Advanced Search
Volume 41 Issue 8
Aug.  2019
Turn off MathJax
Article Contents
Suzhen CAO, Xiaoli LANG, Xiangzhen LIU, Yulei ZHANG, Caifen WANG. Improvement of a Provably Secure Mutual and Anonymous Heterogeneous Signcryption Scheme Between PKI and IBC[J]. Journal of Electronics & Information Technology, 2019, 41(8): 1787-1792. doi: 10.11999/JEIT180982
Citation: Suzhen CAO, Xiaoli LANG, Xiangzhen LIU, Yulei ZHANG, Caifen WANG. Improvement of a Provably Secure Mutual and Anonymous Heterogeneous Signcryption Scheme Between PKI and IBC[J]. Journal of Electronics & Information Technology, 2019, 41(8): 1787-1792. doi: 10.11999/JEIT180982

Improvement of a Provably Secure Mutual and Anonymous Heterogeneous Signcryption Scheme Between PKI and IBC

doi: 10.11999/JEIT180982
Funds:  The National Natural Science Foundation of China (61163038, 61262056, 61262057), The Higher Educational Scientific Research Foundation of Gansu Province (2017A-003, 2018A-207)
  • Received Date: 2018-10-19
  • Rev Recd Date: 2019-03-12
  • Available Online: 2019-04-13
  • Publish Date: 2019-08-01
  • Heterogeneous signcryption can ensure the confidentiality and unforgeability of information data between different cryptosystems systems. Security for the traditional Public Key Infrastructure (PKI) and Identity-Based Cryptosystem (IBC) two-way and anonymous heterogeneous signcryption scheme between PKI→IBC and IBC→PKI is analyzed. It is pointed out that PKI→IBC scheme and IBC→PKI scheme can not resist adversary attacks. The ciphertext can be decrypted under the adversary obtaining the ciphertext. To enhance security, a new PKI→IBC and IBC→PKI scheme is proposed, and then confidentiality and unforgeability of the scheme in the random oracle model on the basis of the assumptions of Computational Diffie-Hellman problem and Bilinear Diffie-Hellman problem is proved. The efficiency analysis shows that the new scheme has higher communication efficiency.
  • loading
  • ZHENG Yuliang. Digital Signcryption or how to achieve cost(signature & encryption) << cost(signature) + cost(encryption)[C]. The 17th Annual International Cryptology Conference, Santa Barbara, California, USA, 1997: 165–179.
    VIVEK S S, SELVI S S D, KOWSALYA S S, et al. PKI based Signcryption without pairing: An efficient scheme with tight security reduction[J]. Journal of Wireless Mobile Networks, 2012, 3(4): 72–84.
    李发根, 胡予濮, 李刚. 一个高效的基于身份的签密方案[J]. 计算机学报, 2006, 29(9): 1641–1647. doi: 10.3321/j.issn:0254-4164.2006.09.019

    LI Fagen, HU Yupu, and LI Geng. An efficient identity-based Signcryption scheme[J]. Chinese Journal of Computers, 2006, 29(9): 1641–1647. doi: 10.3321/j.issn:0254-4164.2006.09.019
    张宇, 杜瑞颖, 陈晶, 等. 对一个基于身份签密方案的分析与改进[J]. 通信学报, 2015, 36(11): 174–179. doi: 10.11959/j.issn.1000-436x.2015271

    ZHANG Yu, DU Ruiying, CHEN Jing, et al. Analysis and improvement of an identity-based Signcryption[J]. Journal on Communications, 2015, 36(11): 174–179. doi: 10.11959/j.issn.1000-436x.2015271
    PANG Liaojun, GAO Lu, LI Huixian, et al. Anonymous multi-receiver ID-based Signcryption scheme[J]. IET Information Security, 2015, 9(3): 194–201. doi: 10.1049/iet-ifs.2014.0360
    NAYAK B. A secure ID-based signcryption scheme based on elliptic curve cryptography[J]. International Journal of Computational Intelligence Studies, 2017, 6(2/3): 150–156. doi: 10.1504/IJCISTUDIES.2017.089050
    杜庆灵. 基于身份的动态群通信签密方案[J]. 信息网络安全, 2017(9): 42–44. doi: 10.3969/j.issn.1671-1122.2017.09.010

