scholarly journals A Provably Secure ID-Based Signcryption Protocol for Secure and Authentic Energy Efficient Communication

Author(s):  
Sunil Kumar ◽  
Pratik Gupta ◽  
Dharminder Dharminder

Abstract Singcryption was first proposed by Yuliang Zheng [1] in 1997, based on the construction of a shortened ElGamal-based signature scheme in parallel to authenticated encryption in a symmetric environment. Signcryption is a cryptographic primitive that enables the conventional two-step method of secure and authenticated message transmission or storage (sign-then-encrypt or encrypt-then-sign) to be done in a single step at a much lower computational cost than the traditional two-step approach. This article concentrates on designing a provably secure identity-based signcryption (IBSC) scheme. The user performs pairing-free computation during encryption in the proposed scheme, making it user-side effective. In addition, the IBSC structure is shown to be secure when dealing with modified bilinear Diffie-Hellman inversion (MBDHI) and modified bilinear strong Diffie-Hellman (MBSDH) problems. The proposed framework supports efficient communication, protection against chosen cipher attack, and existential unforgeability against chosen message attack, according to the performance review of IBSC with related schemes.

2011 ◽  
Vol 474-476 ◽  
pp. 1356-1361
Author(s):  
Qing Wu ◽  
Su Xia Sun

In this paper, a new construct of hierarchical identity-based signature(HIBS) scheme is proposed at first. It has many advantages over those available, such as fully secure without using random oracles, efficient signing algorithm. Additionally, it is provably secure under the computational Diffie-Hellman(CDH) assumption. This assumption is more natural than many of the hardness assumptions recently introduced to HIBS in the standard model. However, the length of its private key and signature increases as the hierarchy depth expands. Then a modified scheme is presented. The signature of modified scheme consists of three group elements and the private keys size shrinks as the identity depth increases. Under the h-CDH assumption, it is provable security in full security model without using random oracles.


Author(s):  
Daya Sagar Gupta

The key exchanged using key transfer protocols is generally used for symmetric key encryption where this key is known as private key and used for both encryption as well as decryption. As we all know, many key transfer protocols including basic Diffie-Hellman protocol are proposed in the literature. However, many of these key transfer protocols either are proven insecure or had a burden of communication and computational cost. Therefore, a more secure and efficient key transfer protocol is needed. In this article, the author proposes an authenticated key transfer protocol that securely and efficiently negotiates a common session key between two end users. He calls this protocol as IBE-TP-AKE. This proposal is based on the elliptic-curve cryptography (ECC) and uses the idea of identity-based encryption (IBE) with pairing. The security of the proposed work is based on the hard problems of elliptic curve and their pairing. Further, the author has shown the security of his proposed protocol and proved it using the security properties discussed later.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Ke Yuan ◽  
Yahui Wang ◽  
Yingming Zeng ◽  
Wenlei Ouyang ◽  
Zheng Li ◽  
...  

Cryptographic primitive of timed-release encryption (TRE) enables the sender to encrypt a message which only allows the designated receiver to decrypt after a designated time. Combined with other encryption technologies, TRE technology is applied to a variety of scenarios, including regularly posting on the social network and online sealed bidding. Nowadays, in order to control the decryption time while maintaining anonymity of user identities, most TRE solutions adopt a noninteractive time server mode to periodically broadcast time trapdoors, but because these time trapdoors are generated with fixed time server’s private key, many “ciphertexts” related to the time server’s private key that can be cryptanalyzed are generated, which poses a big challenge to the confidentiality of the time server’s private key. To work this out, we propose a concrete scheme and a generic scheme of security-enhanced TRE (SETRE) in the random oracle model. In our SETRE schemes, we use fixed and variable random numbers together as the time server’s private key to generate the time trapdoors. We formalize the definition of SETRE and give a provably secure concrete construction of SETRE. According to our experiment, the concrete scheme we proposed reduces the computational cost by about 10.8% compared to the most efficient solution in the random oracle model but only increases the almost negligible storage space. Meanwhile, it realizes one-time pad for the time trapdoor. To a large extent, this increases the security of the time server’s private key. Therefore, our work enhances the security and efficiency of the TRE.


2013 ◽  
Vol 380-384 ◽  
pp. 2605-2608
Author(s):  
Jian Wu

Identity-based encryption and signature schemes that allow any pair of users to communicate securely and to verify each other's signatures without verifying certificate. A signcryption is a primitive that provides the properties of both digital signatures and encryption schemes in a way that is more efficient than signing and encrypting separately. Proxy signature schemes are a variation of ordinary digital signature scheme that allow a proxy signer to sign messages on behalf of the original singer which proxy signcryption simultaneously fulfill both the functions of signature and encryption in a single step with a lower computational cost than that required by the traditional signature-then-encryption. In this paper, we present identity-based proxy signcryption schemes with lower efficient..


2017 ◽  
Vol 11 (2) ◽  
Author(s):  
Vishal Saraswat ◽  
Rajeev Anand Sahu ◽  
Amit K. Awasthi

AbstractWe introduce a new cryptographic primitive identity-based anonymous proxy signcryption which provides anonymity to the proxy sender while also providing a mechanism to the original sender to expose the identity of the proxy sender in case of misuse. We introduce a formal definition of an identity-based anonymous proxy signcryption (IBAPS) scheme and give a security model for it. We also construct an IBAPS scheme and prove its security under the discrete logarithm assumption and computational Diffie–Hellman assumption. Moreover, we do an efficiency comparison with the existing identity-based signcryption schemes and anonymous signcryption schemes and show that our scheme is much more efficient than those schemes, we also compare the efficiency of our scheme with the available proxy signcryption schemes and show that our scheme provides anonymity to the proxy sender at cost less than those of existing proxy signcryption schemes.


1983 ◽  
Vol 49 (01) ◽  
pp. 024-027 ◽  
Author(s):  
David Vetterlein ◽  
Gary J Calton

SummaryThe preparation of a monoclonal antibody (MAB) against high molecular weight (HMW) urokinase light chain (20,000 Mr) is described. This MAB was immobilized and the resulting immunosorbent was used to isolate urokinase starting with an impure commercial preparation, fresh urine, spent tissue culture media, or E. coli broth without preliminary dialysis or concentration steps. Monospecific antibodies appear to provide a rapid single step method of purifying urokinase, in high yield, from a variety of biological fluids.


2011 ◽  
Vol 63 (3) ◽  
pp. 691-709 ◽  
Author(s):  
Abhinav Vishnu ◽  
Shuaiwen Song ◽  
Andres Marquez ◽  
Kevin Barker ◽  
Darren Kerbyson ◽  
...  

Electronics ◽  
2021 ◽  
Vol 10 (4) ◽  
pp. 461
Author(s):  
Yongbin Yim ◽  
Euisin Lee ◽  
Seungmin Oh

Recently, the demand for monitoring a certain object covering large and dynamic scopes such as wildfires, glaciers, and radioactive contaminations, called large-scale fluid objects (LFOs), is coming to the fore due to disasters and catastrophes that lately happened. This article provides an analytic comparison of such LFOs and typical individual mobile objects (IMOs), namely animals, humans, vehicles, etc., to figure out inherent characteristics of LFOs. Since energy-efficient monitoring of IMOs has been intensively researched so far, but such inherent properties of LFOs hinder the direct adaptation of legacy technologies for IMOs, this article surveys technological evolution and advances of LFOs along with ones of IMOs. Based on the communication cost perspective correlated to energy efficiency, three technological phases, namely concentration, integration, and abbreviation, are defined in this article. By reviewing various methods and strategies employed by existing works with the three phases, this article concludes that LFO monitoring should achieve not only decoupling from node density and network structure but also trading off quantitative reduction against qualitative loss as architectural principles of energy-efficient communication to break through inherent properties of LFOs. Future research challenges related to this topic are also discussed.


Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1330
Author(s):  
Jason Chia ◽  
Ji-Jian Chin ◽  
Sook-Chin Yip

The security of cryptographic schemes is proven secure by reducing an attacker which breaks the scheme to an algorithm that could be used to solve the underlying hard assumption (e.g., Discrete Logarithm, Decisional Diffie–Hellman). The reduction is considered tight if it results in approximately similar probability bounds to that of solving the underlying hard assumption. Tight security is desirable as it improves security guarantees and allows the use of shorter parameters without the risk of compromising security. In this work, we propose an identity-based identification (IBI) scheme with tight security based on a variant of the Schnorr signature scheme known as TNC signatures. The proposed IBI scheme enjoys shorter parameters and key sizes as compared to existing IBI schemes without increasing the number of operations required for its identification protocol. Our scheme is suitable to be used for lightweight authentication in resource-constrained Wireless Sensor Networks (WSNs) as it utilizes the lowest amount of bandwidth when compared to other state-of-the-art symmetric key lightweight authentication schemes. Although it is costlier than its symmetric key counterparts in terms of operational costs due to its asymmetric key nature, it enjoys other benefits such as decentralized authentication and scalable key management. As a proof of concept to substantiate our claims, we perform an implementation of our scheme to demonstrate its speed and memory usage when it runs on both high and low-end devices.


Sign in / Sign up

Export Citation Format

Share Document