Anonymous Aggregate Encryption Scheme for Industrial Internet of Things

With the rapid development of information technology and the continuous upgrading of special equipment, such as sensing and control, the application of industrial Internet of Things (IIoTs) has received great attention. Within the IIoTs, a large amount of sensitive data needs to be transmitted in time. Therefore, protecting data security and user privacy has been a key issue. In this article, the concept of public key anonymous aggregation encryption (AAE) is proposed for the first time. The sender of the message encrypts <inline-formula><tex-math notation="LaTeX">$n$</tex-math></inline-formula> different messages into one ciphertext using the public keys of <inline-formula><tex-math notation="LaTeX">$n$</tex-math></inline-formula> different receivers. After receiving the ciphertext, the receiver decrypts the ciphertext using his private key to get the corresponding message. The messages obtained by different receivers are different, and the identity of the receiver is kept secret to anyone including other receivers. A concrete AAE scheme then is constructed, which is proved to be secure in the standard model based on the decisional Diffie–Hellman problem. It does not require pairing operations, so it is more efficient than previous public encryption schemes and is more suitable for IIoTs.

[1]  Chun-I Fan,et al.  Anonymous Multireceiver Identity-Based Encryption , 2010, IEEE Transactions on Computers.

[2]  Jiguo Li,et al.  Hierarchical attribute based encryption with continuous leakage-resilience , 2019, Inf. Sci..

[3]  Sherali Zeadally,et al.  Certificateless Public Key Authenticated Encryption With Keyword Search for Industrial Internet of Things , 2018, IEEE Transactions on Industrial Informatics.

[4]  Jiguo Li,et al.  A Leakage-Resilient CCA-Secure Identity-Based Encryption Scheme , 2016, Comput. J..

[5]  Chanil Park,et al.  Privacy-preserving identity-based broadcast encryption , 2012, Inf. Fusion.

[6]  Jian Shen,et al.  Efficient certificateless anonymous multi-receiver encryption scheme for mobile devices , 2017, Soft Comput..

[7]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[8]  王小云,et al.  Certificateless Encryption Scheme Secure in Standard Model , 2009 .

[9]  Jennifer Seberry,et al.  Adaptively Secure Identity-Based Broadcast Encryption With a Constant-Sized Ciphertext , 2015, IEEE Transactions on Information Forensics and Security.

[10]  Qing Wu,et al.  Adaptively secure identity-based broadcast encryption with constant size private keys and ciphertexts from the subgroups , 2012, Math. Comput. Model..

[11]  Lunzhi Deng,et al.  An Improved Certificateless Encryption Scheme for Telecare Medicine Information Systems , 2017 .

[12]  Song Guo,et al.  Green Industrial Internet of Things Architecture: An Energy-Efficient Perspective , 2016, IEEE Communications Standards.

[13]  Bo Yang,et al.  Leakage-resilient CCA2-secure certificateless public-key encryption scheme without bilinear pairing , 2018, Inf. Process. Lett..

[14]  Jianhua Chen,et al.  Certificateless Searchable Public Key Encryption Scheme for Industrial Internet of Things , 2018, IEEE Transactions on Industrial Informatics.

[15]  Hui Li,et al.  Short-ciphertext and BDH-based CCA2 secure certificateless encryption , 2010, Science China Information Sciences.

[16]  Joseph K. Liu,et al.  Certificateless Public Key Encryption Secure against Malicious KGC Attacks in the Standard Model , 2007, IACR Cryptol. ePrint Arch..

[17]  Lunzhi Deng,et al.  Efficient Certificateless Anonymous Multi-Receiver Encryption Scheme without Bilinear Parings , 2018, Mathematical Problems in Engineering.

[18]  Dan Boneh,et al.  Efficient Selective Identity-Based Encryption Without Random Oracles , 2011, Journal of Cryptology.

[19]  Huaqun Wang,et al.  Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme , 2012, IET Inf. Secur..

[20]  Yi Mu,et al.  Continuous Leakage-Resilient Identity-Based Encryption without Random Oracles , 2018, Comput. J..

[21]  Kim-Kwang Raymond Choo,et al.  Efficient and secure identity-based encryption scheme with equality test in cloud computing , 2017, Future Gener. Comput. Syst..

[22]  Joonsang Baek,et al.  Strongly Secure Certificateless Public Key Encryption Without Pairing , 2007, CANS.

[23]  Jiguo Li,et al.  Identity-based broadcast encryption with continuous leakage resilience , 2018, Inf. Sci..

