Abstract

Proxy signcryption is essential security primitive for emerging secure communication such as e-business, mobile agents, online voting, contract signing, and online auction. It combines the functionality of a proxy signature and encryption to achieve basic security features maintaining a low computational and communicational cost. Ming proposed Proxy Signcryption (PSC) scheme in the standard computational model, claimed it to be secured against: (1) Indistinguishable Chosen Ciphertext Attack (IND-CCA) under the Decisional Bi-linear Diffie-Hellman (DBDH) assumption (2) Existentially Unforgeable Chosen Message Attack (EUF-CMA) under the Computational Diffie Hellman (CDH) assumption. This paper first provides a security analysis to check the correctness and validity of the said PSC scheme. Furthermore, it proves PSC is vulnerable to the launched cryptanalysis attacks. It is established that the PSC is neither semantically secured against IND-CCA nor existentially secured against EUF-CMA in its defined security model. Secondly, we propose an improved new proxy signcryption scheme (N-PSC) based on Elliptic Curve Cryptosystem (ECC) without bi-linear pairing secure against IND-CCA and EUF-CMA for Type-1 adversary A 1 in the standard computational model. It is also proved that the new proposed N-PSC scheme achieves an extra security property of judge verification in case of signature dispute between the proxy correspondents, as well as it outperforms the existing states of the art schemes including the Ming scheme in terms of cost efficiency which makes the new proposed scheme suitable for scarce resources constraint proxy enabled communication applications.

Highlights

  • Privilege delegation, technically known as proxy signcryption mechanism, has become an unavoidable security service in modern enterprises and organizations

  • We propose a new improved scheme namely New Proxy Signcryption (N-PSC) based on Elliptic Curve Cryptography (ECC) without bi-linear pairing secured against Indistinguishable Chosen Ciphertext Attack (IND-CCA) and Existentially Unforgeable Chosen Message Attack (EUF-CMA) for Type-1 adversary A1 under the standard computational model and we prove that the new propose new proxy signcryption scheme (N-PSC) scheme outperforms than the said scheme as well as a few other existing states of the art schemes in terms of cost efficiency and achieves an extra third party verification (i.e., Judge verification J V) security property in case of any signature dispute which makes the new propose scheme suitable for scarce resources constraint secure proxy communicational environments

  • SECURE PROXY SIGNCRYPTION There are three participants in the proxy signcryption scheme, such as Original signer (OS), Proxy signcrypter (PS) and Receiver (US); working together to achieve the security goal in a communication field that shown in Fig. 1: Original Signcrypter (OS):- The sender of the message has the right to delegate signing rights to proxy signcrypter

Read more

Summary

INTRODUCTION

Technically known as proxy signcryption mechanism, has become an unavoidable security service in modern enterprises and organizations. Li and Chen [18], proposed ID based proxy signcryption using bi-linear pairing which was declared insecure by Wang et al [19], having lack of forward secrecy and unforgeability features and presented its improved version as well. We propose a new improved scheme namely New Proxy Signcryption (N-PSC) based on Elliptic Curve Cryptography (ECC) without bi-linear pairing secured against IND-CCA and EUF-CMA for Type-1 adversary A1 under the standard computational model and we prove that the new propose N-PSC scheme outperforms than the said scheme as well as a few other existing states of the art schemes in terms of cost efficiency and achieves an extra third party verification (i.e., Judge verification J V) security property in case of any signature dispute which makes the new propose scheme suitable for scarce resources constraint secure proxy communicational environments.

SECURE PROXY SIGNCRYPTION
PROPOSED SCHEME
GAME 1st
GAME 2nd Lemma 11
VIII. CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call