scholarly journals Identity-Based Proxy Signcryption Protocol with Universal Composability

2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Huifang Yu ◽  
Zhicang Wang ◽  
Jianmin Li ◽  
Xinzhe Gao

Proxy signcryption means that the proxy signcrypter obtains the delegate authorization from the original signcrypter and then signcrypts the specified message on behalf of the original signcrypter. In this paper, we construct an identity-based proxy signcryption protocol (IBPSP) based on the universally composable (UC) framework. In the random oracle model, we prove that this protocol has the semantic security under the gap bilinear Diffie-Hellman and computational Diffie-Hellman assumptions. At the same time, an ideal functionality of the identity-based proxy signcryption protocol is defined in the UC security framework, and we also prove the equivalence between the universally composable identity-based proxy signcryption protocol and its IND-CCA2 and UF-CMA security. Analysis shows this IBPSP has both low computation complexity and semantic security together with UC security.

2013 ◽  
Vol 457-458 ◽  
pp. 1262-1265
Author(s):  
Min Qin Chen ◽  
Qiao Yan Wen ◽  
Zheng Ping Jin ◽  
Hua Zhang

Based an identity-based signature scheme, we givea certificateless signature scheme. And then we propose a certificateless blind signature (CLBS) scheme in this paper. This schemeis more efficient than those of previous schemes by pre-computing the pairing e (P, P)=g. Based on CL-PKC, it eliminates theusing of certificates in the signature scheme with respect to thetraditional public key cryptography (PKC) and solves key escrowproblems in ID-based signature schemes. Meanwhile it retains themerits of BS schemes. The proposed CLBS scheme is existentialunforgeable in the random oracle model under the intractabilityof the q-Strong Diffie-Hellman problem.


Author(s):  
Reena Johnson ◽  
M. V. Bramhe

Today people are depending on cloud for their wide storage needs, hence efficient storage methods need to be employed . This can be achieved using Data Deduplication. Data Deduplication is a method to reduce the storage need by eliminating redundant data. Thus by storing less data you would need less hardware and would be able to better utilize the existing storage space. Based on this idea, we design an encryption scheme that guarantees semantic security for unpopular data and provides weaker security and better storage and bandwidth benefits for popular data. This way, data deduplication can be effective for popular data, whilst semantically secure encryption protects unpopular content. We show that our scheme is secure under the Symmetric External Decisional Diffie-Hellman Assumption in the random oracle model.


2014 ◽  
Vol 513-517 ◽  
pp. 1971-1974 ◽  
Author(s):  
Hai Lin Xu ◽  
Yang Lu

Certificate-based encryption is a new paradigm which was introduced by Gentry to address the complex public key revocation problem in traditional public key cryptosystems. It represents an interesting and potentially useful balance between traditional public-key encryption and identity-based encryption. In this paper, we introduce the notion of hierarchical certificate-based encryption that preserves the advantages of certificate-based encryption such as implicit certificate and key-escrow free while inheriting the properties of hierarchical identity-based encryption. We formalize the definition of hierarchical certificate-based encryption and also propose a concrete hierarchical certificate-based encryption scheme that is chosen-ciphertext secure under the hardness of bilinear Diffie-Hellman problem in the random oracle model.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Quanrun Li ◽  
Chingfang Hsu ◽  
Debiao He ◽  
Kim-Kwang Raymond Choo ◽  
Peng Gong

With the rapid development of quantum computing and quantum information technology, the universal quantum computer will emerge in the near decades with a very high probability and it could break most of the current public key cryptosystems totally. Due to the ability of withstanding the universal quantum computer’s attack, the lattice-based cryptosystems have received lots of attention from both industry and academia. In this paper, we propose an identity-based blind signature scheme using lattice. We also prove that the proposed scheme is provably secure in the random oracle model. The performance analysis shows that the proposed scheme has less mean value of sampling times and smaller signature size than previous schemes. Thus, the proposed scheme is more suitable for practical applications.


