Sunteți pe pagina 1din 5

ISSN:2229-6093

Shreeja Vasudevan et al, Int. J. Comp. Tech. Appl., Vol 2 (4), 1025-1034

R. K. Pateriya Shreeja Vasudevan


Computer Science & Information Tech. Dept. M.Tech. (Computer Science) Scholar
Maulana Azad National Institute of Technology Computer Science & Information Tech. Dept.
Bhopal, India Maulana Azad National Institute of Technology
e-mail: pateriyark@gmail.com Bhopal, India
e-mail: shreeja_vasudevan@yahoo.com

In Public key cryptography a message is sent after applying key is used for both functions, the difficulty with this
the digital signature and encryption techniques by the approach is that of the distribution of the key.
sender. These techniques are used so that the message The public key cryptography technique employs two
properties such as confidentiality, integrity and keys that are mathematically related. One key is used to
unforgeability are maintained and the non-repudiation can encrypt the plaintext and the other key is used to decrypt the
be ensured at the receiving end. The digital signatures and ciphertext. One key is called the private key which is kept
encryption mechanisms can be combined to form a single secret and other key is designated as the public key and may
logical step called Signcryption. In this paper a be advertised as widely as the owner wants. In this scheme
Signcryption scheme is suggested which is based on Elliptic there is no difficulty regarding the distribution of keys. But
Curve Cryptography (ECC). The scheme provides the computational cost is greater than symmetric key
additional security features which include the property of cryptography.
forward secrecy, public verifiability and counter steps for Now-a-days public key cryptography is used extensively
resistance to Side Channel Attacks (SCAs) are also taken. due its stronger security features than symmetric key
The proposed scheme provides better performance aspect cryptography. The public key cryptography technique relies
for the security feature provided; compared to the upon the digital signatures and encryption methods to send a
traditional Signature-then-Encryption schemes based on message ensuring the confidentiality, integrity,
ECC. unforgeability and non-repudiation of communication.
Accordingly the steps involved in the traditional method of
Signature-then-Encryption are:-
Keywords- Signcryption, Elliptic Curve Cryptography, public
verifiability, forward secrecy, Side Channel Attacks.
The Sender first digitally signs and then encrypts the
message.
Receiver verifies the S
the encrypted message.
Security in computers means that the information is
protected from unauthorized or accidental disclosure while
The digitally signing and encrypting steps can be
the information is in transit (either electronically or
combined into a single logical step, called Signcryption.
physically) and while information is in storage.
The public key cryptographic technique has evolved and
One essential aspect for secure communications is that of
ECC has been proved to be better in terms of security
cryptography. Cryptography not only protects data from
provided per bit compared to the traditional technique, such
theft or alteration, but can also be used for user
as RSA. Similarly the adoption of ECC in Signcryption
authentication. The common cryptographic schemes
schemes has also proved out to be beneficial.
typically used are secret key (or symmetric) cryptography
Signcryption is relatively a new term in the literature;
and public-key (or asymmetric) cryptography.
introduced in 1996. The efficacy of Signcryption became
With secret key cryptography, a single key is used for
evident in 1997 when Yuliang Zheng [1] illustrated that the
both encryption and decryption. The sender uses the key in
Cost (Signcryption) << Cost (Signature) + Cost
order to encrypt the plaintext and sends the ciphertext to the
(Encryption) in terms of computational cost as well as
receiver. The receiver applies the same key in order to
communicational overhead. The Signcryption scheme was
decrypt the message to recover the plaintext. Since a single

IJCTA | JULY-AUGUST 2011 1025


Available online@www.ijcta.com
ISSN:2229-6093
Shreeja Vasudevan et al, Int. J. Comp. Tech. Appl., Vol 2 (4), 1025-1034

