Identity-based Signcryption for Big Data Using Forward Secrecy

International Journal of Computer Science and Engineering
© 2020 by SSRG - IJCSE Journal
Volume 7 Issue 7
Year of Publication : 2020
Authors : Adoubara K., Daniel M, Anireh V.I.E

pdf
How to Cite?

Adoubara K., Daniel M, Anireh V.I.E, "Identity-based Signcryption for Big Data Using Forward Secrecy," SSRG International Journal of Computer Science and Engineering , vol. 7,  no. 7, pp. 57-62, 2020. Crossref, https://doi.org/10.14445/23488387/IJCSE-V7I7P110

Abstract:

Identity-based cryptography is a form of public-key cryptography that does not require users to pre-compute key pairs and obtain certificates for
their public keys. Instead, public keys can be arbitrary identifiers such as email addresses. This means that the corresponding private keys are
derived, at any time, by a trusted private key generator. The idea of signcryption is to provide a method to encrypt and sign data together in a way that is more efficient than using an encryption scheme combined with a signature scheme. The research also proposes a method to implement the ID Based signcryption with forward secrecy using sessions so as to provide an extra layer of security against eavesdropping; the proposed system encrypts the random message encryption key using the assigned receiver’s public key and then sends the message to the receiver. The main aim of this research work is to simulate the process using a program written in python programming language which implements forward secrecy using sessions. Also the proposed system aims to verify if IBE and IBS can be used in conjunction to achieve greater efficiency. The implementation language used to prove this approach is Python, which is an interpreted high-level, general-purpose programming language. The results achieved show a great reduction in signcryption time as compared to sign and encrypt method which proves the proposed concept of increasing efficiency and reducing response time to identity theft cases.

Keywords:

cryptography, encryption, identitybased, signcryption

References:

[1] Y. Zheng, “Digital signcryption or how to achieve cost (signature & encryption) cost (signature)+ cost (encryption),” in Advances in CryptologyCRYPTO’97, pp. 165–179, Springer, 1997.
[2] D. Boneh and M. Franklin, “Identity-based encryption from the weil pairing,” in Advances in CryptologyCRYPTO 2001, pp. 213–229, Springer, 2001.
[3] S. S. Al-Riyami and K. G. Paterson, “Certificateless public key cryptography,” in Advances in Cryptology-ASIACRYPT 2003, pp. 452–473, Springer, 2003.
[4] K.G. Paterson. “ID-based signatures from pairings on elliptic curves”. Cryptologye Print Archive, Report 2002/004, 2002. http://eprint.iacr.org/.
[5] F. Hess. “Exponent group signature schemes and efficient identity based signatureschemes based on pairings.” Cryptology ePrint Archive, Report 2002/012, 2002.http://eprint.iacr.org/.
[6] J. C. Cha and J. H. Cheon. “An identity-based signature from gap Diffie-Hellman groups”. In Public Key Cryptography - PKC 2003, volume 2567 of LNCS, pages 18–30. Springer-Verlag, 2003.
[7] N.P. Smart. An identity based authenticated key agreement protocol basedon the Weil pairing.Cryptology ePrint Archive, Report 2001/111, 2001.http://eprint.iacr.org/.
[8] C. Gentry and A. Silverberg. “Hierarchical ID-based cryptography. CryptologyePrint Archive”, Report 2002/056, 2002. http://eprint.iacr.org/
[9] Sravan Kumar Nalla, Konni Srinivasarao, "An Identity based Authentication and Data Encryption in Cloud Computing" SSRG International Journal of Computer Science and Engineering 4.10(2017)
[10] Sahai A., Waters B. (2007) “Fuzzy Identities and Attribute-Based Encryption”. In: Tuyls P., Skoric B., Kevenaar T. (eds) Security with Noisy Data. Springer, London
[11] Q. Yanfeng, T. Chunming, L. Yu, X. Maozhi, and G. Baoan, “Certificateless proxy identity-based signcryption scheme without bilinear pairings,” Communications, China, vol. 10, no. 11, pp. 37–41, 2013.
[12] Q. Xia and C. Xu, “Cryptanalysis of two identity based signcryption schemes,” in Dependable, Autonomic and Secure Computing, 2009. DASC’09. Eighth IEEE International Conference on, pp. 292–294, IEEE, 2009.
[13] X.-Y. Jia, B. Li, and Y.-M. Liu, “Random oracle model,” Ruanjian Xuebao/Journal of Software, vol. 23, no. 1, pp. 140–151, 2012.
[14] B. Libert and J.-J. Quisquater, “New identity based signcryption schemes from pairings.,” IACR Cryptology ePrint Archive, vol. 2003, p. 23, 2003.
[15] P. S. Barreto, B. Libert, N. McCullagh, and J.-J. Quisquater, “Efficient and provably-secure identity-based signatures and signcryption from bilinear maps,” in Advances in Cryptology-ASIACRYPT 2005, pp. 515–532, Springer, 2005.
[16] G. Chen and S. Wan, “Analysis and improvement of identity-based designated verifier signature scheme,” in Consumer Electronics, Communications and Networks (CECNet), 2012 2nd International Conference on, pp. 2388–2391, IEEE, 2012.
[17] L. Chen and J. Malone-Lee. “Improved identity-based sincryption. Cryptology ePrint Archive”, Report 2004/114, 2004. http://eprint.iacr.org/.
[18] Satyam Akunuri, Sanjeev Bandru, Chandu Naik Azmera "Security Systems for DNS Using Cryptography" International Journal of Computer Trends and Technology 68.4 (2020)
[19] P.S.L.M. Barreto, H.Y. Kim, B. Lynn, and M. Scott. “Efficient algorithms forpairing-based cryptosystems”. InProc. Crypto ’02, LNCS 2442, 2002
[20] P. S. Barreto, B. Libert, N. McCullagh, and J.-J. Quisquater, “Efficient and provably-secure identity-based signatures and signcryption from bilinear maps,” in Advances in Cryptology-ASIACRYPT 2005, pp. 515–532, Springer, 2005.
[21] G. Yu, X. Ma, Y. Shen, and W. Han, “Provable secure identity based generalized signcryption scheme,” Theoretical Computer Science, vol. 411, no. 40, pp. 3614–3624, 2010
[22] Q. Yanfeng, T. Chunming, L. Yu, X. Maozhi, and G. Baoan, “Certificateless proxy identity-based signcryption scheme without bilinear pairings,” Communications, China, vol. 10, no. 11, pp. 37–41, 2013.
[23] M. Bellare and P. Rogaway. “Random oracles are practical: A paradigm for designing efficient protocols”. In 1st ACM Conference on Computer and Communications Security, pages 62–73, 1993.
[24] J. Malone-Lee. “Identity-based signcryption”. Cryptology ePrint Archive, Report2002/098, 2002. http://eprint.iacr.org/.
[25] X. Boyen. “Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography.” In Advances in Cryptology - CRYPTO 2003, volume 2729 of LNCS, pages 382–398. Springer-Verlag, 2003
[26] C. Rackoff and D. Simon. “Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack”. In Advances in Cryptology- CRYPTO ’91, volume 576 of LNCS, pages 433–444. Springer-Verlag, 1992.
[27] Nikhil B. Khandare "Performance Analysis of Cryptographic Protocols to Enhance SMS and M-Commerce Security". International Journal of Computer Trends and Technology (IJCTT) V44(2) 2017.
[28] S. Goldwasser, S. Micali, and R. Rivest. ”A digital signature scheme secure against adaptive chosen-message attacks”. SIAM Journal on Computing, 17(2):281–308, 1988.
[29] R. Sakai, K. Ohgishi, and M. Kasahara. “Cryptosystems based on pairings”. In Symposium on Cryptography and Information Security, 2000