• 제목/요약/키워드: signcryption

검색결과 56건 처리시간 0.021초

무선환경에 적합한 효율적인 타원곡선 기반의 Signcryption 방식 (A Study on an Efficient Signcryption scheme based on Elliptic Curves for Wireless Environment)

  • 김근옥;오수현;원동호
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2002년도 종합학술발표회논문집
    • /
    • pp.106-109
    • /
    • 2002
  • 무선 통신의 발달로 무선 단말기 상에서 서명 생성 및 검증과 메시지의 암호화와 복호화 등의 연산의 필요성이 대두되었다. 하지만, 무선 통신이라는 특성상 적은 메모리 용량을 사용해서 빠른 연산을 수행하고, 적은 통신량을 보장해야 한다. 이러한 무선 단말기의 제약사항은 서명과 암호화를 함께 하는 Signcryption 개념과 ECC 기반의 연산을 수행하여 해결할 수 있다. 또한 네트워크상에서의 정보보안을 위해 설치된 방화벽을 통과하기 위해서는 서명의 검증이 필요한데, 서명된 메시지를 암호화 해서 보낼 경우 서명 검증시 수신자의 비밀키가 있어야 메시지를 복원해서 서명을 검증할 수 있기 때문에 이 점을 보완하기 위해 본 논문에서는 서명 검증시에 평문이 필요없는 ECC 기반의 signcryption 방식을 제안한다.

  • PDF

Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC

  • Cao, Liling;Ge, Wancheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권9호
    • /
    • pp.4527-4547
    • /
    • 2018
  • Signcryption is a cryptographic primitive that provides authentication (signing) and confidentiality (encrypting) simultaneously at a lower computational cost and communication overhead. With the proposition of certificateless public key cryptography (CLPKC), certificateless signcryption (CLSC) scheme has gradually become a research hotspot and attracted extensive attentions. However, many of previous CLSC schemes are constructed based on time-consuming pairing operation, which is impractical for mobile devices with limited computation ability and battery capacity. Although researchers have proposed pairing-free CLSC schemes to solve the issue of efficiency, many of them are in fact still insecure. Therefore, the challenging problem is to keep the balance between efficiency and security in CLSC schemes. In this paper, several existing CLSC schemes are cryptanalyzed and a new CLSC scheme without pairing based on elliptic curve cryptosystem (ECC) is presented. The proposed CLSC scheme is provably secure against indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) and existential unforgeability under adaptive chosen-message attack (EUF-CMA) resting on Gap Diffie-Hellman (GDH) assumption and discrete logarithm problem in the random oracle model. Furthermore, the proposed scheme resists the ephemeral secret leakage (ESL) attack, public key replacement (PKR) attack, malicious but passive KGC (MPK) attack, and presents efficient computational overhead compared with the existing related CLSC schemes.

A Secure and Efficient Identity-Based Proxy Signcryption in Cloud Data Sharing

  • Hundera, Negalign Wake;Mei, Qian;Xiong, Hu;Geressu, Dagmawit Mesfin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.455-472
    • /
    • 2020
  • As a user in modern societies with the rapid growth of Internet environment and more complicated business flow processes in order to be effective at work and accomplish things on time when the manager of the company went for a business trip, he/she need to delegate his/her signing authorities to someone such that, the delegatee can act as a manager and sign a message on his/her behalf. In order to make the delegation process more secure and authentic, we proposed a secure and efficient identity-based proxy signcryption in cloud data sharing (SE-IDPSC-CS), which provides a secure privilege delegation mechanism for a person to delegate his/her signcryption privilege to his/her proxy agent. Our scheme allows the manager of the company to delegate his/her signcryption privilege to his/her proxy agent and the proxy agent can act as a manager and generate signcrypted messages on his/her behalf using special information called "proxy key". Then, the proxy agent uploads the signcrypted ciphertext to a cloud service provider (CSP) which can only be downloaded, decrypted and verified by an authorized user at any time from any place through the Internet. Finally, the security analysis and experiment result determine that the proposed scheme outperforms previous works in terms of functionalities and computational time.

