Skip to main content
Log in

Blind signcryption scheme based on hyper elliptic curves cryptosystem

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

In modern cryptography, the Discrete Logarithm Problem (DLP) plays a vital role, but a classical computer cannot efficiently solve it. Nowadays, the Hyper Elliptic Curve Discrete Logarithm Problem (HECDLP) of Genus two (G2) widely used in industry and also a research field of hot interest. This paper presents a novel blind signcryption scheme based on Hyper Elliptic Curves having properties of confidentiality, integrity, authenticity, non-repudiation, unforgeability, un-traceability, and message and original sender unlink-ability. The efficiency of our scheme is 76.85% and 80.95% in terms of communication cost w.r.t minor and major operations respectively. Also, the efficiency of our scheme 33.33% and 50% in terms of computation cost w.r.t minor and major operations. Our proposed scheme more suitable for emerging resource constraints environment like mobile commerce and digital democracy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

Notes

  1. A large quantity of data was protected at the 80-bit security strength, processing of this already-protected data at the lower security strength is allowed, but a certain amount of risk must be accepted. For example, if the data was encrypted and transmitted over public networks when the algorithm was still considered secure, it may have been captured (by an adversary) at that time and later decrypted by that adversary when the algorithm was no longer considered secure; thus, the confidentiality of the data would no longer be assured [38].

References

  1. Memon I, Hussain I, Akhtar R, Chen G (2015) Enhanced Privacy and authentication: An efficient and secure communication for location based service using asymmetric cryptography scheme. Wirel Pers Commun 84(2):1487–1508

    Article  Google Scholar 

  2. Ullah S., Li X. (2020) % Lan, Z, A novel trusted third party based signcryption scheme. Multimedia tools and application. https://doi.org/10.1007/s11.042-020-09027-w

  3. Ullah S, Li X, % Lan Z (2017) A review of signcryption schemes based on hyper elliptic curve. 3rd International Conference on Big Data Computing and Communications (BIGCOM), 51–58

  4. Ullah S, Li X, Hussain MT, % Lan Z (2019) Kernel homomorphic encryption protocol. Journal of Information Security and Applications 48:102366

    Article  Google Scholar 

  5. Asif RA (2016) Efficient computation for hyper elliptic curve based cryptography. 2016, Electronic Theses and Dissertations, pp: 1-117.5719. https://scholar.uwindsor.ca/etd/5719

  6. Asokan N, Janson P, Steiner M, Waidner M (2000) State of the art in electronic payment systems. In: Advances in computers, Elsevier. Vol. 53, pp. 425–449

  7. Awasthi AK, Sunder L (2005) An efficient scheme for sensitive message transmission using blind signcryption’. 2005, (arXiv:cs.CR)

  8. Barker E, Barker W, Burr W, Polk W, Smid M (2012) Recommendation for key management part 1: General (revision 3). NIST special publication, pp: 1–47

  9. Cantor DG (1987) Computing in the Jacobian of a hyperelliptic curve. Mathematics of computation, pp: 95–101

  10. Chaudhry SA, Waqas N, Qaisar J (2011) Efficient signcryption schemes based on hyperelliptic curve cryptosystem. 7th International conference on emerging technologies. IEEE, pp: 1–4

  11. Chaudhry SA, et al. (2015) An efficient signcryption scheme with forward secrecy and public verifiability based on hyper elliptic curve cryptography. Multimed Tools Appl 74(5):1711– 1723

    Article  Google Scholar 

  12. Chaudhry SA, Waqas N, Qaiser J (2011) Efficient signcryption schemes based on hyperelliptic curve cryptosystem. IEEE 7th Int. Conf. Emerging Tech., (ICET), pp: 1–4

  13. Chaudhry SA, Muhammad S (2012) Public verifiable Signcryption schemes with forward secrecy based on Hyperelliptic curve cryptosystem. Info Sys Tech and Mangt, pp: 135–142

  14. Damgard I, Groth J, Salomonsen G (2003) The theory and implementation of an electronic voting system. In: Secure Electronic Voting, Springer. Boston, MA, pp 77–99

  15. David C (1983) Blind signatures for untraceable payments, vol 10. Advances in Cryptology-Crypto Springer-Verlag, Berlin, pp 199–203

