IDENTITY-BASED SIGNCRYPTION WITHOUT RANDOM ORACLES

Shivaramakrishnan Narayan, Parampalli Udaya, Peter Hyun-Jeen Lee

2008

Abstract

The use of signcryption for secure and authenticated data communication was realized in 1997, following which numerous signcryptions have been presented which are provably secure in the random oracle proof methodology. In this paper, we present an identity-based signcryption provably secure in the standard model. Our scheme relies on the intractability of two well studied problems, the decisional bilinear Diffie-Hellman and the computational Diffie-Hellman. We achieve the security reduction of our scheme for the properties message confidentiality and unforgeability without relying on random oracles.

References

  1. Barreto, P., Libert, B., McCullagh, N., and Quisquater, J. (2005). Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In Advances in cryptology (ASIACRYPT 2005) (11th international conference on the theory and application of cryptology and information security), volume 3788, pages 515-532. Lecture notes in computer science, Springer, Berlin, ALLEMAGNE.
  2. Bellare, M. and Rogaway, P. (1993). Random oracles are practical:a paradigm for designing efficient protocols. First ACM Conference on Computer and Communications Security, ACM, pages 62-72.
  3. Boneh, D. and Boyen, X. (2004). Efficient selective-ID secure identity based encryption without random oracles. In Advances in Cryptology EUROCRYPT 2004, volume 3027, pages 223-238. Lecture Notes in Computer Science, Springer Berlin/Heidelberg.
  4. Boyen, X. (2003). Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography. In Proceedings of Crypto 2003, 2729:383-399.
  5. Chen, L. and Malone-Lee, J. (2004). Improved identitybased sincryption. Cryptology ePrint Archive, Report 2004/114, 2004, http://eprint.iacr.org/2004/114/.
  6. Dodis, Y., Katz, J., Xu, S., and Yung, M. (2003). Strong key-insulated signature schemes. In Public Key Cryptography - PKC 2003: 6th International Workshop on Practice and Theory in Public Key Cryptography Miami, volume 2567, pages 130-144. Lecture notes in computer science, Springer, Berlin, ALLEMAGNE.
  7. Gentry, C. (2006). Practical identity-based encryption without random oracles. In the Proceedings of Eurocrypt06, 4004:445-464.
  8. Gentry, C. and Silverberg, A. (2002). Hierarchical ID-based cryptography,. In Y. Zheng, editor, ASIACRYPT 2002, volume 2501, pages 548-566. Lecture notes in computer science, Springer, Berlin, ALLEMAGNE.
  9. Gorantla, M., Boyd, C., and Gonzalez, J. (2007). On the connection between signcryption and one-pass key establishment. In Eleventh IMA International Conference on Cryptography and Coding, To appear. Springer.
  10. Kiltz, E., Mityagin, A., Panjwani, S., and Raghavan, B. (2005). Append-only signatures. In L. Caires, G. F. Italiano, L. Monteiro, C. Palamidessi, and M. Yung, editors, ICALP, volume 3580, pages 434-445. Lecture notes in computer science, Springer, Berlin, ALLEMAGNE.
  11. Libert, B. and Quisquater, J. (2003). New identity-based signcryption schemes from pairings. In IEEE Information Theory Workshop, 2003, pages 155-158.
  12. Libert, B. and Quisquater, J. (2004). Efficient signcryption with key privacy from gap Diffie-Hellman groups. In In Public Key Cryptography - PKC 2004, volume 2947, pages 187-200. Lecture Notes in Computer Science, Springer- Verlag.
  13. Malone-Lee, J. (2002). Identity-based signcryption. IACR eprint, report 2002/098.
  14. McCullagh, N. and Barreto, P. (2004). Efficient and forward-secure identity based signcryption. Cryptology ePrint Archive, Report 2004/117.
  15. Paterson, K. and Schuldt, J. (2006). Efficient identity-based signatures secure in the standard model. ACISP 2006, 4058:207-222.
  16. Stallings, W. (1999). Cryptography and Network Security (2nd ed.): Principles and Practice. Prentice-Hall, Inc., Upper Saddle River, NJ, USA.
  17. Waters, B. (2005). Efficient identity based encryption without random oracles. In Advances in CryptologyEUROCRYPT 2005, 3494:114-127.
  18. Yuen, T. and Wei, V. (2004). Fast and proven secure blind identity-based signcryption from pairings. Cryptology ePrint Archive, Report 2004/121.
  19. Yuen, T. and Wei, V. (2005). Constant-size hierarchical identity-based signature/signcryption without random oracles. Cryptology ePrint Archive, Report 2005/412, http://eprint.iacr.org/.
  20. Zheng, Y. (1997). Digital signcryption or how to achieve cost(signature & encryption) <<cost(signature) + cost(encryption). In Advances in Cryptology - CRYPTO 97, 1294.
Download


Paper Citation


in Harvard Style

Narayan S., Udaya P. and Hyun-Jeen Lee P. (2008). IDENTITY-BASED SIGNCRYPTION WITHOUT RANDOM ORACLES . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008) ISBN 978-989-8111-59-3, pages 342-347. DOI: 10.5220/0001929603420347


in Bibtex Style

@conference{secrypt08,
author={Shivaramakrishnan Narayan and Parampalli Udaya and Peter Hyun-Jeen Lee},
title={IDENTITY-BASED SIGNCRYPTION WITHOUT RANDOM ORACLES},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)},
year={2008},
pages={342-347},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001929603420347},
isbn={978-989-8111-59-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)
TI - IDENTITY-BASED SIGNCRYPTION WITHOUT RANDOM ORACLES
SN - 978-989-8111-59-3
AU - Narayan S.
AU - Udaya P.
AU - Hyun-Jeen Lee P.
PY - 2008
SP - 342
EP - 347
DO - 10.5220/0001929603420347