Dates are inconsistent

Dates are inconsistent

124 results sorted by ID

2024/1375 (PDF) Last updated: 2024-09-02
ALGAES: An Authenticated Lattice-based Generic Asymmetric Encryption Scheme
Aravind Vishnu S S, M Sethumadhavan, Lakshmy K V
Public-key cryptography

In this article, we propose a generic hybrid encryption scheme providing entity authentication. The scheme is based on lossy trapdoor functions relying on the hardness of the Learning With Errors problem. The construction can be used on a number of different security requirements with minimal reconfiguration. It ensures entity authentication and ciphertext integrity while providing security against adaptive chosen ciphertext attacks in the standard model. As a desired characteristic of...

2024/965 (PDF) Last updated: 2024-06-15
Efficient and Secure Post-Quantum Certificateless Signcryption for Internet of Medical Things
Shiyuan Xu, Xue Chen, Yu Guo, Siu-Ming Yiu, Shang Gao, Bin Xiao
Public-key cryptography

Internet of Medical Things (IoMT) has gained significant research focus in both academic and medical institutions. Nevertheless, the sensitive data involved in IoMT raises concerns regarding user validation and data privacy. To address these concerns, certificateless signcryption (CLSC) has emerged as a promising solution, offering authenticity, confidentiality, and unforgeability. Unfortunately, most existing CLSC schemes are impractical for IoMT due to their heavy computational and storage...

2024/799 (PDF) Last updated: 2024-05-23
Symmetric Signcryption and E2EE Group Messaging in Keybase
Joseph Jaeger, Akshaya Kumar, Igors Stepanovs
Cryptographic protocols

We introduce a new cryptographic primitive called symmetric signcryption, which differs from traditional signcryption because the sender and recipient share a secret key. We prove that a natural composition of symmetric encryption and signatures achieves strong notions of security against attackers that can learn and control many keys. We then identify that the core encryption algorithm of the Keybase encrypted messaging protocol can be modeled as a symmetric signcryption scheme. We prove...

2023/1965 (PDF) Last updated: 2023-12-28
More Efficient Public-Key Cryptography with Leakage and Tamper Resilience
Shuai Han, Shengli Liu, Dawu Gu
Public-key cryptography

In this paper, we study the design of efficient signature and public-key encryption (PKE) schemes in the presence of both leakage and tampering attacks. Firstly, we formalize the strong leakage and tamper-resilient (sLTR) security model for signature, which provides strong existential unforgeability, and deals with bounded leakage and restricted tampering attacks, as a counterpart to the sLTR security introduced by Sun et al. (ACNS 2019) for PKE. Then, we present direct constructions...

2023/780 Last updated: 2024-05-06
An Anonymous Multireceiver Hybrid Signcryption for Broadcast Communication
Alia Umrani, Apurva K Vangujar, Paolo Palmieri
Public-key cryptography

Confidentiality, authentication, and anonymity are the basic security requirements in broadcast communication, that can be achieved by Digital Signature (DS), encryption, and pseudo-identity (PID) techniques. Signcryption offers both DS and encryption more efficiently than "sign-then-encrypt,". However, compared to hybrid signcryption, it has higher computational and communication costs. Our paper proposes an Anonymous Multi-receiver Certificateless Hybrid Signcryption (AMCLHS) for secure...

2023/558 Last updated: 2024-05-06
A Multireceiver Certificateless Signcryption (MCLS) Scheme
Alia Umrani, Apurva K Vangujar, Paolo Palmieri
Public-key cryptography

User authentication and message confidentiality are the basic security requirements of high-end applications such as multicast communication and distributed systems. Several efficient signature-then-encrypt cryptographic schemes have been proposed to offer these security requirements with lower computational cost and communication overhead. However, signature-then-encryption techniques take more computation time than signcryption techniques. Signcryption accomplishes both digital signature...

2023/153 (PDF) Last updated: 2023-02-09
Almost Tight Multi-User Security under Adaptive Corruptions & Leakages in the Standard Model
Shuai Han, Shengli Liu, Dawu Gu
Public-key cryptography

In this paper, we consider tight multi-user security under adaptive corruptions, where the adversary can adaptively corrupt some users and obtain their secret keys. We propose generic constructions for a bunch of primitives, and the instantiations from the matrix decision Diffie-Hellman (MDDH) assumptions yield the following schemes: (1) the first digital signature (SIG) scheme achieving almost tight strong EUF-CMA security in the multi-user setting with adaptive corruptions in the...

2021/1050 (PDF) Last updated: 2021-08-16
Privacy-Enhancing Group Signcryption Scheme
Sara Ricci, Petr Dzurenda, Jan Hajny, Lukas Malina
Cryptographic protocols

In the last decades, several signcryption schemes have been proposed for different privacy-enhancing purposes. In this paper, we propose a new privacy-enhancing group signcryption scheme that provides: unforgeability, confidentiality, ciphertext and sender anonymity, traceability, unlinkability, exculpability, coalition-resistance, and unforgeable tracing verification. It is important to notice that the proposed scheme allows a signer to anonymously signcryt a message on the group's behalf...

2021/359 (PDF) Last updated: 2021-03-18
Cryptanalysis on 'An efficient identity-based proxy signcryption using lattice'
Zi-Yuan Liu, Yi-Fan Tseng, Raylin Tso
Public-key cryptography

In this note, we conduct a cryptanalysis of the paper published by Zhu et al. on Future Generation Computer Systems in 2021. We demonstrate that their quantum-resistant identity-based proxy signcryption scheme cannot achieve the confidentiality as they claimed.

2020/1567 (PDF) Last updated: 2020-12-21
Secure Decentralized Access Control Policy for Data Sharing in Smart Grid
Yadi Ye, Leyou Zhang, Yi Mu, Wenting You
Public-key cryptography

Smart grid has improved the security, efficiency of the power system and balanced the supply and demand by intelligent management, which enhanced stability and reliability of power grid. The key point to achieve them is real-time data and consume data sharing by using fine-grained policies. But it will bring the leakage of the privacy of the users and losing of control over data for data owners. The reported solutions can not give the best trade-off among the privacy protection, control over...

2020/1537 Last updated: 2020-12-15
Comments on “ Multi Recipient Aggregate Signcryption Scheme Based on Elliptic Curve”
Nizamud Din, Abdul Waheed, Nasir Saeed
Public-key cryptography

Aggregate signcryption combines the functionalities of aggregate signature and encryption. Very recently, Zia & Ali [1] (Wireless Personal Communications, https://doi.org/10.1007/s11277-020-07637-z) proposed an elliptic curve cryptography (ECC) based multi-recipient aggregate signcryption scheme. The authors claimed that their scheme is correct, efficient, and secure against known attacks. However, by this comment, we show that their scheme is incorrect and the receiver(s) is unable to...

2020/1499 (PDF) Last updated: 2022-08-06
Analysing the HPKE Standard
Joël Alwen, Bruno Blanchet, Eduard Hauck, Eike Kiltz, Benjamin Lipp, Doreen Riepel
Public-key cryptography

The Hybrid Public Key Encryption (HPKE) scheme is an emerging standard currently under consideration by the Crypto Forum Research Group (CFRG) of the IETF as a candidate for formal approval. Of the four modes of HPKE, we analyse the authenticated mode HPKE_Auth in its single-shot encryption form as it contains what is, arguably, the most novel part of HPKE and has applications to other upcoming standards such as MLS. HPKE_Auth’s intended application domain is captured by a new primitive...

2020/1388 (PDF) Last updated: 2021-05-07
Signcryption in a Quantum World
Sanjit Chatterjee, Tapas Pandit, Shravan Kumar Parshuram Puria, Akash Shah
Public-key cryptography

This work studies signcryption of classical data in the quantum setting. Essentially, we investigate the quantum security of generic constructions of signcryption schemes based on three paradigms, viz., encrypt-then-sign (EtS), sign-then-encrypt (StE) and commit-then-encrypt-and-sign (CtE&S). For doing that we define the confidentiality and authenticity of signcryption for classical data both in insider and outsider models against quantum adversaries. In the insider model, we show that the...

2020/1348 (PDF) Last updated: 2020-12-14
Vetted Encryption
Martha Norberg Hovd, Martijn Stam
Public-key cryptography

We introduce Vetted Encryption (VE), a novel cryptographic primitive, which addresses the following scenario: a receiver controls, or vets, who can send them encrypted messages. We model this as a filter publicly checking ciphertext validity, where the overhead does not grow with the number of senders. The filter receives one public key for verification, and every user receives one personal encryption key. We present three versions: Anonymous, Identifiable, and Opaque VE (AVE, IVE and OVE),...

2020/224 (PDF) Last updated: 2020-12-09
Security under Message-Derived Keys: Signcryption in iMessage
Mihir Bellare, Igors Stepanovs
Cryptographic protocols

At the core of Apple's iMessage is a signcryption scheme that involves symmetric encryption of a message under a key that is derived from the message itself. This motivates us to formalize a primitive we call Encryption under Message-Derived Keys (EMDK). We prove security of the EMDK scheme underlying iMessage. We use this to prove security of the signcryption scheme itself, with respect to definitions of signcryption we give that enhance prior ones to cover issues peculiar to messaging...

2019/880 (PDF) Last updated: 2019-08-01
A Blockchain-Based Access Control Scheme for Smart Grids
Yuyang Zhou, Yuanfeng Guan, Zhiwei Zhang, Fagen Li
Applications

At present, the access control schemes in the power grid are centralized. In the centralized system, the data of the network sensor nodes is transmitted by centralized nodes, and the data itself may be illegally tamped with or lost, which can lead to reduced system reliability. For this feature, we apply blockchain technology to the design of access control schemes. In this paper, we propose a blockchain-based access control scheme that is suitable for multiple scenarios in the smart grid....

2019/106 (PDF) Last updated: 2019-08-03
Identity-Based Higncryption
Hongbing Wang, Yunlei Zhao
Public-key cryptography

Identity-based cryptography (IBC) is fundamental to security and privacy protection. Identity-based authenticated encryption (i.e., signcryption) is an important IBC primitive, which has numerous and promising applications. After two decades of research on signcryption,recently a new cryptographic primitive, named higncryption, was proposed. Higncryption can be viewed as privacy-enhanced signcryption, which integrates public key encryption, entity authentication, and identity concealment...

2018/1165 (PDF) Last updated: 2018-12-03
Identity-Concealed Authenticated Encryption and Key Exchange
Yunlei Zhao
Cryptographic protocols

Identity concealment and zero-round trip time (0-RTT) connection are two of current research focuses in the design and analysis of secure transport protocols, like TLS1.3 and Google's QUIC, in the client-server setting. In this work, we introduce a new primitive for identity-concealed authenticated encryption in the public-key setting, referred to as {higncryption, which can be viewed as a novel monolithic integration of public-key encryption, digital signature, and identity...

2018/1164 (PDF) Last updated: 2018-12-03
Can you sign a quantum state
Gorjan Alagic, Tommaso Gagliardoni, Christian Majenz
Public-key cryptography

Cryptography with quantum states exhibits a number of surprising and counterintuitive features. In a 2002 work, Barnum et al. argued informally that these strange features should imply that digital signatures for quantum states are impossible (Barnum et al., FOCS 2002). In this work, we perform the first rigorous study of the problem of signing quantum states. We first show that the intuition of Barnum et al. was correct, by proving an impossibility result which rules out even very weak...

2018/868 (PDF) Last updated: 2018-09-22
S-Mbank: Secure Mobile Banking Authentication Scheme Using Signcryption, Pair Based Text Authentication, and Contactless Smartcard
Dea Saka Kurnia Putra, Mohamad Ali Sadikin, Susila Windarta
Applications

Nowadays, mobile banking becomes a popular tool which consumers can conduct financial transactions such as shopping, monitoring accounts balance, transferring funds and other payments. Consumers dependency on mobile needs, make people take a little bit more interest in mobile banking. The use of the one-time password which is sent to the user mobile phone by short message service (SMS) is a vulnerability which we want to solve with proposing a new scheme called S-Mbank. We replace the...

2018/263 Last updated: 2018-12-01
An Efficient and Secure Attribute-Based Signcryption Scheme for Smart Grid Applications
Seyyed Mahdi Sedaghat, Mohammad Hassan Ameri, Mahshid Delavar, Javad Mohajeri, Mohammad Reza Aref
Public-key cryptography

With regards to the development of modern power systems, Smart Grid (SG) as an intelligent generation of electricity networks has been faced with a tremendous attention. Fine-grained data sharing in SG plays a vital role in efficiently managing data flow in the SG. As these data commonly contain sensitive information, design of the secure and efficient privacy-preserving schemes for such networks with plenty of resource constrained devices is one of the most controversial issues. In this...

2018/056 (PDF) Last updated: 2018-07-01
SETLA: Signature and Encryption from Lattices
François Gérard, Keno Merckx

In data security, the main objectives one tries to achieve are privacy, data integrity and authentication. In a public-key setting, privacy is reached through asymmetric encryption and both data integrity and authentication through signature. Meeting all the security objectives for data exchange requires to use a concatenation of those primitives in an encrypt-then-sign or sign-then-encrypt fashion. Signcryption aims at providing all the security requirements in one single primitive at a...

2018/050 (PDF) Last updated: 2018-11-29
A Constructive Perspective on Signcryption Security
Christian Badertscher, Fabio Banfi, Ueli Maurer
Public-key cryptography

Signcryption is a public-key cryptographic primitive, originally introduced by Zheng (Crypto '97), that allows parties to establish secure communication without the need of prior key agreement. Instead, a party registers its public key at a certificate authority (CA), and only needs to retrieve the public key of the intended partner from the CA before being able to protect the communication. Signcryption schemes provide both authenticity and confidentiality of sent messages and can offer a...

2017/222 Last updated: 2019-08-21
A Note on Obtain Confidentiality or/ and Authenticity in Big Data by ID-Based Generalized Signcryption
Nizamud Dina, Arif Iqbal Umar, Abdul Waheed, Noor ul Amin
Public-key cryptography

ID based generalized signcryption can adaptively work as a signature scheme, an encryption scheme or a signcryption scheme and avoid weighty and complicated certificate management like Public Key Infrastructure. It has application in emerging paradigm big data security. Recently,Wei et al proposed a new ID based generalized signcryption scheme to obtain con…dentiality or/and authenticity in big data, and claimed that their scheme is provably secure in standard model. Unfortunately, by...