2019 ◽  
Vol 53 (1-2) ◽  
pp. 67-84 ◽  
Author(s):  
Ronghai Gao ◽  
Jiwen Zeng ◽  
Lunzhi Deng

Threshold decryption allows only quorum cooperate users to decrypt ciphertext encrypted under a public key. However, such threshold decryption scheme cannot be applied well in this situation where all users have their public and private key pairs, but do not share any private keys corresponding to the public keys, such as mobile network featured with dynamic character. The direct way to achieve threshold decryption in this case is to divide the message into several pieces and then encrypt these pieces with the public keys of different users. However, this is very inefficient. Multireceiver threshold decryption scheme that could be applied efficiently in the above situation. Recently, some certificateless (ID-based) multireceiver threshold decryption (signcryption) schemes are introduced. But the bilinear pairings are used in most of the existing schemes. In this paper, we propose an efficient certificateless threshold decryption scheme using elliptic curve cryptography (ECC) without bilinear pairing. Performance analysis shows that the proposed scheme has lower computation cost than existing some threshold decryption schemes in both encryption and decryption process. Security analysis shows that our scheme is IND-CCA secure, and no one outside of selected receivers can disclose receivers identities, against the adversaries defined in CL-PKC system under the random oracle model.


2015 ◽  
Vol 9 (1) ◽  
pp. 47-61
Author(s):  
Anser Ghazzaal Ali Alquraishee ◽  
Jayaprakash Kar ◽  
Naomie Salim

This article proposes a novel construction of short Online/Off-line signature scheme with provable security in the random oracle model for wireless sensor network (WSN). Security of the proposed scheme relies on k-CAA Problem as well as Computational Diffie-Hellman problem and is resistant against chosen message attack. The scheme is suited for broadcast authentication and integrity of message exchanging between the sensor nodes. The process of generation of the signature is carried out in two phases online and off-line. The heavy computation is performed in off-line phase, i.e the base station. The actual signature will be generated in the sensor nodes. The authors assume that the online phase is more efficient. Here they have evaluated the size of the signature with respect to the size of the user's public key and compare with some current schemes. Also, the authors have evaluated the computational cost and time which shows the scheme is most suited to implement on sensor node.


2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Jiaqing Mo ◽  
Wei Shen ◽  
Weisheng Pan

Wearable health monitoring system (WHMS), which helps medical professionals to collect patients’ healthcare data and provides diagnosis via mobile devices, has become increasingly popular thanks to the significant advances in the wireless sensor network. Because health data are privacy-related, they should be protected from illegal access when transmitted over a public wireless channel. Recently, Jiang et al. presented a two-factor authentication protocol on quadratic residues with fuzzy verifier for WHMS. However, we observe that their scheme is vulnerable to known session special temporary information (KSSTI) attack, privileged insider attack, and denial-of-service (DoS) attack. To defeat these weaknesses, we propose an improved two-factor authentication and key agreement scheme for WHMS. Through rigorous formal proofs under the random oracle model and comprehensive informal security analysis, we demonstrate that the improved scheme overcomes the disadvantages of Jiang et al.’s protocol and withstands possible known attacks. In addition, comparisons with several relevant protocols show that the proposed scheme achieves more security features and has suitable efficiency. Thus, our scheme is a reasonable authentication solution for WHMS.


2016 ◽  
Vol 2016 ◽  
pp. 1-10
Author(s):  
Yousheng Zhou ◽  
Junfeng Zhou ◽  
Feng Wang ◽  
Feng Guo

A chaotic map-based mutual authentication scheme with strong anonymity is proposed in this paper, in which the real identity of the user is encrypted with a shared key between the user and the trusted server. Only the trusted server can determine the real identity of a user during the authentication, and any other entities including other users of the system get nothing about the user’s real identity. In addition, the shared key of encryption can be easily computed by the user and trusted server using the Chebyshev map without additional burdensome key management. Once the partnered two users are authenticated by the trusted server, they can easily proceed with the agreement of the session key. Formal security analysis demonstrates that the proposed scheme is secure under the random oracle model.


2020 ◽  
Vol 2020 ◽  
pp. 1-11
Author(s):  
Congge Xie ◽  
Jian Weng ◽  
Jinming Wen

In 2014, a new security definition of a revocable identity-based signature (RIBS) with signing key exposure resistance was introduced. Based on this new definition, many scalable RIBS schemes with signing key exposure resistance were proposed. However, the security of these schemes is based on traditional complexity assumption, which is not secure against attacks in the quantum era. Lattice-based cryptography has many attractive features, and it is believed to be secure against quantum computing attacks. We reviewed existing lattice-based RIBS schemes and found that all these schemes are vulnerable to signing key exposure. Hence, in this paper, we propose the first lattice-based RIBS scheme with signing key exposure resistance by using the left-right lattices and delegation technology. In addition, we employ a complete subtree revocation method to ensure our construction meeting scalability. Finally, we prove that our RIBS scheme is selective-ID existentially unforgeable against chosen message attacks (EUF-sID-CMA) under the standard short integer solutions (SIS) assumption in the random oracle model.


Sign in / Sign up

Export Citation Format

Share Document