Home A secure anonymous proxy signcryption scheme
Article Open Access

A secure anonymous proxy signcryption scheme

  • Vishal Saraswat ORCID logo EMAIL logo , Rajeev Anand Sahu and Amit K. Awasthi ORCID logo
Published/Copyright: May 17, 2017
Become an author with De Gruyter Brill

Abstract

We introduce a new cryptographic primitive identity-based anonymous proxy signcryption which provides anonymity to the proxy sender while also providing a mechanism to the original sender to expose the identity of the proxy sender in case of misuse. We introduce a formal definition of an identity-based anonymous proxy signcryption (IBAPS) scheme and give a security model for it. We also construct an IBAPS scheme and prove its security under the discrete logarithm assumption and computational Diffie–Hellman assumption. Moreover, we do an efficiency comparison with the existing identity-based signcryption schemes and anonymous signcryption schemes and show that our scheme is much more efficient than those schemes, we also compare the efficiency of our scheme with the available proxy signcryption schemes and show that our scheme provides anonymity to the proxy sender at cost less than those of existing proxy signcryption schemes.

MSC 2010: 94A60; 94A62; 68P25

1 Introduction

Authentication and confidentiality are two fundamental requirements of public key cryptography. Digital signatures provide authentication and encryption schemes provide confidentiality. A traditional approach to provide these two security properties was to either encrypt a message and then sign the ciphertext or to sign a message and then encrypt the message and signature pair. To reduce the total computational time and communication cost of doing both compositions serially using either of the approaches: sign-then-encrypt or encrypt-then-sign, Zheng [45] introduced a new cryptographic primitive, called signcryption. Signcryption aims to provide the functionality of digital signature and public key encryption in a single logical step while fulfilling all the security properties. The basic idea of signcryption is to sign and encrypt data simultaneously in parallel instead of the traditional serial approach to achieve

Cost(Signcryption)Cost(Signature)+Cost(Encryption).

For example, Zheng’s proposed signcryption scheme [45] saves one modular exponentiation relative to RSA sign-then-encrypt and two modular exponentiations relative to “Schnorr signature + ElGamal encryption”. This reduces the cost of computation significantly, since modular exponentiation is a dominant issue in computational cost.

1.1 Applications

Signcryption soon found its way in almost every application where public key cryptography was used to provide both authentication and confidentiality. Today, it is used in a broad range of applications [8] including authenticated key recovery [29], multicast key distribution protocol [28], secure message transmission [14], encrypted e-mail authentication by firewalls [15], secure routing in mobile ad hoc networks [31], secure networking and routing [16, 20], mobile grid web services [32], secure asynchronous transfer mode (ATM) networks [46], improved secure electronic transaction (SET) [50, 51, 17], and Electronic Fund Transfer (EFT) [36].

1.2 Anonymous signcryption

With digital communication and transactions becoming an essential part of the daily lives, the collection of information by various agents about users gives rise to a plethora of privacy concerns. The privacy of users can be guarded by providing them anonymity in their online activities. The notion of anonymous encryption was formalized in [3] towards providing the anonymity of the recipient while the notion of anonymous signatures was introduced in [39] and formalized in [35] towards providing the anonymity of the sender. Boyen [4] introduced the concept of anonymity in signcryption to provide the anonymity for the sender and the receiver to an outsider, that is, an adversary other than the receiver or the sender.

But in their setting, the sender was not anonymous to the receiver. In the real world communication, many times we come up with the condition where the sender anonymity is required even from the receiver. To achieve such a goal, Huang et al. [19] introduced “anonymous signcryption” using ring signature [33] which allows a user to form a ring of members (including themselves) arbitrarily without collaboration of any of those ring members and then sends confidential information to a recipient so that the message can be authenticated to have been signed by a member of the ring without revealing exactly which member of the ring is the actual signer. The receiver in an anonymous signcryption scheme only knows that the message is produced by one member of a designated group but cannot know more information about actual signcrypter’s identity.

1.3 Proxy signcryption

Many widely used personal communication devices such as digital assistants, hand-held computers, pagers and mobile phones come with constrained computational capacity. The lack of hardware features in these devices is a constraint towards efficiently carrying out the heavy mathematical computations required by cryptographic primitives such as digital signature. Therefore, proxy signature schemes [27] have emerged to allow off-loading of heavy computational work from a low power device to a more powerful server. Extending this primitive to signcryption, proxy signcryption [14] was introduced so that an original user/sender could authorize a proxy agent to send confidential messages to a recipient on its behalf.

A proxy signcryption scheme enables a sender, 𝒪, also called the designator or delegator, to delegate its signing rights (without transferring the private key) to another user 𝒫, called the proxy sender, to produce, on the delegator’s behalf, signcryptions that can be verified by a receiver under the delegator 𝒪’s public key. For example, the director of a company may authorize the deputy director to signcrypt certain messages on his behalf and send to the employees during a certain period of his absence. The signcryptions can be “unsigncrypted” by the recipient employees with their respective secret keys and they can be convinced of the concurrence of the director of the company.

1.4 Anonymous proxy signcryption

In the proxy signcryption setting, the proxy sender is not anonymous to the receiver and it can know the identity of the proxy as soon as it decrypts the received ciphertext. But the role of the proxy sender is that of an intermediary between the original sender and the recipient, and in an ideal proxy signcryption setting, the proxy signer should be almost invisible to the recipient and the proxy sender’s identity should not to be revealed to the recipient.

Let us consider a situation where the CEO of an office wants to issue some signcrypted memos to the employees when he is away of the office. To handle the issue, he authorizes one of his subordinates the right to create signcrypted memos on his behalf such that all the employees can be convinced by the memos that the memos have been actually authorized by the CEO but no employee can figure out which subordinate has been pet to the CEO (who has created the memos on behalf of the CEO).

Though the anonymity of the original sender and the recipient in a signcryption scheme has been widely discussed, to the best of our knowledge, there is no proxy signcryption scheme which provides anonymity to the proxy from the receiver or a solution to the above and similar issues. To achieve this objective, we introduce the notion of an anonymous proxy signcryption and propose a simple and efficient algorithm to provide anonymity to the proxy sender from the recipient.

1.5 Motivation

The application of anonymous proxy signcryption can be realized in various real world scenarios, as mentioned above, where the proxy sender needs to authenticate himself/herself as a sender of an encrypted data.

Figure 1 e-Voting.
Figure 1

e-Voting.

For example, consider the case of end-to-end voting (Figure 1) through an electronic voting machine (EVM). To satisfy the requirements of fairness, robustness, verifiability, confidentiality and privacy, various cryptographic means are used including a combination of blind signatures and proxy signcryption. The voter acts as a user who authorizes the EVM as his/her proxy agent who proxy signcrypts for the user and then sends the signcrypted votes to the central server for counting. The EVM protocol is designed to protect the privacy of the voters so that no one is able to figure out who cast a vote for whom. But in these protocols, the identity of the EVM is not hidden and the voting distribution from a particular EVM can be found out. This information can then lead to figure out the identity of a group of users who were registered to vote at this EVM, using geographical correlation or similar means. Such analysis has led to abuse in past [53, 49, 48] where the candidate party has threatened the voters with dire consequences mentioning this drawback of the EVM protocol which they would be able to use to find out if the majority of the voters of a particular area voted for this party or not. Knowledge of such information could be gained due to non-anonymity of the EVMs and to prevent such rampant threats and scams, the identity of the EVM itself must also be hidden, which can be achieved by using an anonymous proxy signcryption scheme in addition to the usual tools, like TOR [11], to avoid network analysis.

1.6 Related work

Since the introduction of the idea of signcryption in 1997 [45], several new schemes and improvements have been proposed. Baek et al. [1] introduced a security model for signcryption in random oracle that admits formal proofs for the confidentiality and unforgeability of signcryption. Malone-Lee [26] constructed the first identity-based signcryption scheme. Boyen [4] presented an identity-based scheme with the idea of sign-then-encrypt and provided ciphertext anonymity. The scheme in [4] is provably secure in random oracle. In 2004, Libert and Quisquater [25] modified Boyen’s security model to the non-identity based signcryption setting and proposed a signcryption scheme. Unfortunately, Tan [7] showed that the scheme did not satisfy the property of ciphertext anonymity. Further using the definition proposed by Boyen [4], Chen and Lee [6] presented an improved construction of identity-based signcryption but the scheme of Barreto et al. [2], proposed in the same year, turned out to be more efficient than all the previous schemes [4, 6, 26].

To achieve sender’s anonymity to the recipient in the signcryption scheme, Huang et al. [19] introduced the idea of ring signcryption based on the work of Herranz and Sáez [18]. Following the idea of ring signature for anonymity, many other identity-based ring signcryption schemes [22, 40, 43, 47, 42, 21, 41, 30] were proposed but Selvi et al. [37] have shown that almost all the proposed ring signcryption schemes (except the one by Huang et al. [19]) and in particular [40, 22, 47] are not secure. Further, Zhang et al. [44] have shown that the scheme proposed in [42] is not anonymous from the receiver’s view, and further, it is not verifiable for a third party. In 2009, Lal et al. [21] introduced the idea of anonymous identity-based signcryption for multiple receivers, the scheme was proved secure in the random oracle model. Zhang and Xu [41] formalized a security model for such schemes in the standard model. Recently, Deng et al. [10] have proposed an efficient improvement on the ID-based ring signcryption scheme.

Further, to delegate the signcryption rights to an authorized agent, Gamage et al. [14] introduced the idea of proxy signcryption by combining the concepts of proxy signature and signcryption together. But their scheme does not support a provable security. Li and Chen [23] proposed the first identity-based proxy signcryption scheme which is just a proxy variant of the Libert and Quisquater’s identity-based signcryption scheme [24], the scheme proposed in [23] is not proxy protected [38]. Moreover, security of the scheme rests directly on the security of the underlying identity-based signcryption scheme [24], and no security issue of proxy delegation is considered. In 2005, Duan et al. [12] proposed the first formal model of security for the identity-based proxy signcryption schemes with delegation by warrant. In 2008, Elkamchouchi and Yasmine [13] proposed an identity-based proxy signcryption with partial delegation [27], following the construction of [24]. The scheme [13] is also not proxy protected, as due to partial delegation it is indistinguishable that the signcryption is created by either the original sender or by the proxy sender, hence their scheme cannot be considered for practical applications.

