Paper 2009/462

Certificateless KEM and Hybrid Signcryption Schemes Revisited

S. Sharmila Deva Selvi, S. Sree Vivek, and C. Pandu Rangan

Abstract

Often authentication and confidentiality are required as simultaneous key requirements in many cryptographic applications. The cryptographic primitive called signcryption effectively implements the same and while most of the public key based systems are appropriate for small messages, hybrid encryption (KEM-DEM) provides an efficient and practical way to securely communicate very large messages. Recently, Lippold et al. \cite{GCJ09} proposed a certificateless KEM in the standard model and the first certificateless hybrid signcryption scheme was proposed by Fagen Li et al. \cite{LST09}. The concept of certificateless hybrid signcryption has evolved by combining the ideas of signcryption based on tag-KEM and certificateless cryptography. In this paper, we show that \cite{GCJ09} is not Type-I CCA secure and \cite{LST09} is existentially forgeable. We also propose an improved certificateless hybrid signcryption scheme and formally prove the security of the improved scheme against both adaptive chosen ciphertext attack and existential forgery in the appropriate security models for certificateless hybrid signcryption.

Metadata
Available format(s)
PDF PS
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
Certificateless CryptographySigncryptionCryptanalysisHybrid SigncryptionTag-KEMBilinear PairingProvable SecurityRandom Oracle Model
Contact author(s)
sharmioshin @ gmail com
ssreevivek @ gmail com
History
2010-02-23: last of 4 revisions
2009-09-20: received
See all versions
Short URL
https://ia.cr/2009/462
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/462,
      author = {S.  Sharmila Deva Selvi and S.  Sree Vivek and C.  Pandu Rangan},
      title = {Certificateless KEM and Hybrid Signcryption Schemes Revisited},
      howpublished = {Cryptology ePrint Archive, Paper 2009/462},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/462}},
      url = {https://eprint.iacr.org/2009/462}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.