An efficient signcryption scheme with forward secrecy based on elliptic curve

2005 ◽  
Vol 167 (2) ◽  
pp. 870-881 ◽  
Author(s):  
Ren-Junn Hwang ◽  
Chih-Hua Lai ◽  
Feng-Fu Su
2014 ◽  
Vol 74 (5) ◽  
pp. 1711-1723 ◽  
Author(s):  
Shehzad Ashraf Ch ◽  
Nizam uddin ◽  
Muhammad Sher ◽  
Anwar Ghani ◽  
Husnain Naqvi ◽  
...  

Author(s):  
Abdul Waheed ◽  
Nizamud Din ◽  
Arif Iqbal Umar ◽  
Riaz Ullah ◽  
Noor -ul- Amin

To make the electoral process more secure, comfortable, and universal, it is essential to use modern cryptographic techniques for ensuring the anonymity of information in the electronic voting system. In many emerging applications like electronic voting data anonymity as well as un-traceability are the most essential security properties. To ensure these properties we present here in this paper a more secure and comparatively efficient blind signcryption scheme using the Elliptic Curve Cryptosystem (ECC). The existing e-voting schemes are based on El-Gamal and the Rivest-Shamir-Adleman(RSA) cryptosystems which are not only expensive approaches but also lack the security features like unlinkability and forward secrecy. In our proposed scheme we use a low-cost elliptic curve cryptosystem with 160 bits key as compared to El-Gamal 2048 bits key and RSA 1024 bits key. In this scheme signer signs the message blindly without knowing the original contents then the voter forward signcrypted vote to polling server. The polling server is the actual voter data verifier or validator. The polling server checks the validity/authenticity of the voter and has the right to accept or reject the vote. Moreover, this scheme offers forward secrecy, unlinkability, and non-repudiation in addition to the basic security features like confidentiality, authenticity, integrity, and unforgeability. Overall performance evaluation proves that our scheme is comparatively more efficient in terms of computational and communicational costs. Furthermore, this scheme is suitable for the e-voting system due to its lower cost and extra security features.


2009 ◽  
Vol 9 (6) ◽  
pp. 1025-1035 ◽  
Author(s):  
Mohsen Toorani ◽  
Ali Asghar Beheshti S

As of late, many new signcryption techniques are executed on elliptic cryptosystem (ECC) to lessen the calculation loads for devices with low computation requirements. This essential requirement has motivated the authors to present an efficient Signcryption scheme based on elliptic curve cryptography. The proposed system encompasses all the primary security parameters viz., confidentiality, authentication, integrity, unforgeability, non-repudiation and forward secrecy making the method widely accepted in several resource constrained applications.


2011 ◽  
Vol 1 ◽  
pp. 198-203
Author(s):  
Xiu Ying Yu ◽  
Da Ke He

Multi-signcryption can meet the requirement of message signcryption with muti-participant. Since the existing identity-based multi-signcryption scheme cannot offer the function of public verifiability, based on identity and bilinear pairing on the Elliptic Curve, a new scheme with public verifiability is proposed. In the scheme, with the steps which is comparatively independent to the signcryption process, it can provide the public verification of each signcryption in need. Therefore, our scheme efficiently achieves the cryptographic functions of multi-signcryption.


2012 ◽  
Vol 6 (2) ◽  
pp. 64-94
Author(s):  
Shaik Shakeel Ahamad ◽  
V. N. Sastry ◽  
Siba K. Udgata

The authors propose a Secure and Optimized Mobile based Merchant Payment (SOMMP) Protocol using Signcryption scheme with Forward Secrecy (SFS) based on elliptic curve which consumes less computational and communication cost. In SOMMP client sends message in the form of TransCertC (Transaction Certificate) which is a X.509 SLC (X.509 Short Lived Certificate) thereby reducing the client interactions with the engaging parties thereby reducing the consumption of resources (from Client’s perspective) which are very scarce in Resource Constrained Devices like Mobile Phones. In SOMMP protocol WSLC (WPKI Short Lived Certificate) eliminates the need of certificates validation and removes the hurdle of PKI thereby reducing storage space, communication cost and computational cost. Their proposed SOMMP ensures Authentication, Integrity, Confidentiality and Non Repudiation, achieves Identity protection from merchant and Eavesdropper, achieves Transaction privacy from Eavesdropper and Payment Gateway, achieves Payment Secrecy, Order Secrecy, forward secrecy, and prevents Double Spending, Overspending and Money laundering. In addition to these SOMMP withstands Replay, Man in the Middle and Impersonation attacks. The security properties of the proposed SOMMP protocol have been verified using BAN Logic, AVISPA and Scyther Tools and presented with results.


Author(s):  
Simone Patonico ◽  
Placide Shabisha ◽  
An Braeken ◽  
Abdellah Touhafi ◽  
Kris Steenhaut

Sign in / Sign up

Export Citation Format

Share Document