Log in

RETRACTED ARTICLE: Hybrid aggregated signcryption scheme using multi-constraints differential evolution algorithm for security

  • Published:
Cluster Computing Aims and scope Submit manuscript

This article was retracted on 01 December 2022

This article has been updated

Abstract

Recently, information security suited for a comprehensive number of practical applications and which mainly affected by an end-to-end security. Earlier works on information security have concentrated on protecting messages rather than aggregating whether the message reliability. In order to overcome these drawbacks, in this paper, a hybrid aggregated signcryption (HAS) scheme is proposed that uses the efficient key encapsulation mechanism (KEM) and data encapsulation mechanism (DEM). The KEM utilizes the modified version of Kurosawa and Desmedt hashing scheme to encapsulate the key. The DEM utilizes the elliptic curve cryptography (ECC) algorithm to encapsulate the message. The multi-constraints differential evolution (MDE) algorithm used to select optimal prime fields in ECC algorithm. Furthermore, an aggregated signature scheme used to aggregate many signatures on many messages from many distinct singers into one single signature, which minimizes the verification cost. The proposed HAS scheme achieves reliability and unforgeablity rather than existing schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Change history

References

  1. Petersen, H., Michels, M.: Cryptanalysis and improvement of signcryption schemes. IEE Proc. Comput. Digit. Tech. 145(2), 149 (1998)

    Article  Google Scholar 

  2. Zhang, J., Mao, J.: A novel identity-based multi-signcryption scheme. Comput. Commun. 32(1), 14–18 (2009)

    Article  MATH  Google Scholar 

  3. Yoon, J., Kim, H.: An image encryption scheme with a pseudorandom permutation based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 15(12), 3998–4006 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  4. Bogang, L., Hongduan, Q.: Two improved digital signature schemes. J. Syst. Eng. Electron. 12(1), 78–81 (2001)

    Google Scholar 

  5. Chou, C., Cheng, W., Golubchik, L.: Performance study of online batch-based digital signature schemes. J. Netw. Comput. Appl. 33(2), 98–114 (2010)

    Article  Google Scholar 

  6. Qi, J., Hu, X., Ma, Y., Sun, Y.: A hybrid security and compressive sensing-based sensor data gathering scheme. IEEE Access 3, 718–724 (2015)

    Article  Google Scholar 

  7. Chung, Y., Wu, Z., Chen, T.: Ring signature scheme for ECC-based anonymous signcryption. Comput. Stand. Interfaces 31(4), 669–674 (2009)

    Article  Google Scholar 

  8. Zhu, Z., Zhang, Y., Wang, F.: An efficient and provable secure identity-based ring signcryption scheme. Comput. Stand. Interfaces 31(6), 1092–1097 (2009)

    Article  Google Scholar 

  9. Yu, Y., Yang, B., Sun, Y., Zhu, S.: Identity based signcryption scheme without random oracles. Comput. Stand. Interfaces 31(1), 56–62 (2009)

    Article  Google Scholar 

  10. Li, C., Wong, D.: Signcryption from randomness recoverable public key encryption. Inf. Sci. 180(4), 549–559 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  11. Kushwah, P., Lal, S.: An efficient identity based generalized signcryption scheme. Theor. Comput. Sci. 412(45), 6382–6389 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  12. Hwang, S., Sung, Y.: Confidential deniable authentication using promised signcryption. J. Syst. Softw. 84(10), 1652–1659 (2011)

    Article  Google Scholar 

  13. Weng, J., Yao, G., Deng, R., Chen, M., Li, X.: Cryptanalysis of a certificateless signcryption scheme in the standard model. Inf. Sci. 181(3), 661–667 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  14. Xu, J., Sun, H., Wen, Q., Zhang, H.: Improved certificateless multi-proxy signature. J. China Univ. Posts Telecommun. 19(4), 94–116 (2012)

    Article  Google Scholar 

  15. Miao, S., Zhang, F., Li, S., Mu, Y.: On security of a certificateless signcryption scheme. Inf. Sci. 232, 475–481 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  16. Mohanty, S., Majhi, B., Das, S.: A secure electronic cash based on a certificateless group signcryption scheme. Math. Comput. Model. 58(1–2), 186–195 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  17. **ong, H., Li, F., Qin, Z.: Certificateless threshold signature secure in the standard model. Inf. Sci. 237, 73–81 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  18. Hu, G., Han, L., Wang, Z., **a, X.: Cryptanalysis and improvement of a certificateless threshold signature secure in the standard model. Inf. Sci. 247, 174–187 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  19. Eslami, Z., Pakniat, N.: Certificateless aggregate signcryption: security model and a concrete construction secure in the random oracle model. J. King Saud Univ. Comput. Inf. Sci. 26(3), 276–286 (2014)

    Google Scholar 

  20. Yanfeng, Q., Chunming, T., Yu, L., Maozhi, X., Baoan, G.: Certificateless proxy identity-based signcryption scheme without bilinear pairings. China Commun. 10(11), 37–41 (2013)

    Article  Google Scholar 

  21. Dent, A.: Hybrid signcryption schemes with insider security. In: Proceedings of Information Security and Privacy (ACISP 2005), pp. 253–266 (2005)

  22. Dent, A.: Hybrid signcryption schemes with outsider security. In: Proceedings of ISC 2005. Lecture Notes in Computer Science, pp. 203–217. Springer, Berlin (2005)

  23. Li, F., Shirase, M., Takagi, T.: Certificateless hybrid signcryption. In: Proceedings of Information Security Practice and Experience, pp. 112–123. Springer, Berlin (2009)

  24. Li, F., Shirase, M., Takagi, T.: Certificateless hybrid signcryption. Math. Comput. Model. 57(3–4), 324–343 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  25. Han, Y., Yue, Z., Fang, D., Yang, X.: New multivariate-based certificateless hybrid signcryption scheme for multi-recipient. Wuhan Univ. J. Nat. Sci. 19(5), 433–440 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  26. Yin, A., Liang, H.: Certificateless hybrid signcryption scheme for communication of wireless sensor networks. Wireless Pers. Commun. 80(3), 1049–1062 (2014)

    Article  Google Scholar 

  27. Sujatha, R., Ramakrishnan, M.: Keccak MD hash algorithm based Tag Kem for certificateless hybrid signcryption. Middle-East J. Sci. Res. 22(12), 1746–1752 (2015)

    Google Scholar 

  28. Ramakrishnan, M., Rajkumar, Sujatha: Cf-Huffman code based hybrid signcryption technique for secure data transmission in medical sensor network. Int. J. Appl. Eng. Res. 10, 11455–11474 (2015)

    Google Scholar 

  29. Rajkumar, Sujatha, Ramakrishnan, M., Duraipandian, Nellaiappan, Ramakrishnan, B.: Optimal adaptive genetic algorithm based hybrid signcryption algorithm for information security. Comput. Model. Eng. Sci. (CMES) 105, 47–68 (2015)

    Google Scholar 

  30. Suresh, A., Shunmuganathan, K.L.: Feature fusion technique for colour texture classification system based on gray level co-occurrence matrix. J. Comput. Sci. 8(12), 2106–2111 (2012)

    Article  Google Scholar 

  31. Niu, S., Niu, L., Yang, X., Wang, C., Jia, X.: Heterogeneous hybrid signcryption for multi-message and multi-receiver. PLoS ONE 12(9), e0184407 (2017)

    Article  Google Scholar 

  32. Luo, M., et al.: Certificateless hybrid signcryption scheme with known session-specific temporary information security. Int. J. Netw. Security 19(6), 966–972 (2017)

    Google Scholar 

  33. Suresh, A., Shunmuganathan, K.L.: Image texture classification using gray level co-occurrence matrix based statistical features. Eur. J. Sci. Res. 75(4), 591–597 (2012)

    Google Scholar 

  34. Yu, H.-F., Yang, B.: Low-computation certificateless hybrid signcryption scheme. Front. Inf. Technol. Electron. Eng. 18, 928–940 (2017). https://doi.org/10.1631/FITEE.1601054

    Article  Google Scholar 

  35. Suresh, A., Varatharajan, R.: Competent resource provisioning and distribution techniques for cloud computing environment. Cluster Comput. (2017). https://doi.org/10.1007/s10586-017-1293-6

    Article  Google Scholar 

  36. Yin, A., Liang, H.: On security of a certificateless hybrid signcryption scheme. Wireless Pers. Commun. 85(4), 1727–1739 (2015)

    Article  Google Scholar 

  37. Pan, Q.: Differential evolution algorithm based on blocks on critical path for job shop scheduling problems. J. Mech. Eng. 46(22), 182 (2010)

    Article  Google Scholar 

  38. Zhang, L., Qin, B., Wu, Q., Zhang, F.: Efficient many-to-one authentication with certificateless aggregate signatures. Comput. Netw. 54(14), 2482–2491 (2010)

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. Sivasundari.

Additional information

This article has been retracted. Please see the retraction notice for more detail: https://doi.org/10.1007/s10586-022-03850-6

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sivasundari, A., Ramakrishnan, M. RETRACTED ARTICLE: Hybrid aggregated signcryption scheme using multi-constraints differential evolution algorithm for security. Cluster Comput 22 (Suppl 2), 3201–3211 (2019). https://doi.org/10.1007/s10586-018-2016-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-018-2016-3

Keywords

Navigation