Skip to main content

Identity-Based Transitive Signcryption

  • Conference paper
Book cover Network and System Security (NSS 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8792))

Included in the following conference series:

  • 2141 Accesses

Abstract

Transitive signatures allow a signer to authenticate a graph in such a way that given two signatures on adjacent edges (i, j) and (j, k), anyone with public information can compose a signature on edge (i, k). In all existing transitive signature schemes, to prevent signature exposure, a secure channel is required between the signer and the recipient to transfer the signature. To eliminate this need, in this paper we introduce a new notion called Identity-Based Transitive Signcryption (IBTSC) by integrating transitive signatures and identity-based signcryption. We present formal definitions and a concrete construction of IBTSC. In the random oracle model, we prove that the proposed IBTSC scheme is secure in the proposed models of confidentiality and unforgeability for IBTSC. Our design not only preserves all desirable properties of transitive signatures but also prevents signature exposure in an efficient way.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. An, J.H., Dodis, Y., Rabin, T.: On the security of joint signature and encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83–107. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Ateniese, G., Chou, D.H., de Medeiros, B., Tsudik, G.: Sanitizable signatures. In: De Capitani di Vimercati, S., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 159–177. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  3. Barreto, P.S.L.M., Libert, B., McCullagh, N., Quisquater, J.-J.: Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 515–532. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  4. Bellare, M., Namprempre, C., Neven, G.: Security proofs for identity-based identification and signature schemes. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 268–286. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  5. Bellare, M., Neven, G.: Transitive signatures based on factoring and RSA. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 397–414. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  6. Bellare, M., Neven, G.: Transitive signatures: New schemes and proofs. IEEE Transactions on Information Theory 51(6), 2133–2151 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  7. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514–532. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Boyen, X.: Multipurpose identity-based signcryption (a swiss army knife for identity-based cryptography). In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 383–399. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  10. Camacho, P., Hevia, A.: Short transitive signatures for directed trees. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 35–50. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  11. Cha, J.C., Cheon, J.H.: An identity-based signature from gap diffie-hellman groups. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 18–30. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Chen, L., Malone-Lee, J.: Improved identity-based signcryption. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 362–379. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  13. Frey, G., Müller, M., Rück, H.G.: The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Transactions on Information Theory 45(5), 1717–1719 (1999)

    Article  MATH  Google Scholar 

  14. Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17(2), 281–308 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  15. Gong, Z., Huang, Z., Qiu, W., Chen, K.: Transitive signature scheme from LFSR. JISE. Journal of Information Science and Engineering 26(1), 131–143 (2010)

    MathSciNet  MATH  Google Scholar 

  16. Hohenberger, S.: The cryptographic impact of groups with infeasible inversion. Master’s Thesis. MIT (2003)

    Google Scholar 

  17. Jin, Z., Wen, Q., Du, H.: An improved semantically-secure identity-based signcryption scheme in the standard model. Computers & Electrical Engineering 36(3), 545–552 (2010)

    Article  MATH  Google Scholar 

  18. Kushwah, P., Lal, S.: Provable secure identity based signcryption schemes without random oracles. IJNSA. International Journal of Network Security & Its Applications 4(3), 97–110 (2012)

    Article  Google Scholar 

  19. Li, F., Liao, Y., Qin, Z.: Analysis of an identity-based signcryption scheme in the standard model. IEICE Transactions 94-A(1), 268–269 (2011)

    Google Scholar 

  20. Li, F., Takagi, T.: Secure identity-based signcryption in the standard model. Mathematical and Computer Modelling 57(11-12), 2685–2694 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  21. Libert, B., Quisquater, J.J.: New identity based signcryption schemes from pairings. IACR Cryptology ePrint Archive 2003,  23 (2003)

    Google Scholar 

  22. Malone-Lee, J.: Identity-based signcryption. IACR Cryptology ePrint Archive 2002, 98 (2002)

    Google Scholar 

  23. McCullagh, N., Barreto, P.S.L.M.: Efficient and forward-secure identity-based signcryption. IACR Cryptology ePrint Archive 2004, 117 (2004)

    Google Scholar 

  24. Micali, S., Rivest, R.L.: Transitive signature schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 236–243. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  25. Neven, G.: A simple transitive signature scheme for directed trees. Theor. Comput. Sci. 396(1-3), 277–282 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  26. Selvi, S.S.D., Sree Vivek, S., Pandu Rangan, C.: Identity based public verifiable signcryption scheme. In: Heng, S.-H., Kurosawa, K. (eds.) ProvSec 2010. LNCS, vol. 6402, pp. 244–260. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  27. Selvi, S.S.D., Vivek, S.S., Vinayagamurthy, D., Rangan, C.P.: On the security of ID based signcryption schemes. IACR Cryptology ePrint Archive 2011, 664 (2011)

    Google Scholar 

  28. Selvi, S.S.D., Vivek, S.S., Vinayagamurthy, D., Rangan, C.P.: ID based signcryption scheme in standard model. In: Takagi, T., Wang, G., Qin, Z., Jiang, S., Yu, Y. (eds.) ProvSec 2012. LNCS, vol. 7496, pp. 35–52. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  29. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  30. Wang, L., Cao, Z., Zheng, S., Huang, X., Yang, Y.: Transitive signatures from braid groups. In: Srinathan, K., Rangan, C.P., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 183–196. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  31. Yi, X.: Directed transitive signature scheme. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 129–144. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  32. Yu, Y., Yang, B., Sun, Y., Zhu, S.: Identity based signcryption scheme without random oracles. Computer Standards & Interfaces 31(1), 56–62 (2009)

    Article  Google Scholar 

  33. Zhang, B.: Cryptanalysis of an identity based signcryption scheme without random oracles. Journal of Computational Information Systems 6(6), 1923–1931 (2010)

    Google Scholar 

  34. Zheng, Y.: Digital signcryption or how to achieve cost (Signature & encryption) < < cost(Signature) + cost(encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165–179. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Hou, S., Huang, X., Xu, L. (2014). Identity-Based Transitive Signcryption. In: Au, M.H., Carminati, B., Kuo, CC.J. (eds) Network and System Security. NSS 2015. Lecture Notes in Computer Science, vol 8792. Springer, Cham. https://doi.org/10.1007/978-3-319-11698-3_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-11698-3_19

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-11697-6

  • Online ISBN: 978-3-319-11698-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics