Advanced Search
Volume 32 Issue 9
Oct.  2010
Turn off MathJax
Article Contents
Sun Yin-Xia, Li Hui, Li Xiao-Qing. Certificateless Signcryption KEM to Multiple Recipients[J]. Journal of Electronics & Information Technology, 2010, 32(9): 2249-2252. doi: 10.3724/SP.J.1146.2009.01260
Citation: Sun Yin-Xia, Li Hui, Li Xiao-Qing. Certificateless Signcryption KEM to Multiple Recipients[J]. Journal of Electronics & Information Technology, 2010, 32(9): 2249-2252. doi: 10.3724/SP.J.1146.2009.01260

Certificateless Signcryption KEM to Multiple Recipients

doi: 10.3724/SP.J.1146.2009.01260
  • Received Date: 2009-09-25
  • Rev Recd Date: 2010-03-16
  • Publish Date: 2010-09-19
  • Certificateless signcryption key encapsulation mechanism (CLSC-KEM), combined with a data encapsulation mechanism, is used to construct certificateless hybrid signcryption . This paper introduces a new concept: certificateless signcryption KEM to multiple recipients (mCLSC-KEM). The definition and the security models are given for this new primitive, and a concrete mCLSC-KEM scheme is presented. This scheme is much more efficient than the generic construction, for it needs to compute only one pairing during key encapsulation and one symmetric encryption during data encapsulation, in contrast to n pairings and n symmetric encryptions for the generic scheme. Our scheme is provably secure in the random oracle model, under the hardness assumption of the Gap-BDH problem.
  • loading
  • Al-Riyami S S and Paterson K G. Certificateless public key cryptography[C]. ASIACRYPT 2003, Berlin: Springer-Verlag, 2003, LNCS 2894: 452-473.[2]Shamir A. Identity-based cryptosystems and signature schemes[C]. CRYPTO 1984, Berlin: Springer-Verlag, 1984, LNCS 196: 47-53.[3]Boneh D and Franklin M. Identity-based encryption from the Weil pairing[C]. CRYPTO 2001, Berlin: Springer-Verlag, 2001, LNCS 2139: 213-229.[4]Zheng Y. Digital signcryption or how to achieve cost (Signature encryption) cost(Signature) + cost (Encryption) [C]. CRYPTO 1997, Berlin: Springer-Verlag, 1997, LNCS 1294: 165-179.[5]An JH, Dodis Y, and Rabin T. On the security of joint signature and encryption[C]. EUROCRYPT 2002, Berlin: Springer-Verlag, 2002, LNCS 2332: 83-107.[6]Boyen X. Multipurpose identity-based signcryption: a swiss army knife for identity-based cryptography[C]. Cryptology -CRYPTO 2003, Berlin: Springer-Verlag, 2003, LNCS 2729: 383-399.[7]Barreto PSLM, Libert B, McCullagh N, and Quisquater J J. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps[C]. Asiacrypt 2005, Berlin: Springer-Verlag, 2005, LNCS 3788: 515-532.[8]李发根,胡予濮,李刚. 一个高效的基于身份的签密方案[J].计算机学报,2006, 29(9): 1641-1647.Li Fa-gen, HuYu-pu, and Li Gang. An efficient identity-based signcryption scheme. Chinese Journal of Computers, 2006, 29(9): 1641-1647.[9]Barbosa M and Farshim P. Certificateless signcryption[C]. ACM Symposium on Information, Computer and Communications Security-ASIACCS 2008, Tokyo, Japan, 2008: 369-372.Wu Chen-huang and Chen Zhi-xiong. A new efficient certificateless signcryption scheme[C]. International Symposium on Information Science and Engieering, Shanghai, China,IEEE Computer Society, 2008: 661-664.[10]Dent A W. Hybrid signcryption schemes with outsider security[C]. ISC 2005, Berlin: Springer-Verlag, 2005, LNCS 3650: 203-217.[11]Dent A W. Hybrid signcryption schemes with insider security[C]. ACISP 2005, Berlin: Springer-Verlag, 2005, LNCS 3574: 253-266.[12]Bjrstad T E and Dent A W. Building better signcryption schemes with tag-kEMs[C]. PKC 2006, Berlin: Springer- Verlag, 2006, LNCS 3958: 491-507.[13]Tan C H. Insider-secure signcryption KEM/tag-KEM schemes without random oracles[C]. The Third International Conference on Availability, Reliability and Security-ARES 2008, Barcelona, Spain, 2008: 1275-1281.[14]Li Fa-gen, Shirase M, and Takagi T. Efficient signcryption key encapsulation without random oracles[C]. Information Security and Cryptology 2009, Berlin: Springer-Verlag, 2009, LNCS 5487: 47-59.[15]Li Fa-gen, Shirase M, and Takagi T. Certificateless hybrid signcryption[C]. ISPEC 2009, Berlin: Springer-Verlag, 2009, LNCS 5451: 112-123.[16]Selvi SSD, Vivek S S, and PanduRangan C. Breaking and re-building a certificateless hybrid signcryption scheme. Cryptology ePrint Archive, Report 2009/462, 2009.[17]Cash D, Kiltz E, and Shoup V. The twin Diffie-Hellman problem and applications[J].Journal of Cryptology.2009, 22(4):470-504
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (3734) PDF downloads(794) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return