Skip to main content

Distributed Signcryption Schemes with Formal Proof of Security

  • Conference paper
Security Aspects in Information Technology (InfoSecHiComNet 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7011))

Included in the following conference series:

  • 530 Accesses

Abstract

A distributed signcryption scheme was proposed by Mu and Varadharajan  [18] in 2000 . Since then some more distributed signcryption schemes have been proposed [11,13]. But formal security models and security proofs have not been presented in any of these schemes.

In this paper, we propose formal security model for distributed signcryption for confidentiality and unforgeability. We also modify schemes proposed by Mu & Varadharajan [18] and Gupta et al [11] to achieve formally provable security. We show that these modified schemes provide confidentiality against chosen ciphertext attack and unforgeability against chosen message attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. An, J.H., Dodis, Y., Rabin, T.: On the Security of Joint Signature and Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83–107. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Baek, J., Steinfeld, R., Zheng, Y.: Formal Proofs for the Security of Signcryption. Journal of Cryptology 20, 203–235 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  3. Bao, H., Cao, Z., Qian, H.: On the Security of a Group Signcryption Scheme from Distributed Signcryption Scheme. In: Desmedt, Y.G., Wang, H., Mu, Y., Li, Y. (eds.) CANS 2005. LNCS, vol. 3810, pp. 26–34. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Bellare, M., Rogaway, P.: Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. In: Proceedings of the First ACM Conference on Computer and Communications Security, pp. 62–73. ACM Press, New York (1993)

    Chapter  Google Scholar 

  5. Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among Notions of Security for Public-Key Encryption Schemes. In: Krawczyk, Y. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26–45. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  6. Boneh, D.: The Decision Diffie-Hellman Problem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 48–63. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  7. Boyen, X.: Multipurpose Identity-Based Signcryption: A Swiss Army Knife for Identity-based Cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 383–399. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  9. Cramer, R., Shoup, V.: Design and Analysis of Practical Public-Key Encryption Schemes Secure Against Adaptive Chosen Ciphertext Attack. Report 2001/108, International Association for Cryptographic Research (IACR), ePrint Archive (2001)

    Google Scholar 

  10. Goldwasser, S., Micali, S., Rivest, R.: A Digital Signature Scheme Secure against Adaptive Chosen Message Attacks. SIAM Journal of Computing 17(2), 281–308 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  11. Gupta, I., Pillai, N.R., Saxena, P.K.: Distributed Signcryption Scheme on Hyperelliptic Curve. In: Proceedings of the Fourth IASTED International Conference on Communication, Network and Information Security, CNIS 2007, pp. 33–39. Acta Press, Calgary (2007)

    Google Scholar 

  12. Julta, C.S.: Encryption Modes with Almost Free Message Integrity. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 529–544. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Kwak, D., Moon, S.: Efficient Distributed Signcryption Scheme as Group Signcryption. In: Zhou, J., Yung, M., Han, Y. (eds.) ACNS 2003. LNCS, vol. 2846, pp. 403–417. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Kwak, D., Moon, S., Wang, G., Deng, R.H.: A Secure Extension of the Kwak-Moon Group Signcryption Scheme. Computer & Security 25, 435–444 (2006)

    Article  Google Scholar 

  15. Libert, B., Quisquater, J.: Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 187–200. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Libert, B.: New Secure Applications of Bilinear Maps in Cryptography. PhD Thesis, Microelectronics Laboratory Laboratory, Université Catholique de Louvain (2006)

    Google Scholar 

  17. Mu, Y., Varadharajan, V., Nguyen, K.Q.: Delegated decryption. In: Walker, M. (ed.) Cryptography and Coding 1999. LNCS, vol. 1746, pp. 258–269. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  18. Mu, Y., Varadharajan, V.: Distributed signcryption. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 155–164. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  19. Naor, M., Yung, M.: Public-Key Cryptosystems Secure against Chosen Ciphertext Attacks. In: 22nd ACM Symposium on Theory of Computing, pp. 427–437. ACM Press, New York (1990)

    Google Scholar 

  20. Okamoto, T., Pointcheval, D.: The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 104–118. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. Schnorr, C.P., Jakobsson, M.: Security of Signed ElGamal Encryption. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 73–89. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  22. Shoup, V.: Sequences of Games, A Tool for Taming Complexity in Security Proofs. Report 2004/332, International Association for Cryptographic Research (IACR) ePrint Archive (2004)

    Google Scholar 

  23. Tsiounis, Y., Yung, M.: On the Security of ElGamal Based Encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 117–134. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  24. Zheng, Y.: Digital Signcryption or How to Achieve Cost (Signature & Encryption) < < Cost(Signature) + Cost(Encryption). In: Kaliski, B. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165–179. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gupta, I., Saxena, P.K. (2011). Distributed Signcryption Schemes with Formal Proof of Security. In: Joye, M., Mukhopadhyay, D., Tunstall, M. (eds) Security Aspects in Information Technology. InfoSecHiComNet 2011. Lecture Notes in Computer Science, vol 7011. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-24586-2_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-24586-2_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-24585-5

  • Online ISBN: 978-3-642-24586-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics