Abstract

As a cryptography primitive for secure data transmission, certificateless proxy signcryption (CLPS) allows an original signcrypter to entrust his signing authority to a proxy signcrypter for signing specified message on his behalf. In this paper, we combine CLPS with cyclic multiplication groups (CMGs) to construct a new certificateless proxy signcryption scheme from CMGs (CMGs-CLPSS). CMGs-CLPSS will receive significant attention because it simplifies the traditional public key cryptosystem (PKC) and solves the key escrow issue suffered by identity-based public key cryptosystem (IB-PKC). In CMGs-CLPSS, an encrypted message can only be decrypted by a designated receiver who is also responsible for verifying the message; moreover, if a later dispute over repudiation occurs, the designated receiver can readily announce ordinary CLPS for public verification without any extra computation effort. CMGs-CLPSS is proved to have the indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2 security) and existential unforgeability under adaptive chosen-message attacks (UF-CMA security) in the random oracle model. CMGs-CLPSS outperforms the existing schemes on the basis of computational complexity and is suitable for applications in digital contract signing and online proxy auction, and so on.

Highlights

  • In traditional public key cryptosystem (PKC), the confidentiality and unforgeability are ensured by first signing the message with a sender’s private key and encrypting message-signature pair using one session key

  • Contributions: In this paper, we provide a construction of certificateless proxy signcryption scheme from cyclic multiplication groups (CMGs) (CMGs-CLPSS)

  • By comparison with the previous schemes, we find that CMGs-CLPSS is more efficient in terms of the computation complexity

Read more

Summary

INTRODUCTION

In traditional PKC, the confidentiality and unforgeability are ensured by first signing the message with a sender’s private key and encrypting message-signature pair using one session key. A2 cannot extract the private key of identity Ib∗ in Phase 2 and should not submit a query to unsigncryption oracle for σ ∗ after challenge phase. A1 makes a sequence of polynomially bounded number of queries as Phase 1 in IND-CMGs-CLPSS-CCA2-I. A1 wins UF-CMGs-CLPSS-CMA-I if the result of unsigncryption is valid and the queries are subject to several restrictions as follows: x A1 cannot extract the private key of identity Ia∗; y Ia∗ cannot be an identity for which both the partial private key has been extracted and the public key has been replaced; z < Ib∗, Ip∗, m∗w, σ ∗ > should not be returned by the proxy signcryption oracle. A2 adaptively submits a polynomially bounded number of queries as Phase 1 in IND-CMGs-CLPSS-.

EXTRACT
PKEYGEN
PROXY SIGNCRYPTION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call