2016/1167 (PDF) Last updated: 2016-12-28
Mobile Commerce: Secure Multi-party Computation & Financial Cryptography
Sumit Chakraborty

Abstract: The basic objective of this work is to construct an efficient and secure mechanism for mobile commerce applying the concept of financial cryptography and secure multi-party computation. The mechanism (MCM) is defined by various types of elements: a group of agents or players, actions, a finite set of inputs of each agent, a finite set of outcomes as defined by output function, a set of objective functions and constraints, payment function, a strategy profile, dominant strategy and...

2016/913 (PDF) Last updated: 2017-04-18
Small Field Attack, and Revisiting RLWE-Based Authenticated Key Exchange from Eurocrypt'15
Boru Gong, Yunlei Zhao

Authenticated key-exchange (AKE) plays a fundamental role in modern cryptography. Up to now, the HMQV protocol family is among the most efficient provably secure AKE protocols, which has been widely standardized and in use. Given recent advances in quantum computing, it would be highly desirable to develop lattice-based HMQV-analogue protocols for the possible upcoming post-quantum era. Towards this goal, an important step is recently made by Zhang et al. at Eurocrypt'15. Similar to HMQV,...

2016/318 (PDF) Last updated: 2016-03-22
Generic Construction of Certificateless Signcryption Scheme
Jayaprakash Kar, Sagar Naik

Confidentiality and message authentication are the most important security goals that can be achieved simultaneously by Signcryption scheme. It is a cryptographic technique that performs both the functions of digital signature and public key encryption in a single logical step significantly at a lower cost than that of conventional method of signature-then-encryption. The paper proposes an efficient Certificateless Signcryption Scheme(CLSC) in random oracle model on bilinear mapping. It is...

2015/1188 (PDF) Last updated: 2015-12-16
Compact Attribute-Based Encryption and Signcryption for General Circuits from Multilinear Maps
Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay
Public-key cryptography

Designing attribute-based systems supporting highly expressive access policies has been one of the principal focus of research in attribute-based cryptography. While attribute-based encryption (ABE) enables fine-grained access control over encrypted data in a multi-user environment, attribute-based signature (ABS) provides a powerful tool for preserving signer anonymity. Attributebased signcryption (ABSC), on the other hand, is a combination of ABE and ABS into a unified cost-effective...

2015/955 (PDF) Last updated: 2017-02-18
On the Power of Pair Encodings: Frameworks for Predicate Cryptographic Primitives
Mridul Nandi, Tapas Pandit
Public-key cryptography

Recently Attrapadung (Eurocrypt 2014) proposed a generic framework for fully (adaptively) secure predicate encryption (PE) based on a new primitive, called pair encodings. The author shows that if the underlying pair encoding scheme is either perfectly secure or computationally (doubly-selectively) secure, then the PE scheme will be fully secure. Although the pair encodings were solely introduced for PE, we show that these can also be used to construct predicate signatures, a signature...

2015/913 (PDF) Last updated: 2015-09-22
Functional Signcryption: Notion, Construction, and Applications
Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay
Public-key cryptography

Functional encryption (FE) enables sophisticated control over decryption rights in a multi-user scenario, while functional signature (FS) allows to enforce complex constraints on signing capabilities. This paper introduces the concept of functional signcryption (FSC) that aims to provide the functionalities of both FE and FS in an unified cost-effective primitive. FSC provides a solution to the problem of achieving confidentiality and authenticity simultaneously in digital communication and...

2015/765 (PDF) Last updated: 2016-08-26
Sanitizable Signcryption: Sanitization over Encrypted Data (Full Version)
Victoria Fehr, Marc Fischlin
Foundations

We initiate the study of a new functional signcryption primitive, by exploring sanitizable signatures over encrypted data. While previous solutions for sanitizable signatures require the sanitizer to know, in clear, the original message-signature pair in order to generate the new signature, we investigate the case where it should be hidden from the sanitizer and how this can be achieved with encryption. We call this primitive sanitizable signcryption, and argue that there are two options...

2015/655 (PDF) Last updated: 2015-07-02
An Efficient Multi-Message Multi-Receiver Signcryption Scheme with Forward Secrecy on Elliptic Curves
Nizamud Din, Arif Iqbal Umar, Abdul Waheed, Noor Ul Amin
Public-key cryptography

Secure multicast communication has application in growing number of applications. Forward secrecy is of prime importance and insures message confidentiality even long-term private key compromised. We present an efficient construction of multi message multi receiver signcryption with forward secrecy on elliptic curves. It provides confidentiality, integrity, authenticity, non-repudiation, public verifiability, unforgeability and forward secrecy of multi message multicast. It is efficient in...

2015/555 (PDF) Last updated: 2015-06-16
Attribute-Based Signcryption : Signer Privacy, Strong Unforgeability and IND-CCA2 Security in Adaptive-Predicates Attack
Tapas Pandit, Sumit Kumar Pandey, Rana Barua
Public-key cryptography

An Attribute-Based Signcryption (ABSC) is a natural extension of Attribute-Based Encryption (ABE) and Attribute-Based Signature (ABS), where we have the message confidentiality and authenticity together. Since the signer privacy is captured in security of ABS, it is quite natural to expect that the signer privacy will also be preserved in ABSC. In this paper, first we propose an ABSC scheme which is \textit{weak existential unforgeable, IND-CCA2} secure in \textit{adaptive-predicates} attack...

2014/647 (PDF) Last updated: 2014-08-28
Universally Composable Secure Group Communication
Youliang Tian, Changgen Peng

This paper analyzes group communication within the universally composable framework. We first propose the group communication model, identity-based signcrytion model and group key distribution model in the UC framework by designing the ideal functionality $\mathcal {F}_{SAGCOM}$, $\mathcal {F}_{IDSC}$ and $\mathcal {F}_{GKD}$, respectively. Then, we construct a UC secure identity-based signcryption protocol $\pi_{IDSC}$. Moreover, we shows that the identity-based signcryption $\pi_{IDSC}$...

2014/162 (PDF) Last updated: 2014-03-03
TOWARD CERTIFICATELESS SIGNCRYPTION SCHEME WITHOUT RANDOM ORACLES
Hu Xiong
Public-key cryptography

Signcryption is a useful paradigm which simultaneously offers both the functions of encryption and signature in a single logic step. It would be interesting to make signcryption certificateless to ease the heavy burden of certificate management in traditional public key cryptography (PKC) and solve the key escrow problem in Identity-based public key cryptography (ID-PKC). Most certificateless signcryption (CL-SC) schemes are constructed in the random oracle model instead of the standard...

2014/141 Last updated: 2015-03-26
Unrestricted Identity-Based Aggregate Signcryption in the Standard Model from Multilinear Maps
Hao Wang

Signcryption is a public key cryptographic method that achieves unforgeability and confidentiality simultaneously with significantly smaller overhead than that required by "digital signature followed by public key encryption". It does this by signing and encrypting a message in a single step. An aggregate signcryption scheme allows individual signcryption ciphertexts intended for the same recipient to be aggregated into a single (shorter) combined ciphertext without losing any of the...

