Zheng first proposed a primitive called signcryption in1997, which is used toencrypt and sign data simultaneously in a single logical step. And thus the signcryptionscheme can achieve more efficient at the stages of computation and communication thanthe traditional “signature-then-encryption†approach.In2002, An, Dodis and Rabin first introduced the notion of on-line/off-linesigncryption. The idea of the on-line/off-line scheme is to separate the signcryptiongenerating procedure into two phases. The first phase is performed off-line (withoutknowing the given message) and the second phase is performed on-line (after knowingthe given message). On-line/Off-line signcryption scheme can obtain confidentiality andauthentication simultaneously, and on the other hand, it is particularly suitable for theapplication of resource-constraint systems. However, it seems that all the existingon-line/off-line signcryption schemes based on Shamir-Tauman’s paradigm suffer fromthe key exposure problem.This article analyzed the key exposure problem in details. At the same time, weproposed an efficient on-line/off-line signcryption scheme without key exposureproblem which adopts Chen et al’s special double-trapdoor chameleon hashing. Besides,we analyzed the efficiency and the security.The main contributions of the dissertation are listed as follows:(1) An efficient on-line/off-line signcryption scheme without key exposureproblem is proposed. In addition, it is proved that the scheme is indistinguishabilityagainst adaptive chosen ciphertext attacks (IND-CCA2) and existential unforgeabilityagainst chosen message attacks (EUF-CMA).(2) An improved on-line/off-line signcryption scheme is proposed. In thisimproved scheme, the sender does not need the receiver’s information in the off-linephase, and thus it is more impractical. |