Abstract

Identity-based signcryption is a useful cryptographic primitive that provides both authentication and confidentiality for identity-based crypto systems. It is challenging to build a secure identity-based signcryption scheme that can be proven secure in a standard model. In this paper, we address the issue and propose a novel construction of identity-based signcryption which enjoys IND-CCA security and existential unforgeability without resorting to the random oracle model. Comparisons demonstrate that the new scheme achieves stronger security, better performance efficiency and shorter system parameters.

Highlights

  • In [1], Shamir introduced the seminal concept of identity-based (ID-based) cryptography in 1984, which is supposed to provide a possible alternative to conventional public key infrastructure in terms of efficiency and convenience

  • The properties of confidentiality and authentication are essential for computer networks. It seems that they can be achieved by consecutively executing a secure encryption scheme and a digital signature scheme

  • We put forth a novel identity-based signcryption scheme secure in the standard model since the existing schemes were showed to be insecure

Read more

Summary

Introduction

In [1], Shamir introduced the seminal concept of identity-based (ID-based) cryptography in 1984, which is supposed to provide a possible alternative to conventional public key infrastructure in terms of efficiency and convenience. Libert and Quisquater [14] showed that Malone-Lee’s scheme does not provide semantic security since the signature of the signcrypted message is visible in the final ciphertext. They built three new ID-based signcryption schemes, but forward security and public verifiability are mutually exclusive in these schemes. Information 2017, 8, 58 proposed a novel ID-based signcryption that provides public verifiability, forward security, ciphertext unlinkability and anonymity. Concluded that Li et al.’s scheme reaches neither IND-CCA2 property nor EUF-CMA property Another new construction was given by Li et al in ProvSec 2011 [29], but, recently, Selvi et al [28] showed that the proof of the scheme is not correct

Our Contribution
Organization
Complexity Assumptions
The New Scheme
Correctness
Comparisons
Security of the New Scheme
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call