Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Identity-Based Proxy Signcryption Protocol with Universal Composability

Published: 01 January 2018 Publication History

Abstract

Proxy signcryption means that the proxy signcrypter obtains the delegate authorization from the original signcrypter and then signcrypts the specified message on behalf of the original signcrypter. In this paper, we construct an identity-based proxy signcryption protocol (IBPSP) based on the universally composable (UC) framework. In the random oracle model, we prove that this protocol has the semantic security under the gap bilinear Diffie-Hellman and computational Diffie-Hellman assumptions. At the same time, an ideal functionality of the identity-based proxy signcryption protocol is defined in the UC security framework, and we also prove the equivalence between the universally composable identity-based proxy signcryption protocol and its IND-CCA2 and UF-CMA security. Analysis shows this IBPSP has both low computation complexity and semantic security together with UC security.

References

[1]
M. Mambo, K. Usuda, and E. Okamoto, “Proxy signatures for delegating signing operation,” in Proceedings of the 3rd ACM conference on computer and communication security, pp. 48–57, ACM Press, NY, USA, March 1996.
[2]
C. Gamage, J. Leiwo, and Y. Zheng, “An efficient scheme foe secure message transmission using proxy-signcryption,” in Proceedings of the 22nd Australasim Computer Science Conference, pp. 420–431, Springer, Auckland, 1999.
[3]
X. Li and K. Chen, “Identity based proxy-signcryption scheme from pairings,” in Proceedings of the Proceedings - IEEE International Conference on Services Computing, (SCC '04), pp. 494–497, China, September 2004.
[4]
S. X. Chen, S. X. Zhou, X. F. Yao, and F. W. Li, “Efficient identity-based proxy signcryption scheme,” Application Research of Computers, vol. 28, no. 7, pp. 2694–2696, 2011.
[5]
Y. Ming, J. Feng, and J. Hu Q, “Secure identity-based proxy signcryption scheme in standard model,” Journal of Computer Application, vol. 34, no. 10, pp. 2834–2839, 2014.
[6]
X. Zhou C, “Identity-based generalized proxy signcryption in the Standard Model,” Journal of Cryptologic Research, vol. 3, no. 3, pp. 307–320, 2016.
[7]
R. Canetti, “Universally composable security: A new paradigm for cryptographic protocols,” in Proceedings of the 42nd IEEE Symposium on Foundation of Computer Science, pp. 136–145, IEEE Computer Society Press, 2001.
[8]
R. Canetti, “Universally Composable Signature, Certification, and Authentication,” in Proceedings of the 17th Computer Security Foundation Workshop, pp. 219–233, 2004.
[9]
Z. Wang, Y. Dai Q, and F. Ye D, “Universally composable identity-based signature,” Chinese Journal of electronics, vol. 39, no. 7, pp. 1613–1617, 2011.
[10]
Y. L. Tian, J. F. Ma, C. G. Peng, and W. J. Ji, “Universally composable mechanism for group communication,” Chinese Journal of Computers. Jisuanji Xuebao, vol. 35, no. 4, pp. 645–653, 2012.
[11]
Y.-L. Tian, C.-G. Peng, J.-F. Ma, H. Lin, and K. Yang, “Universally composable secure multiparty computation protocol with fairness,” Journal on Communication, vol. 35, no. 2, pp. 54–62, 2014.
[12]
Z. Zhang, Y. Guo, K. Yang, H. Huang, and Z. Yang, “Universally composable security authenticated key exchange protocol,” Journal of Xidian University, vol. 41, no. 5, pp. 185–191, 2014.
[13]
B. Yuan Q, Q. Liu J, and Q. Yuan B QLiu J, “A universally composable secure group ownership transfer protocol for tags,” Journal of Computer Research, vol. 52, no. 10, pp. 2323–2331, 2015.
[14]
C. Zhao, F. H. Yu, and J. M. Li, “Universally composable group blind signature,” Application Research of Computers, vol. 34, no. 10, pp. 3109–3111, 2017.
[15]
C. Zhao, F. H. Yu, and J. M. Li, “Universally composable group signature protocol,” Computer Engineering, vol. 43, no. 3, pp. 172–175, 2017.
[16]
M. J. Li, F. H. Yu, and C. Zhao, “Self-certified blind signcryption protocol with UC security,” Journal of Frontiers of Computer Science and Technology, vol. 11, no. 6, pp. 932–940, 2017.
[17]
X.-X. Hu, Q. H. Zhang, Z. F. Zhang, and F. M. Liu, “Universally composable gateway-oriented-password-authenticated key exchange protocol,” Chinese Journal of Computers, vol. 40, no. 5, pp. 1109–1120, 2017.
[18]
M. Zhang, Yaom Y., B. Li, and C. Tang, “Accountable mobile e-commerce scheme in intelligent cloud system transactions,” Journal of Ambient Intelligence and Humanized Computing, vol. 9, no. 6, pp. 1889–1899, 2018.
[19]
J. X. Zhang and Y. M. Wang, “Efficient identity-based proxy signcryption,” Computer Engineering and Applications, vol. 43, no. 3, pp. 109–111, 2007.
[20]
H.-F. Yu and B. Yang, “Low-computation certificateless hybrid signcryption scheme,” Frontiers of Information Technology and Electronic Engineering, vol. 18, no. 7, pp. 928–940, 2017.
[21]
C.-I. Fan, W.-Z. Sun, and V. S. Huang, “Provably secure randomized blind signature scheme based on bilinear pairing,” Computers & Mathematics with Applications. An International Journal, vol. 60, no. 2, pp. 285–293, 2010.

Cited By

View all
  • (2021)Reliable Reputation Review and Secure Energy Transaction of Microgrid Community Based on Hybrid BlockchainWireless Communications & Mobile Computing10.1155/2021/99167352021Online publication date: 1-Jan-2021

Index Terms

  1. Identity-Based Proxy Signcryption Protocol with Universal Composability
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image Security and Communication Networks
      Security and Communication Networks  Volume 2018, Issue
      2018
      3405 pages
      ISSN:1939-0114
      EISSN:1939-0122
      Issue’s Table of Contents
      This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

      Publisher

      John Wiley & Sons, Inc.

      United States

      Publication History

      Published: 01 January 2018

      Qualifiers

      • Research-article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 10 Oct 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2021)Reliable Reputation Review and Secure Energy Transaction of Microgrid Community Based on Hybrid BlockchainWireless Communications & Mobile Computing10.1155/2021/99167352021Online publication date: 1-Jan-2021

      View Options

      View options

      Get Access

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media