scholarly journals Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings

2017 ◽  
Vol 2017 ◽  
pp. 1-17 ◽  
Author(s):  
Caixue Zhou ◽  
Zhiqiang Zhao ◽  
Wan Zhou ◽  
Yuan Mei

Generalized signcryption (GSC) can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH) assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL) assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.

Information honesty, a center security issue in solid distributed storage, has gotten a lot of consideration. Information inspecting conventions empower a verifier to productively check the trustworthiness of the re-appropriated information without downloading the information. A key exploration challenge related with existing plans of information reviewing conventions is the intricacy in key administration. In this paper, we look to address the unpredictable key administration challenge in cloud information uprightness checking by presenting fluffy personality based examining, the first in such a methodology, as far as we could possibly know. All the more explicitly, we present the crude of fluffy character based information examining, where a client's personality can be seen as a lot of spellbinding qualities. We formalize the framework model and the security model for this new crude. We at that point present a solid development of fluffy personality based inspecting convention by using biometrics as the fluffy character. The new convention offers the property of mistake resistance, in particular, it ties with private key to one personality which can be utilized to confirm the rightness of a reaction created with another character, if and just if the two characters are adequately close. We demonstrate the security of our convention dependent on the computational Diffie-Hellman suspicion and the discrete logarithm supposition in the particular ID security model. At long last, we build up a model usage of the convention which shows the common sense of the proposition.


2017 ◽  
Vol 11 (2) ◽  
Author(s):  
Vishal Saraswat ◽  
Rajeev Anand Sahu ◽  
Amit K. Awasthi

AbstractWe introduce a new cryptographic primitive identity-based anonymous proxy signcryption which provides anonymity to the proxy sender while also providing a mechanism to the original sender to expose the identity of the proxy sender in case of misuse. We introduce a formal definition of an identity-based anonymous proxy signcryption (IBAPS) scheme and give a security model for it. We also construct an IBAPS scheme and prove its security under the discrete logarithm assumption and computational Diffie–Hellman assumption. Moreover, we do an efficiency comparison with the existing identity-based signcryption schemes and anonymous signcryption schemes and show that our scheme is much more efficient than those schemes, we also compare the efficiency of our scheme with the available proxy signcryption schemes and show that our scheme provides anonymity to the proxy sender at cost less than those of existing proxy signcryption schemes.


2018 ◽  
Vol 29 (06) ◽  
pp. 1063-1088 ◽  
Author(s):  
Caixue Zhou ◽  
Guangyong Gao ◽  
Zongmin Cui ◽  
Zhiqiang Zhao

Generalized ring signcryption (GRSC) can realize ring signature and ring signcryption functions with only one key pair and one algorithm. It is very useful for a system with a large number of users, or whose function may be changed, or with limited storage space. We give a formal definition and security model of GRSC in the certificate-based cryptosystem setting and propose a concrete scheme by using bilinear pairings. The confidentiality of our scheme can be proved under the GBDH and CDH assumptions and the unforgeability of our scheme can be proved under [Formula: see text] and CDH assumptions in the random oracle model, and what is more, our scheme has unconditional anonymity. Compared with other certificateless ring signcryption schemes that use bilinear pairings, it is a highly efficient one.


Author(s):  
Ismaila Adeniyi Kamil ◽  
Sunday Oyinlola Ogundoyin

In smart grids (SGs), smart meters (SMs) are usually deployed to collect and transmit customers' electricity consumption data in real-time to the control center. Due to the open nature of the SG communication, several privacy-preserving data aggregation schemes have been proposed to protect the privacy of customers. However, most of these schemes cannot protect against internal attackers and they are not efficient, since SMs are constrained in processing, memory, and computing capabilities. To address these problems, the authors propose a privacy-aware lightweight data aggregation scheme against internal attackers based on Elliptic Curve Cryptography (ECC). The scheme satisfies all the security requirements of SG, and supports conditional traceability, strong anonymity and autonomy. The authors demonstrate that the proposed scheme provides confidentiality based on the Computational Diffie-Hellman (CDH) assumption and unforgeability in the security model based on the intractability of the Discrete Logarithm (DL) problem. Extensive performance analysis shows that the proposed scheme is very efficient.


2011 ◽  
Vol 474-476 ◽  
pp. 1356-1361
Author(s):  
Qing Wu ◽  
Su Xia Sun

In this paper, a new construct of hierarchical identity-based signature(HIBS) scheme is proposed at first. It has many advantages over those available, such as fully secure without using random oracles, efficient signing algorithm. Additionally, it is provably secure under the computational Diffie-Hellman(CDH) assumption. This assumption is more natural than many of the hardness assumptions recently introduced to HIBS in the standard model. However, the length of its private key and signature increases as the hierarchy depth expands. Then a modified scheme is presented. The signature of modified scheme consists of three group elements and the private keys size shrinks as the identity depth increases. Under the h-CDH assumption, it is provable security in full security model without using random oracles.


