Skip to main content

Elliptic Curve Qu-Vanstone Based Signcryption Schemes with Proxy Re-encryption for Secure Cloud Data Storage

  • Conference paper
  • First Online:
Cloud Computing and Big Data: Technologies, Applications and Security (CloudTech 2017)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 49))

Abstract

Data storage in cloud computing leads to several security issues such as data privacy, integrity, and authentication. Efficiency for the user to upload and download the data in a secure way plays an important role, as users are nowadays performing these actions on all types of devices, including e.g. smartphones. Signing and encryption of the sensitive data before hosting can solve potential security breaches. In this chapter, we propose two highly efficient identity based signcryption schemes. One of them is used as a building block for a proxy re-encryption scheme. This scheme allows users to store signed and encrypted data in the cloud, where the cloud server provider is able to check the authentication but not to derive the content of the message. When another user requests data access, the originator of the message first checks the authorization and then provides the cloud server with an encryption key to re-encrypt the stored data, enabling the requesting party to decrypt the resulting ciphertext and to validate the signature. The proposed scheme is based on elliptic curve operations and does not use computationally intensive pairing operations, like previous proposals.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Advances in Cryptology, vol. 196, pp. 47–53 (1984)

    Google Scholar 

  2. Al-Riyami, S.S., Paterson, K.G.: Certificateless public key cryptography. In: International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, pp. 452–473 (2003)

    Chapter  Google Scholar 

  3. Gentry, C.: Certificate-based encryption and the certificate revocation problem. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 272–293 (2003)

    Google Scholar 

  4. Zheng, Y.: Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature) + cost (encryption). In: Annual International Cryptology Conference, pp. 165–179 (1997)

    Chapter  Google Scholar 

  5. Le, M.-H., Hwang, S.O.: Certificate-based signcryption scheme without pairing: directly verifying signcrypted messages using a public key. ETRI J. 38(4), 724–734 (2016)

    Google Scholar 

  6. Lu, Y., Li, J.: Efficient certificate-based signcryption secure against public key replacement attacks and insider attacks. Sci. World J. 2014, 12 p. (2014)

    Google Scholar 

  7. Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Proceedings of the Cryptology. LNCS, vol. 435, pp. 239–251 (1990)

    Google Scholar 

  8. Malone-Lee, J.: Identity based signcryption, Cryptology ePrintArchive (2002). http://eprint.iacr.org/2002/098.pdf

  9. Boyen, X.: Multipurpose identity-based signcryption. In: Annual International Cryptology Conference, pp. 383–399 (2003)

    Chapter  Google Scholar 

  10. Pang, L., Li, H., Wang, Y.: nMIBAS: a novel multi-receiver ID-based anonymous signcryption with decryption fairness. Comput. Inf. 32(3), 441–460 (2013)

    MathSciNet  MATH  Google Scholar 

  11. Li, F., Hu, Y., Zhang, C.: An identity-based signcryption scheme for multi-domain ad hoc networks. In: International Conference on ACNS, pp. 373–384 (2007)

    Google Scholar 

  12. Zhang, B., Xu, Q.: An ID-based anonymous signcryption scheme for multiple receivers secure in the standard model. In: AST/UCMA/ISA/CAN Conference, pp. 15–27 (2010)

    Google Scholar 

  13. Duan, S., Cao, Z.: Efficient and provably secure multireceiver identity-based signcryption. In: Australasian Conference on ACISP, pp. 195–206 (2006)

    Chapter  Google Scholar 

  14. Kim, I., Hwang, S.O.: Efficient identity-based broadcast signcryption schemes. Secur. Commun. Netw. 7(5), 914–925 (2014)

    Article  Google Scholar 

  15. Selvi, S.S.D., Vivek, S.S., Shukla, D., Chandrasekaran, P.R.: Efficient and provably secure certificateless multi-receiver signcryption. In: International Conference on ProvSec, pp. 52–67 (2008)

    Chapter  Google Scholar 

  16. Li, F., Xin, X., Hu, Y.: Efficient certificate-based signcryption scheme from bilinear pairings. Int. J. Comput. Appl. 30(2), 129–133 (2008)

    Google Scholar 

  17. Szczechowiak, P., Oliveira, L.B., Scott, M., Collier, M., Dahab, R.: NanoECC: testing the limits of elliptic curve cryptography in sensor networks. In: European Conference on Wireless Sensor Networks (EWSN 2008) (2008)

    Google Scholar 

  18. Luo, M., Wen, Y., Zhao, H.: A certificate-based signcryption scheme. In: International Conference on Computer Science and Information Technology, pp. 17–23 (2008)

    Google Scholar 

  19. Li, J., Huang, X., Honga, M., Zhanga, Y.: Certificate-based signcryption with enhanced security features. Comput. Math. Appl. 64(6), 1587–1601 (2012)

    Article  MathSciNet  Google Scholar 

  20. Lu, Y., Li, J.: Efficient certificate-based signcryption secure against public key replacement attacks and insider attacks. Sci. World J. 2014, 295419 (2014)

    Google Scholar 

  21. Singh, A.K.: A review of elliptic curve based signcryption schemes. Int. J. Comput. Appl. 102(6), 26–30 (2014)

    Google Scholar 

  22. Braeken, A., Porambage, P.: Efficient generalized signcryption scheme based on ECC. Int. J. Cryptogr. Inf. Secur. (IJCIS) 5(2), 1–13 (2015)

    Google Scholar 

  23. Braeken, A., Porambage, P.: ASEC: anonym signcryption scheme based on EC operations. Int. J. Comput. Appl. 5(7), 90–96 (2015)

    Google Scholar 

  24. Certicom Research 2013, SEC4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme, Standards for Efficient Cryptography Group, Version 1.0, January 2013

    Google Scholar 

  25. Hankerson, D., Menezes, A.J., Vanstone, S.: Guide to Elliptic Curve Cryptography. Springer, New York (2003). ISBN 038795273X

    Google Scholar 

  26. Mambo, M., Okamoto, E.: Proxy cryptosystems: delegation of the power to decrypt ciphertexts. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 1, 54–63 (1997)

    Google Scholar 

  27. Green, M., Ateniese, G.: Identity-based proxy re-encryption. In: Proceedings of ACNS 2007. LNCS, vol. 4521, pp. 288–306 (2007)

    Google Scholar 

  28. Liang, K., Liu, J.K., Wong, D.S., Susilo, W.: An efficient cloud-based revocable identity-based proxy re-encryption scheme for public clouds data sharing. In: Proceedings of ESORICS 2014. LNCS, vol. 8712, pp. 257–272 (2014)

    Google Scholar 

  29. Li, F., Liu, B., Hong, J.: An efficient signcryption for data access control in cloud computing. J. Comput. 99, 1–15 (2017)

    Article  MathSciNet  Google Scholar 

  30. Chandrasekar, S., Ambika, K., Rangan, C.P.: Signcryption with proxy re-encryption. Cryptology ePrint Archive, Report 2008/276 (2008)

    Google Scholar 

  31. Wang, C., Cao, X.: An improved signcryption with proxy re encryption and its application. In: Proceedings of CIS 2011, pp. 886–890 (2011)

    Google Scholar 

  32. Wang, H., Wang, C., Cao, H.: ID-based proxy re-signcryption scheme. In: Proceedings of CSAE 2011, pp. 317–321 (2011)

    Google Scholar 

  33. Nabeel, M., Shang, N., Bertino, E.: Privacy preserving policy-based content sharing in public clouds. IEEE Trans. Knowl. Data Eng. 25(11), 2602–2614 (2013)

    Article  Google Scholar 

  34. Tang, Y., Lee, P.P.C., Lui, J.C.S., Perlman, R.: Secure overlay cloud storage with access control and assured deletion. IEEE Trans. Dependable Secure Comput. 9(6), 903–916 (2012)

    Article  Google Scholar 

  35. Yang, K., Jia, X.: Expressive, efficient, and revocable data access control for multi-authority cloud storage. IEEE Trans. Parallel Distrib. Syst. 25(7), 1735–1744 (2014)

    Article  Google Scholar 

  36. Hur, J.: Improving security and efficiency in attribute-based data sharing. IEEE Trans. Knowl. Data Eng. 25(10), 2271–2282 (2013)

    Article  Google Scholar 

  37. SEC 2: Recommended Elliptic Curve Domain Parameters, Certicom Research, Standards for Efficient Cryptography Version 1.0, September 2000. http://www.secg.org/collateral/sec2final.pdf

  38. Recommended Elliptic Curves for Federal Government Use, National Institute of Standards and Technology, August 1999. http://csrc.nist.gov/groups/ST/toolkit/documents/dss/NISTReCur.pdf

  39. Brown, D.R., Gallant, R., Vanstone, S.A.: Provably secure implicit certificate schemes. In: Financial Cryptography, pp. 156–165. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  40. Chuang, Y.H., Tseng, Y.M.: An efficient dynamic group key agreement protocol for imbalanced wireless networks. Int. J. Netw. Manag. 20(4), 167–180 (2010)

    Google Scholar 

  41. Dutta, R., Barua, R.: Provably secure constant round contributory group key agreement. IEEE Trans. Inf. Theory 54(5), 2007–2025 (2008)

    Article  Google Scholar 

  42. Baek, J., Steinfeld, R., Zheng, Y.: Formal proofs for the security of signcryption. J. Cryptol. 20(2), 203–235 (2007)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to An Braeken .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Shabisha, P., Braeken, A., Touhafi, A., Steenhaut, K. (2019). Elliptic Curve Qu-Vanstone Based Signcryption Schemes with Proxy Re-encryption for Secure Cloud Data Storage. In: Zbakh, M., Essaaidi, M., Manneback, P., Rong, C. (eds) Cloud Computing and Big Data: Technologies, Applications and Security. CloudTech 2017. Lecture Notes in Networks and Systems, vol 49. Springer, Cham. https://doi.org/10.1007/978-3-319-97719-5_1

Download citation

Publish with us

Policies and ethics