CFP last date
20 May 2024
Reseach Article

An efficient Secure Electronic Mail System based on Elliptic Curve Certificateless Signcryption

by Roayat Ismail Abdelfattah, Lamiaa Abdelsalam Telb, Mahmoud Ahmed Attia
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 177 - Number 20
Year of Publication: 2019
Authors: Roayat Ismail Abdelfattah, Lamiaa Abdelsalam Telb, Mahmoud Ahmed Attia
10.5120/ijca2019919619

Roayat Ismail Abdelfattah, Lamiaa Abdelsalam Telb, Mahmoud Ahmed Attia . An efficient Secure Electronic Mail System based on Elliptic Curve Certificateless Signcryption. International Journal of Computer Applications. 177, 20 ( Nov 2019), 6-12. DOI=10.5120/ijca2019919619

@article{ 10.5120/ijca2019919619,
author = { Roayat Ismail Abdelfattah, Lamiaa Abdelsalam Telb, Mahmoud Ahmed Attia },
title = { An efficient Secure Electronic Mail System based on Elliptic Curve Certificateless Signcryption },
journal = { International Journal of Computer Applications },
issue_date = { Nov 2019 },
volume = { 177 },
number = { 20 },
month = { Nov },
year = { 2019 },
issn = { 0975-8887 },
pages = { 6-12 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume177/number20/31013-2019919619/ },
doi = { 10.5120/ijca2019919619 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:46:24.755329+05:30
%A Roayat Ismail Abdelfattah
%A Lamiaa Abdelsalam Telb
%A Mahmoud Ahmed Attia
%T An efficient Secure Electronic Mail System based on Elliptic Curve Certificateless Signcryption
%J International Journal of Computer Applications
%@ 0975-8887
%V 177
%N 20
%P 6-12
%D 2019
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Electronic Mail or E-mail is an important development in the communication world. Therefore, the email security and efficiency has become a critical issue. Most of the existing email systems use either S/MIME (Secure/Multipurpose Internet Mail Extensions) or PGP (Pretty Good Privacy) which depend on Public Key Infrastructure (PKI) or Identity-Based Cryptography (IBC) and use inefficient signature-then-encryption techniques. Each one of these techniques has its own drawbacks. Recently, Certificateless Cryptography (CLC) and Elliptic Curve (EC) based signcrption which combines both signature and encryption in logically one step are developed to overcome these drawbacks with efficient methods. In this paper, a CLC-EC- signcryption based secure E-mail system is proposed. To make the system more efficient, the encryption key is hidden in the transmitted ciphertext itself. The system is highly secure as it uses multi-factor authentication technique includes IP address, password and fingerprint for registration and login. It provides all the security services: confidentiality, integrity, authentication, non-repudiation and forward secrecy with high efficiency compared with other recently existing schemes. Also, it is optionally for the user to send his email in clear form or signcrypted. Finally, it is practically implemented by C# programming language and it can work on the real network system without changing in the existing network architecture.

