Theorem 5.0.2 If there exists an IND-MIDSC-CCA2
adversary
A that succeeds against the indistinguisha-
bility of chosen ciphertexts attack game with a proba-
bility ε, then there is a challenger B running in poly-
nomial time that solves the q
0
-BCAA problem in G
2
with probability ε
′
of at least
ε
(q
0
+N)q
2
(1−
q
d
q
).
6 EFFICIENCY OF OUR SCHEME
In Table 1, we compare the efficiency of our scheme
with known multi-receiver based signcryption con-
structions.
Table 1: Comparison of Signcryption Schemes.
Mult = Multiplication Exp = Exponentiations
Schemes G
1
Mult. Pairing G
2
Exp.
(Duan and Cao, 2006) 4+N
receivers
5 0
(Boyen, 2003) 5 4+N
receivers
1
Ours 2+N
receivers
3 3
The scheme presented by Boyen (Boyen, 2003)
is based on performing signature once for all the re-
ceivers and encrypting for each user. This increases
the computational cost because a sender has to per-
form N
receivers
pairing operations, where N
receivers
de-
notes total number of receivers. Further, the cipher-
text size also increases since it includes the encryption
for each receiver which is 2N
receivers
|G
1
|+|ID|+|M|,
where M denotes the message and ID denotes the
user identity. The most recent multi-receiver based
signcryption presented by S. Duan and Z. Cao (Duan
and Cao, 2006) in 2005 uses one pairing operation
for signcryption and the message is signcrypted only
once for all receivers but the randomness is calculated
for each receiver in blinded form. Overall, the scheme
uses five pairing operations (four for Decrypt/Verify
operation). The ciphertext size of their scheme is
(N
receivers
+2)|G
1
|+|M|+|ID|. In any multi-receiver
based schemes, the size of the ciphertext necessarily
is linear in number of receivers.
The computational efficiency of our scheme (in
single receiver scenario) can be compared to (Barreto
et al., 2005). The main computational cost involved in
Id-based cryptography using bilinear maps is the cost
of performing a pairing operation. In our scheme, the
signcryption does not involve any pairing operation,
thus the computations from a signer’s perspective is
minimal. The scheme presented in Section 4 can also
be defined over Co-gap groups which offer reduced
public parameters size and increased computational
efficiency.
7 CONCLUSION
In this paper, we presented a public verifiable, seman-
tically secure multi-receiver signcryption scheme us-
ing bilinear pairings. The scheme is efficient in terms
of computational complexity and also is provably se-
cure under chosen message and chosen ciphertext at-
tack. We believe our scheme is more efficient than all
others proposed so far.
REFERENCES
Barreto, P., Libert, B., McCullagh, N., and Quisquater,
J. (2005). Efficient and provably-secure identity-
based signatures and signcryption from bilinear maps.
In ASIACRYPT 2005, volume 3788, pages 515–532.
Lecture notes in computer science, Springer, Berlin,.
Bellare, M., Boldyreva, A., and Micali, S. (2000). Public-
key encryption in a multi-user setting: Security proofs
and improvements. In B. Preneel (Ed.), Advances in
Cryptology EUROCRYPT, 2000, volume 1807, pages
259–274. LNCS, Springer- Verlag, Berlin Germany.
Boneh, D. and Franklin, M. (2001). Identity based encryp-
tion from weil pairing. In J. Kilian, editor, CRYPTO
2001, volume 2139, pages 213–229. LNCS, Springer-
Verlag, Berlin.
Boyen, X. (2003). Multipurpose identity-based signcryp-
tion: A swiss army knife for identity-based cryptog-
raphy. In Proceedings of Crypto-2003, volume 2729,
pages 383–399. LNCS, Springer- Verlag, Berlin.
Chen, L. and Cheng, Z. (2005). Security proof of
sakai-kasahara’s identity-based encryption scheme.
In Cryptography and coding (10th IMA Intl Conf.,
Cirencester, UK, December 19-21, 2005), volume
3796, pages 442–459. Lecture notes in computer sci-
ence, Springer, Berlin, ALLEMAGNE.
Duan, S. and Cao, Z. (2006). Efficient and provably secure
multi-receiver identity-based signcryption. In ACISP
2006, volume 4058, pages 195–206. LNCS, Springer-
Verlag, Berlin.
Joux, A. (2000). A one round protocol for tripartite die-
hellman. In Proc. 4th Alg. Numb. Th. Symp., volume
1838, pages 385–294. Lecture notes in computer sci-
ence, Springer, Berlin.
Kurosawa, K. (2002). Multi-recipient public-key encryp-
tion with shortened ciphertext. Proceedings of the
Fifth International Workshop on practice and theory
in Public Key Cryptography (PKC’02), pages 48–63.
Mitsunari, S., Sakai, R., and Kasahara, M. (2002). A new
traitor tracing. pages 481–484. IEICE Transactions
Fundamentals, E85-A(2).
Sakai, R., Ohgishi, K., and Kasahara, M. (2001). Cryp-
tosystems based on pairing over elliptic curve. The
2001 Symposium on Cryptography and Information
Security.
Shamir, A. (1984). Identity-based cryptosystems and sig-
nature schemes. Lecture Notes in Computer Science,
196:47–53.
SECRYPT 2007 - International Conference on Security and Cryptography
308