scholarly journals A Novel Provable Secured Signcryption Scheme ????: A Hyper-Elliptic Curve-Based Approach

Mathematics ◽  
2019 ◽  
Vol 7 (8) ◽  
pp. 686 ◽  
Author(s):  
Insaf Ullah ◽  
Noor Amin ◽  
Junaid Khan ◽  
Muhammad Rehan ◽  
Muhammad Naeem ◽  
...  

Rivest, Shamir, & Adleman (RSA), bilinear pairing, and elliptic curve are well-known techniques/algorithms for security protocols. These techniques suffer from higher computation and communication costs due to increased sizes of parameters, public keys, and certificates. Hyper-elliptic curve has lower parameter size, public key size, and certificate size. The aim of the proposed work is to reduce the computational cost and communication cost. Furthermore, we validate the security properties of our proposed scheme by using the well-known simulation tool called automated validation of Internet security protocols and applications. Our approach ensures security properties such as resistance against replay attack, confidentiality, authenticity, unforgeability, integrity, non-repudiation, public verifiability, and forward secrecy.

2020 ◽  
Vol 39 (6) ◽  
pp. 8487-8498
Author(s):  
Malathi Devarajan ◽  
N. Sasikaladevi

With ever growing popularity, wireless communication system also vulnerable to various security attacks. To provide high level security, many cryptographic solutions have been proposed. One such solution is signcryption, where authenticity and confidentiality provided by single logical step. Therefore, signcryption scheme helps to reduce computational cost, but it is not feasible for resource constraint environments. Because, most of the existing approaches were based on El-Gamal, bilinear pairing, Rivest-Shamir-Adleman (RSA), and Elliptic curve Cryptography (ECC). They consume more energy due to their increased key size. Hence, the new signcryption approach is proposed based on Hyper Elliptic Curve Cryptosystem (HECC) whose key size is much lesser than ECC. It significantly reduces the cost of computation and communication overhead by half the amount of ECC which suits well for resource constraint environments. Further, the proposed scheme attains necessary security features along with forward secrecy and public verifiability. On the other hand, the security of the approach is validated through an automated protocol validation tool – AVISPA.


2020 ◽  
Vol 39 (6) ◽  
pp. 8237-8247
Author(s):  
Malathi Devarajan ◽  
N. Sasikaladevi

With the growing trend of Communication Technologies (ICT), buying goods through online has been increased drastically. Besides, e-payment makes online purchase easier and made our daily life more convenient. However, there exists a user privacy and data security issue in conventional e-payment systems. Thus, a hyper elliptic curve based signcryption scheme is proposed to achieve reduced computational cost. Because, most of the payment is processed on resource constraint devices like smart phone, hence an energy efficient e-payment system is in requisite. In order to ensure user authenticity, an aadhaar number (unique identity) is used to generate signcryption key. The proposed signcryption scheme can be implemented in real-time applications like e-payment system to ensure confidentiality, privacy, authenticity and integrity. The security of the system is validated through a simulation tool – AVISPA (Automated Validation of Internet Security Protocols and Applications). Further, the resistivity against various cryptographic attacks was analyzed informally and also the computational cost is estimated and compared with other related schemes.


2011 ◽  
Vol 1 ◽  
pp. 198-203
Author(s):  
Xiu Ying Yu ◽  
Da Ke He

Multi-signcryption can meet the requirement of message signcryption with muti-participant. Since the existing identity-based multi-signcryption scheme cannot offer the function of public verifiability, based on identity and bilinear pairing on the Elliptic Curve, a new scheme with public verifiability is proposed. In the scheme, with the steps which is comparatively independent to the signcryption process, it can provide the public verification of each signcryption in need. Therefore, our scheme efficiently achieves the cryptographic functions of multi-signcryption.


2021 ◽  
Vol 9 (1) ◽  
pp. 324-329
Author(s):  
Santosh P. Jadhav, Prof. Georgi Balabanov, Prof. Vladmir poulkov.

The Internet of things has become part of our day to day life as many more devices are connecting to the internet, the number is increasing rapidly. IoT devices have become the element in our day to day life. Such as many tiny devices are continuously monitoring our health homes and providing sensitive information which can be analyzed and help for decision making. This important data must have enough security. Hence, the security and efficiency of these IoT devices play an important role therefore various efforts are made to make these resource constraint devices highly secure and efficient. Signcryption is one of the techniques to increase efficiency as compare to traditional signature then encryption schemes. Signcryption along with the hyper-elliptic curve (HECC) can reduce the computational cost of the encryption schemes along with the provision of higher security.  


2019 ◽  
Vol 8 (3) ◽  
pp. 1593-1598 ◽  

The need for security is a challenging task nowadays due to the transition from wired to wireless networks, emergence of Internet of Things (IoT), Mobile Networks, Wireless Sensor Networks (WSN) and Radio Frequency Identification System (RFID). Generally wireless systems are prone to insecurity and resource (power) constraint, to deal with these challenges many solutions has been proposed in cryptography. One such important development is light weight cryptography particularly signcryption.Signcryption is a logical combination of digital signature and encryption in a single step therefore the cost of communication and computation is very less compared to the existing signature then encryption scheme. Till date many signcryption techniques were raised based on El-Gamal, RSA and Elliptic Curve Cryptography (ECC). The proposed research work highlights the limitations of existing signcryption based on ECC and it proposes the efficient light weight cryptographic scheme of signcryption based on Hyper Elliptic Curve Cryptography (HECC) and Keccak hashing. Further the proposed research work achieves all the security metrics such as confidentiality, integrity, non- repudiation, forward secrecy and public verifiability


Symmetry ◽  
2019 ◽  
Vol 11 (11) ◽  
pp. 1386 ◽  
Author(s):  
Insaf Ullah ◽  
Noor Ul Amin ◽  
Mahdi Zareei ◽  
Asim Zeb ◽  
Hizbullah Khattak ◽  
...  

Industrial Internet of Things (IIoT) is a new type of Internet of Things (IoT), which enables sensors to merge with several smart devices to monitor machine status, environment, and collect data from industrial devices. On the other hand, cloud computing provides a good platform for storing crowdsourced data of IIoT. Due to the semi-trusted nature of cloud computing and communication through open channels, the IIoT environment needs security services such as confidentiality and authenticity. One such solution is provided by the identity-based signcryption. Unfortunately, the identity-based signcryption approach suffers from the key escrow problem. Certificateless signcryption is the alternative of identity-based signcryption that can resolve the key escrow problem. Here, we propose a lightweight certificateless signcryption approach for crowdsourced IIoT applications with the intention of enhancing security and decreasing the computational cost and communication overhead. The security and efficiency of the proposed approach are based on the hyper elliptic curve cryptosystem. The hyper elliptic curve is the advance version of the elliptic curve having small parameters and key size of 80 bits as compared to the elliptic curve which has 160-bits key size. Further, we validate the security requirements of our approach through automated validation of Internet security protocols and applications (AVISPA) tool with the help of high level protocol specification language (HLPSL). Moreover, our lightweight and secured scheme will attract low resource devices and will become a perk in the environment of IIoT.


2014 ◽  
Vol 74 (5) ◽  
pp. 1711-1723 ◽  
Author(s):  
Shehzad Ashraf Ch ◽  
Nizam uddin ◽  
Muhammad Sher ◽  
Anwar Ghani ◽  
Husnain Naqvi ◽  
...  

Symmetry ◽  
2020 ◽  
Vol 12 (10) ◽  
pp. 1649
Author(s):  
Chalee Thammarat

The standard protocol of near field communication (NFC) has concentrated primarily on the speed of communication while ignoring security properties. Message between an NFC-enabled smartphone and a point of sale are exchanged over the air (OTA), which is a message considered an authentication request for payment, billing, ticketing, loyalty services, identification or access control. An attacker who has an antenna can intercept or manipulate the exchanged messages to take advantage of these. In order to solve this problem, many researchers have suggested authentication methods for NFC communications. However, these remain inadequate transaction security and fairness. In this paper, we will propose a technique that ensures mutual authentication, security properties, and strong fairness. Mutual authentication is a security property that prevents replay attacks and man-in-the-middle attacks. Both fair exchange and transaction security are also significant issues in electronic transactions with regards to creating trust among the parties participating in the transaction. The suggested protocol deploys a secure offline session key generation technique to increase transaction security and, importantly, make our protocol lightweight while maintaining the fairness property. Our analysis suggests that our protocol is more effective than others regarding transaction security, fairness, and lightweight protocol. The proposed protocol checks robustness and soundness using Burrows, Abadi and Needham (BAN) logic, the Scyther tool, and automated validation of internet security protocols and applications (AVISPA) that provide formal proofs for security protocols. Furthermore, our protocol can resolve disputes in case one party misbehaves.


Author(s):  
Daya Sagar Gupta

The key exchanged using key transfer protocols is generally used for symmetric key encryption where this key is known as private key and used for both encryption as well as decryption. As we all know, many key transfer protocols including basic Diffie-Hellman protocol are proposed in the literature. However, many of these key transfer protocols either are proven insecure or had a burden of communication and computational cost. Therefore, a more secure and efficient key transfer protocol is needed. In this article, the author proposes an authenticated key transfer protocol that securely and efficiently negotiates a common session key between two end users. He calls this protocol as IBE-TP-AKE. This proposal is based on the elliptic-curve cryptography (ECC) and uses the idea of identity-based encryption (IBE) with pairing. The security of the proposed work is based on the hard problems of elliptic curve and their pairing. Further, the author has shown the security of his proposed protocol and proved it using the security properties discussed later.


2011 ◽  
Vol 130-134 ◽  
pp. 291-294
Author(s):  
Guang Liang Liu ◽  
Sheng Xian Xie ◽  
Wei Fu

On the elliptic curve cryptosystem proposed a new multi-proxy signature scheme - (t, k, n) threshold blind proxy signature scheme.In new program blind proxy signature and (t,k,n) threshold secret sharing scheme will be combined, and will not over-concentration of the rights of the blind proxy signer .Computation of the program is small, security is high, the achieve efficiency and the utility is better .can prevent a malicious user's forgery attack and have the security properties of proxy signature.


Sign in / Sign up

Export Citation Format

Share Document