References
  1. J. B. Postel, "Simple mail transfer protocol", 1982. http://www.rfc-editor.org/info/rfc821.
  2. Buchmann, Johannes A., Karatsiolis, Evangelos, Wiesmaier, Alexander, "Introduction to Public Key Infrastructures " © Springer-Verlag Berlin Heidelberg 2013.
  3. https://en.wikipedia.org/wiki/ID-based_cryptography
  4. A. Shamir, "Identity-based cryptosystems and signature schemes", in Advances in Cryptology-CRYPTO’84, 1984, pp. 47–53.
  5. Ays¸e G¨ul Karatop and Erkay Savas¸ "An Identity-Based Key Infrastructure Suitable for Messaging Applications" Faculty of Engineering and Natural Sciences Sabanci University Istanbul, Turkey.
  6. S. William, "Cryptography and Network Security", vol. 139, no. 3. Boston, USA. Prentice Hall, 2011.
  7. Khalil Challita and Hikmat Farhat," Combining Steganography and Cryptography: New Directions " (IJNCAA) 1(1): 199-208, 2011 (ISSN 2220-9085).
  8. Venkata Bhanu Chowdary Allada, Mallikarjun Susarla "Developing an Efficient Solution to Information Hiding through Text Steganography Along with Cryptography", IJCST Vol. 8, Issue 1, Jan - March 2017.
  9. Amal Khalifa "LSBase: A key encapsulation scheme to improve hybrid crypto-systems using DNA steganography" Conference Paper · November 2013.
  10. Magdy Saeb,"Encryption Key Distribution Applying Steganographic Techniques", (IJCSCS) August 2014.
  11. S. Al-Riyami and K. Paterson, "Certificateless public key cryptography", In C. Laih, editor, Asiacrypt 2003, Lecture Notes in Computer Science, pages 452-473, 2003.
  12. A. R. Sattam and P. Kenneth,"Certifcateless public key cryptography a full version," in Asiacrypt'03,LNCS 2894, Springer, pp. 452- 473, 2003.
  13. Suresh Kumar Balakrishnan and V. P. Jagathy Raj "Practical Implementation of a Secure Email System Using Certifcateless Cryptography and Domain Name System", International Journal of Network Security, Vol.18, No.1, PP.99-107, Jan. 2016.
  14. Sattam S. Al-Riyami and Kenneth G. Paterson ,"Certificateless Public Key Cryptography", Advances in Cryptology - ASIACRYPT 2003 pp 452-473 .
  15. Alexander W. Dent,"A Brief Introduction to Certificateless Encryption Schemes and their Infrastructures", EuroPKI 2009: Public Key Infrastructures, Services and Applications pp 1-16.
  16. Miller M.,"Uses of elliptic curves in cryptography". Advances in Cryptography Crypto ’85.1986; 417-426.
  17. Koblitiz N., "Elliptic curve cryptosystems". Mathematics of computation. Vol. 48; No. 177; 1987; 203-208.
  18. D. Hankerson, A. J. Menezes, and S. Vanstone, "Guide to Elliptic Curve Cryptography", Springer-Verlag New York Inc, 2006.
  19. Jeffrey L. Vagle, "A Gentle Introduction to Elliptic Curve Cryptography", November 21, 2000.
  20. Joseph H. Silverman,"An Introduction to the Theory of Elliptic Curves", 2006.
  21. https://simple.wikipedia.org/wiki/RSA_algorithm.
  22. Y. Zheng, "Digital signcryption or how to achieve cost (signature & encryption) << cost (signature) + cost (encryption)," in Seventeenth Annual International Cryptology Conference, 1997, pp. 165-179.
  23. JM L., Mao W., " Two birds one stone: signcryption using RSA". In Topics in Cryptology (CT-RSA’03), Joye M (ed), LNCS 2612. Springer-Verlag: San Francisco, CA, USA, 2003; 211–225.
  24. Malone-Lee J, "Identity based signcryption". Available from: http://eprint.iacr.org/2002/098.pdf [Accessed on 30 May 2011].
  25. Libert B., Quisquator JJ., "A new identity based signcryption scheme from pairings". In Proceedings of IEEE Information Theory Workshop (ITW’03). Elsevier: Paris, France, 2003; 155–158.
  26. Chow SSM, Yiu SM, Hui LCK, Chow KP," Efficient forward and provably secure ID based signcryption scheme with public verifiability and public ciphertext authenticity". In Proceedings of Information Security and Cryptology (ICISC’03), Lim JI, Lee DH (eds), LNCS 2971. Springer-Verlag: Seoul, Korea, 2004; 352–369. International Journal of Computer Applications (0975 – 8887) Volume 165 – No.2, May 2017 43.
  27. Boyen X., "Multipurpose identity based signcryption: a Swiss army knife for identity based cryptography". In Advance in Cryptology (CRYPTO’03), Boneh D (ed), LNCS 2729. Springer-Verlag: Santa Barbara, California, USA, 2003; 383–399.
  28. Chen L., Malone-Lee J. ,"Improved identity-based signcryption". In Public Key Cryptography (PKC’05), Vaudenay S (ed), LNCS 3386. Springer-Verlag: Les Diablerets, Switzerland, 2005; 362–379.
  29. PSLM B., Libert B., McCullagh N., JJ. Quisquater JJ., "Efficient and provably-secure identity based signatures and signcryption from bilinear maps". In Advance in Cryptology (ASIACRYPT’05), Roy BK (ed), LNCS 3788. Springer-Verlag: Chennai, India, 2005; 515–532.
  30. Abdul Wahid, Masahiro Mambo," Implementation of Certificateless Signcryption based on Elliptic Curve Using Java script" (IJCANDI) Vol 1, No 3, August 2016, pp. 90-100.
  31. Mohammed Hassouna, Nashwa Abbas Farah, Bazara Barry ,and Eihab Bashier Mohammed Bashier , and Eihab Bashier Mohammed Bashier, "An End-to-End Secure Mail System Based on Certificateless Cryptography in the Standard Security Model",( IJCSI) Vol. 10, Issue 2, No 3, March 2013.
  32. Zhengjun Cao, Lihua Liu,"On the Disadvantages of Pairing-based Cryptography".
  33. A K Mohapatra,PhD, Jyoti Kushwaha,and Tanya Popli ,"Enhancing Email Security by Signcryption based on Elliptic Curve" , International Journal of Computer Applications (0975 – 8887) Volume 71– No.17, June 2013.
  34. Hui-fang YU, Bo YANG,"Low-computation certificateless hybrid signcryption scheme", Yu and Yang / Front Inform Technol Electron Eng 2017 18(7):928-940.
  35. Malik ZiaID, Rashid Ali ,"Cryptanalysis and improvement of an elliptic curve based signcryption scheme for firewalls", https://doi.org/10.1371/journal.pone.0208857 December 13, 2018 .
  36. Bo Zhang , Zhongtian Jia, and Chuan Zhao,"An Efficient Certificateless Generalized Signcryption Scheme", https://doi.org/10.1155/2018/3578942, Volume 2018, Article ID 3578942, 11 pages.
  37. Balasubramanian V and Mala T" Improved Certificateless Signcryption for IoT Smart Devices ", Appl. Math. Inf. Sci. 13, No. 1, 31-38 (2019) .
Index Terms

Computer Science
Information Sciences

Keywords

Certificateless Cryptography signcryption Elliptic Curve Cryptography multi-factor authentication.