A Computational Diffie–Hellman-Based Insider Secure Signcryption with Non-interactive Non-repudiation

  • Conference paper
  • First Online:
Mathematics and Computing (ICMC 2022)

Part of the book series: Springer Proceedings in Mathematics & Statistics ((PROMS,volume 415))

Included in the following conference series:

Abstract

An important advantage of signcryption schemes compared to one pass key exchange protocols is non-interactive non-repudiation (NINR). This attribute offers to the receiver of a signcrypted ciphertext the ability to generate a non-repudiation evidence, that can be verified by a third party without executing a costly multi-round protocol. We propose a computational Diffie–Hellman based insider secure signcryption scheme with non-interactive non-repudiation. Namely, we show that under the computational Diffie–Hellman assumption and the random oracle model, our scheme is tightly insider secure, provided the underlying encryption scheme is semantically secure. Compared to a large majority of the previously proposed signcryption schemes with NINR, our construction is more efficient and it does not use any specificity of the underlying group, such as pairings. The communication overhead of our construction, compared to Chevallier Mâmes’ signature scheme is one group element.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    If \(|\mathcal {G}|=2^{\lambda }\), the cost of \(\mathsf{{Exp}}(\mathcal {G})\) using the classical square-and-multiply algorithm is \(\approx 1.5\cdot \lambda \) operations in \(\mathcal {G}\). And if \(\mathcal {G}\) is such that the multiplication of two of its elements requires 14 multiplications in \(\mathbb {F}_{q}\) then the computational cost of an exponentiation is \(14\cdot 1.5\cdot \lambda \) multiplications in \(\mathbb {F}_{q}\).

  2. 2.

    see also www.keylength.com

References

  1. Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143–158. Springer, Heidelberg (2001)

    Google Scholar 

  2. Arriaga, A., Barbosa, M., Farshim, P.: On the joint security of signature and encryption schemes under randomness reuse: efficiency and security amplification. In: Bao, F., Samarati, P., Zhou, J. (eds.), Applied Cryptography and Network Security. ACNS 2012. LNCS, vol 7341. Springer, Berlin, Heidelberg (2012)

    Google Scholar 

  3. Badertscher, C., Banfi, F., Maurer, U.: A constructive perspective on signcryption security. In: Catalano, D., De Prisco, R. (eds.), Security and Cryptography for Networks. SCN 2018. LNCS, vol. 11035. Springer, Cham (2018)

    Google Scholar 

  4. Baek, J., Steinfeld, R., Zheng, Y.: Formal proofs for the security of signcryption. J. Cryptol. 20(2), 203–235 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  5. Bao, F., Deng, R.H.: A signcryption scheme with signature directly verifiable by public key. In: Imai, H., Zheng, Y. (eds.), Public Key Cryptography. PKC 1998. LNCS, vol. 1431. Springer, Berlin, Heidelberg (1998)

    Google Scholar 

  6. Bellare, M., Neven, G.: Multi–signatures in the plain public–key model and a general forking lemma. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 390–399. ACM (2006)

    Google Scholar 

  7. Benhamouda, F., Couteau, G., Pointcheval, D., Wee, H.: Implicit zero-knowledge arguments and applications to the malicious setting. In: Gennaro, R., Robshaw, M. (eds.), Advances in Cryptology—CRYPTO 2015. CRYPTO 2015. LNCS, vol. 9216. Springer (2015)

    Google Scholar 

  8. Bjørstad, T.E., Dent, A.W.: Building better signcryption schemes with Tag-KEMs. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.), Public Key Cryptography—PKC 2006. PKC 2006. LNCS, vol. 3958. Springer, Berlin, Heidelberg (2006)

    Google Scholar 

  9. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. J. Cryptol. 17(4), 297–319 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  10. Boneh, D., Shen, E., Waters, B.: Strongly unforgeable signatures based on computational Diffie–Hellman. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.), Public Key Cryptography—PKC 2006. PKC 2006. LNCS, vol. 3958. Springer, Berlin, Heidelberg (2006)

