Informatica logo


Login Register

  1. Home
  2. Issues
  3. Volume 28, Issue 1 (2017)
  4. SIBSC: Separable Identity-Based Signcryp ...

Informatica

Information Submit your article For Referees Help ATTENTION!
  • Article info
  • Full article
  • Related articles
  • Cited by
  • More
    Article info Full article Related articles Cited by

SIBSC: Separable Identity-Based Signcryption for Resource-Constrained Devices
Volume 28, Issue 1 (2017), pp. 193–214
Tung-Tso Tsai   Sen-Shan Huang   Yuh-Min Tseng  

Authors

 
Placeholder
https://doi.org/10.15388/Informatica.2017.126
Pub. online: 1 January 2017      Type: Research Article      Open accessOpen Access

Received
1 August 2015
Accepted
1 April 2016
Published
1 January 2017

Abstract

To provide better overall performance, identity (ID)-based signcryption (IBSC) has been constructed by combining ID-based signature (IBS) and ID-based encryption (IBE) in a secure manner. Undoubtedly, the IBSC fulfills the authentication and the confidentiality by signature and encryption, respectively. All the previously proposed IBSC schemes are inseparable in the sense that the two-layer sign-then-encrypt procedure must be performed only by the same entity. However, the entities, such as wireless sensors and smart cards, are resource-constrained and become time consuming in executing the two-layer sign-then-encrypt procedure. Nowadays, the usage of mobile cloud computing is gaining expanding interest which provides scalable and virtualized services over the Internet or wireless networks while users with resource-constrained devices can enjoy the advantages of mobile cloud computing environments. Hence, we aim to reduce the computational cost for resource-constrained devices by employing a third party. In this article, we present the first separable ID-based signcryption (SIBSC) scheme in which the signing and encrypting layers are performed by the device and a third party, respectively. Under the computation Diffie–Hellman (CDH) and bilinear Diffie–Hellman (BDH) assumptions, we demonstrate that the proposed SIBSC scheme offers the provable security of authentication and confidentiality while retaining communication performance.

References

 
Bellare, M., Rogaway, P. (1993). Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of CCS’93, pp. 62–73.
 
Boneh, D., Boyen, X. (2004). Secure identity based encryption without random oracles. In Lecture Notes in Computer Science: Vol. 3152. Proceedings of Crypto’04, pp. 443–459.
 
Boneh, D., Franklin, M. (2001). Identity-based encryption from the Weil pairing. In: Proceedings of Crypto’01, Lecture Notes in Computer Science, Vol. 2139. pp. 213–229.
 
Boneh, D., Shen, E., Waters, B. (2006). Strongly unforgeable signatures based on computational Diffie–Hellman. In: Proceedings of PKC’06, Lecture Notes in Computer Science, Vol. 3958, pp. 229–240.
 
Boyen, X. (2003). Multipurpose identity-based signcryption: a swiss army knife for identity-based cryptography. In: Proceedings of Crypto’03, Lecture Notes in Computer Science, Vol. 2729. pp. 383–399.
 
Boyen, X., Waters, B. (2006). Anonymous hierarchical identity-based encryption (without random oracles). In: Proceedings of Crypto’06, Lecture Notes in Computer Science, Vol. 4117. pp. 290–307.
 
Canetti, R., Goldreich, O., Halevi, S. (2004). The random oracle methodology, revisited. Journal of ACM, 51(4), 557–594.
 
Cha, J.C., Cheon, J.H. (2003). An identity-based signature from gap Diffie-Hellman groups. In: Proceedings of PKC’03, Lecture Notes in Computer Science, Vol. 2567. pp. 18–30.
 
Chen, L., Malone-Lee, J. (2005). Improved identity-based signcryption. In: Proceedings of PKC’05, Lecture Notes in Computer Science, Vol. 3386, pp. 362–379.
 
Chen, L., Cheng, Z., Smart, N.P. (2007). Identity-based key agreement protocols from pairings. International Journal of Information Security, 6(4), 213–241.
 