We can see that several signcryption schemes have been proposed providing anonymity to the sender, but all the available schemes rely on the ring signature [33]. It has been well studied that, due to the ring structure, computational complexity (or communication overhead) of a ring signature scheme increases unexpectedly with the large group, so it is of great interest to achieve anonymity without applying the ring signature.

1.7 Our contribution

To the best of our knowledge, there is no proxy signcryption scheme which provides anonymity to the proxy from the receiver. To achieve this objective, we introduce the notion of an anonymous proxy signcryption and propose a simple and efficient algorithm to provide anonymity to the proxy sender from the recipient.

We introduce a formal model for an identity-based anonymous proxy signcryption (IBAPS) scheme and also formalize a security model for an IBAPS scheme. We give a concrete instantiation of an IBAPS scheme and prove the security of the scheme based on the hardness of the discrete logarithm problem, the computational Diffie–Hellman problem and the bilinear Diffie–Hellman problem. In our definition, we also provide a mechanism to the original sender to expose the identity of the proxy sender in case of misuse of its authorization. The delegator needs to have enough trust on the proxy sender to authorize it to sign on its behalf but in reality, trust is broken quite regularly. We build on the technique of pseudonym used in a recently proposed anonymous proxy signature scheme [34] to provide the required functionality – the identity of the proxy signer is hidden but in case of misuse of the delegated rights, the original signer can reveal the proxy signer’s identity.

Further we compare the efficiency of our scheme with the existing identity-based signcryption schemes and anonymous signcryption schemes and show that our scheme is much more efficient than those schemes, we also compare the efficiency of our scheme with the available proxy signcryption schemes and show that our scheme provides anonymity to the proxy sender at cost less than those of existing proxy signcryption schemes.

1.8 Outline of the paper

The rest of this paper is organized as follows. In Section 2, we introduce some related mathematical definitions, problems and assumptions. In Section 3, we present the formal definition of an IBAPS scheme and a security model for it. We present the new primitive of IBAPS scheme in Section 4. In Section 5, we analyze the security of our scheme. In Section 6, we compare the efficiency of our scheme with the other available schemes and show that our scheme is more efficient than the existing schemes. Finally, Section 7 gives a brief conclusion.

2 Preliminaries

In this section, we introduce some relevant definitions, mathematical problems and assumptions. Unless stated otherwise, all algorithms are probabilistic and polynomial-time. Further, all adversaries are polynomial-time and are allowed to make at most polynomial number of queries to the oracle(s) they have access to.

Definition 2.1 (Bilinear map).

Let G1 be an additive cyclic group with generator P and let G2 be a multiplicative cyclic group with generator g. Let both groups be of the same prime order q. Then a map e:G1×G1G2 satisfying the following properties is called a cryptographic bilinear map:

  1. Bilinearity: e(aP,bP)=e(P,P)ab for all a,bq*, or equivalently, e(Q+R,S)=e(Q,S)e(R,S) and e(Q,R+S)=e(Q,R)e(Q,S) for all Q,R,SG1.

  2. Non-degeneracy: There exist Q,RG1 such that e(Q,R)1. Note that since G1 and G2 are groups of prime order, this condition is equivalent to the condition e(P,P)1, which again is equivalent to the condition that e(P,P) is a generator of G2.

  3. Computability: There exists an efficient algorithm to compute e(Q,R)G2 for any Q,RG1.

Definition 2.2 (DLP).

Let G1 be a cyclic group with generator P. Given a random element QG1, the discrete log problem (DLP) in G1 is to compute an integer nq* such that Q=nP.

Definition 2.3.

Let G1 be a cyclic group with generator P. The DL assumption on G1 states that the probability of any polynomial-time algorithm to solve the DLP in G1 is negligible.

Definition 2.4 (CDHP).

Let G1 be a cyclic group with generator P. Let a,bq* be randomly chosen and kept secret. Given P,aP,bPG1, the computational Diffie–Hellman problem (CDHP) is to compute abPG1.

Definition 2.5.

Let G1 be a cyclic group with generator P. The (t,ϵ)-CDH assumption holds in G1 if there is no algorithm which takes at most t running time and can solve CDHP with probability at least ϵ where the probability is over the random choice of generator PG1{0} and random choice of a,bq*.

Definition 2.6 (CBDHP).

Let G1 be a cyclic group with generator P. Let e:G1×G1G2 be a bilinear map. Let a,b,cq* be randomly chosen and kept secret. Given P,aP,bP,cPG1, the computational bilinear Diffie–Hellman problem (CBDHP) is to compute e(P,P)abcG2.

Definition 2.7.

Let G1 be a cyclic group with generator P. Let e:G1×G1G2 be a bilinear map. The (t,ϵ)-CBDH assumption holds in G1 if there is no algorithm which takes at most t running time and can solve CBDHP with probability at least ϵ where the probability is over the random choice of generator PG1{0} and random choice of a,b,cq*.

3 Definition and security of IBAPS

In this section, we formally define an identity-based anonymous proxy signcryption (IBAPS) scheme and the security model for it.

3.1 Formal model for IBAPS

An IBAPS scheme comprises of six algorithms: Setup, Extract, ProxyGen, AnonProxySigncrypt, Unsigncrypt and ProxyReveal.

  1. (𝑝𝑎𝑟𝑎𝑚𝑠,s)𝖲𝖾𝗍𝗎𝗉(1k): This is the system initialization algorithm run by a private key generator (PKG) which takes as input a security parameter 1k and outputs the public (system) parameters params, a master secret key msk of the PKG and a corresponding system wide public key Pub. (We will include Pub in the params for brevity.)

  2. (𝑝𝑘ID,𝑠𝑘ID)𝖤𝗑𝗍𝗋𝖺𝖼𝗍(ID,s): This is the key-generation algorithm run by the PKG which takes as input a user’s identity ID, the public parameters params and the master secret key msk and outputs a secret key 𝑠𝑘ID associated to the identity ID. (The public key 𝑝𝑘ID associated to the identity ID can be computed by anyone using the public parameters params.)

  3. (w,σw,H𝒬,S𝒬)𝖯𝗋𝗈𝗑𝗒𝖦𝖾𝗇(ID𝒪,ID𝒫,𝑠𝑘𝒪,𝑠𝑘𝒫): This is an interactive protocol between the original sender 𝒪 and the proxy sender 𝒫 which takes as input their identities ID𝒪 and ID𝒫, their private keys 𝑠𝑘𝒪 and 𝑠𝑘𝒫, the public parameters params, and outputs

    1. the pseudonymH𝒬 which anonymizes the identity of the proxy sender,

    2. a signed warrant w which includes the nature of message to be delegated, period of delegation, identity information of original sender, the pseudonym for the proxy sender and other relevant information,

    3. a delegation σw, and

    4. the proxy signing key S𝒬.

  4. σ𝖠𝗇𝗈𝗇𝖯𝗋𝗈𝗑𝗒𝖲𝗂𝗀𝗇𝖼𝗋𝗒𝗉𝗍(𝑝𝑘𝒪,𝑝𝑘,H𝒬,S𝒬,m): This is a probabilistic algorithm to produce an anonymous proxy signcryption run by the proxy sender 𝒫 which takes as input the original sender’s public key 𝑝𝑘𝒪, the receiver’s public key 𝑝𝑘, the pseudonym H𝒬, the proxy signing key S𝒬, and the message m that needs to be signcrypted, the public parameters params and outputs a ciphertext σ.

  5. m or 𝖴𝗇𝗌𝗂𝗀𝗇𝖼𝗋𝗒𝗉𝗍(𝑠𝑘,𝑝𝑘𝒪,σ): This is a deterministic algorithm for decryption and verification run by the receiver which takes as input a ciphertext σ, the recipient’s secret key 𝑠𝑘 and the original sender’s public key 𝑝𝑘𝒪, the public parameters params and outputs a message m or an invalid symbol .

  6. ‘true’ or ‘false’ 𝖯𝗋𝗈𝗑𝗒𝖱𝖾𝗏𝖾𝖺𝗅(H𝒬,ID𝒫): This algorithm is run by the original sender 𝒪 to reveal the identity of the proxy sender 𝒫. It takes as input the pseudonym H𝒬 and an identity ID𝒫 and outputs ‘true’ or ‘false’.

Remark 3.1.

Note that the identity ID𝒫 of the proxy sender 𝒫 or its public key 𝑝𝑘𝒫 or secret key 𝑠𝑘𝒫 are not required for AnonProxySigncrypt or Unsigncrypt.

Definition 3.2 (Consistency).

For all messages m, and for all valid key-pairs, (𝑝𝑘𝒪,𝑠𝑘𝒪), (𝑝𝑘,𝑠𝑘) and (H𝒬,S𝒬), we require

𝖴𝗇𝗌𝗂𝗀𝗇𝖼𝗋𝗒𝗉𝗍(𝑠𝑘,𝑝𝑘𝒪,𝖠𝗇𝗈𝗇𝖯𝗋𝗈𝗑𝗒𝖲𝗂𝗀𝗇𝖼𝗋𝗒𝗉𝗍(𝑝𝑘𝒪,𝑝𝑘,H𝒬,S𝒬,m))=m.

3.2 Security model for IBAPS

An anonymous proxy signcryption scheme has four security requirements: message confidentiality, ciphertext unforgeability, proxy anonymity and accountability. We consider the strongest possible notions of confidentiality, unforgeability, anonymity and accountability for the security model of an identity based anonymous proxy signcryption scheme.

Definition 3.3 (Confidentiality).

An IBAPS is said to be indistinguishable against adaptive chosen ciphertext and adaptive chosen identity attack (IND-IBAPS-CCA2) if no polynomial time adversary 𝒜 has a non-negligible advantage against the challenger 𝒞 in the following IND-IBAPS-CCA2 game:

  1. Initialize: Challenger 𝒞 runs 𝖲𝖾𝗍𝗎𝗉(1k), keeps master key s secret and sends the public parameters params to the adversary 𝒜.