    DU Qingling. Identity-based dynamic group communication signcryption scheme[J]. Netinfo Security, 2017(9): 42–44. doi: 10.3969/j.issn.1671-1122.2017.09.010
    SUN Yinxia and LI Hui. Efficient signcryption between TPKC and IDPKC and its multi-receiver construction[J]. Science China Information Sciences, 2010, 53(3): 557–566. doi: 10.1007/s11432-010-0061-5
    HUANG Qiong, WONG D S, and YANG Guomin. Heterogeneous Signcryption with key privacy[J]. The Computer Journal, 2011, 54(4): 525–536. doi: 10.1093/comjnl/bxq095
    LI Fagen, ZHANG Hui, and TAKAGI T. Efficient Signcryption for heterogeneous systems[J]. IEEE Systems Journal, 2013, 7(3): 420–429. doi: 10.1109/JSYST.2012.2221897
    BENJAMIN K B, ANTHONY P, DZISOOP M D, et al. Heterogeneous identity-based to Certificateless online/offline Signcryption[J]. IJISET- International Journal of Innovative Science, Engineering & Technology, 2015.
    刘景伟, 张俐欢, 孙蓉. 异构系统下的双向签密方案[J]. 电子与信息学报, 2016, 38(11): 2948–2953. doi: 10.11999/JEIT160056

    LIU Jingwei, ZHANG Lihuan, and SUN Rong. Mutual Signcryption schemes under heterogeneous systems[J]. Journal of Electronics &Information Technology, 2016, 38(11): 2948–2953. doi: 10.11999/JEIT160056
    张玉磊, 王欢, 刘文静, 等. 异构双向签密方案的安全性分析和改进[J]. 电子与信息学报, 2017, 39(12): 3045–3050. doi: 10.11999/JEIT170203

    ZHANG Yulei, WANG Huan, LIU Wenjing, et al. Security analysis and improvement of mutual Signcryption Schemes under heterogeneous systems[J]. Journal of Electronics &Information Technology, 2017, 39(12): 3045–3050. doi: 10.11999/JEIT170203
    李臣意, 张玉磊, 张永洁, 等. 高效的TPKC→IDPKC的异构签密方案[J]. 计算机工程与应用, 2018, 54(2): 125–130. doi: 10.3778/j.issn.1002-8331.1606-0281

    LI Chenyi, ZHANG Yulei, ZHANG Yongjie, et al. Efficient TPKC→IDPKC heterogeneous Signcryption scheme[J]. Computer Engineering and Applications, 2018, 54(2): 125–130. doi: 10.3778/j.issn.1002-8331.1606-0281
    牛淑芬, 牛灵, 王彩芬, 等. 一种可证安全的异构聚合签密方案[J]. 电子与信息学报, 2017, 39(5): 1213–1218. doi: 10.11999/JEIT160829

    NIU Shufen, NIU Ling, WANG Caifen, et al. A provable aggregate Signcryption for heterogeneous systems[J]. Journal of Electronics &Information Technology, 2017, 39(5): 1213–1218. doi: 10.11999/JEIT160829
    王彩芬, 刘超, 李亚红, 等. 基于PKI和IBC的双向匿名异构签密方案[J]. 通信学报, 2017, 38(10): 10–17. doi: 10.11959/j.issn.1000-436x.2017194

    WANG Caifen, LIU Chao, LI Yahong, et al. Two-way and anonymous heterogeneous Signcryption scheme between PKI and IBC[J]. Journal on Communications, 2017, 38(10): 10–17. doi: 10.11959/j.issn.1000-436x.2017194
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(4)  / Tables(1)

    Article Metrics

    Article views (1905) PDF downloads(74) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return