March 2025
·
2 Reads
Journal of Information Security and Applications
This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.
March 2025
·
2 Reads
Journal of Information Security and Applications
January 2024
·
12 Reads
IEEE Access
The Internet of Vehicles (IoV), a subset of the Internet of Things (IoT) within the transportation sector, enhances driving safety and comfort by utilizing intelligent transportation systems to facilitate communication among vehicles and other entities. In this context, communication extends beyond vehicles and roadside units (RSUs), supporting interactions between vehicles, mobile devices, sensors, and infrastructure. Ensuring the security of vehicular communications is essential in the IoV paradigm. Recently, Limbasiya et al. proposed secure and efficient communication protocols for IoV, claiming their protocols are resilient against various known attacks. However, our paper identifies significant vulnerabilities in Limbasiya et al.’s protocols, including susceptibility to identity guessing, impersonation, password guessing, and man-in-the-middle attacks. Furthermore, these protocols lack confidentiality, unlinkability, and the ability for the IoV server to trace malicious vehicle users when necessary. To address these drawbacks, we introduce improved protocols for secure communications within the IoV framework. Afterwards, we assess the security of our proposals through both informal and formal analyses, employing the RoR model, BAN logic, the ProVerif, Scyther, and Tamarin tools.
June 2022
·
33 Reads
Journal of Computer Virology and Hacking Techniques
In a designated verifier signature (DVS) scheme, a signer (Alice) generates a signature which can only be verified by a designated verifier (Bob) chosen by her. Moreover, Bob cannot transfer his conviction about Alice’s signature to any third party. A DVS scheme provides the capability of authenticating Alice to Bob without disrupting her privacy. A multi designated verifier signature (MDVS) scheme is an extension of a DVS which consists of multiple designated verifiers. Non-delegatability is an essential property of a DVS scheme in scenarios where the responsibility of a signer (Alice) is important and she must not be able to delegate the signing rights to another entity. In this paper, we discuss on all MDVS schemes proposed up to now (to the best of our knowledge) and show that all of them are delegatable. As a result, proposing a non-delegatable MDVS scheme is an open research problem in the literature.
September 2021
·
16 Reads
·
1 Citation
The Computer Journal
Certificateless public key cryptography (CL-PKC) overcomes the difficulties of the certificate managements in traditional public key infrastructure (PKI) and the key escrow problem in ID-Based public key cryptography (ID-PKC), concurrently. In 2018, Tseng et al. proposed a certificateless signature (CLS) scheme and claimed that their proposal is the first scheme which satisfies the security against the level-3 KGC (according to Girault’s three categorizations of the honesty level of a trusted third party (TTP) which is proposed in 1991), in the standard model. However, we will show that unfortunately their scheme is even vulnerable against a malicious KGC. Afterwards, we will improve their scheme to be robust against the proposed attack. Finally, we will propose a CLS scheme secure against the level-3 KGC in the standard model, based on Yuan and Wang’s CLS scheme. We will show that our proposal not only satisfies the level-3 security as well as the basic security requirements of a CLS scheme in the standard model, but also is more efficient than the previous works in the sense of computation and communication costs.
September 2021
·
28 Reads
September 2020
·
9 Reads
·
3 Citations
October 2019
·
86 Reads
·
21 Citations
In a designated verifier signature (DVS) scheme, the signer (Alice) creates a signature which is only verifiable by a designated verifier (Bob). Furthermore, Bob cannot convince any third party that the signature was produced by Alice. A DVS scheme is applicable in scenarios where Alice must be authenticated to Bob without disturbing her privacy. The de-facto construction of DVS scheme is achieved in a traditional public key infrastructure (PKI) setting, which unfortunately requires a high-cost certificate management. A variant of identity-based (ID-based) setting DVS eliminates the need of certificates, but it introduces a new inherent key escrow problem, which makes it impractical. Certificateless public key cryptography (CL-PKC) is empowered to overcome the problems of PKI and ID-based settings, where it does not suffer from any of the aforementioned problems. However, only a few number of certificateless DVS (CL-DVS) schemes have been proposed in the literature to date. Moreover, all existing CL-DVS schemes are only proven secure in the random oracle model, while some of them are already known to be insecure. We provide three contributions in this paper. First, we revisit the security proofs of existing CL-DVS schemes in the literature and show that unfortunately there are some drawbacks in the proofs of all of those schemes. Second, we concentrate on the recently proposed CL-DVS scheme (IEEE Access 2018) and show a drawback in its security proof which makes it unreliable. Furthermore, we show that this scheme is delegatable in contrast to the author’s claim. Finally, we propose a CL-DVS scheme and prove its security requirements in the standard model. Our scheme is not only the first scheme with a complete and correct security proofs, but also the only scheme in the standard model.
September 2019
·
20 Reads
·
8 Citations
In a designated verifier signature (DVS) scheme, the validity of the signature can only be checked by a designated entity chosen by the signer. Furthermore, the designated entity cannot convince a third party that the signature is generated by the signer. A multi‐designated verifiers signature (MDVS) scheme is an extension of a DVS which includes multiple designated verifiers. To the best of the authors’ knowledge, there are two existing patterns for an MDVS scheme. In the first pattern, every verifier of the set of designated verifiers can check the validity of the signature independently. In the second pattern, the cooperation of all designated verifiers is required for checking the validity of the signature. In this study, the authors propose a generic new pattern for an MDVS scheme in which a threshold number of the set of designated verifiers can check the validity of the signature. They also present a concrete MDVS scheme with threshold verifiability in the standard model. Moreover, they compare their scheme with other existing MDVS schemes. Finally, they briefly explain scenarios in which the proposed pattern can be applicable.
August 2019
·
19 Reads
·
26 Citations
The Computer Journal
Certificateless public key cryptography (CL-PKC) promises a practical resolution in establishing practical schemes, since it addresses two fundamental issues, namely the necessity of requiring certificate managements in traditional public key infrastructure (PKI) and the key escrow problem in identity-based (ID-based) setting concurrently. Signcryption is an important primitive that provides the goals of both encryption and signature schemes as it is more efficient than encrypting and signing messages consecutively. Since the concept of certificateless signcryption (CL-SC) scheme was put forth by Barbosa and Farshim in 2008, many schemes have been proposed where most of them are provable in the random oracle model (ROM) and only a few number of them are provable in the standard model. Very recently, Luo and Wan (Wireless Personal Communication, 2018) proposed a very efficient CL-SC scheme in the standard model. Furthermore, they claimed that their scheme is not only more efficient than the previously proposed schemes in the standard model, but also it is the only scheme which benefits from known session-specific temporary information security (KSSTIS). Therefore, this scheme would indeed be very practical. The contributions of this paper are 2-fold. First, in contrast to the claim made by Luo and Wan, we show that unfortunately Luo and Wan made a significant error in the construction of their proposed scheme. While their main intention is indeed interesting and useful, the failure of their construction has indeed left a gap in the research literature. Hence, the second contribution of this paper is to fill this gap by proposing a CL-SC scheme with KSSTIS, which is provably secure in the standard model.
August 2019
·
17 Reads
·
2 Citations
... This independent security definition had since been further elaborated and applied by Chen et al. [25] in 2015 and Tseng et al. [26] in 2019. In 2021, Rastegari and Susilo [27] updated the victory condition of this independent security definition to be that the legitimate user whose signature is forged cannot repudiate the forged signature. The security definition in this paper is mainly based on literature [26] and literature [27]. ...
September 2021
The Computer Journal
... For this purpose, various cryptographic based security mechanisms [14] [15] are developed in the conventional works, but which are not more suitable for small IoT devices that leads an increased computational cost. Hence, the signcryption methodologies are introduced for improving the security and efficiency of IIoT systems [16] [17] [19] with reduced computational cost, overhead and time. Fig 1 shows the general framework of signcryption based IIoT data storage and retrieval system, which includes the participants of data owner, receiver, cloud server and Private Key Generator (PKG), in which the data owner uses the public key for signcrypting the IIoT data before uploading it into cloud. ...
September 2020
... Their proposed scheme aims to address these security concerns while also improving efficiency through online/offline signature and batch verification techniques. Rastegari et al. [7] revisit Luo and Wan's certificateless signcryption scheme, pointing out errors in their construction and proposing a corrected and improved CL-SC scheme that is provably secure in the standard model. This work emphasizes the importance of rigorous security analysis and the ongoing refinement of CLSC schemes to ensure their robustness and practicality. ...
August 2019
The Computer Journal
... Digital signature schemes are used in various communication scenarios [2][3][4][5][6] to authenticate the identity of the communicator source and ensure the integrity and verifiability of communication data. Therefore, high requirements are put forward for the security of mathematic-problem-based digital signatures, whose safety barriers are built on the foundation of mathematic problems. ...
October 2019
... In the DMVS, the signature is cooperatively verified by a set of designated verifiers, and those designated verifiers can work together to generate a signature indistinguishable from the one generated by the signer. During the past two decades, many DMVS schemes had been proposed [4][5][6][7][8][9][10][11][12][13][14][15][16][17]. The DMVS can be categorized into two models as follows. ...
September 2019
... Firstly, an analytical study of the calculation and communication consumptions of our scheme is presented in this section, along with a comparison to prevalent existing solutions such as UDVSP [2,5] and UDVS [18,19]. The study is based on a theoretical analysis, where we calculate the total cost by summing up every operation involved in the schemes. ...
December 2018
Information Sciences