Skip to main content
Log in

Cryptanalysis and improvement of a certificateless signcryption scheme without bilinear pairing

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

As an improtant cryptographic scheme, signcryption scheme has been widely used in applications since it could provide both of signature and encryption. With the development of the certificateless public key cryptography (CLPKC), many certificatelss signcryption (CLSC) schemes using bilinear pairing hve been proposed. Comparated other operations, the bilinear pairing operaion is much more compulicated. Therefore, CLSC scheme without bilinear pairing is more suitable for applications. Recently, Jing et al. proposed a CLSC scheme without bilinear pairing and claimed their scheme is secure against two types of adversaries. In this paper, we will show their scheme provide neither unforgeability property nor confidentiality property. To improve security, we also propose a new CLSC scheme without pairing and demonstrate it is provably secure in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamir A. Identity based cryptosystems and signature schemes. Lecture Notes in Computer Science, 1984, 196: 47–53

    Article  MathSciNet  Google Scholar 

  2. Al-Riyami S, Paterson K. Certificateless public key cryptography. Lecture Notes in Computer Science, 2003, 2894: 452–473

    Article  MathSciNet  Google Scholar 

  3. Zhang G, Wang X. Certificateless encryption scheme secure in standard model. Tsinghua Science & Technology, 2009, 14(4): 452–459

    Article  MATH  Google Scholar 

  4. Yan X P, Gong P, Bai Z Q, Wang J T, Li P. New certificateless public key encryption scheme without pairing. IET Information Security, 2013, 7(4): 271–276

    Article  Google Scholar 

  5. D. He, J. Chen, R. Zhang. An efficient and provably-secure certificateless signature scheme without bilinear pairings. International Journal of Communication Systems, 2012, 25(11): 1432–1442

    Article  Google Scholar 

  6. Gong P, Li P. Further improvement of a certificateless signature scheme without pairing. International Journal of Communication Systems, 2012, DOI: 10.1002/dac.2457

    Google Scholar 

  7. He D B, Chen Y T, Chen J H. An efficient secure certificateless proxy signature scheme without pairings. Mathematical and Computer Modelling, 2013, 57(9–10): 2510–2518

    Article  MATH  MathSciNet  Google Scholar 

  8. He D B, Huang B J, Chen J H. New certificateless short signature scheme. IET Information Security, 2013, 7(2): 113–117

    Article  Google Scholar 

  9. He D B, Chen Y T, Chen J H, Zhang R, Han W W. A new two-round certificateless authenticated key agreement protocol without bilinear pairings. Mathematical and Computer Modelling, 2011, 54(11–12): 3143–3152

    Article  MATH  MathSciNet  Google Scholar 

  10. He D B, Chen Y T, Hu J. A pairing-free certificateless authenticated key agreement protocol. International Journal of Communication Systems, 2012, 25(2): 221–230

    Article  Google Scholar 

  11. He D B, Padhye S, Chen J H. An efficient certificateless two-party authenticated key agreement protocol. Computers & Mathematics with Applications, 2012, 64(2): 1914–1926

    Article  MATH  MathSciNet  Google Scholar 

  12. Sun H, Wen Q, Zhang H, Jin Z. A novel pairing-free certificateless authenticated key agreement protocol with provable security. Frontiers of Computer Science, 2013, 7(4): 544–557

    Article  MathSciNet  Google Scholar 

  13. Zheng Y. Digital signcryption or how to achieve cost (signature and encryption) 6 cost (signature) + cost(encryption). Lecture Notes in Computer Science, 1997, 1294: 291–312

    Google Scholar 

  14. An J H, Dodis Y, Rabin T. On the security of joint signature and encryption. Lecture Notes in Computer Science, 2002, 2332: 83–107.

    Article  MathSciNet  Google Scholar 

  15. Malone-Lee J. Identity based signcryption. Cryptologry ePrint Archive: Report 2002/098, http://eprint.iacr.org/2002/098

    Google Scholar 

  16. Barbosa M, Farshim P. Certificateless signcryption. In: Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security. 2008, 369–372

    Google Scholar 

  17. Wu C, Chen Z. A new efficient certificateless signcryption scheme. In: Proceedings of the 2008 International Symposium on Information Science and Engieering. 2008, 661–664

    Google Scholar 

  18. Selvi S S D, Vivek S S, Rangan U. On the security of certificateless signcryption schemes. Cryptology ePrint Archive: Report 2009/298, http://eprint.iacr.org/2009/298

  19. Xie W, Zhang Z. Efficient and provably secure certificateless signcryption from bilinear maps. Cryptology ePrint Archive: Report 2009/578, http://eprmt.iacr.org/2009/578

