Contributions to identity-based online/offline signcryption schemes

The sign-and-then-encrypt approaches have been widely adopted in secure applications. The computational cost of these approaches is the sum of the corresponding signing cost and encryption cost. Signcryption achieves the same effect as sign-and-then-encrypt, but is more efficient, since the computational cost is less than sign-and-then-encrypt. In this thesis, we present further studies on signcryption to explore some nice properties for better applicability. We notice that the features of identity-based cryptography have not been well investigated in signcryption. We also observe that there is a potential to further improve computational efficiency of signcryption by pre-computation. We therefore propose identity-based online/offline signcryption to capture those features. We provide the notion of identity-based online/offline signcryption and the corresponding security model. We then present two efficient constructions of identity-based online/offline signcryption. Besides the computational efficiency due to signcryption, pre-computation in the online/offline approach further reduces the computational overhead. We show that our schemes are secure against chosen ciphertext attacks and existential unforgeable against chosen message attacks respectively in the random oracle model. As an extension to our study, a generic construction of identity-based online/offline signcryption and a generic online/offline broadcast signcryption scheme will be also presented. In our construction, any identity-based signature and encryption schemes can be applied to our online/offline signcryption in identity-based settings. A security proof is presented to show the invulnerability of our generic schemes.

[1]  Joonsang Baek,et al.  Formal Proofs for the Security of Signcryption , 2002, Journal of Cryptology.

[2]  Daniel R. Simon,et al.  Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.

[3]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[4]  Joonsang Baek,et al.  Formal Proofs for the Security of Signcryption , 2002, Public Key Cryptography.

[5]  Ali Miri,et al.  An authenticated broadcasting scheme for wireless ad hoc network , 2004, Proceedings. Second Annual Conference on Communication Networks and Services Research, 2004..

[6]  Alice Silverberg,et al.  The best and worst of supersingular abelian varieties in cryptology , 2002, IACR Cryptol. ePrint Arch..

[7]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[8]  Paulo S. L. M. Barreto,et al.  Efficient and Forward-Secure Identity-Based Signcryption , 2004, IACR Cryptol. ePrint Arch..

[9]  Michael J. Freedman,et al.  Parallel Signcryption with OAEP, PSS-R, and other Feistel Paddings , 2003, IACR Cryptol. ePrint Arch..

[10]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[11]  Michael J. Freedman,et al.  Versatile padding schemes for joint signature and encryption , 2004, CCS '04.

[12]  Bruce Schneier,et al.  The Twofish encryption algorithm: a 128-bit block cipher , 1999 .

[13]  Reihaneh Safavi-Naini,et al.  An Efficient Signature Scheme from Bilinear Pairings and Its Applications , 2004, Public Key Cryptography.

[14]  Yi Mu,et al.  Distributed Signcryption , 2000, INDOCRYPT.

[15]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[16]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[17]  K. C. Reddy,et al.  Signcryption scheme for Identity-based Cryptosystems , 2003, IACR Cryptol. ePrint Arch..

[18]  Yi Mu,et al.  Reducing security overhead for mobile networks , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).

[19]  Craig Gentry,et al.  Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.

[20]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[21]  Silvio Micali,et al.  On-line/off-line digital signatures , 1996, Journal of Cryptology.

[22]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[23]  John Malone-Lee,et al.  Identity-Based Signcryption , 2002, IACR Cryptol. ePrint Arch..

[24]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[25]  Silvio Micali,et al.  On the Cryptographic Applications of Random Functions , 1984, CRYPTO.

[26]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[27]  Yuliang Zheng,et al.  Signcryption and Its Applications in Efficient Public Key Solutions , 1997, ISW.

[28]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[29]  Robert H. Deng,et al.  A Signcryption Scheme with Signature Directly Verifiable by Public Key , 1998, Public Key Cryptography.

[30]  Xavier Boyen,et al.  Multipurpose Identity-Based Signcryption (A Swiss Army Knife for Identity-Based Cryptography) , 2003, CRYPTO.

[31]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[32]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[33]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[34]  David Pointcheval,et al.  Parallel authentication and public-key encryption , 2003 .

[35]  Byoungcheon Lee,et al.  Secure Key Issuing in ID-based Cryptography , 2004, ACSW.

[36]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[37]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[38]  Yi Mu,et al.  Efficient Generic On-Line/Off-Line Signatures Without Key Exposure , 2007, ACNS.

[39]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[40]  Hugo Krawczyk,et al.  Chameleon Signatures , 2000, NDSS.

[41]  Peter Gutmann,et al.  PKI: It's Not Dead, Just Resting , 2002, Computer.

[42]  Xiaoyun Wang,et al.  How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.

[43]  Willy Susilo,et al.  Online/Offline Signatures and Multisignatures for AODV and DSR Routing Security , 2006, IACR Cryptol. ePrint Arch..

[44]  Paulo S. L. M. Barreto,et al.  Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.

[45]  Kenneth G. Paterson,et al.  ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..

[46]  Hideki Imai,et al.  How to Construct Efficient Signcryption Schemes on Elliptic Curves , 1998, Inf. Process. Lett..

[47]  Yuliang Zheng,et al.  Identification, Signature and Signcryption Using High Order Residues Modulo an RSA Composite , 2001, Public Key Cryptography.

[48]  Tal Rabin,et al.  On the Security of Joint Signature and Encryption , 2002, EUROCRYPT.

[49]  M. Rabin DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .

[50]  Michael Sipser,et al.  Introduction to the Theory of Computation , 1996, SIGA.

[51]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[52]  David Wheeler,et al.  Transactions Using Bets , 1996, Security Protocols Workshop.

[53]  Jean-Jacques Quisquater,et al.  A new identity based signcryption scheme from pairings , 2003, Proceedings 2003 IEEE Information Theory Workshop (Cat. No.03EX674).

[54]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[55]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[56]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[57]  Liqun Chen,et al.  Improved Identity-Based Signcryption , 2005, Public Key Cryptography.

[58]  Yael Tauman Kalai,et al.  Improved Online/Offline Signature Schemes , 2001, CRYPTO.

[59]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[60]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[61]  Mihir Bellare,et al.  An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem , 2004, EUROCRYPT.

[62]  Mihir Bellare,et al.  Optimal Asymmetric Encryption , 1994, EUROCRYPT.

[63]  Yevgeniy Dodis,et al.  Concealment and Its Applications to Authenticated Encryption , 2003, International Conference on the Theory and Application of Cryptographic Techniques.

[64]  Mihir Bellare,et al.  Practice-Oriented Provable Security , 1998, Lectures on Data Security.

[65]  Ron Steinfeld,et al.  A Signcryption Scheme Based on Integer Factorization , 2000, ISW.

[66]  Yupu Hu,et al.  Signcryption based on elliptic curve and its multi-party schemes , 2004, InfoSecu '04.

[67]  Jean-Jacques Quisquater,et al.  The Exact Security of an Identity Based Signature and its Applications , 2004, IACR Cryptol. ePrint Arch..

[68]  Jean-Jacques Quisquater,et al.  Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups , 2004, Public Key Cryptography.