secure with this oracle access. However, in our secu-
rity model the secret value corresponding to the target
identity is given to the Type-I adversary, which makes
it stronger. Moreover, we provide strong decryption
oracle for Type-I adversary, i.e, the decryption of a
ciphertext is provided by the challenger even if the
public key of the corresponding user is replaced af-
ter the generation of the ciphertext. Thus we provide
a CCA2 secure CLE whose security is partly based
on RSA and another scheme which is fully based on
RSA assumption. We have proved the security of our
schemes in the random oracle model. We leave it an
interesting open problem to design a CLE scheme in
the original model (Al-Riyami and Paterson, 2003)
with the security of the scheme fully based on RSA
assumption.
ACKNOWLEDGEMENTS
We would like to extend our sincere thanks to the
anonymous referees of the PROVSEC-2010 program
committee for given us insightful remarks which
helped us to improve the security proof of the
schemes.
REFERENCES
Al-Riyami, S. S. and Paterson, K. G. (2003). Certificateless
public key cryptography. In Advances in Cryptology
- ASIACRYPT 2003, volume 2894 of Lecture Notes in
Computer Science, pages 452–473. Springer.
Baek, J., Safavi-Naini, R., and Susilo, W. (2005). Cer-
tificateless public key encryption without pairing. In
Information Security - ISC 2005, volume 3650 of
Lecture Notes in Computer Science, pages 134–148.
Springer.
Boyen, X. (2003). Multipurpose identity-based signcryp-
tion (a swiss army knife for identity-based cryptog-
raphy). In Advances in Cryptology - CRYPTO 2003,
volume 2729 of Lecture Notes in Computer Science,
pages 383–399. Springer.
Castro, R. and Dahab, R. (2007). Two notes on the secu-
rity of certificateless signatures. In Provable Security -
ProvSec 2007, volume 4784 of Lecture Notes in Com-
puter Science, pages 85–102. Springer.
Cheng, Z. and Comley, R. (2005). Efficient certificateless
public key encryption. Cryptology ePrint Archive, Re-
port 2005/012. http://eprint.iacr.org/.
Dent, A. W. (2008). A survey of certificateless encryption
schemes and security models. International Journal
of Information Security, Vol-7(No-5):349–377.
Freeman, D., Scott, M., and Teske, E. (2010). A taxonomy
of pairing-friendly elliptic curves. Journal of Cryptol-
ogy, Vol-23(No-2):224–280.
Fujisaki, E. and Okamoto, T. (1999a). How to enhance the
security of public-key encryption at minimum cost.
In Public Key Cryptography, PKC ’99, volume 1560
of Lecture Notes in Computer Science, pages 53–68.
Springer.
Fujisaki, E. and Okamoto, T. (1999b). Secure integration
of asymmetric and symmetric encryption schemes. In
Advances in Cryptology - CRYPTO ’99, volume 1666
of Lecture Notes in Computer Science, pages 537–
554. Springer.
Huang, X., Susilo, W., Mu, Y., and Zhang, F. (2005). On
the security of certificateless signature schemes from
asiacrypt 2003. In Cryptology and Network Security
- CANS 2005, volume 3810 of Lecture Notes in Com-
puter Science, pages 13–25. Springer.
Lai, J., Deng, R. H., Liu, S., and Kou, W. (2009). Rsa-
based certificateless public key encryption. In In-
formation Security Practice and Experience - ISPEC
2009, volume 5451 of Lecture Notes in Computer Sci-
ence, pages 24–34. Springer.
Liu, J. K., Au, M. H., and Susilo, W. (2007). Self-generated-
certificate public key cryptography and certificateless
signature/encryption scheme in the standard model:
extended abstract. In ASIACCS 2007, Proceedings of
the 2nd ACM symposium on Information, Computer
and Communications Security, pages 273–283. ACM.
McCurley, K. S. (1988). A key distribution system equiv-
alent to factoring. Journal of Cryptology, Volume
1(Number 2):95–105.
Park, J. H., Choi, K. Y., Hwang, J. Y., and Lee, D. H.
(2007). Certificateless public key encryption in the
selective-id security model (without random oracles).
In Pairing-Based Cryptography - Pairing 2007, vol-
ume 4575 of Lecture Notes in Computer Science,
pages 60–82. Springer.
Selvi, S. D., Vivek, S., and Rangan, C. (2010). Cca2
secure certificateless encryption schemes based on
rsa. Cryptology ePrint Archive, Report 2010/459.
http://eprint.iacr.org/.
Shamir, A. (1984). Identity-based cryptosystems and signa-
ture schemes. In Advances in Cryptology, CRYPTO -
1984, volume 196 of Lecture Notes in Computer Sci-
ence, pages 47–53. Springer.
Shi, Y. and Li, J. (2005). Provable efficient certificateless
public key encryption. Cryptology ePrint Archive, Re-
port 2005/287. http://eprint.iacr.org.
Shmuely, Z. (February, 1985.). Composite diffie-hellman
public-key generating systems are hard to break.
Technical Report No. 356, Computer Science Depart-
ment, Technion-Israel Institute of Technology.
Sun, Y., Zhang, F., and Baek, J. (2007). Strongly secure
certificateless public key encryption without pairing.
In Cryptology and Network Security - CANS 2007,
volume 4856 of Lecture Notes in Computer Science,
pages 194–208. Springer.
CCA SECURE CERTIFICATELESS ENCRYPTION SCHEMES BASED ON RSA
217