CFP last date
20 May 2024
Reseach Article

An Efficient ID-based Proxy Signcryption Scheme without Bilinear Pairings

by Hassan M. Elkamchouchi, Yasmine Abouelseoud, Eman F. Abu Elkhair
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 76 - Number 16
Year of Publication: 2013
Authors: Hassan M. Elkamchouchi, Yasmine Abouelseoud, Eman F. Abu Elkhair
10.5120/13330-0817

Hassan M. Elkamchouchi, Yasmine Abouelseoud, Eman F. Abu Elkhair . An Efficient ID-based Proxy Signcryption Scheme without Bilinear Pairings. International Journal of Computer Applications. 76, 16 ( August 2013), 11-16. DOI=10.5120/13330-0817

@article{ 10.5120/13330-0817,
author = { Hassan M. Elkamchouchi, Yasmine Abouelseoud, Eman F. Abu Elkhair },
title = { An Efficient ID-based Proxy Signcryption Scheme without Bilinear Pairings },
journal = { International Journal of Computer Applications },
issue_date = { August 2013 },
volume = { 76 },
number = { 16 },
month = { August },
year = { 2013 },
issn = { 0975-8887 },
pages = { 11-16 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume76/number16/13330-0817/ },
doi = { 10.5120/13330-0817 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:46:03.203875+05:30
%A Hassan M. Elkamchouchi
%A Yasmine Abouelseoud
%A Eman F. Abu Elkhair
%T An Efficient ID-based Proxy Signcryption Scheme without Bilinear Pairings
%J International Journal of Computer Applications
%@ 0975-8887
%V 76
%N 16
%P 11-16
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Signcryption is a cryptographic primitive which simultaneously provides both confidentiality and authenticity in a single logical step. Signcryption based on elliptic curves provides the same level of security using smaller keys compared to schemes based on the discrete logarithm problem over finite fields. Identity-based cryptography serves as an efficient alternative to the traditional certificate-based cryptosystems. The idea of identity-based cryptography is to enable a user to use any arbitrary string that uniquely identifies him as his public key. In a proxy signcryption scheme, an original signer delegates his signing power to a proxy agent, who signcrypts a message on behalf of him. This paper introduces a new identity based proxy signcryption scheme without bilinear pairings. Its security is based on the Elliptic Curve Discrete Logarithm Problem (ECDLP) with a reduced computational complexity compared to other schemes in literature. In this proposed scheme, the receiver is the only one who can verify the origin of the ciphertext. Moreover, in this scheme, an authorized proxy signcrypter can create valid proxy signatures after verifying the identity of the original signcrypter. The proposed scheme achieves the various desirable security requirements.

