CFP last date
22 April 2024
Reseach Article

An Efficient Security Protocol based on ECC with Forward Secrecy and Public Verification

Published on September 2014 by Anjali Pandey, Sumanjit Das
International Conference on Emergent Trends in Computing and Communication
Foundation of Computer Science USA
ETCC - Number 1
September 2014
Authors: Anjali Pandey, Sumanjit Das
2f976b98-1ccc-421f-8bdd-4de37b66ccb3

Anjali Pandey, Sumanjit Das . An Efficient Security Protocol based on ECC with Forward Secrecy and Public Verification. International Conference on Emergent Trends in Computing and Communication. ETCC, 1 (September 2014), 59-65.

@article{
author = { Anjali Pandey, Sumanjit Das },
title = { An Efficient Security Protocol based on ECC with Forward Secrecy and Public Verification },
journal = { International Conference on Emergent Trends in Computing and Communication },
issue_date = { September 2014 },
volume = { ETCC },
number = { 1 },
month = { September },
year = { 2014 },
issn = 0975-8887,
pages = { 59-65 },
numpages = 7,
url = { /proceedings/etcc/number1/17904-1416/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference on Emergent Trends in Computing and Communication
%A Anjali Pandey
%A Sumanjit Das
%T An Efficient Security Protocol based on ECC with Forward Secrecy and Public Verification
%J International Conference on Emergent Trends in Computing and Communication
%@ 0975-8887
%V ETCC
%N 1
%P 59-65
%D 2014
%I International Journal of Computer Applications
Abstract

The novel technique titled as "signcryption" announced by Yuliang Zheng, completes both the functionality of signature scheme and encryption scheme in single logical step with a reduced amount of computational cost and communication overhead than Signature-then-encryption scheme. A number of signcryption scheme has previously been announced by many researchers nonetheless each scheme has their own restriction. This paper is grounded on an elliptic curve cryptosystem (ECC) implemented using java technology with reduced amount of computational cost and communication overhead than the existing techniques. It not only offers the integrity, authenticity, confidentiality, unforgeability, non-repudiation beside that forward secrecy and public verification. By forward secrecy of message confidentiality, unauthorized person cannot be able to mine the original message content even if the long-term private key of the sender is compromised. It doesn't be affect the confidentiality of the previously stored message. By the public verification, Anyone can confirm the sender signature without reading the content of message since the message is in encrypted format . As our proposed scheme takes a comparable amount of computational cost, it can be applied in lower computational power devices like smart card based applications ,e-voting etc.

References
  1. Yuliang Zheng. Digital signcryption or how to achieve cost (signature encryption)Cost (signature), Cost (encryption). In CRYPTO '97Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, pages 165-179, London, UK, 1997. Springer-Verlag.
  2. F. Bao, R. H. Deng, "A signcryption scheme with signature directly verifiable by public key", Proceedings of PKC'98, LNCS 1431, Springer-Verlag, 1998, pp. 55–59.
  3. Yuliang Zheng and Hideki Imai. How to construct efficient signcryption schemes on elliptic curves. Inf. Process. Lett. , 68(5):227-233, 1998.
  4. Gamage, C. , J. Leiwo, Encrypted message authentication by firewalls. Proceedings of International Workshop on Practice of Theory in Public Key Cryptography, Berlin, 69-81, 1999
  5. Hwang Lai Su, An efficient signcryption scheme with forward secrecy based on elliptic curve, journal of applied mathematics and computation, pages 870-881,2005.
  6. M. Dutta,A. K Singh, A. Kumar,"An efficient signcryption schemebased on ECC with forward secrecy and encrypted message authentication", 3rd IEEE international Advance Computing Conference(IACC),2013
  7. Mohsen Toorani and Ali Asghar BeheshtiShirazi, " An elliptic curve based signcryption with forward secrecy", Journel of Applied Science, 9(6):1025-1035,2009.
  8. H. Y. Jung, K. S Chang ,D. H Lee and J. I Lim,"Signcryption schemes with forward secrecy",Proceeding of Information Security Application-WISA 2001,pp. 403-475,2001.
  9. William Stalling, Cryptography and Network Security: Principle and Practices. Prentice Hall Inc. ,Second Edition,1999.
  10. K. H Rosen, "Elementary Number Theory and Its Application,"2nd edition,Addison-Wesley,1988
  11. L. Batin, S. B Preneel, J. Vandewalle, Hardware architectures for public key cryptography, Integration the VLSI Journal 34 (1-2) (2003) 1-64.
  12. X. Yang Y. Han and T. Hu. "Signcryption based on elliptic curve and its multy-party schemes", Proceeding of the 3rd ACM International Conference on Information Security(InfoSecu 04),pages 216-217,2004
  13. J. Beak, R. steinfeld, Y. Zheng, Formal proofs for the security of signcryption, in: Proceedings of PKC'02LNCS 2274 , Springer-Verlag , 2002,pp. 81-98.
  14. D. Johnson , A. Menezes, S. Venstone , The elliptic curve digital signature algorithm (ECDSA), International Journal of Information Security 1(1) (2001) 36-63.
  15. Certicom Research, Standard for efficient cryptography, SEC1: elliptic curve cryptographyStandard for efficient cryptography group (SECG), sept 20, 2000.
  16. N. Kobiltz, Hyperelliptic cryptosystem, Journal of Cryptology, Volume 1, Number 3,pp. 139-150(1989).
  17. D. Boneh, R. J Lipton, Algorithm for black-box fields and their application to cryptography, in: Advancse in Cryptography: Crypto' 96, 1996, pp. 283-297.
Index Terms

Computer Science
Information Sciences

Keywords

Elliptic Curve Cryptosystem Digital Logarithmic Problem Signcryption Digital Signature Encryption Decryption.