  2. Probe 1: 𝒜 performs a polynomially bounded number of adaptive queries: Hash, Extract, ProxyGen, AnonProxySigncrypt and Unsigncrypt on adaptively chosen inputs.

  3. Challenge: The adversary 𝒜 selects and gives to the challenger two identities IDS,IDR, a pseudonym HQ, a warrant w and two messages m0,m1 (of equal length) on which it wishes to be challenged. The challenger 𝒞 flips a fair binary coin β, signcrypts mβ under the warrant w through the pseudonym HQ with the sender identity IDS and receiver identity IDR and then sends the target ciphertext σ to 𝒜.

  4. Probe 2: 𝒜 performs a polynomially bounded number of adaptive queries: Hash, Extract, ProxyGen, AnonProxySigncrypt and Unsigncrypt on adaptively chosen inputs.

  5. Guess: Finally, 𝒜 produces his guess β on β.

𝒜 wins the game if β=β and 𝒜 did not receive a response of Extract query on IDR in Probe 1 or Probe 2 and 𝒜 did not receive a response of Unsigncrypt query on target ciphertext σ. 𝒜’s advantage of winning the IND-IBAPS-CCA2 game is defined to be

Adv𝖨𝖡𝖠𝖯𝖲,𝒜IND-CCA2(k)=|[β=β]-12|.

Definition 3.4 (Unforgeability).

An IBAPS scheme is said to be strongly (existentially) unforgeable against adaptive chosen-message and adaptive chosen-ID attack (sUF-IBAPS-CMA2) if no polynomial time adversary 𝒜 has a non-negligible advantage against the challenger 𝒞 in the following sUF-IBAPS-CMA2 game:

  1. Initialize: Challenger 𝒞 runs 𝖲𝖾𝗍𝗎𝗉(1k), keeps master key s secret and sends the public parameters params to the adversary 𝒜.

  2. Probe: 𝒜 performs a polynomially bounded number of adaptive queries: Hash, Extract, ProxyGen, AnonProxySigncrypt and Unsigncrypt on adaptively chosen inputs.

  3. Forge: Finally, 𝒜 produces two identities IDS,IDR, a pseudonym HQ, and an anonymous proxy signcryption σ on some message m under a warrant w.

𝒜 wins the game if m=𝖴𝗇𝗌𝗂𝗀𝗇𝖼𝗋𝗒𝗉𝗍(𝑠𝑘,𝑝𝑘𝒪,σ) and 𝒜 has never received during Probe a response σ of AnonProxySigncrypt query on message m under a warrant w from IDS to IDR through the proxy pseudonym HQ, a response of Extract query on IDS and a response of ProxyGen query on HQ with warrant w. 𝒜’s advantage of winning the sUF-IBAPS-CMA2 game is defined to be

Adv𝖨𝖡𝖠𝖯𝖲,𝒜sUF-CMA2(k)=Pr[𝒜 wins].

Definition 3.5 (Anonymity).

By anonymity we mean that no one except the original sender should be able to determine the identity of the proxy sender from the proxy signcryption or the warrant. An IBAPS scheme is said to be proxy anonymous against adaptive chosen identity attacks (IND-IBAPS-CIA2) if no polynomial time adversary 𝒜 has a non-negligible advantage in the following IND-IBAPS-CIA2 game between the adversary and a challenger 𝒞:

  1. Initialize: Challenger 𝒞 runs 𝖲𝖾𝗍𝗎𝗉(1k), keeps master key s secret and sends the public parameters params to the adversary 𝒜.

  2. Probe 1: 𝒜 performs a polynomially bounded number of adaptive queries: Hash, Extract, ProxyGen, AnonProxySigncrypt and Unsigncrypt on adaptively chosen inputs.

  3. Challenge: The adversary 𝒜 selects and gives to the challenger an identity IDS, a warrant w minus the proxy pseudonym, and two identities IDP0,IDP1 on which it wishes to be challenged. The challenger 𝒞 flips a fair binary coin β, and generates a pseudonym proxy HQ𝖯𝗋𝗈𝗑𝗒𝖦𝖾𝗇(IDS,IDPβ,𝑠𝑘S,𝑠𝑘Pβ) and sends HQ to 𝒜.

  4. Probe 2: 𝒜 performs a polynomially bounded number of adaptive queries: Hash, Extract, ProxyGen, AnonProxySigncrypt and Unsigncrypt on adaptively chosen inputs.

  5. Guess: Finally, 𝒜 produces his guess β on β.

𝒜 wins the game if β=β. We allow the adversary to have obtained all the secret keys for all identities including those of IDP0 and IDP1 except the proxy signing key corresponding to HQ. 𝒜’s advantage of winning the IND-IBAPS-CIA2 game is defined to be

Adv𝖨𝖡𝖠𝖯𝖲,𝒜IND-CIA2(k)=|Pr[β=β]-12|.

Definition 3.6 (Accountability).

Accountability ensures that the proxy sender 𝒫 does not abuse its anonymity. The original sender should be able to prove that 𝒫 is the sender of any valid proxy signcryption. An IBAPS scheme is said to be accountable against adaptive chosen pseudonym attacks (Acc-IBAPS-CQA2) if no polynomial time adversary 𝒜 has a non-negligible advantage in the following Acc-IBAPS-CQA2 game between the adversary and a challenger 𝒞:

  1. Initialize: Challenger 𝒞 runs 𝖲𝖾𝗍𝗎𝗉(1k), keeps master key s secret and sends the public parameters params to the adversary 𝒜.

  2. Probe: 𝒜 performs a polynomially bounded number of adaptive queries: Hash, Extract, ProxyGen, AnonProxySigncrypt and Unsigncrypt on adaptively chosen inputs.

  3. Challenge: Finally, 𝒜 produces two identities IDS,IDR, a pseudonym HQ, and an anonymous proxy signcryption σ on some message m under a warrant w.

𝒜 wins the game if m=𝖴𝗇𝗌𝗂𝗀𝗇𝖼𝗋𝗒𝗉𝗍(𝑠𝑘,𝑝𝑘𝒪,σ) and 𝒞 cannot reveal the identity of the proxy signer and prove it. 𝒜’s advantage of winning the Acc-IBAPS-CQA2 game is defined to be

Adv𝖨𝖡𝖠𝖯𝖲,𝒜Acc-CQA2(k)=Pr[𝒜 wins].

Remark 3.7.

Note that the original sender always knows the identity of the proxy sender 𝒫 since it delegates its rights to 𝒫. Delegation of rights to an unconditionally anonymous proxy agent does not seem practical to us. In such cases, there must be either a trusted authority or a group manager (in a group setting) to revoke the anonymity of the proxy or there must be a ring setting. All of these have significant efficiency overheads and none of these provide unconditional anonymity anyway.

4 Our IBAPS scheme

In this section, we present our identity-based anonymous proxy signcryption (IBAPS) scheme which provides anonymity to the proxy sender while also providing a mechanism to the original sender to expose the identity of the proxy sender in case of misuse. Our scheme consists of the following phases: setup, key extraction, proxy generation, anonymous proxy signcryption, unsigncryption and proxy revelation.

4.1 Setup

For a given security parameter 1k, the PKG defines the message space :={0,1}n and selects an additive cyclic group G1 of prime order q2n with generator P, a multiplicative cyclic group G2 of the same prime order q, and a cryptographic bilinear map e:G1×G1G2 as defined above. The PKG then selects five cryptographic hash functions:

  1. H0:{0,1}*G1,

  2. H1:{0,1}n×{0,1}nq*,

  3. H2:{0,1}*×G1q*,

  4. H3:G2{0,1}n,

  5. H4:{0,1}n{0,1}n.

The PKG randomly selects sq* and computes the system wide public key, 𝑃𝑢𝑏=sP. Finally, the PKG publishes system’s public parameter

𝑝𝑎𝑟𝑎𝑚𝑠=k,n,q,G1,G2,e,H0,H1,H2,H3,H4,P,𝑃𝑢𝑏

and keeps the master secret s confidential to itself.

Remark 4.1.

Note that the hash function H2 defines a natural map on q*×G1 by considering the natural embedding of q* into {0,1}* by considering the binary representation of tq*. We will identify this natural map with H2.

4.2 Key extraction

Given an identity ID, the PKG computes the hash value HID:=H0(ID)G1 and returns the public and private keys for ID as follows:

  1. Public key: 𝑝𝑘ID:=HIDG1.

  2. Private key: 𝑠𝑘ID:=sHIDG1.

Thus, for any user, say for the original sender 𝒪, the private key is 𝑠𝑘𝒪 while anyone can compute the corresponding public key 𝑝𝑘𝒪.

4.3 Proxy generation

To delegate the signing capability to the proxy sender 𝒫, the original sender does the following jobs to make a signed warrant w. The warrant includes the nature of message to be delegated, period of delegation, identity information of the original sender, the public-key of the pseudonym for the proxy sender, etc. In successfully completion of the protocol, the proxy sender 𝒫 gets a proxy signing key S𝒬.

  1. Delegation generation: (a) Pseudonym generation: The proxy sender 𝒫

    1. selects a nonce, η,

    2. selects a random ρηq*,

    3. computes Uη=ρηPG1,

    4. computes hη=H2(η,Uη)q*,

    5. computes Vη=hη𝑠𝑘𝒫+ρη𝑃𝑢𝑏G1,

    and sends the nonce η and its signature ση=(Uη,Vη) to the original sender 𝒪 through a secure anonymous channel.

    The original sender 𝒪 accepts (η,ση) if

    e(P,Vη)=e(𝑃𝑢𝑏,hη𝑝𝑘𝒫+Uη)

    and rejects otherwise. The original sender 𝒪 then computes the proxy sender’s pseudonym

    H𝒬=H𝒫+Uηwhere H𝒫=H0(ID𝒫),

    and sets the corresponding public key 𝑝𝑘𝒬=H𝒬 which will be included in the warrant w and will be used as the signature verification key. The original sender 𝒪 keeps (η,ση) securely with him to use in case it wants to reveal the identity of the proxy sender 𝒫.

