A new identity based signcryption scheme from pairings

We present a new identity based scheme using pairings over elliptic curves. It combines the functionalities of signature and encryption and is provably secure in the random oracle model. We compare it with J. Malone-Lee's scheme from the points of view of security and efficiency. We give a proof of semantic security under the decisional bilinear Diffie-Hellman assumption for this new scheme.

[1]  Kenneth G. Paterson,et al.  ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..

[2]  Andreas Enge,et al.  Practical Non-Interactive Key Distribution Based on Pairings , 2002, IACR Cryptology ePrint Archive.

[3]  Jean-Jacques Quisquater,et al.  A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge , 1988, CRYPTO.

[4]  Clifford C. Cocks An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.

[5]  Yuliang Zheng,et al.  Encrypted Message Authentication by Firewalls , 1999, Public Key Cryptography.

[6]  Tatsuaki Okamoto,et al.  Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.

[7]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[8]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[9]  Ben Lynn,et al.  Authenticated Identity-Based Encryption , 2002, IACR Cryptol. ePrint Arch..

[10]  Kwangjo Kim,et al.  ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings , 2002, IACR Cryptol. ePrint Arch..

[11]  John Malone-Lee,et al.  Identity-Based Signcryption , 2002, IACR Cryptol. ePrint Arch..

[12]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[13]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[14]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[15]  Chengqi Zhang,et al.  Association Rule Mining , 2002, Lecture Notes in Computer Science.

[16]  Tal Rabin,et al.  On the Security of Joint Signature and Encryption , 2002, EUROCRYPT.

[17]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[18]  Tzong-Chen Wu,et al.  Cryptanalysis and improvement of Petersen-Michels signcryption scheme , 1999 .

[19]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[20]  Kyung-Ah Shim,et al.  New DSA-Verifiable Signcryption Schemes , 2002, ICISC.

[21]  Wenbo Mao,et al.  Two Birds One Stone: Signcryption Using RSA , 2003, CT-RSA.

[22]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.

[23]  Nigel P. Smart,et al.  An Identity Based Authenticated Key Agreement Protocol Based on the Weil Pairing , 2002, IACR Cryptol. ePrint Arch..

[24]  Robert H. Deng,et al.  A Signcryption Scheme with Signature Directly Verifiable by Public Key , 1998, Public Key Cryptography.

[25]  Pil Joong Lee,et al.  New Signcryption Schemes Based on KCDSA , 2001, ICISC.

[26]  A. F. Whiting Identification , 1960 .

[27]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[28]  Hideki Imai,et al.  How to Construct Efficient Signcryption Schemes on Elliptic Curves , 1998, Inf. Process. Lett..

[29]  Yuliang Zheng,et al.  Identification, Signature and Signcryption Using High Order Residues Modulo an RSA Composite , 2001, Public Key Cryptography.

[30]  Yuliang Zheng,et al.  Efficient Signcryption Schemes on Elliptic Curves , 1998 .

[31]  Ron Steinfeld,et al.  A Signcryption Scheme Based on Integer Factorization , 2000, ISW.

[32]  Kwangjo Kim,et al.  ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.

[33]  Yuliang Zheng,et al.  Signcryption and Its Applications in Efficient Public Key Solutions , 1997, ISW.

[34]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.