Skip to main content
Top

2010 | OriginalPaper | Chapter

10. Identity-Based Signcryption

Author : Xavier Boyen

Published in: Practical Signcryption

Publisher: Springer Berlin Heidelberg

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The notion of identity-based IB cryptography was proposed by Shamir [177] as a specialization of public key PK cryptography which dispensed with the need for cumbersome directories, certificates, and revocation lists.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
We remark that, among the three generic signcryption methods studied by Zheng [203, 204], “encrypt-then-sign” \(\mathcal{E}\mathit{t}\mathcal{S}\) entails transferable verification, “sign-then-encrypt” \(\mathcal{S}\mathit{t}\mathcal{E}\) forbids it, and “encrypt-and-sign” \(\mathcal{E}\&\mathcal{S}\) can go either way.
 
Literature
1.
go back to reference M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. Journal of Cryptology, 21(3):350–391, 2008.MATHCrossRefMathSciNet M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. Journal of Cryptology, 21(3):350–391, 2008.MATHCrossRefMathSciNet
3.
go back to reference M. Abdalla, D. Catalano, A. W. Dent, J. Malone-Lee, G. Neven, and N. P. Smart. Identity-based encryption gone wild. In M. Bugliesi, B. Preneel, V. Sassone, and I. Wegener, editors, Automata, Languages and Programming – ICALP 2006 (Part II), volume 4052 of Lecture Notes in Computer Science, pages 300–311. Springer, 2006. M. Abdalla, D. Catalano, A. W. Dent, J. Malone-Lee, G. Neven, and N. P. Smart. Identity-based encryption gone wild. In M. Bugliesi, B. Preneel, V. Sassone, and I. Wegener, editors, Automata, Languages and Programming – ICALP 2006 (Part II), volume 4052 of Lecture Notes in Computer Science, pages 300–311. Springer, 2006.
18.
go back to reference P. S. L. M. Barreto, B. Libert, N. McCullagh, and J.-J. Quisquater. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In B. Roy, editor, Advances in Cryptology – Asiacrypt 2005, volume 3788 of Lecture Notes in Computer Science, pages 515–532. Springer, 2005. P. S. L. M. Barreto, B. Libert, N. McCullagh, and J.-J. Quisquater. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In B. Roy, editor, Advances in Cryptology – Asiacrypt 2005, volume 3788 of Lecture Notes in Computer Science, pages 515–532. Springer, 2005.
29.
go back to reference M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security, pages 62–73. ACM Press, 1993. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security, pages 62–73. ACM Press, 1993.
37.
go back to reference T. E. Bjørstad and A. W. Dent. Building better signcryption schemes with tag-KEMs. In M. Yung, Y. Dodis, A. Kiayas, and T. Malkin, editors, Public Key Cryptography – PKC 2006, volume 3958 of Lecture Notes in Computer Science, pages 491–507. Springer, 2006. T. E. Bjørstad and A. W. Dent. Building better signcryption schemes with tag-KEMs. In M. Yung, Y. Dodis, A. Kiayas, and T. Malkin, editors, Public Key Cryptography – PKC 2006, volume 3958 of Lecture Notes in Computer Science, pages 491–507. Springer, 2006.
41.
go back to reference D. Boneh and X. Boyen. Efficient selective-ID secure identity based encryption without random oracles. In C. Cachin and J. Camenisch, editors, Advances in Cryptology – Eurocrypt 2004, volume 3027 of Lecture Notes in Computer Science, pages 223–238. Springer, 2004. D. Boneh and X. Boyen. Efficient selective-ID secure identity based encryption without random oracles. In C. Cachin and J. Camenisch, editors, Advances in Cryptology – Eurocrypt 2004, volume 3027 of Lecture Notes in Computer Science, pages 223–238. Springer, 2004.
43.
go back to reference D. Boneh, X. Boyen, and E.-J. Goh. Hierarchical identity based encryption with constant size ciphertext. In R. Cramer, editor, Advance in Cryptology – Eurocrypt 2005, volume 3494 of Lecture Notes in Computer Science, pages 440–456. Springer, 2005. D. Boneh, X. Boyen, and E.-J. Goh. Hierarchical identity based encryption with constant size ciphertext. In R. Cramer, editor, Advance in Cryptology – Eurocrypt 2005, volume 3494 of Lecture Notes in Computer Science, pages 440–456. Springer, 2005.
44.
go back to reference D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano. Public key encryption with keyword search. In C. Cachin and J. Camenisch, editors, Advances in Cryptology – Eurocrypt 2004, volume 3027 of Lecture Notes in Computer Science, pages 506–522. Springer, 2004. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano. Public key encryption with keyword search. In C. Cachin and J. Camenisch, editors, Advances in Cryptology – Eurocrypt 2004, volume 3027 of Lecture Notes in Computer Science, pages 506–522. Springer, 2004.
45.
go back to reference D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Advances in Cryptology – Crypto 2001, volume 2139 of Lecture Notes in Computer Science, pages 213–229. Springer, 2001. D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Advances in Cryptology – Crypto 2001, volume 2139 of Lecture Notes in Computer Science, pages 213–229. Springer, 2001.
46.
51.
go back to reference X. Boyen. Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography). In D. Boneh, editor, Advances in Cryptology – Crypto 2003, volume 2729 of Lecture Notes in Computer Science, pages 383–399. Springer, 2003. X. Boyen. Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography). In D. Boneh, editor, Advances in Cryptology – Crypto 2003, volume 2729 of Lecture Notes in Computer Science, pages 383–399. Springer, 2003.
52.
go back to reference X. Boyen. General ad hoc encryption from exponent inversion IBE. In M. Naor, editor, Advances in Cryptology – Eurocrypt 2007, volume 4515 of Lecture Notes in Computer Science, pages 394–411. Springer, 2007. X. Boyen. General ad hoc encryption from exponent inversion IBE. In M. Naor, editor, Advances in Cryptology – Eurocrypt 2007, volume 4515 of Lecture Notes in Computer Science, pages 394–411. Springer, 2007.
53.
go back to reference X. Boyen and B. Waters. Anonymous hierarchical identity-based encryption (without random oracles). In C. Dwork, editor, Advances in Cryptology – Crypto 2006, volume 4117 of Lecture Notes in Computer Science, pages 290–307. Springer, 2006. X. Boyen and B. Waters. Anonymous hierarchical identity-based encryption (without random oracles). In C. Dwork, editor, Advances in Cryptology – Crypto 2006, volume 4117 of Lecture Notes in Computer Science, pages 290–307. Springer, 2006.
57.
go back to reference J. C. Cha and J. H. Cheon. An identity-based signature from gap Diffie-Hellman groups. In Y. G. Desmedt, editor, Public Key Cryptography – PKC 2003, volume 2567 of Lecture Notes in Computer Science, pages 18–30. Springer, 2003. J. C. Cha and J. H. Cheon. An identity-based signature from gap Diffie-Hellman groups. In Y. G. Desmedt, editor, Public Key Cryptography – PKC 2003, volume 2567 of Lecture Notes in Computer Science, pages 18–30. Springer, 2003.
59.
go back to reference L. Chen and C. Kudla. Identity based authenticated key agreement protocols from pairings. In Proceedings of the 16th IEEE Computer Security Foundations Workshop – CSFW 2003, pages 219–233. IEEE Computer Society, 2003. L. Chen and C. Kudla. Identity based authenticated key agreement protocols from pairings. In Proceedings of the 16th IEEE Computer Security Foundations Workshop – CSFW 2003, pages 219–233. IEEE Computer Society, 2003.
60.
go back to reference L. Chen and J. Malone-Lee. Improved identity-based signcryption. In S. Vaudenay, editor, Public Key Cryptography – PKC 2005, volume 3386 of Lecture Notes in Computer Science, pages 362–379. Springer, 2005. L. Chen and J. Malone-Lee. Improved identity-based signcryption. In S. Vaudenay, editor, Public Key Cryptography – PKC 2005, volume 3386 of Lecture Notes in Computer Science, pages 362–379. Springer, 2005.
64.
go back to reference C. Cocks. An identity based encryption scheme based on quadratic residues. In B. Honary, editor, Cryptography and Coding – Proceedings of the 8th IMA International Conference, volume 2260 of Lecture Notes in Computer Science, pages 360–363. Springer, 2001. C. Cocks. An identity based encryption scheme based on quadratic residues. In B. Honary, editor, Cryptography and Coding – Proceedings of the 8th IMA International Conference, volume 2260 of Lecture Notes in Computer Science, pages 360–363. Springer, 2001.
88.
go back to reference C. Gentry. Practical identity-based encryption without random oracles. In S. Vaudenay, editor, Advances in Cryptology – Eurocrypt 2006, volume 4004 of Lecture Notes in Computer Science, pages 445–464. Springer, 2006. C. Gentry. Practical identity-based encryption without random oracles. In S. Vaudenay, editor, Advances in Cryptology – Eurocrypt 2006, volume 4004 of Lecture Notes in Computer Science, pages 445–464. Springer, 2006.
