1 Introduction
From the invention of public key cryptography to the 1990s, delivering an arbitrary length’s message in a secure and authenticated way with an expense less than that required by signature-then-encryption seemed to have never been solved. Fortunately, Zheng discovered a new cryptographic primitive termed as “signcryption”, which satisfied both the functions of digital signature and public key encryption in a logically single step simultaneously, and with a cost significantly smaller than that required by signature-then-encryption. The saving in cost growed proportionally to the size of security parameters [1]. Based on elliptic curve cryptosystems, a new signcryption was presented, and it saved the communication cost at least 1.25 times and enhanced computation cost 1.19 times over ECDSA-then-PSCE-1 [2]. The signcryption scheme, which can be verified by the third party after the specific recipient removed his key information, was a publicly verifiable scheme. Analysis showed that the proposed scheme is secure against the adaptive chosen ciphertext attack [2]. Combining digital signature and encryption functions, an efficient signcryption scheme based on elliptic curve was proposed [3]. The scheme takes lower computation and communication cost to provide security functions. It not only provides message confidentiality, authentication, integrity, unforgeability, and non-repudiation, but also forward secrecy for message confidentiality and public verification. And the judge can verify sender’s signature directly without the sender’s private key when dispute occurs [3].
A signcryption scheme with public verifiability and forward security was shown in [4]. An open problem on the design of signcryption was successfully solved. And the security properties of this scheme was proved in detail [4]. By using verifiable secret sharing and secure multi-party computation, the authors proposed a protocol for threshold generation of the signcryption [5]. Because point addition couldn’t map coordinate addition directly, a linear sum of coordinates to reconstruct the private coordinate was introduced. And the complexity is less than the same schemes based on DLP (Discrete Logarithm Problem) [5]. An enhancement of the e-mail protocol using signcryption based on Elliptic curve was introduced, and it provided confidentiality, authenticity, integrity, unforgeability, non-repudiation, forward secrecy and public verifiability [6]. [7] highlighted limitations of the existing ECC based schemes using signcryption. These limitations include some missing security aspects as well as high computation power requirement, more communication overhead incurred and large memory requirements. Moreover, [7] proposed an efficient lightweight signcryption scheme based on HECC which satisfied all the security requirements. Compared with existing signcryption schemes, the scheme reduced significant amounts of computation, communication costs and message size [7].
New signcryption schemes based on elliptic curve cryptography were introduced [8]. The security of proposed schemes is based on elliptic curve discrete logarithm problem (ECDLP) and elliptic curve Diffie-Hellman problem (ECDHP). The proposed schemes provided various desirable security requirements like confidentiality, authenticity, non-repudiation and forward security as well as chosen ciphertext attack and unforgeability [8]. A public verifiable signcryption scheme with forward security was presented in [9]. In this scheme, the verification process didn’t need the sender’s private key, a parameter was hided in the index, so attacked who obtained the sender’s private key wouldn’t get any secret information between these participates before this communication. And furthermore, authentication and message recovery was not separated, but in the process of public verify, the message confidentiality won’t be damaged [9]. An improvement scheme was proposed with public verifiability and forward security, the correctness and security were proved in [10]. The efficiency of the scheme was increased significantly compared with two existing schemes. Moreover, a new signcryption scheme based on elliptic curves was proposed with public verifiability and forward security. In the algorithm, both the numbers of model multiplication and model inverse were reached the minimum four times and zero times, the efficiency of the algorithm was increased significantly compared with the existing signcryption scheme [10]. The authors extended hybrid signcryption technique to the certificateless setting, and constructed a provably secure certificateless hybrid signcryption (PS-CLHS) scheme [11]. In the random oracle model,the authors proved that the proposed scheme satisfies the indistinguishability and unforgeability under the hardness of the bilinear Diffie-Hellman problem and computational Diffie-Hellman problem [11].
2 Preliminaries
For convenience of the readers, we will recall some basic facts and some useful properties. For more details, the readers can refer to [3, 12–14].
2.1 Elliptic Curve
An elliptic curve is defined as a nonsingular cubic curve over finite field in two variables, , with a rational point (which may be a point at infinity) which satisfy the equation: . The field is generally taken to be the complex numbers, reals, rationales, or a finite field.
