An efficient signcryption scheme with forward secrecy and public verifiability based on hyper elliptic curve cryptography

2014 ◽  
Vol 74 (5) ◽  
pp. 1711-1723 ◽  
Author(s):  
Shehzad Ashraf Ch ◽  
Nizam uddin ◽  
Muhammad Sher ◽  
Anwar Ghani ◽  
Husnain Naqvi ◽  
...  
2019 ◽  
Vol 8 (3) ◽  
pp. 1593-1598 ◽  

The need for security is a challenging task nowadays due to the transition from wired to wireless networks, emergence of Internet of Things (IoT), Mobile Networks, Wireless Sensor Networks (WSN) and Radio Frequency Identification System (RFID). Generally wireless systems are prone to insecurity and resource (power) constraint, to deal with these challenges many solutions has been proposed in cryptography. One such important development is light weight cryptography particularly signcryption.Signcryption is a logical combination of digital signature and encryption in a single step therefore the cost of communication and computation is very less compared to the existing signature then encryption scheme. Till date many signcryption techniques were raised based on El-Gamal, RSA and Elliptic Curve Cryptography (ECC). The proposed research work highlights the limitations of existing signcryption based on ECC and it proposes the efficient light weight cryptographic scheme of signcryption based on Hyper Elliptic Curve Cryptography (HECC) and Keccak hashing. Further the proposed research work achieves all the security metrics such as confidentiality, integrity, non- repudiation, forward secrecy and public verifiability


2020 ◽  
Vol 39 (6) ◽  
pp. 8487-8498
Author(s):  
Malathi Devarajan ◽  
N. Sasikaladevi

With ever growing popularity, wireless communication system also vulnerable to various security attacks. To provide high level security, many cryptographic solutions have been proposed. One such solution is signcryption, where authenticity and confidentiality provided by single logical step. Therefore, signcryption scheme helps to reduce computational cost, but it is not feasible for resource constraint environments. Because, most of the existing approaches were based on El-Gamal, bilinear pairing, Rivest-Shamir-Adleman (RSA), and Elliptic curve Cryptography (ECC). They consume more energy due to their increased key size. Hence, the new signcryption approach is proposed based on Hyper Elliptic Curve Cryptosystem (HECC) whose key size is much lesser than ECC. It significantly reduces the cost of computation and communication overhead by half the amount of ECC which suits well for resource constraint environments. Further, the proposed scheme attains necessary security features along with forward secrecy and public verifiability. On the other hand, the security of the approach is validated through an automated protocol validation tool – AVISPA.


As of late, many new signcryption techniques are executed on elliptic cryptosystem (ECC) to lessen the calculation loads for devices with low computation requirements. This essential requirement has motivated the authors to present an efficient Signcryption scheme based on elliptic curve cryptography. The proposed system encompasses all the primary security parameters viz., confidentiality, authentication, integrity, unforgeability, non-repudiation and forward secrecy making the method widely accepted in several resource constrained applications.


2011 ◽  
Vol 1 ◽  
pp. 198-203
Author(s):  
Xiu Ying Yu ◽  
Da Ke He

Multi-signcryption can meet the requirement of message signcryption with muti-participant. Since the existing identity-based multi-signcryption scheme cannot offer the function of public verifiability, based on identity and bilinear pairing on the Elliptic Curve, a new scheme with public verifiability is proposed. In the scheme, with the steps which is comparatively independent to the signcryption process, it can provide the public verification of each signcryption in need. Therefore, our scheme efficiently achieves the cryptographic functions of multi-signcryption.


2020 ◽  
Vol 39 (6) ◽  
pp. 8237-8247
Author(s):  
Malathi Devarajan ◽  
N. Sasikaladevi

With the growing trend of Communication Technologies (ICT), buying goods through online has been increased drastically. Besides, e-payment makes online purchase easier and made our daily life more convenient. However, there exists a user privacy and data security issue in conventional e-payment systems. Thus, a hyper elliptic curve based signcryption scheme is proposed to achieve reduced computational cost. Because, most of the payment is processed on resource constraint devices like smart phone, hence an energy efficient e-payment system is in requisite. In order to ensure user authenticity, an aadhaar number (unique identity) is used to generate signcryption key. The proposed signcryption scheme can be implemented in real-time applications like e-payment system to ensure confidentiality, privacy, authenticity and integrity. The security of the system is validated through a simulation tool – AVISPA (Automated Validation of Internet Security Protocols and Applications). Further, the resistivity against various cryptographic attacks was analyzed informally and also the computational cost is estimated and compared with other related schemes.


2005 ◽  
Vol 167 (2) ◽  
pp. 870-881 ◽  
Author(s):  
Ren-Junn Hwang ◽  
Chih-Hua Lai ◽  
Feng-Fu Su

2020 ◽  
Author(s):  
Vani Rajasekar ◽  
Premalatha J ◽  
Sathya K

Abstract Biometrics combined with cryptography can be employed to solve the conceptual and factual identity frauds in digital authentication. Biometric traits are proven to provide enhanced security for detecting crimes because of its interesting features such as accuracy, stability and uniqueness. Although diverse techniques have been raised to address this objective, limitations such as higher computational time, minimal accuracy and maximum recognition time remain. To overcome these challenges an enhanced iris recognition approach has been proposed based on Hyper Elliptic Curve Cryptography (HECC). The proposed study uses 2D Gabor filter approach for perfect feature extraction in iris preprocessing. Light weight cryptographic scheme called HECC was employed to encrypt the iris template to avoid intentional attack by the intruders. The benchmark CASIA Iris V-4 and IITD Iris datasets were used in the proposed approach for experimental analysis. The result analysis witnessed that the prime objective of the research such as lesser false acceptance rate, lesser false rejection rate, maximum accuracy of 99.74%, maximum true acceptance rate of 100%, and minimal recognition time of 3 seconds has been achieved. Also it has been identified that the proposed study outperforms other existing well known techniques.


2020 ◽  
Vol 2 (1) ◽  
pp. 24-35
Author(s):  
Dr. Pasumponpandian

The technological advancements in the field of the information and communication technology led to the development of more promising cloud paradigm that allows online provision of services such as platform, software and infrastructure. The infrastructure services provided by the cloud allows the user data to be stored and accessed ubiquitously unlike the arrays that are available on the premises. However the security of the data that are being stored in the internet are still under research. This remains as major inhibitor for the adoption of cloud service in spite of its reliability, elasticity, high computational capabilities and the pay as you go possibilities. So the paper puts forth the construction of a secure storage as service in the cloud computing by utilizing the cryptography system based on Elgamal. The proposed method encrypts the data to be stored using the Elgamal that incorporates the hyper elliptic curve cryptography for twofold encryption and further utilizes the fuzzy logic to perform the integer selection that serves as the significant attribute in defining the cloud storage security. The point addition and the double based ECC is used for generating the keys for the hyper elliptic curve cryptography. The twofold security model put forth is validated using the MATLAB on the terms of efficiency observed on securing the data stored in cloud as well as the cost and the execution time endured by the proposed twofold security. The results shows that the protection offered by the twofold security is much better compared to the prevailing.


Sign in / Sign up

Export Citation Format

Share Document