Efficient Constructions of Signcryption Schemes and Signcryption Composability

被引:0
|
作者
Matsuda, Takahiro [1 ]
Matsuura, Kanta [1 ]
Schuldt, Jacob C. N. [1 ]
机构
[1] Univ Tokyo, Tokyo 1138654, Japan
来源
PROGRESS IN CRYPTOLOGY - INDOCRYPT 2009, PROCEEDINGS | 2009年 / 5922卷
关键词
signcryption; multi-user security; generic construction; PUBLIC-KEY ENCRYPTION; HYBRID ENCRYPTION; SHORT SIGNATURES; SECURE; KEM/DEM;
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
In this paper, we investigate simple but efficient constructions of signcryption schemes. Firstly, we show how symmetric primitives can be used to efficiently achieve outsider multi-user security, leading to a signcryption scheme with the currently lowest ciphertext and computational overhead. For the mixed security notions outsider confidentiality/insider unforgeability and insider confidentiality/outsider unforgeability, this approach yields lower ciphertext overhead and a higher level of security, respectively, compared to the current schemes. Secondly, we show a simple optimization to the well known "sign-then-encrypt" and "encrypt-then-sign" approaches to the construction of signcryption schemes by using tag-based encryption. Instantiations with our proposed tag-based schemes yield multi-user insider secure signcryption schemes in the random oracle model which is at least as efficient as any other existing scheme both in terms of ciphertext overhead and computational cost. Furthermore, we show that very efficient standard model signcryption schemes can be constructed using this technique as well. Lastly, we show how signatures and encryption can be combined in a non-black-box manner to achieve higher efficiency than schemes based on the above approach. We refer to signature and encryption schemes which can be combined in this way as signcryption composable, and we show that a number of the most efficient standard model encryption and signature schemes satisfy this, leading to the most efficient standard model signcryption schemes. Since all of our constructions are fairly simple and efficient, they provide a benchmark which can be used to evaluate future signcryption schemes.
引用
收藏
页码:321 / 342
页数:22
相关论文
共 50 条
  • [21] Identity-based proxy signcryption schemes
    Jian, Wu
    INFORMATION SCIENCE AND MANAGEMENT ENGINEERING, VOLS 1-3, 2014, 46 : 1237 - 1242
  • [22] Generic Constructions for Signcryption with Non-interactive Non-repudiation
    Fan, Jia
    Zhang, Lijun
    2015 INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND MECHANICAL AUTOMATION (CSMA), 2015, : 15 - 18
  • [23] A New Efficient Certificateless Signcryption Scheme
    Wu, Chen-huang
    Chen, Zhi-xiong
    ISISE 2008: INTERNATIONAL SYMPOSIUM ON INFORMATION SCIENCE AND ENGINEERING, VOL 1, 2008, : 661 - 664
  • [24] An efficient signcryption scheme with key privacy
    Li, Chung Ki
    Yang, Guomin
    Wong, Duncan S.
    Deng, Xiaotie
    Chow, Sherman S. M.
    PUBLIC KEY INFRASTRUCTURE, PROCEEDINGS, 2007, 4582 : 78 - +
  • [25] EFFICIENT ONLINE/OFFLINE SIGNCRYPTION SCHEME
    Wei, Baodian
    Zhang, Fangguo
    Chen, Xiaofeng
    INTELLIGENT AUTOMATION AND SOFT COMPUTING, 2010, 16 (03) : 449 - 459
  • [26] Efficient Identity-Based Signcryption in the Standard Model
    Li, Fagen
    Bin Muhaya, Fahad
    Zhang, Mingwu
    Takagi, Tsuyoshi
    PROVABLE SECURITY, 2011, 6980 : 120 - +
  • [27] A Review of Signcryption Schemes Based on Hyper Elliptic Curve
    Ullah, Shamsher
    Li, Xiang-Yang
    Zhang, Lan
    2017 3RD INTERNATIONAL CONFERENCE ON BIG DATA COMPUTING AND COMMUNICATIONS (BIGCOM), 2017, : 51 - 58
  • [28] Mutual Heterogeneous Signcryption Schemes for 5G Network Slicings
    Liu, Jingwei
    Zhang, Lihuan
    Sun, Rong
    Du, Xiaojiang
    Guizani, Mohsen
    IEEE ACCESS, 2018, 6 : 7854 - 7863
  • [29] Cryptanalysis of two identity-based signcryption schemes
    Wang, Huaqun
    Zhang, Yuqing
    2011 INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE AND NETWORK TECHNOLOGY (ICCSNT), VOLS 1-4, 2012, : 694 - 698
  • [30] Two proxy signcryption schemes from bilinear pairings
    Wang, Q
    Cao, ZF
    CRYPTOLOGY AND NETWORK SECURITY, PROCEEDINGS, 2005, 3810 : 161 - 171