2.2 Elliptic Curves Over
Elliptic Curve Cryptography (ECC) was discovered in 1985 by Victor Miller (IBM) and Neil Koblitz as an alternative mechanism for implementing public-key cryptography based on elliptic curve over finite field.
2.3 Elliptic Curve Discrete Logarithm Problem
ECC is based on discrete logarithm that is much more difficult to challenge at equivalent key lengths as compare to other public key cryptography.
Let and be two points of an elliptic curve with order and is a prime. The point where . Given these two points and , find the correct of . Up to now, it is computational infeasible to generate from and .
2.4 Hash Function
A hash function takes a group of characters and maps it to a value of a certain length called a hash value or message digest. The hash value is representative of the original string of characters, but is normally smaller than the original. Hash function is mainly used to generate a fixed length of string. Hash function can be divided into weak no-collision hash function and strong no-collision hash function.
Hash function is weak no-collision if a given an information and there be an information which contents is unfeasible.
Hash function is strong no-collision if an information which contents to is unfeasible.
3 The Proposed Scheme
Most of existing schemes can’t simultaneously provide public verifiability and forward security. To solve this problem, based on the intractable problem of discrete logarithm in ECC and the intractability of reversing a one-way hash function, this paper presents a public verifiable signcryption scheme with forward security.
3.1 Initialization Phase
In this phase, we should select and publish some parameters as follows:
Set is an elliptic curve over , is a generator of elliptic curve . The sender A randomly selects an integer as her private key. Meanwhile, A computes her public key . Similarly, the recipient B also selects private key and public key , is the secure encryption and decryption pair.
3.2 Signcryption Phase
The sender A randomly selects , then , . Generating cipher text . Computing Hash function value , Hamming weight , . A Sends the signcrypted text to B.
3.3 Unsigncryption Phase
B receives the signcrypted text . Computing , Hash function value , Hamming weight , . Generating plain text .
Verifying is equal to or not. If it is true then B accepts which is sent by A.
4 Analysis of the Proposed Scheme
In this section, there is a discussion of the security aspects of the proposed scheme.
4.1 Security Proof
- 1.
Unforgeability
- 2.
Non-repudiation
The proposed scheme provides the non-repudiation property. Namely, the proposed scheme has the property of public verifiability. When dispute occurs for the sender and recipient, the recipient can send to the Third-party Trusted Center for settling whether the original cipher text sent by the sender. During this process, the Third-party Trusted Center can determine whether the signature is generated by the sender, because only the sender can use her own private key to generate correct signature . Thus, the proposed scheme satisfies non-repudiation property.
- 3.
Forward secrecy
- (1)
We need know because of . However, to obtain from , then the attacker has to solve ECDLP firstly but it is computationally infeasible.
- (2)
We need know because of . But as B’s private key, can’t be got.
Therefore our proposed scheme provides forward secrecy.
4.2 Performance Analysis
Performance Comparison
Zhou scheme [10] | The proposed scheme | |||
---|---|---|---|---|
Signcryption phase | Unsigncryption phase | Signcryption phase | Unsigncryption phase | |
Model index | 0 | 0 | 0 | 0 |
Model inverse | 0 | 0 | 0 | 0 |
Model multiplication | 2 | 1 | 1 | 1 |
Hash function | 1 | 1 | 1 | 1 |
Signature length |
|
|
5 Conclusion
Based on the intractable problem of discrete logarithm in ECC and the intractability of reversing a one-way hash function, this paper presents a public verifiable signcryption scheme with forward security. In the process of security proof, the unforgeability ensures that the attacker can’t create a valid ciphertext. We verify the cipher text instead of the plain text in verification phase. We protect the plain text , which makes the proposed scheme confidential. Thus, the proposed scheme has the property of public verification. And the scheme ensures that if the sender’s private key is compromised, but the attacker can’t recover original message from cipher text . By the performance analysis, our proposed scheme mainly uses the model multiplication. Compared with Zhou scheme [10], the number of model multiplication has lost one time in signcryption phase, which leads to the significant increase in calculation rate. Moreover, the signature length has lost compared with Zhou scheme. In other words, the minimum value of complexity is reached in theory. This makes the scheme have higher security and wider applications.