skip to main content
article

Self-certified proxy convertible authenticated encryption: formal definitions and a provably secure scheme

Published: 10 April 2014 Publication History

Abstract

In 2009, Wu and Lin introduced the concept of self-certified proxy convertible authenticated encryption SP-CAE by integrating self-certified public-key system and designated verifier proxy signature with message recovery. They also presented the first SP-CAE scheme which is based the discrete logarithm problem. However, Wu-Lin scheme is not secure as Xie et al. recently showed that this scheme is existentially forgeable under adaptive chosen warrants, unconfidentiable and verifiable under adaptive chosen messages and designated verifiers. In this paper, we first discuss the security requirements of SP-CAE and then formally define unforgeability, message confidentiality, and unverifiability. Consequently, the first complete formal model of SP-CAE is proposed. After that, we propose a provably secure SP-CAE scheme by using two-party Schnorr signature introduced by Nicolosi et al. in 2003. Finally, we prove the formal security of the proposed scheme in the random oracle model under the discrete logarithm assumption. Copyright � 2013 John Wiley & Sons, Ltd.

References

[1]
Horster P, Michel M, Peterson H. Authenticated encryption schemes with low communication costs. Electronics Letters 1994; Volume 30 Issue 15: pp.1212-1213.
[2]
Zheng Y. Signcryption and its application in efficient public key solution. In Proc. of ISW'97, Vol.Volume 1397, <bookSeriesTitle>Lecture Notes on Computer Science</bookSeriesTitle>. Springer: Berlin, 1997; pp.291-312.
[3]
Zheng Y. Digital signcryption or how to achieve costsignature & encryption<<costsignature + costencryption. In Proc. of CRYPTO'97, Vol.Volume 1294, &lt;bookSeriesTitle&gt;Lecture Notes on Computer Science&lt;/bookSeriesTitle&gt;. Springer: Berlin, 1997; pp.165-179.
[4]
Petersen H, Michels M. Cryptanalysis and improvement of signcryption schemes. IEE Proceedings-Computers and Digital Techniques 1998; Volume 145 Issue 2: pp.149-151.
[5]
He WH, Wu TC. Cryptanalysis and improvement of Petersen-Michels signcryption scheme. IEE proceedings-Computers and Digital Techniques 1999; Volume 146 Issue 2: pp.123-124.
[6]
Araki S, Uehara S, Imamura K. The limited verifier signature and its application. IEICE Transactions on Fundamentals 1999; Volume E82-A Issue 1: pp.63-68.
[7]
Wu TS, Hsu CL. Convertible authenticated encryption scheme. The Journal of Systems and Software 2002; Volume 62: pp.205-209.
[8]
Huang H, Chang C. An efficient convertible authenticated encryption scheme and its variant. In Proc. of Information and Communications Security ICICS 2003, &lt;bookSeriesTitle&gt;Lecture Notes on Computer Science&lt;/bookSeriesTitle&gt;. Springer: Berlin, 2003; pp.382-392.
[9]
Wang G, Deng RH, Kwak D, Moon D. Security analysis of two signcryption schemes. In Proc. of Information Security ISC 2004, Vol.Volume 3225, &lt;bookSeriesTitle&gt;Lecture Notes on Computer Science&lt;/bookSeriesTitle&gt;. Springer: Berlin, 2004; pp.123-133.
[10]
Lv J, Wang X, Kim K. Practical convertible authenticated encryption schemes using self-certified public keys. Applied Mathematics and Computation 2005; Volume 169 Issue 2: pp.1285-1297.
[11]
Shao Z. Cryptanalysis and improvement of practical convertible authenticated encryption schemes using self-certified public keys. Informatica 2006; Volume 17 Issue 4: pp.577-586.
[12]
Li F, Zhang M, Takagi T. Efficient signcryption in the standard model. Concurrency and Computation: Practice and Experience 2012; Volume 24: pp.1977-1989.
[13]
Li F, Muhaya FTB, Khan MK, Takagi T. Lattice-based signcryption. Concurrency and Computation: Practice and Experience 2012. "/proxy/http://onlinelibrary.wiley.com/doi/10.1002/cpe.2826/abstract".
[14]
