Signcryption schemes with insider security in an ideal permutation model

IF 0.5 Q4 COMPUTER SCIENCE, THEORY & METHODS Journal of Mathematical Cryptology Pub Date : 2019-06-01 DOI:10.1515/jmc-2018-0006
Tarun Kumar Bansal, Xavier Boyen, J. Pieprzyk
{"title":"Signcryption schemes with insider security in an ideal permutation model","authors":"Tarun Kumar Bansal, Xavier Boyen, J. Pieprzyk","doi":"10.1515/jmc-2018-0006","DOIUrl":null,"url":null,"abstract":"Abstract Signcryption aims to provide both confidentiality and authentication of messages more efficiently than performing encryption and signing independently. The “Commit-then-Sign & Encrypt” (CtS&E) method allows to perform encryption and signing in parallel. Parallel execution of cryptographic algorithms decreases the computation time needed to signcrypt messages. CtS&E uses weaker cryptographic primitives in a generic way to achieve a strong security notion of signcryption. Various message pre-processing schemes, also known as message padding, have been used in signcryption as a commitment scheme in CtS&E. Due to its elegance and versatility, the sponge structure turns out to be a useful tool for designing new padding schemes such as SpAEP [T. K. Bansal, D. Chang and S. K. Sanadhya, Sponge based CCA2 secure asymmetric encryption for arbitrary length message, Information Security and Privacy – ACISP 2015, Lecture Notes in Comput. Sci. 9144, Springer, Berlin 2015, 93–106], while offering further avenues for optimization and parallelism in the context of signcryption. In this work, we design a generic and efficient signcryption scheme featuring parallel encryption and signature on top of a sponge-based message-padding underlying structure. Unlike other existing schemes, the proposed scheme also supports arbitrarily long messages. We prove the construction secure when instantiated from weakly secure asymmetric primitives such as a trapdoor one-way encryption and a universal unforgeable signature. With a careful analysis and simple tweaks, we demonstrate how different combinations of weakly secure probabilistic and deterministic encryption and signature schemes can be used to construct a strongly secure signcryption scheme, further broadening the choices of underlying primitives to cover essentially any combination thereof. To the best of our knowledge, this is the first signcryption scheme based on the sponge structure that also offers strong security using weakly secure underlying asymmetric primitives, even deterministic ones, along with the ability to handle long messages, efficiently.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":0.5000,"publicationDate":"2019-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2018-0006","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of Mathematical Cryptology","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1515/jmc-2018-0006","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q4","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 0

Abstract

Abstract Signcryption aims to provide both confidentiality and authentication of messages more efficiently than performing encryption and signing independently. The “Commit-then-Sign & Encrypt” (CtS&E) method allows to perform encryption and signing in parallel. Parallel execution of cryptographic algorithms decreases the computation time needed to signcrypt messages. CtS&E uses weaker cryptographic primitives in a generic way to achieve a strong security notion of signcryption. Various message pre-processing schemes, also known as message padding, have been used in signcryption as a commitment scheme in CtS&E. Due to its elegance and versatility, the sponge structure turns out to be a useful tool for designing new padding schemes such as SpAEP [T. K. Bansal, D. Chang and S. K. Sanadhya, Sponge based CCA2 secure asymmetric encryption for arbitrary length message, Information Security and Privacy – ACISP 2015, Lecture Notes in Comput. Sci. 9144, Springer, Berlin 2015, 93–106], while offering further avenues for optimization and parallelism in the context of signcryption. In this work, we design a generic and efficient signcryption scheme featuring parallel encryption and signature on top of a sponge-based message-padding underlying structure. Unlike other existing schemes, the proposed scheme also supports arbitrarily long messages. We prove the construction secure when instantiated from weakly secure asymmetric primitives such as a trapdoor one-way encryption and a universal unforgeable signature. With a careful analysis and simple tweaks, we demonstrate how different combinations of weakly secure probabilistic and deterministic encryption and signature schemes can be used to construct a strongly secure signcryption scheme, further broadening the choices of underlying primitives to cover essentially any combination thereof. To the best of our knowledge, this is the first signcryption scheme based on the sponge structure that also offers strong security using weakly secure underlying asymmetric primitives, even deterministic ones, along with the ability to handle long messages, efficiently.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
理想置换模型中具有内部安全性的签密方案
摘要签密旨在比独立执行加密和签名更有效地提供消息的机密性和身份验证。“提交然后签名和加密”(CtS&E)方法允许并行执行加密和签名。密码算法的并行执行减少了签名密码消息所需的计算时间。CtS&E以一种通用的方式使用较弱的密码原语来实现强的签密安全概念。各种消息预处理方案,也称为消息填充,已在签密中用作CtS&E中的承诺方案。由于其优雅和多功能性,海绵结构被证明是设计新填充方案的有用工具,如SpAEP[T。 K.Bansal、D.Chang和S。 K.Sanadhya,基于Sponge的CCA2任意长度消息的安全非对称加密,信息安全和隐私–ACISP 2015,Comput讲义。科学。9144,Springer,Berlin 2015,93–106],同时为签密上下文中的优化和并行提供了进一步的途径。在这项工作中,我们设计了一种通用且高效的签密方案,该方案在基于海绵的消息填充底层结构之上进行并行加密和签名。与其他现有方案不同,所提出的方案还支持任意长的消息。当从弱安全的非对称原语(如陷门单向加密和通用不可伪造签名)实例化时,我们证明了该构造是安全的。通过仔细的分析和简单的调整,我们展示了如何使用弱安全概率和确定性加密和签名方案的不同组合来构建强安全签密方案,从而进一步拓宽了底层原语的选择范围,基本上涵盖了其任何组合。据我们所知,这是第一个基于海绵结构的签密方案,该方案还使用弱安全的底层非对称基元,甚至是确定性基元,提供了强安全性,以及有效处理长消息的能力。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
Journal of Mathematical Cryptology
Journal of Mathematical Cryptology COMPUTER SCIENCE, THEORY & METHODS-
CiteScore
2.70
自引率
8.30%
发文量
12
审稿时长
100 weeks
期刊最新文献
The dihedral hidden subgroup problem Algebraic and quantum attacks on two digital signature schemes Provable security against generic attacks on stream ciphers A construction of encryption protocols over some semidirect products Plactic key agreement (insecure?)
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1