SlideShare una empresa de Scribd logo
1 de 9
Descargar para leer sin conexión
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

A PAIRING-FREE IDENTITY BASED TRIPARTITE
SIGNCRYPTION SCHEME
Hassan M. Elkamchouchi 1, Eman F. Abou Elkheir2 and Yasmine Abouelseoud3
1

2

Elec. Eng. Dept, Fac. of Eng., Alexandria University.
Elec. Eng. Dept, Fac. of Eng., Kafr El-Sheikh University.
3
Math. Eng. Dept, Fac. of Eng., Alexandria University.

ABSTRACT
The certificate-based cryptosystems is traditional way in providing the system parameters. Identity-based
cryptography is more efficient than certificate-based cryptosystems. Each user in identity-based
cryptography uses any arbitrary string that uniquely identifies him as his public key. This paper proposes
a new identity-based tripartite signcryption scheme based on the elliptic curve discrete logarithm problem.
The proposed id-based tripartite signcryption scheme does not use the bilinear pairings in both the
Signcryption and unsigncryption phases. The proposed scheme used to reduce the communication over
head when three entities wants to communicate securely as in authentication protocol in GSM and in ecommerce. The proposed scheme satisfies various desirable security properties. Also, the performance of
the proposed scheme is tested.

KEYWORDS
Tripartite, Signcryption, Without Bilinear Pairing, ECDLP, Identity Based, Security Requirements

1. INTRODUCTION
Confidentiality and authenticity are the most important security goals. Traditionally, these two
goals are separately examined, the encryption schemes supports the confidentiality and digital
signature schemes provide the authenticity [1]. The sender first digitally signs the message using
his private key then encrypts the digitally signed message using his public key, under the
consideration of using public key cryptography. The encrypted (message + signature) is then sent
together with the receiver that decrypt the message then verify the signature [2].
In 1997, Zheng [3] proposed using a single cryptographic primitive to achieve both confidentiality
and authenticity. He called this primitive 'signcryption'. A signcryption scheme typically consists
of three algorithms: Key Generation (Gen), Signcryption (SC), and Unsigncryption (USC).
Key generation phase in which each user generates his key pairs that used in the Signcryption and
unsigncryption phases, signcryption (SC) is normally a probabilistic algorithm in which the
message is signed and encrypted in a single logical step, and unsigncryption (USC) is almost
certainly to be deterministic in which the receiver authenticates the sender then decrypt the
message. Any signcryption scheme should provide the correctness, accuracy and security
requirements as it will demonstrated in the rest of the paper [4].
In 2002, Malone-Lee proposed the first ID-based signcryption scheme [5]. Figure 1 shows the
basic structure of an ID-based signcryption scheme [6]. Since then, many ID-based signcryption
schemes [7-10] have been proposed.
DOI:10.5121/ijcis.2013.3401

1
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

IDr Qr

m

Private Key
Generator

Qs IDs

(r,c,s)
Signcrypt

m or⊥
Unsigncrypt

Figure 1. ID-based signcryption scheme structure

When three entities involved in an application as in e-commerce secure electronic transaction
(SET) protocol who are the merchant, the customer and the bank , the tripartite key agreement
protocols are important in providing essential security[11].
A new tripartite signcryption scheme from bilinear pairings based on elliptic curve discrete
logarithm problem developed by Y. Abouelseoud [12]. This tripartite signcryption scheme is used
to reduce the communication overhead in the secure electronic transaction protocol (SET). Also,
H. M. Elkamchouchi, E. Abou El-kheir and Y. Abouelseoud developed a tripartite signcryption
scheme without bilinear pairings [13].
In this paper, a new Id-based tripartite signcryption scheme without bilinear pairings is proposed
and its security and performance are analyzed.
The rest of the paper is organized as follows. Section 2 discusses the security requirements for
any signcryption scheme. Section 3, presents the proposed identity based tripartite scheme
without bilinear pairing is. Section 4, introduces the security analysis of the proposed scheme
followed by section 5 that discusses the proposed scheme performance. Finally, Section 6
concludes the paper.

2. SECURITY REQUIREMENTS FOR ANY SIGNCRYPTION SCHEME
Here, the security requirements for any signcryption scheme are provided [1, 13, 14 ,15]:

2.1 Confidentiality
It means that only the intended recipient of a signcrypted message should be able to read its
contents. That is, upon seeing a signcrypted message, an attacker should learn nothing about the
original message, other than perhaps its length.

2.2 Unforgeability
It refers to the inability of any entity to produce a valid message-signature pair except the
designated signer.

2
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

2.3 Public Verifiability
It means that any third party or judge can verify that the signcrypted text is valid or not, without
any requirement for the private key of the sender or the recipient.

2.4 Non-Repudiation
The sender of a message cannot later deny having sent the message. That is, the recipient of a
message can prove to a third party that the sender indeed sent the message.

2.5 Integrity
This means that the recipient should be able to verify that the received message is the original one
that was sent by the sender and it has not been tampered with during transmission.

2.6 Authentication
The receiver needs to authenticate the sender. This identity of the sender is verified through the
key recovery process and the message integrity is checked using a suitable one-way hash
function.

2.7 Forward Secrecy
It refers to the inability of an attacker to read signcrypted messages, even with access to the
sender’s private key. That is, the confidentiality of signcrypted messages is protected, even if the
sender’s private key is compromised.

3. THE PROPOSED PAIRING FREE ID-BASED TRIPARTITE SCHEME
3.1 Setup
Given security parameter l (usually 160), the PKG chooses q a large prime number with q > 2 k ,
(a, b) is a pair of integers which are smaller than q and satisfy ( 4 a 3 + 27 b 2 ) mod q ≠ 0 . E is the
selected elliptic curve over the finite field Fq : y 2 = ( x 3 + ax + b ) mod q . P is the base point or
generator of a group of points on E, denoted as G . Also, O is the point at infinity and n is the
order of the point P, with n being a prime number, n .P = O and n > 2 k . The PKG selects a
cryptographic one way hash function

H : { 0 ,1 }* → Z q . The PKG selects a random number

mk PKG as the master key and computes the master public key R = mk PKG .P . The PKG keeps
mk PKG secret and publishes the system parameters params: { k , E , P , G , R , H }

3.2 Key generation
The PKG generates the secret and public key pairs for the three communicating parties. The PKG
sends the secret keys via a secrete channel and publishes the public keys with user the identities.
The PKG calculates the secret keys of the three communicating parties as follows:
d a = ( H ( ID a ).mk PKG ) mod q , d b = ( H ( IDb ).mk PKG ) mod q
3
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

and d c = ( H ( IDc ).mk PKG ) mod q .
The PKG calculates the public keys for entities A, B and C as follows: Qa = d a .R , Qb = d b .R
and Qc = d c .R respectively. Figure 2 shows the id-based tripartite signcryption and
unsigncryption phases.

3.3 Signcryption Phase
A wants to send a message m1 to B and a message m 2 to C. A signcrypts the messages as
follows:
The sender A generates a random number w ∈ [ 1, q − 1 ] and computes:

k 1 = IDa .w.R , k 2 = IDb .w.Qb , and k 3 = IDc .w.Qc , the key used is the x-coordinate
value of the points k 1 , k 2 , k 3
c1 = E k 2 ( m1 ) , and c 2 = E k3 (m 2 )

r = Hash( ID a || IDb || IDc || c || k1 ), c = (c1 || c 2 )

s = ( w − r .d a ) mod q

A sends ( r , c , s ) to both A and B

3.4 Unsigncryption
Receiver B proceeds as follows:
The receiver B uses his/her secret key
k2 ; k2 = db .IDb .( s .R + r .Qa ) = IDb .w.Qb .

db

to recover the encryption key

B recovers k 1 where k 1 = IDa .( s .R + r .Qa ) = IDa .w.R . Thus any third party can
authenticate the sender.
−

−

B computes r = Hash( IDa || IDb || IDc || c || k1 ) , if the equation r = r holds B accepts the
signcrypted-text.
B computes

m1 = D k2 (c1 )

The receiver C does the same steps as B:
The receiver C uses his/her secret
key k 3 ; k 3 = d c .IDc .( s .R + r .Qa ) = IDc .w.Qc .

key

to

recover

the

encryption

C recovers k 1 where k 1 = IDa .( s .R + r .Q a ) = IDa .w.R .
−

−

Then C computes r = Hash( IDa || IDb || IDc || c || k 1 ) , if the equation r = r holds B
accepts the signcrypted-text.
Finally, C computes

m2 = Dk3 (c 2 )
4
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

3.5 Signature Verification by Any Third Party
Any third party can recover k 1 where k 1 = IDa .( s .R + r .Q a ) = IDa .w.R without using any short
−

or long term secret keys. Then, the third party computes r = Hash( IDa || IDb || IDc || c || k 1 ) , if
−

r = r accepts the signcrypted-text.

Figure 2 The proposed Id-based tripartite signcryption scheme.

4. SECURITY ANALYSIS OF THE PROPOSED SCHEME
4.1 Correctness
•

The correctness of the signature verification:
k 1 = ID a .( s .R + r .Q a ) = ID a .w.R
k 1 = IDa .(( w − r .d a ).R + r .Q a )
k1 = IDa .( w.R − r .d a .R + r .Qa ) = IDa .w.R

•

For the receiver B:
5
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

k 2 = d b .IDb .( s .R + r .Q a )
k 2 = IDb .(( w − r .d a ).d b .R + r .d b .Q a )
k 2 = IDb .( w.Qb − r .d b .Q a + r .d b .Q a ) = IDb .w.Qb

•

For the receiver C:
k 3 = IDc .d c .( s .R + r .Q a )
k3 = IDc .(( w − r .d a ).d c .R + r .dc .Qa )
k3 = IDc .( w.Qc − r .d c .Qa + r .d c .Qa ) = IDc .w.Qc

4.2 Security Properties
This section demonstrates that the proposed id-based tripartite signcryption scheme provides the
seven security functions that defined in section 2. The security of the proposed scheme relies on
the elliptic curve discrete logarithm problem (ECDLP) that considered hard computational
problem till now [16].
Definition 1: The Elliptic Curve Discrete Logarithm Problem (ECDLP) is defined as follows. Let
G and Q be two points on an elliptic curve and G is of order n and n is a prime. The point
Q = k .G , where k < n . Given these two points G and Q , find the discrete logarithm of Q to
the base G; that is, k [16].
4.2.1 Confidentiality
If an adversary wants to derive the original message, he must be able to recover k 2 , k 3 to encrypt
the messages or the key k 1 . However, to obtain the secret keys k 1 , k 2 , k 3 is equivalent to solving
the ECDLP. Assume that an adversary tries to compute any of the keys
k 1 = IDa .( s .R + r .Q a ) = IDa .w.R , k 2 = d b .IDb .( s .R + r .Q a ) , k 3 = IDc .d c .( s .R + r .Q a ) , he
must be able to derive the random number w to get the correct k 1 , the receiver's secret key d b ,
where Qb = d b .R , and the receiver's secret key d c , where Qc = d c .R . Therefore to derive
w, d b , d c one needs to solve the ECDLP. Without knowing the secret key of the receiver, no one
can recover the message encryption key. It is only the valid receiver with valid identity with
secret key d b , d c who can recover the key and unsigncrypt the message.
4.2.2 Unforgeability
The signcrypted text is generated using the sender's secret key d a . Also, the sender's secret key is
computed as Qa = d a .R , but computing d a is another elliptic curve discrete logarithm problem
under Definition 1.So, no one can forge signcrypted text without knowing the sender's secret key
da .
If an adversary wants to forge a signcrypted text he proceeds as follow:
•

Generate random number w'

•

k 1 ' = IDa .w'.R , k 2 ' = IDb .w'.Qb , and k 3 ' = IDc .w'.Qc

•

c1 ' = E k 2 ' ( m1 ' ) , and c 2 ' = E k3 ' (m 2 ' )

6
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

•

r' = Hash(| IDa . || IDb . || IDc . || c' || k 1 ' ), c' = ( c b ' , c c ' )

•

s' = ( w' − r'.d adv ) mod q , d adv is the attacker secrete key

•

The attacker sends ( r' , c' , s' ) to both A and B

The receiver B and C unsigncrypts the message by recovering the key k' 2 , k' 3 respectively as
follows:
For the receiver B: k 2 ' = IDb .d b .( s'.R + r'.Q a ) = IDb .w.Qb
k 2 ' = IDb .d b .( s'.R + r'.Q a ) = IDb .(( w' − r'.d adv ).Qb + d b .r'.Q a )
k 2 ' = IDb .( w'.Qb − r'.d a .Qb + r'.d b .Q a ) ≠ ( k 2 = IDb .w.Qb )

Then B computes

m1 ≠ Dk2 ' (c1 ) . Also , the same steps are carried out by receiver C. Without

knowing the sender's secret key, no one can generate a valid signcrypted text. Therefore, the
proposed scheme achieves unforgeability.
4.2.3 Authentication
The receiver needs to authenticate the sender. The receiver authenticates the sender through the
key recovery process and the message integrity is checked using a suitable one-way hash
function.
4.2.4 Public Verifiability
Any third party can recover k 1 without using any secret keys as demonstrated in Section 3.5.
4.2.5 Non-Repudiation
The sender cannot deny sending the signcrypted text because any third party can make sure that
the original sender is the one who signcrypted the message. So, the public verifiability property
solves the problem of non-repudiation.
4.2.6 Integrity
The alteration or modification in the ciphertext by any third party can be easily detected because
of the signature part that will need to be changed accordingly.
4.2.7 Forward Secrecy
If the attacker tries to derive the plaintext m, he has to decrypt the associated ciphertext c using
the corresponding secret key. This secret session key involves a random number w that appears in
the computation of the three keys: k 1 = IDa .w.R , k 2 = IDb .w.Qb , and k 3 = IDc .w.Qc . Without
knowing the random number w, even if the long term key of the sender is known, the encryption
key cannot be recovered. In other words, he cannot decrypt the signcrypted text to get a previous
message m. Even if the sender's private key is compromised, the proposed scheme supports the
forward secrecy of message confidentiality.

