Provably Secure General Aggregate Signcryption Scheme in the Random Oracle Model

被引:0
|
作者
Qi Zhenghua [1 ,2 ,3 ]
Ren Xunyi [1 ,2 ,3 ]
Yang Geng [1 ,3 ]
机构
[1] Nanjing Univ Posts & Telecommun, Coll Comp, Nanjing 210003, Jiangsu, Peoples R China
[2] Jiangsu High Technol Res Key Lab Wireless Sensor, Nanjing 210003, Jiangsu, Peoples R China
[3] Nanjing Univ Posts & Telecommun, Minist Educ, Key Lab Broadband Wireless Commun & Sensor Networ, Nanjing 210003, Jiangsu, Peoples R China
基金
中国国家自然科学基金;
关键词
identity-based cryptography; signcryption; aggregate signature; bilinear pairing; IDENTITY; SIGNATURES; CURVES;
D O I
暂无
中图分类号
TN [电子技术、通信技术];
学科分类号
0809 ;
摘要
To reduce the size of certificate chains and the ciphertext size in secure routing protocols, a General Aggregate Signcryption Scheme (GASC) is presented. In GASC, an identity-based signcryption algorithm and an aggregate signature algorithm are combined in a practical and secure manner to form the general aggregate signcryption scheme's schema and concept, and a new secure, efficiently general aggregate signcryption scheme, which allows the aggregation of n distinct signcryptions by n distinct users on n distinct messages, is proposed. First, the correction of the GASC scheme is analyzed. Then, we formally prove the security of GASC in the random oracle models IND-CCA2 and EUF-CMA under the DBDHP assumption and the DLP assumption, respectively. The results show that the GASC scheme is not only secure against any probabilistic polynomial-time IND-GASC-CCA2 and EUF-GASC-CMA adversary in the random oracle models but also efficient in pairing computations. In addition, the GASC scheme gives an effective remedy to the key escrow problem, which is an inherent issue in IBC by splitting the private key into two parts, and reduces the communication complexity by eliminating the interaction among the senders (signers) before the signcryption generation.
引用
收藏
页码:107 / 116
页数:10
相关论文
共 50 条
  • [1] Provably Secure Aggregate Signcryption Scheme
    Ren, Xun-Yi
    Qi, Zheng-Hua
    Geng, Yang
    [J]. ETRI JOURNAL, 2012, 34 (03) : 421 - 428
  • [2] Provably secure identity-based aggregate signcryption scheme in random oracles
    Kar, Jayaprakash
    [J]. International Journal of Network Security, 2015, 17 (05) : 580 - 587
  • [3] Certificateless aggregate signcryption: Security model and a concrete construction secure in the random oracle model
    Eslami, Ziba
    Pakniat, Nasrollah
    [J]. JOURNAL OF KING SAUD UNIVERSITY-COMPUTER AND INFORMATION SCIENCES, 2014, 26 (03) : 276 - 286
  • [4] Provably Secure Certificateless Ring Signcryption Scheme
    Qi Zhenghua
    Yang Geng
    Ren Xunyi
    [J]. CHINA COMMUNICATIONS, 2011, 8 (03) : 99 - 106
  • [5] Efficient Provably Secure Designated Verifier Signature Scheme without Random Oracle
    Zhang, Jianhong
    Geng, Qin
    [J]. NSWCTC 2009: INTERNATIONAL CONFERENCE ON NETWORKS SECURITY, WIRELESS COMMUNICATIONS AND TRUSTED COMPUTING, VOL 1, PROCEEDINGS, 2009, : 29 - 33
  • [6] A Provably Secure Proxy Signcryption Scheme Using Bilinear Pairings
    Lo, Nai-Wei
    Tsai, Jia-Lun
    [J]. JOURNAL OF APPLIED MATHEMATICS, 2014,
  • [7] A provably secure ID-based mediated signcryption scheme
    Yu, Yong
    Yang, Bo
    Sun, Ying
    [J]. SNPD 2007: EIGHTH ACIS INTERNATIONAL CONFERENCE ON SOFTWARE ENGINEERING, ARTIFICIAL INTELLIGENCE, NETWORKING, AND PARALLEL/DISTRIBUTED COMPUTING, VOL 3, PROCEEDINGS, 2007, : 647 - +
  • [8] Blockchain as a CA: A Provably Secure Signcryption Scheme Leveraging Blockchains
    Chen, Tzung-Her
    Zhu, Ting-Le
    Jeng, Fuh-Gwo
    Wang, Chien-Lung
    [J]. SECURITY AND COMMUNICATION NETWORKS, 2021, 2021
  • [9] A Provably-Secure Unidirectional Proxy Re-encryption Scheme Without Pairing in the Random Oracle Model
    Selvi, S. Sharmila Deva
    Paul, Arinjita
    Pandurangan, Chandrasekaran
    [J]. CRYPTOLOGY AND NETWORK SECURITY (CANS 2017), 2018, 11261 : 459 - 469
  • [10] Provably Secure Homomorphic Signcryption
    Rezaeibagha, Fatemeh
    Mu, Yi
    Zhang, Shiwei
    Wang, Xiaofen
    [J]. PROVABLE SECURITY, PROVSEC 2017, 2017, 10592 : 349 - 360