point at infinity and the points, which satisfy the multiplicative inverse operation is required. The
Elliptic Curve equation. The standard domain number of scalar multiplications required in the case of
parameters are defined [13]. The protocols projective coordinate system is more in contrast to the
implementing ECC can also specify the domain affine coordinate system. Thus scalar multiplications on
parameters. projective coordinates should be more efficient
compared to the multiplicative inverse operation. The
ECC follows the group law and Standard projective coordinates and the Jacobian
logarithm problem. From the ECDL problem it is evident projective coordinates are defined as follows: -
that the major operation involved in ECC is point
multiplication. i.e. multiplication of a scalar k with a point P Standard projective coordinate in the field Fq: Here
on the curve to obtain another point Q on the curve. a point is represented as (X, Y, Z) and the
corresponding affine coordinate point is (X/Z, Y/Z).
Point Multiplication: Points P and Q lie on the elliptic The equation for the elliptic curve is:
curve such that when P is multiplied with a scalar k to
obtain the point Q, Y2 Z = X3 + aXZ2 + bZ3,

where Z 0. The point (0, 1, 0) is considered as the


kP=Q,
point at infinity.
The point multiplication operation involves series
Jacobian Projective coordinate in field Fq: In
of point addition and point doubling operations. The
Jacobian projective coordinate system a point is
doubling and addition method is illustrated as follows:-
represented as point (X, Y, Z) and the
corresponding affine coordinate point as (X/Z2,
Y/Z3). The equation for the elliptic curve is:
If k = 23, then kP P = 2(2(2(2P) + P) + P) + P
Y2 = X3 + aXZ4 + bZ6,
The scalar which is used for point multiplication is
chosen from the range [0, n 1]. The hierarchy of
where Z 0. The point (1, 1, 0) is considered as the
operations involved in the multiplication operation is
point at infinity.
shown in Figure 1. The EC point multiplication involve
the EC point Addition and EC point double operations;
The NIST, ANSI and SEC2 specification
recommend curves with domain parameter value a = 3
addition, subtraction, multiplication and division /
for more efficient EC double operations and Z = 1 for
inverse.
EC addition operations.

Side Channel attacks are the attacks which are based on


the Side Channel Information obtained from the physical
implementation of the cryptosystems. The Side Channel
Information can be power consumption, timing information
and electromagnetic leaks.

Power consumption attacks: These attacks are based on


analyzing the power consumption of the unit while it
performs the cryptographic operations. It can be Simple
Figure 1. Hierarchy of the operations involved in Point Power Analysis (SPA) attack or Differential Power
Multiplication. Analysis (DPA) attack. SPA is a technique that
involves direct interpretation of power consumption
In case of the prime field arithmetic; the point measurements collected during cryptographic
addition and point doubling operations require operations. DPA consists of visual and also statistical
computation of multiplicative inverse, which is an analysis and error-correction statistical methods, to
expensive operation. Representation of Elliptic curve obtain the information about the keys. The high
points (affine coordinates) as projective coordinates has computational complexity of the multiplication
the advantage of reducing the multiplicative inverse operations in case of asymmetric operations tend to
operation [6]. With projective coordinates just a single strong signal leakage.

IJCTA | JULY-AUGUST 2011 1027


Available online@www.ijcta.com
ISSN:2229-6093
Shreeja Vasudevan et al, Int. J. Comp. Tech. Appl., Vol 2 (4), 1025-1034

TABLE I. THE COMPUTATIONS REQUIRED FOR ALGORITHM 1 AND ALGORITHM 2

In terms of
In terms of M,S,A and I
M
Jacobian
Algorithm 1 (Add and Double) - (4M + 6S) (n-1)+(12M + 4S) (n-1) / 2 2607.6M
Projective
Jacobian
Algorithm 1 (Add and Double) 3 , Z =1 - (4M + 6S) (n-1)+(8M + 3S) (n-1) / 2 2289.2M
Projective
Jacobian
Algorithm 1 (Add and Double) a= - (4M + 4S) (n-1)+(12M + 4S) (n-1) / 2 2353.2M
Projective
Jacobian
Algorithm 1 (Add and Double) a= 3,Z=1 - (4M + 4S) (n-1)+(8M + 3S) (n-1) / 2 2034.8M
Projective
Algorithm 2 (Improved Coron (13n+7)M + (4n+1)S + 1I 2629.8M
Standard
Montgomery ladder ) + 3
Projective Joye -Tymen (13n+14)M + (4n+3)S + 1I 2638.4M
Algorithm A.1(xECADDDBL)
Algorithm 2 (Improved
Standard
Montgomery ladder ) + a= 3 Coron (11n+9)M + (4n+1)S + 1I 2311.8M
Projective
Algorithm A.1(xECADDDBL)
Algorithm A.2 ( y-coordinate Standard
- - 13M+2S+1I 44.6M
recovery ) Projective

