CFP last date
22 April 2024
Reseach Article

A Novel Approach on Certificateless Encryption Schemes

by R. Rajesh, S. Gavaskar, A. Sumithra
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 149 - Number 12
Year of Publication: 2016
Authors: R. Rajesh, S. Gavaskar, A. Sumithra
10.5120/ijca2016911347

R. Rajesh, S. Gavaskar, A. Sumithra . A Novel Approach on Certificateless Encryption Schemes. International Journal of Computer Applications. 149, 12 ( Sep 2016), 36-38. DOI=10.5120/ijca2016911347

@article{ 10.5120/ijca2016911347,
author = { R. Rajesh, S. Gavaskar, A. Sumithra },
title = { A Novel Approach on Certificateless Encryption Schemes },
journal = { International Journal of Computer Applications },
issue_date = { Sep 2016 },
volume = { 149 },
number = { 12 },
month = { Sep },
year = { 2016 },
issn = { 0975-8887 },
pages = { 36-38 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume149/number12/26053-2016911347/ },
doi = { 10.5120/ijca2016911347 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:54:37.252623+05:30
%A R. Rajesh
%A S. Gavaskar
%A A. Sumithra
%T A Novel Approach on Certificateless Encryption Schemes
%J International Journal of Computer Applications
%@ 0975-8887
%V 149
%N 12
%P 36-38
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Security remains as a big challenge as there are many advancements as well as applications being proposed in the areas wireless adhoc networks and cloud computing. The modern field of cryptography is divided into two main areas based on the basic encryption mechanism as symmetric key cryptography and Public-key cryptography. Symmetric-key cryptosystems use the same key for encryption and decryption of a message, though a message or group of messages may have a different key than others. But in Public-Key method, two different but mathematically related keys are used—a public key and a private key. So comparatively the second method is more popular. Among various techniques in this method Identity-Based encryption scheme, certificateless encryption as well as certificateless signcryption scheme are gaining popular now-a-days. One of the major advantages of any identity-based encryption scheme is that if there are only a finite number of users, after all users have been issued with keys the third party's secret can be destroyed. Certificateless encryption is a form of public-key encryption that is designed to eliminate the disadvantages of both traditional PKI-based public-key encryption scheme and identity-based encryption. The securitygoals associated with signcryption are stronger than those provided by authenticated encryption, where data authenticity suffices and non-repudiation is not required. In this article we present a review on various certificateless encryption schemes proposed for wireless adhoc networks as well as cloud computing. Finally we propose an idea of how to extend identity-based encryption scheme for multi-recipient via randomness-reuse and a hybrid mechanism for providing certificateless encryption. We are also trying to achieve secured certificateless signcryption scheme.

References
  1. K. Kurosawa. Multi-Recipient, 2002, “ Public-Key Encryption with Shortened Ciphertext”, Springer-Verlag, LNCS 2274:48–63.
  2. H. Krawczyk, 1994, “Secret Sharing Made Short”, Springer-Verlag, LNCS 773 : 136–146.
  3. A. Khalili, J. Katz, and W. Arbaugh, “Toward secure key distribution in truly ad-hoc networks,” 2003, IEEE Workshop on Security and Assurance in Ad Hoc Networks, pp. 342–346.
  4. A. Menezes, P. van Oorschot, and S. Vanston, “Handbook of Applied Cryptography”, Boca Raton, FL: CRC Press, Oct. 1996.
  5. C. Shannon, 1949, “Communication Theory of Secrecy Systems”, Bell System Technical Journal, Vol. 28, No. 2, pp. 656–715.
  6. L. Zhou and Z. J. Haas, 1999,“Securing ad hoc networks,” IEEE Network, vol. 13, no. 6, pp. 24–30.
  7. J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang, 2001,“Providing robust and ubiquitous security support for mobile ad hoc networks,” in IEEE ICNP, Riverside, CA, pp. 251–260.
  8. M. Narasimha, G. Tsudik, and J. H. Yi, 2003, “On the utility of distributed cryptography in p2p and manets: the case of membership control,” IEEE ICNP, pp. 336–345.
  9. S. Yi and R. Kravets, 2003, “MOCA: Mobile certificate authority for wireless ad hoc networks,” 2nd Annual PKI Research Workshop (PKI03), pp. 65–79.
  10. M. Bechler, H.-J. Hof, D. Kraft, F. Pahlke, and L. Wolf, 2004, “A cluster-based security architecture for ad hoc networks,” IEEE INFOCOM, pp. 2404–2413.
  11. H. Luo, J. Kong, P. Zerfos, S. Lu, and L. Zhang, 2004, “URSA: ubiquitous and robust access control for mobile ad hoc networks,” IEEE/ACM Trans Networking, vol. 12, no. 6, pp. 1049–1063.
  12. A. Shamir, 1984 “Identity based cryptosystems and signature schemes,” CRYPTO’84, Santa Barbara, CA, pp. 47–53.
  13. A. Khalili, J. Katz, and W. Arbaugh, 2003, “Toward secure key distribution in truly ad-hoc networks,” in IEEE Workshop on Security and Assurance in Ad Hoc Networks, pp. 342–346.
  14. H. Deng, A. Mukherjee, and D. Agrawal, 2004,“Threshold and identitybased key management and authentication for wireless ad hoc networks,” International Conference on Information Technology: Coding and Computing (ITCC’04), pp. 107–111.
  15. N. Saxena, G. Tsudik, and J. H. Yi, 2004, “Identity-based access control for ad hoc groups,” Int. Conf. Inform. Security Cryptology (ICISC’04), pp. 107–111.
  16. Yanchao Zhang, Wei Liu, Wenjing Lou and Yuguang Fang, 2006, “Securing Mobile Ad Hoc Networks with Certificateless Public Keys”, IEEE transactions on dependable and secure computing, vol. 3, pp..1-15.
  17. A. Shamir, 1979, “How to share a secret,” Comm. ACM, vol. 22, no. 11, pp. 612–613.
  18. Y. Desmedt and Y. Frankel, 1989, “Threshold cryptosystems,” in CRYPTO’89, pp. 307–315.
  19. S.S.Al-Riyami K.G.Paterson. 2003, “Certificateless public key cryptography”, page 452C473. C.S. Laih (ed.) Advances in Cryptology C Asiacrypt, Lecture Notes in Computer Science, .
  20. Samba Sessay, Zongkai Yang and Jianhua He , 2004”A Survry on Mobile Ad Hoc Wireless Network, ” In-formation Technology Journal 3(2):168-175.
  21. van der Merwe, J., Dawoud, D., and McDonald, 2007 “ A survey on peer-to-peer key management for mobile ad hoc networks,” ACM Comput. Surv. 39, 1.
  22. Shaheena Khatoon and Balwant Singh Thakur, 2015, “ Certificate less key management scheme in manet using threshold cryptography”, International Journal of Network Security & Its Applications (IJNSA) Vol.7, pp.55-59.
  23. Sanjeev Kumar Rana and Manpreet Singh, 2011, “Certificateless Efficient Group Key Management Scheme in Mobile Adhoc Networks”, International Journal of Computer Science Issues, Vol. 8, pp.343-351.
  24. Preeti Sheoran and Virender Kumar , “Key management with pairing and with certificateless cryptography in manets”, International Journal of Advanced Computer Technology (IJACT), Vol. 3., pp.27-35.
  25. Fagen Li, Masaaki Shirase1, and Tsuyoshi Takagi1, 2008, “Key Management Using Certificateless Public Key Cryptography”, International Federation for Information Processing, pp.116-126.
  26. Yanchao Zhang, Wei Liu, Wenjing Lou, Yuguang Fang and Younggoo Kwon, 2005, “AC-PKI: Anonymous and Certificateless Public-Key Infrastructure for Mobile Ad Hoc Networks”, IEEE, pp. 3515-3519.
  27. Mr. Bhavesh Rahulkar , Mr. Praveen Shende, 2013, “ A Two Layer Encryption Approach to Secure Data Sharing in Cloud Computing”, International Journal of Advanced Research in Computer Engineering & Technology, Vol 2, pp.3252-3254.
Index Terms

Computer Science
Information Sciences

Keywords

Cryptography symmetric cipher text encryption decryption certificate security and adhoc networks.