Study on Public Verifiability in Signcryption Scheme

2010 ◽  
Vol 20-23 ◽  
pp. 706-712
Author(s):  
Xuan Wu Zhou

Public verifiability in signcryption achieves public verification of signature by a trustable third party; it ensures the reliability and secure parity of signcryption scheme. In the paper, we analyzed the public verification algorithm in signcryption and presented signcryption scheme without verifiability based on discrete logarithm problem as a comparison. Signcryption without verifiability satisfies the basic requirements of authenticated encryption; it can achieve secret message transmission and identity authentication in a single protocol. But the signcryption sender can cheat in the protocol with forged information for lack of supervision by public verification. Then we presented an improved signcryption scheme with public verifiability, in the scheme signcryption message is generated with private key of message sender and other public parameters, any trustable third party can verify the signcryption without disclosing private key or secret parameters. Besides, the attack on the signcryption and secret parameters via public verification data is computationally infeasible. The scheme reinforces the security and reliability of signcryption and effectively improves its efficiency for engineering application.

2011 ◽  
Vol 1 ◽  
pp. 198-203
Author(s):  
Xiu Ying Yu ◽  
Da Ke He

Multi-signcryption can meet the requirement of message signcryption with muti-participant. Since the existing identity-based multi-signcryption scheme cannot offer the function of public verifiability, based on identity and bilinear pairing on the Elliptic Curve, a new scheme with public verifiability is proposed. In the scheme, with the steps which is comparatively independent to the signcryption process, it can provide the public verification of each signcryption in need. Therefore, our scheme efficiently achieves the cryptographic functions of multi-signcryption.


2016 ◽  
Vol 26 (04) ◽  
pp. 1650018
Author(s):  
Manoj Kumar Chande ◽  
Cheng-Chi Lee ◽  
Chun-Ta Li

The convertible authentication encryption (CAE) scheme, enables the signatory to send a secret message and its associated signature to a designated receiver. If some dispute happens, then the receiver has the ability to get ordinary signature by converting the ciphertext signature. The receiver can solely perform this signature conversion without any extra computational costs. The recipient of the signature can prove himself that he/she is the actual designated recipient. We incorporate self - certified public key (SCPK) systems into a CAE scheme to propose our CAE scheme with authentication and computationally indistinguishable. Our CAE scheme provide robust security and apply it to different online financial applications. The security analysis reflects that, our CAE scheme satisfies all the security requirements. Moreover, it does not require additional certificate verification because the public key authentication and signature verification can be done in single logical step. Finally, from the result of performance analysis shows, that the presented CAE scheme is cost efficient than the existing Wu et al.’s scheme.


2014 ◽  
Vol 685 ◽  
pp. 663-666 ◽  
Author(s):  
Yan Hong Wang ◽  
Jun Yao Ye

The ID of the user is the public key, key generator center (KGC) generates the prime key, and the private key of the user is generated by the user's ID through KGC. This paper constructs a new ID-based proxy re-signcryption scheme, in this scheme, uses a semi-trusted agent to achieve the transparent conversion between identiy decryption and identity verification, the verification of signcryption doesn't need the plaintext, in the random oracle model, based on the GBDH problem, we prove that this scheme is secure..


Sensors ◽  
2021 ◽  
Vol 21 (21) ◽  
pp. 7227
Author(s):  
Chandrashekhar Meshram ◽  
Agbotiname Lucky Imoize ◽  
Amer Aljaedi ◽  
Adel R. Alharbi ◽  
Sajjad Shaukat Jamal ◽  
...  

The place of public key cryptography (PKC) in guaranteeing the security of wireless networks under human-centered IoT environments cannot be overemphasized. PKC uses the idea of paired keys that are mathematically dependent but independent in practice. In PKC, each communicating party needs the public key and the authorized digital certificate of the other party to achieve encryption and decryption. In this circumstance, a directory is required to store the public keys of the participating parties. However, the design of such a directory can be cost-prohibitive and time-consuming. Recently, identity-based encryption (IBE) schemes have been introduced to address the vast limitations of PKC schemes. In a typical IBE system, a third-party server can distribute the public credentials to all parties involved in the system. Thus, the private key can be harvested from the arbitrary public key. As a result, the sender could use the public key of the receiver to encrypt the message, and the receiver could use the extracted private key to decrypt the message. In order to improve systems security, new IBE schemes are solely desired. However, the complexity and cost of designing an entirely new IBE technique remain. In order to address this problem, this paper presents a provably secure IBE transformation model for PKC using conformable Chebyshev chaotic maps under the human-centered IoT environment. In particular, we offer a robust and secure IBE transformation model and provide extensive performance analysis and security proofs of the model. Finally, we demonstrate the superiority of the proposed IBE transformation model over the existing IBE schemes. Overall, results indicate that the proposed scheme posed excellent security capabilities compared to the preliminary IBE-based schemes.