[24]  Limin Shen,et al.  Cryptanalysis of a Certificateless Encryption Scheme in the Standard Model , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[25]  Yang Ming,et al.  Identity based broadcast encryption with group of prime order , 2016, Int. Arab J. Inf. Technol..

[26]  Mohsen Guizani,et al.  File-Centric Multi-Key Aggregate Keyword Searchable Encryption for Industrial Internet of Things , 2018, IEEE Transactions on Industrial Informatics.

[27]  Qing Wu,et al.  New Constructions of Identity-based Broadcast Encryption without Random Oracles , 2011, KSII Trans. Internet Inf. Syst..

[28]  Ron Steinfeld,et al.  Lattice-based certificateless public-key encryption in the standard model , 2013, International Journal of Information Security.

[29]  Kim-Kwang Raymond Choo,et al.  MDMR-IBE: efficient multiple domain multi-receiver identity-based encryption , 2014, Secur. Commun. Networks.

[30]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[31]  Qiong Huang,et al.  Generic Certificateless Encryption in the Standard Model , 2007, IWSEC.

[32]  Joonsang Baek,et al.  Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption , 2005, Public Key Cryptography.

[33]  Jian Weng,et al.  Anonymous identity-based broadcast encryption technology for smart city information system , 2017, Personal and Ubiquitous Computing.

[34]  Jianhong Zhang,et al.  An improved anonymous multi-receiver identity-based encryption scheme , 2015, Int. J. Commun. Syst..

[35]  Yang Lu,et al.  Anonymous certificate-based broadcast encryption with constant decryption cost , 2018, Inf. Sci..

[36]  Yunlei Zhao,et al.  Identity-Based Encryption Secure Against Selective Opening Chosen-Ciphertext Attack , 2014, IACR Cryptol. ePrint Arch..

[37]  Yongjian Liao,et al.  An Identity-Based (IDB) Broadcast Encryption Scheme with Personalized Messages (BEPM) , 2015, PloS one.

[38]  Qiaoyan Wen,et al.  Cryptanalysis and improvement of a certificateless encryption scheme in the standard model , 2013, Frontiers of Computer Science.

[39]  Qiaoyan Wen,et al.  An Efficient and Provably-Secure Certificateless Public Key Encryption Scheme for Telecare Medicine Information Systems , 2013, Journal of Medical Systems.

[40]  Seong Oun Hwang,et al.  An Efficient Anonymous Identity-Based Broadcast Encryption for Large-Scale Wireless Sensor Networks , 2012, Ad Hoc Sens. Wirel. Networks.

[41]  Fangguo Zhang,et al.  Fully CCA2 secure identity-based broadcast encryption with black-box accountable authority , 2012, J. Syst. Softw..

[42]  Peng Jiang,et al.  Identity-Based Broadcast Encryption for Inner Products , 2018, Comput. J..

[43]  Dong Hoon Lee,et al.  Security Analysis of a Multi-Receiver Identity-Based Key Encapsulation Mechanism , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[44]  Kenneth G. Paterson,et al.  Certificateless Encryption Schemes Strongly Secure in the Standard Model , 2008, Public Key Cryptography.

[45]  Seong Oun Hwang,et al.  An Optimal Identity-Based Broadcast Encryption Scheme for Wireless Sensor Networks , 2013, IEICE Trans. Commun..

[46]  Mingwu Zhang,et al.  Efficient Constructions of Anonymous Multireceiver Encryption Protocol and Their Deployment in Group E-mail Systems With Privacy Preservation , 2013, IEEE Systems Journal.

[47]  Muhammad Khurram Khan,et al.  Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing , 2015, Secur. Commun. Networks.

[48]  Jian Shen,et al.  User Collusion Avoidance CP-ABE With Efficient Attribute Revocation for Cloud Storage , 2018, IEEE Systems Journal.

[49]  Peng Gong,et al.  New certificateless public key encryption scheme without pairing , 2013, IET Inf. Secur..

[50]  Sanjit Chatterjee,et al.  Multi-receiver Identity-Based Key Encapsulation with Shortened Ciphertext , 2006, INDOCRYPT.

[51]  Ying-Hao Hung,et al.  Efficient Anonymous Multireceiver Certificateless Encryption , 2017, IEEE Systems Journal.

[52]  Hung-Yu Chien,et al.  Improved Anonymous Multi-receiver Identity-Based Encryption , 2012, Comput. J..