International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

International Journal of Computer Networks and Applications (IJCNA)

International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

Improved Signcryption Algorithm for Information Security in Networks

Author NameAuthor Details

R. Bhagavath Nishanth, B. Ramakrishnan, M. Selvi

R. Bhagavath Nishanth[1]

B. Ramakrishnan[2]

M. Selvi[3]

[1]ECE, Velammal Engineering college, Chennai, India.

[2]Department of Computer Science and Research Centre , S.T. Hindu College, Nagercoil, India.

[3]Research Scholar, S.T. Hindu College, Nagercoil, Tamilnadu, India.

Abstract

In a Cryptographic primordial, the functions of the digital signature and the public key encryption are concurrently carried out. To safely communicate incredibly large messages, the cryptographic primordial known as the signcryption is effectively employed. Though a lion’s share of the public key based mechanism are appropriate for miniature messages, the hybrid encryption (KEM-DEM) offers a proficient and realistic method. In this document, we are cheered to launch an improved signcryption method, which takes cues from the KEM and DEM approaches. The KEM algorithm employs the KDF approach to summarize the symmetric key. The DEM algorithm makes use of the Elliptic curve cryptography technique to encrypt the original message. With an eye on safety aspects, we have testes three attacks and we are cheered to state that the attackers have failed miserably in locating the safety traits of our improved signcryption technique.

Index Terms

Cryptographic

Signcryption

KEM

DEM

KDF

Reference

  1. 1.
    Masayuki Abe, Rosario Gennaro and Kaoru Kurosawa, “Tag-KEM/DEM: a New Framework for Hybrid Encryption and a New Analysis of Kurosawa-Desmedt KEM”, in proceedings of Eurocrypt, pp. 128- 146, 2005.
  2. 2.
    Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan, "Identity Based Public Verifiable Signcryption Scheme", Proceedings of the 4th international conference on Provable security, PP.244-260, 2010.
  3. 3.
    Mohsen Toorani and Ali A. Beheshti, "An Elliptic Curve-based Signcryption Scheme with Forward Secrecy" journal of applied science, vol. 9, no. 6, p. 1025-2035, 2009.
  4. 4.
    Yuliang Zheng, “Digital signcryption or how to achieve cost (signature & encryption) < < cost (signature) + cost (encryption)”, In Advances in Cryptology, CRYPTO - 1997, volume 1294 of Lecture Notes in Computer Science, pages 165–179, 1997.
  5. 5.
    Fagen Li, Masaaki Shirase, Tsuyoshi Takagi, "Certificateless Hybrid Signcryption", Information Security Practice and Experience Lecture Notes in Computer Science, Vol. 5451, pp 112-123, 2009.
  6. 6.
    R. Cramer and V. Shoup, “Design and analysis of practical public key encryption schemes secure against adaptive chosen ciphertext attack,” SIAM Journal on Computing, vol. 33, no. 1, pp.167-226, 2004.
  7. 7.
    Victor Shoup, "Using Hash Functions as a Hedge against Chosen Ciphertext Attack" Advances in Cryptology — EUROCRYPT 2000 Lecture Notes in Computer Science, Vol.1807, pp 275-288, 2000.
  8. 8.
    Alexander W. Dent, "Hybrid Signcryption Schemes with outsider Security", Information Security Lecture Notes in Computer Science, Vol. 3650, pp. 203-217, 2005.
  9. 9.
    Joonsang Baek, Reihaneh Safavi-Naini, and Willy Susilo. Certificateless public key encryption without pairing. In Information Security - ISC 2005, volume 3650 of Lecture Notes in Computer Science, pages 134–148. Springer, 2005.
  10. 10.
    Zhaohui Cheng and Richard Comley. “Efficient certificateless public key encryption. In proceedings of eurocrypt 91, LNCS 547, 2005.
  11. 11.
    Jong Hwan Park, Kyu Young Choi, Jung Yeon Hwang, and Dong Hoon Lee. Certificateless public key encryption in the selective-id security model (without random oracles). In Pairing-Based Cryptography - Pairing 2007, volume 4575 of Lecture Notes in Computer Science, pages 60–82. Springer, 2007.
  12. 12.
    Alexander W. Dent, “A survey of certificateless encryption schemes and security models”, International Journal of Information Security, Volume-7, no. 5, pp: 349–377, 2008.
  13. 13.
    S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan, "Cryptanalysis of Certificateless Signcryption Schemes and an Efficient Construction without Pairing", journal of Information Security and Cryptology, Vol. 6151, pp 75-92, 2011.
  14. 14.
    Xin Huang, Bangdao Chen, Andrew Markham, Qinghua Wang, Zheng Yan, Andrew William Roscoe, "Human interactive secure key and identity exchange protocols in body sensor networks", Information Security, IET, Vol:7, No: 1, PP. 30-38, 2013.
  15. 15.
    Gang Yu, Xiaoxiao Ma, Yong Shen, Wenbao Han, "Provable Secure Identity Based Generalized Signcryption Scheme", Journal of Theoretical Computer Science, vol. 411, no, 40-42, pp. 3614-3624, 2010.
  16. 16.
    Nadia M. G. Al-Saidi, “An efficient signcryption method using fractal image coding scheme”, International Journal of Applied Mathematics and Informatics, vol.6, no. 4, pp.189-197 , 2012.
  17. 17.
    Gang Yu, Xiaoxiao Ma, Yong Shen, Wenbao Han, "Provable Secure Identity Based Generalized Signcryption Scheme", Journal of Theoretical Computer Science, vol. 411, no, 40-42, pp. 3614-3624, 2010.
  18. 18.
    Pengcheng LI, Mingxing HE, Xiao LI, Wengang LIU, "Efficient and Provably Secure Certificateless Signcryption from Bilinear Pairings", Journal of Computational Information Systems vol. 6, no. 11, pp.3643-3650, 2010.
  19. 19.
    Alexander W. Dent, Marc Fischlin, Mark Manulis, Dominique Schröder, Martijn Stam, "Confidential Signatures and Deterministic Signcryption", Proceedings of 13th International Conference on Practice and Theory in Public Key Cryptography, vol. 6056, pp. 462-479, 2010.
SCOPUS
SCImago Journal & Country Rank