Secure Multi-receiver Communications: Models, Proofs, and Implementation

With the demand of providing message authentication and confidentiality as well as receiver anonymity in applications such as multicast communication, digital content distribution systems, and pay-per-view channels, many anonymous multi-receiver signcryption mechanisms have been put forward to offer these functions efficiently, which have the lower computational cost and communication overhead compared with the signature-then-encryption approaches. However, most certificateless-based schemes either focus on providing receiver anonymity or focus on improving signcryption efficiency. In addition, most certificateless-based schemes rely on bilinear pairing operations, which are more time consuming than modular exponentiation and scalar multiplication in finite fields. In this paper, we propose a practical anonymous multi-receiver certificateless signcryption (AMCLS) scheme that can satisfy message confidentiality, source authentication, and anonymity simultaneously and efficiently. In the proposed scheme, the sender’s signcryption cost increases linearly with the increase of the designated receivers, while the unsigncryption cost per receiver is constant. The adoption of elliptic curve scalar multiplication instead of bilinear pairing operation improves the efficiency of the proposed scheme. Both the sender and receivers’ identities are encrypted from being exposed to offer anonymity. Through security analysis, our proposal can be proved to achieve chosen-ciphertext attack (CCA) security in encryption indistinguishability and receiver anonymity in strong, commonly accepted attack models. Theoretical analyses and experimental results demonstrate that our scheme enjoys a better efficiency than other certificateless-based schemes.

[1]  Manuel Barbosa,et al.  Certificateless signcryption , 2008, ASIACCS '08.

[2]  Chun-I Fan,et al.  Anonymous Multireceiver Identity-Based Encryption , 2010, IEEE Transactions on Computers.

[3]  Yi-Hung Huang,et al.  Privacy‐preserving multireceiver ID‐based encryption with provable security , 2014, Int. J. Commun. Syst..

[4]  Cuiping Zhang,et al.  Continuum Dynamic Traffic Assignment Model for Autonomous Vehicles in a Polycentric Urban City with Environmental Consideration , 2018, Mathematical Problems in Engineering.

[5]  Lu Gao,et al.  Anonymous multi-receiver ID-based signcryption scheme , 2015, IET Inf. Secur..

[6]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[7]  Mingwu Zhang,et al.  Efficient Identity-Based Signcryption Scheme for Multiple Receivers , 2007, ATC.

[8]  C. Pandu Rangan,et al.  Efficient and Provably Secure Certificateless Multi-receiver Signcryption , 2008, ProvSec.

[9]  C. Pandu Rangan,et al.  Security Weaknesses in Two Certificateless Signcryption Schemes , 2010, IACR Cryptol. ePrint Arch..

[10]  Yasmine Abouelseoud,et al.  MIDSCYK: An efficient provably secure multi-recipient identity-based signcryption scheme , 2009, 2009 International Conference on Networking and Media Convergence.

[11]  John Malone-Lee,et al.  Identity-Based Signcryption , 2002, IACR Cryptol. ePrint Arch..

[12]  Jianhong Zhang,et al.  Comment on Anonymous Multi-receiver Identity-Based Encryption Scheme , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[13]  C. Pandu Rangan,et al.  An Efficient Identity-Based Signcryption Scheme for Multiple Receivers , 2009, IWSEC.

[14]  Chun-I Fan,et al.  Anonymous Multi-Receiver Identity-Based Authenticated Encryption with CCA Security , 2015, Symmetry.

[15]  Zhang Zhang,et al.  Efficient and provably secure certificateless signcryption from bilinear maps , 2010, 2010 IEEE International Conference on Wireless Communications, Networking and Information Security.

[16]  Liaojun Pang,et al.  Cryptanalysis of Wang et al.'s improved anonymous multi-receiver identity-based encryption scheme , 2014, IET Inf. Secur..

[17]  Jian Shen,et al.  Efficient certificateless anonymous multi-receiver encryption scheme for mobile devices , 2017, Soft Comput..

[18]  Yupu Hu,et al.  Certificateless signcryption scheme in the standard model , 2010, Inf. Sci..

[19]  Ying-Hao Hung,et al.  Efficient Anonymous Multireceiver Certificateless Encryption , 2017, IEEE Systems Journal.

[20]  Xavier Boyen,et al.  Multipurpose Identity-Based Signcryption (A Swiss Army Knife for Identity-Based Cryptography) , 2003, CRYPTO.

[21]  Lunzhi Deng,et al.  Efficient Certificateless Anonymous Multi-Receiver Encryption Scheme without Bilinear Parings , 2018, Mathematical Problems in Engineering.

[22]  Muhammad Khurram Khan,et al.  Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing , 2015, Secur. Commun. Networks.

[23]  Paulo S. L. M. Barreto,et al.  Toward Efficient Certificateless Signcryption from (and without) Bilinear Pairings , 2008, Anais do VIII Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais (SBSeg 2008).

[24]  Hung-Yu Chien,et al.  Improved Anonymous Multi-receiver Identity-Based Encryption , 2012, Comput. J..

[25]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[26]  Zhixiong Chen,et al.  A New Efficient Certificateless Signcryption Scheme , 2008, 2008 International Symposium on Information Science and Engineering.

[27]  Yi Mu,et al.  On the security of a certificateless signcryption scheme , 2013, 2014 IEEE Workshop on Electronics, Computer and Applications.

[28]  Liqun Chen,et al.  Improved Identity-Based Signcryption , 2005, Public Key Cryptography.

[29]  Sunder Lal,et al.  Anonymous ID Based Signcryption Scheme for Multiple Receivers , 2009, IACR Cryptol. ePrint Arch..

[30]  Huaqun Wang,et al.  Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme , 2012, IET Inf. Secur..

[31]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .