A secure anonymous proxy signcryption scheme

2017 ◽  
Vol 11 (2) ◽  
Author(s):  
Vishal Saraswat ◽  
Rajeev Anand Sahu ◽  
Amit K. Awasthi

AbstractWe introduce a new cryptographic primitive identity-based anonymous proxy signcryption which provides anonymity to the proxy sender while also providing a mechanism to the original sender to expose the identity of the proxy sender in case of misuse. We introduce a formal definition of an identity-based anonymous proxy signcryption (IBAPS) scheme and give a security model for it. We also construct an IBAPS scheme and prove its security under the discrete logarithm assumption and computational Diffie–Hellman assumption. Moreover, we do an efficiency comparison with the existing identity-based signcryption schemes and anonymous signcryption schemes and show that our scheme is much more efficient than those schemes, we also compare the efficiency of our scheme with the available proxy signcryption schemes and show that our scheme provides anonymity to the proxy sender at cost less than those of existing proxy signcryption schemes.

Information honesty, a center security issue in solid distributed storage, has gotten a lot of consideration. Information inspecting conventions empower a verifier to productively check the trustworthiness of the re-appropriated information without downloading the information. A key exploration challenge related with existing plans of information reviewing conventions is the intricacy in key administration. In this paper, we look to address the unpredictable key administration challenge in cloud information uprightness checking by presenting fluffy personality based examining, the first in such a methodology, as far as we could possibly know. All the more explicitly, we present the crude of fluffy character based information examining, where a client's personality can be seen as a lot of spellbinding qualities. We formalize the framework model and the security model for this new crude. We at that point present a solid development of fluffy personality based inspecting convention by using biometrics as the fluffy character. The new convention offers the property of mistake resistance, in particular, it ties with private key to one personality which can be utilized to confirm the rightness of a reaction created with another character, if and just if the two characters are adequately close. We demonstrate the security of our convention dependent on the computational Diffie-Hellman suspicion and the discrete logarithm supposition in the particular ID security model. At long last, we build up a model usage of the convention which shows the common sense of the proposition.


2017 ◽  
Vol 2017 ◽  
pp. 1-17 ◽  
Author(s):  
Caixue Zhou ◽  
Zhiqiang Zhao ◽  
Wan Zhou ◽  
Yuan Mei

Generalized signcryption (GSC) can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH) assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL) assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.


Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1330
Author(s):  
Jason Chia ◽  
Ji-Jian Chin ◽  
Sook-Chin Yip

The security of cryptographic schemes is proven secure by reducing an attacker which breaks the scheme to an algorithm that could be used to solve the underlying hard assumption (e.g., Discrete Logarithm, Decisional Diffie–Hellman). The reduction is considered tight if it results in approximately similar probability bounds to that of solving the underlying hard assumption. Tight security is desirable as it improves security guarantees and allows the use of shorter parameters without the risk of compromising security. In this work, we propose an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC signatures. The proposed IBI scheme enjoys shorter parameters and key sizes as compared to existing IBI schemes without increasing the number of operations required for its identification protocol. Our scheme is suitable to be used for lightweight authentication in resource-constrained Wireless Sensor Networks (WSNs) as it utilizes the lowest amount of bandwidth when compared to other state-of-the-art symmetric key lightweight authentication schemes. Although it is costlier than its symmetric key counterparts in terms of operational costs due to its asymmetric key nature, it enjoys other benefits such as decentralized authentication and scalable key management. As a proof of concept to substantiate our claims, we perform an implementation of our scheme to demonstrate its speed and memory usage when it runs on both high and low-end devices.


2021 ◽  
Author(s):  
Sunil Kumar ◽  
Pratik Gupta ◽  
Dharminder Dharminder

Abstract Singcryption was first proposed by Yuliang Zheng [1] in 1997, based on the construction of a shortened ElGamal-based signature scheme in parallel to authenticated encryption in a symmetric environment. Signcryption is a cryptographic primitive that enables the conventional two-step method of secure and authenticated message transmission or storage (sign-then-encrypt or encrypt-then-sign) to be done in a single step at a much lower computational cost than the traditional two-step approach. This article concentrates on designing a provably secure identity-based signcryption (IBSC) scheme. The user performs pairing-free computation during encryption in the proposed scheme, making it user-side effective. In addition, the IBSC structure is shown to be secure when dealing with modified bilinear Diffie-Hellman inversion (MBDHI) and modified bilinear strong Diffie-Hellman (MBSDH) problems. The proposed framework supports efficient communication, protection against chosen cipher attack, and existential unforgeability against chosen message attack, according to the performance review of IBSC with related schemes.


2018 ◽  
Vol 29 (06) ◽  
pp. 1063-1088 ◽  
Author(s):  
Caixue Zhou ◽  
Guangyong Gao ◽  
Zongmin Cui ◽  
Zhiqiang Zhao

Generalized ring signcryption (GRSC) can realize ring signature and ring signcryption functions with only one key pair and one algorithm. It is very useful for a system with a large number of users, or whose function may be changed, or with limited storage space. We give a formal definition and security model of GRSC in the certificate-based cryptosystem setting and propose a concrete scheme by using bilinear pairings. The confidentiality of our scheme can be proved under the GBDH and CDH assumptions and the unforgeability of our scheme can be proved under [Formula: see text] and CDH assumptions in the random oracle model, and what is more, our scheme has unconditional anonymity. Compared with other certificateless ring signcryption schemes that use bilinear pairings, it is a highly efficient one.


Author(s):  
Ismaila Adeniyi Kamil ◽  
Sunday Oyinlola Ogundoyin

In smart grids (SGs), smart meters (SMs) are usually deployed to collect and transmit customers' electricity consumption data in real-time to the control center. Due to the open nature of the SG communication, several privacy-preserving data aggregation schemes have been proposed to protect the privacy of customers. However, most of these schemes cannot protect against internal attackers and they are not efficient, since SMs are constrained in processing, memory, and computing capabilities. To address these problems, the authors propose a privacy-aware lightweight data aggregation scheme against internal attackers based on Elliptic Curve Cryptography (ECC). The scheme satisfies all the security requirements of SG, and supports conditional traceability, strong anonymity and autonomy. The authors demonstrate that the proposed scheme provides confidentiality based on the Computational Diffie-Hellman (CDH) assumption and unforgeability in the security model based on the intractability of the Discrete Logarithm (DL) problem. Extensive performance analysis shows that the proposed scheme is very efficient.


2011 ◽  
Vol 474-476 ◽  
pp. 1356-1361
Author(s):  
Qing Wu ◽  
Su Xia Sun

In this paper, a new construct of hierarchical identity-based signature(HIBS) scheme is proposed at first. It has many advantages over those available, such as fully secure without using random oracles, efficient signing algorithm. Additionally, it is provably secure under the computational Diffie-Hellman(CDH) assumption. This assumption is more natural than many of the hardness assumptions recently introduced to HIBS in the standard model. However, the length of its private key and signature increases as the hierarchy depth expands. Then a modified scheme is presented. The signature of modified scheme consists of three group elements and the private keys size shrinks as the identity depth increases. Under the h-CDH assumption, it is provable security in full security model without using random oracles.


2018 ◽  
Vol 2018 ◽  
pp. 1-8 ◽  
Author(s):  
Chunpeng Ge ◽  
Jinyue Xia ◽  
Aaron Wu ◽  
Hongwei Li ◽  
Yao Wang

Wireless sensor network (WSN), which extends the typical Internet environment to Internet of Things, has been deployed in various environments such as safety monitoring, intelligent transportation, and smart home. In a WSN, encryption is typically used to protect data that are stored in wireless devices. However some features like data sharing can be affected if the traditional encryption is used. A secure mechanism should support a gateway of the network to directly convert a user’s encrypted data (encrypted pollution data) to a new user’s encryption without exposing the underlying plaintext data during the whole sharing phase. In this work, a new source hiding identity-based proxy reencryption scheme (SHIB-PRE) is proposed to deal with the issue. The proposed SHIB-PRE scheme supports a proxy (gateway or cloud server) to transform a user’s encrypted date to a new user’s ciphertext as long as the proxy has the proxy reencryption key. In SHIB-PRE, the encrypted pollution data is kept secure from the proxy and the relationship between a source ciphertext and a reencrypted ciphertext is concealed from the outside eavesdropper. In this paper, we give an introduction to the definition of a source hiding identity-based proxy reencryption and its chosen plaintext security model. Further, a concrete construction will be presented and proven chosen plaintext secure under the q-DDHE assumption in the standard model.


2021 ◽  
Author(s):  
Chenchen Han

Blockchain as an emerging cryptographic database technology has gained wide attention in many directions. Among them, data security is one of the hot spots of research in blockchain. In this paper, we first analyze the security problems of blockchain and then propose to solve them with hierarchical identity-based broadcast encryption (HIBBE). HIBBE, as a variant of hierarchical identity-based cryptography, can effectively improve the data security. HIBBE has all the characteristics of hierarchical identity-based cryptography, so it has potential in decentralized application scenarios. Then we made an overview of the several existing HIBBE scheme. This paper also gives a formal definition of HIBBE and concludes with the research direction of HIBBE-based blockchain.


2014 ◽  
Vol 2014 ◽  
pp. 1-12 ◽  
Author(s):  
Yang Lu ◽  
Jiguo Li

Signcryption is a useful cryptographic primitive that achieves confidentiality and authentication in an efficient manner. As an extension of signcryption in certificate-based cryptography, certificate-based signcryption preserves the merits of certificate-based cryptography and signcryption simultaneously. In this paper, we present an improved security model of certificate-based signcryption that covers both public key replacement attack and insider security. We show that an existing certificate-based signcryption scheme is insecure in our model. We also propose a new certificate-based signcryption scheme that achieves security against both public key replacement attacks and insider attacks. We prove in the random oracle model that the proposed scheme is chosen-ciphertext secure and existentially unforgeable. Performance analysis shows that the proposed scheme outperforms all the previous certificate-based signcryption schemes in the literature.


Sign in / Sign up

Export Citation Format

Share Document