References
  1. Y. Zheng. "Digital signcryption or how to achieve cost (signature & encryption) << cost (signature) + cost (encryption)", in Proc. Advances in Cryptology-CRYPTO'97, LNCS 1294, Springer-Verlag, pp. 165-79, 1997.
  2. R. Steinfeld and Y. Zheng, "A signcryption scheme based on integer factorization" Proceedings ofISW'00, pp. 308-322, 2000.
  3. B. H. Yum and P. J. Lee, "New signcryption schemes based on KCDSA" Proceedings of ICISC'01, LNCS 2288, pp. 305-317, Springer-Verlag, 2001.
  4. Y. Zheng, "Signcryption and its applications in efficient public key solutions," Proceedings of ISW'97, pp. 291-312, 1998.
  5. J. Baek, R. Steinfeld, and Y. Zheng. "Formal proofs for the security of signcryption", Journal of Cryptology, vol. 20, no 2, pp. 203-35, 2007.
  6. A. Shamir. "Identity-based cryptosystems and signature schemes", in Proc. Advances in Cryptology-CRYPTO'84, LNCS 196, Springer-Verlag, pp. 47-53, 1984.
  7. J. Malone-Lee, "Identity-Based Signcryption," Cryptology ePrint Archive, Report 2002/098, 2002.
  8. D. Boneh, and M. Franklin. "Identity-based encryption from the weil pairing", in Proc. Advances in Cryptology-CRYPTO 2001, LNCS 2139, Springer-Verlag, pp. 213-29, 2001.
  9. A. Fiat and A. Shamir, "How to Prove Yourself: Practical solutions to identification and signature problems," Proceedings of Crypto'86, LNCS 0263,pp. 186-194, Springer-Verlag, 1986.
  10. F. Hess, "Efficient identity-based signature schemes based on pairings," Proceedings of SAC 2002, LNCS2595, pp. 310-324, Springer-Verlag, 2002.
  11. F. Zhang, S. Liu, and K. Kim, "ID-Based One Round Authenticated Tripartite Key Agreement Protocol," Cryptology ePrint Archive, Report 2002/122, 2002.
  12. P. S. L. M. Barreto, B. Libert, N. McCullagh, and J. -J. Quisquater, "Efficient and provably-secure identity-based signatures and signcryption from bi- linear maps," Proceedings of Asiacrypt 2005, LNCS 3788, pp. 515-532, Springer-Verlag, 2005.
  13. X. Boyen, "Multipurpose identity-based Signcryption: A swiss army knife for identity-based cryptography," Proceedings of Crypto'2003, LNCS 2729, pp. 383-399, Springer-Verlag, 2003.
  14. L. Chen and J. Malone-Lee, "Improved Identity-Based Signcryption," Cryptology ePrint Archive, Report 2004/114, 2004.
  15. S. S. M. Chow, S. M. Yiu, L. C. K. Hui, and K. P. Chow, "Efficient forward and provably secure ID-based signcryption scheme with public verifiability and public ciphertext authenticity," Proceedings of ICISC 2003, LNCS 2971, pp. 352-369. Springer- Verlag, 2004.
  16. B. Libert and J. -J. Quisquater, "New identity-based signcryption schemes based on pairings," IEEE Information Theory Workshop, Paris, France, 2003.
  17. D. Nalla and K. C. Reddy, "Signcryption Scheme For Identity-based Cryptosystems," Cryptology ePrint Archive, Report 2003/066, 2003.
  18. R. Sakai and M. Kasahara, "Id-based cryptosystems with pairing on elliptic curve," Proceedings of Symposium on Cryptography and Information Security (SCIS'2003), 2003.
  19. F. Li, M. K. Khan, "A Survey of Identity-Based Signcryption," IETE Technical Review, Vol. 28, No. 3, pp. 265-272, 2011. (URL: http://www. tr. ietejournals. org/article. asp?issn=0256-4602;year=2011;volume=28;issue=3;spage=265;epage=272;aulast=Li )
  20. H. Chen, Yong Li, and Jinping Ren, " A Practical Identity-based Signcryption Scheme " , International Journal of Network Security, Vol. 15, No. 6, PP. 484-489, Nov. 2013
  21. G. Swapna, P. V. S. S. N. Gopal, T. Gowri and P. Vasudeva Reddy," An Efficient ID-Based Proxy Signcryption Scheme", International Journal of Information & Network Security (IJINS) ,Vol. 1, No. 3, August 2012, pp. 200~206 ,ISSN: 2089-3299
  22. C. Gamage, J. Leiwo, Y. Zheng, "An Efficient Scheme for Secure Message Transmission Using Proxy-Signcryption," 22nd Australasian Computer Science Conference, Springer- Verlag, pp. 420–431, 1999.
  23. H. M. Elkamchouchi , Eman F. Abu Elkhair and Yasmine Abouelseoud, "An Efficient Proxy Signcryption Scheme Based On The Discrete Logarithm Problem ", International Journal of Information Technology, Modeling and Computing (IJITMC) Vol. 1, No. 2, May 2013
  24. H. Lin , T. Wu and S. Huang " An Efficient Strong Designated Verifier Proxy Signature Scheme for Electronic Commerce" Journal Of Information Science And Engineering 28, 771-785 (2012)
Index Terms

Computer Science
Information Sciences

Keywords

Identity-Based Cryptography Proxy Signcryption Elliptic Curve Discrete Logarithm Problem