    Google Scholar 

  16. Diffie W, Hellman M (1976) New directions in cryptography. IEEE transactions on Information Theory 22:644–54

    Article  MathSciNet  Google Scholar 

  17. Ganesan R, Mohan G, Kanniappan V (2010) A novel digital envelope approach for a secure e-commerce channel. IJ Network Security 11(3):121–127

    Google Scholar 

  18. Hai-Sheng Q, Zhang L, Feng YQ (2012) Certificateless blind signcryption scheme with message recovery design. IEEE Int Conf Computer Science & Service System, (CSSS), pp: 867–870

  19. Jacobson MJ, Scheidler R, Stein A (2010) Cryptographic aspects of real hyperelliptic curves. Dec, Tatra Mountains Mathematical Publications. pp:31–65

  20. James S, et al. (2017) Identity-Based Blind Signature Scheme with Message Recovery. International Journal of Electrical and Computer Engineering, pp: 2088–8708

  21. Chatterjee K, De A, Gupta D (2012) Timestamp-Based Digital envelope for secure communication using HECC. Information Security Journal: A Global Perspective 21(2):79–87

    Google Scholar 

  22. Juels A, Luby M, Ostrovsky R (1997) Security of blind digital signatures. In: Annual international cryptology conference, Springer, Berlin, Heidelberg, pp: 150–164

  23. Koblitz N (1989) Hyperelliptic cryptosystems. J Cryptol 1(3):139–150

    Article  MathSciNet  Google Scholar 

  24. Camenisch J, Kohlweiss M, Rial A, Sheedy C (2009) Blind and anonymous identity-based encryption and authorised private searches on public key encrypted data. In: International workshop on public key cryptography, Springer, Berlin, Heidelberg, pp: 196–214

  25. Kumar P, Archana S, Aditya DT (2013) Implementation of hyperelliptic curve based signcryption approach. Int Jou Sc & Eng, (ISSN) 7:2229–5518

    Google Scholar 

  26. Menezes AJ, Paul C, Van O, Scott AV (2010) Handbook of applied cryptography. CRC press, Cleveland, pp 1–48

  27. Nelasa A, Tatyana F (2006) Usage of hyperelliptic curves in the digital signature protocol. IEEE Int. Conf. of Modern Problems of Radio Engineering, Telecommunications, and Computer Science, TCSET, pp: 51–53

  28. Nizamuddin N, Chaudhry SA, Noor A (2011) Signcryption schemes with forward secrecy based on Hyperelliptic curve cryptosystem. High Capacity Optical Networks and Enabling Tech., (HONET), pp: 4799–5852

  29. Perkins T (2010) Divisors and line bunbles, pp: 1–6

  30. Pradhan S (2013) Proxy Blind Signature using Hyperelliptic Curve Cryptography. Diss

  31. Riaz U, Nizamudin, Arif IU, Noor UA (2014) Blind signcryption scheme based on elliptic curves. (CIACS), pp: 4799–5852

  32. Ullah R, et al. (2015) Blind signcryption scheme based on hyper elliptic curve for untraceable payment system. In: Proc. 13th International Conference on Statistical Sciences Peshawar, Vol. 28, pp: 337–344

  33. You L, Yong XS (2010) Effective generalized equations of secure Hyperelliptic curve digital signature algorithms. The Journal of China Universities of Posts and Telecommunications 17(2):100–115

    Article  Google Scholar 

  34. Yu X, Dake H (2008) A new efficient blind signcryption. (WUJNS), pp: 662–664

  35. Zheng Y (1998) Signcryption and its applications in efficient public key solutions. (SBHIS), pp: 291–312

  36. Zhong H, Li S, Cheng TF, Chang CC (2016) An efficient electronic english auction system with a secure on-shelf mechanism and privacy preserving. Journal of Electrical and Computer Engineering. pp: 1–14

  37. Zhou X, Xiaoyuan Y (2009) Hyper-elliptic curves cryptosystem based blind signature. In: IEEE Pacific-asia Conf. knowledge engineering and software engineering, (KESE, 09), pp:186–189

  38. Barker E, Allen R (2018) Transitioning the use of cryptographic algorithms and key lengths. No. NIST Special Publication (SP) 800-131A Rev. 2 (Draft). National Institute of Standards and Technology (NIST), pp:1–23

Download references

Acknowledgments

The authors thankful to an anonymous reviewer for their comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shamsher Ullah.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendix

Appendix

In 1976 Deffie-Hellman proposed a concept about a new direction in cryptography [16], in which the author presented that two parties can agree on a common secret key across a public channel to interchange his/her information. Deffie-Hellman key agreement protocols are based on a finite field (finite Abelian group). The idea behind Deffie-Hellman key exchange protocol is shown in Fig. 5.

