IDEAS home Printed from https://ideas.repec.org/a/sae/intdis/v5y2009i1p28-28.html
   My bibliography  Save this article

A Novel Identity-Based Multi-Signcryption Scheme

Author

Listed:
  • Jianhong Zhang
  • Yixian Yang
  • Xinxin Niu

Abstract

Message security and the sender's identity authentication for communication in the open channel is a basic and important technology of the internet. For keeping the message confidential and unforgeable, the sender can use a digital signature algorithm with his private key to sign the message, and then encrypts the signature on the message. Signcryption which was proposed by Zheng et. al in 1997 is a novel cryptographic primitive that simultaneously provides the authentication and encryption in a single logic step and at lower computational costs and communication overheads than the above sign-then-encrypt way. Since then, there are many signcryption schemes proposed. Only recently, a formal security proof model is formalized providing security proof for Zheng's signcryption in the random oracle model. In the ID-based cryptography, the complexity of the managing certificate is reduced. In this work, by combining a multisignature with an ID-based signcryption scheme, we build a security model of multi-signcryption to define confidentiality and unforgeability of the ID-based signcryption scheme and have proposed an ID-based multi-signcryption scheme based on the bilinear pairings to adapt to a multi-user setting. Given a message m, a receiver's identity IDB, and n sender's identities IDA1, IDA2, …, IDAn, for each sender Ai, it executes the followings steps: randomly pick xi ε Zq to compute Ri = xiP and ω = xiQIDB; send (Ri, ωi) to the other senders by a secure channel; (3)after receiving the other senders (Ri, ωi), Ai computes ω = e(Ppub, Σωj) to set c = H2(ω)⊕m and R = ΣRj; compute Si = xiH4(m) + H3(R,ω)SIDAi, where SIDAi is the private key of sender Ai. Then the resulting ciphertext is (c,S,R). To unsigcrypt the ciphertext (c,S,R) in the sender list L = (IDA1, IDA2, …, IDAn), the receiver with identity IDB can compute the following steps to recover and verify the message validity. compute ω = e(R,SIDB) and m = H2(ω)⊕c, where SIDB is private key of the receiver; accept the message if and only if the following equation holds e ( S , P ) = e ( R , H 4 ( m ) ) e ( P p u b , ∑ j = 1 n Q A j ) H 3 ( R , ω ) By security analysis, we show that our scheme satisfies the two important properties of signcryption: confidentiality and unforgeability, and is proven to have been secure in the random oracle model. The security of the scheme is closely related to the Decisional Bilinear Diffie-Hellman assumption and the computational Diffie-Hellman assumption. Finally, by analyzing the efficiency of the scheme, we show that our scheme is very efficient, and only one pairing computation is needed in the signcryption phase, three pairing operators are needed in the unsigncrytion phase, and the ciphertext size is about 420 bits.

Suggested Citation

  • Jianhong Zhang & Yixian Yang & Xinxin Niu, 2009. "A Novel Identity-Based Multi-Signcryption Scheme," International Journal of Distributed Sensor Networks, , vol. 5(1), pages 28-28, January.
  • Handle: RePEc:sae:intdis:v:5:y:2009:i:1:p:28-28
    DOI: 10.1080/15501320802520613
    as

    Download full text from publisher

    File URL: https://journals.sagepub.com/doi/10.1080/15501320802520613
    Download Restriction: no

    File URL: https://libkey.io/10.1080/15501320802520613?utm_source=ideas
    LibKey link: if access is restricted and if your library uses this service, LibKey will redirect you to where you can use your library subscription to access this item
    ---><---

    More about this item

    Statistics

    Access and download statistics

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:sae:intdis:v:5:y:2009:i:1:p:28-28. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: SAGE Publications (email available below). General contact details of provider: .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.