39 research outputs found

    Identity-based encryption and digital signature schemes using extended chaotic maps

    Get PDF
    This paper designed a new extended chaotic map-based Identity-based encryption (ECM-IBE) scheme and Identity-based digital signature (ECM-IDS) scheme using extended chaotic maps. The security of the ECM-IBE scheme is based on the hardness assumption of chaotic maps-based decisional Diffie–Hellman (CDDH) problem, whereas the ECM-IDS scheme is secure based on the difficulties of chaotic maps-based discrete logarithm (CDL) problem

    Design of identity-based digital signature schemes using extended chaotic maps

    Get PDF
    Inspired from the Identity-based cryptosystem proposed by Adi Shamir, and Boneh and Franklin, this paper designed a new Identity-based digital signature (ECM-IDS) scheme using extended chaotic maps. The ECM-IDS scheme is secure based on the difficulties of integer factorization problem

    DAWM: cost-aware asset claim analysis approach on big data analytic computation model for cloud data centre.

    Get PDF
    The heterogeneous resource-required application tasks increase the cloud service provider (CSP) energy cost and revenue by providing demand resources. Enhancing CSP profit and preserving energy cost is a challenging task. Most of the existing approaches consider task deadline violation rate rather than performance cost and server size ratio during profit estimation, which impacts CSP revenue and causes high service cost. To address this issue, we develop two algorithms for profit maximization and adequate service reliability. First, a belief propagation-influenced cost-aware asset scheduling approach is derived based on the data analytic weight measurement (DAWM) model for effective performance and server size optimization. Second, the multiobjective heuristic user service demand (MHUSD) approach is formulated based on the CPS profit estimation model and the user service demand (USD) model with dynamic acyclic graph (DAG) phenomena for adequate service reliability. The DAWM model classifies prominent servers to preserve the server resource usage and cost during an effective resource slicing process by considering each machine execution factor (remaining energy, energy and service cost, workload execution rate, service deadline violation rate, cloud server configuration (CSC), service requirement rate, and service level agreement violation (SLAV) penalty rate). The MHUSD algorithm measures the user demand service rate and cost based on the USD and CSP profit estimation models by considering service demand weight, tenant cost, and energy cost. The simulation results show that the proposed system has accomplished the average revenue gain of 35%, cost of 51%, and profit of 39% than the state-of-the-art approaches

    Anonymity preserving and lightweight multi-medical server authentication protocol for telecare medical information system

    Get PDF
    Electronic health systems, such as Telecare Medical Information System (TMIS), allow patients to exchange their health information with a medical center/doctor for diagnosis in real-time, and across borders. Given the sensitive nature of health information/medical data, ensuring the security of such systems is crucial. In this paper, we revisit Das et al.'s authentication protocol, which is designed to ensure patient anonymity and untraceability. Then, we demonstrate that the security claims are invalid, by showing how both security features (i.e., patient anonymity and untraceability) can be compromised. We also demonstrate that the protocol suffers from smartcard launch attacks. To mitigate such design flaws, we propose a new lightweight authentication protocol using the cryptographic hash function for TMIS. We then analyze the security of the proposed protocol using AVISPA and Scyther, two widely used formal specification tools. The performance analysis demonstrates that our protocol is more efficient than other competing protocols

    Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings

    Get PDF
    Several certificateless short signature and multisignature schemes based on traditional public key infrastructure (PKI) or identity-based cryptosystem (IBC) have been proposed in the literature; however, no certificateless short sequential (or serial) multisignature (CL-SSMS) or short broadcast (or parallel) multisignature (CL-SBMS) schemes have been proposed. In this paper, we propose two such new CL-SSMS and CL-SBMS schemes based on elliptic curve bilinear pairing. Like any certificateless public key cryptosystem (CL-PKC), the proposed schemes are free from the public key certificate management burden and the private key escrow problem as found in PKI- and IBC-based cryptosystems, respectively. In addition, the requirements of the expected security level and the fixed length signature with constant verification time have been achieved in our schemes. The schemes are communication efficient as the length of the multisignature is equivalent to a single elliptic curve point and thus become the shortest possible multisignature scheme. The proposed schemes are then suitable for communication systems having resource constrained devices such as PDAs, mobile phones, RFID chips, and sensors where the communication bandwidth, battery life, computing power and storage space are limited

    A provably secure identity-based strong designated verifier proxy signature scheme from bilinear pairings

    Get PDF
    The proxy signature, a variant of the ordinary digital signature, has been an active research topic in recent years; it has many useful applications, including distributed systems and grid computing. Although many identity-based proxy signature schemes have been proposed in the literature, only a few proposals for identity-based strong designated verifier proxy signature (ID-SDVPS) schemes are available. However, it has been found that most of the ID-SDVPS schemes that have been proposed to date are not efficient in terms of computation and security, and a computationally efficient and secured ID-SDVPS scheme using elliptic curve bilinear pairing has been proposed in this paper. The security of the scheme is mainly based on the hardness assumption of CDH and GBDH problems in the random oracle model, which is existentially unforgeable against different types of adversaries. Furthermore, the security of our scheme is simulated in the AVISPA (Automated Validation of Internet Security Protocols and Applications) software, a widely used automated internet protocol validation tool, and the simulation results confirm strong security against both active and passive attacks. In addition, because of a high processing capability and supporting additional security features, the scheme is suitable for the environments in which less computational cost with strong security is required

    Cryptanalysis and improvement of a password-based user authentication scheme for the integrated EPR information system

    Get PDF
    AbstractRecently, Wu et al. proposed a password-based remote user authentication scheme for the integrated Electronic Patient Record (EPR) information system to achieve mutual authentication and session key agreement over the Internet. They claimed that the scheme resists various attacks and offers lower computation cost, data integrity, confidentiality and authenticity. However, we observed that the scheme cannot withstand lost smartcard/off-line password guessing, privileged-insider and known session-specific temporary information attacks, and lacks the requirements of lost smartcard revocation and users’ anonymity. Besides, the password change phase is inconvenient to use because a user cannot change his password independently. Thus, we proposed a new password-based user authentication scheme for the integrated EPR information system that would be able to resist detected security flaws of Wu et al.’s scheme

    A pairing-free identity-based two-party authenticated key agreement protocol for secure and efficient communication

    No full text
    Recently, many identity-based two-party authenticated key agreement (ID-2PAKA) protocols using elliptic curve cryptography (ECC) have been proposed, however, these protocols do not provide adequate security and their computation costs are also relatively high due to bilinear pairing and map-to-point function. Moreover, they require many communication rounds for establishing the session key, and thus results in increased communication latency, which makes them unsuitable for real applications. This paper thus aims to propose a pairing-free ID-2PAKA protocol based on ECC that removes the security flaws of previous protocols. The proposed protocol helps two users to establish a common session key between them through an open network. The formal security analysis using BAN logic and the comparisons with other protocols are given, which demonstrated that our protocol is formally secure and thus, suitable for secure and efficient peer-to-peer communications
    corecore