CFP last date
22 April 2024
Reseach Article

A Novel Proxy Signcryption Scheme and its Elliptic Curve Variant

by Roayat Ismail Abdelfatah
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 165 - Number 2
Year of Publication: 2017
Authors: Roayat Ismail Abdelfatah
10.5120/ijca2017913804

Roayat Ismail Abdelfatah . A Novel Proxy Signcryption Scheme and its Elliptic Curve Variant. International Journal of Computer Applications. 165, 2 ( May 2017), 36-43. DOI=10.5120/ijca2017913804

@article{ 10.5120/ijca2017913804,
author = { Roayat Ismail Abdelfatah },
title = { A Novel Proxy Signcryption Scheme and its Elliptic Curve Variant },
journal = { International Journal of Computer Applications },
issue_date = { May 2017 },
volume = { 165 },
number = { 2 },
month = { May },
year = { 2017 },
issn = { 0975-8887 },
pages = { 36-43 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume165/number2/27549-2017913804/ },
doi = { 10.5120/ijca2017913804 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:11:21.408043+05:30
%A Roayat Ismail Abdelfatah
%T A Novel Proxy Signcryption Scheme and its Elliptic Curve Variant
%J International Journal of Computer Applications
%@ 0975-8887
%V 165
%N 2
%P 36-43
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Proxy signcryption scheme allows an original signer to delegate his signing power to a proxy such that the latter can signcrypt a message on behalf of the former. In this paper, a new proxy signcryption scheme is proposed based on Discrete Logarithm Problem (DLP) and Diffie-Hellman Problem (DHP) with a reduced computational cost compared to other schemes in literature. The proposed scheme achieves public ciphertext authentication as the signcrypted message before being accepted, the receiver first verifies the signature. This property is very useful as the receiver can filter some incorrect ciphertext before decrypting it which achieves more efficient unsigncryption. Also, a variant of the main scheme that works over elliptic curves will be considered, since it has proven to provide better security with shorter keys and hence less storage requirements which makes it more suitable for resource constrained devices such as pagers and mobile phones. Numerical examples have been given with Mathematica to emphasize the ease of its practical use.

References
  1. Diffie W, Heliman M. New direction in cryptography. IEEE Transactions on Information Theory 1976; 22 (6): 644-654.
  2. Mambo M, Usuda K, Okamoto E. Proxy signature: delegation of the power to sign messages. IEICE Transaction on Fundamentals 1996; E79-A (9): 1338-1353.
  3. Kim S, Park S, Won D. Proxy signatures, revisited. In Proceedings of Information and Communications Security. (ICICS’ 97), Han Y, Okamoto T, Qing S (eds), LNCS 1334. Springer- Verlag:Beijing, China, 1997; 223-232.
  4. Lee B, Kim H, Kim K. Secure mobile agent using strong non-designated proxy signature. In Proceedings of Information Security and Privacy (ACISP’01), Varadharajan V, Mu Y (eds), LNCS 2119. Springer Verlag: Sydney, Australia, 2001; 474-486.
  5. Lee B, Kim H, Kim K. Strong proxy signature and its applications, In Proceedings of the Symposium on Cryptography and Information Security (SCIS’01), Oiso, Japan,2001;603-608.
  6. Kim S, Park S, and Won D. Proxy signatures, revisited. In Proceedings of ICICS 97, LNCS 1334, Springer-Verlag; 1997; 223-232.
  7. Zheng Y. Digital Signcryption or How to Achieve Cost (Signature & Encryption) << Cost (Signature) + Cost (Encryption)", Advances in Cryptology – CRYPTO' 97, volume 1294 of Lecture Notes in Computer Science, Springer-Verlag; 1997; 165-179.
  8. Lee JM, Mao W. Two birds one stone: signcryption using RSA. In Topics in Cryptology (CT-RSA’03), Joye M (ed), LNCS 2612. Springer-Verlag: San Francisco, CA, USA, 2003; 211–225.
  9. Malone-Lee J. Identity based signcryption. Available from: http://eprint.iacr.org/2002/098.pdf [Accessed on 30 May 2011].
  10. Libert B, Quisquator JJ. A new identity based signcryption scheme from pairings. In Proceedings of IEEE Information Theory Workshop (ITW’03). Elsevier: Paris, France, 2003; 155–158.
  11. Chow SSM, Yiu SM, Hui LCK, Chow KP. Efficient forward and provably secure ID based signcryption scheme with public verifiability and public ciphertext authenticity. In Procceedings of Information Security and Cryptology (ICISC’03), Lim JI, Lee DH (eds), LNCS 2971. Springer-Verlag: Seoul, Korea, 2004; 352–369.
  12. Boyen X. Multipurpose identity based signcryption: a Swiss army knife for identity based cryptography. In Advance in Cryptology (CRYPTO’03), Boneh D (ed), LNCS 2729. Springer-Verlag: Santa Barbara, California, USA, 2003; 383–399.
  13. Chen L, Malone-Lee J. Improved identity-based signcryption. In Public Key Cryptography (PKC’05), Vaudenay S (ed), LNCS 3386. Springer-Verlag: Les Diablerets, Switzerland, 2005; 362–379.
  14. Barreto PSLM, Libert B, McCullagh N, Quisquater JJ. Efficient and provably-secure identity based signatures and signcryption from bilinear maps. In Advance in Cryptology (ASIACRYPT’05), Roy BK (ed), LNCS 3788. Springer-Verlag: Chennai, India, 2005; 515–532.
  15. Yu Y, Yang B, Sun Y, Zhu S. Identity based signcryption scheme without random oracles. Computer Standards and Interfaces 2009; 31(1): 56–62.
  16. Jin Z, Wen Q, Du H. An improved semantically-secure identity-based signcryption scheme in the standard model. Computers and Electrical Engineering 2010; 36: 545–552.
  17. Liu Z, Hu Y, Zhang X, Ma H. Certificateless signcryption scheme in the standard model. Information Sciences 2010; 180: 452–464.
  18. Gamage G, Leiwo J, and Zheng Y. An efficient scheme for secure message transmission using proxy signcryption. Technical report 98-01, Monash University, 1998.
  19. Elkamchouchi H, Abouelseoud Y, and Shouaib W. A new proxy Signcryption scheme using warrants.International Journal of Intelligent Engineering Informatics, Vol.1, No. 3, April 2011.
  20. Elkamchouchi H, Abouelseoud Y, Abu Elkhair E. An efficient proxy signcryption scheme based on the discrete logarithm problem. International Journal of Technology and Computing (IJITMC). Vol. 1 No.2 May 2013.
  21. Ming Y, Wang Y. Proxy signcryption scheme in the standard model. Security and Communication Networks 2015; 8; 1431-1446.
  22. Lin H, Wu T and Huang S. An Efficient Strong Designated Verifier Proxy Signature Scheme for Electronic Commerce. Journal of Information Science and Engineering 28;2012;771-785.
  23. Delfs H and Knebl H. Introduction to Cryptography: Principles and Applications, Springer, Berlin, 2002.
  24. The Elliptic Curve Discrete Logarithm Problem http://www.certicom.com/index.php/index.php/52-the-elliptic-curve-discrete-logarithm-problem.
  25. Miller M. Uses of elliptic curves in cryptography. Advances in Cryptography-Crypto ’85.1986; 417-426.
  26. Koblitiz N. Elliptic curve cryptosystems. Mathematics of computation. Vol. 48; No. 177; 1987; 203-208.
Index Terms

Computer Science
Information Sciences

Keywords

Proxy signcryption Discrete Logarithm Problem (DLP) Elliptic Curve Cryptography.