2013/698 (PDF) Last updated: 2013-10-28
Cryptanalysis and improvement of a dynamic and secure key management model for hierarchical heterogeneous sensor networks
Xi-Jun Lin, Lin Sun
Cryptographic protocols

In 2012, Alagheband and Aref presented a dynamic and secure key manage ment model for hierarchical heterogeneous sensor networks. They proposed a signcryption algorithm which is the main building block in their key management model. They proved the algorithm is as strong as the elliptical curve discrete logarithm problem. In this work, we study the security of their signcryption algorithm. It is regretful that we found their algorithm is insecure. The adversary can impersonate the base...

2013/230 (PDF) Last updated: 2013-04-29
Relations among Privacy Notions for Signcryption and Key Invisible "Sign-then-Encrypt''
Yang Wang, Mark Manulis, Man Ho Au, Willy Susilo
Public-key cryptography

Signcryption simultaneously offers authentication through unforgeability and confidentiality through indistinguishability against chosen ciphertext attacks by combining the functionality of digital signatures and public-key encryption into a single operation. Libert and Quisquater (PKC 2004) extended this set of basic requirements with the notions of ciphertext anonymity (or key privacy) and key invisibility to protect the identities of signcryption users and were able to prove that key...

2013/037 (PDF) Last updated: 2013-01-29
Provably Secure Identity-Based Aggregate Signcryption Scheme in Random Oracles
Jayaprakash Kar
Cryptographic protocols

This article proposes a provably secure aggregate signcryption scheme in random oracles. Security of the scheme is based on computational infesibility of solving Decisional Bilinear Diffie-Hellman Problem and Discrete Logarithm Problems. Confidentiality and authenticity are two fundamental security requirement of Public key Cryptography. These are achieved by encryption scheme and digital signatures respectively. Signcryption scheme is a cryptographic primitive that performs signature and...

2012/638 (PDF) Last updated: 2012-11-11
Cryptanalysis and Improvement of a Multi-Receiver Generalized Signcryption Scheme
Cai-xue Zhou
Public-key cryptography

Generalized signcryption (GSC) scheme can adaptively work as an encryption scheme, a signature scheme or a signcryption scheme with only one algorithm. It is very suitable for storage-constrained environments. In this paper, we analyze a multi-receiver GSC scheme, and show that it cannot achieve indistinguishability-adaptive chosen ciphertext attack (IND-CCA2) secure in the pure encryption mode and hybrid encryption mode. We further propose a revised version of the scheme, which resolves the...

2012/585 (PDF) Last updated: 2013-07-29
On Provably Secure Code-based Signature and Signcryption Scheme
Preetha Mathew K, Sachin Vasant, C. Pandu Rangan

Signcryption is a cryptographic protocol that provides uthentication and confidentiality as a single primitive at a cost lower than the combined cost of sign and encryption. Code-based cryptography, a likely candidate for post-quantum cryptography, provides an exciting alternative to number-theoretic cryptography. Courtois, Finiasz and Sendrier proposed the only practical code-based signature(CFS signature) at Asiacrypt 2001. But that signature scheme currently lacks a formal proof of...

2012/528 (PDF) Last updated: 2012-09-16
An ID-Based Signcryption Scheme with Compartmented Secret Sharing for Unsigncryption
Graham Enos, Yuliang Zheng
Public-key cryptography

In this paper the ID-based signcryption scheme of Li, Xin, and Hu is extended to a compartmented scheme. If an organization is partitioned into different compartments, this scheme allows any member of a specific compartment to participate in the unsigncryption; moreover, each member of a compartment has information unique to that individual. This construction is the first (to the authors’ knowledge) to combine identity-based encryption, Shamir’s threshold scheme, and signcryption into an...

2012/483 (PDF) (PS) Last updated: 2012-08-21
An Efficient Signcryption Scheme from q-Diffie-Hellman Problems
Jayaprakash Kar
Cryptographic protocols

Confidentiality and authenticity are two fundamental security requirement of Public key Cryptography. These are achieved by encryption scheme and digital signatures respectively. Here we present a provably secure signcryption scheme in random oracle model by modifying Libert et al's scheme [2]. Our scheme is more e±cient and secure than Libert et al's scheme. Tan [1] proved that this scheme is not secure against non-adaptive chosen cipher text attacks. It has been also proved that the...

2012/392 (PDF) Last updated: 2012-07-20
ID Based Signcryption Scheme in Standard Model
S. Sharmila Deva Selvi, S. Sree Vivek, Dhinakaran Vinayagamurthy, C. Pandu Rangan
Public-key cryptography

Designing an ID based signcryption scheme in the standard model is among the most interesting and important problems in cryptography. However, all the existing systems in the ID based setting, in the standard model, do not have either the unforgeability property or the indistinguishability property or both of them. In this paper, we present the first provably secure ID based signcryption scheme in the standard model with both these properties. The unforgeability property of this scheme is...

2012/382 (PDF) Last updated: 2012-07-11
On the Joint Security of Signature and Encryption Schemes under Randomness Reuse: Efficiency and Security Amplification
Afonso Arriaga, Manuel Barbosa, Pooya Farshim
Public-key cryptography

We extend the work of Bellare, Boldyreva and Staddon on the systematic analysis of randomness reuse to construct multi-recipient encryption schemes to the case where randomness is reused across different cryptographic primitives. We find that through the additional binding introduced through randomness reuse, one can actually obtain a security amplification with respect to the standard black-box compositions, and achieve a stronger level of security. We introduce stronger notions of security...

2012/200 (PDF) Last updated: 2012-04-13
Aggregate Signcryption
Alexander W. Dent
Public-key cryptography

Signcryption schemes provide an efficient messaging system for data that needs to be sent with data confidentiality, data integrity and data origin authentication. However, the bandwidth overhead for the use of signcryption in a network in which a large number of messages need to be sent may be high. Motivated by aggregate signature schemes, we propose the concept of an aggregate signcryption scheme. An aggregate signcryption scheme allows distinct signcryption ciphertexts intended for the...

2012/154 Last updated: 2017-06-14
The Joint Signature and Encryption Revisited
Laila El Aimani
Public-key cryptography

We study the Sign_then_Encrypt, Commit_then_Encrypt_and_Sign, and Encrypt_then_Sign paradigms in the context of two cryptographic primitives, namely designated confirmer signatures and signcryption. Our study identifies weaknesses in those paradigms which impose the use of expensive encryption (as a building block) in order to meet a reasonable security level. Next, we propose some optimizations which annihilate the found weaknesses and allow consequently cheap encryption without...

2011/664 (PDF) Last updated: 2012-09-23
On the Security of ID Based Signcryption Schemes
S. Sharmila Deva Selvi, S. Sree Vivek, Dhinakaran Vinayagamurthy, C. Pandu Rangan
Public-key cryptography

A signcryption scheme is secure only if it satisfies both the confidentiality and the unforgeability properties. All the ID based signcryption schemes presented in the standard model till now do not have either the confidentiality or the unforgeability or both of these properties. Cryptanalysis of some of the schemes have been proposed already. In this work, we present the security attacks on `Secure ID based signcryption in the standard model' proposed by Li-Takagi and `Further improvement...

2011/601 (PDF) Last updated: 2011-11-10
A Multi-Receiver ID-Based Generalized Signcryption Scheme
Caixue Zhou
Public-key cryptography

Generalized signcryption(GSC) can adaptively work as an encryption scheme, a signature scheme or a signcryption scheme with only one algorithm. In this paper, the formal definition and security notions of multi-receiver identity-based generalized signcryption (MID-GSC) are defined. A concrete scheme is also proposed and proved to be confidential under the Bilinear Diffie-Hellman (BDH) assumption and existential unforgeable under the Computational Diffie-Hellman(CDH) assumption in the random...

2011/592 (PDF) (PS) Last updated: 2011-11-03
Generic Constructions for Verifiable Signcryption
Laila El Aimani
Cryptographic protocols

Signcryption is a primitive which simultaneously performs the functions of both signature and encryption in a way that is more efficient than signing and encrypting separately. We study in this paper constructions of signcryption schemes from basic cryptographic mechanisms; our study concludes that the known constructions require expensive encryption in order to attain confidentiality, however some adjustments make them rest on cheap encryption without compromising their security. Our...

2011/542 (PDF) Last updated: 2011-10-03
Certificate-Based Signcryption: Security Model and Efficient Construction
Yang Lu, Jiguo Li
Public-key cryptography

Signcryption is an important cryptographic primitive that simultaneously achieves confidentiality and authentication in an efficient manner. In 2008, Luo et al. introduced the notion of certificate-based signcryption and proposed the first construction of certificate-based signcryption. However, their scheme is insecure under the key replacement attack and also does not provide insider security. To overcome these disadvantages, we introduce a strengthened security model of certificate-based...

2011/486 (PDF) Last updated: 2011-09-12
On the Joint Security of Encryption and Signature, Revisited
Kenneth G. Paterson, Jacob C. N. Schuldt, Martijn Stam, Susan Thomson
Public-key cryptography

We revisit the topic of joint security for combined public key schemes, wherein a single keypair is used for both encryption and signature primitives in a secure manner. While breaking the principle of key separation, such schemes have attractive properties and are sometimes used in practice. We give a general construction for a combined public key scheme having joint security that uses IBE as a component and that works in the standard model. We provide a more efficient direct construction,...

2011/372 (PDF) Last updated: 2011-07-10
Identity based signcryption schemes without random oracles
Prashant Kushwah, Sunder Lal
Public-key cryptography

Signcryption is a cryptographic primitive which performs encryption and signature in a single logical step with the cost lower than signature-then-encryption approach.. In this paper we gave attacks on confidentiality and unforgeability of two identity based signcryption schemes without random oracles. Further we proposed an improved identity based signcryption scheme without random oracles. We also proposed an identity based public verifiable signcryption scheme with third party...

2011/360 (PDF) Last updated: 2011-07-06
Certificateless Aggregate Signcryption Schemes
Ziba Eslami, Nasrollah Pakniat
Public-key cryptography

The concept of an aggregate signcryption scheme was first introduced in 2009 by Selvi S.S.D. et. al. in the identity-based setting. The aggregation process of these schemes reduces the amount of exchanged information and is particularly useful in low-bandwidth communication networks and computationally-restricted environments. In this paper, we define a suitable security model for certificateless aggregate signcryption schemes and propose an example which we prove is secure in the random...

2011/156 (PDF) Last updated: 2011-03-30
Strong Forward Security in Identity-Based Signcryption
Madeline González Muñiz, Peeter Laud
Public-key cryptography

Due to the possibility of key exposure, forward security in encryption and signing has been well studied, especially in the identity-based setting where an entity's public key is that entity's name. From an efficiency point of view, one would like to use the signcryption primitive and have the best of both worlds. However, strong forward security, where the adversary cannot signcrypt in sender's name nor designcrypt in receiver's name for past time periods even if it has the secrets of both,...

2010/638 (PDF) Last updated: 2010-12-22
One-Pass HMQV and Asymmetric Key-Wrapping
Shai Halevi, Hugo Krawczyk
Cryptographic protocols

Consider the task of asymmetric key-wrapping, where a key-management server encrypts a cryptographic key under the public key of a client. When used in storage and access-control systems, it is often the case that the server has no knowledge about the client (beyond its public key) and no means of coordinating with it. For example, a wrapped key used to encrypt a backup tape may be needed many years after wrapping, when the server is no longer available, key-wrapping standards have...

2010/376 (PDF) (PS) Last updated: 2010-07-04
Identity Based Online/Offline Signcryption Scheme
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan
Public-key cryptography

Online/Offline signcryption is a cryptographic primitive where the signcryption process is divided into two phases - online and offline phase. Most of the computations are carried out offline (where the message and the receiver identity are unavailable). The online phase does not require any heavy computations like pairing, multiplication on elliptic curves and is very efficient. To the best of our knowledge there exists three online/offline signcryption schemes in the literature : we...

2010/360 (PDF) (PS) Last updated: 2010-06-25
On the Security of Identity Based Threshold Unsigncryption Schemes
S. Sharmila Deva Selvi, S. Sree Vivek, S. Priti, C. Pandu Rangan
Public-key cryptography

Signcryption is a cryptographic primitive that provides confidentiality and authenticity simultaneously at a cost significantly lower than that of the naive combination of encrypting and signing the message. Threshold signcryption is used when a message to be sent needs the authentication of a certain number of members in an organisation, and until and unless a given number of members (known as the threshold) join the signcyption process, a particular message cannot be signcrypted. Threshold...

2010/346 (PDF) Last updated: 2010-06-18
Efficient Generalized Signcryption Schemes
Prashant Kushwah, Sunder Lal
Public-key cryptography

Generalized signcryption is a new cryptographic primitive which works as a signcryption scheme, a signature scheme and an encryption scheme as per need. Recently Ji et al. proposed a security model for certificateless generalized signcryption scheme and also proposed a scheme which they claim is secure under the proposed security model. In this paper we show that Ji et al. scheme is not existentially unforgeable against Type-I adversary and propose a simplified certificateless generalized...

2010/343 (PDF) (PS) Last updated: 2010-06-18
Identity Based Public Verifiable Signcryption Scheme
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan
Public-key cryptography

Signcryption as a single cryptographic primitive offers both confidentiality and authentication simultaneously. Generally in signcryption schemes, the message is hidden and thus the validity of the ciphertext can be verified only after unsigncrypting the ciphertext. Thus, a third party will not be able to verify whether the ciphertext is valid or not. Signcryption schemes that allow any user to verify the validity of the ciphertext without the knowledge of the message are called public...

2010/274 (PDF) Last updated: 2010-09-15
Online/Offline Identity-Based Signcryption Revisited
Joseph K. Liu, Joonsang Baek, Jianying Zhou
Public-key cryptography

In this paper, we redefine a cryptographic notion called Online/Offline Identity-Based Signcryption. It is an ``online/offline'' version of identity-based signcryption, where most of the computations are carried out offline while the online part does not require any heavy computations such as pairings or multiplications on elliptic curve. It is particularly suitable for power-constrained devices such as smart cards. We give a concrete implementation of online/offline...

2010/252 (PDF) Last updated: 2010-05-04
A supplement to Liu et al.'s certificateless signcryption scheme in the standard model
Zhengping Jin, Qiaoyan Wen, Hua Zhang
Public-key cryptography

Recently, Liu et al. proposed the first certificateless signcryption scheme without random oracles and proved it was semantically secure in the standard model. However, Selvi et al. launched a fatal attack to its confidentiality by replacing users' public keys, thus pointed out this scheme actually doesn't reach the semantic security as claimed. In this paper, we come up with a rescue scheme based on Liu et al.'s original proposal. A Schnorr-based one-time signature is added to each user's...

