Skip to main content
Log in

A novel trusted third party based signcryption scheme

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

To prevent man-in-the-middle attack, Diffie-Hellman first proposed the concept of the session key exchange protocol, in which the author remove the long term keying material at the end of the session. In our scheme, we apply the session key concept of Diffie-Hellman for cloud computing in the presence of the Trusted Third Party (TTP). Our proposed scheme provides SEVEN security properties by using the session key exchange protocols as symmetric. In our scheme, TTP becomes free from a burden of activities, like to encrypt the requests (Ri) of the Cloud Service Users (CSUs) and to decrypt the services (Si) of the Cloud Service Providers (CSPs) again and again. By using S Performance (EP) for Elliptic Curve Point Multiplication (ECPM), Hash (H), Inversion (Inv), Exclusive oR (XoR), Encryption (Enc), and Decryption (Dec) is (87.5%, 62.5%, 57.14%), (87.5% and 75%), (75%), (97.82% and ≤ 1%), (92.85%) and (50%) respectively. The security requirements of our scheme are; data integrity, data confidentiality, authenticity, non-repudiation, forward secrecy, unforgeability, and untraceability. Our proposed scheme also outperformed performance in terms of flexibility, reliability, and efficiency as compared to existing schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Notes

  1. The TTP is viewed as a seller of a cloud privacy service in collaboration with the cloud provider. Technically, the main responsibility of the TTP is to load a set of private/public key pairs into the persistent storage of the crypto-coprocessor will hold communication between CSPs and CSUs [42]

References

  1. Abd-El-Atty B, Venegas-Andraca SE, El-Latif AAA (2018) Quantum information protocols for cryptography. In Quantum Computing: An Environment for Intelligent Large Scale Real Application. Springer, Cham, pp 3–23

  2. Al-Afandy KA, El-Shafai W, El-Rabaie ESM, El-Samie FEA, Faragallah OS, El-Mhalaway A, El-Halawany MM (2018) Robust hybrid watermarking techniques for different color imaging systems. Multimed Tools Appl 77(19):25709–25759

  3. Amin M, El-Latif AAA (2010) Efficient modified RC5 based on chaos adapted to image encryption. J Electron Imaging 19(1):013012

  4. An JH, Dodis Y, Rabin T (2002) On the security of joint signature and encryption. In: International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, pp 83–107

  5. Baek J, Steinfeld R, Zheng Y (2007) Formal proofs for the security of signcryption. J Cryptol 20(2):203–235

    Article  MathSciNet  Google Scholar 

  6. Bao F, Deng RH (1998) A signcryption scheme with signature directly verifiable by public key. In: International Workshop on Public Key Cryptography. Springer, Berlin, pp 55–59

  7. Belazi A, El-Latif AAA, Rhouma R, Belghith S (2015) Selective image encryption scheme based on DWT, AES S-box and chaotic permutation. In: 2015 International Wireless Communications and Mobile Computing Conference (IWCMC). IEEE, pp 606–610

  8. Belazi A, El-Latif AAA, Belghith S (2016) A novel image encryption scheme based on substitution-permutation network and chaos. Signal Process 128:155–170

  9. Black J, Rogaway P, Shrimpton T (2002) Encryption-scheme security in the presence of key-dependent messages. In: International Workshop on Selected Areas in Cryptography. Springer, Berlin, pp 62–75

  10. Benrhouma O, Hermassi H, El-Latif AAA, Belghith S (2015) Cryptanalysis of a video encryption method based on mixing and permutation operations in the DCT domain. Signal Image Video Process 9(6):1281–1286

  11. Belazi A, Khan M, El-Latif AAA, Belghith S (2017) Efficient cryptosystem approaches: S-boxes and permutation–substitution-based encryption. Nonlinear Dyn 87(1):337–361

  12. Belazi A, El-Latif AAA (2017) A simple yet efficient S-box method based on chaotic sine map. Optik 130:1438–1444

  13. Chadha R, Ciobaca S, Kremer S (2012) Automated verification of equivalence properties of cryptographic protocols. In European Symposium on Programming. Springer, Berlin, pp 108–127

  14. Chang CC, Chung CY (2003) An efficient session key generation protocol. In International Conference on Communication Technology Proceedings, ICCT. IEEE 1(1):203–207