    (b) Delegation generation: The original sender 𝒪

    1. selects a random ρwq*,

    2. computes Uw=ρwPG1,

    3. computes hw=H2(w,Uw)q*,

    4. computes Vw=hw𝑠𝑘𝒪+ρw𝑃𝑢𝑏G1,

    and sends the warrant w and its delegation σw=(Uw,Vw) to the proxy sender 𝒫.

  2. Delegation verification: The proxy sender 𝒫 accepts the delegation σw if

    e(P,Vw)=e(𝑃𝑢𝑏,hw𝑝𝑘𝒪+Uw)

    and rejects otherwise.

  3. Proxy signing key generation: After accepting delegation σw, 𝒫 computes

    𝑠𝑘𝒬=𝑠𝑘𝒫+ρη𝑃𝑢𝑏

    and sets the proxy signing key S𝒬 as

    S𝒬=Vw+hw𝑠𝑘𝒬.

Remark 4.2.

Note that

𝑠𝑘𝒬=𝑠𝑘𝒫+ρη𝑃𝑢𝑏=sH𝒫+ρηsP=s(H𝒫+ρηP)=s(H𝒫+Uη)=sH𝒬.

So, (𝑝𝑘𝒬,𝑠𝑘𝒬) is a valid (public-key, private-key) pair.

4.4 Anonymous proxy signcryption

To signcrypt a message m{0,1}n anonymously on behalf of the original sender 𝒪 for a receiver , the proxy sender 𝒫 selects a random τ{0,1}n, computes t=H1(τ,m)q*, and proceeds as below:

  1. 𝒫 computes

    1. T=tPG1,

    2. x=e(𝑃𝑢𝑏,tH)G2, where H=H0(ID) is the public key of ,

    3. c1=τH3(x){0,1}n and

    4. c2=mH4(τ){0,1}n.

  2. 𝒫 computes

    1. a random r$q,

    2. U=rPG1,

    3. h=H2(t,U) (considering the binary string representation of tq*) and

    4. V=hS𝒬+r𝑃𝑢𝑏G1.

The anonymous proxy signcryption of the message m under the warrant w by 𝒫 on behalf of the original sender 𝒪 for the receiver is

σ=(w,c=(c1,c2),T,U,V,Uw).

4.5 Unsigncryption

On receiving an anonymous proxy signcryption σ=(w,c,T,U,V,Uw) under a warrant w, the receiver unsigncrypts as follows:

  1. checks whether or not the pseudonymH𝒬 is authorized by the original sender in the warrant w. If not, return . Continue otherwise.

  2. computes

    x=e(T,𝑠𝑘)=e(tP,sH)=e(sP,tH)=e(𝑃𝑢𝑏,tH)=x,
    τ=c1H3(x)=c1H3(x)=τ,
    m=c2H4(τ)=c2H4(τ)=m,
    t=H1(τ,m)=H1(τ,m)=t.

  3. checks whether or not T=tP. If not, return . Continue otherwise.

  4. checks whether or not the message m conforms to the warrant w. If not, return . Continue otherwise.

  5. computes h=H2(t,U), hw=H2(w,Uw) and verifies if the following equality holds:

    e(P,V)=e(𝑃𝑢𝑏,h(hw(H𝒪+H𝒬)+Uw)+U).

    If yes, return the message m, otherwise return .

4.6 Proxy revelation

To reveal the identity of the proxy sender, the original sender 𝒪 can reveal the nonce η and its signature ση=(Uη,Vη) and show that

H𝒬=H𝒫+Uη.

That Uη was indeed sent by 𝒫 is proved by verifying that (η,ση) is a valid (message, signature)-pair from 𝒫.

4.7 Correctness of the proposed IBAPS scheme

Theorem 4.3.

The proposed identity-based anonymous proxy signcryption scheme is correct.

Proof.

The correctness of the “message recovery” is already demonstrated in the steps (ii) and (iii) of the unsigncryption. The correctness of the “signature” follows since

e(P,V)=e(P,hS𝒬+r𝑃𝑢𝑏)
=e(P,h(Vw+hw𝑠𝑘𝒬)+r𝑃𝑢𝑏)
=e(P,h((hw𝑠𝑘𝒪+ρw𝑃𝑢𝑏)+hw𝑠𝑘𝒬)+r𝑃𝑢𝑏)
=e(𝑃𝑢𝑏,h((hwH𝒪+ρwP)+hwH𝒬)+rP)
=e(𝑃𝑢𝑏,h(hwH𝒪+Uw+hwH𝒬)+U)
=e(𝑃𝑢𝑏,h(hw(H𝒪+H𝒬)+Uw)+U).

5 Security analysis of the proposed IBAPS scheme

In this section, we analyze the security, anonymity and accountability of our scheme. First, we prove that the proposed IBAPS scheme is existential unforgeable against adaptive chosen-message and adaptive chosen-ID attacks, then we prove that the proposed IBAPS scheme is indistinguishable against adaptive chosen ciphertext and adaptive chosen-ID attacks, and finally we analyze the anonymity and accountability of the scheme.

We facilitate the adversary with the Hash oracle which it can query to obtain the respective hash values (H0,H1,H2,H3,H4), the Extract oracle to obtain the private keys associated to adaptively selected identities, the ProxyGen oracle on adaptively selected warrants of its choice, the AnonProxySigncrypt oracle on the adaptively selected messages and warrants of its choice, and Unsigncrypt oracle on the adaptively selected ciphertexts of its choice for polynomially bounded number of queries (qH,qE,qpg,qaps,qus respectively for each type of oracle). Further we allow the adversary to adaptively select the identities (identity of the original sender, the proxy sender and the receiver) and the messages on which it wishes to forge the signcryption or wishes to be challenged for indistinguishability.

Remark 5.1.

We will assume that the adversary has queried all the required hash values from the Hash oracle. If the adversary does not query a required hash value from the oracle but determines the hash value on its own, then this value is as good as random and the probability that verification equality holds is less than or equal to 1q. Thus, if the verification equality holds, the probability that the adversary queried the Hash oracle for all the hash values is greater than or equal to (1-1q).

Remark 5.2.

Without loss of generality, we will assume that the adversary has queried all the required hash values from the Hash oracle before querying the other oracles and that the adversary has queried all the required secret keys from the Extract oracle before querying the ProxyGen, AnonProxySigncrypt and Unsigncrypt oracles. So, in our counting analysis, the scalar multiplications required to output public and private keys would already be accounted for in the Hash and the Extract oracles.

Theorem 5.3.

If there exists an adversary

𝒜(t,qH0,qH1,qH2,qH3,qH4,qE,qpg,qaps,qus,ϵ)

which forges the proposed IBAPS scheme in the random oracle model, then there exists an adversary

(t,ϵ)

which solves CDHP in time at most

tt+(qH0+qE+3qpg+5qaps+3qus+2)CS+(qaps+3qus)CP

with success probability at least

ϵϵM(qT),

where CS denotes the total counts of scalar multiplications in group G1, CP denotes the total number of pairing computations, and M(qT) is a polynomial in the number of queries that A can make to B.

Proof.

For a security parameter 1k, let the adversary be challenged to solve the CDHP for

q,G1,P,sP,bP,

where G1 is an additive cyclic group of prime order q with generator P and s,bq*. The goal of is to solve CDHP by computing sbPG1 using 𝒜, the adversary who claims to forge our proposed IBAPS scheme. simulates the security game as a challenger and interacts with 𝒜 as follows:

Setup. chooses a multiplicative cyclic group G2=g of prime order q and a bilinear map e:G1×G1G2 and generates the system’s public parameter

𝑝𝑎𝑟𝑎𝑚𝑠=k,n,q,G1,G2,e,P,𝑃𝑢𝑏=sP,H0,H1,H2,H3,H4

for security parameter 1k, where the hash functions H0,H1,,H4 behave as random oracles and respond to Hash queries as below.

H0-queries. To respond to the H0 hash function queries, maintains a list LH0=ID,h,a,γ. When 𝒜 queries the H0 hash function on some identity ID{0,1}*, responds as follows:

  1. If the query ID already appears in the list LH0 in some tuple ID,h,a,γ, then algorithm responds to 𝒜 with H0(ID)=h.

  2. Otherwise picks a random integer aq* and generates a random coin γ{0,1} with probability Pr[γ=0]=λ, for some λ[0,1] which is fixed a priori for all queries.

  3. If γ=0, computes h=a(bP) and if γ=1, computes h=aP.

  4. Algorithm adds the tuple ID,h,a,γ to the list LH0 and responds to 𝒜 with h.

H1-queries. To respond to the H1 hash function queries, maintains a list LH1=τ,m,fm. When 𝒜 requests the H1-query for (τ,m){0,1}n×{0,1}n for a randomly selected n-bit element τ{0,1}n and a n-bit message m{0,1}n, responds as follows:

  1. If the query τ,m already appears on the list LH1 in some tuple τ,m,fm, then algorithm responds to 𝒜 with H1(τ,m)=fm.

  2. Otherwise picks a random integer fmq* and adds the tuple τ,m,fm to the list LH1 and responds to 𝒜 with H1(τ,m)=fm.

H2-queries. To respond to the H2 hash function queries, maintains two lists LH2(a)=w,Uw,fw and LH2(b)=t,U,ft.

When 𝒜 requests the H2-query on (w,Uw) for some warrant w{0,1}* and UwG1 (𝒜 could have computed Uw=ρwP, for a randomly selected integer ρw), responds as follows:

  1. If the query (w,Uw) already appears on the list LH2(a) in some tuple w,Uw,fw, then algorithm responds to 𝒜 with H2(w,Uw)=fw.

  2. Otherwise picks a random integer fwq* and adds the tuple w,Uw,fw to the list LH2(a) and responds to 𝒜 with H2(w,Uw)=fw.

