A PROVABLY SECURE MULTI-RECEIVER IDENTITY-BASED SIGNCRYPTION USING BILINEAR MAPS

Shivaramakrishnan Narayan, Parampalli Udaya

2007

Abstract

In this paper, we present a new, efficient multi-receiver identity (Id) based signcryption scheme. Our signcryption construction involves no pairing operations for sign-encrypt unlike other schemes which require at least one pairing. The scheme provides confidentiality, authenticity, non-repudiation and facilitates public verifiability. We provide the security result of our scheme in the random oracle model for message confidentiality and signature unforgeability properties under the multi-receiver security notion.

References

  1. Barreto, P., Libert, B., McCullagh, N., and Quisquater, J. (2005). Efficient and provably-secure identitybased signatures and signcryption from bilinear maps. In ASIACRYPT 2005, volume 3788, pages 515-532. Lecture notes in computer science, Springer, Berlin,.
  2. Bellare, M., Boldyreva, A., and Micali, S. (2000). Publickey encryption in a multi-user setting: Security proofs and improvements. In B. Preneel (Ed.), Advances in Cryptology EUROCRYPT, 2000, volume 1807, pages 259-274. LNCS, Springer- Verlag, Berlin Germany.
  3. Boneh, D. and Franklin, M. (2001). Identity based encryption from weil pairing. In J. Kilian, editor, CRYPTO 2001, volume 2139, pages 213-229. LNCS, SpringerVerlag, Berlin.
  4. Boyen, X. (2003). Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography. In Proceedings of Crypto-2003, volume 2729, pages 383-399. LNCS, Springer- Verlag, Berlin.
  5. Chen, L. and Cheng, Z. (2005). Security proof of sakai-kasahara's identity-based encryption scheme. In Cryptography and coding (10th IMA Intl Conf., Cirencester, UK, December 19-21, 2005), volume 3796, pages 442-459. Lecture notes in computer science, Springer, Berlin, ALLEMAGNE.
  6. Duan, S. and Cao, Z. (2006). Efficient and provably secure multi-receiver identity-based signcryption. In ACISP 2006, volume 4058, pages 195-206. LNCS, SpringerVerlag, Berlin.
  7. Joux, A. (2000). A one round protocol for tripartite diehellman. In Proc. 4th Alg. Numb. Th. Symp., volume 1838, pages 385-294. Lecture notes in computer science, Springer, Berlin.
  8. Kurosawa, K. (2002). Multi-recipient public-key encryption with shortened ciphertext. Proceedings of the Fifth International Workshop on practice and theory in Public Key Cryptography (PKC'02), pages 48-63.
  9. Mitsunari, S., Sakai, R., and Kasahara, M. (2002). A new traitor tracing. pages 481-484. IEICE Transactions Fundamentals, E85-A(2).
  10. Sakai, R., Ohgishi, K., and Kasahara, M. (2001). Cryptosystems based on pairing over elliptic curve. The 2001 Symposium on Cryptography and Information Security.
  11. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. Lecture Notes in Computer Science, 196:47-53.
Download


Paper Citation


in Harvard Style

Narayan S. and Udaya P. (2007). A PROVABLY SECURE MULTI-RECEIVER IDENTITY-BASED SIGNCRYPTION USING BILINEAR MAPS . In Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007) ISBN 978-989-8111-12-8, pages 305-308. DOI: 10.5220/0002130103050308


in Bibtex Style

@conference{secrypt07,
author={Shivaramakrishnan Narayan and Parampalli Udaya},
title={A PROVABLY SECURE MULTI-RECEIVER IDENTITY-BASED SIGNCRYPTION USING BILINEAR MAPS},
booktitle={Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007)},
year={2007},
pages={305-308},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002130103050308},
isbn={978-989-8111-12-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007)
TI - A PROVABLY SECURE MULTI-RECEIVER IDENTITY-BASED SIGNCRYPTION USING BILINEAR MAPS
SN - 978-989-8111-12-8
AU - Narayan S.
AU - Udaya P.
PY - 2007
SP - 305
EP - 308
DO - 10.5220/0002130103050308