Skip to main content
Top
Published in: Peer-to-Peer Networking and Applications 2/2021

16-01-2021

Blind signcryption scheme based on hyper elliptic curves cryptosystem

Authors: Shamsher Ullah, Nizamud Din

Published in: Peer-to-Peer Networking and Applications | Issue 2/2021

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In modern cryptography, the Discrete Logarithm Problem (DLP) plays a vital role, but a classical computer cannot efficiently solve it. Nowadays, the Hyper Elliptic Curve Discrete Logarithm Problem (HECDLP) of Genus two (G2) widely used in industry and also a research field of hot interest. This paper presents a novel blind signcryption scheme based on Hyper Elliptic Curves having properties of confidentiality, integrity, authenticity, non-repudiation, unforgeability, un-traceability, and message and original sender unlink-ability. The efficiency of our scheme is 76.85% and 80.95% in terms of communication cost w.r.t minor and major operations respectively. Also, the efficiency of our scheme 33.33% and 50% in terms of computation cost w.r.t minor and major operations. Our proposed scheme more suitable for emerging resource constraints environment like mobile commerce and digital democracy.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Footnotes
1
A large quantity of data was protected at the 80-bit security strength, processing of this already-protected data at the lower security strength is allowed, but a certain amount of risk must be accepted. For example, if the data was encrypted and transmitted over public networks when the algorithm was still considered secure, it may have been captured (by an adversary) at that time and later decrypted by that adversary when the algorithm was no longer considered secure; thus, the confidentiality of the data would no longer be assured [38].
 
Literature
1.
go back to reference Memon I, Hussain I, Akhtar R, Chen G (2015) Enhanced Privacy and authentication: An efficient and secure communication for location based service using asymmetric cryptography scheme. Wirel Pers Commun 84(2):1487–1508CrossRef Memon I, Hussain I, Akhtar R, Chen G (2015) Enhanced Privacy and authentication: An efficient and secure communication for location based service using asymmetric cryptography scheme. Wirel Pers Commun 84(2):1487–1508CrossRef
3.
go back to reference Ullah S, Li X, % Lan Z (2017) A review of signcryption schemes based on hyper elliptic curve. 3rd International Conference on Big Data Computing and Communications (BIGCOM), 51–58 Ullah S, Li X, % Lan Z (2017) A review of signcryption schemes based on hyper elliptic curve. 3rd International Conference on Big Data Computing and Communications (BIGCOM), 51–58
4.
go back to reference Ullah S, Li X, Hussain MT, % Lan Z (2019) Kernel homomorphic encryption protocol. Journal of Information Security and Applications 48:102366CrossRef Ullah S, Li X, Hussain MT, % Lan Z (2019) Kernel homomorphic encryption protocol. Journal of Information Security and Applications 48:102366CrossRef
6.
go back to reference Asokan N, Janson P, Steiner M, Waidner M (2000) State of the art in electronic payment systems. In: Advances in computers, Elsevier. Vol. 53, pp. 425–449 Asokan N, Janson P, Steiner M, Waidner M (2000) State of the art in electronic payment systems. In: Advances in computers, Elsevier. Vol. 53, pp. 425–449
7.
go back to reference Awasthi AK, Sunder L (2005) An efficient scheme for sensitive message transmission using blind signcryption’. 2005, (arXiv:cs.CR) Awasthi AK, Sunder L (2005) An efficient scheme for sensitive message transmission using blind signcryption’. 2005, (arXiv:cs.CR)
8.
go back to reference Barker E, Barker W, Burr W, Polk W, Smid M (2012) Recommendation for key management part 1: General (revision 3). NIST special publication, pp: 1–47 Barker E, Barker W, Burr W, Polk W, Smid M (2012) Recommendation for key management part 1: General (revision 3). NIST special publication, pp: 1–47
9.
go back to reference Cantor DG (1987) Computing in the Jacobian of a hyperelliptic curve. Mathematics of computation, pp: 95–101 Cantor DG (1987) Computing in the Jacobian of a hyperelliptic curve. Mathematics of computation, pp: 95–101
10.
go back to reference Chaudhry SA, Waqas N, Qaisar J (2011) Efficient signcryption schemes based on hyperelliptic curve cryptosystem. 7th International conference on emerging technologies. IEEE, pp: 1–4 Chaudhry SA, Waqas N, Qaisar J (2011) Efficient signcryption schemes based on hyperelliptic curve cryptosystem. 7th International conference on emerging technologies. IEEE, pp: 1–4
11.
go back to reference Chaudhry SA, et al. (2015) An efficient signcryption scheme with forward secrecy and public verifiability based on hyper elliptic curve cryptography. Multimed Tools Appl 74(5):1711– 1723CrossRef Chaudhry SA, et al. (2015) An efficient signcryption scheme with forward secrecy and public verifiability based on hyper elliptic curve cryptography. Multimed Tools Appl 74(5):1711– 1723CrossRef
12.
go back to reference Chaudhry SA, Waqas N, Qaiser J (2011) Efficient signcryption schemes based on hyperelliptic curve cryptosystem. IEEE 7th Int. Conf. Emerging Tech., (ICET), pp: 1–4 Chaudhry SA, Waqas N, Qaiser J (2011) Efficient signcryption schemes based on hyperelliptic curve cryptosystem. IEEE 7th Int. Conf. Emerging Tech., (ICET), pp: 1–4
13.
go back to reference Chaudhry SA, Muhammad S (2012) Public verifiable Signcryption schemes with forward secrecy based on Hyperelliptic curve cryptosystem. Info Sys Tech and Mangt, pp: 135–142 Chaudhry SA, Muhammad S (2012) Public verifiable Signcryption schemes with forward secrecy based on Hyperelliptic curve cryptosystem. Info Sys Tech and Mangt, pp: 135–142
14.
go back to reference Damgard I, Groth J, Salomonsen G (2003) The theory and implementation of an electronic voting system. In: Secure Electronic Voting, Springer. Boston, MA, pp 77–99 Damgard I, Groth J, Salomonsen G (2003) The theory and implementation of an electronic voting system. In: Secure Electronic Voting, Springer. Boston, MA, pp 77–99
15.
go back to reference David C (1983) Blind signatures for untraceable payments, vol 10. Advances in Cryptology-Crypto Springer-Verlag, Berlin, pp 199–203 David C (1983) Blind signatures for untraceable payments, vol 10. Advances in Cryptology-Crypto Springer-Verlag, Berlin, pp 199–203
16.
17.
go back to reference Ganesan R, Mohan G, Kanniappan V (2010) A novel digital envelope approach for a secure e-commerce channel. IJ Network Security 11(3):121–127 Ganesan R, Mohan G, Kanniappan V (2010) A novel digital envelope approach for a secure e-commerce channel. IJ Network Security 11(3):121–127
18.
go back to reference Hai-Sheng Q, Zhang L, Feng YQ (2012) Certificateless blind signcryption scheme with message recovery design. IEEE Int Conf Computer Science & Service System, (CSSS), pp: 867–870 Hai-Sheng Q, Zhang L, Feng YQ (2012) Certificateless blind signcryption scheme with message recovery design. IEEE Int Conf Computer Science & Service System, (CSSS), pp: 867–870
19.
go back to reference Jacobson MJ, Scheidler R, Stein A (2010) Cryptographic aspects of real hyperelliptic curves. Dec, Tatra Mountains Mathematical Publications. pp:31–65 Jacobson MJ, Scheidler R, Stein A (2010) Cryptographic aspects of real hyperelliptic curves. Dec, Tatra Mountains Mathematical Publications. pp:31–65
20.
go back to reference James S, et al. (2017) Identity-Based Blind Signature Scheme with Message Recovery. International Journal of Electrical and Computer Engineering, pp: 2088–8708 James S, et al. (2017) Identity-Based Blind Signature Scheme with Message Recovery. International Journal of Electrical and Computer Engineering, pp: 2088–8708
21.
go back to reference Chatterjee K, De A, Gupta D (2012) Timestamp-Based Digital envelope for secure communication using HECC. Information Security Journal: A Global Perspective 21(2):79–87 Chatterjee K, De A, Gupta D (2012) Timestamp-Based Digital envelope for secure communication using HECC. Information Security Journal: A Global Perspective 21(2):79–87
22.
go back to reference Juels A, Luby M, Ostrovsky R (1997) Security of blind digital signatures. In: Annual international cryptology conference, Springer, Berlin, Heidelberg, pp: 150–164 Juels A, Luby M, Ostrovsky R (1997) Security of blind digital signatures. In: Annual international cryptology conference, Springer, Berlin, Heidelberg, pp: 150–164
24.
go back to reference Camenisch J, Kohlweiss M, Rial A, Sheedy C (2009) Blind and anonymous identity-based encryption and authorised private searches on public key encrypted data. In: International workshop on public key cryptography, Springer, Berlin, Heidelberg, pp: 196–214 Camenisch J, Kohlweiss M, Rial A, Sheedy C (2009) Blind and anonymous identity-based encryption and authorised private searches on public key encrypted data. In: International workshop on public key cryptography, Springer, Berlin, Heidelberg, pp: 196–214
25.
go back to reference Kumar P, Archana S, Aditya DT (2013) Implementation of hyperelliptic curve based signcryption approach. Int Jou Sc & Eng, (ISSN) 7:2229–5518 Kumar P, Archana S, Aditya DT (2013) Implementation of hyperelliptic curve based signcryption approach. Int Jou Sc & Eng, (ISSN) 7:2229–5518
26.
go back to reference Menezes AJ, Paul C, Van O, Scott AV (2010) Handbook of applied cryptography. CRC press, Cleveland, pp 1–48 Menezes AJ, Paul C, Van O, Scott AV (2010) Handbook of applied cryptography. CRC press, Cleveland, pp 1–48
27.
go back to reference Nelasa A, Tatyana F (2006) Usage of hyperelliptic curves in the digital signature protocol. IEEE Int. Conf. of Modern Problems of Radio Engineering, Telecommunications, and Computer Science, TCSET, pp: 51–53 Nelasa A, Tatyana F (2006) Usage of hyperelliptic curves in the digital signature protocol. IEEE Int. Conf. of Modern Problems of Radio Engineering, Telecommunications, and Computer Science, TCSET, pp: 51–53
28.
go back to reference Nizamuddin N, Chaudhry SA, Noor A (2011) Signcryption schemes with forward secrecy based on Hyperelliptic curve cryptosystem. High Capacity Optical Networks and Enabling Tech., (HONET), pp: 4799–5852 Nizamuddin N, Chaudhry SA, Noor A (2011) Signcryption schemes with forward secrecy based on Hyperelliptic curve cryptosystem. High Capacity Optical Networks and Enabling Tech., (HONET), pp: 4799–5852
29.
go back to reference Perkins T (2010) Divisors and line bunbles, pp: 1–6 Perkins T (2010) Divisors and line bunbles, pp: 1–6
30.
go back to reference Pradhan S (2013) Proxy Blind Signature using Hyperelliptic Curve Cryptography. Diss Pradhan S (2013) Proxy Blind Signature using Hyperelliptic Curve Cryptography. Diss
31.
go back to reference Riaz U, Nizamudin, Arif IU, Noor UA (2014) Blind signcryption scheme based on elliptic curves. (CIACS), pp: 4799–5852 Riaz U, Nizamudin, Arif IU, Noor UA (2014) Blind signcryption scheme based on elliptic curves. (CIACS), pp: 4799–5852
32.
go back to reference Ullah R, et al. (2015) Blind signcryption scheme based on hyper elliptic curve for untraceable payment system. In: Proc. 13th International Conference on Statistical Sciences Peshawar, Vol. 28, pp: 337–344 Ullah R, et al. (2015) Blind signcryption scheme based on hyper elliptic curve for untraceable payment system. In: Proc. 13th International Conference on Statistical Sciences Peshawar, Vol. 28, pp: 337–344
33.
go back to reference You L, Yong XS (2010) Effective generalized equations of secure Hyperelliptic curve digital signature algorithms. The Journal of China Universities of Posts and Telecommunications 17(2):100–115CrossRef You L, Yong XS (2010) Effective generalized equations of secure Hyperelliptic curve digital signature algorithms. The Journal of China Universities of Posts and Telecommunications 17(2):100–115CrossRef
34.
go back to reference Yu X, Dake H (2008) A new efficient blind signcryption. (WUJNS), pp: 662–664 Yu X, Dake H (2008) A new efficient blind signcryption. (WUJNS), pp: 662–664
35.
go back to reference Zheng Y (1998) Signcryption and its applications in efficient public key solutions. (SBHIS), pp: 291–312 Zheng Y (1998) Signcryption and its applications in efficient public key solutions. (SBHIS), pp: 291–312
36.
go back to reference Zhong H, Li S, Cheng TF, Chang CC (2016) An efficient electronic english auction system with a secure on-shelf mechanism and privacy preserving. Journal of Electrical and Computer Engineering. pp: 1–14 Zhong H, Li S, Cheng TF, Chang CC (2016) An efficient electronic english auction system with a secure on-shelf mechanism and privacy preserving. Journal of Electrical and Computer Engineering. pp: 1–14
37.
go back to reference Zhou X, Xiaoyuan Y (2009) Hyper-elliptic curves cryptosystem based blind signature. In: IEEE Pacific-asia Conf. knowledge engineering and software engineering, (KESE, 09), pp:186–189 Zhou X, Xiaoyuan Y (2009) Hyper-elliptic curves cryptosystem based blind signature. In: IEEE Pacific-asia Conf. knowledge engineering and software engineering, (KESE, 09), pp:186–189
38.
go back to reference Barker E, Allen R (2018) Transitioning the use of cryptographic algorithms and key lengths. No. NIST Special Publication (SP) 800-131A Rev. 2 (Draft). National Institute of Standards and Technology (NIST), pp:1–23 Barker E, Allen R (2018) Transitioning the use of cryptographic algorithms and key lengths. No. NIST Special Publication (SP) 800-131A Rev. 2 (Draft). National Institute of Standards and Technology (NIST), pp:1–23
Metadata
Title
Blind signcryption scheme based on hyper elliptic curves cryptosystem
Authors
Shamsher Ullah
Nizamud Din
Publication date
16-01-2021
Publisher
Springer US
Published in
Peer-to-Peer Networking and Applications / Issue 2/2021
Print ISSN: 1936-6442
Electronic ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-020-01044-8

Other articles of this Issue 2/2021

Peer-to-Peer Networking and Applications 2/2021 Go to the issue

Premium Partner