Similarly, when 𝒜 requests the H2-query on (t,U) for binary string representation of some integer tZq* and UG1 (𝒜 could have computed U=rP, for a randomly selected integer r), responds as follows:

  1. If the query (t,U) already appears on the list LH2(b) in some tuple t,U,ft, then algorithm responds to 𝒜 with H2(t,U)=ft.

  2. Otherwise picks a random integer ftq* and adds the tuple t,U,ft to the list LH2(b) and responds to 𝒜 with H2(t,U)=ft.

H3-queries. To respond to the H3 hash function queries, maintains a list LH3=x,fx. When 𝒜 requests the H3-query for some element xG2, where 𝒜 could have computed x=e(𝑃𝑢𝑏,fmh) for h received from H0-query and fm received from H1-query, responds as follows:

  1. If the query x already appears on the list LH3 in some tuple x,fx, then algorithm responds to 𝒜 with H3(x)=fx.

  2. Otherwise picks a random integer fxq* and adds the tuple x,fx to the list LH3 and responds to 𝒜 with H3(x)=fx.

H4-queries. To respond to the H4 hash function queries, maintains a list LH4=τ,fτ. When 𝒜 requests the H4-query for some element τ{0,1}n of his choice, which he would have already chosen during the H1-query, responds as follows:

  1. If the query τ already appears on the list LH4 in some tuple τ,fτ, then algorithm responds to 𝒜 with H4(τ)=fτ.

  2. Otherwise picks a random integer fτq* and adds the tuple τ,fτ to the list LH4 and responds to 𝒜 with H4(τ)=fτ.

Extract queries. If 𝒜 requests a private key on identity ID, responds as follows:

  1. obtains the tuple ID,h,a,γ on the list LH0.

  2. If γ=0, then outputs ‘failure’ and terminates.

  3. If γ=1, then responds to 𝒜 with SID=a𝑃𝑢𝑏G1.

Note that simulates the private key SID corresponding to the identity ID correctly since γ=1 and that the probability that does not terminate is (1-λ).

ProxyGen queries. These queries may be either delegation queries or proxy key generation queries.

  1. Delegation queries: When 𝒜 queries for a delegation of a warrant w{0,1}* by an original sender 𝒪 to a proxy sender 𝒫, responds as follows:

    1. maintains a list Ldel=(w,𝒪,𝒫),Uw,Vw and if the tuple (w,𝒪,𝒫) already appears on the list Ldel in some tuple (w,𝒪,𝒫),Uw,Vw, then responds to 𝒜 with (Uw,Vw).

    2. obtains the tuples ID𝒪,h𝒪,a𝒪,γ𝒪, ID𝒫,h𝒫,a𝒫,γ𝒫 on the list LH0.

    3. If γ𝒪=0, then outputs ‘failure’ and terminates.

    4. If γ𝒪=1, then H0(ID𝒪)=a𝒪P and 𝑠𝑘𝒪=a𝒪𝑃𝑢𝑏, and proceeds to the next step.

    5. selects a random ρwq* and sets Uw=ρwPG1. If Uw already appears in some tuple w,Uw,fw in the list LH2(a), picks another ρwq* randomly and repeats this step.

    6. then looks up the list LH2(a) to obtain fw=H2(w,Uw) and sets Vw=fw𝑠𝑘𝒪+ρw𝑃𝑢𝑏.

    7. Finally, responds to 𝒜 with the delegation σw=(Uw,Vw) and adds (w,𝒪,𝒫),Uw,Vw to the delegation generation list Ldel.

    Note that simulates the delegation (Uw,Vw) correctly since γ𝒪=1 and that the probability that does not terminate is (1-λ).

  2. Proxy key generation queries: When 𝒜 queries for a proxy signing key for signing of messages satisfying a warrant w{0,1}* and corresponding delegation (Uw,Vw) for the original sender 𝒪 by a proxy sender 𝒫, responds as follows:

    1. maintains a list Lpg=(w,𝒪,𝒫,Uw,Vw),S𝒫 and if the tuple (w,𝒪,𝒫,Uw,Vw) already appears on the list Lpg in some tuple (w,𝒪,𝒫,Uw,Vw),S𝒫, then responds to 𝒜 with S𝒫.

    2. obtains the tuple ID𝒫,h𝒫,a𝒫,γ𝒫 on the list LH0.

    3. If γ𝒫=0, then outputs ‘failure’ and terminates. If γ𝒫=1, then H0(ID𝒫)=a𝒫P, 𝑠𝑘𝒫=a𝒫𝑃𝑢𝑏, and proceeds to the next step.

    4. then looks up the list LH2(a) to obtain fw=H2(w,Uw) and sets S𝒫=Vw+fw𝑠𝑘𝒫.

    5. Finally, responds to 𝒜 with the proxy signing key S𝒫 and adds the tuple (w,𝒪,𝒫,Uw,Vw),S𝒫 to the proxy generation list Lpg.

    Note that simulates the proxy signing key S𝒫 correctly since γ𝒫=1 and that the probability that does not terminate is (1-λ).

AnonProxySigncrypt queries. Proceeding adaptively when adversary 𝒜 requests for a proxy signcryption on message m satisfying a warrant w by the proxy sender 𝒫 on behalf of the original sender 𝒪 for the receiver , does the following:

  1. maintains a list Laps=(w,m,𝒪,𝒫,),c=(c1,c2),T,U,V,Uw and if the tuple (w,m,𝒪,𝒫,) already appears on the list Laps in some tuple (w,m,𝒪,𝒫,),c=(c1,c2),T,U,V,Uw then responds to 𝒜 with (w,c=(c1,c2),T,U,V,Uw).

  2. looks up the list LH0 to obtain the three tuples ID𝒪,h𝒪,a𝒪,γ𝒪, ID𝒫,h𝒫,a𝒫,γ𝒫 and ID,h,a,γ.

  3. If γ𝒪=0 or γ𝒫=0 then reports ‘failure’ and terminates. Otherwise, h𝒪=a𝒪P and h𝒫=a𝒫P, and using the above algorithms to respond to Hash, Extract and ProxyGen queries, proceeds as follows:

    1. obtains a delegation σw=(Uw,Vw) of the warrant w{0,1}* by 𝒪 for 𝒫.

    2. obtains the proxy signing key S𝒫 of proxy sender 𝒫 for signing of messages satisfying the warrant w, corresponding to the delegation (Uw,Vw).

    3. selects a random τ{0,1}n and computes t=H1(τ,m), T=tP, x=e(𝑃𝑢𝑏,th), c1=τH3(x) and c2=mH4(τ).

    4. then selects a random r{0,1}*, and computes U=rP, h=H2(t,U), and V=hS𝒫+r𝑃𝑢𝑏.

  4. Finally, responds to the adversary 𝒜 with σ=(w,c=(c1,c2),T,U,V,Uw) and adds the tuple (w,m,𝒪,𝒫,),c=(c1,c2),T,U,V,Uw to the proxy signcryption list Laps.

Note that simulates the proxy signcryption (w,c=(c1,c2),T,U,V,Uw) correctly since γ𝒪=1 and γ𝒫=1 and that the probability that does not terminate is (1-λ)2.

Unsigncrypt queries. Proceeding adaptively when adversary 𝒜 requests for an unsigncryption for the tuple (w,c=(c1,c2),T,U,V,Uw) meant for a receiver sent by the proxy sender 𝒫 on behalf of the original sender 𝒪, does the following:

  1. maintains a list Lus=(w,c=(c1,c2),T,U,V,Uw,𝒪,𝒫,),m and if the tuple (w,c=(c1,c2),T,U,V,Uw,𝒪,𝒫,) already appears on the list Lus in some tuple (w,c=(c1,c2),T,U,V,Uw,𝒪,𝒫,),m, then responds to 𝒜 with m.

  2. checks whether or not the proxy sender 𝒫 is authorized by the original sender in the warrant w. If not, return . Continue otherwise.

  3. looks up the list LH0 to obtain the three tuples ID𝒪,h𝒪,a𝒪,γ𝒪, ID𝒫,h𝒫,a𝒫,γ𝒫 and ID,h,a,γ.

  4. If γ=0, then reports ‘failure’ and terminates. Otherwise, h=aP and using the above algorithms to respond to Hash, Extract and ProxyGen queries, proceeds as follows:

    1. computes x=e(T,𝑠𝑘) and τ=c1H3(x) and m=c2H4(τ) and t=H1(τ,m).

    2. checks whether or not T=tP. If not, return . Continue otherwise.

    3. checks whether or not the message m conforms to the warrant w. If not, return . Continue otherwise.

    4. computes h=H2(t,U), hw=H2(w,Uw) and verifies if the following equality holds:

      e(P,V)=e(𝑃𝑢𝑏,h(hw(H𝒪+H𝒫)+Uw)+U).

      If yes, return the message m, otherwise return .

  5. Finally, adds the tuple (w,c=(c1,c2),T,U,V,Uw,𝒪,𝒫,),m to the unsigncryption list Lus.

Note that simulates the unsigncryption correctly since γ=1 and that the probability that does not terminate is (1-λ).

Forge. If never reports ‘failure’ in the above game, then 𝒜 outputs a valid identity-based anonymous proxy signcryption (w,c,T,U,V,Uw) on message m which satisfies

e(P,V)=e(𝑃𝑢𝑏,h{hw(H𝒪+H𝒫)+Uw}+U).

Hence, 𝒜 outputs a new valid identity-based anonymous proxy signcryption (w,c,T,U,V,Uw) on message m with the probability

(1-λ)qE+qpg+2qaps+qus(1-1q).

Now we compute the success probability of for the solution of CDHP using the above forgeries (by 𝒜). We consider both possible cases, viz., success probability in case 𝒜 plays against the original sender and in case 𝒜 plays against the proxy sender.