  15. Diffie Hellman Key Exchange. https://en.wikipedia.org/wiki/Diffie. Hellman_key_exchange

  16. Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654

    Article  MathSciNet  Google Scholar 

  17. Dolev D, Dwork C, Naor M (1991) Non-Malleable Cryptography. STOC’91

  18. El-Latif AAA, Yan X, Li L, Wang N, Peng JL, Niu X (2013) A new meaningful secret sharing scheme based on random grids, error diffusion and chaotic encryption. Opt Laser Technol 54:389–400

  19. El-Latif AAA, Wang N, Peng JL, Li Q, Niu X (2013) A new encryption scheme for color images based on quantum chaotic system in transform domain. In: Fifth International Conference on Digital Image Processing (ICDIP 2013)Vol 8878. International Society for Optics and Photonics, pp 88781S

  20. El-Latif AAA, Li L, Wang N, Han Q, Niu X (2013) A new approach to chaotic image encryption based on quantum chaotic system, exploiting color spaces. Signal Process 93(11):2986–3000

  21. El-Latif AAA, Li L, Niu X (2014) A new image encryption scheme based on cyclic elliptic curve and chaotic system. Multimed Tools Appl 70(3):1559–1584

  22. El-Latif AAA, Abd-El-Atty B, Talha M (2017) Robust encryption of quantum medical images. IEEE Access 6:1073–1081

  23. El-Latif AAA, Abd-El-Atty B, Hossain MS, Rahman MA, Alamri A, Gupta BB (2018) Efficient quantum information hiding for remote medical image sharing. IEEE Access 6:21075–21083

  24. El-Latif A A A, Abd-El-Atty B, Hossain M S, Elmougy S, Ghoneim A (2018) Secure quantum steganography protocol for fog cloud Internet of Things. IEEE Access 6:10332–10340

  25. El-Shafai W, El-Bakary EM, El-Rabaie S, Zahran O, El-Halawany M, El-Samie FA (2017) Efficient 3D Watermarked Video Communication with Chaotic Interleaving, Convolution Coding, and LMMSE Equalization. 3D Res 8(2):21

  26. El-Shafai W, El-Rabaie E, El-Halawany M, El-Samie FEA (2018) Efficient multi-level security for robust 3D color-plus-depth HEVC. Multimed Tools Appl 77(23):30911–30937

  27. El-Shafai W, El-Rabaie S, El-Halawany M, El-Samie FA (2018) Efficient Hybrid Watermarking Scheme for Security and Transmission Bit Rate Enhancement of 3D Color-Plus-Depth Video Communication. 3D Res 9(1):6

  28. El-Shafai W, El-Rabaie S, El-Halawany MM, Abd El-Samie FE (2018) Efficient hybrid watermarking schemes for robust and secure 3D-MVC communication. Int J Commun Syst 31(4):e3478

  29. El-Shafai W, El-Rabaie S, El-Halawany M, El-Samie FA (2019) Security of 3D-HEVC transmission based on fusion and watermarking techniques. Multimedia Tools and Applications, pp 1–34

  30. Faragallah OS, Alzain MA, El-Sayed HS, Al-Amri JF, El-Shafai W, Afifi A, Soh B (2018) Block-based optical color image encryption based on double random phase encoding. IEEE Access 7:4184–4194

  31. Gamage C, Leiwo J, Zheng Y (1999) Encrypted message authentication by firewalls. In International Workshop on Public Key Cryptography. Springer, Berlin, pp 69–81

  32. Goldwasser S, Micali S (1984) Probabilistic encryption. J Comput Syst Sci 28(2):270–299

    Article  MathSciNet  Google Scholar 

  33. Han Y, Yang X, Hu Y (2004, November) Signcryption based on elliptic curve and its multi-party schemes. In: Proceedings of the 3rd international conference on Information security. ACM, pp 216–217

  34. Hwang R J, Lai CH, Su FF (2005) An efficient signcryption scheme with forward secrecy based on elliptic curve. Appl Math Comput 167(2):870–881

    MathSciNet  MATH  Google Scholar 

  35. Jung H Y L, DH Lim J I, Chang K (2001) Signcryption schemes with forward secrecy. Proc Inf Secur Appl-WISA 1:403–475

    Google Scholar 

  36. Kerby F (2011) Understanding Encryption, The Monthly Security Awareness Newsletter for Computer Users. The SANS Institute, Editorial Board: Wyman, B, Scrivens, W, Hoffman, P, Spitzner, L, Hardy, CR

