Cryptanalysis and improvement of a certificateless signcryption scheme without bilinear pairing

Wenbo SHI, Neeraj KUMAR, Peng GONG, Zezhong ZHANG

PDF(322 KB)
PDF(322 KB)
Front. Comput. Sci. ›› 2014, Vol. 8 ›› Issue (4) : 656-666. DOI: 10.1007/s11704-014-3245-0
RESEARCH ARTICLE

Cryptanalysis and improvement of a certificateless signcryption scheme without bilinear pairing

Author information +
History +

Abstract

As an improtant cryptographic scheme, signcryption scheme has been widely used in applications since it could provide both of signature and encryption. With the development of the certificateless public key cryptography (CLPKC), many certificatelss signcryption (CLSC) schemes using bilinear pairing hve been proposed. Comparated other operations, the bilinear pairing operaion is much more compulicated. Therefore, CLSC scheme without bilinear pairing is more suitable for applications. Recently, Jing et al. proposed a CLSC scheme without bilinear pairing and claimed their scheme is secure against two types of adversaries. In this paper, we will show their scheme provide neither unforgeability property nor confidentiality property. To improve security, we also propose a new CLSC scheme without pairing and demonstrate it is provably secure in the random oracle model.

Keywords

certificateless public key cryptography / signcryption scheme / bilinear pairings / elliptic curve / random oracle model

Cite this article

Download citation ▾
Wenbo SHI, Neeraj KUMAR, Peng GONG, Zezhong ZHANG. Cryptanalysis and improvement of a certificateless signcryption scheme without bilinear pairing. Front. Comput. Sci., 2014, 8(4): 656‒666 https://doi.org/10.1007/s11704-014-3245-0

