Document Type : Research Article

Authors

Department of Electrical and Computer Engineering, Science and Research Branch Islamic Azad University, Tehran, Iran

Abstract

A certificateless (CL) signcryption scheme is a cryptographic primitive that provides user authentication and message confidentiality at the same time. CL signcryption schemes (as a type of certificateless encryption scheme) have solved problems concerning malicious server presentation, and the server who issues users' partial private keys and certificates cannot obtain users' signing keys. Therefore, the CL signcryption scheme is an excellent choice for protecting users' signing keys and providing user authentication and message confidentiality. Moreover, signcryption schemes have lower computational costs than signature and encryption schemes.
The present study presents a short and efficient CL signcryption scheme based on the hyperelliptic curve (HC). Applying HC as the calculation base for designing the presented CL signcryption scheme reduces key-length from 160 bits to 80. The presented CL signcryption scheme is shorter than other recently-proposed ones with regard to communication overhead with its less than one-third shorter length compared to the shortest of the others. Moreover, it is more efficient than other recently-proposed CL signcryption schemes in the user-side computational cost, including the \textit{key generation} and \textit{user key generation} phases that have been halved in total. Finally, the security of the presented CL signcryption scheme was analyzed in the random oracle (RO) model based on the hardness of the point factorization problem (PFP) on HC.