  1. Case 1: Suppose 𝒜 simulates and requests to interact with a user, say ID𝒪, where the user ID𝒪 is playing the role of the original sender. For ID𝒪, 𝒜 did not request the private key in Extract queries, 𝒜 did not request a ProxyGen query including w,ID𝒪 and 𝒜 did not request an AnonProxySigncrypt query including ID𝒪,w,m. In H0-query, if γ=0 then H0(ID𝒪)=a𝒪(bP), and if γ=1 then H0(ID𝒫)=a𝒫P. Further computes

    V*=V-[ft{fw(a𝒫)+ρw}+r]𝑃𝑢𝑏

    then proceeds to solve CDHP using the equality

    e(P,V)=e(𝑃𝑢𝑏,ft{fw(h𝒪+h𝒫)+Uw}+U)
    =e(𝑃𝑢𝑏,ft{fw(H0(ID𝒪)+H0(ID𝒫))+Uw}+U)
    =e(𝑃𝑢𝑏,ft{fw(H0(ID𝒫))+Uw}+U+ft{fwH0(ID𝒪)})
    =e(𝑃𝑢𝑏,[ft{fw(a𝒫P)+ρwP}+rP]+[ft{fwH0(ID𝒪)}])
    =e(𝑃𝑢𝑏,ft{fw(a𝒫)+ρw}P+rP)e(𝑃𝑢𝑏,ft{fwH0(ID𝒪)})
    =e(P,[ft{fw(a𝒫)+ρw}+r]𝑃𝑢𝑏)e(𝑃𝑢𝑏,ft{fwH0(ID𝒪)}),

    which, by the above, can be written as

    e(P,V*)=e(𝑃𝑢𝑏,ft{fwH0(ID𝒪)})
    =e(𝑃𝑢𝑏,ftfwa𝒪(bP))for γ=0
    =e(P,ftfwa𝒪(bsP))
    =e(P,K(bsP)),

    where K=ftfwa𝒪q*.

    Comparing the components on both sides, gets

    V*=K(bsP)

    which implies that K-1V*=bsP. Thus, can solve an instance of CDHP. Further, note that the probability of success is λ(1-λ).

  2. Case 2: Suppose 𝒜 simulates and requests to interact with a user ID𝒫, where user ID𝒫 is the proxy sender. For ID𝒫, 𝒜 did not request the private key in Extract queries, 𝒜 did not request a ProxyGen query including w,ID𝒫 and 𝒜 did not request an AnonProxySigncrypt query including ID𝒫,w,m. As in the above case, we can show that can derive sbP with the same success probability λ(1-λ).

Hence the overall success probability that solves the CDHP in the above attack game is

λ(1-λ)qE+qpg+2qaps+qus+1(1-1q)ϵ.

Now the maximum possible value of the above probability occurs for

λ=1qE+qpg+2qaps+qus+1.

Hence the success probability of in solving the given CDHP is

ϵϵM(qT),

where 1/M(qT) is the polynomial

(1-1q)λ(1-λ)qE+qpg+2qaps+qus+1

evaluated at

λ=1qE+qpg+2qaps+qus+1.

Now taking care of the running time, one can observe that the running time of algorithm is the same as 𝒜’s running time plus the time taken to respond to the Hash, Extract, ProxyGen, AnonProxySigncrypt and Unsigncrypt queries, that is,

qH0+qH1+qH2+qH3+qH4+qE+qpg+qaps+qus.

Hence, the maximum running time is given by

t+(qH0+qE+3qpg+5qaps+3qus+2)CS+(qaps+3qus)CP,

as each H0 Hash query requires one scalar multiplication in G1, the Extract query also requires one scalar multiplication in G1, the ProxyGen query requires at most three scalar multiplications in G1, the AnonProxySigncrypt query requires five scalar multiplications in G1, the Unsigncrypt query requires three scalar multiplications in G1, and to output CDH solution from 𝒜’s forgery, requires at most two scalar multiplications in G1. Additionally, needs to compute one pairing to respond the AnonProxySigncrypt query and at least three pairings to respond the Unsigncrypt query. Hence

tt+(qH0+qE+3qpg+5qaps+3qus+2)CS+(qaps+3qus)CP.

Theorem 5.4.

If there exists an IND-IBAPS-CCA2 adversary

𝒜(t,qH0,qH1,qH2,qH3,qH4,qE,qpg,qaps,qus,ϵ)

which runs in time t and has an advantage ϵ in the random oracle model, then there exists an adversary

(t,ϵ)

which solves CBDHP in time at most

tt+(qH0+qE+3qpg+5qaps+3qus+1)CS+(qaps+3qus)CP

with success probability at least

ϵϵM(qT),

where CS denotes the total counts of scalar multiplications in group G1, CP denotes the total number of pairing computations and M(qT) is a polynomial in the number of queries that A can make to B.

Proof.

For a security parameter 1k, let the adversary be challenged to solve the CBDHP for

q,G1,P,sP,bP,cP,

where G1 is an additive cyclic group of prime order q with generator P and s,b,cq*. The goal of is to solve CBDHP by computing e(P,P)sbcG2 using 𝒜, the adversary who claims to forge our proposed IBAPS scheme. simulates the security game as a challenger and interacts with 𝒜 as follows:

Setup. Same as in the proof of unforgeability.

Probe 1. The adversary 𝒜 performs a polynomially bounded number of adaptive queries: Hash, Extract, ProxyGen, AnonProxySigncrypt and Unsigncrypt on adaptively chosen inputs similarly to the proof of unforgeability but with one exception. For the case γ=0 in the Unsigncrypt query, responds as follows:

  1. looks up the list LH0 to obtain the three tuples ID𝒪,h𝒪,a𝒪,γ𝒪, ID𝒫,h𝒫,a𝒫,γ𝒫 and ID,h,a,γ. Since γ=0, one has H0(ID)=h=a(bP).

  2. looks up the lists LH1, LH3 and LH4 for tuples (τ,m,fm), (x,fx) and (τ,fτ) which satisfy the following equations:

    x=e(𝑃𝑢𝑏,fmh),T=fmP,c1=τfx,c2=mfτ.
  3. If tuples satisfying the above exist, responds to 𝒜 with m.

  4. If such tuples do not exist, responds to 𝒜 with .

Note that a random tuple (c1,c2,T) (not in ’s lists) forms a valid ciphertext with probability at most 1q and the Unsigncrypt query can return for a ciphertext (valid from 𝒜’s view) at most qus times. Thus, the simulation of the Unsigncrypt oracle is correct with probability

(1-(12n))qus(1-1q)qus.

Challenge. The adversary 𝒜 selects and gives to the challenger three identities ID𝒪,ID𝒫,ID, a warrant w and two messages m0,m1 (of equal length and satisfying the warrant w) on which it wishes to be challenged, where 𝒜 did not receive a response of the Extract query on IDR in Probe 1. proceeds as follows:

  1. looks up the list LH0 to obtain the tuple ID,h,a,γ.

  2. If γ=1, then reports ‘failure’ and terminates. Otherwise, h=a(bP) and proceeds as follows:

    1. obtains c1*,c2*${0,1}n.

    2. obtains U*,V*$G1.

    3. looks up the delegation generation list Ldel to obtain a valid delegation (Uw,Vw) of the warrant w from 𝒪 to 𝒫.

    4. sets T*=(a-1)(cP).

    5. Finally, responds to 𝒜 with the challenge signcryption σ*=(w,(c1*,c2*),T*,U*,V*,Uw*).

Probe 2. The adversary 𝒜 performs a polynomially bounded number of adaptive queries: Hash, Extract, ProxyGen, AnonProxySigncrypt and Unsigncrypt on adaptively chosen inputs similarly to Probe 1 with the restriction that it cannot query Extract on ID and it cannot query Unsigncrypt on ((c1*,c2*),T*).

Guess. Finally, 𝒜 outputs its guess β. Then chooses an arbitrary x from H3-list and outputs x as its answer to the CBDHP.

This completes the description of ’s simulation. does not report ‘failure’ in the above game with probability

λ(1-λ)qE+qpg+2qaps.

Since the challenge ciphertext was chosen independent of mβ, it does not have any information of mβ. Since 𝒜 gets a non-negligible advantage in guessing β in the real game, in this simulation, 𝒜’s response β depends on three cases:

  1. If one of the H4 queries returned a response fτ=c2*mβ, then this would prompt 𝒜’s guess β independent of any other query. The probability of such a response is 12n and thus the probability that none of the H4 queries returned a response fτ=c2*mβ is

    (1-(12n))qH4(1-1q)qH4.
  2. If one of the H1 queries returned a response fm such that T*=fmP then it would be evident to 𝒜 that the challenge encryption is not done correctly so its guess β is random and independent of any other query. The probability of such a response is 1q and thus the probability that none of the H1 queries returned a response fm such that T*=fmP is

    (1-1q)qH1.
  3. 𝒜 made a H3-query for input x*=e(T*,𝑠𝑘). Recall we are working in the case γ=0 in which case h=a(bP) so that 𝑠𝑘=a(bPub)=a(bsP). So,

    x*=e(T*,𝑠𝑘)=e((a-1)(cP),a(bsP))=e(P,P)sbc.

    The probability that 𝒜 made this query is

    (1-(12)n)qH4(1-1q)qH1ϵ(1-1q)qH4+qH1ϵ

    since ϵ is 𝒜’s total advantage in guessing β.

The probability that ’s choice x is this x*=e(P,P)sbc is then 1/qH3. Thus, the total probability that returns a correct guess for e(P,P)sbc is

(1-1q)λ(1-λ)qE+qpg+2qaps(1-1q)qus1qH3(1-1q)qH4+qH1ϵ
=λ(1-λ)qE+qpg+2qaps(1-1q)qH1+qH4+qus+11qH3ϵ.

Hence the overall success probability that solves an instance of CBDHP in the above attack game is

ϵ=λ(1-λ)qE+qpg+2qaps(1-1q)qH1+qH4+qus+11qH3ϵ.

Now the maximum possible value of the above probability occurs for

λ=1qE+qpg+2qaps+1.

Hence the success probability of in solving the given CDHP is

ϵϵM(qT),

where 1/M(qT) is the polynomial

λ(1-λ)qE+qpg+2qaps(1-1q)qH1+qH4+qus+11qH3

evaluated at

λ=1qE+qpg+2qaps+1.