References

[1]
Shamir A. Identity based cryptosystems and signature schemes. Lecture Notes in Computer Science, 1984, 196: 47−53
CrossRef Google scholar
[2]
Al-Riyami S, Paterson K. Certificateless public key cryptography. Lecture Notes in Computer Science, 2003, 2894: 452−473
CrossRef Google scholar
[3]
Zhang G, Wang X. Certificateless encryption scheme secure in standard model. Tsinghua Science & Technology, 2009, 14(4): 452−459
CrossRef Google scholar
[4]
Yan X P, Gong P, Bai Z Q, Wang J T, Li P. New certificateless public key encryption scheme without pairing. IET Information Security, 2013, 7(4): 271−276
CrossRef Google scholar
[5]
He D., Chen J., Zhang R.. An efflcient and provably-secure certificateless signature scheme without bilinear pairings. International Journal of Communication Systems, 2012, 25(11): 1432−1442
CrossRef Google scholar
[6]
Gong P, Li P. Further improvement of a certificateless signature scheme without pairing. International Journal of Communication Systems, 2012,
CrossRef Google scholar
[7]
He D B, Chen Y T, Chen J H. An efflcient secure certificateless proxy signature scheme without pairings. Mathematical and Computer Modelling, 2013, 57(9−10): 2510−2518
CrossRef Google scholar
[8]
He D B, Huang B J, Chen J H. New certificateless short signature scheme. IET Information Security, 2013, 7(2): 113−117
CrossRef Google scholar
[9]
He D B, Chen Y T, Chen J H, Zhang R, Han W W. A new two-round certificateless authenticated key agreement protocol without bilinear pairings. Mathematical and Computer Modelling, 2011, 54(11−12): 3143−3152
CrossRef Google scholar
[10]
He D B, Chen Y T, Hu J. A pairing-free certificateless authenticated key agreement protocol. International Journal of Communication Systems, 2012, 25(2): 221−230
CrossRef Google scholar
[11]
He D B, Padhye S, Chen J H. An efflcient certificateless two-party authenticated key agreement protocol. Computers & Mathematics with Applications, 2012, 64(2): 1914−1926
CrossRef Google scholar
[12]
Sun H, Wen Q, Zhang H, Jin Z. A novel pairing-free certificateless authenticated key agreement protocol with provable security. Frontiers of Computer Science, 2013, 7(4): 544−557
CrossRef Google scholar
[13]
Zheng Y. Digital signcryption or how to achieve cost (signature and encryption) 6 cost (signature) + cost(encryption). Lecture Notes in Computer Science, 1997, 1294: 291−312
CrossRef Google scholar
[14]
An J H, Dodis Y, Rabin T. On the security of joint signature and encryption. Lecture Notes in Computer Science, 2002, 2332: 83−107.
CrossRef Google scholar
[15]
Malone-Lee J. Identity based signcryption. Cryptologry ePrint Archive: Report 2002/098, http://eprint.iacr.org/2002/098
[16]
Barbosa M, Farshim P. Certificateless signcryption. In: Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security. 2008, 369−372
[17]
Wu C, Chen Z. A new efflcient certificateless signcryption scheme. In: Proceedings of the 2008 International Symposium on Information Science and Engieering. 2008, 661−664
[18]
Selvi S S D, Vivek S S, Rangan U. On the security of certificateless signcryption schemes. Cryptology ePrint Archive: Report 2009/298, http://eprint.iacr.org/2009/298
[19]
Xie W, Zhang Z. Efflcient and provably secure certificateless signcryption from bilinear maps. Cryptology ePrint Archive: Report 2009/578, http://eprint.iacr.org/2009/578
[20]
Selvi S S D, Vivek S S, Ragan C P. Security weaknesses in two certificateless signcryption schemes. Cryptology ePrint Archive: Report 2010/092. http://eprint.iacr.org/2010/092
[21]
Liu Z, Hu Y, Zhang X, Ma H. Certificateless signcryption scheme in the standard model. Information Sciences, 2010, 180(3): 452−464
CrossRef Google scholar
[22]
Weng J, Yao G, Deng R H, Chen M, Li X. Cryptanalysis of a certificateless signcryption scheme in the standard model. Information Sciences, 2011, 181(3): 661−667
CrossRef Google scholar
[23]
Chen L Q, Cheng Z H, Smart N P. Identity-based key agreement protocols from pairings. International Journal of Information Security, 2007, 6(2): 213−241
CrossRef Google scholar
[24]
Cao X, Kou W. A pairing-free identity-based authenticated key agreement scheme with minimal message exchanges. Information Sciences, 2010, 180(2): 2895−2903
CrossRef Google scholar
[25]
He D B, Chen Y T, Hu J. An ID-based proxy signature schemes without bilinear pairings. Annals of Telecommunications, 2011, 66(11−12): 657−662
[26]
Barreto P, Deusajute A, Cruz E, Pereira G, Silva R. Toward efflcient certificateless signcryption from (and without) bilinear pairings.
[27]
Selvi S S D, Vivek S S, Ragan C P. Cryptanalysis of certificateless sign-cryption schemes and an efflcient construction without pairing. Lecture Notes in Computer Science, 2010, 6151: 75−92
CrossRef Google scholar
[28]
Xie W, Zhang Z. Certificateless signcryption without pairing. Cryptology ePrint Archive: Report 2010/187, http://eprint.iacr.org/2010/187
[29]
Zhu H, Li H, Wang Y. Certificateless signcryption scheme without pairing. Journal of Computer Research and Development, 2010, 47(9): 1587−1594
[30]
Liu W, Xu C. Certificateless signcryption scheme without bilinear pairing. Journal of Software, 2011, 22(8): 1918−1926
CrossRef Google scholar
[31]
Jing X. Provably secure certificateless signcryption scheme without pairing. In: Proceedings of the 2011 International Conference on Electronic & Mechanical Engineering and Information Technology. 2011, 4753−4756
[32]
He D B. Security analysis of a certificateless signcryption scheme, Journal of Software (Chinese), 2013, 24(3): 618−622
CrossRef Google scholar
[33]
David P, Jacque S. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 2000, 13(3): 361−396
CrossRef Google scholar

RIGHTS & PERMISSIONS

2014 Higher Education Press and Springer-Verlag Berlin Heidelberg
AI Summary AI Mindmap
PDF(322 KB)

Accesses

Citations

Detail

Sections
Recommended

/