  37. Koblitz N, Menezes A, Vanstone S (2000) The state of elliptic curve cryptography. Des Codes Cryptogr 19(2-3):173–193

    Article  MathSciNet  Google Scholar 

  38. Peng J, El-Latif AAA, Belazi A, Kotulski Z (2017) Efficient chaotic nonlinear component for secure cryptosystems. In 2017 Ninth International Conference on Ubiquitous and Future Networks (ICUFN). IEEE, pp 989–993

  39. Pitchay SA, Alhiagem WAA, Ridzuan F, Saudi MM (2015) A proposed system concept on enhancing the encryption and decryption method for cloud computing. In: 2015 17th UKSim-AMSS International Conference on Modelling and Simulation (UKSim). IEEE, pp 201–205

  40. Rackoff C, Simon DR (1991) Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In Annual International Cryptology Conference. Springer, Berlin, pp 433-444. https://doi.org/10.1007/3-540-46766-1_35

  41. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  Google Scholar 

  42. Rizvi S, Cover K, Gates C (2014) A trusted third-party (TTP) based encryption scheme for ensuring data confidentiality in cloud environment. Procedia Comput Sci 36:381–386

    Article  Google Scholar 

  43. RSA Algorithm. https://simple.wikipedia.org/wiki/RSA_algorithm

  44. Secret Key Encryption (SKE). https://www.classle.net/submission/disadvantages-secret-key-encryption

  45. Securing Data Encryption. https://www.tldp.org/REF/INTRO/SecuringData-INTRO/encryption.html

  46. Toorani M, Beheshti A (2008) Cryptanalysis of an efficient signcryption scheme with forward secrecy based on elliptic curve. In: International Conference on Computer and Electrical Engineering. IEEE, pp 428–432

  47. Toorani M, Beheshti A (2009) A directly public verifiable signcryption scheme based on elliptic curves. In: IEEE Symposium on Computers and Communications. IEEE, pp 713–716

  48. Tsai KL, Huang YL, Leu FY, You I (2016) TTP based high-efficient multi-key exchange protocol. IEEE Access 4(4):6261–6271

  49. Wenmin L, Qiaoyan W, Qi S, Hua Z, Zhengping J (2012) Password-authenticated multiple key exchange protocol for mobile applications. China Commun 9(1):64–72

    Google Scholar 

  50. Zaghloul A, Zhang T, Amin M, El-Latif AAA (2014) Color encryption scheme based on adapted quantum logistic map. In Sixth International Conference on Digital Image Processing (ICDIP 2014). Int Soc Opt Photon 9159:915–922

  51. Zhang TJ, El-Latif AAA, Amin M, Zaghloul A (2014) Diffusion-Substitution Mechanism for Color Image Encryption Based on Multiple Chaotic Systems. In Advanced Materials Research. Trans Tech Publ 981:327-330

  52. Zhang T, El-Fatyany A, Li L, Amin M, El-Latif AAA (2015) Secret Sharing-Based Chaotic Image Encryption. Int J Secur Appl 9(7):217–224

  53. Zheng Y (1997) Digital signcryption or how to achieve cost (signature & encryption) << cost (signature) + cost (encryption). In: Annual International Cryptology Conference. Springer, Berlin, pp 165–179

  54. Zheng Y, Imai H (1998) How to construct efficient signcryption schemes on elliptic curves. Inf Process Lett 68(5):227–233

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgments

The research is partially supported by National Key R & D Program of China 2018YFB0803400, China National Funds for Distinguished Young Scientists with No. 61625205, China National Natural Science Foundation with No. 61751211, No. 61520106007, Key Research Program of Frontier Sciences, CAS. No. QYZDY-SSW-JSC002. Helpful discussion with Muhammad Wasif Sardar (Assistant Professor) is appreciated. The authors also thankful to anonymous reviewers for their valuable comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shamsher Ullah.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ullah, S., Li, XY. & Lan, Z. A novel trusted third party based signcryption scheme. Multimed Tools Appl 79, 22749–22769 (2020). https://doi.org/10.1007/s11042-020-09027-w

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-020-09027-w

Keywords

Navigation