A novel ID-based multi-domain handover protocol for mesh points in WMNs

  • Zhang, Xue;Li, Guangsong;Han, Wenbao;Ji, Huifang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권7호
    • /
    • pp.2512-2529
    • /
    • 2015
  • Wireless mesh networks (WMNs) provide an efficient and flexible method to the field of wireless networking, but also bring many security issues. A mesh point may lose all of its available links during its movement. Thus, the mesh point needs to handover to a new mesh point in order to obtain access to the network again. For multi-domain WMNs, we proposed a new ID-based signcryption scheme and accordingly present a novel ID-based handover protocol for mesh points. The mutual authentication and key establishment of two mesh points which belong to different trust domains can be achieved by using a single one-round message exchange during the authentication phase. The authentication server is not involved in our handover authentication protocol so that mutual authentication can be completed directly by the mesh points. Meanwhile, the data transmitted between the two mesh points can be carried by the authentication messages. Moreover, there are no restrictions on the PKG system parameters in our proposed multi-domain ID-based signcryption scheme so our handover scheme can be easily applied to real WMNs circumstances. Security of the signcryption scheme is proved in the random oracle model. It shows that our protocol satisfies the basic security requirements and is resistant to existing attacks based on the security of the signcryption. The analysis of the performance demonstrates that the protocol is efficient and suitable for the multi-domain WMNs environment.

효율적인 메시지 복호화를 제공하는 이중 전자서명 방식 (Dual Signature Scheme to provide efficient message decryption)

  • 김근옥;남정현;김승주;원동호
    • 정보보호학회논문지
    • /
    • 제13권5호
    • /
    • pp.129-136
    • /
    • 2003
  • 대표적인 지불브로커 시스템인 SET의 서명 방식 중 이중 전자서명 방식은 사용자의 지불 정보(신용카드 번호 등)는 상점에 노출되지 않고, 사용자의 주문 정보는 은행에 노출되지 않게하여 사용자의 프라이버시를 지켜주는 것이다. 이러한 서명 방식은 전자상거래의 활성화로 그 필요성이 대두되었다. 하지만, SET의 이중 서명 방식은 계산량과 통신량이 많아 무선 환경에서 사용되기에는 적합하지 않다. 본 논문에서는 통신량을 줄이고자 상점의 주문 정보와 은행의 지불 정보 이용하여 다항식을 생성하는 signcryption 방식을 제안하였다. 기존의 signcryption방식과 이중 서명 방식을 분석하여 문제점을 도출하여 효율적인 전자서명 방식을 제안하고, 그 안전성을 분석한다.

Signcryption 기반의 완전한 전방향 안전성을 제공하는 이메일 프로토콜 (A Signcryption based E-mail Protocol providing Perfect Forward Secrecy)

  • 이창용;김대영;김상진;오희국
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2006년도 하계학술대회
    • /
    • pp.344-348
    • /
    • 2006
  • 현재 PGP(Pretty Good Privacy)와 S/MIME(Secure/Multipurpose Internet Mail Extension)와 같은 여러 가지 이메일 보안 프로토콜들이 제안되어 사용되고 있으나 이들 프로토콜은 최근 중요시되고 있는 보안 요구사항인 전방향 안전성을 보장하지 못한다. 최근에 이 요구사항을 충족하는 이메일 보안 프로토콜들이 제안되었으나 현실적이지 못한 가정 하에 설계되었거나 효율성 측면에서 개선이 필요한 프로토콜들이다. 또한 일부 프로토콜들은 실제 완전한 전방향 안전성을 제공하지 못하고 있다. 이 논문에서는 이 부분을 개선하고, 완전한 전방향 안전성을 제공하는 안전한 이메일 프로토콜을 제안한다. 제안되는 프로토콜은 Zheng 의 signcryption 기법을 사용하여 효율적이고 안전한 인증을 제공한다.

  • PDF

Data Security in Unattended Wireless Sensor Networks through Aggregate Signcryption

  • Babamir, Faezeh Sadat;Eslami, Ziba
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권11호
    • /
    • pp.2940-2955
    • /
    • 2012
  • In this paper, we propose aggregate signcryption for achieving data security in UWSNs. The main challenge of these networks established in sensitive environments is offline sink visiting. Moreover, the sensors must retain collected data for long enough time to offload them onto the itinerant sink. Thus, the unattended nature of data collection intervals might offer the adversary the opportunity to apply various attacks without detection. In this paper, employing low order operations (in time and space), we propose a new secure scheme in which various security goals such as confidentiality (through encrypting), authentication and integrity (through signing) are achieved. In addition, the aggregation process of our scheme reduces the space and communication overheads both for sensors and sink, i.e. the proposed technique efficiently enables the sensors and sink to protect, verify and recover all the related data. We further compare our scheme with the best alternative work in the literature.

Provably Secure Aggregate Signcryption Scheme

  • Ren, Xun-Yi;Qi, Zheng-Hua;Geng, Yang
    • ETRI Journal
    • /
    • 제34권3호
    • /
    • pp.421-428
    • /
    • 2012
  • An aggregate signature scheme is a digital signature scheme that allows aggregation of n distinct signatures by n distinct users on n distinct messages. In this paper, we present an aggregate signcryption scheme (ASC) that is useful for reducing the size of certification chains (by aggregating all signatures in the chain) and for reducing message size in secure routing protocols. The new ASC scheme combines identity-based encryption and the aggregation of signatures in a practical way that can simultaneously satisfy the security requirements for confidentiality and authentication. We formally prove the security of the new scheme in a random oracle model with respect to security properties IND-CCA2, AUTH-CMA2, and EUF-CMA.

Implementation of key establishment protocol using Signcryption for Secure RTP

  • Kim, Hyung-Chan;Kim, Jong-Won;Lee, Dong-Ik
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2002년도 가을 학술발표논문집 Vol.29 No.2 (1)
    • /
    • pp.439-441
    • /
    • 2002
  • Real-time Transport Protocol (RTP) is widely used in VoIP stacks charging the multimedia data delivery. Concerning with payload protection of RTP packets, Secure RTP has been discussed in IETF AVT group to provide confidentiality and authentication features using block ciphering and message authentication coding. However, Secure RTP only concentrates on payload protection. Signcryption is a good candidate for key agreement. This paper proposes a key establishment protocol using Signcryption and shows example implementation of a secure VoIP application based on Secure RTP with the proposed scheme.

  • PDF

Elliptic Curve Signcryption Based Security Protocol for RFID

  • Singh, Anuj Kumar;Patro, B.D.K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.344-365
    • /
    • 2020
  • Providing security has been always on priority in all areas of computing and communication, and for the systems that are low on computing power, implementing appropriate and efficient security mechanism has been a continuous challenge for the researchers. Radio Frequency Identification (RFID) system is such an environment, which requires the design and implementation of efficient security mechanism. Earlier, the security protocols for RFID based on hash functions and symmetric key cryptography have been proposed. But, due to high strength and requirement of less key size in elliptic curve cryptography, the focus of researchers has been on designing efficient security protocol for RFID based on elliptic curves. In this paper, an efficient elliptic curve signcryption based security protocol for RFID has been proposed, which provides mutual authentication, confidentiality, non-repudiation, integrity, availability, forward security, anonymity, and scalability. Moreover, the proposed protocol successfully provides resistance from replay attack, impersonation attack, location tracking attack, de-synchronization attack, denial of service attack, man-in-the-middle attack, cloning attack, and key-compromise attack. Results have revealed that the proposed protocol is efficient than the other related protocols as it takes less computational time and storage cost, especially for the tag, making it ideal to be used for RFID systems.