Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Pairing free identity based aggregate signcryption scheme

The idea of aggregate signcryption was first proposed by Selvi. The aggregation process reduces the communication overhead and hence, it is efficient in low-bandwidth communication networks such as wireless sensor networks and vehicular ad-hoc network VANET. The goal of this study is to propose a secure provably identity based aggregate signcryption scheme ID-ASC without pairings over the elliptic curve cryptography. The proposed scheme is provable secure against confidentiality and unforgeability under random oracle model. Moreover, the proposed ID-ASC reduced the computational complexity when compared to other schemes in literature.

References

    1. 1)
      • 23. Yu, H., Yang, B.: ‘Pairing-free and secure certificateless signcryption scheme’, Comput. J., 2017, 60, (8), pp. 11871196.
    2. 2)
      • 21. He, D., Zeadally, S., Xu, B., et al: ‘An efficient identity-based conditional privacy-preserving authentication scheme for vehicular Ad hoc networks’, IEEE Trans. Inf. Forensics Sec., 2015, 10, (12), pp. 26812691.
    3. 3)
      • 14. Le, M.-H., Hwang, S.O.: ‘Certificate-based signcryption scheme without pairing: directly verifying signcrypted messages using a public key’, ETRI J., 2016, 38, (4), pp. 724734.
    4. 4)
      • 1. Selvi, S.S.D., Vivek, S.S., Shriram, J., et al: ‘Identity based Aggregate signcryption schemes’. Progress in Cryptology – INDOCRYPT 2009 Lecture Notes in Computer Science, Poland, 2009, pp. 378397.
    5. 5)
      • 7. Cryptology: ‘Provably Secure ID-Based Broadcast Signcryption (IBBSC) Scheme’ (ePrint Archive), 2008/225.
    6. 6)
      • 15. Ren, X.-Y.: ‘Provably secure Aggregate signcryption scheme’, ETRI J., 2012, 34, (3), pp. 421428.
    7. 7)
      • 3. Zhengjun, C., Lihua, L.: ‘On the disadvantages of pairing-based cryptography’, Int. J. Netw. Secur., 2015, 17, (4), pp. 454462.
    8. 8)
      • 9. Gentry, C., Ramzan, Z.: ‘Identity-based Aggregate signatures’. Public Key Cryptography - PKC 2006 Lecture Notes in Computer Science, USA., 2006, pp. 257273.
    9. 9)
      • 2. Boneh, D., Gentry, C., Lynn, B., et al: ‘Aggregate and verifiably encrypted signatures from bilinear maps’. Lecture Notes in Computer Science Advances in Cryptology — EUROCRYPT 2003, 2003, pp. 416432.
    10. 10)
      • 22. Zhang, J., Cui, J., Zhong, H., et al: ‘PA-CRT: Chinese remainder theorem based conditional privacy-preserving authentication scheme in vehicular Ad-hoc networks’, IEEE Trans. Dependable Secur. Comput., 2019, 14, pp. 11.
    11. 11)
      • 10. Cryptology: ‘Security Analysis of Aggregate Signature and Batch Verification Signature Schemes’, (ePrint Archive), 2009/290.
    12. 12)
      • 24. Islam, S.H., Biswas, G.: ‘An efficient and secure strong designated verifier signature scheme without bilinear pairings’, J. Appl. Math. Inf., 2013, 31, (3_4), pp. 425441.
    13. 13)
      • 26. Yu, S., Lee, J., Lee, K., et al: ‘Secure authentication protocol for wireless sensor networks in vehicular communications’, Sensors, 2018, 18, (10), p. 3191.
    14. 14)
      • 8. Cryptology: ‘Strong Forward Security in Identity Based Signcryption’, (ePrint Archive), 2011/156.
    15. 15)
      • 4. Zheng, Y.: ‘Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) cost(encryption)’. dvances in Cryptology — CRYPTO 97 Lecture Notes in Computer Science, India, 1997, pp. 165179.
    16. 16)
      • 13. Wang, Z., Wu, Q., Ye, D.-F., et al: ‘Practical identity-based aggregate signature from bilinear maps’, J. Shanghai Jiaotong Univ. (Sci.), 2008, 13, (6), pp. 684687.
    17. 17)
      • 12. Seo, S.-H., Hwang, J.Y., Choi, K.Y., et al: ‘Identity-based universal designated multi-verifiers signature schemes’, Comput. Stand. Interfaces, 2008, 30, (5), pp. 288295.
    18. 18)
      • 25. Ullah, I., Amin, N.U., Khan, J., et al: ‘A novel provable secured signcryption scheme PSSS: A hyper-elliptic curve-based approach’, Mathematics, 2020, 8, (3), p. 370.
    19. 19)
      • 20. Luo, W., Ma, W.: ‘Secure and efficient data sharing scheme based on certificateless hybrid signcryption for cloud storage’, Electronics. (Basel), 2019, 8, (5), p. 590.
    20. 20)
      • 18. Karati, A., Islam, S.H., Biswas, G.P., et al: ‘Provably secure identity-based signcryption scheme for crowdsourced industrial internet of things environments’, IEEE Internet Things J., 2018, 5, (4), pp. 29042914.
    21. 21)
      • 16. Eslami, Z., Pakniat, N.: ‘Certificateless aggregate signcryption: security model and a concrete construction secure in the random oracle model’, J. King Saud Univ. – Comput. Inf. Sci., 2014, 26, (3), pp. 276286.
    22. 22)
      • 6. Cryptology: ‘Identity-Based Signcryption’ (ePrint Archive), Santa Barbara, USA., 2002/098.
    23. 23)
      • 17. Kar, J.: ‘Provably secure identity-based Aggregate signcryption scheme in random oracles’, Int. J. Netw. Secur., 2015, 17, (5), pp. 580587.
    24. 24)
      • 19. Lin, X.-J., Sun, L., Qu, H., et al: ‘Cryptanalysis of A pairing-free certificateless signcryption scheme’, Comput. J., 2017, 61, (4), pp. 539544.
    25. 25)
      • 5. Shamir, A.: ‘Identity-based cryptosystem and signature schemes’. CRYPTO'84 Adv. Cryptology LNCS, Proc., USA., 1985, pp. 4753.
    26. 26)
      • 11. Cryptology: ‘Efficient and Provably Secure Identity Based Aggregate Signature Schemes with Partial and Full Aggregation’, (ePrint Archive), 2010/461.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2019.0579
Loading

Related content

content/journals/10.1049/iet-ifs.2019.0579
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address