Skip to main content

Identity-Based Signcryption

  • Chapter
  • First Online:

Part of the book series: Information Security and Cryptography ((ISC))

Abstract

The notion of identity-based IB cryptography was proposed by Shamir [177] as a specialization of public key PK cryptography which dispensed with the need for cumbersome directories, certificates, and revocation lists.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    We remark that, among the three generic signcryption methods studied by Zheng [203, 204], “encrypt-then-sign” \(\mathcal{E}\mathit{t}\mathcal{S}\) entails transferable verification, “sign-then-encrypt” \(\mathcal{S}\mathit{t}\mathcal{E}\) forbids it, and “encrypt-and-sign” \(\mathcal{E}\&\mathcal{S}\) can go either way.

References

  1. M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. Journal of Cryptology, 21(3):350–391, 2008.

    Article  MATH  MathSciNet  Google Scholar 

  2. M. Abdalla, D. Catalano, A. W. Dent, J. Malone-Lee, G. Neven, and N. P. Smart. Identity-based encryption gone wild. In M. Bugliesi, B. Preneel, V. Sassone, and I. Wegener, editors, Automata, Languages and Programming – ICALP 2006 (Part II), volume 4052 of Lecture Notes in Computer Science, pages 300–311. Springer, 2006.

    Google Scholar 

  3. P. S. L. M. Barreto, B. Libert, N. McCullagh, and J.-J. Quisquater. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In B. Roy, editor, Advances in Cryptology – Asiacrypt 2005, volume 3788 of Lecture Notes in Computer Science, pages 515–532. Springer, 2005.

    Google Scholar 

  4. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security, pages 62–73. ACM Press, 1993.

    Google Scholar 

  5. T. E. Bjørstad and A. W. Dent. Building better signcryption schemes with tag-KEMs. In M. Yung, Y. Dodis, A. Kiayas, and T. Malkin, editors, Public Key Cryptography – PKC 2006, volume 3958 of Lecture Notes in Computer Science, pages 491–507. Springer, 2006.

    Google Scholar 

  6. D. Boneh and X. Boyen. Efficient selective-ID secure identity based encryption without random oracles. In C. Cachin and J. Camenisch, editors, Advances in Cryptology – Eurocrypt 2004, volume 3027 of Lecture Notes in Computer Science, pages 223–238. Springer, 2004.

    Google Scholar 

  7. D. Boneh, X. Boyen, and E.-J. Goh. Hierarchical identity based encryption with constant size ciphertext. In R. Cramer, editor, Advance in Cryptology – Eurocrypt 2005, volume 3494 of Lecture Notes in Computer Science, pages 440–456. Springer, 2005.

    Google Scholar 

  8. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano. Public key encryption with keyword search. In C. Cachin and J. Camenisch, editors, Advances in Cryptology – Eurocrypt 2004, volume 3027 of Lecture Notes in Computer Science, pages 506–522. Springer, 2004.

    Google Scholar 

  9. D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Advances in Cryptology – Crypto 2001, volume 2139 of Lecture Notes in Computer Science, pages 213–229. Springer, 2001.

    Google Scholar 

  10. D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. SIAM Journal on Computing, 32(2):586–615, 2003.

    Article  MATH  MathSciNet  Google Scholar 

  11. X. Boyen. Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography). In D. Boneh, editor, Advances in Cryptology – Crypto 2003, volume 2729 of Lecture Notes in Computer Science, pages 383–399. Springer, 2003.

    Google Scholar 

  12. X. Boyen. General ad hoc encryption from exponent inversion IBE. In M. Naor, editor, Advances in Cryptology – Eurocrypt 2007, volume 4515 of Lecture Notes in Computer Science, pages 394–411. Springer, 2007.

    Google Scholar 

  13. X. Boyen and B. Waters. Anonymous hierarchical identity-based encryption (without random oracles). In C. Dwork, editor, Advances in Cryptology – Crypto 2006, volume 4117 of Lecture Notes in Computer Science, pages 290–307. Springer, 2006.

    Google Scholar 

  14. J. C. Cha and J. H. Cheon. An identity-based signature from gap Diffie-Hellman groups. In Y. G. Desmedt, editor, Public Key Cryptography – PKC 2003, volume 2567 of Lecture Notes in Computer Science, pages 18–30. Springer, 2003.

    Google Scholar 

  15. L. Chen and C. Kudla. Identity based authenticated key agreement protocols from pairings. In Proceedings of the 16th IEEE Computer Security Foundations Workshop – CSFW 2003, pages 219–233. IEEE Computer Society, 2003.

    Google Scholar 

  16. L. Chen and J. Malone-Lee. Improved identity-based signcryption. In S. Vaudenay, editor, Public Key Cryptography – PKC 2005, volume 3386 of Lecture Notes in Computer Science, pages 362–379. Springer, 2005.

    Google Scholar 

  17. C. Cocks. An identity based encryption scheme based on quadratic residues. In B. Honary, editor, Cryptography and Coding – Proceedings of the 8th IMA International Conference, volume 2260 of Lecture Notes in Computer Science, pages 360–363. Springer, 2001.

    Google Scholar 

  18. C. Gentry. Practical identity-based encryption without random oracles. In S. Vaudenay, editor, Advances in Cryptology – Eurocrypt 2006, volume 4004 of Lecture Notes in Computer Science, pages 445–464. Springer, 2006.

    Google Scholar 

  19. V. Goyal, O. Pandey, A. Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In R. N. Wright, S. De Capitani di Vimercati, and V. Shmatikov, editors, Proceedings of the 13th ACM Conference on Computer and Communications Security – ACM CCS 2006, pages 89–98. ACM Press, 2006.

    Google Scholar 

  20. F. Hess. Exponent group signature schemes and efficient identity based signature schemes based on pairings. Available from http://eprint.iacr.org/2002/012, 2002.

  21. A. Joux. A one round protocol for tripartite Diffie-Hellman. In W. Bosma, editor, Algorithmic Number Theory – ANTS IV, volume 1838 of Lecture Notes in Computer Science, pages 385–393. Springer, 2000.

    Google Scholar 

  22. B. Libert and J.-J. Quisquater. New identity based signcryption schemes from pairings. In Proceedings of the IEEE Information Theory Workshop, pages 155–158. IEEE Information Theory Society, 2003.

    Google Scholar 

  23. B. Lynn. Authenticated identity-based encryption. Available from http://eprint.iacr. org/2002/072, 2002.

  24. J. Malone-Lee. Identity-based signcryption. Available from http://eprint.iacr.org/ 2002/098, 2002.

  25. N. McCullagh and P. S. L. M. Barreto. Efficient and forward-secure identity-based signcryption. Available from http://eprint.iacr.org/2004/117, 2004.

  26. A. J. Menezes, T. Okamoto, and S. A. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39(5):1639–1646, 1993.

    Article  MATH  MathSciNet  Google Scholar 

  27. D. Nalla and K. C. Reddy. Signcryption scheme for identity-based cryptosystems. Available from http://eprint.iacr.org/2003/066, 2003.

  28. K. G. Paterson. ID-based signatures from pairings on elliptic curves. Electronics Letters, 38(18):1025–1026, 2002.

    Article  Google Scholar 

  29. K. G. Paterson and G. Price. A comparison between traditional public key infrastructures and identity-based cryptography. Information Security Technical Review, 8(3):57–72, 2003.

    Article  Google Scholar 

  30. D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361–396, 2000.

    Article  MATH  Google Scholar 

  31. R. Sakai and M. Kasahara. ID-based cryptosystems with pairing on elliptic curve. Available from http://eprint.iacr.org/2003/054, 2003.

  32. R. Sakai, K. Ohgishi, and M. Kasahara. Cryptosystems based on pairings. In Proceedings of the Symposium on Cryptography and Information Security – SCIS 2000. 2000.

    Google Scholar 

  33. A. Shamir. Identity-based cryptosystems and signature schemes. In G. R. Blakley and D. Chaum, editors, Advances in Cryptology – Crypto ’84, volume 196 of Lecture Notes in Computer Science, pages 47–53. Springer, 1984.

    Google Scholar 

  34. Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). In B. S. Kaliski Jr., editor, Advances in Cryptology – Crypto ’97, volume 1294 of Lecture Notes in Computer Science, pages 165–179. Springer, 1997.

    Google Scholar 

  35. Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). Full version. Available from http://www.sis.uncc.edu/∼yzheng/papers/, 1997.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xavier Boyen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Boyen, X. (2010). Identity-Based Signcryption. In: Dent, A., Zheng, Y. (eds) Practical Signcryption. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-89411-7_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-89411-7_10

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-89409-4

  • Online ISBN: 978-3-540-89411-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics