A code-based hybrid signcryption scheme

IF 0.5 Q4 COMPUTER SCIENCE, THEORY & METHODS
Jean Belo Klamti, M. Hasan
{"title":"A code-based hybrid signcryption scheme","authors":"Jean Belo Klamti, M. Hasan","doi":"10.36227/techrxiv.17283899.v1","DOIUrl":null,"url":null,"abstract":"Abstract A key encapsulation mechanism ( KEM {\\mathsf{KEM}} ) that takes as input an arbitrary string, i.e., a tag, is known as tag- KEM {\\mathsf{KEM}} , while a scheme that combines signature and encryption is called signcryption. In this article, we present a code-based signcryption tag- KEM {\\mathsf{KEM}} scheme. We utilize a code-based signature and an IND - CCA2 {\\mathsf{IND}}\\hspace{0.1em}\\text{-}\\hspace{0.1em}{\\mathsf{CCA2}} (adaptive chosen ciphertext attack) secure version of McEliece’s encryption scheme. The proposed scheme uses an equivalent subcode as a public code for the receiver, making the NP-completeness of the subcode equivalence problem be one of our main security assumptions. We then base the signcryption tag- KEM {\\mathsf{KEM}} to design a code-based hybrid signcryption scheme. A hybrid scheme deploys asymmetric- as well as symmetric-key encryption. We give security analyses of both our schemes in the standard model and prove that they are secure against IND - CCA2 {\\mathsf{IND}}\\hspace{0.1em}\\text{-}\\hspace{0.1em}{\\mathsf{CCA2}} (indistinguishability under adaptive chosen ciphertext attack) and SUF - CMA {\\mathsf{SUF}}\\hspace{0.1em}\\text{-}\\hspace{0.1em}{\\mathsf{CMA}} (strong existential unforgeability under chosen message attack).","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":0.5000,"publicationDate":"2021-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of Mathematical Cryptology","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.36227/techrxiv.17283899.v1","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q4","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 0

Abstract

Abstract A key encapsulation mechanism ( KEM {\mathsf{KEM}} ) that takes as input an arbitrary string, i.e., a tag, is known as tag- KEM {\mathsf{KEM}} , while a scheme that combines signature and encryption is called signcryption. In this article, we present a code-based signcryption tag- KEM {\mathsf{KEM}} scheme. We utilize a code-based signature and an IND - CCA2 {\mathsf{IND}}\hspace{0.1em}\text{-}\hspace{0.1em}{\mathsf{CCA2}} (adaptive chosen ciphertext attack) secure version of McEliece’s encryption scheme. The proposed scheme uses an equivalent subcode as a public code for the receiver, making the NP-completeness of the subcode equivalence problem be one of our main security assumptions. We then base the signcryption tag- KEM {\mathsf{KEM}} to design a code-based hybrid signcryption scheme. A hybrid scheme deploys asymmetric- as well as symmetric-key encryption. We give security analyses of both our schemes in the standard model and prove that they are secure against IND - CCA2 {\mathsf{IND}}\hspace{0.1em}\text{-}\hspace{0.1em}{\mathsf{CCA2}} (indistinguishability under adaptive chosen ciphertext attack) and SUF - CMA {\mathsf{SUF}}\hspace{0.1em}\text{-}\hspace{0.1em}{\mathsf{CMA}} (strong existential unforgeability under chosen message attack).
基于代码的混合签名加密方案
摘要一种将任意字符串(即标签)作为输入的密钥封装机制(KEM{\mathsf{KEM})被称为标签-KEM{\math sf{GEM}},而将签名和加密相结合的方案被称为签密。在本文中,我们提出了一种基于代码的签密标签-KEM{\mathsf{KEM}}方案。我们使用了基于代码的签名和McEliece加密方案的IND-CCA2{\mathsf{IND}}\space{0.1em}\text{-}\sface{0.1em}{\math sf{CCA2}}}(自适应选择密文攻击)安全版本。所提出的方案使用等价子码作为接收器的公共码,使得子码等价问题的NP完全性成为我们的主要安全假设之一。然后,我们基于签密标签-KEM{\mathsf{KEM}}来设计基于代码的混合签密方案。混合方案部署非对称和对称密钥加密。我们在标准模型中对我们的两个方案进行了安全性分析,并证明了它们对IND-CCA2{\mathsf{IND}}\hspace{0.1em}\text{-}\space{0.1em}{\math sf{CCA2}}}(自适应选择密文攻击下的不可区分性)和SUF-CMA{\ mathsf{SUF}}。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
Journal of Mathematical Cryptology
Journal of Mathematical Cryptology COMPUTER SCIENCE, THEORY & METHODS-
CiteScore
2.70
自引率
8.30%
发文量
12
审稿时长
100 weeks
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信