Identity-Based Signcryption For Big Data
Identity-Based Signcryption For Big Data
II. LITERATURE REVIEW available the mapping between identities, public keys,
A. Signcryption: and validity of the latter (Anirvan Chkraborty et al,
Signcryption was first proposed by Zheng 2018). The senders using an IBE do not need to look
(Zheng, 1997). It is a new paradigm in public key up the public keys and the corresponding certificates
cryptography that simultaneously fulfils both the of the receivers, because the identities (e.g. emails or
functions of digital signature and public key IP addresses) together with common public
encryption in a logically single step, and with a cost parameters are sufficient for encryption. The private
significantly lower than that required by the keys of the users are issued by a trusted third party
traditional “signature followed by encryption”. In called the private key generator (PKG).
simple words signcryption is a cryptographic ID-based signcryption is potential solution
primitive that fulfils both the functions of digital for the secure communication in a big data
signature and public key encryption simultaneously, environment. In the public key infrastructure the
at a cost significantly lower than that required by the revocation is achieved by broadcasting certificate in
traditional signature-then-encryption approach. The the revocation function. The non-revoked users are
performance advantage of signcryption over the able to obtain short term secret keys in the current
signature-then-encryption method makes time interval by incorporating their own long-term
signcryption useful in many applications, such as private keys and key update information distributed
electronic commerce, mobile communications and by the Private Key Generator (PKG). Due to the need
smart cards thereby improving speed of data to support large scale data processing, it is important
processing. As a cryptographic primitive, that the revocation function is also scalable without
signcryption combines the functions of digital incurring significant computational overheads.
signature and public key encryption simultaneously, Extending the concept of Identity-Based
but at lower costs of computation and communication Encryption (IBE), (Sahai et al, 2005) provides
than those required by the traditional signature-then- flexible and different types of access control over
encryption approach. Indeed, shorter signcryptext is encrypted data by enabling one-to-many encryption
preferable in the real application environment. For based on user attribute .To annihilate the decryption
example, wireless communication is an essential overhead on the user side, (Green et al., 2011)
component of mobile computing, but the energy proposed on Attribute-Based Encryption (ABE)
required for transmission of a single bit has been paradigm equipped with outsourced decryption based
measured to be over 1000 times greater than for a on a key blinding technique . By applying the
single 32-bit computation (Barr et al, 2003). transformation key which is provided by user, a semi-
Thus, if the researcher can compress the data trusted cloud server is able to convert any ABE
transmit, by even 1 bit, energy would be saved. From ciphertext into an ELGamal-style ciphertext without
this point of view, it is more desirable for us to accessing the data or secrete keys. With the
design a secure IBSC scheme that can reduce the transformed ciphertext from the cloud server, the user
signcryptext expansion as small as possible. It is also can perform the complete decryption with a small
of significance if the researcher can reduce the computational overhead at the clients end. To
computation complexity at the same time. Although determine correctness of the conversion carried out
Li and Takagi’s IBSC scheme (Li et al, 2011) by the semi-trusted cloud server, (Lai et al, 2013)
achieves confidentiality and unforgeability imported verifiability of the clouds decryption
simultaneously without random oracles, it inherits the service and contingent accurate construction using a
inefficiency from Zhang’s scheme (B. Zhang, 2010). parallel encryption technique. For correctness
More exactly, larger signcryptext expansion checking, a redundancy ciphertext is applied to the
and more exponentiation computation are inevitable original ciphertext. Observing the bulky bandwidth
because of using the same design techniques from (B. and computation cost in (Lai et al, 2013), (Lin et al,
Zhang, 2010), compared with Yu et al.’s first 2015) and (Mao et al, 2015) provide alternative
standard model-based IBSC scheme (Yu et al, 2009). approaches to construct ABE equipped with
A natural question is whether there exists a secure verifiable outsourced decryption by incorporating the
IBSC scheme in the standard model that not only idea of commitment independently. (Ma et al, 2015)
preserves the efficiency of Yu et al.’s scheme, but proposed an ABE paradigm that support both
also achieves provable security. (Xiangxue Li, et al, outsourced decryption and encryption, and defined a
2013) paper answers the open problem by presenting new security notion of exculpability for the
an IBSC scheme which achieves the following outsourced decryption to guarantee the user cannot
desired features simultaneously. “accuse” the cloud server of incorrect translation,
while the cloud server performs the transformation
B. Identity Based Signcryption honestly. To realize the strongest from of access
Identity (ID)-based encryption, or IBE for policy, (Xu et al, 2016) put forward a circuit ABE
short, is an exciting alternative to public-key scheme with verifiable decryption outsourcing based
encryption, which eliminates the need for a Public on the multi linear map.
Key Infrastructure (PKI) that makes publicly
TABLE I TABLE 2
V. DISCUSSION
The proposed system suggests that the
performance-based arguments against deploying
forward secrecy are no longer valid. ECDHE-based
key exchange, which provides forward secrecy, can
be faster than basic RSA-2048 key exchange which
does not. The reason for the performance
improvement is the replacement of an expensive
RSA-2048 decryption with faster secp256r1 elliptic
curve operations. As we transition to longer RSA
Fig. 3: Graphical Analysis of the proposed system keys, such as RSA3072 or RSA-4096, the
performance advantage of the forward secrecy
techniques will become even more pronounced.
These results suggest that sites should migrate to
forward secrecy techniques (when possible) for both
security and performance reasons