Now it can be observed that the running time of algorithm is the same as 𝒜’s running time plus the time taken to respond to the Hash, Extract, ProxyGen, AnonProxySigncrypt and Unsigncrypt queries, exactly as calculated in the proof of unforgeability, i.e.

t+(qH0+qE+3qpg+5qaps+3qus+1)CS+(qaps+3qus)CP,

Here, in this game to output a solution of CBDHP, needs to compute only one scalar multiplication to set T*=(a-1)(cP). Hence

tt+(qH0+qE+3qpg+5qaps+3qus+1)CS+(qaps+3qus)CP.

Theorem 5.5.

The presented identity-based anonymous proxy signcryption scheme is anonymous.

Proof sketch.

Since ρηq* is random, so is Uη=ρηP. Since Uη was communicated through a secure anonymous channel, it is hidden from any adversary. So, no adversary would be able to ascertain the identity of the proxy sender from the computation H𝒬=H𝒫+Uη. ∎

Theorem 5.6.

The presented identity-based anonymous proxy signcryption scheme is accountable.

Proof sketch.

From the proof of unforgeability in Theorem 5.3, it can be observed that the proxy signcryption could have been produced only by the user holding the secret key for the pseudonym H𝒬. Thus, to reveal the identity of the proxy sender, the original sender 𝒪 can reveal the nonce η and its signature ση=(Uη,Vη) and show that

H𝒬=H𝒫+Uη.

That Uη was indeed sent by 𝒫 is proved by verifying that (η,ση) is a valid (message, signature)-pair from 𝒫, that is,

e(P,Vη)=e(𝑃𝑢𝑏,hη𝑝𝑘𝒫+Uη).

6 Efficiency comparison

Here, we compare the efficiency of our scheme with the other identity-based signcryption schemes [4, 13], anonymous signcryption schemes [21, 41, 42] and the proxy signcryption scheme [23]. We show that our scheme is more efficient in the sense of computation and operation time than these schemes.

Table 1

Efficiency Comparison

Signcryption
SchemePHESMOT (ms)
Boyen [4]101344.49
Zhang et al. [41]101n+876.39+6.38n
Zhang et al. [42]1104n+129.46+25.52n
Lal et al. [21]0003n+16.38+19.14n
Hassan et al. [13]202263.46
Li et al. [23]202263.46
Our scheme100551.94
Unsigncryption
SchemePHESMOT (ms)
Boyen [4]400292.92
Zhang et al. [41]6000120.24
Zhang et al. [42]410n83.20+6.38n
Lal et al. [21]3+n01n65.43+26.42n
Hassan et al. [13]402090.78
Li et al. [23]8040181.56
Our scheme300272.88
Overall time
SchemePHESMOT (ms)
Boyen [4]5015137.41
Zhang et al. [41]701n+8196.63+6.38n
Zhang et al. [42]5205n+1112.66+31.9n
Lal et al. [21]3+n014n+171.81+45.56n
Hassan et al. [13]6042154.24
Li et al. [23]10062245.02
Our scheme 14007124.82

For the computation of operation time, we refer to [9] where the operation time for various cryptographic operations has been obtained using MIRACL [52], a standard cryptographic library, and the hardware platform is a PIV 3 GHZ processor with 512 MB memory and the Windows XP operating system. For the pairing-based scheme, to achieve the 1024-bit RSA level security, a Tate pairing defined over the supersingular elliptic curve E=Fp:y2=x3+x with embedding degree 2 was used, where q is a 160-bit Solinas prime q=2159+217+1 and p a 512-bit prime satisfying p+1=12qr. We note that the OT for one pairing computation is 20.04 ms, for one map-to-point hash function it is 3.04 ms, for a modular exponentiation it is 5.31 ms, for one scalar multiplication it is 6.38 ms, and for a general hash function it is < 0.001 ms. To evaluate the total operation time in the efficiency comparison tables, we use the simple method from [5, 9]. In the signcryption and unsigncryption phases we compare the total number of bilinear pairings (P), map-to-point hash functions (H), modular exponentiations (E), scalar multiplications (SM), and the consequent operation time (OT) while omitting the operation time due to a general hash function which is negligible compared to the other four operations. For example, the signcryption phase of our scheme takes 1 pairing operation, 0 map-to-point hash function, 0 modular exponentiation and 5 scalar multiplications. Hence the total operation time for this phase can be calculated as: 1×20.04+5×6.38=51.94 ms. Similarly, we have computed the total OT in both phases for all the schemes.

From the efficiency comparison in Table 1, it is clear that our scheme is computationally more efficient than the available identity-based signcryption schemes and anonymous signcryption schemes, also our scheme provides anonymity to the proxy sender at cost less than those of the available proxy signcryption schemes.

7 Conclusion

We have proposed a new cryptographic primitive anonymous proxy signcryption to provide anonymity to the proxy sender in a proxy signcryption scheme with a mechanism to the original sender to expose the identity of the proxy sender in case of misuse. With introduction of a formal definition of identity-based anonymous proxy signcryption (IBAPS) scheme and a security model for it, we have proposed an IBAPS scheme and have proved its security under the discrete logarithm assumption and computational Diffie–Hellman assumption. Moreover, the proposed scheme is more efficient than the existing identity-based signcryption schemes and anonymous signcryption schemes. Additionally, our scheme provides anonymity to the proxy sender at cost less than those of existing proxy signcryption schemes.


Communicated by Maria González Vasco


Acknowledgements

A portion of the work has been done when the first two authors were at AIMSCS, Hyderabad, India.

References

[1] J. Baek, R. Steinfeld and Y. Zheng, Formal proofs for the security of signcryption, J. Cryptology 20 (2007), no. 2, 203–235. 10.1007/3-540-45664-3_6Search in Google Scholar

[2] P. S. L. M. Barreto, B. Libert, N. McCullagh and J.-J. Quisquater, Efficient and provably-secure identity-based signatures and signcryption from bilinear maps, Advances in Cryptology – ASIACRYPT 2005, Lecture Notes in Comput. Sci. 3788, Springer, Berlin (2005), 515–532. 10.1007/11593447_28Search in Google Scholar

[3] M. Bellare, A. Boldyreva, A. Desai and D. Pointcheval, Key-privacy in public-key encryption, Advances in Cryptology – ASIACRYPT 2001, Lecture Notes in Comput. Sci. 2248, Springer, Berlin (2001), 566–582. 10.1007/3-540-45682-1_33Search in Google Scholar

[4] X. Boyen, Multipurpose identity-based signcryption, Advances in Cryptology – CRYPTO 2003, Lecture Notes in Comput. Sci. 2729, Springer, Berlin (2003), 383–399. 10.1007/978-3-540-45146-4_23Search in Google Scholar

[5] X. Cao, W. Kou and X. Du, A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges, Inform. Sci. 180 (2010), no. 15, 2895–2903. 10.1016/j.ins.2010.04.002Search in Google Scholar

[6] L. Chen and J. Malone-Lee, Improved identity-based signcryption, Public Key Cryptography – PKC 2005, Lecture Notes in Comput. Sci. 2286, Springer, Berlin (2005), 362–379. 10.1007/978-3-540-30580-4_25Search in Google Scholar

[7] T. Chik-How, On the security of signcryption scheme with key privacy, IEICE Trans. Fundam. Electron. Comm. Comput. Sci. 88 (2005), no. 4, 1093–1095. 10.1093/ietfec/e88-a.4.1093Search in Google Scholar

[8] Y. Cui and G. Hanaoka, Applications of signcryption, Practical Signcryption, Springer, Berlin (2010), 241–256. 10.1007/978-3-540-89411-7_12Search in Google Scholar

[9] H. Debiao, C. Jianhua and H. Jin, An id-based proxy signature schemes without bilinear pairings, Ann. Telecommun. 66 (2011), no. 11–12, 657–662. 10.1007/s12243-011-0244-0Search in Google Scholar

[10] L. Deng, C. Liu and X. Wang, An improved identity-based ring signcryption scheme, Inf. Secur. J. 22 (2013), no. 1, 46–54. 10.1080/19393555.2013.788685Search in Google Scholar

[11] R. Dingledine, N. Mathewson and P. Syverson, Tor: The second-generation onion router, Proceedings of the 13th Conference on USENIX Security Symposium – Volume 13, USENIX Association, Berkeley (2004), 303–320. 10.21236/ADA465464Search in Google Scholar

[12] S. Duan, Z. Cao and Y. Zhou, Secure delegation-by-warrant id-based proxy signcryption scheme, Proceedings of the 2005 International Conference on Computational Intelligence and Security, Lecture Notes in Comput. Sci. 3802, Springer, Berlin (2005), 445–450. 10.1007/11596981_65Search in Google Scholar

[13] H. Elkamchouchi and Y. Abouelseoud, A new proxy identity-based signcryption scheme for partial delegation of signing rights, IACR Cryptology ePrint Archive (2008), https://eprint.iacr.org/2008/041.pdf. 10.1109/ccnc08.2007.249Search in Google Scholar

[14] C. Gamage, J. Leiwo and Y. Zheng, An efficient scheme for secure message transmission using proxy-signcryption, preprint (1999). Search in Google Scholar

[15] C. Gamage, J. Leiwo and Y. Zheng, Encrypted message authentication by firewalls, Public Key Cryptography – PKC’99, Lecture Notes in Comput. Sci. 1560, Springer, Berlin (1999), 69–81. 10.1007/3-540-49162-7_6Search in Google Scholar

[16] C. Gamage and Y. Zheng, Secure high speed networking with ABT and signcryption, unpublished Manuscript (1997). Search in Google Scholar

[17] G. Hanaoka and Y. Zheng, Improving the secure electronic transaction protocol by using signcryption, IEICE Trans. Fundam. Electron. Comm. Comput. Sci. 84 (2001), no. 8, 2042–2051. Search in Google Scholar

[18] J. Herranz and G. Sáez, A provably secure id-based ring signature scheme, IACR Cryptology ePrint Archive (2003), https://eprint.iacr.org/2003/261.ps. Search in Google Scholar