Mambo M, Usuda K, Okamoto E. Proxy signatures: delegation of the power to sign messages. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Science 1996; Volume E79-A Issue 9: pp.1338-1354.
[15]
Lee B, Kim H, Kim K. Secure mobile agent using strong non-designated proxy signature. In Proc. of Australasian Conference on Information Security and Privacy ACISP 2001, Vol.Volume 2119, &lt;bookSeriesTitle&gt;Lecture Notes on Computer Science&lt;/bookSeriesTitle&gt;. Springer: Berlin, 2001; pp.474-486.
[16]
Girault M. Self-certified public keys. In Proc. of Advances in Cryptology - EUROCRYPT'91, &lt;bookSeriesTitle&gt;Lecture Notes on Computer Science&lt;/bookSeriesTitle&gt;. Springer: Berlin, 1991; pp.491-497.
[17]
Al-Riyami S, Paterson K. Certificateless public key cryptography. In Proc. of Advances in Cryptology - AsiaCrypt'03, Vol.Volume 2894, &lt;bookSeriesTitle&gt;Lecture Notes on Computer Science&lt;/bookSeriesTitle&gt;. Springer: Berlin, 2003; pp.452-473.
[18]
Wu TS, Lin HY. Efficient self-certified proxy CAE scheme and its variants. The Journal of Systems and Software 2009; Volume 82: pp.974-980.
[19]
Wang G. Designated-verifier proxy signature schemes. In Proc. of Security and Privacy in the Age of Ubiquitous Computing IFIP SEC 2005. Springer: Berlin, 2005; pp.409-423.
[20]
Xie Q, Wang G, Xia F, Chen D. Improvement of provably secure self-certified proxy convertible authenticated encryption scheme. In Proc. of the 4th International Conference on Intelligent Networking and Collaborative Systems INCoS-2012. Bucharest: Romania, 2012; pp.360-364.
[21]
Schnorr CP. Efficient identification and signatures for smart cards. In Proc. of Advances in Cryptology - Crypto'89, Vol.Volume 435, &lt;bookSeriesTitle&gt;Lecture Notes on Computer Science&lt;/bookSeriesTitle&gt;. Springer: Berlin, 1990; pp.239-252.
[22]
Nicolosi A, Krohn M, Dodis Y, Mazi'eres D. Proactive two-party signatures for user authentication. In Proc. of the Network and Distributed System Security Symposium NDSS 2003. The Internet Society: San Diego, California, USA, 2003.
[23]
Bellare M, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols. In Proc. of ACM Conference on Computer and Communications Security 1993 CCS'93. ACM Press: New York, 1993; pp.62-73.
[24]
Wang G, Liu Q, Wu J. Achieving fine-grained access control for secure data sharing on cloud servers. Concurrency and Computation: Practice and Experience 2011; Volume 23 Issue 12: pp.1443-1464.
[25]
Xie Q, Wu J, Wang G, Liu W, Chen D, Yu X. Provably secure authentication based on convertible proxy signcryption in cloud computing. Science in China - Infomation Science 2012; Volume 42 Issue 3: pp.303-313.
[26]
Pointcheval D, Stern J. Security arguments for digital signatures and blind signature. Journal of Cryptology 2000; Volume 13 Issue 3: pp.361-396.

Cited By

View all
  • (2014)Advances in secure and intelligent data processingConcurrency and Computation: Practice & Experience10.1002/cpe.306626:5(1021-1022)Online publication date: 10-Apr-2014

Index Terms

  1. Self-certified proxy convertible authenticated encryption: formal definitions and a provably secure scheme

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Concurrency and Computation: Practice &amp; Experience
        Concurrency and Computation: Practice & Experience  Volume 26, Issue 5
        April 2014
        210 pages

        Publisher

        John Wiley and Sons Ltd.

        United Kingdom

        Publication History

        Published: 10 April 2014

        Author Tags

        1. authenticated encryption
        2. convertible
        3. provably secure
        4. proxy signature
        5. self-certified

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 22 Oct 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2014)Advances in secure and intelligent data processingConcurrency and Computation: Practice & Experience10.1002/cpe.306626:5(1021-1022)Online publication date: 10-Apr-2014

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media