A secure ID-based signcryption scheme based on elliptic curve cryptography (original) (raw)
Related papers
Signcryption scheme for Identity-based Cryptosystems
IACR Cryptol. ePrint Arch., 2003
An Identity-based cryptosystem is a Public Key cryptosystem in which the public keys of the entities are their identities, or strings derived from their identities. Signcryption combines digital signatures and encryption with a cost significantly smaller than that required for signature-thenencryption. This paper proposes an ID-based signcryption scheme based on bilinear pairings on elliptic curves. It is shown that the new scheme is an improved version of the existing signcryption scheme [10] by comparing the computations in both the schemes.
An Efficient identity based Multi-receiver Signcryption Scheme using ECC
2013
Signcryption is a technique of performing signature and encryption in a single logical step. It is a secure and efficient technique of providing security between the sender and the receiver so that the data send by the sender should be made secure from various types of attacks such as desynchronization attacks, identity disclosure attack and spoofing attacks. Although there are many technique implemented for the generation of signature and encryption. Here a new and efficient technique of signcryption has been implemented in a multireceiver environment on the basis of identity of the receiver. The proposed work given here is the implementation of signcryption scheme using elliptic curve cryptography where the authentication between sender and the receiver is based on the identity of the receiver.
Identity based Signcryption and security attacks and prevention- A Survey
Abstract— Secret and secure delivery of message is most important concern in field of security hence signcryption were used. The term signcryption is a new paradigm in public key cryptography that simultaneously fulfils both the functions of digital signature and public key encryption in a logically single step, and with a cost significantly lower than that required by the traditional “signature and encryption” approach. Identity based signcryption is used to encrypt the message using receiver identity. In this paper we are presenting some signcryption based methods.
An Efficient and Authentication Signcryption Scheme Based on Elliptic Curves
MATEMATIKA, 2019
Signcryption schemes are compact and specially suited for efficiency-critical applications such as smart card dependent systems. Several researchers have performed a large number of significant applications of signcryption such as authenticated key recovery and key establishment in one mall data packet, secure ATM networks as well as light weight electronic transaction protocols and multi-casting over the internet. In this paper we have proposed an efficient and efficient scheme of signcryption symmetric key solutions, using elliptic curves by reducing senders computational cost. It needs two elliptic curve point multiplication for sender and comparative study of computational cost for sender and recipient as well as there is no any inverse computation for sender and recipient. This makes it more crucial than others.
An Identity-Based Elliptic Curve Cryptography for Mobile Payment Security
SN Computer Science, 2020
Security breaches have been observed in different dimensions in mobile payment system. The violation of user's privacy is a common phenomenon in mobile payment transactions. This study presents an improved security scheme for a mobile payment system using elliptic curve cryptography over a binary field with International Mobile Equipment Identity to ensure higher security. The scheme uses a payment gateway for registration and maps all input text to elliptic curve points using ASCII values. Payment details are stored on the gateway, which is encrypted but decrypted only with merchant's decryption key. The proposed scheme was evaluated in terms of key size, security strength, computational power, memory capacity, encryption and decryption time and mobile phone battery. The result shows that the scheme provides integrity, confidentiality and privacy. The result also shows that the proposed scheme is time-efficient and computationally inexpensive for resourceconstrained environment like mobile payment system.
Secure Digital Signature Scheme Based on Elliptic Curves for Internet of Things
Advances in the info and communication knowledge have led to the emergence of Internet of things (IoT). Internet of things (loT) is worthwhile to members, trade, and society seeing that it generates a broad range of services by interconnecting numerous devices and information objects. Throughout the interactions among the many ubiquitous things, security problems emerge as noteworthy, and it is significant to set up more suitable solution for security protection. Nonetheless, as loT devices have limited resource constraints to appoint strong protection mechanisms, they are vulnerable to sophisticated security attacks. For this reason, a sensible authentication mechanism that considers each useful resource constraints and safety is required. Our proposed scheme uses the standards of Elliptic Curve digital signature scheme and evaluates systematically the efficiency of our scheme and observes that our scheme with a smaller key size and lesser infrastructure performs on par with the prevailing schemes without compromising the security level.
An Improved ID-based Proxy Signature Scheme Based on Elliptic Curve Cryptography
2016
Proxy signature schemes allow the original signer of a message to delegate his signing capability to a proxy signer to generate a valid proxy signature on behalf of the original signer. One such scheme is proposed by Zhang and Kim which is based on Elliptic Curve Cryptography and Identity based Signature. However, Zhang’s scheme requires secure channel for transmission of private key, has no provision of private key revocation and signature verification by any user. In this paper, we propose an improved ID based proxy signature scheme based on bilinear pairing. The scheme employs Knapsack algorithm for key distribution which eliminates the need for secure channel for sending the private keys from Private key generator (PKG) to respective users. The scheme also supports private key revocation by concatenating time parameter with public key of proxy signers. The signature can be verified only by a designated verifier. It is shown that the proposed proxy signature scheme satisfies all ...
Id-Based Mutual Authentication with Signcryption Scheme for Mobile Devices
Signcryption is a cryptographic primitive technique that combines digital signature and public key encryption in one logical single step. Signcryption scheme is divided into certificatebased Signcryption scheme, and certificateless Signcryption scheme. In this paper we propose an identity based mutual authentication protocol that provides signed and encrypted communication based on Signcryption scheme between mobile devices that are limited in terms of computation power. The proposed protocol is based on Certificateless Signcryption, in which no Digital Certificate Authorities are used to manage user identities, their public keys, and certificate lifecycle. Our proposed protocol allows limited computation power devices to delegate identity validation that requires lots of computation and cryptographic operations to a third party. Our proposed scheme depends on (ECC) which has efficient delivery of security services and is better than exponential cryptography. Our proposed scheme also provides several security services such as, confidentiality, mutual authentication, integrity, unforgeability, non-repudiation, public verifiability and perfect forward secrecy.
Identity Based Public Verifiable Signcryption Scheme
2010
Signcryption as a cryptographic primitive that offers both confidentiality and authentication simultaneously. Generally, in signcryption schemes, the message is hidden and thus the validity of the signcryption can be verified only after the unsigncryption process. Thus, a third party will not be able to verify whether the signcryption is valid or not. Signcryption schemes that allow any one to verify the validity of signcryption without the knowledge of the message are called public verifiable signcryption schemes. Third party verifiable signcryption schemes allow the receiver of a signcryption, to convince a third party that the signcryption is valid, by providing some additional information along with the signcryption. This information can be anything other than the receiver’s private key and the verification may or may not require the exposure of the corresponding message. This paper shows the security weaknesses in two such existing schemes namely [14] and [4]. The scheme in [14] is Public Key Infrastructure (PKI) based scheme and the scheme in [4] is an identity based scheme. More specifically, [14] is based on elliptic curve digital signature algorithm (ECDSA). We also, provide a new identity based signcryption scheme that provides both public verifiability and third party verification. We formally prove the security of the newly proposed scheme in the random oracle model.
Lightweight Certificate less Signcryption Scheme based on Elliptic Curve
VOLUME-8 ISSUE-10, AUGUST 2019, REGULAR ISSUE, 2019
As of late, many new signcryption techniques are executed on elliptic cryptosystem (ECC) to lessen the calculation loads for devices with low computation requirements. This essential requirement has motivated the authors to present an efficient Signcryption scheme based on elliptic curve cryptography. The proposed system encompasses all the primary security parameters viz., confidentiality, authentication, integrity, unforgeability, non-repudiation and forward secrecy making the method widely accepted in several resource constrained applications.