Abstract

The Internet of things (IoT) has emerged into a revolutionary technology that enables a wide range of features and applications given the proliferation of sensors and actuators embedded in everyday objects, as well as the ubiquitous availability of high-speed Internet. When nearly everything is connected to the Internet, security and privacy concerns will become more significant. Furthermore, owing to the resource-constrained nature of IoT devices, they are unable to perform standard cryptographic computations. As a result, there is a critical need for efficient and secure lightweight cryptographic scheme that can meet the demands of resource-constrained IoT devices. In this study, we propose a lightweight proxy in which a person/party can delegate its signing authority to a proxy agent. Existing proxy signcryption security approaches are computationally costly and rely on RSA, bilinear pairing, and elliptic curves cryptography (ECC). The hyperelliptic curve cryptosystem (HECC), on the other hand, employs a smaller key size while maintaining the same level of security. When assessed using the random oracle model (ROM), the proposed scheme provides resilience against indistinguishable under adaptive chosen ciphertext attacks (IND-CCA) and unforgeable under adaptive chosen message attacks (UU-ACMA). To demonstrate the viability of the proposed scheme, security analyses and comparisons with existing schemes are performed. The findings show that the proposed scheme provides high security while reducing computational and communication costs.

Highlights

  • Modern enterprises and business organizations require the delegation of signing rights due to a lack of processing capability or the temporal absence of an agent

  • It gives unlimited delegation resulting misuse of delegation. Another scheme proposed in [4] gives the concept of nonrepudiation by devising the threshold proxy signature scheme (TPSS). e scheme successfully preserves the nonrepudiation between the original sender and proxy groups without involving the trusted third party

  • Hash queries: A submits these queries and Φ can check the value for the ask queries if the value is found in the list; it gives the value to A; otherwise, Φ selects a random value for each ask query and sends them to A

Read more

Summary

Introduction

Modern enterprises and business organizations require the delegation of signing rights due to a lack of processing capability or the temporal absence of an agent. Duan et al [9] presented a secure delegation-by-warrant IDBPYS scheme which is secure under the random oracle model (ROM) In this approach, efficiency and hardiness of security are based on bilinear pairing. Efficiency and hardiness of security are based on bilinear pairing It requires more communication bandwidth and creates high computation cost. Lin et al [13] designed a new provable secure proxy signcryption approach utilizing bilinear pairing Their proposed approach does not ensure the security requirement of warrant unforgeability. (i) We make a new proxy signcryption approach with the help of the hyperelliptic curve cryptosystem (ii) We prove that the proposed approach is resilient against indistinguishable under adaptive chosen ciphertext attacks (IND-CCA) and unforgeable under adaptive chosen message attacks (UUACMA), when it is tested through the random oracle model (ROM). Setup: A executes the setup part to make the global parameter param and sends it to A

Phase 1
Proposed Model
Security Analysis
Communication Overhead
HEML 5 EML 14 EML 9EML 6Pr
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call