Efficient certificateless anonymous multi-receiver encryption scheme for mobile devices

With the popularity of mobile devices, how to enhance the security and privacy in wireless communications has gained comprehensive attention. Many cryptographic schemes have been introduced for practical applications. In the multi-receiver encryption (MRE) scheme, a sender is allowed to generate the same ciphertext for a designed group of receivers. Any receiver can get the plaintext by decrypting the ciphertext; however, the real identity of receiver cannot be known by other receivers. Due to the above advantage, the MRE scheme can be used to protect the receiver’s privacy. Recently, the certificateless anonymous multi-receiver encryption (CLAMRE) scheme using the bilinear paring was introduced to solve the certificate management problem existing in MRE schemes based on the public key infrastructure and the private key escrow problem existing in MRE schemes based on identity-based cryptography. However, previous CLAMRE scheme using the bilinear paring is not suitable for mobile devices because the number of bilinear paring operations and Hash-to-Point (HTP) operations executed by the sender increases linearly as the increase of the receivers’ number. In this paper, an efficient CLAMRE scheme based on elliptic curve cryptography for mobile devices is proposed to improve performance. Because no bilinear paring or HTP operation is involved in the process of encryption, the proposed CLAMRE scheme has much less computation cost than the latest CLAMRE scheme. Security analysis shows the proposed CLAMRE scheme is provably secure in the random oracle model.

[1]  Silvio Micali,et al.  Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.

[2]  Jiao Licheng,et al.  Design and Analysis of a Provable Secure Multi-Recipient Public Key Encryption Scheme , 2009 .

[3]  Dong Hoon Lee,et al.  Cryptanalysis and improvement of a multi-receiver identity-based key encapsulation at INDOCRYPT 06 , 2008, ASIACCS '08.

[4]  Cheng-Chi Lee,et al.  A Novel Designated Verifier Signature Scheme Based on Bilinear Pairing , 2013, Inf. Technol. Control..

[5]  Robert H. Deng,et al.  A Generic Framework for Three-Factor Authentication: Preserving Security and Privacy in Distributed Systems , 2011, IEEE Transactions on Parallel and Distributed Systems.

[6]  Xingming Sun,et al.  Achieving Efficient Cloud Search Services: Multi-Keyword Ranked Search over Encrypted Cloud Data Supporting Parallel Computing , 2015, IEICE Trans. Commun..

[7]  Huaqun Wang,et al.  Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme , 2012, IET Inf. Secur..

[8]  Jin Wang,et al.  Mutual Verifiable Provable Data Auditing in Public Cloud Storage , 2015 .

[9]  Pil Joong Lee,et al.  Efficient Public Key Broadcast Encryption Using Identifier of Receivers , 2006, ISPEC.

[10]  Zhihua Xia,et al.  A Secure and Dynamic Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data , 2016, IEEE Transactions on Parallel and Distributed Systems.

[11]  Baoyuan Kang,et al.  An efficient certificateless aggregate signature scheme , 2017, Wuhan University Journal of Natural Sciences.

[12]  Shalini Batra,et al.  An Efficient Certificateless Aggregate Signature Scheme for Vehicular Ad-Hoc Networks , 2015, Discret. Math. Theor. Comput. Sci..

[13]  Yumin Wang,et al.  A New Public-Key Encryption Scheme , 2007, Journal of Computer Science and Technology.

[14]  Kenneth G. Paterson,et al.  Certificateless Public Key Cryptography , 2003 .

[15]  Sherali Zeadally,et al.  Anonymous Authentication for Wireless Body Area Networks With Provable Security , 2017, IEEE Systems Journal.

[16]  Ying-Hao Hung,et al.  Efficient Anonymous Multireceiver Certificateless Encryption , 2017, IEEE Systems Journal.

[17]  Sherali Zeadally,et al.  Efficient and Anonymous Mobile User Authentication Protocol Using Self-Certified Public Key Cryptography for Multi-Server Architectures , 2016, IEEE Transactions on Information Forensics and Security.

[18]  Muhammad Khurram Khan,et al.  Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing , 2015, Secur. Commun. Networks.

[19]  Umberto Ferraro Petrillo,et al.  SPEECH: Secure Personal End-to-End Communication with Handheld , 2006, ISSE.

[20]  Xingming Sun,et al.  Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement , 2016, IEEE Transactions on Parallel and Distributed Systems.

[21]  Jin Wang,et al.  A Variable Threshold-Value Authentication Architecture for Wireless Mesh Networks , 2014 .

[22]  Ilsun You,et al.  Verifiable Auditing for Outsourced Database in Cloud Computing , 2015, IEEE Transactions on Computers.

[23]  Sanjit Chatterjee,et al.  Multi-receiver Identity-Based Key Encapsulation with Shortened Ciphertext , 2006, INDOCRYPT.

[24]  Hung-Yu Chien,et al.  Improved Anonymous Multi-receiver Identity-Based Encryption , 2012, Comput. J..

[25]  Giuseppe Cattaneo,et al.  SECR3T: Secure End-to-End Communication over 3G Telecommunication Networks , 2011, 2011 Fifth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.

[26]  Debiao He,et al.  One-to-many authentication for access control in mobile pay-TV systems , 2016, Science China Information Sciences.

[27]  Jian Shen,et al.  A Novel Routing Protocol Providing Good Transmission Reliability in Underwater Sensor Networks , 2015 .

[28]  Yuh-Min Tseng,et al.  Efficient Revocable Multi-Receiver ID-Based Encryption , 2013, Inf. Technol. Control..

[29]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[30]  Cheng-Chi Lee,et al.  A New Public Key Encryption with Conjunctive Field Keyword Search Scheme , 2014, Inf. Technol. Control..

[31]  Licheng Jiao,et al.  Design and Analysis of a Provable Secure Multi-Recipient Public Key Encryption Scheme: Design and Analysis of a Provable Secure Multi-Recipient Public Key Encryption Scheme , 2009 .

[32]  Moon-Shik Lee Efficient Public Key Broadcast Encryption System , 2010 .

[33]  Elisa Bertino,et al.  Robust Multi-Factor Authentication for Fragile Communications , 2014, IEEE Transactions on Dependable and Secure Computing.

[34]  Joonsang Baek,et al.  Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption , 2005, Public Key Cryptography.

[35]  Yi-Hung Huang,et al.  Privacy‐preserving multireceiver ID‐based encryption with provable security , 2014, Int. J. Commun. Syst..

[36]  Lei Hu,et al.  Pairing-Based Multi-Recipient Public Key Encryption , 2006, Security and Management.

[37]  Sudhakar Rao Kottala A Secure and Dynamic Multi-Keyword Ranked Search Scheme , 2016 .