93.
go back to reference V. Goyal, O. Pandey, A. Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In R. N. Wright, S. De Capitani di Vimercati, and V. Shmatikov, editors, Proceedings of the 13th ACM Conference on Computer and Communications Security – ACM CCS 2006, pages 89–98. ACM Press, 2006. V. Goyal, O. Pandey, A. Sahai, and Brent Waters. Attribute-based encryption for fine-grained access control of encrypted data. In R. N. Wright, S. De Capitani di Vimercati, and V. Shmatikov, editors, Proceedings of the 13th ACM Conference on Computer and Communications Security – ACM CCS 2006, pages 89–98. ACM Press, 2006.
109.
go back to reference A. Joux. A one round protocol for tripartite Diffie-Hellman. In W. Bosma, editor, Algorithmic Number Theory – ANTS IV, volume 1838 of Lecture Notes in Computer Science, pages 385–393. Springer, 2000. A. Joux. A one round protocol for tripartite Diffie-Hellman. In W. Bosma, editor, Algorithmic Number Theory – ANTS IV, volume 1838 of Lecture Notes in Computer Science, pages 385–393. Springer, 2000.
122.
go back to reference B. Libert and J.-J. Quisquater. New identity based signcryption schemes from pairings. In Proceedings of the IEEE Information Theory Workshop, pages 155–158. IEEE Information Theory Society, 2003. B. Libert and J.-J. Quisquater. New identity based signcryption schemes from pairings. In Proceedings of the IEEE Information Theory Workshop, pages 155–158. IEEE Information Theory Society, 2003.
138.
go back to reference A. J. Menezes, T. Okamoto, and S. A. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39(5):1639–1646, 1993.MATHCrossRefMathSciNet A. J. Menezes, T. Okamoto, and S. A. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39(5):1639–1646, 1993.MATHCrossRefMathSciNet
156.
go back to reference K. G. Paterson. ID-based signatures from pairings on elliptic curves. Electronics Letters, 38(18):1025–1026, 2002.CrossRef K. G. Paterson. ID-based signatures from pairings on elliptic curves. Electronics Letters, 38(18):1025–1026, 2002.CrossRef
157.
go back to reference K. G. Paterson and G. Price. A comparison between traditional public key infrastructures and identity-based cryptography. Information Security Technical Review, 8(3):57–72, 2003.CrossRef K. G. Paterson and G. Price. A comparison between traditional public key infrastructures and identity-based cryptography. Information Security Technical Review, 8(3):57–72, 2003.CrossRef
163.
go back to reference D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361–396, 2000.MATHCrossRef D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361–396, 2000.MATHCrossRef
171.
go back to reference R. Sakai, K. Ohgishi, and M. Kasahara. Cryptosystems based on pairings. In Proceedings of the Symposium on Cryptography and Information Security – SCIS 2000. 2000. R. Sakai, K. Ohgishi, and M. Kasahara. Cryptosystems based on pairings. In Proceedings of the Symposium on Cryptography and Information Security – SCIS 2000. 2000.
177.
go back to reference A. Shamir. Identity-based cryptosystems and signature schemes. In G. R. Blakley and D. Chaum, editors, Advances in Cryptology – Crypto ’84, volume 196 of Lecture Notes in Computer Science, pages 47–53. Springer, 1984. A. Shamir. Identity-based cryptosystems and signature schemes. In G. R. Blakley and D. Chaum, editors, Advances in Cryptology – Crypto ’84, volume 196 of Lecture Notes in Computer Science, pages 47–53. Springer, 1984.
203.
go back to reference Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). In B. S. Kaliski Jr., editor, Advances in Cryptology – Crypto ’97, volume 1294 of Lecture Notes in Computer Science, pages 165–179. Springer, 1997. Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) « cost (signature) + cost(encryption). In B. S. Kaliski Jr., editor, Advances in Cryptology – Crypto ’97, volume 1294 of Lecture Notes in Computer Science, pages 165–179. Springer, 1997.
Metadata
Title
Identity-Based Signcryption
Author
Xavier Boyen
Copyright Year
2010
Publisher
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-540-89411-7_10

Premium Partner