Unsigncryption algorithm which is used to unsigncrypt the


signcrypted message. (S;U) satisfy the following conditions; The proposed Signcryption scheme is based on ECC with
performance advantages over the traditional Signature and
1)Unique Unsigncryption: If S is used to signcrypt a then Encryption schemes. The measures to resist the Side
message M, the U must uniquely unsigncrypt the Channel Attacks (SCAs) are also taken; which were not
signcrypted message back to the original message M. considered in any of the previous works. The scheme
provides the security properties of message confidentiality,
2) Security: The Signcryption scheme should maintain authentication, integrity, unforgeability and non-repudiation,
the message security feature of confidentiality of message along with forward secrecy of message confidentiality and
contents, unforgeability and non- repudiation. public verifiability. The Signcryption scheme presents a
trade off between the additional security and performance
3) Efficient: The Signcryption method should yield prospects with respect to the previous works [6, 10] which
better performance, both in terms computation and is discussed in the following sections.
communication than the Signature-then-Encryption counter There are four phases involved; namely Initialization
part. phase, Signcryption phase, Unsigncryption phase and Judge
Prior to the application of algorithms (S;U) an Verification phase. The Signcryption phase, Unsigncryption
initialization phase is introduced where the domain phase and Judge Verification phase are explained with the
parameters are chosen, the keys of the sender and the help of respective algorithms.
receiver are generated and the suitable parameters are
distributed.
In the Signcryption algorithm the sender uses its private A large prime number q is selected, where q > 2 160. E the
public key to selected elliptic curve over finite field q: y2 mod q = x3 + ax
generate a secret key for symmetric encryption of the + b mod q. a b q and satisfy 4a3 +
2
message. 27b mod q . Some preconditions are suggested [10] so
In the Unsigncryption phase the recipient of the that the scheme is resistant to the attacks on the elliptic
encrypted message and the signature uses his private key to curve. The base point G of elliptic curve E(Fq) should be of
obtain the same secret key. a prime order n, or equivalently n · G = O, where O is a
The traditional Signcryption scheme provides the direct elliptic curve point at infinity, to resist the small subgroup
verifiability through the sender and indirect verifiability attacks. The parameter n and q should be chosen in such a
through a judge who performs the verification with the help way that n < 4 q and n should not divide qi - 1 for all i
of the parameters provided by the recipient of the message. V (where V = 20 meets the requirements), n q should be
The judge verification phase is optionally required to ensure satisfied, and the curve should be non-supersingular. In
non-repudiation when there is a disagreement between the order to keep the intractability of ECDLP to the Pollard-rho
sender and the recipient; i.e when the sender denies the
sending of the message to the receiver.

IJCTA | JULY-AUGUST 2011 1029


Available online@www.ijcta.com
ISSN:2229-6093
Shreeja Vasudevan et al, Int. J. Comp. Tech. Appl., Vol 2 (4), 1025-1034

