2021
DOI: 10.1109/access.2021.3055148
|View full text |Cite
|
Sign up to set email alerts
|

Practical Identity Based Online/Off-Line Signcryption Scheme for Secure Communication in Internet of Things

Abstract: Contemporary developments in the Internet of Things (IoT) have been made it highly suitable for many applications like smart city, smart healthcare etc. However, security and privacy are the primary concerns in protecting data as it was highly sensitive. This paper is proposing a new Identity based online/off-line signcryption scheme suitable to provide secure message communication between IoT devices, gateway, and the server. This method is divided into the online and off-line phase, where heavy mathematical … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
3
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 18 publications
(3 citation statements)
references
References 38 publications
0
3
0
Order By: Relevance
“…For convenience, the scalar multiplication operation of the group, the exponentiation operation on the group, the bilinear pairing operation and the number of messages are represented by F 1 , F 2 , P and n, respectively. Compare our scheme with the schemes in [4,7,8] in terms of calculation overheads, and the comparison results are shown in Table 2. With the increase of the number of messages, the comparison of the computational costs of several schemes in the Signcryption and Unsigncryption phases is shown in Figure 2.…”
Section: Efficiency Analysismentioning
confidence: 99%
See 1 more Smart Citation
“…For convenience, the scalar multiplication operation of the group, the exponentiation operation on the group, the bilinear pairing operation and the number of messages are represented by F 1 , F 2 , P and n, respectively. Compare our scheme with the schemes in [4,7,8] in terms of calculation overheads, and the comparison results are shown in Table 2. With the increase of the number of messages, the comparison of the computational costs of several schemes in the Signcryption and Unsigncryption phases is shown in Figure 2.…”
Section: Efficiency Analysismentioning
confidence: 99%
“…In Figure 2, Figure (a) depicts the computational overhead of the Signcryption phase, and Figure (b) depicts the computational overhead of the Unsigncryption phase. It can be seen from Table2and Figure2, compared with the schemes in the references[4,7,8], our scheme increases the number of power operations and bilinear pair operations in the Unsigncryption phase, so it has a higher computational overhead in this phase. However, as can be seen from the description of Figure (b), the computational overhead of our scheme in the Signcryption phase is greatly reduced.…”
mentioning
confidence: 90%
“…The drawback of the technique is the failure in the management of key. Kumar and Singh 52 devised an identity-based secure transmission in an IoT environment. In this, the online/offline signcryption scheme (OOSS) is developed for secure communication between the nodes, in which the computation is heavy offline and light in the online phase.…”
Section: Literature Surveymentioning
confidence: 99%