Fig. 5
figure 5

Deffie-Hellman key exchange protocols

In 2010 Micheal J. et al., [19] says about the scheme [16], for efficient arithmetic the group must be sufficiently large. Two parties (Alice and Bob) agree on an imaginary hyper elliptic curve and a public random class in its Jacobian (known as reduced element/divisor D). Alice generates a random secret key a and sends the reduced element Da in the class of aD to Bob. Similarly, Bob sends the reduced element Db in the class of bD to Alice, where b is his secret key. The common key is the reduced element Dab in the class of abD = a(bD) = b(aD).

1) DLP

The underlying discrete logarithm problem reads as follows: given D and the reduced element in the class of nD, find n. This problem has undergone considerable study and is widely believed to be intractable for HEC of small genus (g). The genus (g) of HEC over Fq is defined to be an absolutely irreducible, non-singular curve of the form shown in Eq. (1). it having two main models one Imaginary model and the second one is a Real model.

Imaginary model

If f is monic, deg(f) = 2g + 1, and deg(h) ≤ g if q is even.

Real model

If q is odd, then f is monic and deg(f) = 2g + 2. If q is even, then h is monic, deg(h) = g + 1, deg(f) ≤ 2g + 2, and the coefficient of x2g+ 2f is of the form s2 + s for some sFq.

2) Divisors of a hyper elliptic curve

Let C be a HEC equation(1) of genus g over a finite field Fq, and S denote the set of infinite points on C, \(S = {\infty }\) if C is imaginary, and \(S = {\infty ,\overline {\infty }}\) if C is real. A divisor D on C is a formal finite sum of (finite and infinite) points p on C; we can write \( D = {\sum }_{p} n_{p}p\) where n(p) ∈ Z and n(p) = 0 for all but finitely many p. The support of D, denoted by supp(D), is the set of points p on C for which n(p)6 = 0, and the degree of D is \(deg(D)= {\sum }_{p} n_{p}(p)\in Z\). A principal divisor has the form \(D = {\sum }_{p} v_{p}(\alpha )p\) for some αFq(C), where v(p)(α) is the order of vanishing of α at p; write D = div(α). Every principal divisor has degree zero.

3) Finite and infinite Divisors of a hyper elliptic curve

A divisor D is finite if \(supp(D)\bigcap S = \oslash \) and infinite if \(supp(D) \subseteq S\). For any divisor \(D ={\sum }_{p} n_{p}p\), let \(D_{s} ={\sum }_{p\notin s} n_{p}p\) denote its finite portion. If D has degree zero, then there is a unique representation

$$ D= \begin{cases} D_{s}-deg(D_{s})\infty ~if~ C~ is~ imaginary,\\ D_{s}-deg(D_{s})\infty +n_{\overline{\infty}}(\overline{\infty}-\infty)~\\ if~ C ~is~ real. \end{cases} $$
(20)

The hyper elliptic involution on C can be linearly extended P to send Ds to \(\overline {D}_{s} ={\sum }_{p\notin s} n_{p}p\), and hence D to the divisor

$$ \overline{D}= \begin{cases} \overline{D}_{s}-deg(D_{s})\infty~if~ C~ is~ imaginary, \overline{D}_{s}-deg(D_{s})\infty +n_{\overline{\infty}}(\overline{\infty}-\infty)~if\\~ C~is~ real. \end{cases} $$
(21)

From Eqs. (2021) , it is clear that \(D +\overline {D}\) is a principal divisor.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ullah, S., Din, N. Blind signcryption scheme based on hyper elliptic curves cryptosystem. Peer-to-Peer Netw. Appl. 14, 917–932 (2021). https://doi.org/10.1007/s12083-020-01044-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-020-01044-8

Keywords

Navigation