  20. Selvi S S D, Vivek S S, Ragan C P. Security weaknesses in two certificateless signcryption schemes. Cryptology ePrint Archive: Report 2010/092. http://eprint.iacr.org/2010/092

  21. Liu Z, Hu Y, Zhang X, Ma H. Certificateless signcryption scheme in the standard model. Information Sciences, 2010, 180(3): 452–464

    Article  MATH  MathSciNet  Google Scholar 

  22. Weng J, Yao G, Deng R H, Chen M, Li X. Cryptanalysis of a certificateless signcryption scheme in the standard model. Information Sciences, 2011, 181(3): 661–667

    Article  MATH  MathSciNet  Google Scholar 

  23. Chen L Q, Cheng Z H, Smart N P. Identity-based key agreement protocols from pairings. International Journal of Information Security, 2007, 6(2): 213–241

    Article  Google Scholar 

  24. Cao X, Kou W. A pairing-free identity-based authenticated key agreement scheme with minimal message exchanges. Information Sciences, 2010, 180(2): 2895–2903

    Article  MATH  MathSciNet  Google Scholar 

  25. He D B, Chen Y T, Hu J. An ID-based proxy signature schemes without bilinear pairings. Annals of Telecommunications, 2011, 66(11–12): 657–662

    Google Scholar 

  26. Barreto P, Deusajute A, Cruz E, Pereira G, Silva R. Toward efficient certificateless signcryption from (and without) bilinear pairings. http://sbseg2008.inf.ufrgs.br/proceedings/data/pdf/st03_03_artigo.pdf

  27. Selvi S S D, Vivek S S, Ragan C P. Cryptanalysis of certificateless sign cryption schemes and an efficient construction without pairing. Lecture Notes in Computer Science, 2010, 6151: 75–92

    Article  Google Scholar 

  28. Xie W, Zhang Z. Certificateless signcryption without pairing. Cryptology ePrint Archive: Report 2010/187, http://eprint.iacr.org/2010/187

  29. Zhu H, Li H, Wang Y. Certificateless signcryption scheme without pairing. Journal of Computer Research and Development, 2010, 47(9): 1587–1594

    Google Scholar 

  30. Liu W, Xu C. Certificateless signcryption scheme without bilinear pairing. Journal of Software, 2011, 22(8): 1918–1926

    Article  MathSciNet  Google Scholar 

  31. Jing X. Provably secure certificateless signcryption scheme without pairing. In: Proceedings of the 2011 International Conference on Electronic & Mechanical Engineering and Information Technology. 2011, 4753–4756

    Chapter  Google Scholar 

  32. He D B. Security analysis of a certificateless signcryption scheme, Journal of Software (Chinese), 2013, 24(3): 618–622

    Article  Google Scholar 

  33. David P, Jacque S. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 2000, 13(3): 361–396

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Peng Gong.

Additional information

Wenbo Shi received the MS degree from the Inha University, South Korea, in 2007 and the PhD degree from the Inha University, South Korea in 2010. Later, he joined School of Computer and Communication engineering, Northeastern University at Qinhuangdao, China. His main research interests include cryptography, network security and so on.

Neeraj Kumar received his PhD in computer science and engineering from Shri Mata Vaishno Devi University, India and Post Doctoral Fellowship from Coventry University, UK. He is now an Assistant Professor in the Department of Computer Science and Engineering, Thapar University, India. He is a senior member of ACEEE and IACSIT. His research is focused on mobile computing, parallel/distributed computing, multi-agent systems, service oriented computing, routing and security issues in mobile Ad hoc, sensor and mesh networks.

Peng Gong received the BS degree in mechantronic engineering from Beijing Institute of Technology, China in 2004, and the MS and PhD degrees from the Inha University, South Korea in 2006 and 2010, respectively. In July 2010, he joined School of Mechatronical Engineering, Beijing Institute of Technology, China. His research interests include link/system level performance evaluation and radio resource management in wireless systems, network security, and the next generation wireless systems such as 3GPP LTE, UWB, MIMO, Cognitive radio and so on.

Zezhong Zhang received the MS degree from North China University of Water Conservancy & Electric Power, China in 2006 and the PhD degree from Xi’an University of Technology, China in 2009, and work in North China University of Water Conservancy & Electric Power. His research interests include water resources systems engineering, optimization algorithm and water-saving irrigation.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shi, W., Kumar, N., Gong, P. et al. Cryptanalysis and improvement of a certificateless signcryption scheme without bilinear pairing. Front. Comput. Sci. 8, 656–666 (2014). https://doi.org/10.1007/s11704-014-3245-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11704-014-3245-0

Keywords

Navigation