7
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

5. PERFORMANCE OF THE PROPOSED SCHEME
First, in Table 1, the time abbreviations are listed as will be used in the performance evaluation
table that follows. The performance of the proposed scheme is examined in Table 2, it shows the
number of the computationally operations involved in the proposed identity based tripartite
scheme. In the proposed scheme, the public key generator in set up phase performs 4 scalar point
multiplications over an elliptic curve, 3 hash operations and 3 multiplications over a finite field.
For the sender (A) , it performs 3 scalar point multiplications over an elliptic curve, 2 encryptions,
one hash operation and 4 multiplications over a finite field in the signcryption phase. The
receivers (B , C) , each receiver in unsigncryption phase performs 3 scalar point multiplications
over an elliptic curve, one decryption operation, one hash operation , one addition operation over
an elliptic curve and 2 multiplications over a finite field.

6. CONCLUSION
This paper introduces a new identity based tripartite signcryption scheme without bilinear
pairings. The proposed scheme is efficient in case of sending two different messages. The security
analysis have been proved. Also, the performance of the proposed scheme have been discussed.
The proposed scheme may be used in various applications such as mobile communication , secure
electronic transaction (SET) protocols and e-cash protocol to reduce computations and timing
cost . The proposed Id-based tripartite signcryption scheme can be used between the mobile
communication entities which will reduce the signaling overhead and the computations required.
Table.1Time Abbreviations

Symbol

Operation

TEC-mult

time required for executing the point multiplication operation on elliptic curve E

TEC-add

time required for executing the point addition operation on elliptic curve E

Tmult
Th

time required for executing modulus multiplication in a finite field
time required for executing one way dispersed row function operation

Tencr

time required by the system for executing encryption operation

Tdecr

time required by the system for executing decryption operation
TABLE.2 The performance of the proposed id-based tripartite Signcryption scheme.

Phase
Set Up
Signcryption
Unsigncryption
(for each receiver)
Total

The proposed ID-based tripartite scheme
4TEC-mult+3Th+ 3Tmult
3TEC-mult+1Th+ 4Tmult+ 2 Tencr
3TEC-mult+1TEC-add+2Tmult+ 1Th+ 1 Tdecr
10TEC-mult+1TEC-add+5Th+9Tmult+2 Tencr + 1 Tdecr

8
International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013

REFERENCES
[1]

[2]

[3]

[4]
[5]
[6]

[7]

[8]

[9]
[10]
[11]

[12]
[13]

[14]
[15]

C. D. Smith," Digital Signcryption ", A thesis presented to the University of Waterloo in fulfilment of
the thesis requirement for the degree of Master of Mathematics in Combinatorics and Optimization,
2005.
S. Khullar, V. Richhariya , and V. Richhariya," An Efficient identity based Multi-receiver
Signcryption Scheme using ECC ",International Journal of Advancements in Research &
Technology, Volume 2, Issue4, April-2013
ISSN 2278-7763
Y. Zheng, " Digital Signcryption or How to Achieve Cost (Signature and Encryption) Cost
(Signature) + Cost (Encryption), " Advances in Cryptology, LNCS, Vol. 1294. Springer-Verlag,
pp.165–179, 1997.
M. Toorani, "Cryptanalysis of an Elliptic Curve-based Signcryption Scheme", International Journal of
Network Security, Vol.10, No.1, pp.51–56, Jan. 2010.
J. Malone-Lee, " Identity based Signcryption ", Cryptology ePrintArchive, 2002 http://eprint.
iacr.org/2002/098.pdf.
S. Khullar, V. Richhariya , and V. Richhariya," An Efficient identity based Multi-receiver
Signcryption Scheme using ECC ",International Journal of Advancements in Research &
Technology, Volume 2, Issue4, April-2013
ISSN 2278-7763
X. Boyen, " Multipurpose Identity-Based Sign cryption: a Swiss Army Knife for Identity-based
Cryptography ", LNCS: Advances in Cryptology-Crypto2003, Berlin: Springer-Verlag Press, 2003,
pp.383-399.
M. S. S. Chow,M. S. Yiu, and K. C. Lucas, et al, " Efficient Forward and Provably Secure ID-based
Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity ", LNCS:
information Security ande Cryptology-ICISC’03, Berlin:Springer-Verlag Press, , 2004, pp.352-269.
L. Chen,and J. Malone-Lee ," Improved Identity-based Signcryption ", LNCS:PKC’05, Berlin:
Springer-Verlag Press, 2005, pp.362-379.
L. Fa-gen, H. Yu-pu and L. Gang, “An efficient identity-based signcryption scheme”, Chinese
Journal of Computers, Vol. 29, No. 6, 2006, pp:1641-1647.
M. Nabil, Y. Abouelseoud, G. Elkobrosy, and A. Abdelrazek ," New Authenticated Key Agreement
Protocols. Proceeding Of The International Multiconference Of Engineers And Computer Scientist
(IMECS 2013 ) Vol. 1, March 13-15 ,2013 , Hong Kong
Y. Abouelseoud.,"A Tripartite Signcryption Scheme with Applications to E-Commerce. International
Journal of Computer Applications (0975 – 8887) Volume 76– No.15, August 2013
H. Elkamchouchi, E. Abou El-kheir, and Y. Abouelseoud, " An Efficient Tripartite Signcryption
Scheme Without Bilinear Pairings ", International Journal of Scientific & Engineering Research,
ISSN 2229-5518, Volume 4, Issue 10, November-2013 X. Boyen, " Multipurpose Identity-Based
Sign cryption: a Swiss Army Knife for Identity-based Cryptography ", LNCS: Advances in
Cryptology-Crypto2003, Berlin: Springer-Verlag Press, 2003, pp.383-399.
http://en.wikipedia.org/wiki/Authentication
D. Johnson, A. Menezes, and S. Vanstone, " The elliptic curve digital signature algorithm (ECDSA)
",International Journal of Information Security 1 (1) (2001) 36–63.

9

Más contenido relacionado

La actualidad más candente

Principles of public key cryptography and its Uses
Principles of  public key cryptography and its UsesPrinciples of  public key cryptography and its Uses
Principles of public key cryptography and its UsesMohsin Ali
 
3 public key cryptography
3 public key cryptography3 public key cryptography
3 public key cryptographyRutvik Mehta
 
Ao318992
Ao318992Ao318992
Ao318992IJMER
 
Dss digital signature standard and dsa algorithm
Dss  digital signature standard and dsa algorithmDss  digital signature standard and dsa algorithm
Dss digital signature standard and dsa algorithmAbhishek Kesharwani
 
Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...CAS
 
Digital signature
Digital signatureDigital signature
Digital signatureCoders Hub
 
Cryptography and network security
Cryptography and network securityCryptography and network security
Cryptography and network securitypatisa
 
On the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyOn the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyCSCJournals
 
Public Key Cryptosystem
Public Key CryptosystemPublic Key Cryptosystem
Public Key CryptosystemDevakumar Kp
 
2. public key cryptography and RSA
2. public key cryptography and RSA2. public key cryptography and RSA
2. public key cryptography and RSADr.Florence Dayana
 
Cs8792 cns - Public key cryptosystem (Unit III)
Cs8792   cns - Public key cryptosystem (Unit III)Cs8792   cns - Public key cryptosystem (Unit III)
Cs8792 cns - Public key cryptosystem (Unit III)ArthyR3
 
PUBLIC KEY ENCRYPTION
PUBLIC KEY ENCRYPTIONPUBLIC KEY ENCRYPTION
PUBLIC KEY ENCRYPTIONraf_slide
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYIJNSA Journal
 
Authentication in Different Scenarios
Authentication in Different ScenariosAuthentication in Different Scenarios
Authentication in Different ScenariosRaj Sikarwar
 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...journalBEEI
 
Cryptography Workbook
Cryptography WorkbookCryptography Workbook
Cryptography WorkbookArthyR3
 

La actualidad más candente (20)

Dsa & Digi Cert
Dsa & Digi CertDsa & Digi Cert
Dsa & Digi Cert
 
Principles of public key cryptography and its Uses
Principles of  public key cryptography and its UsesPrinciples of  public key cryptography and its Uses
Principles of public key cryptography and its Uses
 
Introduction to cryptography
Introduction to cryptographyIntroduction to cryptography
Introduction to cryptography
 
3 public key cryptography
3 public key cryptography3 public key cryptography
3 public key cryptography
 
Ch10
Ch10Ch10
Ch10
 
Ao318992
Ao318992Ao318992
Ao318992
 
Dss digital signature standard and dsa algorithm
Dss  digital signature standard and dsa algorithmDss  digital signature standard and dsa algorithm
Dss digital signature standard and dsa algorithm
 
Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...
 
Digital signature
Digital signatureDigital signature
Digital signature
 
Cryptography and network security
Cryptography and network securityCryptography and network security
Cryptography and network security
 
On the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in CryptographyOn the Usage of Chained Codes in Cryptography
On the Usage of Chained Codes in Cryptography
 
Public Key Cryptosystem
Public Key CryptosystemPublic Key Cryptosystem
Public Key Cryptosystem
 
Ch13
Ch13Ch13
Ch13
 
2. public key cryptography and RSA
2. public key cryptography and RSA2. public key cryptography and RSA
2. public key cryptography and RSA
 
Cs8792 cns - Public key cryptosystem (Unit III)
Cs8792   cns - Public key cryptosystem (Unit III)Cs8792   cns - Public key cryptosystem (Unit III)
Cs8792 cns - Public key cryptosystem (Unit III)
 
PUBLIC KEY ENCRYPTION
PUBLIC KEY ENCRYPTIONPUBLIC KEY ENCRYPTION
PUBLIC KEY ENCRYPTION
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
 
Authentication in Different Scenarios
Authentication in Different ScenariosAuthentication in Different Scenarios
Authentication in Different Scenarios
 
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Schedu...
 
Cryptography Workbook
Cryptography WorkbookCryptography Workbook
Cryptography Workbook
 

Destacado

Automatic tempest test and analysis system
Automatic tempest test and analysis systemAutomatic tempest test and analysis system
Automatic tempest test and analysis systemijcisjournal
 
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor ijcisjournal
 
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...ijcisjournal
 
Secure routing path using trust values for
Secure routing path using trust values forSecure routing path using trust values for
Secure routing path using trust values forijcisjournal
 
Error Correction for Parallel FIR Filters Using Hamming Codes
Error Correction for Parallel FIR Filters Using Hamming CodesError Correction for Parallel FIR Filters Using Hamming Codes
Error Correction for Parallel FIR Filters Using Hamming Codesijcisjournal
 
Performance Analysis of CRT for Image Encryption
Performance Analysis of CRT for Image Encryption Performance Analysis of CRT for Image Encryption
Performance Analysis of CRT for Image Encryption ijcisjournal
 
Shift Invarient and Eigen Feature Based Image Fusion
Shift Invarient and Eigen Feature Based Image Fusion Shift Invarient and Eigen Feature Based Image Fusion
Shift Invarient and Eigen Feature Based Image Fusion ijcisjournal
 
Global stabilization of a class of nonlinear system based on reduced order st...
Global stabilization of a class of nonlinear system based on reduced order st...Global stabilization of a class of nonlinear system based on reduced order st...
Global stabilization of a class of nonlinear system based on reduced order st...ijcisjournal
 
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTSPERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTSijcisjournal
 
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...ijcisjournal
 
A proposed assessment metrics for image steganography
A proposed assessment metrics for image steganographyA proposed assessment metrics for image steganography
A proposed assessment metrics for image steganographyijcisjournal
 
A critical reassessment of
A critical reassessment ofA critical reassessment of
A critical reassessment ofijcisjournal
 
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...ijcisjournal
 
Randomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithmsRandomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithmsijcisjournal
 
Framework for Securing Educational E-Government Service
Framework for Securing Educational E-Government ServiceFramework for Securing Educational E-Government Service
Framework for Securing Educational E-Government Serviceijcisjournal
 
Survey on information sharing
Survey on information sharingSurvey on information sharing
Survey on information sharingijcisjournal
 
A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain ijcisjournal
 
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENTA NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENTijcisjournal
 

Destacado (18)

Automatic tempest test and analysis system
Automatic tempest test and analysis systemAutomatic tempest test and analysis system
Automatic tempest test and analysis system
 
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
Design of Processing Element (PE3) for Implementing Pipeline FFT Processor
 
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
RSA ALGORITHM WITH A NEW APPROACH ENCRYPTION AND DECRYPTION MESSAGE TEXT BY A...
 
Secure routing path using trust values for
Secure routing path using trust values forSecure routing path using trust values for
Secure routing path using trust values for
 
Error Correction for Parallel FIR Filters Using Hamming Codes
Error Correction for Parallel FIR Filters Using Hamming CodesError Correction for Parallel FIR Filters Using Hamming Codes
Error Correction for Parallel FIR Filters Using Hamming Codes
 
Performance Analysis of CRT for Image Encryption
Performance Analysis of CRT for Image Encryption Performance Analysis of CRT for Image Encryption
Performance Analysis of CRT for Image Encryption
 
Shift Invarient and Eigen Feature Based Image Fusion
Shift Invarient and Eigen Feature Based Image Fusion Shift Invarient and Eigen Feature Based Image Fusion
Shift Invarient and Eigen Feature Based Image Fusion
 
Global stabilization of a class of nonlinear system based on reduced order st...
Global stabilization of a class of nonlinear system based on reduced order st...Global stabilization of a class of nonlinear system based on reduced order st...
Global stabilization of a class of nonlinear system based on reduced order st...
 
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTSPERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
PERFORMANCE ANALYSIS OF SHA-2 AND SHA-3 FINALISTS
 
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
Design of Mobile Public Key Infrastructure (M-PKI) Using Elliptic Curve Crypt...
 
A proposed assessment metrics for image steganography
A proposed assessment metrics for image steganographyA proposed assessment metrics for image steganography
A proposed assessment metrics for image steganography
 
A critical reassessment of
A critical reassessment ofA critical reassessment of
A critical reassessment of
 
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
Compact Coding Using Multi-Photon Tolerant Quantum Protocols For Quantum Comm...
 
Randomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithmsRandomness evaluation framework of cryptographic algorithms
Randomness evaluation framework of cryptographic algorithms
 
Framework for Securing Educational E-Government Service
Framework for Securing Educational E-Government ServiceFramework for Securing Educational E-Government Service
Framework for Securing Educational E-Government Service
 
Survey on information sharing
Survey on information sharingSurvey on information sharing
Survey on information sharing
 
A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain A Secure Color Image Steganography in Transform Domain
A Secure Color Image Steganography in Transform Domain
 
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENTA NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT
 

Similar a A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME

Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Jayanth Dwijesh H P
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Jayanth Dwijesh H P
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperNithin Cv
 
Cyptography and network security
Cyptography and network securityCyptography and network security
Cyptography and network securityPriyanka Karancy
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”IOSR Journals
 
Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...Pvrtechnologies Nellore
 
ch09_rsa_nemo.ppt
ch09_rsa_nemo.pptch09_rsa_nemo.ppt
ch09_rsa_nemo.pptChandraB15
 
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...IJNSA Journal
 
Digitall signature update
Digitall signature updateDigitall signature update
Digitall signature updateRashi Dhagat
 
Novel construction of Secure RFID Authentication Protocol
Novel construction of Secure RFID Authentication ProtocolNovel construction of Secure RFID Authentication Protocol
Novel construction of Secure RFID Authentication ProtocolCSCJournals
 
Guillou-quisquater protocol for user authentication based on zero knowledge p...
Guillou-quisquater protocol for user authentication based on zero knowledge p...Guillou-quisquater protocol for user authentication based on zero knowledge p...
Guillou-quisquater protocol for user authentication based on zero knowledge p...TELKOMNIKA JOURNAL
 
PROVABLE SECURE IDENTITY BASED SIGNCRYPTION SCHEMES WITHOUT RANDOM ORACLES
PROVABLE SECURE IDENTITY BASED SIGNCRYPTION SCHEMES WITHOUT RANDOM ORACLESPROVABLE SECURE IDENTITY BASED SIGNCRYPTION SCHEMES WITHOUT RANDOM ORACLES
PROVABLE SECURE IDENTITY BASED SIGNCRYPTION SCHEMES WITHOUT RANDOM ORACLESIJNSA Journal
 
Cloud computing and security final
Cloud computing and security finalCloud computing and security final
Cloud computing and security finalAkash Kamble
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingIRJET Journal
 
Three Party Authenticated Key Distribution using Quantum Cryptography
Three Party Authenticated Key Distribution using Quantum CryptographyThree Party Authenticated Key Distribution using Quantum Cryptography
Three Party Authenticated Key Distribution using Quantum CryptographyIJMER
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfAdiseshaK
 

Similar a A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME (20)

Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..Vtu network security(10 ec832) unit 2 notes..
Vtu network security(10 ec832) unit 2 notes..
 
Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.Vtu network security(10 ec832) unit 3 notes.
Vtu network security(10 ec832) unit 3 notes.
 
Presentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_PaperPresentation on Cryptography_Based on IEEE_Paper
Presentation on Cryptography_Based on IEEE_Paper
 
Mj3422172221
Mj3422172221Mj3422172221
Mj3422172221
 
Cyptography and network security
Cyptography and network securityCyptography and network security
Cyptography and network security
 
5215ijcis01
5215ijcis015215ijcis01
5215ijcis01
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
 
Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...Lightweight secure scheme for detecting provenance forgery and packet drop at...
Lightweight secure scheme for detecting provenance forgery and packet drop at...
 
ch09_rsa_nemo.ppt
ch09_rsa_nemo.pptch09_rsa_nemo.ppt
ch09_rsa_nemo.ppt
 
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
SCHEME OF ENCRYPTION FOR BLOCK CIPHERS AND MULTI CODE GENERATION BASED ON SEC...
 
Digitall signature update
Digitall signature updateDigitall signature update
Digitall signature update
 
Novel construction of Secure RFID Authentication Protocol
Novel construction of Secure RFID Authentication ProtocolNovel construction of Secure RFID Authentication Protocol
Novel construction of Secure RFID Authentication Protocol
 
Guillou-quisquater protocol for user authentication based on zero knowledge p...
Guillou-quisquater protocol for user authentication based on zero knowledge p...Guillou-quisquater protocol for user authentication based on zero knowledge p...
Guillou-quisquater protocol for user authentication based on zero knowledge p...
 
PROVABLE SECURE IDENTITY BASED SIGNCRYPTION SCHEMES WITHOUT RANDOM ORACLES
PROVABLE SECURE IDENTITY BASED SIGNCRYPTION SCHEMES WITHOUT RANDOM ORACLESPROVABLE SECURE IDENTITY BASED SIGNCRYPTION SCHEMES WITHOUT RANDOM ORACLES
PROVABLE SECURE IDENTITY BASED SIGNCRYPTION SCHEMES WITHOUT RANDOM ORACLES
 
Cloud computing and security final
Cloud computing and security finalCloud computing and security final
Cloud computing and security final
 
Chapter 15 - Security
Chapter 15 - SecurityChapter 15 - Security
Chapter 15 - Security
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
Three Party Authenticated Key Distribution using Quantum Cryptography
Three Party Authenticated Key Distribution using Quantum CryptographyThree Party Authenticated Key Distribution using Quantum Cryptography
Three Party Authenticated Key Distribution using Quantum Cryptography
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdf
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdf
 

Último

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 

Último (20)

Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 

A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME

  • 1. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 A PAIRING-FREE IDENTITY BASED TRIPARTITE SIGNCRYPTION SCHEME Hassan M. Elkamchouchi 1, Eman F. Abou Elkheir2 and Yasmine Abouelseoud3 1 2 Elec. Eng. Dept, Fac. of Eng., Alexandria University. Elec. Eng. Dept, Fac. of Eng., Kafr El-Sheikh University. 3 Math. Eng. Dept, Fac. of Eng., Alexandria University. ABSTRACT The certificate-based cryptosystems is traditional way in providing the system parameters. Identity-based cryptography is more efficient than certificate-based cryptosystems. Each user in identity-based cryptography uses any arbitrary string that uniquely identifies him as his public key. This paper proposes a new identity-based tripartite signcryption scheme based on the elliptic curve discrete logarithm problem. The proposed id-based tripartite signcryption scheme does not use the bilinear pairings in both the Signcryption and unsigncryption phases. The proposed scheme used to reduce the communication over head when three entities wants to communicate securely as in authentication protocol in GSM and in ecommerce. The proposed scheme satisfies various desirable security properties. Also, the performance of the proposed scheme is tested. KEYWORDS Tripartite, Signcryption, Without Bilinear Pairing, ECDLP, Identity Based, Security Requirements 1. INTRODUCTION Confidentiality and authenticity are the most important security goals. Traditionally, these two goals are separately examined, the encryption schemes supports the confidentiality and digital signature schemes provide the authenticity [1]. The sender first digitally signs the message using his private key then encrypts the digitally signed message using his public key, under the consideration of using public key cryptography. The encrypted (message + signature) is then sent together with the receiver that decrypt the message then verify the signature [2]. In 1997, Zheng [3] proposed using a single cryptographic primitive to achieve both confidentiality and authenticity. He called this primitive 'signcryption'. A signcryption scheme typically consists of three algorithms: Key Generation (Gen), Signcryption (SC), and Unsigncryption (USC). Key generation phase in which each user generates his key pairs that used in the Signcryption and unsigncryption phases, signcryption (SC) is normally a probabilistic algorithm in which the message is signed and encrypted in a single logical step, and unsigncryption (USC) is almost certainly to be deterministic in which the receiver authenticates the sender then decrypt the message. Any signcryption scheme should provide the correctness, accuracy and security requirements as it will demonstrated in the rest of the paper [4]. In 2002, Malone-Lee proposed the first ID-based signcryption scheme [5]. Figure 1 shows the basic structure of an ID-based signcryption scheme [6]. Since then, many ID-based signcryption schemes [7-10] have been proposed. DOI:10.5121/ijcis.2013.3401 1
  • 2. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 IDr Qr m Private Key Generator Qs IDs (r,c,s) Signcrypt m or⊥ Unsigncrypt Figure 1. ID-based signcryption scheme structure When three entities involved in an application as in e-commerce secure electronic transaction (SET) protocol who are the merchant, the customer and the bank , the tripartite key agreement protocols are important in providing essential security[11]. A new tripartite signcryption scheme from bilinear pairings based on elliptic curve discrete logarithm problem developed by Y. Abouelseoud [12]. This tripartite signcryption scheme is used to reduce the communication overhead in the secure electronic transaction protocol (SET). Also, H. M. Elkamchouchi, E. Abou El-kheir and Y. Abouelseoud developed a tripartite signcryption scheme without bilinear pairings [13]. In this paper, a new Id-based tripartite signcryption scheme without bilinear pairings is proposed and its security and performance are analyzed. The rest of the paper is organized as follows. Section 2 discusses the security requirements for any signcryption scheme. Section 3, presents the proposed identity based tripartite scheme without bilinear pairing is. Section 4, introduces the security analysis of the proposed scheme followed by section 5 that discusses the proposed scheme performance. Finally, Section 6 concludes the paper. 2. SECURITY REQUIREMENTS FOR ANY SIGNCRYPTION SCHEME Here, the security requirements for any signcryption scheme are provided [1, 13, 14 ,15]: 2.1 Confidentiality It means that only the intended recipient of a signcrypted message should be able to read its contents. That is, upon seeing a signcrypted message, an attacker should learn nothing about the original message, other than perhaps its length. 2.2 Unforgeability It refers to the inability of any entity to produce a valid message-signature pair except the designated signer. 2
  • 3. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 2.3 Public Verifiability It means that any third party or judge can verify that the signcrypted text is valid or not, without any requirement for the private key of the sender or the recipient. 2.4 Non-Repudiation The sender of a message cannot later deny having sent the message. That is, the recipient of a message can prove to a third party that the sender indeed sent the message. 2.5 Integrity This means that the recipient should be able to verify that the received message is the original one that was sent by the sender and it has not been tampered with during transmission. 2.6 Authentication The receiver needs to authenticate the sender. This identity of the sender is verified through the key recovery process and the message integrity is checked using a suitable one-way hash function. 2.7 Forward Secrecy It refers to the inability of an attacker to read signcrypted messages, even with access to the sender’s private key. That is, the confidentiality of signcrypted messages is protected, even if the sender’s private key is compromised. 3. THE PROPOSED PAIRING FREE ID-BASED TRIPARTITE SCHEME 3.1 Setup Given security parameter l (usually 160), the PKG chooses q a large prime number with q > 2 k , (a, b) is a pair of integers which are smaller than q and satisfy ( 4 a 3 + 27 b 2 ) mod q ≠ 0 . E is the selected elliptic curve over the finite field Fq : y 2 = ( x 3 + ax + b ) mod q . P is the base point or generator of a group of points on E, denoted as G . Also, O is the point at infinity and n is the order of the point P, with n being a prime number, n .P = O and n > 2 k . The PKG selects a cryptographic one way hash function H : { 0 ,1 }* → Z q . The PKG selects a random number mk PKG as the master key and computes the master public key R = mk PKG .P . The PKG keeps mk PKG secret and publishes the system parameters params: { k , E , P , G , R , H } 3.2 Key generation The PKG generates the secret and public key pairs for the three communicating parties. The PKG sends the secret keys via a secrete channel and publishes the public keys with user the identities. The PKG calculates the secret keys of the three communicating parties as follows: d a = ( H ( ID a ).mk PKG ) mod q , d b = ( H ( IDb ).mk PKG ) mod q 3
  • 4. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 and d c = ( H ( IDc ).mk PKG ) mod q . The PKG calculates the public keys for entities A, B and C as follows: Qa = d a .R , Qb = d b .R and Qc = d c .R respectively. Figure 2 shows the id-based tripartite signcryption and unsigncryption phases. 3.3 Signcryption Phase A wants to send a message m1 to B and a message m 2 to C. A signcrypts the messages as follows: The sender A generates a random number w ∈ [ 1, q − 1 ] and computes: k 1 = IDa .w.R , k 2 = IDb .w.Qb , and k 3 = IDc .w.Qc , the key used is the x-coordinate value of the points k 1 , k 2 , k 3 c1 = E k 2 ( m1 ) , and c 2 = E k3 (m 2 ) r = Hash( ID a || IDb || IDc || c || k1 ), c = (c1 || c 2 ) s = ( w − r .d a ) mod q A sends ( r , c , s ) to both A and B 3.4 Unsigncryption Receiver B proceeds as follows: The receiver B uses his/her secret key k2 ; k2 = db .IDb .( s .R + r .Qa ) = IDb .w.Qb . db to recover the encryption key B recovers k 1 where k 1 = IDa .( s .R + r .Qa ) = IDa .w.R . Thus any third party can authenticate the sender. − − B computes r = Hash( IDa || IDb || IDc || c || k1 ) , if the equation r = r holds B accepts the signcrypted-text. B computes m1 = D k2 (c1 ) The receiver C does the same steps as B: The receiver C uses his/her secret key k 3 ; k 3 = d c .IDc .( s .R + r .Qa ) = IDc .w.Qc . key to recover the encryption C recovers k 1 where k 1 = IDa .( s .R + r .Q a ) = IDa .w.R . − − Then C computes r = Hash( IDa || IDb || IDc || c || k 1 ) , if the equation r = r holds B accepts the signcrypted-text. Finally, C computes m2 = Dk3 (c 2 ) 4
  • 5. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 3.5 Signature Verification by Any Third Party Any third party can recover k 1 where k 1 = IDa .( s .R + r .Q a ) = IDa .w.R without using any short − or long term secret keys. Then, the third party computes r = Hash( IDa || IDb || IDc || c || k 1 ) , if − r = r accepts the signcrypted-text. Figure 2 The proposed Id-based tripartite signcryption scheme. 4. SECURITY ANALYSIS OF THE PROPOSED SCHEME 4.1 Correctness • The correctness of the signature verification: k 1 = ID a .( s .R + r .Q a ) = ID a .w.R k 1 = IDa .(( w − r .d a ).R + r .Q a ) k1 = IDa .( w.R − r .d a .R + r .Qa ) = IDa .w.R • For the receiver B: 5
  • 6. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 k 2 = d b .IDb .( s .R + r .Q a ) k 2 = IDb .(( w − r .d a ).d b .R + r .d b .Q a ) k 2 = IDb .( w.Qb − r .d b .Q a + r .d b .Q a ) = IDb .w.Qb • For the receiver C: k 3 = IDc .d c .( s .R + r .Q a ) k3 = IDc .(( w − r .d a ).d c .R + r .dc .Qa ) k3 = IDc .( w.Qc − r .d c .Qa + r .d c .Qa ) = IDc .w.Qc 4.2 Security Properties This section demonstrates that the proposed id-based tripartite signcryption scheme provides the seven security functions that defined in section 2. The security of the proposed scheme relies on the elliptic curve discrete logarithm problem (ECDLP) that considered hard computational problem till now [16]. Definition 1: The Elliptic Curve Discrete Logarithm Problem (ECDLP) is defined as follows. Let G and Q be two points on an elliptic curve and G is of order n and n is a prime. The point Q = k .G , where k < n . Given these two points G and Q , find the discrete logarithm of Q to the base G; that is, k [16]. 4.2.1 Confidentiality If an adversary wants to derive the original message, he must be able to recover k 2 , k 3 to encrypt the messages or the key k 1 . However, to obtain the secret keys k 1 , k 2 , k 3 is equivalent to solving the ECDLP. Assume that an adversary tries to compute any of the keys k 1 = IDa .( s .R + r .Q a ) = IDa .w.R , k 2 = d b .IDb .( s .R + r .Q a ) , k 3 = IDc .d c .( s .R + r .Q a ) , he must be able to derive the random number w to get the correct k 1 , the receiver's secret key d b , where Qb = d b .R , and the receiver's secret key d c , where Qc = d c .R . Therefore to derive w, d b , d c one needs to solve the ECDLP. Without knowing the secret key of the receiver, no one can recover the message encryption key. It is only the valid receiver with valid identity with secret key d b , d c who can recover the key and unsigncrypt the message. 4.2.2 Unforgeability The signcrypted text is generated using the sender's secret key d a . Also, the sender's secret key is computed as Qa = d a .R , but computing d a is another elliptic curve discrete logarithm problem under Definition 1.So, no one can forge signcrypted text without knowing the sender's secret key da . If an adversary wants to forge a signcrypted text he proceeds as follow: • Generate random number w' • k 1 ' = IDa .w'.R , k 2 ' = IDb .w'.Qb , and k 3 ' = IDc .w'.Qc • c1 ' = E k 2 ' ( m1 ' ) , and c 2 ' = E k3 ' (m 2 ' ) 6
  • 7. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 • r' = Hash(| IDa . || IDb . || IDc . || c' || k 1 ' ), c' = ( c b ' , c c ' ) • s' = ( w' − r'.d adv ) mod q , d adv is the attacker secrete key • The attacker sends ( r' , c' , s' ) to both A and B The receiver B and C unsigncrypts the message by recovering the key k' 2 , k' 3 respectively as follows: For the receiver B: k 2 ' = IDb .d b .( s'.R + r'.Q a ) = IDb .w.Qb k 2 ' = IDb .d b .( s'.R + r'.Q a ) = IDb .(( w' − r'.d adv ).Qb + d b .r'.Q a ) k 2 ' = IDb .( w'.Qb − r'.d a .Qb + r'.d b .Q a ) ≠ ( k 2 = IDb .w.Qb ) Then B computes m1 ≠ Dk2 ' (c1 ) . Also , the same steps are carried out by receiver C. Without knowing the sender's secret key, no one can generate a valid signcrypted text. Therefore, the proposed scheme achieves unforgeability. 4.2.3 Authentication The receiver needs to authenticate the sender. The receiver authenticates the sender through the key recovery process and the message integrity is checked using a suitable one-way hash function. 4.2.4 Public Verifiability Any third party can recover k 1 without using any secret keys as demonstrated in Section 3.5. 4.2.5 Non-Repudiation The sender cannot deny sending the signcrypted text because any third party can make sure that the original sender is the one who signcrypted the message. So, the public verifiability property solves the problem of non-repudiation. 4.2.6 Integrity The alteration or modification in the ciphertext by any third party can be easily detected because of the signature part that will need to be changed accordingly. 4.2.7 Forward Secrecy If the attacker tries to derive the plaintext m, he has to decrypt the associated ciphertext c using the corresponding secret key. This secret session key involves a random number w that appears in the computation of the three keys: k 1 = IDa .w.R , k 2 = IDb .w.Qb , and k 3 = IDc .w.Qc . Without knowing the random number w, even if the long term key of the sender is known, the encryption key cannot be recovered. In other words, he cannot decrypt the signcrypted text to get a previous message m. Even if the sender's private key is compromised, the proposed scheme supports the forward secrecy of message confidentiality. 7
  • 8. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 5. PERFORMANCE OF THE PROPOSED SCHEME First, in Table 1, the time abbreviations are listed as will be used in the performance evaluation table that follows. The performance of the proposed scheme is examined in Table 2, it shows the number of the computationally operations involved in the proposed identity based tripartite scheme. In the proposed scheme, the public key generator in set up phase performs 4 scalar point multiplications over an elliptic curve, 3 hash operations and 3 multiplications over a finite field. For the sender (A) , it performs 3 scalar point multiplications over an elliptic curve, 2 encryptions, one hash operation and 4 multiplications over a finite field in the signcryption phase. The receivers (B , C) , each receiver in unsigncryption phase performs 3 scalar point multiplications over an elliptic curve, one decryption operation, one hash operation , one addition operation over an elliptic curve and 2 multiplications over a finite field. 6. CONCLUSION This paper introduces a new identity based tripartite signcryption scheme without bilinear pairings. The proposed scheme is efficient in case of sending two different messages. The security analysis have been proved. Also, the performance of the proposed scheme have been discussed. The proposed scheme may be used in various applications such as mobile communication , secure electronic transaction (SET) protocols and e-cash protocol to reduce computations and timing cost . The proposed Id-based tripartite signcryption scheme can be used between the mobile communication entities which will reduce the signaling overhead and the computations required. Table.1Time Abbreviations Symbol Operation TEC-mult time required for executing the point multiplication operation on elliptic curve E TEC-add time required for executing the point addition operation on elliptic curve E Tmult Th time required for executing modulus multiplication in a finite field time required for executing one way dispersed row function operation Tencr time required by the system for executing encryption operation Tdecr time required by the system for executing decryption operation TABLE.2 The performance of the proposed id-based tripartite Signcryption scheme. Phase Set Up Signcryption Unsigncryption (for each receiver) Total The proposed ID-based tripartite scheme 4TEC-mult+3Th+ 3Tmult 3TEC-mult+1Th+ 4Tmult+ 2 Tencr 3TEC-mult+1TEC-add+2Tmult+ 1Th+ 1 Tdecr 10TEC-mult+1TEC-add+5Th+9Tmult+2 Tencr + 1 Tdecr 8
  • 9. International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013 REFERENCES [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] [14] [15] C. D. Smith," Digital Signcryption ", A thesis presented to the University of Waterloo in fulfilment of the thesis requirement for the degree of Master of Mathematics in Combinatorics and Optimization, 2005. S. Khullar, V. Richhariya , and V. Richhariya," An Efficient identity based Multi-receiver Signcryption Scheme using ECC ",International Journal of Advancements in Research & Technology, Volume 2, Issue4, April-2013 ISSN 2278-7763 Y. Zheng, " Digital Signcryption or How to Achieve Cost (Signature and Encryption) Cost (Signature) + Cost (Encryption), " Advances in Cryptology, LNCS, Vol. 1294. Springer-Verlag, pp.165–179, 1997. M. Toorani, "Cryptanalysis of an Elliptic Curve-based Signcryption Scheme", International Journal of Network Security, Vol.10, No.1, pp.51–56, Jan. 2010. J. Malone-Lee, " Identity based Signcryption ", Cryptology ePrintArchive, 2002 http://eprint. iacr.org/2002/098.pdf. S. Khullar, V. Richhariya , and V. Richhariya," An Efficient identity based Multi-receiver Signcryption Scheme using ECC ",International Journal of Advancements in Research & Technology, Volume 2, Issue4, April-2013 ISSN 2278-7763 X. Boyen, " Multipurpose Identity-Based Sign cryption: a Swiss Army Knife for Identity-based Cryptography ", LNCS: Advances in Cryptology-Crypto2003, Berlin: Springer-Verlag Press, 2003, pp.383-399. M. S. S. Chow,M. S. Yiu, and K. C. Lucas, et al, " Efficient Forward and Provably Secure ID-based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity ", LNCS: information Security ande Cryptology-ICISC’03, Berlin:Springer-Verlag Press, , 2004, pp.352-269. L. Chen,and J. Malone-Lee ," Improved Identity-based Signcryption ", LNCS:PKC’05, Berlin: Springer-Verlag Press, 2005, pp.362-379. L. Fa-gen, H. Yu-pu and L. Gang, “An efficient identity-based signcryption scheme”, Chinese Journal of Computers, Vol. 29, No. 6, 2006, pp:1641-1647. M. Nabil, Y. Abouelseoud, G. Elkobrosy, and A. Abdelrazek ," New Authenticated Key Agreement Protocols. Proceeding Of The International Multiconference Of Engineers And Computer Scientist (IMECS 2013 ) Vol. 1, March 13-15 ,2013 , Hong Kong Y. Abouelseoud.,"A Tripartite Signcryption Scheme with Applications to E-Commerce. International Journal of Computer Applications (0975 – 8887) Volume 76– No.15, August 2013 H. Elkamchouchi, E. Abou El-kheir, and Y. Abouelseoud, " An Efficient Tripartite Signcryption Scheme Without Bilinear Pairings ", International Journal of Scientific & Engineering Research, ISSN 2229-5518, Volume 4, Issue 10, November-2013 X. Boyen, " Multipurpose Identity-Based Sign cryption: a Swiss Army Knife for Identity-based Cryptography ", LNCS: Advances in Cryptology-Crypto2003, Berlin: Springer-Verlag Press, 2003, pp.383-399. http://en.wikipedia.org/wiki/Authentication D. Johnson, A. Menezes, and S. Vanstone, " The elliptic curve digital signature algorithm (ECDSA) ",International Journal of Information Security 1 (1) (2001) 36–63. 9