2010/235 (PDF) Last updated: 2010-04-28
Attribute-based group key establishment
Rainer Steinwandt, Adriana Suárez Corona
Cryptographic protocols

Motivated by the problem of establishing a session key among parties based on the possession of certain credentials only, we discuss a notion of attribute-based key establishment. A number of new issues arise in this setting that are not present in the usual settings of group key establishment where unique user identities are assumed to be publicly available. After detailing the security model, we give a two-round solution in the random oracle model. As main technical tool we introduce a...

2010/204 (PDF) Last updated: 2010-04-19
Certificateless generalized signcryption
Ji Huifang, Han Wenbao, Zhao Long
Public-key cryptography

Generalized Signcryption is a fresh cryptographic primitive that not only can obtain encryption and signature in a single operation, but also provives encryption or signature alone when needed. This paper gives a formal definition of certificateless generalized signcryption and its security model is present. A concrete certificateless generalized signcryption scheme is also proposed in this paper.

2010/187 (PDF) (PS) Last updated: 2010-06-20
Certificateless Signcryption without Pairing
Wenjian Xie, Zhang Zhang

Certificateless public key cryptography is receiving significant attention because it is a new paradigm that simplifies the traditional PKC and solves the inherent key escrow problem suffered by ID-PKC. Certificateless signcryption is one of the most important security primitives in CL-PKC. However, to the best of our knowledge, all constructions of certificateless signcryption (CLSC) in the literature are built from bilinear maps which need costly operations. In the paper, motivated by...

2010/092 (PDF) (PS) Last updated: 2010-02-22
Security Weaknesses in Two Certificateless Signcryption Schemes
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan
Public-key cryptography

Recently, a certificateless signcryption scheme in the standard model was proposed by Liu et al. in \cite{LiuHZM10}. Another certificateless signcryption scheme in the standard model was proposed by Xie et al. in \cite{WZ09}. Here, we show that the scheme in \cite{LiuHZM10} and \cite{WZ09} are not secure against Type-I adversary.

2009/588 (PDF) (PS) Last updated: 2009-12-04
Confidential Signatures and Deterministic Signcryption
Alexander W. Dent, Marc Fischlin, Mark Manulis, Martijn Stam, Dominique Schroder
Public-key cryptography

Encrypt-and-sign, where one encrypts and signs a message in parallel, is usually not recommended for confidential message transmission. The reason is that the signature typically leaks information about the message. This motivates our investigation of confidential signature schemes, which hide all information about (high-entropy) input messages. In this work we provide a formal treatment of confidentiality for such schemes and a comprehensive discussion of the relationship of different...

2009/578 (PDF) (PS) Last updated: 2010-04-21
Efficient and Provably Secure Certificateless Signcryption from Bilinear Maps
Wenjian Xie, Zhang Zhang

Signcryption is a cryptographic primitive that fulfills both the functions of digital signature and public key encryption simultaneously, at a cost significantly lower than that required by the traditional signature-then-encryption approach. In 2008, Barbosa and Farshim introduced the notion of certificateless signcryption (CLSC) and proposed the first CLSC scheme [2], but which requires six pairing operations in the signcrypt and unsigncrypt phases. In this paper, aimed at designing an...

2009/462 (PDF) (PS) Last updated: 2010-02-23
Certificateless KEM and Hybrid Signcryption Schemes Revisited
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan
Cryptographic protocols

Often authentication and confidentiality are required as simultaneous key requirements in many cryptographic applications. The cryptographic primitive called signcryption effectively implements the same and while most of the public key based systems are appropriate for small messages, hybrid encryption (KEM-DEM) provides an efficient and practical way to securely communicate very large messages. Recently, Lippold et al. \cite{GCJ09} proposed a certificateless KEM in the standard model and...

2009/455 (PDF) (PS) Last updated: 2009-09-20
Identity-Based Hybrid Signcryption
Fagen Li, Masaaki Shirase, Tsuyoshi Takagi
Public-key cryptography

Signcryption is a cryptographic primitive that fulfills both the functions of digital signature and public key encryption simultaneously, at a cost significantly lower than that required by the traditional signature-then-encryption approach. In this paper, we address a question whether it is possible to construct a hybrid signcryption scheme in identity-based setting. This question seems to have never been addressed in the literature. We answer the question positively in this paper. In...

2009/436 (PDF) (PS) Last updated: 2009-09-08
On the Connection between Signcryption and One-pass Key Establishment
M. Choudary Gorantla, Colin Boyd, Juan Manuel González Nieto
Cryptographic protocols

Key establishment between two parties that uses only one message transmission is referred to as one-pass key establishment (OPKE). OPKE provides the opportunity for very efficient constructions, even though they will typically provide a lower level of security than the corresponding multi-pass variants. In this paper, we explore the intuitive connection between signcryption and OPKE. By establishing a formal relationship between these two primitives, we show that with appropriate security...

2009/345 (PDF) Last updated: 2009-07-16
Anonymous ID Based Signcryption Scheme for Multiple Receivers
Sunder Lal, Prashant Kushwah
Public-key cryptography

Anonymous signcryption is synonyms of ring signcryption which provides anonymity of the sender along with the advantages of signcryption. Multi receiver signcryption is suited for situation where a sender wants to send a message to multiple receivers in the confidential and authenticated way. This paper proposes an identity based anonymous signcryption scheme in multi-receiver setting. It also provides proofs of provable security of the proposed scheme under some computationally difficult problems.

2009/308 (PDF) Last updated: 2012-05-02
A note on the Certificateless Multi-receiver Signcryption Scheme
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan
Public-key cryptography

Certificateless cryptography aims at combining the advantages of identity based and public key cryptography, so as to avoid the key escrow problem inherent in the identity based system and cumbersome certificate management in public key infrastructure. Signcryption achieves confidentiality and authentication simultaneously in an e

2009/298 (PDF) (PS) Last updated: 2010-06-15
Cryptanalysis of Certificateless Signcryption Schemes and an Efficient Construction Without Pairing
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan

Certificateless cryptography introduced by Al-Riyami and Paterson eliminates the key escrow problem inherent in identity based cryptosystems. Even though building practical identity based signcryption schemes without bilinear pairing are considered to be almost impossible, it will be interesting to explore possibilities of constructing such systems in other settings like certificateless cryptography. Often for practical systems, bilinear pairings are considered to induce computational...

2009/235 (PDF) (PS) Last updated: 2009-08-06
Breaking and Fixing of an Identity Based Multi-Signcryption Scheme
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan

Signcryption is a cryptographic primitive that provides authentication and confidentiality simultaneously in a single logical step. It is often required that multiple senders have to signcrypt a single message to a certain receiver. Obviously, it is inefficient to signcrypt the messages separately. An efficient alternative is to go for multi-signcryption. The concept of multi-signcryption is similar to that of multi-signatures with the added property - confidentiality. Recently, Jianhong et...

2009/194 (PDF) Last updated: 2009-05-06
Analysis and Enhance of Anonymous Signcryption Scheme
Mingwu Zhang, Yusheng Zhong, Pengcheng Li, Bo Yang
Secret-key cryptography

Ring signcryption, a cryptographic primitive to protect security and privacy, is an encryption and authentication scheme in a single logical step which allows a user to anonymously signcrypt a plaintext on behalf of a group of users that decrypter cannot know who is the actual signcrypter. In 2009, Zhang, Gao, Chen and Geng proposed a novel anonymous signcryption scheme(denoted as the ZGCG scheme) which is more efficient in computational cost and ciphertext length than the related schemes....

2009/193 (PDF) Last updated: 2009-05-06
Generalization of Barreto et al ID based Signcryption Scheme
Sunder Lal, Prashant Kushwah
Public-key cryptography

This paper presents an efficient and provable secure identity based generalized signcryption scheme based on [1] which can work as signcryption scheme, encryption scheme and signature scheme as per need. Its security is proved under the difficulty of q-BDHIP. A generalized signcryption scheme in multiple PKGs environment is also proposed.

2009/162 (PDF) (PS) Last updated: 2009-04-07
Certificateless Hybrid Signcryption
Fagen Li, Masaaki Shirase, Tsuyoshi Takagi
Public-key cryptography

Signcryption is a cryptographic primitive that fulfills both the functions of digital signature and public key encryption simultaneously, at a cost significantly lower than that required by the traditional signature-then-encryption approach. In this paper, we address a question whether it is possible to construct a hybrid signcryption scheme in the certificateless setting. This question seems to have never been addressed in the literature. We answer the question positively in this paper. In...

2009/144 (PDF) (PS) Last updated: 2009-08-27
On the security of Identity Based Ring Signcryption Schemes
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan
Public-key cryptography

Signcryption is a cryptographic primitive which offers authentication and confidentiality simultaneously with a cost lower than signing and encrypting the message independently. Ring signcryption enables a user to signcrypt a message along with the identities of a set of potential senders (that includes him) without revealing which user in the set has actually produced the signcryption. Thus a ring signcrypted message has anonymity in addition to authentication and confidentiality. Ring...

2009/052 (PDF) (PS) Last updated: 2009-05-01
ON THE SECURITY OF TWO RING SIGNCRYPTION SCHEMES
S. Sree Vivek, S. Sharmila Deva Selvi, C. Pandu Rangan

Ring signcryption is a cryptographic primitive, that allows an user to send a message in confidential, authentic and anonymous way, i.e. the recipient of the message is convinced that the message is valid and it comes from one of the ring member, but does not know the actual sender. In this paper, we show attacks on ring signcryption schemes by Li et al. \cite{FHY08} and Chung et al. \cite{ChungWLC06}. We demonstrate anonymity and confidentiality attack on the scheme by Li et al....

2008/373 (PDF) (PS) Last updated: 2009-04-08
Analysis and Improvement of Authenticatable Ring Signcryption Scheme
Fagen Li, Masaaki Shirase, Tsuyoshi Takagi
Public-key cryptography

Ring signcryption is an anonymous signcryption which allows a user to anonymously signcrypt a message on behalf of a set of users including himself. In an ordinary ring signcryption scheme, even if a user of the ring generates a signcryption, he also cannot prove that the signcryption was produced by himself. In 2008, Zhang, Yang, Zhu, and Zhang solve the problem by introducing an identity-based authenticatable ring signcryption scheme (denoted as the ZYZZ scheme). In the ZYZZ scheme, the...

2008/342 (PDF) (PS) Last updated: 2008-08-11
Cryptanalysis of Li et al.'s Identity-Based Threshold Signcryption Scheme
S. Sharmila Deva Selvi, S. Sree Vivek, Neha Jain, Pandu Rangan Chandrasekaran
Public-key cryptography

Signcryption is a cryptographic primitive that aims at providing confidentiality and authentication simultaneously. Recently in May 2008, a scheme for identity based threshold signcryption was proposed by Fagen Li and Yong Yu. They have proved the confidentiality of their scheme and have also claimed the unforgeability without providing satisfactory proof. In this paper, we show that in their signcryption scheme the secret key of the sender is exposed(total break) to the clerk during...

2008/341 (PDF) Last updated: 2009-04-16
An Efficient Identity-Based Signcryption Scheme for Multiple Receivers
S. Sharmila Deva Selvi, S. Sree Vivek, Rahul Srinivasan, Pandu Rangan Chandrasekaran
Public-key cryptography

This paper puts forward a new efficient construction for Multi-Receiver Signcryption in the Identity-based setting. We consider a scenario where a user wants to securely send a message to a dynamically changing subset of the receivers in such a way that non-members of the of this subset cannot learn the message. The obvious solution is to transmit an individually signcrypted message to every member of the subset. This requires a very long transmission (the number of receivers times the...

2008/324 (PDF) Last updated: 2008-08-02
RSA-TBOS Signcryption with Proxy Re-encryption.
Varad Kirtane, C. Pandu Rangan

The recent attack on Apple iTunes Digital Rights Management \cite{SJ05} has brought to light the usefulness of proxy re-encryption schemes for Digital Rights Management. It is known that the use of proxy re-encryption would have prevented the attack in \cite{SJ05}. With this utility in mind and with the added requirement of non-repudiation, we propose the first ever signcryption scheme with proxy re-encryption that does not involve bilinear maps. Our scheme is called RSA-TBOS-PRE and is...

2008/276 (PDF) (PS) Last updated: 2008-06-18
Signcryption with Proxy Re-encryption
Chandrasekar S., Ambika K., Pandu Rangan C.
Public-key cryptography

Confidentiality and authenticity are two of the most fundamental problems in cryptography. Many applications require both confidentiality and authenticity, and hence an efficient way to get both together was very desirable. In 1997, Zheng proposed the notion of ``signcryption'', a single primitive which provides both confidentiality and authenticity in a way that's more efficient than signing and encrypting separately. Proxy re-encryption is a primitive that allows a semi-trusted entity...

2008/254 (PDF) Last updated: 2008-06-05
An Efficient Identity-based Ring Signcryption Scheme
Zhenchao ZHU, Yuqing ZHANG, Fengjiao WANG
Cryptographic protocols

ID-based ring signcryption schemes (IDRSC) are usually derived from bilinear parings, a powerful but computationally expensive primitive. The number of paring computations of all existing ID-based ring signcryption schemes from bilinear pairings grows linearly with the group size, which makes the efficiency of ID-based schemes over traditional schemes questionable. In this paper, we present a new identity-based ring signcryption scheme, which only takes four pairing operations for any group...

2008/253 (PDF) Last updated: 2008-06-03
Multi-Recipient Signcryption for Secure Wireless Group Communication
Yiliang Han, Xiaolin Gui, Xu'an Wang
Public-key cryptography

Secure group communication is significant for wireless and mobile computing. Overheads can be reduced efficiently when a sender sends multiple messages to multiple recipients using multi-recipient signcryption schemes. In this paper, we proposed the formal definition and security model of multi-recipient signcryption, presented the definition of reproducible signcryption and proposed security theorems for randomness reusing based multi-recipient signcryption schemes. We found that a secure...