Chow, S.S.M., Yiu, S.M., Hui, L.C.K., Chow, K.P. (2004). Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity. In: Proceedings of ICISC’03, Lecture Notes in Computer Science, Vol. 2971, pp. 352–369.
 
Coron, J.S. (2000). On the exact security of full domain hash. In: Proceedings of Crypto’00, Lecture Notes in Computer Science, Vol. 1880, pp. 229–235.
 
Fahl, S., Harbach, M., Muders, T., Smith, M. (2012). Confidentiality as a service – usable security for the cloud. In: IEEE 11th International Conference on Proceedings of Trust, Security and Privacy in Computing and Communications’12, pp. 153–162.
 
Jin, Z., Wen, Q., Du, H. (2010). An improved semantically-secure identity-based signcryption scheme in the standard model. Computers & Electrical Engineering, 36(3), 545–552.
 
Kitagawa, T., Yang, P., Hanaoka, G., Zhang, R., Matsuura, K., Imai, H. (2006). Generic transforms to acquire CCA-security for identity based encryption: the cases of FOPKC and REACT. In: Proceedings of ACISP’06, Lecture Notes in Computer Science, Vol. 4058. pp. 348–359.
 
Li, F., Takagi, T. (2013). Secure identity-based signcryption in the standard model. Mathematical and Computer Modelling, 57(11–12), 2685–2694.
 
Li, F., Liao, Y., Qin, Z. (2011). Analysis of an identity-based signcryption scheme in the standard model. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E, 94–A(1), 268–269.
 
Libert, B., Quisquater, J.J. (2003). A new identity based signcryption schemes from pairings. In: Proceedings of IEEE Information Theory Workshop’03, pp. 155–158.
 
Libert, B., Vergnaud, D. (2009). Adaptive-ID secure revocable identity-based encryption. In: Proceedings of CT-RSA’09, Lecture Notes in Computer Science, Vol. 5473. pp. 1–15.
 
Liu, L., Zhang, Z., Chen, X., Kwak, K.S. (2014). Certificateless remote anonymous authentication schemes for wireless body area networks. IEEE Transactions on Parallel and Distributed Systems, 25(2), 332–342.
 
Ma, R., Li, J., Guan, H., Xia, M., Liu, X. (2015). EnDAS: efficient encrypted data search as a mobile cloud service. IEEE Transactions on Emerging Topics in Computing, 3(3), 372–383.
 
Malone-Lee, J. (2002). Identity-based signcryption. Cryptology ePrint Archive, Report 2002/098. http://eprint.iacr.org/.
 
Mell, P., Grance, T. (2009). The NIST Definition of Cloud Computing. National Institute of Standards and Technology.
 
Narayan, S., Parampalli, U. (2008). Efficient identity-based signatures secure in the standard model. IET Information Security, 2(4), 108–118.
 
Paterson, K.G., Schuldt, J.C.N. (2006). Efficient identity-based signatures secure in the standard model. In: Proceedings of ACISP’06, Lecture Notes in Computer Science, Vol. 4058, pp. 207–222.
 
Pointcheval, D., Stern, J. (1996). Security proofs for signature schemes. In: Proceedings of Eurocrypt’96, Lecture Notes in Computer Science, Vol. 1070. pp. 387–398.
 
Pointcheval, D., Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3), 361–396.
 
Scott, M., Costigan, N., Abdulwahab, W. (2006). Implementing cryptographic pairings on smartcards. In: Proceedings of CHES’06, Lecture Notes in Computer Science, Vol. 4249, pp. 134–147.
 
Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In: Proceedings of Crypto’84, Lecture Notes in Computer Science, Vol. 196, pp. 47–53.
 
Suo, H., Liu, Z., Wan, J., Zhou, K. (2013). Security and privacy in mobile cloud computing. In: Proceedings of Wireless Communications and Mobile Computing Conference’13, 9th International, pp. 655–659.
 
Tsai, T.T., Tseng, Y.M., Wu, T.Y. (2012). A fully secure revocable ID-based encryption in the standard model. Informatica, 23(3), 481–499.
 
