Skip to main content

Elliptic Curve Cryptography-Based Signcryption Scheme with a Strong Designated Verifier for the Internet of Things

  • Conference paper
  • First Online:
Machine Learning and Information Processing

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1101))

Abstract

The Internet of Things (IoT) is an emerging technology that grows across the World Wide Web. It has scenarios in which the real-world object is transferring data over an insecure wireless network. The security in IoT became more challenging because of the low computational and communication capacity of the object. The proposed signcryption scheme is a combination of a digital signature and symmetric key encryption in a single logical unit, which reduces the computational complexity as compared to the traditional signature, then encryption process along with the digital signature of the sender can only verify by the designated verifier. The computational and communication overhead of the elliptic curve cryptography (ECC) scheme have less because of short key length with the same security level as compared to other public key cryptosystem. The security hardness of the scheme is based elliptic curve discrete logarithm (ECDLP) and also provided various security requirements. The proposed scheme has low computational and communication overhead with low-power efficiency for IoT scenarios.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Alsaadi, Ebraheim, and Abdallah Tubaishat. 2015. Internet of things: features, challenges, and vulnerabilities. International Journal of Advanced Computer Science and Information Technology 4 (1): 1–13.

    Google Scholar 

  2. Baek, Joonsang, Ron Steinfeld, and Yuliang Zheng. 2007. Formal proofs for the security of signcryption. Journal of Cryptology 20 (2): 203–235.

    Article  MathSciNet  Google Scholar 

  3. Elkamchouchi, Hassan M., Eman F. Abu Elkhair, and Yasmine Abouelseoud. 2013. An efficient proxy signcryption scheme based on the discrete logarithm problem. International Journal of Information Technology.

    Google Scholar 

  4. Hwang, Ren-Junn, Chih-Hua Lai, and Feng-Fu Su. 2005. An efficient signcryption scheme with forward secrecy based on elliptic curve. Applied Mathematics and Computation 167 (2): 870–881.

    Article  MathSciNet  Google Scholar 

  5. Hyun, Suhng-Ill, Eun-Jun Yoon, and Kee-Young Yoo. 2008. Forgery attacks on Lee–Chang’s strong designated verifier signature scheme. In Second International Conference on Future Generation Communication and Networking Symposia, 2008. FGCNS’08, vol. 2. IEEE.

    Google Scholar 

  6. Jakobsson, Markus, Kazue Sako, and Russell Impagliazzo. 1996. Designated verifier proofs and their applications. In Advances in Cryptology—EUROCRYPT96. Berlin, Heidelberg: Springer.

    Google Scholar 

  7. Lee, Ji-Seon, and Jik Hyun Chang. 2009. Comment on Saeednia et al.’s strong designated verifier signature scheme. Computer Standards & Interfaces 31 (1): 258–260.

    Google Scholar 

  8. Lopez, Julio, and Ricardo Dahab. 2000. An Overview of Elliptic Curve Cryptography.

    Google Scholar 

  9. Mohanty, Sujata, and Banshidhar Majhi. 2012. A strong designated verifiable DL based signcryption scheme. JIPS 8 (4): 567–574.

    Google Scholar 

  10. Saeednia, Shahrokh, Steve Kremer, and Olivier Markowitch. 2004. An efficient strong designated verifier signature scheme. In Information Security and Cryptology—ICISC, 2003, 40–54. Berlin, Heidelberg: Springer.

    Google Scholar 

  11. Steinfeld, Ron, and Yuliang Zheng. 2000. A signcryption scheme based on integer factorization. Information Security, 308–322. Berlin, Heidelberg: Springer.

    Google Scholar 

  12. Ting, Pei-Yih, Jia-Lun Tsai, and Tzong-Sun Wu. 2017. Signcryption method suitable for low-power IoT devices in a wireless sensor network. IEEE Systems Journal 12 (3): 2385–2394.

    Article  Google Scholar 

  13. Zheng, Yuliang. 1997. Digital signcryption or how to achieve cost (signature & encryption) \(\ll \) cost (signature) + cost (encryption). In Advances in Cryptology—CRYPTO’97, 165–179. Berlin, Heidelberg: Springer.

    Google Scholar 

  14. Zheng, Yuliang, and Hideki Imai. 1998. How to construct efficient signcryption schemes on elliptic curves. Information Processing Letters 68 (5): 227–233.

    Article  MathSciNet  Google Scholar 

  15. Yu, Yong, et al. 2009. Identity based signcryption scheme without random oracles. Computer Standards & Interfaces 31 (1): 56–62.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Biswojit Nayak .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Nayak, B. (2020). Elliptic Curve Cryptography-Based Signcryption Scheme with a Strong Designated Verifier for the Internet of Things. In: Swain, D., Pattnaik, P., Gupta, P. (eds) Machine Learning and Information Processing. Advances in Intelligent Systems and Computing, vol 1101. Springer, Singapore. https://doi.org/10.1007/978-981-15-1884-3_44

Download citation

Publish with us

Policies and ethics