2021
DOI: 10.1049/ise2.12026
|View full text |Cite
|
Sign up to set email alerts
|

Homomorphic signcryption with public plaintext‐result checkability

Abstract: Signcryption originally proposed by Zheng (CRYPTO 0 97) is a useful cryptographic primitive that provides strong confidentiality and integrity guarantees. This article addresses the question whether it is possible to homomorphically compute arbitrary functions on signcrypted data. The answer is affirmative and a new cryptographic primitive, homomorphic signcryption (HSC) with public plaintext-result checkability is proposed that allows both to evaluate arbitrary functions over signcrypted data and makes it pos… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
3
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 35 publications
0
3
0
Order By: Relevance
“…However, their scheme is only linearly homomorphic. To overcome linear homomorphism, Shimin Li et al [4] constructed two (leveled) fully homomorphic signcryption (FHSC) schemes. However, their schemes can not be constructed from standard assumption since they employ the indistinguishability obfuscation (iO) which can not be built from standard assumption as far as we know.…”
Section: A Contributionmentioning
confidence: 99%
See 1 more Smart Citation
“…However, their scheme is only linearly homomorphic. To overcome linear homomorphism, Shimin Li et al [4] constructed two (leveled) fully homomorphic signcryption (FHSC) schemes. However, their schemes can not be constructed from standard assumption since they employ the indistinguishability obfuscation (iO) which can not be built from standard assumption as far as we know.…”
Section: A Contributionmentioning
confidence: 99%
“…For this, Fatemeh Rezaeibagha et al [3] proposed a linearly homomorphic signcryption (HSC) scheme which demonstrates weak unforgeability (WUF) and indistinguishability against chosen plaintext attacks (IND-CPA) based on the Decisional Diffie-Hellman (DDH) assumption. Recently, Shimin Li et al [4] constructed two leveled fully homomorpic signcryption (FHSC) schemes 1 with public plaintextresult checkability. One is in a public evaluation setting which employs FHS, indistinguishability obfuscation (iO) and non-interactive zero knowledge proof.…”
Section: Introductionmentioning
confidence: 99%
“…For example, the verifiable encryption HS scheme proposed by Seo et al [30] has been successfully applied to cumulative optimistic fair exchange, and the homomorphic signcryption scheme proposed by Fan et al [31] has been successfully applied to electronic voting, for voters, the use of homomorphic signcryption can complete the encryption and signature of votes in one step. In 2021, Li et al [32] proposed a homomorphic signcryption scheme with verifiable public plaintext results, allowing the evaluation of arbitrary functions on signcrypted data, and allowing anyone to publicly test whether a given ciphertext is a signcrypted file for a message under a key.…”
Section: Related Workmentioning
confidence: 99%
“…In 2017, Rezaeibagha et al [11] proposed a homomorphic signcryption (HSC) scheme based on the decisional Diffie-Hellman assumption which only supported linear homomorphic operations. Furthermore, Li et al [12] constructed two leveled fully homomorphic signcryption (FHSC) schemes under nonstandard assumptions as they used indistinguishable obfusion, zero knowledge proof, and multiple input function encryption. Recently, Jin et al [13] proposed a leveled FHSC schemes based on lattices.…”
Section: Introductionmentioning
confidence: 99%