Advanced Search
Volume 40 Issue 5
May  2018
Turn off MathJax
Article Contents
ZHANG Yulei, WANG Huan, MA Yanli, LIU Wenjing, WANG Caifen. Provable and Secure Traditional Public Key Infrastructure-certificateless Public Key Cryptography Heterogeneous Aggregate Signcryption Scheme[J]. Journal of Electronics & Information Technology, 2018, 40(5): 1079-1086. doi: 10.11999/JEIT170712
Citation: ZHANG Yulei, WANG Huan, MA Yanli, LIU Wenjing, WANG Caifen. Provable and Secure Traditional Public Key Infrastructure-certificateless Public Key Cryptography Heterogeneous Aggregate Signcryption Scheme[J]. Journal of Electronics & Information Technology, 2018, 40(5): 1079-1086. doi: 10.11999/JEIT170712

Provable and Secure Traditional Public Key Infrastructure-certificateless Public Key Cryptography Heterogeneous Aggregate Signcryption Scheme

doi: 10.11999/JEIT170712
Funds:

The National Natural Science Foundation of China (61163038, 61262056), The Higher Educational Scientific Research Foundation of Gansu Province (2017A-003, 2015B-220)

  • Received Date: 2017-07-19
  • Rev Recd Date: 2017-12-26
  • Publish Date: 2018-05-19
  • Heterogeneous signcryption can be used to guarantee the confidentiality and the unforgeability in the different cryptographies. By analyzing some existing heterogeneous signcryption schemes, it is found that they only deal with a single message and can not achieve batch verification. Aggregation signcryption can not only take n distinct signcryption on n messages signed by n distinct users, but also provide a batch verification and reduce the cost of verification. In this paper, a Traditional Public Key Infrastructure (TPKI)-CertificateLess Public Key Cryptography (CLPKC) heterogeneous aggregation signcryption scheme is proposed, which can ensure the confidentiality and authentication between the TPKI and CLPKC. The scheme does not require bilinear pairings when it is aggregated. It is proved that the scheme has indistinguishability against adaptive chosen ciphertext attack and existential unforgeability against adaptive chosen messages attack under gap bilinear Diffie-Hellman and computational Diffie-Hellman problem and Discrete logarithm.
  • loading
  • SUN Yinxia and LI Hui. Efficient signcryption between TPKC and IDPKC and its multi-receiver construction[J]. Science China Information Sciences, 2010, 53(3): 557-566. doi: 10.1007/s11432-010-0061-5.
    LIBERT B and QUISQUATER J J. Improved signcryption from q-Diffie-Hellman problems[C]. International Conference on Security in Communication Networks, Amalfi, Italy, 2004: 220-234. doi: 10.1007/978-3-540-30598-9_16.
    HUANG Qiong, WONG D S, and YANG Guomin. Heterogeneous signcryption with key privacy[J]. The Computer Journal, 2011, 54(4): 525-536. doi: 10.1093/ comjnl/bxq095.
    FU Xiaotong, LI Xiaowei, and LIU Wen. IDPKC-to-TPKC construction of multi-receiver signcryption[C]. International Conference on Intelligent Networking and Collaborative Systems (INCoS), Xian, China, 2013: 335-339. doi: 10.1109/ INCoS.2013.62.
    LI Fagen, ZHANG Hui, and TAKAGI T. Efficient signcryption for heterogeneous systems[J]. IEEE Systems Journal, 2013, 7(3): 420-429. doi: 10.1109/JSYST.2012. 2221897.
    张玉磊, 张灵刚, 张永洁, 等. 匿名 CLPKC-TPKI 异构签密方案[J]. 电子学报, 2016, 44(10): 2432-2439. doi: 10.3969/ j.issn.0372-2112.2016.10.022.
    ZHANG Yulei, ZHANG Linggang, ZHANG Yongjie, et al. CLPKC to TPKI heterogeneous signcryption scheme with anonymity[J]. Acta Electronica Sinica, 2016, 44(10): 2432-2439. doi: 10.3969/j.issn.0372-2112.2016.10.022.
    刘景伟, 张俐欢, 孙蓉. 异构系统下的双向签密方案[J]. 电子与信息学报, 2016, 38(11): 2948-2953. doi: 10.11999/ JEIT160056.
    LIU Jingwei, ZHANG Lihuan, and SUN Rong. Mutual signcryption schemes under heterogeneous systems[J]. Journal of Electronics Information Technology, 2016, 38(11): 2948-2953. doi: 10.11999/JEIT160056.
    LI Fagen, HAN Yanan, and JIN Chunhua. Practical signcryption for secure communication of wireless sensor networks[J]. Wireless Personal Communications, 2016, 89(4): 1391-1412. doi: 10.1007/s11277-016-3327-4.
    AN J H, DODIS Y, and RABIN T. On the security of joint signature and encryption[C]. Proceedings of the Cryptology EUROCRYPT 2002, Amsterdam, the Netherlands, 2002: 83-107. doi: 10.1007/3-540-46035-7_6.
    SELVI S, VIVEK S, SHRIRAM J, et al. Identity based aggregate signcryption schemes[C]. International Conference on Cryptology in India, New Delhi, India, 2009: 378-397. doi: 10.1007/978-3-642-10628-6_25.
    ESLAMI Z and PAKNIAT N. Certificateless aggregate signcryption: Security model and a concrete construction secure in the random oracle model[J]. Journal of King Saud University-Computer and Information Sciences, 2014, 26(3): 276-286.
    张玉磊, 王欢, 李臣意, 等. 可证安全的紧致无证书聚合签密方案[J]. 电子与信息学报, 2015, 37(12): 2838-2844. doi: 10.11999/JEIT150407.
    ZHANG Yulei, WANG Huan, LI Chenyi, et al. Provable secure and compact certificateless aggregate signcryption scheme[J]. Journal of Electronics Information Technology, 2015, 37(12): 2838-2844. doi: 10.11999/JEIT150407.
    罗敏, 孙腾, 张静茵, 等. 两个无证书聚合签名方案的安全性分析[J]. 电子与信息学报, 2016, 38(10): 2695-2700. doi: 10.11999/JEIT151350.
    LUO Min, SUN Teng, ZHANG Jingyin, et al. Security analysis on two certificateless aggregate signature schemes[J]. Journal of Electronics Information Technology, 2016, 38(10): 2695-2700. doi: 10.11999/JEIT151350.
    牛淑芬, 牛灵, 王彩芬, 等. 一种可证安全的异构聚合签密方案[J]. 电子与信息学报, 2017, 39(5): 1213-1218. doi: 10.11999 /JEIT160829.
    NIU Shufen, NIU Ling, WANG Caifen, et al. A provable aggregate signcryption for heterogeneous systems[J]. Journal of Electronics Information Technology, 2017, 39(5): 1213-1218. doi: 10.11999/JEIT160829.
    DAVID P and JACQUES S. Security arguments for digital signatures and blind signatures[J]. Journal of Cryptology, 2000, 13(3): 361-396. doi: 10.1007/s001450010003.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (1206) PDF downloads(157) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return