Identity-Based Hybrid Signcryption Scheme Using ECC
Author:
Affiliation:

Fund Project:

National Natural Science Foundation of China (61363080, 61272436, 61572303); Chunhui Project of Ministry of Education (Z2012094); Foundation of State Key Laboratory of Information Security (2015-MS-10); Foundation of Science and Technology on Communication Security Laboratory (9140C110206140C11050)

  • Article
  • | |
  • Metrics
  • |
  • Reference [23]
  • |
  • Related [20]
  • | | |
  • Comments
    Abstract:

    Identity-Based hybrid signcryption can efficiently encapsulate symmetric key and securely transmit data. Aiming at high computational complexity problem that exists in the existing identity-based hybrid signcryption schemes, this article integrates identity-based hybrid signcryption and bilinear maps in elliptic curve cryptography(ECC), and constructs a novel identity-based hybrid signcryption(IBHS) scheme using ECC. In the random oracle model, the paper proves that the constructed scheme satisfies the confidentiality under the co-bilinear Diffie-Hellman assumption and unforgeability under the co-computational Diffie-Hellman assumption. Since this scheme has low communication cost and high computational efficiency, it can be more practical in cryptography.

    Reference
    [1] Zheng YL. Digital signcryption or how to achieve cost(signature & encryption)<
    [2] Li FG, Liao YJ, Qin ZG, Tsuyoshi T. Further improvement of an identity-based signcryption scheme in the standard model. Computers and Electrical Engineering, 2012,38(2):413-421.[doi:10.1016/j.compeleceng.2011.11.001]
    [3] Liu ZH, Hu YP, Zhang XS, Ma H. Certificateless signcryption scheme in the standard model. Information Science, 2010,180(3):452-464.[doi:10.1016/j.ins.2009.10.011]
    [4] Liu WH, Xu CX. Certificateless signcryption scheme without bilinear pairing. Ruan Jian Xue Bao/Journal of Software, 2011,22(8):1918-1926(in Chinese with English abstract). http://www.jos.org.cn/1000-9825/3891.htm[doi:10.3724/SP.J.1001.2011.03891]
    [5] Pang LJ, Cui JJ, Li HX, Pei QQ, Jiang ZT, Wang YM. A new multi-receiver ID-based anonymous signcryption. Chinese Journal of Computers, 2012,34(11):2104-2113(in Chinese with English abstract).[doi:10.3724/SP.J.1016.2011.02104]
    [6] Zhang B, Xu QL. Identity-Based multi-signcryption scheme without random oracles. Chinese Journal of Computers, 2010,33(1):103-110.[doi:10.3724/SP.J.1016.2010.00103]
    [7] Youn TY, Hong D. Signcryption with fast online signing and short signcryptext for secure and private communication. Science China,(E:Information Science), 2012,55(11):2530-2541.[doi:10.1007/s11432-012-4635-2]
    [8] Zhu H, Li H, Wang YM. Certificateless signcryption scheme without pairing. Journal of Computer Research and Development, 2010,47(9):1587-1594(in Chinese with English abstract).
    [9] Miao S, Zhang FT, Li SJ, Mu Y. On security of a certificateless signcryption scheme. Information Science, 2013,232:475-481.[doi:10.1016/j.ins.2011.11.045]
    [10] Weng J, Yao G, Deng RH, Chen MR, Li X. Cryptanalysis of a certificateless signcryption scheme in the standard model. Information Sciences, 2011,181(3):661-667.[doi:10.1016/j.ins.2010.09.037]
    [11] Dent AW. Hybrid signcryption schemes with insider security. In:Boyd C, Nieto JMG, eds. Proc. of the ACISP 2005. LNCS 3574, Berlin:Springer-Verlag, 2005. 253-266.[doi:10.1007/11506157_22]
    [12] Dent AW. Hybrid signcryption schemes with outside security. In:Zhou JY, Lopez J, Deng RH, Bao F, eds. Proc. of the ISC 2005. LNCS 3650, Berlin:Springer-Verlag, 2005. 203-217.[doi:10.1007/11556992_15]
    [13] Sun YX, Li H. ID-Based signcryption KEM to multiple recipients. Chinese Journal of Electronics, 2011,20(2):317-322.
    [14] Selvi S, Vivek S, Rangan C. Certificateless KEM and hybrid signcryption schemes revisited. In:Kwak J, et al., eds. Proc. of the Information Security, Practice and Experience 2010. LNCS 6047, Berlin:Springer-Verlag, 2010. 294-307.[doi:10.1007/978-3- 642-12827-1_22]
    [15] Li FG, Shirase M, Takagi T. Certificateless hybrid signcryption. Mathematical and Computer Modelling, 2013,57(3-4):324-343.[doi:10.1016/j.mcm.2012.06.011]
    [16] Wang FH, Hu YP, Wang CX. Post-Quantum secure hybrid signcryption from lattice assumption. Applied Mathematics & Information Sciences, 2012,6(1):23-28.
    [17] Bjφorsted TE, Dent AW. Building better signcryption schemes with tag-KEMs. In:Proc. of the Public Key Cryptography(PKC 2006). 2006. 491-507.[doi:10.1007/11745853_32]
    [18] Li FG, Masaaki S, Tsuyushi T. Identity-Based hybrid signcryption. In:Proc. of the 2009 Int'l Conf. on Availability, Reliability and Security. 2009. 534-539.[doi:10.1109/ARES.2009.44]
    [19] Singh K. Identity-Based hybrid signcryption revisited. In:Proc. of the 2012 Int'l Conf. on Information Technology and e-Services. Washington, 2012. 34-39.[doi:10.1109/ICITeS.2012.6216646]
    附中文参考文献:
    [4] 刘文浩,许春香.无双线性配对的无证书签密机制.软件学报,2011,22(8):1918-1926. http://www.jos.org.cn/1000-9825/3891.htm[doi:10.3724/SP.J.1001.2011.03891]
    [5] 庞辽军,崔静静,李慧贤,裴庆祺,姜正涛,王育民.新的基于身份的多接收者匿名签密方案.计算机学报,2011,34(11):2104-2112.[doi:10.3724/SP.J.1016.2011.02104]
    [8] 朱辉,李晖,王育民.不使用双线性对的无证书签密方案.计算机研究与发展,2010,47(9):1587-1594.
    Cited by
    Comments
    Comments
    分享到微博
    Submit
Get Citation

俞惠芳,杨波.使用ECC的身份混合签密方案.软件学报,2015,26(12):3174-3182

Copy
Share
Article Metrics
  • Abstract:3282
  • PDF: 5272
  • HTML: 1351
  • Cited by: 0
History
  • Received:April 04,2014
  • Revised:December 01,2014
  • Online: December 04,2015
You are the first2044876Visitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063