[19] X. Huang, W. Susilo, Y. Mu and F. Zhang, Identity-based ring signcryption schemes: Cryptographic primitives for preserving privacy and authenticity in the ubiquitous world, 19th International Conference on Advanced Information Networking and Applications – AINA 2005, IEEE Press, Piscataway (2005), 649–654. Search in Google Scholar

[20] E. Kim, K. Nahrstedt, L. Xiao and K. Park, Identity-based registry for secure interdomain routing, Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security – ASIACCS 2006, ACM Press, New York (2006), 321–331. 10.1145/1128817.1128866Search in Google Scholar

[21] S. Lal and P. Kushwah, Anonymous id based signcryption scheme for multiple receivers, IACR Cryptology ePrint Archive (2009), https://eprint.iacr.org/2009/345.pdf. Search in Google Scholar

[22] F. Li, S. Masaaki and T. Tsuyoshi, Analysis and improvement of authenticatable ring signcryption scheme, J. Shanghai Jiaotong Univ. Sci. 13 (2008), no. 6, 679–683. 10.1007/s12204-008-0679-2Search in Google Scholar

[23] X. Li and K. Chen, Identity based proxy-signcryption scheme from pairings, IEEE International Conference on Services Computing – SCC 2004, IEEE Press, Piscataway (2004), 494–497. Search in Google Scholar

[24] B. Libert and J.-J. Quisquater, A new identity based signcryption scheme from pairings, IEEE Information Theory Workshop, IEEE Press, Piscataway (2003), 155–158. 10.1109/ITW.2003.1216718Search in Google Scholar

[25] B. Libert and J.-J. Quisquater, Efficient signcryption with key privacy from gap Diffie–Hellman groups, Public Key Cryptography – PKC 2004, Lecture Notes in Comput. Sci. 2947, Springer, Berlin (2004), 187–200. 10.1007/978-3-540-24632-9_14Search in Google Scholar

[26] J. Malone-Lee, Identity-based signcryption, IACR Cryptology ePrint Archive (2002), https://eprint.iacr.org/2002/098.pdf. Search in Google Scholar

[27] M. Mambo, K. Usuda and E. Okamoto, Proxy signatures: Delegation of the power to sign messages, IEICE Trans. Fundam. Electron. Comm. Comput. Sci. 79 (1996), no. 9, 1338–1354. Search in Google Scholar

[28] K. Matsuura, Y. Zheng and H. Imai, Compact and flexible resolution of CBT multicast key-distribution, Worldwide Computing and Its Applications – WWCA’98, Lecture Notes in Comput. Sci. 1368, Springer, Berlin (1998), 190–205. 10.1007/3-540-64216-1_49Search in Google Scholar

[29] T. Nishioka, K. Matsuura, Y. Zheng and H. Imai, A proposal for authenticated key recovery system, Joint Workshop on Information Security and Cryptology – JW-ISC’97, KIISC, Seoul (1997), 19–30. Search in Google Scholar

[30] L. Pang, H. Li, L. Gao and Y. Wang, Completely anonymous multi-recipient signcryption scheme with public verification, PLOS ONE 8 (2013), 10.1371/journal.pone.0063562. 10.1371/journal.pone.0063562Search in Google Scholar PubMed PubMed Central

[31] B.-N. Park and W. Lee, Ismanet: A secure routing protocol using identity-based signcryption scheme for mobile ad-hoc networks, IEICE Trans. Commun. 88 (2005), no. 6, 2548–2556. 10.1093/ietcom/e88-b.6.2548Search in Google Scholar

[32] N. Park, K. Moon, K. Chung, D. Won and Y. Zheng, A security acceleration using XML signcryption scheme in mobile grid web services, Proceedings of the 5th International Conference on Web Engineering – ICWE’05, Springer, Berlin (2005), 191–196. 10.1007/11531371_27Search in Google Scholar

[33] R. L. Rivest, A. Shamir and Y. Tauman, How to leak a secret, Advances in Cryptology – ASIACRYPT 2001, Lecture Notes in Comput. Sci. 2248, Springer, Berlin (2001), 552–565. 10.1007/3-540-45682-1_32Search in Google Scholar

[34] V. Saraswat and R. A. Sahu, A secure anonymous proxy multi-signature scheme, 11th International Conference on Security and Cryptography – SECRYPT 2014, SciTePress, Setúbal (2014), 55–66. 10.5220/0005021200550066Search in Google Scholar

[35] V. Saraswat and A. Yun, Anonymous signatures revisited, Provable Security – ProvSec 2009, Lecture Notes in Comput. Sci. 5848, Springer, Berlin (2009), 140–153. 10.1007/978-3-642-04642-1_13Search in Google Scholar

[36] M. Seo and K. Kim, Electronic funds transfer protocol using domain-verifiable signcryption scheme, Information Security and Cryptology – ICISC ’99, Lecture Notes in Comput. Sci. 1787, Springer, Berlin (2000), 269–277. 10.1007/10719994_21Search in Google Scholar

[37] S. Sharmila Deva Selvi, S. Sree Vivek and C. Pandu Rangan, On the security of identity based ring signcryption schemes, Information Security – ISC 2009, Lecture Notes in Comput. Sci. 5735, Springer, Berlin (2009), 310–325. 10.1007/978-3-642-04474-8_25Search in Google Scholar

[38] M. Wang, H. Li and Z. Liu, Efficient identity based proxy-signcryption schemes with forward security and public verifiability, Networking and Mobile Computing, Lecture Notes in Comput. Sci. 3619, Springer, Berlin (2005), 982–991. 10.1007/11534310_103Search in Google Scholar

[39] G. Yang, D. S. Wong, X. Deng and H. Wang, Anonymous signature schemes, Public Key Cryptography – PKC 2006, Lecture Notes in Comput. Sci. 3958, Springer, Berlin (2006), 347–363. 10.1007/11745853_23Search in Google Scholar

[40] Y. Yu, F. Li, C. Xu and Y. Sun, An efficient identity-based anonymous signcryption scheme, Wuhan Univ. J. Nat. Sci. 13 (2008), no. 6, 670–674. 10.1007/s11859-008-0607-1Search in Google Scholar

[41] B. Zhang and Q. Xu, An id-based anonymous signcryption scheme for multiple receivers secure in the standard model, Advances in Computer Science and Information Technology, Lecture Notes in Comput. Sci. 6059, Springer, Berlin (2010), 15–27. 10.1007/978-3-642-13577-4_2Search in Google Scholar

[42] J. Zhang, S. Gao, H. Chen and Q. Geng, A novel id-based anonymous signcryption scheme, Advances in Data and Web Management, Lecture Notes in Comput. Sci. 5446, Springer, Berlin (2009), 604–610. 10.1007/978-3-642-00672-2_58Search in Google Scholar

[43] M. Zhang, B. Yang, S. Zhu and W. Zhang, Efficient secret authenticatable anonymous signcryption scheme with identity privacy, Proceedings of the IEEE ISI 2008 PAISI, PACCF, and SOCO International Workshops on Intelligence and Security Informatics, Springer, Berlin (2008), 126–137. 10.1007/978-3-540-69304-8_14Search in Google Scholar

[44] M. Zhang, Y. Zhong, P. Li and B. Yang, Analysis and enhance of anonymous signcryption scheme, IACR Cryptology ePrint Archive (2009), https://eprint.iacr.org/2009/194.pdf. Search in Google Scholar

[45] Y. Zheng, Digital signcryption or how to achieve cost(signature & encryption) cost(signature) + cost(encryption), Advances in Cryptology – CRYPTO ’97, Lecture Notes in Comput. Sci. 1294, Springer, Berlin (1997), 165–179. 10.1007/BFb0052234Search in Google Scholar

[46] Y. Zheng and H. Imai, Compact and unforgeable key establishment over an ATM network, Proceedings of the 17th Annual Joint Conference of the IEEE Computer and Communications Societies – INFOCOM ’98, IEEE Press, Piscataway (1998), 411–418. Search in Google Scholar

[47] Z. Zhu, Y. Zhang and F. Wang, An efficient and provable secure identity-based ring signcryption scheme, Comput. Stand. Interfaces 31 (2009), no. 6, 1092–1097. 10.1016/j.csi.2008.09.023Search in Google Scholar

[48] Firstpost, Vote for Sule or no water: Did Ajit Pawar threaten Baramati voters?, preprint 2014, http://www.firstpost.com/politics/vote-for-sule-or-no-water-did-ajit-pawar-threaten-baramati-voters-1485739.html. Search in Google Scholar

[49] Mail Online, Baramati residents claim politicians have threatened to cut off their water if they don’t vote for Pawar candidate, preprint 2014, http://www.dailymail.co.uk/indiahome/indianews/article-2608989/Baramati-residents-claim-politicians-threatened-cut-water-dont-vote-Pawar-candidate.html. Search in Google Scholar

[50] MasterCard and Visa, Secure electronic transaction specification – Book 1: Business description, 1997. Search in Google Scholar

[51] MasterCard and Visa, Secure electronic transaction specification – Book 2: Programmer’s guide, 1997. Search in Google Scholar

[52] MIRACL, Multiprecision integer and rational arithmetic cryptographic library, http://certivox.org/display/EXT/MIRACL. Search in Google Scholar

[53] The Telegraph, Vote for my cousin or we’ll cut off your water, minister warns Indian farmers, preprint 2014, http://www.telegraph.co.uk/news/worldnews/asia/india/10775156/Vote-for-my-cousin-or-well-cut-off-your-water-minister-warns-Indian-farmers.html. Search in Google Scholar

Received: 2015-3-12
Revised: 2017-2-2
Accepted: 2017-3-21
Published Online: 2017-5-17
Published in Print: 2017-6-1

© 2017 Walter de Gruyter GmbH, Berlin/Boston

This article is distributed under the terms of the Creative Commons Attribution Non-Commercial License, which permits unrestricted non-commercial use, distribution, and reproduction in any medium, provided the original work is properly cited.

Downloaded on 22.9.2025 from https://www.degruyterbrill.com/document/doi/10.1515/jmc-2015-0014/html
Scroll to top button