Author(s):  
Dmitriy Moldovyan ◽  
Nashwan Al-Majmar ◽  
Alexander Moldovyan

This paper introduces two new forms of the hidden discrete logarithm problem defined over a finite non-commutative associative algebras containing a large set of global single-sided units. The proposed forms are promising for development on their base practical post-quantum public key-agreement schemes and are characterized in performing two different masking operations over the output value of the base exponentiation operation that is executed in framework of the public key computation. The masking operations represent homomorphisms and each of them is mutually commutative with the exponentiation operation. Parameters of the masking operations are used as private key elements. A 6-dimensional algebra containing a set of p3 global left-sided units is used as algebraic support of one of the hidden logarithm problem form and a 4-dimensional algebra with p2 global right-sided units is used to implement the other form of the said problem. The result of this paper is the proposed two methods for strengthened masking of the exponentiation operation and two new post-quantum public key-agreement cryptoschemes. Mathematics subject classification: 94A60, 16Z05, 14G50, 11T71, 16S50.


Author(s):  
Pierre Pestieau ◽  
Mathieu Lefebvre

This chapter reviews the public health care systems as well as their challenges. It first shows how expenditure on health care has evolved in previous decades and deals with the reasons for the growth observed in almost every European country. It emphasizes the role of technological progress as a main explanatory factor of the increase in medical expenditure but also points to the challenges facing cost-containment policies. Especially, the main common features of health care systems in Europe, such as third-party payment, single provider approach and cost-based reimbursement are discussed. Finally the chapter shows that although inequalities in health exist in the population, health care systems are redistributive. Reforms are thus needed but the trade-off between budgetary efficiency and equity is difficult.


Sensors ◽  
2021 ◽  
Vol 21 (16) ◽  
pp. 5307
Author(s):  
Ricardo Borges dos Santos ◽  
Nunzio Marco Torrisi ◽  
Rodrigo Palucci Pantoni

Every consumer’s buying decision at the supermarket influences food brands to make first party claims of sustainability and socially responsible farming methods on their agro-product labels. Fine wines are often subject to counterfeit along the supply chain to the consumer. This paper presents a method for efficient unrestricted publicity to third party certification (TPC) of plant agricultural products, starting at harvest, using smart contracts and blockchain tokens. The method is capable of providing economic incentives to the actors along the supply chain. A proof-of-concept using a modified Ethereum IGR token set of smart contracts using the ERC-1155 standard NFTs was deployed on the Rinkeby test net and evaluated. The main findings include (a) allowing immediate access to TPC by the public for any desired authority by using token smart contracts. (b) Food safety can be enhanced through TPC visible to consumers through mobile application and blockchain technology, thus reducing counterfeiting and green washing. (c) The framework is structured and maintained because participants obtain economical incentives thus leveraging it´s practical usage. In summary, this implementation of TPC broadcasting through tokens can improve transparency and sustainable conscientious consumer behaviour, thus enabling a more trustworthy supply chain transparency.


Author(s):  
Sven Stollfuß

This article investigates how platformisation changes the practices of content production and distribution through the case of the web series, Druck (tr. Pressure (2018–), for the public service content network ‘funk’ (ARD and ZDF). An analysis of the German adaptation of the Norwegian television and web series Skam (tr. Shame) (NRK3, 2015–2017) shows how public service broadcasting (PSB) in Germany is changing due to the influence of social media. To reach a younger audience, PSB has to meet them on third-party platforms. Consequently, PSB must provide content that fits the mobile media environment of social media.


Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


Author(s):  
Md Equebal Hussain ◽  
Mohammad Rashid Hussain

security is one of the most important concern on cloud computing therefore institutions are hesitating to host their data over cloud. Not all data can be afforded to move on the cloud (example accounts data). The main purpose of moving data over cloud is to reduce cost (infrastructure and maintenance), faster performance, easy upgrade, storage capacity but at the same time security is major concern because cloud is not private but maintained by third party over the internet, security issues like privacy, confidentiality, authorization (what you are allowed to do), authentication (who you are) and accounting (what you actually do) will be encountered. Variety of encryption algorithms required for higher level of security. In this paper we try to provide solution for better security by proposing a combined method of key exchange algorithm with encryption technique. Data stored in cloud can be protected from hackers using proposed solution because even if transmitted key is hacked of no use without user’s private key.


Sign in / Sign up

Export Citation Format

Share Document