Tsai, T.T., Tseng, Y.M., Wu, T.Y. (2013). Provably secure revocable ID-based signature in the standard model. Security and Communication Networks, 6(10), 1250–1260.
 
Tsai, T.T., Tseng, Y.M., Huang, S.S. (2014). Efficient strongly unforgeable ID-based signature without random oracles. Informatica, 25(3), 505–521.
 
Tseng, Y.M., Huang, S.S., Tsai, T.T., Ke, J.H. (2016). List-free ID-based mutual authentication and key agreement protocol for multiserver architectures. IEEE Transactions on Emerging Topics in Computing, 4(1), 102–112.
 
Tysowski, P.K., Hasan, M.A. (2013). Hybrid attribute- and re-encryption-based key management for secure and scalable mobile applications in clouds. IEEE Transactions on Cloud Computing, 1(2), 172–186.
 
Wander, A., Gura, N., Eberle, H., Gupta, V., Shantz, S. (2005). Energy analysis of public-key cryptography for wireless sensor networks. In: Proceedings of 3rd IEEE International Conference Pervasive Computing Commun’05, pp. 324–328.
 
Waters, B. (2005). Efficient identity-based encryption without random oracles. In: Proceedings of Eurocrypt’05, Lecture Notes in Computer Science, Vol. 3494. pp. 1–33.
 
Wu, T.Y., Tseng, Y.M. (2010). An ID-based mutual authentication and key exchange protocol for low-power mobile devices. The Computer Journal, 53(7), 1062–1070.
 
Zhang, B. (2010). Cryptanalysis of an identity based signcryption scheme without random oracles. Journal of Computational Information Systems, 6(6), 1923–1931.
 
Zheng, Y. (1997). Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature) + cost (encryption). In: Proceedings of Crypto’97, Lecture Notes in Computer Science, Vol. 1294, pp. 165–179.

Biographies

Tsai Tung-Tso

T.-T. Tsai received the BS degree from the Department of Applied Mathematics, Chinese Culture University, Taiwan, in 2006. He received the MS degree from the Department of Applied Mathematics, National Hsinchu University of Education, Taiwan, in 2009. He received the PhD degree from the Department of Mathematics, National Changhua University of Education, Taiwan, in 2014. His research interests include applied cryptography and pairing-based cryptography.

Huang Sen-Shan

S.-S. Huang is currently a professor in the Department of Mathematics, National Changhua University of Education, Taiwan. His research interests include number theory, cryptography, and network security. He received his PhD from the University of Illinois at Urbana-Champaign in 1997 under the supervision of Professor Bruce C. Berndt.

Tseng Yuh-Min

Y.-M. Tseng is currently a professor in the Department of Mathematics, National Changhua University of Education, Taiwan. He is a member of IEEE Computer Society, IEEE Communications Society and the Chinese Cryptology and Information Security Association (CCISA). In 2006, his paper received the Wilkes Award from The British Computer Society. He has published over one hundred scientific journal and conference papers on various research areas of cryptography, security and computer network. His research interests include cryptography, network security, computer network and mobile communications. He serves as an editor of several international journals.


Full article Related articles Cited by PDF XML
Full article Related articles Cited by PDF XML

Copyright
© 2017 Vilnius University
by logo by logo
Open access article under the CC BY license.

Keywords
authentication confidentiality cloud computing separable computation signcryption

Metrics
since January 2020
1072

Article info
views

592

Full article
views

511

PDF
downloads

231

XML
downloads

Export citation

Copy and paste formatted citation
Placeholder

Download citation in file


Share


RSS

INFORMATICA

  • Online ISSN: 1822-8844
  • Print ISSN: 0868-4952
  • Copyright © 2023 Vilnius University

About

  • About journal

For contributors

  • OA Policy
  • Submit your article
  • Instructions for Referees
    •  

    •  

Contact us

  • Institute of Data Science and Digital Technologies
  • Vilnius University

    Akademijos St. 4

    08412 Vilnius, Lithuania

    Phone: (+370 5) 2109 338

    E-mail: informatica@mii.vu.lt

    https://informatica.vu.lt/journal/INFORMATICA
Powered by PubliMill  •  Privacy policy