A new efficient publicly verifiable signcryption scheme and its multiple recipients variant for firewalls implementation

Firewalls are one of the most useful and versatile tools available for securing a LAN and other applications such as constructing secure private virtual networks. They are typically operated as a filtering gateway at the LAN-WAN interface, usually a router. A signcryption scheme used in a LAN should satisfy the public ciphertext authenticity property. This requires that any third party should be able to verify the origin of the ciphertext without knowing the content of the message and getting any help from the intended recipient. Signcryption is a novel public key primitive first proposed by Zheng in 1997 to achieve the functionality of both an encryption scheme and a signature scheme simultaneously. It therefore offers the three services: privacy, authenticity and non-repudiation. It does this more efficiently than a composition of public key encryption and public key signature. Although Zheng signcryption scheme was formally proven to be secure, it is not easy to fulfill the property of non-repudiation since the signature cannot be verified publicly. To overcome this problem many signcryption schemes, as Bao Deng scheme, were designed so that the signature is publicly verifiable but this was at the expense of reducing the efficiency compared with the original signcryption scheme. In this paper we propose a signcryption scheme that achieves the public verifiability property with keeping the same efficiency as the original scheme. Also we introduce a multiple recipient variant of the proposed scheme that is more efficient than Zheng's multiple recipient signcryption schemes. The security of our scheme is based on the intractability of the Discrete Logarithm Problem (DLP) and the Diffie-Hellman Problem (DHP).

[1]  Vincent Rijmen,et al.  Rijndael, the advanced encryption standard , 2001 .

[2]  Kazuo Ohta,et al.  On Concrete Security Treatment of Signatures Derived from Identification , 1998, CRYPTO.

[3]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[4]  Robert H. Deng,et al.  A Signcryption Scheme with Signature Directly Verifiable by Public Key , 1998, Public Key Cryptography.

[5]  Raylin Tso,et al.  An Improved Signcryption Scheme and Its Variation , 2007, Fourth International Conference on Information Technology (ITNG'07).

[6]  Wenbo Mao,et al.  Two Birds One Stone: Signcryption Using RSA , 2003, CT-RSA.

[7]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[8]  Joonsang Baek,et al.  Formal Proofs for the Security of Signcryption , 2002, Journal of Cryptology.

[9]  Kyung-Ah Shim,et al.  New DSA-Verifiable Signcryption Schemes , 2002, ICISC.

[10]  H. Petersen,et al.  Cryptanalysis and improvement of signcryption schemes , 1998 .

[11]  John Malone-Lee,et al.  Signcryption with Non-interactive Non-repudiation , 2005, Des. Codes Cryptogr..

[12]  Ron Steinfeld,et al.  A Signcryption Scheme Based on Integer Factorization , 2000, ISW.

[13]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[14]  Yuliang Zheng,et al.  Signcryption and Its Applications in Efficient Public Key Solutions , 1997, ISW.