scholarly journals An Efficient and Provably-Secure Certificateless Proxy-Signcryption Scheme for Electronic Prescription System

2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Li Li ◽  
Siqin Zhou ◽  
Kim-Kwang Raymond Choo ◽  
Xiaohong Li ◽  
Debiao He

Electronic prescription is increasingly popular in our society, particularly in technologically advanced countries. Due to strict legal requirements and privacy regulations, authorization and data confidentiality are two important features in electronic prescription system. By combining signature and encryption functions, signcryption is an efficient cryptographic primitive that can be used to provide these two features. While signcryption is a fairly established research area, most signcryption schemes proposed recently have several limitations (e.g., high communication costs, limited bandwidth, and insecurity), and designing secure and practical signcryption schemes remains challenging. In this paper, we propose an improved certificateless proxy signcryption (CLPSC) scheme, based on elliptic curve cryptography (ECC). We also demonstrate that the proposed CLPSC scheme is secure in the random oracle model and evaluate its performance with related schemes. The security and performance evaluations show that the proposed CLPSC scheme can potentially be implemented on resource-constrained low-computing mobile devices in an electronic prescription system.

2014 ◽  
Vol 2014 ◽  
pp. 1-12 ◽  
Author(s):  
Yang Lu ◽  
Jiguo Li

Signcryption is a useful cryptographic primitive that achieves confidentiality and authentication in an efficient manner. As an extension of signcryption in certificate-based cryptography, certificate-based signcryption preserves the merits of certificate-based cryptography and signcryption simultaneously. In this paper, we present an improved security model of certificate-based signcryption that covers both public key replacement attack and insider security. We show that an existing certificate-based signcryption scheme is insecure in our model. We also propose a new certificate-based signcryption scheme that achieves security against both public key replacement attacks and insider attacks. We prove in the random oracle model that the proposed scheme is chosen-ciphertext secure and existentially unforgeable. Performance analysis shows that the proposed scheme outperforms all the previous certificate-based signcryption schemes in the literature.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Ke Yuan ◽  
Yahui Wang ◽  
Yingming Zeng ◽  
Wenlei Ouyang ◽  
Zheng Li ◽  
...  

Cryptographic primitive of timed-release encryption (TRE) enables the sender to encrypt a message which only allows the designated receiver to decrypt after a designated time. Combined with other encryption technologies, TRE technology is applied to a variety of scenarios, including regularly posting on the social network and online sealed bidding. Nowadays, in order to control the decryption time while maintaining anonymity of user identities, most TRE solutions adopt a noninteractive time server mode to periodically broadcast time trapdoors, but because these time trapdoors are generated with fixed time server’s private key, many “ciphertexts” related to the time server’s private key that can be cryptanalyzed are generated, which poses a big challenge to the confidentiality of the time server’s private key. To work this out, we propose a concrete scheme and a generic scheme of security-enhanced TRE (SETRE) in the random oracle model. In our SETRE schemes, we use fixed and variable random numbers together as the time server’s private key to generate the time trapdoors. We formalize the definition of SETRE and give a provably secure concrete construction of SETRE. According to our experiment, the concrete scheme we proposed reduces the computational cost by about 10.8% compared to the most efficient solution in the random oracle model but only increases the almost negligible storage space. Meanwhile, it realizes one-time pad for the time trapdoor. To a large extent, this increases the security of the time server’s private key. Therefore, our work enhances the security and efficiency of the TRE.


2018 ◽  
Vol 29 (06) ◽  
pp. 1063-1088 ◽  
Author(s):  
Caixue Zhou ◽  
Guangyong Gao ◽  
Zongmin Cui ◽  
Zhiqiang Zhao

Generalized ring signcryption (GRSC) can realize ring signature and ring signcryption functions with only one key pair and one algorithm. It is very useful for a system with a large number of users, or whose function may be changed, or with limited storage space. We give a formal definition and security model of GRSC in the certificate-based cryptosystem setting and propose a concrete scheme by using bilinear pairings. The confidentiality of our scheme can be proved under the GBDH and CDH assumptions and the unforgeability of our scheme can be proved under [Formula: see text] and CDH assumptions in the random oracle model, and what is more, our scheme has unconditional anonymity. Compared with other certificateless ring signcryption schemes that use bilinear pairings, it is a highly efficient one.


2011 ◽  
Vol 63-64 ◽  
pp. 785-788
Author(s):  
Fan Yu Kong ◽  
Lei Wu ◽  
Jia Yu

In 2009, R. Tso et al. proposed an efficient pairing-based short signature scheme which is provably secure in the Random Oracle Model. In this paper, we propose a new key substitution attack on Raylin Tso et al.’s short signature scheme. For a given message and the corresponding valid signature, the malicious attacker can generate a substituted public key. Everyone verifies the signature successfully with the malicious attacker’s substituted public key. Therefore, Raylin Tso et al.’s short signature scheme has a security flaw in the multi-user setting.


2011 ◽  
Vol 282-283 ◽  
pp. 307-311
Author(s):  
Li Zhen Ma

Any one who knows the signer’s public key can verify the validity of a given signature in partially blind signature schemes. This verifying universality may be used by cheats if the signed message is sensitive or personal. To solve this problem, a new convertible user designating confirmer partially blind signature, in which only the designated confirmer (designated by the user) and the user can verify and confirm the validity of given signatures and convert given signatures into publicly verifiable ones, is proposed. Compared with Huang et al.’s scheme, the signature size is shortened about 25% and the computation quantity is reduced about 36% in the proposed scheme. Under random oracle model and intractability of Discrete Logarithm Problem the proposed scheme is provably secure.


2019 ◽  
Vol 17 (2) ◽  
pp. 196-206
Author(s):  
Li Huixian ◽  
Gao Jin ◽  
Wang Lingyun ◽  
Pang Liaojun2

The threshold proxy signcryption can implement signature and encryption simultaneously in one logical step, and can be used to realize the decentralized protection of the group signature key, so it is an efficient technology for network security. Currently, most of the existing threshold proxy signcryption schemes are designed based on the traditional public key cryptosystems, and their security mainly depends on the difficulty of the large integer decomposition and the discrete logarithm. However, the traditional public key cryptosystems cannot resist the quantum computer attack, which makes the existing threshold proxy signcryption schemes based on traditional public key cryptosystems insecure against quantum attacks. Motivated by these concerns, we proposed a threshold proxy signcryption scheme based on Multivariate Public Key Cryptosystem (MPKC) which is one of the quantum attack-resistent public key algorithms. Under the premise of satisfying the threshold signcryption requirements of the threshold proxy, our scheme can not only realize the flexible participation of the proxy signcrypters but also resist the quantum computing attack. Finally, based on the assumption of Multivariate Quadratic (MQ) problem and Isomorphism Polynomial (IP) problem, the proof of the confidentiality and the unforgeability of the proposed scheme under the random oracle model is given.


2020 ◽  
Vol 63 (12) ◽  
pp. 1835-1848
Author(s):  
Ge Wu ◽  
Zhen Zhao ◽  
Fuchun Guo ◽  
Willy Susilo ◽  
Futai Zhang

Abstract A tightly secure scheme has a reduction, where the reduction loss is a small constant. Identity-based signature (IBS) is an important cryptographic primitive, and tightly secure IBS schemes enjoy the advantage that the security parameter can be optimal to achieve a certain security level. General constructions of IBS schemes (Bellare, M., Namprempre, C., and Neven, G. (2004) Security Proofs for Identity-Based Identification and Signature Schemes. In Proc. EUROCRYPT 2004, May 2–6, pp. 268–286. Springer, Berlin, Interlaken, Switzerland; Galindo, D., Herranz, J., and Kiltz, E. (2006) On the Generic Construction of Identity-Based Signatures With Additional Properties. In Proceedings of ASIACRYPT 2006, December 3–7, pp. 178–193. Springer, Berlin, Shanghai, China) and their security have been extensively studied. However, the security is not tight and how to generally construct a tightly secure IBS scheme remains unknown. In this paper, we concentrate on the general constructions of IBS schemes. We first take an insight into previous constructions and analyze the reason why it cannot achieve tight security. To further study possible tightly secure constructions, we propose another general construction, which could be seen as a different framework of IBS schemes. Our construction requires two traditional signature schemes, whereas the construction by Bellare et al. uses one scheme in a two-round iteration. There are no additional operations in our general construction. Its main advantage is providing the possibility of achieving tight security for IBS schemes in the random oracle model. Combining two known signature schemes, we present an efficient IBS scheme with tight security as an example.


2020 ◽  
Vol 2020 ◽  
pp. 1-16
Author(s):  
Pengfei Su ◽  
Yong Xie ◽  
Ping Liu

Air pollution, water pollution, soil erosion, land desertification, and other environmental issues are becoming more and more serious. And ecological security has become a key issue for the sustainable development of the world, so research on ecology has received more and more attention. At present, ecological data is collected and stored separately by various departments or agencies. In order to conduct better research, various institutions or individuals begin to share their own data. However, data sharing between different organizations is affected by many factors, especially data security issues. At the moment, there is no scheme that has been commonly recognized to solve the problem of ecological data sharing. To provide a secure data sharing way for ecological research, a certificateless multireceiver signcryption scheme is proposed. In this paper, the proposed scheme can solve the key escrow problem, and it can improve efficiency on the basis of ensuring security by adopting elliptic curve cryptography (ECC). A rigorous security analysis proves that the scheme can resist various security attacks and ensure privacy protection based on a random oracle model. Performance analysis also shows that this scheme has the advantage of computational overhead compared to the same type of scheme. Therefore, the scheme is very suitable for the safe sharing of ecological data.


2014 ◽  
Vol 687-691 ◽  
pp. 2165-2168
Author(s):  
Xue Dong Dong ◽  
Hui Min Lu

Certificateless-based signature can eliminate the need of certificates in the Public Key Infrastructure and solve the inherent key escrow problem in the identity-based cryptography. In 2012 Zhang et al. [J. Zhang and J. Mao, An efficient RSA-based certificateless signature scheme, Journal of Systems and Software, vol. 85, pp. 638-642, 2012] proposed the first certificateless signature scheme based on RSA operations and showed that their scheme is provably secure in the random oracle model. However, He et al. [D. He, M.Khan, and S. Wu, On the security of a RSA-based certificateless signature scheme, International Journal of Network Security, vol.16, no.1, pp.78-80, 2014] recently showed that Zhang et al.'s scheme is insecure against a type I adversary who can replace users' public keys. In this paper, we propose an improved version based on RSA which not only keeps the original security properties of the signature, but also is secure against a type I adversary.


Sign in / Sign up

Export Citation Format

Share Document