2008/247 (PDF) (PS) Last updated: 2008-08-17
Cryptanalysis of Bohio et al.'s ID-Based Broadcast Signcryption (IBBSC) Scheme for Wireless Ad-hoc Networks
S. Sharmila Deva Selvi, S. Sree Vivek, Naga Naresh Karuturi, Ragavendran Gopalakrishnan, Pandu Rangan Chandrasekaran

Broadcast signcryption enables the broadcaster to simultaneously encrypt and sign the content meant for a specific set of users in a single logical step. It provides a very efficient solution to the dual problem of achieving confidentiality and authentication during content distribution. Among other alternatives, ID-based schemes are arguably the best suited for its implementation in wireless ad-hoc networks because of the unique advantage that they provide - any unique, publicly available...

2008/238 (PDF) (PS) Last updated: 2009-04-27
On the Provable Security of Multi-Receiver Signcryption Schemes
S. Sharmila Deva Selvi, S. Sree Vivek, Ragavendran Gopalakrishnan, Naga Naresh Karuturi, C. Pandu Rangan

In ATC 2007, an identity based signcryption scheme for multiple receivers was proposed by Yu et al. In this paper, we first show that Yu et al.'s signcryption scheme is insecure by demonstrating an universal forgeability attack - anyone can generate a valid signcryption on any message on behalf of any legal user for any set of legal receivers without knowing the secret keys of the legal users. Also, we point out a subtle flaw in the proof of confidentiality given by Yu et al. and show that...

2008/225 (PDF) (PS) Last updated: 2008-05-25
Provably Secure ID-Based Broadcast Signcryption (IBBSC) Scheme
S. Sharmila Deva Selvi, S. Sree Vivek, Ragavendran Gopalakrishnan, Naga Naresh Karuturi, C. Pandu Rangan
Public-key cryptography

With the advent of mobile and portable devices such as cell phones and PDAs, wireless content distribution has become a major means of communications and entertainment. In such applications, a central authority needs to deliver encrypted data to a large number of recipients in such a way that only a privileged subset of users can decrypt it. A broadcasting news channel may face this problem, for example, when a large number of people subscribe to a daily exclusive news feature. This is...

2008/195 (PDF) Last updated: 2008-05-12
An Efficient and Provably-Secure Identity-based Signcryption Scheme for Multiple PKGs
Jin Zhengping, Zuo Huijuan, Du hongzhen, Wen Qiaoyan
Public-key cryptography

In this paper, based on the scheme proposed by Barreto et al in ASIACRYPT 2005, an identity-based signcryption scheme in multiple Private Key Generator (PKG) environment is proposed, which mitigates the problems referred to users' private keys escrow and distribution in single PKG system. For security of the scheme, it is proved to satisfy the properties of message confidentiality and existential signature-unforgeability, assuming the intractability of the q-Strong Diffie-Hellman problem and...

2008/187 (PDF) (PS) Last updated: 2009-04-07
An Efficient and Provably Secure ID-Based Threshold Signcryption Scheme
Fagen Li, Yong Yu
Public-key cryptography

Signcryption is a cryptographic primitive that performs digital signature and public key encryption simultaneously, at a lower computational costs and communication overheads than the signature-then-encryption approach. Recently, two identity-based threshold signcryption schemes[12],[26] have been proposed by combining the concepts of identity-based threshold signature and signcryption together. However, the formal models and security proofs for both schemes are not considered. In this...

2008/143 (PDF) (PS) Last updated: 2008-03-31
Certificateless Signcryption
M. Barbosa, P. Farshim
Public-key cryptography

Certificateless cryptography achieves the best of the two worlds: it inherits from identity-based techniques a solution to the certificate management problem in public-key encryption, whilst removing the secret key escrow functionality inherent to the identity-based setting. Signcryption schemes achieve confidentiality and authentication simultaneously by combining public-key encryption and digital signatures, offering better overall performance and security. In this paper, we introduce the...

2008/084 (PDF) Last updated: 2008-02-27
ID based generalized signcryption
Sunder Lal, Prashant Kushwah
Public-key cryptography

Generalized signcryption is a new cryptographic primitive in which a signcryption scheme can work as an encryption scheme as well as a signature scheme. This paper presents an identity based generalized signcryption scheme based on bilinear pairing and discusses its security for message confidentiality non repudiation and ciphertext authentication.

2008/072 (PDF) Last updated: 2008-09-14
The SIP Security Enhanced by Using Pairing-assisted Massey-Omura Signcryption
Alexandre M. Deusajute, Paulo S. L. M. Barreto

Voice over IP (or VoIP) has been adopted progressively not only by a great number of companies but also by an expressive number of people, in Brazil and in other countries. However, this crescent adoption of VoIP in the world brings some concerns such as security risks and threats, mainly on the privacy and integrity of the communication. The risks and threats already exist in the signaling process to the call establishment. This signaling process is performed by specific types of...

2008/050 (PDF) Last updated: 2008-01-30
Multi-PKG ID based signcryption
Sunder Lal, Prashant Kushwah
Public-key cryptography

Here we propose an identity based signcryption scheme in the multi-PKG environment where sender and receiver receive public key from different PKG. We also define security models for our scheme and give security proofs in random oracle model.

2008/041 (PDF) Last updated: 2008-01-28
A New Proxy Identity-Based Signcryption Scheme for Partial Delegation of Signing Rights
Hassan Elkamchouchi, Yasmine Abouelseoud
Public-key cryptography

In this paper, a new identity-based proxy signcryption scheme is presented. The proposed scheme allows partial delegation of signing rights. Consequently, a signature created by the proxy signer is distinguishable from that created by the principal signer. This level of security is a common requirement in many applications to prevent malicious proxy agents from impersonating the principal signer. Moreover, the scheme is based on bilinear pairings over elliptic curves and thus smaller key...

2007/372 (PDF) Last updated: 2007-09-19
On the Authentication of One Popular Signcryption Scheme
Zhengjun Cao
Cryptographic protocols

Whether a recipient \textit{can prove} a signature to others is of great importance. The function is just one reason that we call a signature ``signature" rather than others. In this paper, we point out that one popular signcryption signature convinces \textit{only} the designated document's recipient that the signer deliberately signed the document. The \textit{designated recipient} can \textit{check} the validity of a given signcryptext but \textit{cannot prove} it to others. We also...

2007/173 (PDF) Last updated: 2008-05-21
Provable Secure Generalized Signcryption
Xu An Wang, Xiaoyuan Yang, Yiliang Han
Public-key cryptography

Generalized signcryption which proposed by Han is a new cryptographic primitive which can work as an encryption scheme, a signature scheme or a signcryption scheme[5]. However,the security proof in their paper is not very formal.our contribution are as following:First we give security notions for this new primitive.Secnond,we give an attack to [4]which is the first vision of [5] and propose an improved generalized signcryption scheme. Third, we give new very formal proofs for this new scheme.

2006/338 (PDF) (PS) Last updated: 2009-04-07
Efficient and Provably Secure Multi-Recipient Signcryption from Bilinear Pairings
Fagen Li, Yupu Hu, Shuanggen Liu
Public-key cryptography

Signcryption is a cryptographic primitive that performs signature and encryption simultaneously, at a lower computational costs and communication overheads than the signature-then-encryption approach. In this paper, we propose an efficient multi-recipient signcryption scheme based on the bilinear pairings which broadcasts a message to multiple users in a secure and authenticated manner. We prove its semantic security and unforgeability under the Gap Diffie-Hellman problem assumption in the...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.