Integrity If the message content is changed then the respectively which are used in the Signcryption and
ciphertext C is changed to and consequently a value Unsigncryption phases.
is obtained, instead of v. This change is detected at Algorithm 2 (SCA resistant) is not used in the point
the time of verification and the message gets rejected. multiplication operations involved in calculating; .
So the integrity of the message is confirmed. So the values of s and v can be obtained by the adversary
through SCA. Even then the security properties are
Unforgeability For forging the message the private maintained by the scheme since the random number r
key of Bob (dB) is required, which is kept secured with remains secret.
Bob. Thus the property of unforgeability is maintained heme [7] are also removed
with the secrecy of the secret key dB. by the protocol, by carefully selecting the parameters and
deriving the secret key from random number r, and
Non-repudiation In the case of denial by Alice including the identifiers of the communicating parties.
regarding the sending of the message, Bob can send the In TABLE II, the comparison of the Signcryption
parameters (R, C, s) required by the judge to verify and schemes which were introduced earlier and the proposed
ensure the property of non - repudiation. Signcryption scheme is shown. The comparison is based on
the key security features. The description Directly in the
Forward secrecy of message confidentiality The Non-repudiation column means that the Signcryption
disclosure of the private key of Alice, dA is not enough scheme provides the property of Non-repudiation without
to decrypt the previous messages encrypted by Alice. the need of zero knowledge proof protocol.
The parameters r and v both should also be known to
decrypt the messages. For each message the values of r
and v are different. For obtaining r and v the ECDLP The costs involved in the Signcryption schemes are
have to be solved. represented in the terms of the computational cost and the
communication overhead. The operational costs involving
Publicly verifiability The steps involved in machine cycles take the form of the computational cost. The
verification does not involve the session keys or the additional bits which are transferred excluding the message
secret keys of any party. So any entity can verify bits, is referred to as the communication overhead. The
without the need of decryption of the message. compliance of the proposed scheme with the condition of
efficiency (Section 2.3 (3)) of the Signcryption scheme is
Resistance against the SPA and DPA attacks Point presented as follows.
multiplication performed using Algorithm 2 along with
the randomization of parameters using Coron or Joye
Tymen method for parameter randomization, provides The computational cost is the most for the point
resistance from the SPA and DPA attacks respectively. multiplication operation. TABLE III presents the
mathematical operations involved in the different
Thus the security features provided by the Signcryption schemes. The traditional Signature-then-
Signcryption scheme, mainly depends on the secrecy of Encryption method based on ECC involves 6 point
r and dB, which are the empirical and static secret keys,

TABLE II. COMPARISION O F THE SIGNCRYPTION SCHEMES BASED ON THE SECURITY FEATURES

Proposed Scheme Yes Yes Yes Directly Yes Yes Yes


a a a
R.J. Hwang et al.[6] No No No Directly Yes No No
Additional
H.Y. Jung et al.[5] Yes Yes Yes No Yes No
Protocol
C. Gamage et al.[4] Yes Yes Yes Directly Yes No No
F. Bao & R. H. Deng[3] Yes Yes Yes Directly Yes No No
Additional
Y. Zheng and H. Imai[2] Yes Yes Yes No No No
Protocol
Additional
Y. Zheng[1] Yes Yes Yes No No No
Protocol
a
According to M. Toorani and Beheshti Shirazi [7]

IJCTA | JULY-AUGUST 2011 1031


Available online@www.ijcta.com
ISSN:2229-6093
Shreeja Vasudevan et al, Int. J. Comp. Tech. Appl., Vol 2 (4), 1025-1034

Figure 2. Comparison of the various Signcryption schemes Figure 4. Comparison of the various Signcryption schemes
with a 3 and Z with a = 3 and Z 1.

Figure 3. Comparison of the various Signcryption schemes Figure 5. Comparison of the various Signcryption schemes
with a 3 and Z = 1. with a = 3 and Z = 1.

Point compression is used to represent the points


belonging to Elliptic Curve E. In this paper we have discussed a Signcryption scheme
which provides the security properties of message
Here p is a prime, m is an integer and q is a large prime confidentiality, authentication, integrity, unforgeability and
having size approximately equal to |pm|, H is a one-way hash non-repudiation, (without the need of zero knowledge proof
function. protocol) along with forward secrecy of message
The communication overhead measured in bits for confidentiality and public verifiability. The measures
Signature-then-Encryption [2] (based on SECDSS1 and against SCA are also considered by the proposed method
ElGamal encryption) is; which was not considered by the previous works. The
Signcryption along with the deployment of ECC has
|H q| + | pm H | + 2|q| tremendous scope attributed to the suitability in constrained
environments due to and savings in computational and
The communication overhead measured in bits for the communicational overhead.
proposed Signcryption scheme is ;

|q| + | q q| [1] Achieve


Cost(Signature & Encryption) Cost(Signature) + Cost
Economy = ((|H q|) (2|q|)) / (|H q|) = 20% Advances in Cryptology (Crypto97LNCS),
Vol. 1294, Springer-Verlag, 1997, pp. 165 179.
The saving in communication overhead is 20% compared [2]
signcryption schemes on elliptic Information
to the Signature-then Encrypt scheme based on ECC. Processing Letters, Vol. 68, Issue 5, 1998 pp. 227 233.

IJCTA | JULY-AUGUST 2011 1033


Available online@www.ijcta.com

S-ar putea să vă placă și