Document Type : Research Article

Authors

Department of Electrical and Computer Engineering, Isfahan University of Technology, Isfahan, Iran

Abstract

Certificateless public key cryptography (CL-PKC) is a useful method in order to solve the problems of traditional public key infrastructure (i.e., large amount of computation, storage and communication costs for managing certificates) and ID-based public key cryptography (i.e., key escrow problem), simultaneously. A signcryption scheme is an important primitive in cryptographic protocols which provides the goals of signing and encrypting, simultaneously. In 2010, Liu et al. presented the first certificateless signcryption (CLSC) scheme in the standard model, but their scheme is vulnerable against different attacks presented in the literature, till now. In this paper, we improve their scheme and propose a new CLSC scheme, which is semantically secure against adaptive chosen ciphertext attack under the (Ѕ2, 5)-BDHE-Set assumption and existentially unforgeable against adaptive chosen message attack under the 3-CDHE assumption in the standard model. Our scheme is more efficient than all other secure CLSC schemes in the standard model proposed up to now.

Keywords

 [1] A. Shamir, Identity-Based Cryptosystem and Signature Scheme, In Advances in Cryptology, Crypto 84, Springer, LNCS, vol. 196, pp. 47-53, 1984.
[2] S.S. Al-Riyami and K. Paterson, Certificateless Public Key Cryptography, In Asiacrypt 2003, Springer, LNCS, vol. 2894, pp. 452-473, 2003.
[3] Y. Zheng, Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption), In Advances in Cryptology, Crypto 97, Springer Berlin Heidelberg, pp. 165-179, 1997.
[4] M. Barbosa and P. Farshim, Certificateless signcryption, in Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, pp. 369-372, 2008.
[5] Z. Liu,Y. Hu, X. Zhang and H. Ma, Certificateless signcryption scheme in the standard model, Information Siences, vol.180, no. 3, pp. 452-464, 2010.
[6] Z. Jin, Q. Wen, and H. Zhang, A supplement to Liu et al.'s certificateless signcryption scheme in the standard model, in IACR cryptology ePrint Archive, 2010.
[7] H. Xiong, Toward Certificateless Signcryption Scheme Without Random Oracles, in IACR Cryptology ePrint Archive, 2014.
[8] L. Cheng and Q. Wen, An Improved Certificateless Signcryption in the Standard Model, IJ Network Security, vol. 17, no. 5, pp. 597-606, 2015.
[9] C. Zhou, G. Gao, and Z. Cui, Certificateless Signcryption in the Standard Model, Wireless Personal Communications, pp. 1-19, 2016.
[10] M. Luo, D. Huang and J. Hu, An Efficient Biometric Certificateless Signcryption Scheme, Journal of Computer, vol. 8, no. 7, pp. 1853-1860, 2013.
[11] J. Kar, A Novel Construction of Certificateless Signcryption Scheme for Smart Card, Case Studies in Secure Computing Achievements and Trends, CRC Press, Taylor and Francis, New York, pp. 437-456, 2014.
[12] J. Weng, G. X. Yao, R. H. Deng, M. R. Chen, and X. X. Li, Cryptanalysis of a certificateless signcryption scheme in the standard model, Information Sciences, vol. 181, no. 3, pp. 661-667, 2011.
[13] S. Miao, F. Zhang, S. S. Li, and Y. Mu, On security of a certificateless signcryption scheme, Information Sciences, vol. 232, pp. 475-481, 2013.
[14] S. S. D. Selvi, S. S. Vivek, and C. P. Rangan, Certificateless signcryption, in Cryptology ePrint Archive, Report 2010/92, 2010.
[15] F. Zhang, R. Safavi-Naini, and W. Susilo, An efficient signature scheme from bilinear pairings and its applications, In Public Key CryptographyPKC, Springer Berlin Heidelberg, pp. 27-290, Mar 2004.
[16] C. Gentry and S. Halevi, Hierarchical Identity Based Encryption with Polynomially Many Levels, In TCC 2009, Vol. 5444, pp. 437-456, Mar 2009.
[17] Y. Yuan and C. Wang, A Secure Certificateless Signature Scheme in the Standard Model, Journal of Computational Information Systems no.9, vol.11, pp. 4353-4362, 2013.
[18] F. Benhamouda, G. Couteau, D. Pointcheval, and H. Wee., Implicit zero-knowledge arguments and applications to the malicious setting, In Advances in Cryptology _CRYPTO 2015, Springer Berlin Heidelberg, pp. 107-129, 2015.