Full Text:   <2406>

Summary:  <1672>

CLC number: TP309

On-line Access: 2017-07-31

Received: 2016-02-25

Revision Accepted: 2016-07-10

Crosschecked: 2017-07-14

Cited: 0

Clicked: 6506

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Hui-fang Yu

http://orcid.org/0000-0003-4711-3218

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering  2017 Vol.18 No.7 P.928-940

http://doi.org/10.1631/FITEE.1601054


Low-computation certificateless hybrid signcryption scheme


Author(s):  Hui-fang Yu, Bo Yang

Affiliation(s):  School of Computer, Qinghai Normal University, Xining 810008, China; more

Corresponding email(s):   yuhuifang@qhnu.edu.cn

Key Words:  Hybrid signcryption, Scalar multiplication, Certificateless cryptosystem, Provable security


Hui-fang Yu, Bo Yang. Low-computation certificateless hybrid signcryption scheme[J]. Frontiers of Information Technology & Electronic Engineering, 2017, 18(7): 928-940.

@article{title="Low-computation certificateless hybrid signcryption scheme",
author="Hui-fang Yu, Bo Yang",
journal="Frontiers of Information Technology & Electronic Engineering",
volume="18",
number="7",
pages="928-940",
year="2017",
publisher="Zhejiang University Press & Springer",
doi="10.1631/FITEE.1601054"
}

%0 Journal Article
%T Low-computation certificateless hybrid signcryption scheme
%A Hui-fang Yu
%A Bo Yang
%J Frontiers of Information Technology & Electronic Engineering
%V 18
%N 7
%P 928-940
%@ 2095-9184
%D 2017
%I Zhejiang University Press & Springer
%DOI 10.1631/FITEE.1601054

TY - JOUR
T1 - Low-computation certificateless hybrid signcryption scheme
A1 - Hui-fang Yu
A1 - Bo Yang
J0 - Frontiers of Information Technology & Electronic Engineering
VL - 18
IS - 7
SP - 928
EP - 940
%@ 2095-9184
Y1 - 2017
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/FITEE.1601054


Abstract: 
hybrid signcryption is an important technique signcrypting bulk data using symmetric encryption. In this paper, we apply the technique of certificateless hybrid signcryption to an elliptic-curve cryptosystem, and construct a low-computation certificateless hybrid signcryption scheme. In the random oracle model, this scheme is proven to have indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) under the elliptic-curve computation Diffie-Hellman assumption. Also, it has a strong existential unforgeability against adaptive chosen-message attacks (sUF-CMA) under the elliptic-curve discrete logarithm assumption. Analysis shows that the cryptographic algorithm does not rely on pairing operations and is much more efficient than other algorithms. In addition, it suits well to applications in environments where resources are constrained, such as wireless sensor networks and ad hoc networks.

低计算复杂度的无证书混合签密方案

概要:混合签密是一种可以签密任意长度消息的重要技术。本文将无证书混合签密技术应用于椭圆曲线密码系统,构造了一个低计算复杂度的无证书混合签密方案。随机预言模型下,该方案在ECCDH(elliptic-curve computation diffie-Hellman)被证明具有IND-CCA2(indistinguishability against adaptive chosen-ciphertext attacks)安全性,而且在ECDL(elliptic-curve discrete logarithm)假设下具有sUF-CMA(strong existential unforgeability against adaptive chosen-message attacks)安全性。分析表明该密码算法没有双线性对操作,比其他算法更高效。此外,它适合于资源受限的环境,比如无线传感器网络和ad hoc网络。

关键词:混合签密;标量乘;无证书密码系统;可证安全性

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Dent, A.W., 2005. Hybrid signcryption schemes with insider security. LNCS, 3574:253-266.

[2]Hwang, R.J., Lai, C.H., Su, F.F., 2005. An efficient signcryption scheme with forward secrecy based on elliptic curve. Appl. Math. Comput., 167:870-881.

[3]Koblitz, N., 1987. Elliptic curve cryptosystems. Math. Comput., 48(177):203-209.

[4]Li, F.G., Liao, Y.J., Qin, Z.G., et al., 2012. Further improvement of an identity-based signcryption scheme in the standard model. Comput. Electr. Eng., 38(2):413-421.

[5]Li, F.G., Shirase, M., Takagi, T., 2013. Certificateless hybrid signcryption. Math. Comput. Model., 57(3-4):324-343.

[6]Li, F.G., Zheng, Z.H., Jin, C.H., 2016. Identity-based deniable authenticated encryption and its application to e-mail system. Telecommun. Syst., 62(4):625-639.

[7]Pang, L.J., Cui, J.J., Li, H.X., et al., 2011. A new multi-receiver ID-based anonymous signcryption. Chin. J. Comput., 34(11):2104-2113.

[8]Sun, Y.X., Li, H., 2011. Efficient certificateless hybrid signcryption. J. Softw., 22(7):1690-1698.

[9]Szczechowiak, P., Oliveira, L.B., Scott, M., et al., 2008. Testing the limits of elliptic curve cryptography in sensor networks. LNCS, 4913:305-320.

[10]Tan, C.H., 2008. Insider-secure signcryption KEM/tag-KEM schemes without random oracles. 3rd Int. Conf. on Availability, Reliability and Security, p.1275-1281.

[11]Wang, D.X., Teng, J.K., 2015. Provably secure identity-based aggregate signcryption scheme. J. Comput. Appl., 35(2): 412-415.

[12]Wang, F.H., Hu, Y.P., Wang, C.X., 2012. Post-quantum secure hybrid signcryption from lattice assumption. Appl. Math. Inform. Sci., 6(1):23-28.

[13]Youn, T.Y., Hong, D., 2012. Signcryption with fast online signing and short signcryptext for secure and private communication. Sci. China Inform. Sci., 55(11):2530-2541.

[14]Yu, H.F., Yang, B., 2015a. Identity-based hybrid signcryption scheme using ECC. J. Softw., 26(12):3174-3182.

[15]Yu, H.F., Yang, B., 2015b. Provable secure certificateless hybrid signcryption. Chin. J. Comput., 38(4):804-813.

[16]Zhang, B., Xu, Q.L., 2010. Identity-based multi-signcryption scheme without random oracles. Chin. J. Comput., 33(1):103-110.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE