An hyper elliptic curve based efficient signcryption scheme for user authentication

2020 ◽  
Vol 39 (6) ◽  
pp. 8487-8498
Author(s):  
Malathi Devarajan ◽  
N. Sasikaladevi

With ever growing popularity, wireless communication system also vulnerable to various security attacks. To provide high level security, many cryptographic solutions have been proposed. One such solution is signcryption, where authenticity and confidentiality provided by single logical step. Therefore, signcryption scheme helps to reduce computational cost, but it is not feasible for resource constraint environments. Because, most of the existing approaches were based on El-Gamal, bilinear pairing, Rivest-Shamir-Adleman (RSA), and Elliptic curve Cryptography (ECC). They consume more energy due to their increased key size. Hence, the new signcryption approach is proposed based on Hyper Elliptic Curve Cryptosystem (HECC) whose key size is much lesser than ECC. It significantly reduces the cost of computation and communication overhead by half the amount of ECC which suits well for resource constraint environments. Further, the proposed scheme attains necessary security features along with forward secrecy and public verifiability. On the other hand, the security of the approach is validated through an automated protocol validation tool – AVISPA.

Mathematics ◽  
2019 ◽  
Vol 7 (8) ◽  
pp. 686 ◽  
Author(s):  
Insaf Ullah ◽  
Noor Amin ◽  
Junaid Khan ◽  
Muhammad Rehan ◽  
Muhammad Naeem ◽  
...  

Rivest, Shamir, & Adleman (RSA), bilinear pairing, and elliptic curve are well-known techniques/algorithms for security protocols. These techniques suffer from higher computation and communication costs due to increased sizes of parameters, public keys, and certificates. Hyper-elliptic curve has lower parameter size, public key size, and certificate size. The aim of the proposed work is to reduce the computational cost and communication cost. Furthermore, we validate the security properties of our proposed scheme by using the well-known simulation tool called automated validation of Internet security protocols and applications. Our approach ensures security properties such as resistance against replay attack, confidentiality, authenticity, unforgeability, integrity, non-repudiation, public verifiability, and forward secrecy.


2011 ◽  
Vol 1 ◽  
pp. 198-203
Author(s):  
Xiu Ying Yu ◽  
Da Ke He

Multi-signcryption can meet the requirement of message signcryption with muti-participant. Since the existing identity-based multi-signcryption scheme cannot offer the function of public verifiability, based on identity and bilinear pairing on the Elliptic Curve, a new scheme with public verifiability is proposed. In the scheme, with the steps which is comparatively independent to the signcryption process, it can provide the public verification of each signcryption in need. Therefore, our scheme efficiently achieves the cryptographic functions of multi-signcryption.


2020 ◽  
Vol 39 (6) ◽  
pp. 8237-8247
Author(s):  
Malathi Devarajan ◽  
N. Sasikaladevi

With the growing trend of Communication Technologies (ICT), buying goods through online has been increased drastically. Besides, e-payment makes online purchase easier and made our daily life more convenient. However, there exists a user privacy and data security issue in conventional e-payment systems. Thus, a hyper elliptic curve based signcryption scheme is proposed to achieve reduced computational cost. Because, most of the payment is processed on resource constraint devices like smart phone, hence an energy efficient e-payment system is in requisite. In order to ensure user authenticity, an aadhaar number (unique identity) is used to generate signcryption key. The proposed signcryption scheme can be implemented in real-time applications like e-payment system to ensure confidentiality, privacy, authenticity and integrity. The security of the system is validated through a simulation tool – AVISPA (Automated Validation of Internet Security Protocols and Applications). Further, the resistivity against various cryptographic attacks was analyzed informally and also the computational cost is estimated and compared with other related schemes.


2021 ◽  
Vol 9 (1) ◽  
pp. 324-329
Author(s):  
Santosh P. Jadhav, Prof. Georgi Balabanov, Prof. Vladmir poulkov.

The Internet of things has become part of our day to day life as many more devices are connecting to the internet, the number is increasing rapidly. IoT devices have become the element in our day to day life. Such as many tiny devices are continuously monitoring our health homes and providing sensitive information which can be analyzed and help for decision making. This important data must have enough security. Hence, the security and efficiency of these IoT devices play an important role therefore various efforts are made to make these resource constraint devices highly secure and efficient. Signcryption is one of the techniques to increase efficiency as compare to traditional signature then encryption schemes. Signcryption along with the hyper-elliptic curve (HECC) can reduce the computational cost of the encryption schemes along with the provision of higher security.  


Symmetry ◽  
2019 ◽  
Vol 11 (11) ◽  
pp. 1386 ◽  
Author(s):  
Insaf Ullah ◽  
Noor Ul Amin ◽  
Mahdi Zareei ◽  
Asim Zeb ◽  
Hizbullah Khattak ◽  
...  

Industrial Internet of Things (IIoT) is a new type of Internet of Things (IoT), which enables sensors to merge with several smart devices to monitor machine status, environment, and collect data from industrial devices. On the other hand, cloud computing provides a good platform for storing crowdsourced data of IIoT. Due to the semi-trusted nature of cloud computing and communication through open channels, the IIoT environment needs security services such as confidentiality and authenticity. One such solution is provided by the identity-based signcryption. Unfortunately, the identity-based signcryption approach suffers from the key escrow problem. Certificateless signcryption is the alternative of identity-based signcryption that can resolve the key escrow problem. Here, we propose a lightweight certificateless signcryption approach for crowdsourced IIoT applications with the intention of enhancing security and decreasing the computational cost and communication overhead. The security and efficiency of the proposed approach are based on the hyper elliptic curve cryptosystem. The hyper elliptic curve is the advance version of the elliptic curve having small parameters and key size of 80 bits as compared to the elliptic curve which has 160-bits key size. Further, we validate the security requirements of our approach through automated validation of Internet security protocols and applications (AVISPA) tool with the help of high level protocol specification language (HLPSL). Moreover, our lightweight and secured scheme will attract low resource devices and will become a perk in the environment of IIoT.


2014 ◽  
Vol 74 (5) ◽  
pp. 1711-1723 ◽  
Author(s):  
Shehzad Ashraf Ch ◽  
Nizam uddin ◽  
Muhammad Sher ◽  
Anwar Ghani ◽  
Husnain Naqvi ◽  
...  

2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Bo Zhang ◽  
Zhongtian Jia ◽  
Chuan Zhao

Generalized signcryption can adaptively work as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm. The paper proposes an efficient certificateless generic signcryption scheme without utilizing bilinear pairing operations. It is proved to satisfy confidentiality and unforgeability against chosen ciphertext and message attacks in an adaptive manner, respectively, in the random oracle model. Due to the lower computational cost and communication overhead, the proposed scheme is suitable for low power and processor devices.


2020 ◽  
Vol 10 (22) ◽  
pp. 8291
Author(s):  
Anuj Kumar Singh ◽  
Arun Solanki ◽  
Anand Nayyar ◽  
Basit Qureshi

In the modern computing environment, smart cards are being used extensively, which are intended to authenticate a user with the system or server. Owing to the constrictions of computational resources, smart card-based systems require an effective design and efficient security scheme. In this paper, a smart card authentication protocol based on the concept of elliptic curve signcryption has been proposed and developed, which provides security attributes, including confidentiality of messages, non-repudiation, the integrity of messages, mutual authentication, anonymity, availability, and forward security. Moreover, the analysis of security functionalities shows that the protocol developed and explained in this paper is secure from password guessing attacks, user and server impersonation, replay attacks, de-synchronization attacks, insider attacks, known key attacks, and man-in-the-middle attacks. The results have demonstrated that the proposed smart card security protocol reduces the computational overhead on a smart card by 33.3% and the communication cost of a smart card by 34.5%, in comparison to the existing efficient protocols. It can, thus, be inferred from the results that using elliptic curve signcryption in the authentication mechanism reduces the computational cost and communication overhead by a significant amount.


2014 ◽  
Vol 2014 ◽  
pp. 1-6 ◽  
Author(s):  
Juan Qu ◽  
Xiao-Ling Tan

A password authentication scheme using smart card is called two-factor authentication scheme. Two-factor authentication scheme is the most accepted and commonly used mechanism that provides the authorized users a secure and efficient method for accessing resources over insecure communication channel. Up to now, various two-factor user authentication schemes have been proposed. However, most of them are vulnerable to smart card loss attack, offline password guessing attack, impersonation attack, and so on. In this paper, we design a password remote user authentication with key agreement scheme using elliptic curve cryptosystem. Security analysis shows that the proposed scheme has high level of security. Moreover, the proposed scheme is more practical and secure in contrast to some related schemes.


Sign in / Sign up

Export Citation Format

Share Document