Table 1: Efficiency of IDSC.
PC - Denotes Pre-Computable
Waters Kenny and Schuldt Our
Encryption Signature Signcryption*
Pairings 3(1PC) 4(1PC) 7(2PC)
G
1
Exponentiations 2 3 3
G
2
Exponentiations 1 - 1
Signcryption Size G
2
× G
2
1
G
3
1
G
2
× G
4
1
Public Parameter Size G
4
1
× G
n
u
1
G
5
1
× G
n
u
1
× G
n
m
1
G
4
1
× G
n
u
1
public parameter size, signcryption size and exponen-
tiations. One of the shortcomings of our scheme is
its public parameter size. An open problem is to con-
struct a signcryption with compact public parameter
size.
REFERENCES
Barreto, P., Libert, B., McCullagh, N., and Quisquater, J.
(2005). Efficient and provably-secure identity-based
signatures and signcryption from bilinear maps. In
Advances in cryptology (ASIACRYPT 2005) (11th in-
ternational conference on the theory and application
of cryptology and information security), volume 3788,
pages 515–532. Lecture notes in computer science,
Springer, Berlin, ALLEMAGNE.
Bellare, M. and Rogaway, P. (1993). Random oracles are
practical:a paradigm for designing efficient protocols.
First ACM Conference on Computer and Communica-
tions Security, ACM, pages 62–72.
Boneh, D. and Boyen, X. (2004). Efficient selective-ID
secure identity based encryption without random or-
acles. In Advances in Cryptology EUROCRYPT 2004,
volume 3027, pages 223–238. Lecture Notes in Com-
puter Science, Springer Berlin/Heidelberg.
Boyen, X. (2003). Multipurpose identity-based signcryp-
tion: A swiss army knife for identity-based cryptogra-
phy. In Proceedings of Crypto 2003, 2729:383–399.
Chen, L. and Malone-Lee, J. (2004). Improved identity-
based sincryption. Cryptology ePrint Archive, Report
2004/114, 2004, http://eprint.iacr.org/2004/114/.
Dodis, Y., Katz, J., Xu, S., and Yung, M. (2003). Strong
key-insulated signature schemes. In Public Key Cryp-
tography - PKC 2003: 6th International Workshop on
Practice and Theory in Public Key Cryptography Mi-
ami, volume 2567, pages 130–144. Lecture notes in
computer science, Springer, Berlin, ALLEMAGNE.
Gentry, C. (2006). Practical identity-based encryption with-
out random oracles. In the Proceedings of Eurocrypt-
06, 4004:445–464.
Gentry, C. and Silverberg, A. (2002). Hierarchical ID-based
cryptography,. In Y. Zheng, editor, ASIACRYPT 2002,
volume 2501, pages 548–566. Lecture notes in com-
puter science, Springer, Berlin, ALLEMAGNE.
Gorantla, M., Boyd, C., and Gonzalez, J. (2007). On the
connection between signcryption and one-pass key
establishment. In Eleventh IMA International Con-
ference on Cryptography and Coding, To appear.
Springer.
Kiltz, E., Mityagin, A., Panjwani, S., and Raghavan, B.
(2005). Append-only signatures. In L. Caires, G.
F. Italiano, L. Monteiro, C. Palamidessi, and M.
Yung, editors, ICALP, volume 3580, pages 434–445.
Lecture notes in computer science, Springer, Berlin,
ALLEMAGNE.
Libert, B. and Quisquater, J. (2003). New identity-based
signcryption schemes from pairings. In IEEE Infor-
mation Theory Workshop, 2003, pages 155–158.
Libert, B. and Quisquater, J. (2004). Efficient signcryp-
tion with key privacy from gap Diffie-Hellman groups.
In In Public Key Cryptography - PKC 2004, volume
2947, pages 187–200. Lecture Notes in Computer Sci-
ence, Springer- Verlag.
Malone-Lee, J. (2002). Identity-based signcryption. IACR
eprint, report 2002/098.
McCullagh, N. and Barreto, P. (2004). Efficient and
forward-secure identity based signcryption. Cryptol-
ogy ePrint Archive, Report 2004/117.
Paterson, K. and Schuldt, J. (2006). Efficient identity-based
signatures secure in the standard model. ACISP 2006,
4058:207–222.
Stallings, W. (1999). Cryptography and Network Security
(2nd ed.): Principles and Practice. Prentice-Hall,
Inc., Upper Saddle River, NJ, USA.
Waters, B. (2005). Efficient identity based encryption
without random oracles. In Advances in Cryptology-
EUROCRYPT 2005, 3494:114–127.
Yuen, T. and Wei, V. (2004). Fast and proven secure blind
identity-based signcryption from pairings. Cryptology
ePrint Archive, Report 2004/121.
Yuen, T. and Wei, V. (2005). Constant-size hierarchical
identity-based signature/signcryption without random
oracles. Cryptology ePrint Archive, Report 2005/412,
http://eprint.iacr.org/.
Zheng, Y. (1997). Digital signcryption or how to achieve
cost(signature & encryption) <<cost(signature) +
cost(encryption). In Advances in Cryptology -
CRYPTO 97, 1294.
IDENTITY-BASED SIGNCRYPTION WITHOUT RANDOM ORACLES
347