A Novel Multi-Receiver Signcryption Scheme with Complete Anonymity

Anonymity, which is more and more important to multi-receiver schemes, has been taken into consideration by many researchers recently. To protect the receiver anonymity, in 2010, the first multi-receiver scheme based on the Lagrange interpolating polynomial was proposed. To ensure the sender’s anonymity, the concept of the ring signature was proposed in 2005, but afterwards, this scheme was proven to has some weakness and at the same time, a completely anonymous multi-receiver signcryption scheme is proposed. In this completely anonymous scheme, the sender anonymity is achieved by improving the ring signature, and the receiver anonymity is achieved by also using the Lagrange interpolating polynomial. Unfortunately, the Lagrange interpolation method was proven a failure to protect the anonymity of receivers, because each authorized receiver could judge whether anyone else is authorized or not. Therefore, the completely anonymous multi-receiver signcryption mentioned above can only protect the sender anonymity. In this paper, we propose a new completely anonymous multi-receiver signcryption scheme with a new polynomial technology used to replace the Lagrange interpolating polynomial, which can mix the identity information of receivers to save it as a ciphertext element and prevent the authorized receivers from verifying others. With the receiver anonymity, the proposed scheme also owns the anonymity of the sender at the same time. Meanwhile, the decryption fairness and public verification are also provided.

[1]  Yang Ming,et al.  Multi-receiver Identity-Based Key Encapsulation in the Standard Model , 2010, 2010 International Conference of Information Science and Management Engineering.

[2]  Zhenfu Cao,et al.  Efficient and Provably Secure Multi-receiver Identity-Based Signcryption , 2006, ACISP.

[3]  Lu Gao,et al.  Anonymous multi-receiver ID-based signcryption scheme , 2015, IET Inf. Secur..

[4]  Bo Zhang,et al.  An ID-Based Anonymous Signcryption Scheme for Multiple Receivers Secure in the Standard Model , 2010, AST/UCMA/ISA/ACN.

[5]  Xiaoyuan Yang,et al.  New ECDSA-Verifiable Multi-receiver Generalization Signcryption , 2008, 2008 10th IEEE International Conference on High Performance Computing and Communications.

[6]  G. P. Biswas,et al.  A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks , 2012, Ann. des Télécommunications.

[7]  Silvio Micali,et al.  Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.

[8]  Joonsang Baek,et al.  Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption , 2005, Public Key Cryptography.

[9]  Huaqun Wang,et al.  Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme , 2012, IET Inf. Secur..

[10]  Jianhong Zhang,et al.  A Novel ID-Based Anonymous Signcryption Scheme , 2009, APWeb/WAIM.

[11]  C. Pandu Rangan,et al.  An Efficient Identity-Based Signcryption Scheme for Multiple Receivers , 2009, IWSEC.

[12]  Fagen Li,et al.  Identity-based online/offline signcryption for low power devices , 2012, J. Netw. Comput. Appl..

[13]  Dong Hoon Lee,et al.  Cryptanalysis and improvement of a multi-receiver identity-based key encapsulation at INDOCRYPT 06 , 2008, ASIACCS '08.

[14]  Yasmine Abouelseoud,et al.  MIDSCYK: An efficient provably secure multi-recipient identity-based signcryption scheme , 2009, 2009 International Conference on Networking and Media Convergence.

[15]  Fahad Bin Muhaya,et al.  Lattice‐based signcryption , 2013, Concurr. Comput. Pract. Exp..

[16]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[17]  Sanjit Chatterjee,et al.  Multi-receiver Identity-Based Key Encapsulation with Shortened Ciphertext , 2006, INDOCRYPT.

[18]  Liaojun Pang,et al.  Cryptanalysis of Wang et al.'s improved anonymous multi-receiver identity-based encryption scheme , 2014, IET Inf. Secur..

[19]  M. Bellare,et al.  Multi-Recipient Encryption Schemes: Security Notions and Randomness Re-Use , 2003 .

[20]  Xiaolei Dong,et al.  Multi-Receiver Identity-Based Encryption in Multiple PKG Environment , 2008, IEEE GLOBECOM 2008 - 2008 IEEE Global Telecommunications Conference.

[21]  Chun-I Fan,et al.  Anonymous Multireceiver Identity-Based Encryption , 2010, IEEE Transactions on Computers.

[22]  Zhimin Li,et al.  Multi-recipient Signcryption Algorithm for Communication of Mobile Ad Hoc Networks , 2012 .

[23]  Muhammad Khurram Khan,et al.  A Survey of Identity-based Signcryption , 2011 .

[24]  Xiaoni Du,et al.  A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges , 2010, Inf. Sci..

[25]  Fagen Li,et al.  A new multi-receiver ID-based signcryption scheme for group communications , 2009, 2009 International Conference on Communications, Circuits and Systems.

[26]  Lu Gao,et al.  Completely Anonymous Multi-Recipient Signcryption Scheme with Public Verification , 2013, PloS one.

[27]  Sunder Lal,et al.  Anonymous ID Based Signcryption Scheme for Multiple Receivers , 2009, IACR Cryptol. ePrint Arch..

[28]  Fagen Li,et al.  A biometric identity-based signcryption scheme , 2012, Future Gener. Comput. Syst..

[29]  D. Munson Circuits and systems , 1982, Proceedings of the IEEE.

[30]  Vineet Richhariya,et al.  An Efficient identity based Multi-receiver Signcryption Scheme using ECC , 2013 .

[31]  Liaojun Pang,et al.  nMIBAS: A Novel Multi-Receiver ID-Based Anonymous Signcryption with Decryption Fairness , 2013, Comput. Informatics.

[32]  Kaoru Kurosawa,et al.  Multi-recipient Public-Key Encryption with Shortened Ciphertext , 2002, Public Key Cryptography.

[33]  G. P. Biswas,et al.  Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography , 2013, Int. J. Comput. Math..

[34]  Jianhong Zhang,et al.  Comment on Anonymous Multi-receiver Identity-Based Encryption Scheme , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[35]  Huawang Qin,et al.  Identity-based multi-receiver threshold signcryption scheme , 2011, Secur. Commun. Networks.

[36]  Yi Mu,et al.  Identity-based ring signcryption schemes: cryptographic primitives for preserving privacy and authenticity in the ubiquitous world , 2005, 19th International Conference on Advanced Information Networking and Applications (AINA'05) Volume 1 (AINA papers).

[37]  Li Fagen,et al.  Efficient and Provably Secure Multi-Recipient Signcryption from Bilinear Pairings , 2007 .