CFP last date
20 May 2024
Reseach Article

Enhancing Email Security by Signcryption based on Elliptic Curve

by A. K. Mohapatra, Jyoti Kushwaha, Tanya Popli
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 71 - Number 17
Year of Publication: 2013
Authors: A. K. Mohapatra, Jyoti Kushwaha, Tanya Popli
10.5120/12451-9215

A. K. Mohapatra, Jyoti Kushwaha, Tanya Popli . Enhancing Email Security by Signcryption based on Elliptic Curve. International Journal of Computer Applications. 71, 17 ( June 2013), 28-30. DOI=10.5120/12451-9215

@article{ 10.5120/12451-9215,
author = { A. K. Mohapatra, Jyoti Kushwaha, Tanya Popli },
title = { Enhancing Email Security by Signcryption based on Elliptic Curve },
journal = { International Journal of Computer Applications },
issue_date = { June 2013 },
volume = { 71 },
number = { 17 },
month = { June },
year = { 2013 },
issn = { 0975-8887 },
pages = { 28-30 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume71/number17/12451-9215/ },
doi = { 10.5120/12451-9215 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:35:52.041307+05:30
%A A. K. Mohapatra
%A Jyoti Kushwaha
%A Tanya Popli
%T Enhancing Email Security by Signcryption based on Elliptic Curve
%J International Journal of Computer Applications
%@ 0975-8887
%V 71
%N 17
%P 28-30
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

E-Mail plays an important role in mankind communication. It is essential to provide security solutions for the secure transmission of email. The currently used protocols such as PGP and S/MIME are based on public key cryptography that involves huge computational costs due to key generation, key exchange and encryption. In this paper, an elliptic curve based signcryption scheme is introduced that provides several security attributes such as confidentiality, authentication, integrity, non-repudiation, and forward secrecy for electronic mails.

References
  1. Y. Zheng, "Digital signcryption or how to achieve cost (signature & encryption) << cost (signature) + cost (encryption)," in Seventeenth Annual International Cryptology Conference, 1997, pp. 165-179.
  2. Y. Zheng and H. Imai, "How to construct efficient signcryption schemes on elliptic curves", Information Processing Letters, vol. 68, pp. 227-233, 1998.
  3. N. Koblitz, A. Menezes and S. Vanstone, "The state of elliptic curve cryptography", Designs, Codes And Cryptography, vol. 19, no. 2, pp. 173-193,2000.
  4. L. Batina, S. B. Örs, B. Preneel, and J. Vandewalle, "Hardware architectures for public key cryptography," Integration, the VLSI Journal, vol. 34, no. 1, pp. 1-64, 2003.
  5. R. J Hwang, C. H Lai and F. F Su, "An efficient signcryption scheme with forward secrecy based on elliptic curve", Applied Mathematics and Computation, vol. 167, no. 2, pp. 870-881, 2005.
  6. X. Wang, Y. L. Yin, and H. Yu, "Finding collisions in the full SHA-1", inTwenty Fifth Annual International Cryptology Conference, 2005, pp. 17-36.
  7. L. Xiang-xue, C. Ke-fei and L. Shiqun, "Cryptanalysis and improvement of signcryption schemes on elliptic curves", Wuhan University Journal of Natural Sciences, vol. 10, no. 1, pp. 231-234, 2005.
  8. W. Stallings, Cryptography and Network Security, 4thed. New Delhi, India: DK Publishing Inc. , 2006.
  9. S. Kim, C. Lee, D. Kim and H. Oh, "A Practical Way to Provide Perfect Forward Secrecy for Secure E-Mail Protocol", in 4th International Conference, ICDCIT 2007, pp. 327-335.
  10. M. Toorani and A. A. B. Shirazi, "An elliptic curve-based signcryption scheme with forward secrecy", Journal of Applied Sciences, vol. 9, no. 6, pp. 1025-1035, 2009.
  11. H. O. Alanazi, B. B. Zaidan, A. A. Zaidan, H. A. Jalab, M. Shabbir and Y. Al-Nabhani, "New Comparative Study Between DES, 3DES and AES within Nine Factors", Journal of Computing, vol. 2, pp. 152-156, March 2010.
Index Terms

Computer Science
Information Sciences

Keywords

Authentication Digital Signature Email security Encryption Signcryption