Skip to main content

Signcryption Schemes Based on Bilinear Maps

  • Chapter
  • First Online:

Part of the book series: Information Security and Cryptography ((ISC))

Abstract

As has been established in the previous chapters, signcryption is a cryptographic primitive which combines the message integrity, message origin authentication , and (if possible) signature non-repudiation properties of a traditional digital signature with the privacy-preserving property of a public key encryption scheme.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    In fact, a curve \(E(\mathbb{F}_r)\) is said to be supersingular if its number of points \(\#E(\mathbb{F}_r)\) is such that \(t=r+1-\#E(\mathbb{F}_r)\) is a multiple of the characteristic of \(\mathbb{F}_r\).

  2. 2.

    This advantage is usually defined as \(|\mathrm{Pr}[d=d']-1/2|\) when the adversary chooses a pair equal-length plaintexts \(m_0,m_1\), obtains \(c=\texttt{Enc}_{\tau}(m_d)\) for a random key \(\tau \stackrel{{\scriptscriptstyle R}}{\leftarrow} \mathcal{K}\) and a randomly drawn bit \(d\stackrel{{\scriptscriptstyle R}}{\leftarrow} \{0,1\}\), and outputs \(d'\in \{0,1\}\).

References

  1. J. H. An, Y. Dodis, and T. Rabin. On the security of joint signatures and encryption. In L. Knudsen, editor, Advances in Cryptology – Eurocrypt 2002, volume 2332 of Lecture Notes in Computer Science, pages 83–107. Springer, 2002.

    Google Scholar 

  2. J. Baek, B. Lee, and K. Kim. Secure length-saving ElGamal encryption under the computational Diffie-Hellman assumption. In E. Dawson, A. Clark, and C. Boyd, editors, Proceedings of the 5th Australasian Conference on Information Security and Privacy (ACISP 2000), volume 1841 of Lecture Notes in Computer Science, pages 49–58. Springer, 2000.

    Google Scholar 

  3. J. Baek and Y. Zheng. Simple and efficient threshold cryptosystem from the gap Diffie-Hellman group. In Proceedings of the IEEE Global Telecommunications Conference – GLOBECOM 2003, volume 3 of pages 1491–1495. IEEE Communications Society, 2003.

    Google Scholar 

  4. P. S. L. M. Barreto, H. Y. Kim, B. Lynn, and M. Scott. Efficient algorithms for pairing-based cryptosystems. In M. Yung, editor, Advances in Cryptology – Crypto 2002, volume 2442 of Lecture Notes in Computer Science, pages 354–368. Springer, 2002.

    Google Scholar 

  5. P. S. L. M. Barreto, B. Libert, N. McCullagh, and J.-J. Quisquater. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In B. Roy, editor, Advances in Cryptology – Asiacrypt 2005, volume 3788 of Lecture Notes in Computer Science, pages 515–532. Springer, 2005.

    Google Scholar 

  6. P. S. L. M. Barreto, B. Lynn, and M. Scott. On the selection of pairing-friendly groups. In M. Matsui and R. Zuccherato, editors, Selected Areas in Cryptography – SAC 2003, volume 3006 of Lecture Notes in Computer Science, pages 17–25. Springer, 2003.

    Google Scholar 

  7. P. S. L. M. Barreto and N. McCullagh. Pairing-friendly elliptic curves of prime order. In B. Preneel and S. Tavares, editors, Selected Areas in Cryptography – SAC 2005, volume 3897 of Lecture Notes in Computer Science, pages 319–331. Springer, 2005.

    Google Scholar 

  8. M. Bellare, A. Boldyreva, A. Desai, and D. Pointcheval. Key-privacy in public-key encryption. In C. Boyd, editor, Advances in Cryptology – Asiacrypt 2001, volume 2248 of Lecture Notes in Computer Science, pages 566–582. Springer, 2001.

    Google Scholar 

  9. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security, pages 62–73. ACM Press, 1993.

    Google Scholar 

  10. T. E. Bjørstad and A. W. Dent. Building better signcryption schemes with tag-KEMs. In M. Yung, Y. Dodis, A. Kiayas, and T. Malkin, editors, Public Key Cryptography – PKC 2006, volume 3958 of Lecture Notes in Computer Science, pages 491–507. Springer, 2006.

    Google Scholar 

  11. D. Boneh and X. Boyen. Efficient selective-ID secure identity based encryption without random oracles. In C. Cachin and J. Camenisch, editors, Advances in Cryptology – Eurocrypt 2004, volume 3027 of Lecture Notes in Computer Science, pages 223–238. Springer, 2004.

    Google Scholar 

  12. D. Boneh and X. Boyen. Short signatures without random oracles. In C. Cachin and J. Camenisch, editors, Advances in Cryptology – Eurocrypt 2004, volume 3027 of Lecture Notes in Computer Science, pages 56–73. Springer, 2004.

    Google Scholar 

  13. D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Advances in Cryptology – Crypto 2001, volume 2139 of Lecture Notes in Computer Science, pages 213–229. Springer, 2001.

    Google Scholar 

  14. D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. SIAM Journal on Computing, 32(2):586–615, 2003.

    Article  MATH  MathSciNet  Google Scholar 

  15. D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. In C. Boyd, editor, Advances in Cryptology – Asiacrypt 2001, volume 2248 of Lecture Notes in Computer Science, pages 514–532. Springer, 2001.

    Google Scholar 

  16. D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. Journal of Cryptology, 17(4):297–319, 2004.

    Article  MATH  MathSciNet  Google Scholar 

  17. X. Boyen. Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography). In D. Boneh, editor, Advances in Cryptology – Crypto 2003, volume 2729 of Lecture Notes in Computer Science, pages 383–399. Springer, 2003.

    Google Scholar 

  18. J. C. Cha and J. H. Cheon. An identity-based signature from gap Diffie-Hellman groups. In Y. G. Desmedt, editor, Public Key Cryptography – PKC 2003, volume 2567 of Lecture Notes in Computer Science, pages 18–30. Springer, 2003.

    Google Scholar 

  19. L. Chen and C. Kudla. Identity based authenticated key agreement protocols from pairings. In Proceedings of the 16th IEEE Computer Security Foundations Workshop – CSFW 2003, pages 219–233. IEEE Computer Society, 2003.

    Google Scholar 

  20. L. Chen and J. Malone-Lee. Improved identity-based signcryption. In S. Vaudenay, editor, Public Key Cryptography – PKC 2005, volume 3386 of Lecture Notes in Computer Science, pages 362–379. Springer, 2005.

    Google Scholar 

  21. J. H. Cheon. Security analysis of the strong Diffie-Hellman problem. In S. Vaudenay, editor, Advances in Cryptology – Eurocrypt 2006, volume 4004 of Lecture Notes in Computer Science, pages 1–11. Springer, 2006.

    Google Scholar 

  22. D. Coppersmith. Evaluating logarithms in \(GF(2^n)\). In Proceedings of the 16th Annual ACM Symposium on Theory of Computing – STOC 1984, pages 201–207. ACM Press, 1984.

    Google Scholar 

  23. R. Cramer and V. Shoup. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing, 33(1): 167–226, 2004.

    Article  MathSciNet  Google Scholar 

  24. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In G. R. Blakley and D. Chaum, editors, Advances in Cryptology – Crypto ’84, volume 196 of Lecture Notes in Computer Science, pages 10–18. Springer, 1984.

    Google Scholar 

  25. G. Frey and H.-G. Rück. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computation, 62(206):865–874, 1994.

    MATH  MathSciNet  Google Scholar 

  26. E. Fujisaki and T. Okamoto. How to enhance the security of public-key encryption at minimal cost. In H. Imai and Y. Zheng, editors, Public Key Cryptography, volume 1560 of Lecture Notes in Computer Science, pages 53–68. Springer, 1999.

    Google Scholar 

  27. E. Fujisaki and T. Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In M. Wiener, editor, Advances in Cryptology – Crypto ’99, volume 1666 of Lecture Notes in Computer Science, pages 535–554. Springer, 1999.

    Google Scholar 

  28. S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 12(2):281–308, April 1988.

    Article  MathSciNet  Google Scholar 

  29. A. Joux. A one round protocol for tripartite Diffie-Hellman. In W. Bosma, editor, Algorithmic Number Theory – ANTS IV, volume 1838 of Lecture Notes in Computer Science, pages 385–393. Springer, 2000.

    Google Scholar 

  30. A. Joux and K. Nguyen. Separating decision DiffieHellman from computational DiffieHellman in cryptographic groups. Journal of Cryptology, 16(4):239–248, 2003.

    Article  MATH  MathSciNet  Google Scholar 

  31. J. Katz and N. Wang. Efficiency improvements for signature schemes with tight security reductions. In Proceedings of the 10th ACM conference on Computer and Communications Security – ACM CCS 2003, pages 155–164. ACM Press, 2003.

    Google Scholar 

  32. B. Libert and J.-J. Quisquater. Efficient signcryption with key privacy from gap diffie-hellman groups. In F. Bao, R. Deng, and J. Zhou, editors, Public Key Cryptography – PKC 2004, volume 2947 of Lecture Notes in Computer Science, pages 187–200. Springer, 2004.

    Google Scholar 

  33. B. Libert and J.-J. Quisquater. Improved signcryption from q-Diffie-Hellman problems. In C. Blundo and S. Cimato, editors, Security in Communication Networks – SCN 2004, volume 3352 of Lecture Notes in Computer Science, pages 220–234. Springer, 2004.

    Google Scholar 

  34. C. Ma. Efficient short signcryption scheme with public verifiability. In H. Lipmaa, M. Yung, and D. Lin, editors, Information Security and Cryptology – Inscrypt 2006, volume 4318 of Lecture Notes in Computer Science, pages 118–129. Springer, 2006.

    Google Scholar 

  35. N. McCullagh and P. S. L. M. Barreto. A new two-party identity-based authenticated key agreement. In A. Menezes, editor, Topics in Cryptology – CT-RSA 2005, volume 3376 of Lecture Notes in Computer Science, pages 262–274. Springer, 2005.

    Google Scholar 

  36. A. J. Menezes, T. Okamoto, and S. A. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39(5):1639–1646, 1993.

    Article  MATH  MathSciNet  Google Scholar 

  37. V. S. Miller. Short programs for functions on curves. Unpublished manuscript, 1986.

    Google Scholar 

  38. V. S. Miller. The Weil pairing, and its efficient calculation. Journal of Cryptology, 17(4):235–262, 2004.

    Article  MATH  MathSciNet  Google Scholar 

  39. S. Mitsunari, R. Sakai, and M. Kasahara. A new traitor tracing. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E85–A(2):481–484, 2002.

    Google Scholar 

  40. A. Miyaji, M. Nakabayashi, and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E84–A(4):1234–1243, 2001.

    Google Scholar 

  41. D. Pointcheval. Chosen-ciphertext security for any one-way cryptosystem. In H. Imai and Y. Zheng, editors, Public Key Cryptography – PKC 2000, volume 1751 of Lecture Notes in Computer Science, pages 129–146. Springer, 2000.

    Google Scholar 

  42. R. Sakai and M. Kasahara. ID-based cryptosystems with pairing on elliptic curve. Available from http://eprint.iacr.org/2003/054, 2003.

  43. M. Scott. Computing the Tate pairing. In A. Menezes, editor, Topics in Cryptology – CT-RSA 2005, volume 3376 of Lecture Notes in Computer Science, pages 293–304. Springer, 2005.

    Google Scholar 

  44. A. Shamir. Identity-based cryptosystems and signature schemes. In G. R. Blakley and D. Chaum, editors, Advances in Cryptology – Crypto ’84, volume 196 of Lecture Notes in Computer Science, pages 47–53. Springer, 1984.

    Google Scholar 

  45. V. Shoup and R. Gennaro. Securing threshold cryptosystems against chosen ciphertext attack. In K. Nyberg, editor, Advances in Cryptology – Eurocrypt 98, volume 1403 of Lecture Notes in Computer Science, pages 1–16. Springer, 1998.

    Google Scholar 

  46. N. P. Smart and F. Vercauteren. On computable isomorphisms in efficient asymmetric pairing-based systems. Discrete Applied Mathematics, 155(4):538–547, 2007.

    Article  MATH  MathSciNet  Google Scholar 

  47. C.-H. Tan. On the security of signcryption scheme with key privacy. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E88–A(4):1093–1095, 2005.

    Article  Google Scholar 

  48. C.-H. Tan. Analysis of improved signcryption scheme with key privacy. Information Processing Letters, 99(4):135–138, 2006.

    Article  MATH  MathSciNet  Google Scholar 

  49. C.-H. Tan. Security analysis of signcryption scheme from q-Diffie-Hellman problems. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E89–A(1):206–208, 2006.

    Article  Google Scholar 

  50. C.-H. Tan. Forgery of provable secure short signcryption scheme. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E90–A(9):1879–1880, 2007.

    Article  Google Scholar 

  51. E. R. Verheul. Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. In B. Pfitzmann, editor, Advances in Cryptology – Eurocrypt 2001, volume 2045 of Lecture Notes in Computer Science, pages 195–210. Springer, 2001.

    Google Scholar 

  52. G. Yang, D. S. Wong, and X. Deng. Analysis and improvement of a signcryption scheme with key privacy. In J. Zhou and J. Lopez, editors, Proceedings of the 8th International Conference on Information Security (ISC 2005), volume 3650 of Lecture Notes in Computer Science, pages 218–232. Springer, 2005.

    Google Scholar 

  53. F. Zhang, R. Safavi-Naini, and W. Susilo. An efficient signature scheme from bilinear pairings and its applications. In F. Bao, R. Deng, and J. Zhou, editors, Public Key Cryptography – PKC 2004, volume 2947 of Lecture Notes in Computer Science, pages 277–290. Springer, 2004.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Benoît Libert .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Barreto, P.S., Libert, B., McCullagh, N., Quisquater, JJ. (2010). Signcryption Schemes Based on Bilinear Maps. In: Dent, A., Zheng, Y. (eds) Practical Signcryption. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-89411-7_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-89411-7_5

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-89409-4

  • Online ISBN: 978-3-540-89411-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics