Skip to main content
Log in

Efficient signcryption scheme based on El-Gamal and Schnorr

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

The recent advances in the Internet of Things (IoT) and wireless network applications required lightweight encryption and authentication algorithms in order to secure the communications among the distributed resources. While various mechanisms have been proposed in the cryptography, signcryption has been recognized as a suitable technique for such applications. Both functions of digital signature and public key encryption with a very low processing cost is implemented using a single logical step in the signcryption mechanism. The recent development in the signcryption concentrates on addressing extra security notions such as forward security and public verifiability scarifying some of the processing costs. The aim of this paper is to develop a new signcryption mechanism based on discrete logarithm and Schnorr algorithm to further reduce the signcryption complexity and enhance the confidentially for IoT and wireless network applications that do not required forward security and public verifiability, which increase the time significantly. Accordingly, the proposed mechanism implements minimal number of operations for session key generation, hashing and encryption. In comparison with the existing signcryption mechanism, the proposed method reduces the computational cost by reducing the number of operations while preserving the communication overhead as it is. In parallel environment, the proposed mechanism reduces the time significantly. In terms of the security concerns the confidentiality, integrity, unforgeability and verifiability were proven to be satisfied by the proposed mechanism as similar to the original signcryption.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Abualhaj MM et al (2016) Multiplexing VoIP packets over wireless mesh networks: a survey. KSII Transactions on Internet & Information Systems 10(8):3728–3752

    Google Scholar 

  2. Abu-Shareha AA et al (2012) Multimodal concept fusion using semantic closeness for image concept disambiguation. Multimedia Tools and Applications 61(1):69–86

    Article  Google Scholar 

  3. Agoyi M, Seral D (2010) SMS security: An asymmetric encryption approach. In 6th International Conference on Wireless and Mobile Communications (ICWMC). IEEE, Valencia, p 448–452

  4. Baek J, Steinfeld R, Zheng Y (2007) Formal proofs for the security of signcryption. J Cryptol 20(2):203–235

    Article  MathSciNet  Google Scholar 

  5. Bao F, Deng RH (1998) A signcryption scheme with signature directly verifiable by public key. In International Workshop on Public Key Cryptography, Pacifico Yokohama, Japan, 5-6 February 1998. Springer, Berlin, Heidelberg, p 55–59

    Chapter  Google Scholar 

  6. Boneh D, Franklin M (2001) Identity-based encryption from the Weil pairing. In Annual international cryptology conference, Santa Barbara, CA, USA, 19-23 August 2001. Springer, Berlin, Heidelberg, p 213–229

    Chapter  Google Scholar 

  7. Ch SA et al (2015) An efficient signcryption scheme with forward secrecy and public verifiability based on hyper elliptic curve cryptography. Multimed Tools Appl 74(5):1711–1723

    Article  Google Scholar 

  8. Dent AW (2005) Hybrid signcryption schemes with insider security. In Australasian Conference on Information Security and Privacy, Brisbane, QLD, Australia, 4-6 July 2005. Springer, Berlin, Heidelberg, p 253–266

    Chapter  Google Scholar 

  9. Galindo D, Garcia FD (2009) A Schnorr-like lightweight identity-based signature scheme. AFRICACRYPT 9:135–148

    MATH  Google Scholar 

  10. Han Y et al (2006) ECGSC: elliptic curve based generalized signcryption. In International Conference on Ubiquitous Intelligence and Computing, Wuhan, China, 3-6 September 2006. Springer, Berlin, Heidelberg, p 956–965

    Chapter  Google Scholar 

  11. Hwang R-J, Lai C-H, Su F-F (2005) An efficient signcryption scheme with forward secrecy based on elliptic curve. Appl Math Comput 167(2):870–881

    MathSciNet  MATH  Google Scholar 

  12. Jung HY et al (2001) Signcryption schemes with forward secrecy. In Proceedings of World Conference on Information Security Applications (WISA2001), Springer-Verlag, Berlin, Heidelberg, p 4303–475

  13. Lai J, Mu Y, Guo F (2017) Efficient identity-based online/offline encryption and signcryption with short ciphertext. Int J Inf Secur 16(3):299–311

    Article  Google Scholar 

  14. Li X et al (2015) Cryptanalysis of a dynamic identity-based remote user authentication scheme with verifiable password update. Int J Commun Syst 28(2):374–382

    Article  Google Scholar 

  15. Liao X et al (2018) Medical JPEG image steganography based on preserving inter-block dependencies. Comput Electr Eng 67:320–329

    Article  Google Scholar 

  16. Libert B and Quisquater JJ (2004) Efficient signcryption with key privacy from gap Diffie-Hellman groups. In International Workshop on Public Key Cryptography, Singapore, Singapore, 1-4 March 2004. Springer, Berlin, Heidelberg, p 187–200

    Chapter  Google Scholar 

  17. Liu Y et al (2015) Action2Activity: Recognizing Complex Activities from Sensor Data. In Twenty-Fourth International Joint Conference on Artificial Intelligence (IJCAI 2015), Buenos Aires, p 1617–1623

  18. Liu Y (2016) Fortune teller: predicting your career path. In: Thirtieth AAAI Conference on Artificial Intelligence, Phoenix, pp 201–207

  19. Malone-Lee J and Mao W (2003) Two birds one stone: signcryption using RSA. In: RSA Conference, San Francisco, California, United States, 13-17 January 2003. Springer, Berlin, Heidelberg, p 211–226

    Chapter  Google Scholar 

  20. Potlapally NR et al (2003) Analyzing the energy consumption of security protocols. In: International Symposium on Low Power Electronics and Design. ACM, Seoul, p 30–35

  21. Rostampour S et al (2018) A scalable and lightweight grouping proof protocol for internet of things applications. J Supercomput 74(1):71–86

    Article  Google Scholar 

  22. Saraswat V, Sahu RA, Awasthi AK (2017) A secure anonymous proxy signcryption scheme. J Math Cryptol 11(2):63–84

    Article  MathSciNet  Google Scholar 

  23. Savu L (2012) Combining public key encryption with Schnorr digital signature. J Softw Eng Appl 5(02):102

    Article  Google Scholar 

  24. Schneier B (1996) Applied cryptography. 2nd John Wiley and Sons, Inc, Hoboken

  25. Seo S-H, Won J, Bertino E (2016) pCLSC-TKEM: a pairing-free certificateless signcryption-tag key encapsulation mechanism for a privacy-preserving IoT. Trans Data Priv 9(2):101–130

    Google Scholar 

  26. Steinfeld R and Zheng Y (2000) A signcryption scheme based on integer factorization. In: International Workshop on Information Security, Wollongong, Australia, 20-21 December 2000. Springer, Berlin, Heidelberg, p 308–322

    Google Scholar 

  27. Tariq MA et al (2010) Providing basic security mechanisms in broker-less publish/subscribe systems. In: Fourth ACM International Conference on Distributed Event-Based Systems. ACM, Cambridge, p 38–49

  28. Thota C et al (2018) Centralized fog computing security platform for IoT and cloud in healthcare system. In: Exploring the convergence of big data and the internet of things. IGI Global, Hershey, p 141–154

    Chapter  Google Scholar 

  29. Toorani M and Beheshti AA (2010) An elliptic curve-based signcryption scheme with forward secrecy. J Appl Sci 9(6):1025–1035

    Article  Google Scholar 

  30. Yu Y et al (2007) Efficient identity-based signcryption scheme for multiple receivers. In International Conference on Autonomic and Trusted Computing, Hong Kong, China, 11-13 July 2007. Springer, Berlin, Heidelberg, p 13–21

  31. Zhang B, Jia Z, Zhao C (2018) An efficient Certificateless generalized Signcryption scheme. Secur Commun Netw 2018:1–11

    Google Scholar 

  32. Zheng Y (1997) Digital signcryption or how to achieve cost (signature & encryption)≪ cost (signature)+ cost (encryption). In Annual International Cryptology Conference. Santa Barbara, CA, USA, 17-21 August 1997. Springer, Berlin, Heidelberg, p 165–179

  33. Zheng Y (1997) Signcryption and its applications in efficient public key solutions. In International Workshop on Information Security, Tatsunokuchi, Ishikawa Japan, September 17-19, 1997. Springer, Berlin, Heidelberg, p 291–312

    Google Scholar 

  34. Zheng Y, Imai H (1998) How to construct efficient signcryption schemes on elliptic curves. Inf Process Lett 68(5):227–233

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ahmad Adel Abu-Shareha.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Al-Zubi, M., Abu-Shareha, A.A. Efficient signcryption scheme based on El-Gamal and Schnorr. Multimed Tools Appl 78, 11091–11104 (2019). https://doi.org/10.1007/s11042-018-6636-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-6636-7

Keywords

Navigation