2013 ◽  
Vol 284-287 ◽  
pp. 3522-3526
Author(s):  
Erl Huei Lu ◽  
Henry Ker Chang Chang ◽  
Shu Hwang Liaw ◽  
Pin Chang Su

Recently bilinear pairings have found various applications in cryptosystems. However, a natural open question is to construct a secure and efficient pairing system without the MapToPoint hash function. The new scheme offers a less order of security and efficiency than the existing other signature schemes based on discrete logarithm. Furthermore, our scheme upholds all desirable properties of previous blind signature schemes, and requires general cryptographic hash function instead of MapToPoint hash function that is inefficient and probabilistic. It can apply in more critical systems like e-voting, e-commerce and e-payment systems that need higher security against sophisticated attacks and can preserve participants’ anonymity. The security and efficiency of the proposed method is analyzed and presented. We believe that the proposed idea can be applicable to all other usages for all blind signatures.


2014 ◽  
Vol 2014 ◽  
pp. 1-10 ◽  
Author(s):  
Nai-Wei Lo ◽  
Jia-Lun Tsai

As people in modern societies are busier than any human era and computer network has profound impact on how people work and live through fast and convenient information exchange, people need more help from each other to accomplish more work via network connections in limited period of time. Therefore, privilege delegation mechanism has become a necessary service in modern enterprises and organizations. Proxy signcryption scheme provides a secure privilege delegation mechanism for a person to delegate his privilege to his proxy agent to accomplish things. In 2010, Lin et al. had proposed an efficient signcryption scheme using bilinear pairings. However, we found that the proxy signcryption scheme of Lin et al. is vulnerable to the chosen warrant attack. A provably secure proxy signcryption scheme using bilinear pairings is introduced accordingly. In terms of performance efficiency, the proposed scheme is superior to other existing schemes. In addition, a new security model is proposed to describe proxy signcryption scheme; based on the security model we show that the proposed scheme is provably secure in terms of indistinguishability under adaptive chosen ciphertext attack (IND-CCA2), unforgeability under adaptive chosen message attack (EF-CMA), and unforgeability under adaptive chosen warrant attack (EF-CWA).


2014 ◽  
Vol 989-994 ◽  
pp. 4409-4412
Author(s):  
Hai Shen Qin ◽  
Zhong Xia Jiang ◽  
Mao Kui Geng ◽  
Jie Luo ◽  
Shu Lun Zhou

This paper analyzes and summarizes existing ring signcryption schemes, combined with self-certified cryptosystem and ring signcrypption, we proposed a self-certified ring signcryption based on Discrete Logarithm Problem. The scheme proposed not only guaranties ring signcrption’s anonymity, confidentiality, unforgeability and other security features, but also solves certificate management and key escrow issues, which can save storage space and communication cost. By removing bilinear pairings in the process of design, the efficiency of this scheme has been greatly improved. Concluded from the experimental results, this scheme has the advantages of high computational efficiency, high security, and low communication cost.


Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1330
Author(s):  
Jason Chia ◽  
Ji-Jian Chin ◽  
Sook-Chin Yip

The security of cryptographic schemes is proven secure by reducing an attacker which breaks the scheme to an algorithm that could be used to solve the underlying hard assumption (e.g., Discrete Logarithm, Decisional Diffie–Hellman). The reduction is considered tight if it results in approximately similar probability bounds to that of solving the underlying hard assumption. Tight security is desirable as it improves security guarantees and allows the use of shorter parameters without the risk of compromising security. In this work, we propose an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC signatures. The proposed IBI scheme enjoys shorter parameters and key sizes as compared to existing IBI schemes without increasing the number of operations required for its identification protocol. Our scheme is suitable to be used for lightweight authentication in resource-constrained Wireless Sensor Networks (WSNs) as it utilizes the lowest amount of bandwidth when compared to other state-of-the-art symmetric key lightweight authentication schemes. Although it is costlier than its symmetric key counterparts in terms of operational costs due to its asymmetric key nature, it enjoys other benefits such as decentralized authentication and scalable key management. As a proof of concept to substantiate our claims, we perform an implementation of our scheme to demonstrate its speed and memory usage when it runs on both high and low-end devices.


Author(s):  
Fei Meng ◽  
Leixiao Cheng ◽  
Mingqiang Wang

AbstractCountless data generated in Smart city may contain private and sensitive information and should be protected from unauthorized users. The data can be encrypted by Attribute-based encryption (CP-ABE), which allows encrypter to specify access policies in the ciphertext. But, traditional CP-ABE schemes are limited because of two shortages: the access policy is public i.e., privacy exposed; the decryption time is linear with the complexity of policy, i.e., huge computational overheads. In this work, we introduce a novel method to protect the privacy of CP-ABE scheme by keyword search (KS) techniques. In detail, we define a new security model called chosen sensitive policy security: two access policies embedded in the ciphertext, one is public and the other is sensitive and hidden. If user's attributes don't satisfy the public policy, he/she cannot get any information (attribute name and its values) of the hidden one. Previous CP-ABE schemes with hidden policy only work on the “AND-gate” access structure or their ciphertext size or decryption time maybe super-polynomial. Our scheme is more expressive and compact. Since, IoT devices spread all over the smart city, so the computational overhead of encryption and decryption can be shifted to third parties. Therefore, our scheme is more applicable to resource-constrained users. We prove our scheme to be selective secure under the decisional bilinear Diffie-Hellman (DBDH) assumption.


Sign in / Sign up

Export Citation Format

Share Document