Keywords

[1] R. L. Rivest, A. Shamir, and L. Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems.
Commun. ACM 21, 2 (Feb. 1978), 120-126. DOI:https://doi.org/10.1145/359340.359342
[2] R. C. Merkle, “Protocols for Public Key Cryptosystems”, 1980 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 1980, pp. 122-122, doi: 10.1109/SP.1980.10006.
[3] T. Elgamal, “A public key cryptosystem and a signature scheme based on discrete logarithms”, in IEEE Transactions on Information Theory,vol. 31, no. 4, pp. 469-472, July 1985, doi:10.1109/TIT.1985.1057074.
[4] Huang X., Susilo W., Mu Y., Zhang F.(2005) On the Security of Certificateless Signature Schemes from Asiacrypt 2003.
In: Desmedt Y.G., Wang H., Mu Y., LiY. (eds) Cryptology and Network Security. CANS 2005. Lecture Notes in Computer Science, vol 3810. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11599371 - 2
[5] M. Barbosa and P. Farshim. 2008. Certificateless signcryption. In Proceedings of the 2008 ACM symposium on Information, computer and communications security(ASIACCS ’08). Association for Computing Machinery, New York, NY, USA, 369-372.DOI:https://doi.org/10.1145/1368310.1368364
[6] Dorothy E. Denning and Dennis K. Branstad.1996. A taxonomy for key escrow encryption systems. Commun. ACM 39, 3 (March 1996), 34-40.DOI:https://doi.org/10.1145/227234.227239
[7] Zheng Y. (1997) Digital signcryption or how to achieve cost(signature & encryption)  cost(signature) + cost(encryption).
In: Kaliski B.S. (eds) Advances in Cryptology âĂŤ CRYPTO ’97. CRYPTO 1997. Lecture Notes in Computer Science, vol 1294. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0052234
[8] Yumin Yuan, Chenhui Wang, Certificateless signature scheme with security enhanced in the standard model, Information Processing Letters, Volume 114, Issue 9, 2014, Pages 492-499, ISSN 0020-0190,https://doi.org/10.1016/j.ipl.2014.04.004.
[9] Zhou, C., Gao, G. & Cui, Z. Certificateless Signcryption in the Standard Model. Wireless Pers Commun 92, 495-513 (2017).
https://doi.org/10.1007/s11277-016-3554-8
[10] Rastegari, Parvin, and Mehdi Berenjkoub. “An Efficient Certificateless Signcryption Scheme in the Standard Model”. ISeCure 9.1 (2017).
[11] Huifang Yu, Bo Yang, Pairing-Free and Secure Certificateless Signcryption Scheme, The Computer Journal, Volume 60, Issue 8, August 2017, Pages 1187-1196, https://doi.org/10.1093/comjnl/bxx005
[12] Luo, M., Wan, Y. An Enhanced Certificateless Signcryption in the Standard Model. Wireless Pers Commun 98, 2693-2709 (2018). https://doi.org/10.1007/s11277-017-4995-4
[13] Zhenhua Liu, Yupu Hu, Xiangsong Zhang, Hua Ma, Certificateless signcryption scheme in the standard model, Information Sciences, Volume 180, Issue 3, 2010, Pages 452-464, ISSN 0020-0255, https://doi.org/10.1016/j.ins.2009.10.011.
[14] Songqin Miao, Futai Zhang, Sujuan Li, Yi Mu, On security of a certificateless signcryption scheme, Information Sciences, Volume 232, 2013, Pages 475-481, ISSN 0020-0255, https://doi.org/10.1016/j.ins.2011.11.045.
[15] Jian Weng, Guoxiang Yao, Robert H. Deng, Min-Rong Chen, Xiangxue Li, Cryptanalysis of a certificateless signcryption scheme in the standard model, Information Sciences, Volume 181,Issue 3, 2011, Pages 661-667, ISSN 0020-0255,
https://doi.org/10.1016/j.ins.2010.09.037.
[16] Caixue, Z. H. O. U. “Certificateless signcryption scheme without random oracles”. Chinese Journal of Electronics 27, no. 5 (2018): 1002-1008.
[17] Shan Shan, An Effcient certificateless Signcryption Scheme without Random Oracles I.J. of Electronics and Information Engineering, Vol.11, No.1, PP.9-15, Sept. 2019 (DOI:10.6636/IJEIE.201909 11(1).02) 9 - 15
[18] Canard S., Trinh V.C. (2016) An Efficient Certificateless Signature Scheme in the Standard Model. In: Ray I., Gaur M., Conti M.,Sanghi D., Kamakoti V. (eds) Information Systems Security. ICISS 2016. Lecture Notes in Computer Science, vol 10063. Springer, Cham.https://doi.org/10.1007/978-3-319-49806-5 - 9
[19] GaiMei Gao1, XinGuang Peng, and LiZhong Jin, Effcient Access Control Scheme with Certi cateless Signcryption for Wireless Body Area Networks, International Journal of Network Security, Vol.21, No.3, PP.428-437, May 2019(DOI: 10.6633/IJNS.201905 21(3).09) 428 - 437
[20] Xi-Jun Lin, Lin Sun, Zhen Yan, Xiaoshuai Zhang, Haipeng Qu, On the Security Of A Certificateless Signcryption With Known SessionSpecific Temporary Information Security In The Standard Model, The Computer Journal, Volume 63, Issue 8, August 2020, Pages 1259-1262, https://doi.org/10.1093/comjnl/bxz157
[21] Xiaoguang Liu, Ziqing Wang, Yalan Ye, Fagen Li, An efficient and practical certificateless signcryption scheme for wireless body area networks, Computer Communications, Volume 162, 2020, Pages 169-178, ISSN 0140-3664, https://doi.org/10.1016/j.comcom.2020.08.014.
[22] Philemon Kasyoka, Michael Kimwele, Shem Mbandu Angolo, Cryptanalysis of a Pairing-free Certificateless Signcryption
scheme, ICT Express, 2020, ISSN 2405-9595, https://doi.org/10.1016/j.icte.2020.07.006.
[23] Luo, Wei, and Wenping Ma. “Secure and efficient data sharing scheme based on certificateless hybrid signcryption for cloud storage”. Electronics 8, no. 5 (2019): 590.
[24] S. Mandal, B. Bera, A. K. Sutrala, A. K.Das, K. R. Choo and Y. Park, “CertificatelessSigncryption-Based Three-Factor User Access Control Scheme for IoT Environment”, in IEEE Internet of Things Journal, vol.7, no. 4, pp. 3184-3197, April 2020, doi:
10.1109/JIOT.2020.2966242.
[25] H. Chen, Y. P. Hu, Z. Z. Lian, and H. W.Jia, “Efficient certificateless encryption schemes from lattices”, J. Softw., vol. 27, no. 11, pp.2884-2897, 2016.
[26] H. Yu, L. Bai, M. Hao and N. Wang, “Certificateless Signcryption Scheme From Lattice”, in IEEE Systems Journal, doi:
10.1109/JSYST.2020.3007519.
[27] Yuan, Y. Security Analysis of an Enhanced Certificateless Signcryption in the Standard Model.Wireless Pers Commun 112, 387-394 (2020). https://doi.org/10.1007/s11277-020-07031-9
[28] Menezes, Alfred, Robert Zuccherato, and YiHong Wu. An elementary introduction to hyperelliptic curves. Faculty of Mathematics, University of Waterloo, 1996.
[29] Lange, T. Formulae for Arithmetic on Genus 2 Hyperelliptic Curves. AAECC 15, 295-328 (2005). https://doi.org/10.1007/s00200-004-0154-8
[30] Ganesan, Ramachandran, Mohan Gobi, and Kanniappan Vivekanandan. “A Novel Digital Envelope Approach for A Secure E-Commerce Channel”. IJ Network Security 11, no. 3 (2010):121-127.
[31] Sharma, G., Bala, S. & Verma, A.K. PairingFree Certificateless Ring Signcryption (PFCLRSC) Scheme for Wireless Sensor Networks. Wireless Pers Commun 84, 1469-1485 (2015). https://doi.org/10.1007/s11277-015-2698-2.
[32] Yanwei Zhou, Bo Yang, Wenzheng Zhang, Provably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairing, Discrete Applied Mathematics, Volume 204, 2016, Pages 185-202, ISSN 0166-218X,
https://doi.org/10.1016/j.dam.2015.10.018.
[33] Mehibel N, Hamadouche M. Authenticated secret session key using elliptic curve digital signature algorithm. Security and Privacy. 2021;e148.https://doi.org/10.1002/spy2.148
[34] Tahat, N. and Abdallah, E.E., 2016. A proxy partially blind signature approach using elliptic curve cryptosystem. International Journal of Mathematics in Operational Research, 8(1),pp.87-95.
[35] Kumar V, Ahmad M, Kumari A, Kumari S, Khan MK. SEBAP: A secure and efficient biometric-assisted authentication protocol using ECC for vehicular cloud computing. Int J Commun Syst. 2019;e4103.https://doi.org/10.1002/dac.4103.