signcryption scheme
Recently Published Documents


TOTAL DOCUMENTS

467
(FIVE YEARS 102)

H-INDEX

17
(FIVE YEARS 5)

Author(s):  
Indu Dohare ◽  
Karan Singh ◽  
Ali Ahmadian ◽  
Senthilkumar Mohan ◽  
Praveen Kumar Reddy M

2022 ◽  
Vol 70 (3) ◽  
pp. 4293-4306
Author(s):  
Aamer Khan ◽  
Insaf Ullah ◽  
Fahad Algarni ◽  
Muhammad Naeem ◽  
M. Irfan Uddin ◽  
...  
Keyword(s):  

2022 ◽  
Vol 71 (2) ◽  
pp. 2515-2532
Author(s):  
Usman Ali ◽  
Mohd Yamani Idna Idris ◽  
Jaroslav Frnda ◽  
Mohamad Nizam Bin Ayub ◽  
Roobaea Alroobaea ◽  
...  

2021 ◽  
Author(s):  
Jean Belo KLAMTI ◽  
Anwar Hasan

A key encapsulation mechanism (KEM) that takes as input an arbitrary string, i.e., a tag, is known as tag-KEM, while a scheme that combines signature and encryption is called signcryption. In this paper, we present a code-based signcryption tag-KEM scheme. We utilize a code-based signature and a CCA2 (adaptive chosen ciphertext attack) secure version of McEliece's {encryption} scheme. The proposed scheme uses an equivalent subcode as a public code for the receiver, making the NP-completeness of the equivalent subcode problem be one of our main security assumptions. We then base the signcryption tag-KEM to design a code-based hybrid signcryption scheme. A hybrid scheme deploys an asymmetric- as well as a symmetric-key encryption. We give security analyses of both our schemes in the standard model and prove that they are secure against IND-CCA2 (indistinguishability under adaptive chosen ciphertext attack) and SUF-CMA (strong existential unforgeability under chosen message attack).


2021 ◽  
Author(s):  
Jean Belo KLAMTI ◽  
Anwar Hasan

A key encapsulation mechanism (KEM) that takes as input an arbitrary string, i.e., a tag, is known as tag-KEM, while a scheme that combines signature and encryption is called signcryption. In this paper, we present a code-based signcryption tag-KEM scheme. We utilize a code-based signature and a CCA2 (adaptive chosen ciphertext attack) secure version of McEliece's {encryption} scheme. The proposed scheme uses an equivalent subcode as a public code for the receiver, making the NP-completeness of the equivalent subcode problem be one of our main security assumptions. We then base the signcryption tag-KEM to design a code-based hybrid signcryption scheme. A hybrid scheme deploys an asymmetric- as well as a symmetric-key encryption. We give security analyses of both our schemes in the standard model and prove that they are secure against IND-CCA2 (indistinguishability under adaptive chosen ciphertext attack) and SUF-CMA (strong existential unforgeability under chosen message attack).


Author(s):  
Rashad Elhabob ◽  
Abdalla Adel ◽  
Nabeil Eltayieb ◽  
Alzubier Hassan ◽  
Mohamed A.H Damos

With the widespread of the vehicular ad-hoc network (VANET), a huge number of vehicles are connecting to networks. To provide the position of these vehicles, the global position system (GPS) is required. Usually, the GPS is commoned with internal sensors mounted inside the vehicle. Thus, the communication with this sensor is needed when we need to specify the position of vehicle through the satellite. This communication is done by using a secure channels. However, the authentication and privacy are deemed as the main goal of the network communication. Therefore, an efficient signcryption scheme for vehicular satellite-based network (SVSN) is proposed in this paper. The proposed scheme meets the security demands for VANETs, for instance authentication, unforgeability, confidentiality, and integrity. Based on the Discrete Logarithm (DL) problem, the presented scheme is secure. Compared with the existing signcryption schemes, the performance analysis show that our proposed scheme is more suitable for vehicular satellite networks.


2021 ◽  
Vol 13 (23) ◽  
pp. 13184
Author(s):  
Insaf Ullah ◽  
Muhammad Asghar Khan ◽  
Ali Alkhalifah ◽  
Rosdiadee Nordin ◽  
Mohammed H. Alsharif ◽  
...  

Thanks to recent advancements in biomedical sensors, wireless networking technologies, and information networks, traditional healthcare methods are evolving into a new healthcare infrastructure known as the Internet of Medical Things (IoMT). It enables patients in remote areas to obtain preventative or proactive healthcare services at a cheaper cost through the ease of time-independent interaction. Despite the many benefits of IoMT, the ubiquitously linked devices offer significant security and privacy concerns for patient data. In the literature, several multi-message and multi-receiver signcryption schemes have been proposed that use traditional public-key cryptography, identity-based cryptography, or certificateless cryptography methods to securely transfer patient health-related data from a variety of biomedical sensors to healthcare professionals. However, certificate management, key escrow, and key distribution are all complications with these methods. Furthermore, in terms of IoMT performance and privacy requirements, they are impractical. This article aims to include edge computing into an IoMT with secure deployment employing a multi-message and multi-receiver signcryption scheme to address these issues. In the proposed method, certificate-based signcryption and hyperelliptic curve cryptography (HECC) have been coupled for excellent performance and security. The cost study confirms that the proposed scheme is better than the existing schemes in terms of computational and communication costs.


Sign in / Sign up

Export Citation Format

Share Document