    Google Scholar 

  11. Cash, D., Kiltz, E., Shoup, V.: The twin Diffie-Hellman problem and applications. J. Cryptol. 22(4), 470–504 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  12. Chevallier–Mames, B.: An efficient CDH–Based signature scheme with a tight security reduction. In: Shoup, V. (eds.), Advances in Cryptology—CRYPTO 2005. CRYPTO 2005. LNCS, vol. 3621. Springer, Berlin, Heidelberg (2005)

    Google Scholar 

  13. Chiba, D., Matsuda, T., Schuldt, J.C.N., Matsuura, K.: Efficient generic constructions of signcryption with insider security in the multi-user setting. In: Lopez, J., Tsudik, G. (eds.), Applied Cryptography and Network Security. ACNS 2011. LNCS, vol. 6715. Springer, Berlin, Heidelberg (2011)

    Google Scholar 

  14. Fan, J., Zheng, Y., Tang, X.: Signcryption with non–interactive non–repudiation without random oracles. In: Transactions on Computational Science X, pp. 202–230. Springer, Berlin, Heidelberg (2010)

    Google Scholar 

  15. Goh, E.J., Jarecki, S.: A signature scheme as secure as the Diffie–Hellman problem. In: Biham, E. (eds.), Advances in Cryptology—EUROCRYPT’ 03. EUROCRYPT 2003. LNCS, vol. 2656. Springer, Berlin, Heidelberg (2003)

    Google Scholar 

  16. Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer (2004)

    Google Scholar 

  17. Katz, J., Wang, N.: Efficiency improvements for signature schemes with tight security reductions. In: Proceedings of the 10th ACM Conference on Computer and Communications Security, pp. 155–164. ACM (2003)

    Google Scholar 

  18. Lenstra, A.K.: Key lengths. Handbook of Information Security, vol. 2, pp. 617–635. Wiley (2005)

    Google Scholar 

  19. Malone–Lee, J.: Signcryption with non–interactive non–repudiation. Designs, Codes and Cryptography, vol. 37, no. 1, pp. 81–109. Springer (2005)

    Google Scholar 

  20. Matsuda, T., Matsuura, K., Schuldt, J.C.N.: Efficient constructions of signcryption schemes and signcryption composability. In: Roy, B., Sendrier, N. (eds.), Progress in Cryptology—INDOCRYPT 2009. INDOCRYPT 2009. LNCS, vol. 5922. Springer, Berlin, Heidelberg (2009)

    Google Scholar 

  21. Ngarenon, T., Sarr, A.P.: A Computational Diffie–Hellman based Insider Secure Signcryption with Non Interactive Non Repudiation (full version) (2022). https://hal.archives-ouvertes.fr/hal-03628351/

  22. Pointcheval, D., Stern, J.: Security proofs for signature schemes. In: Maurer, U. (eds.), Advances in Cryptology—EUROCRYPT’96. EUROCRYPT 1996. LNCS, vol. 1070. Springer, Berlin, Heidelberg (1996)

    Google Scholar 

  23. Sarr A.P., Seye P.B., Ngarenon T.: A Practical and Insider Secure Signcryption with Non-interactive Non-repudiation. In: Carlet C., Guilley S., Nitaj A., Souidi E. (eds.), Codes, Cryptology and Information Security. C2SI 2019. LNCS, vol. 11445. Springer, Cham (2019)

    Google Scholar 

  24. Zheng, Y.: Digital signcryption or how to achieve cost(signature & encryption) \(\ll \) cost(signature) + cost(encryption). In: Kaliski, B.S. (eds.), Advances in Cryptology—CRYPTO ’97. CRYPTO 1997. LNCS, vol. 1294. Springer, Berlin, Heidelberg (1997)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Augustin P. Sarr .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Togde, N., Sarr, A.P. (2022). A Computational Diffie–Hellman-Based Insider Secure Signcryption with Non-interactive Non-repudiation. In: Rushi Kumar, B., Ponnusamy, S., Giri, D., Thuraisingham, B., Clifton, C.W., Carminati, B. (eds) Mathematics and Computing. ICMC 2022. Springer Proceedings in Mathematics & Statistics, vol 415. Springer, Singapore. https://doi.org/10.1007/978-981-19-9307-7_8

Download citation

Publish with us

Policies and ethics

Navigation