Skip to main content

ID Based Signcryption Scheme in Standard Model

  • Conference paper
Provable Security (ProvSec 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7496))

Included in the following conference series:

Abstract

Designing an ID based signcryption scheme in the standard model is among the most interesting and important problems in cryptography. However, all the existing systems in the ID based setting, in the standard model, do not have either the unforgeability property or the indistinguishability property or both of them. In this paper, we present the first provably secure ID based signcryption scheme in the standard model with both these properties. The unforgeability property of this scheme is based on the hardness of Computational Diffie-Hellman problem and the indistinguishability property of this scheme is based on the hardness of Decisional Bilinear Diffie-Hellman problem. Our scheme is strongly unforgeable in the strong attack mode called insider security. Moreover, our scheme possess an interesting property called public verifiability of the ciphertext. Our scheme integrates cleverly, a modified version of Waters’ IBE and a suitably modified version of the ID based signature scheme in the standard model proposed by Paterson et al. However, our security reductions are more efficient. Specifically, while the security reductions for indistinguishability is similar to the bounds of Waters’ scheme, the unforgeability reductions are way better than the bounds for Paterson et al.’s scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. An, J.H., Dodis, Y., Rabin, T.: On the Security of Joint Signature and Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83–107. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Barreto, P.S.L.M., Libert, B., McCullagh, N., Quisquater, J.-J.: Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 515–532. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  3. Bellare, M., Shoup, S.: Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 201–216. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  4. Boneh, D., Shen, E., Waters, B.: Strongly Unforgeable Signatures Based on Computational Diffie-Hellman. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 229–240. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  5. Boyen, X.: Multipurpose Identity-Based Signcryption A Swiss Army Knife for Identity-based Cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 383–399. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557–594 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  7. Chen, L., Malone-Lee, J.: Improved Identity-Based Signcryption. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 362–379. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  8. Chow, S.S.M., Yiu, S.-M., Hui, L.C.K., Chow, K.P.: Efficient Forward and Provably Secure ID-based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 352–369. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  9. Gentry, C.: Practical Identity-Based Encryption Without Random Oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445–464. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  10. Huang, Q., Wong, D., Li, J., Zhao, Y.-M.: Generic transformation from weakly to strongly unforgeable signatures. Journal of Computer Science and Technology 23, 240–252 (2008), doi:10.1007/s11390-008-9126-y

    Article  MathSciNet  Google Scholar 

  11. Jin, Z., Wen, Q., Du, H.: An improved semantically-secure identity-based signcryption scheme in the standard model. Computers & Electrical Engineering 36(3), 545–552 (2010)

    Article  MATH  Google Scholar 

  12. Kiltz, E., Vahlis, Y.: CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 221–238. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  13. Li, F., Liao, Y., Qin, Z.: Analysis of an identity-based signcryption scheme in the standard model. IEICE Transactions 94-A(1), 268–269 (2011)

    Google Scholar 

  14. Li, F., Muhaya, F.B., Zhang, M., Takagi, T.: Efficient Identity-Based Signcryption in the Standard Model. In: Boyen, X., Chen, X. (eds.) ProvSec 2011. LNCS, vol. 6980, pp. 120–137. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  15. Li, F., Takagi, T.: Secure identity-based signcryption in the standard model. Mathematical and Computer Modelling (2011), http://www.sciencedirect.com/science/article/pii/S0895717711003840

  16. Libert, B., Quisquater, J.-J.: New identity based signcryption schemes from pairings. In: IEEE Information Theory Workshop 2003, pp. 155–158 (January 2003), extended version

    Google Scholar 

  17. Libert, B., Quisquater, J.-J.: Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 187–200. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  18. Malone-Lee, J.: Identity-based signcryption. Cryptology ePrint Archive, Report 2002/098 (2002), http://eprint.iacr.org/

  19. Mao, W.: Modern Cryptography: Theory and Practice. Prentice Hall Professional Technical Reference (2003)

    Google Scholar 

  20. Paterson, K.G., Schuldt, J.C.N.: Efficient Identity-Based Signatures Secure in the Standard Model. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 207–222. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  21. Sharmila Deva Selvi, S., Sree Vivek, S., Vinayagamurthy, D., Pandu Rangan, C.: On the security of ID based signcryption schemes. Cryptology ePrint Archive, Report 2011/664 (2011), http://eprint.iacr.org/

  22. Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  23. Teranishi, I., Oyama, T., Ogata, W.: General Conversion for Obtaining Strongly Existentially Unforgeable Signatures. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 191–205. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  24. Wang, X., Qian, H.F.: Attacks against two identity-based signcryption schemes. In: Second International Conference on Networks Security Wireless Communications and Trusted Computing (NSWCTC), vol. 1, pp. 24–27 (April 2010)

    Google Scholar 

  25. Wang, X.A., Zhong, W., Luo, H.: Cryptanalysis of efficient identity based signature/signcryption schemes in the standard model. In: 2010 International Symposium on Intelligence Information Processing and Trusted Computing (IPTC), pp. 622–625 (October 2010)

    Google Scholar 

  26. Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  27. Yanli, R., Dawu, G.: Efficient identity based signature/signcryption scheme in the standard model. In: The First International Symposium on Data, Privacy, and E-Commerce, ISDPE 2007, pp. 133–137 (2007)

    Google Scholar 

  28. Yu, Y., Yang, B., Sun, Y., Zhu, S.: Identity based signcryption scheme without random oracles. Computer Standards & Interfaces 31(1), 56–62 (2009)

    Article  Google Scholar 

  29. Zhang, B.: Cryptanalysis of an identity based signcryption scheme without random oracles. Journal of Computational Information Systems 6(6), 1923–1931 (2010)

    Google Scholar 

  30. Zhang, M., Li, P., Yang, B., Wang, H., Takagi, T.: Towards Confidentiality of ID-Based Signcryption Schemes under without Random Oracle Model. In: Chen, H., Chau, M., Li, S.-H., Urs, S., Srinivasa, S., Wang, G.A. (eds.) PAISI 2010. LNCS, vol. 6122, pp. 98–104. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  31. Zheng, Y.: Digital Signcryption or How to Achieve Cost (Signature & Encryption) < < Cost(Signature) + Cost(Encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165–179. Springer, Heidelberg (1997)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Selvi, S.S.D., Vivek, S.S., Vinayagamurthy, D., Rangan, C.P. (2012). ID Based Signcryption Scheme in Standard Model. In: Takagi, T., Wang, G., Qin, Z., Jiang, S., Yu, Y. (eds) Provable Security. ProvSec 2012. Lecture Notes in Computer Science, vol 7496. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-33272-2_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-33272-2_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-33271-5

  • Online ISBN: 978-3-642-33272-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics