Skip to main content
Top
Published in: Soft Computing 22/2017

25-06-2016 | Methodologies and Application

Efficient certificateless anonymous multi-receiver encryption scheme for mobile devices

Authors: Debiao He, Huaqun Wang, Lina Wang, Jian Shen, Xianzhao Yang

Published in: Soft Computing | Issue 22/2017

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

With the popularity of mobile devices, how to enhance the security and privacy in wireless communications has gained comprehensive attention. Many cryptographic schemes have been introduced for practical applications. In the multi-receiver encryption (MRE) scheme, a sender is allowed to generate the same ciphertext for a designed group of receivers. Any receiver can get the plaintext by decrypting the ciphertext; however, the real identity of receiver cannot be known by other receivers. Due to the above advantage, the MRE scheme can be used to protect the receiver’s privacy. Recently, the certificateless anonymous multi-receiver encryption (CLAMRE) scheme using the bilinear paring was introduced to solve the certificate management problem existing in MRE schemes based on the public key infrastructure and the private key escrow problem existing in MRE schemes based on identity-based cryptography. However, previous CLAMRE scheme using the bilinear paring is not suitable for mobile devices because the number of bilinear paring operations and Hash-to-Point (HTP) operations executed by the sender increases linearly as the increase of the receivers’ number. In this paper, an efficient CLAMRE scheme based on elliptic curve cryptography for mobile devices is proposed to improve performance. Because no bilinear paring or HTP operation is involved in the process of encryption, the proposed CLAMRE scheme has much less computation cost than the latest CLAMRE scheme. Security analysis shows the proposed CLAMRE scheme is provably secure in the random oracle model.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literature
go back to reference Al-Riyami SS, Paterson KG (2003) Certificateless public key cryptography. In: Advances in cryptology-ASIACRYPT 2003, Springer, pp 452–473 Al-Riyami SS, Paterson KG (2003) Certificateless public key cryptography. In: Advances in cryptology-ASIACRYPT 2003, Springer, pp 452–473
go back to reference Baek J, Safavi-Naini R, Susilo W (2005) Efficient multi-receiver identity-based encryption and its application to broadcast encryption. In: Public key cryptography-PKC 2005, Springer, pp 380–397 Baek J, Safavi-Naini R, Susilo W (2005) Efficient multi-receiver identity-based encryption and its application to broadcast encryption. In: Public key cryptography-PKC 2005, Springer, pp 380–397
go back to reference Bellare M, Boldyreva A, Micali S (2000) Public-key encryption in a multi-user setting: security proofs and improvements. In: Advances in cryptologyÄÎEUROCRYPT 2000, Springer, pp 259–274 Bellare M, Boldyreva A, Micali S (2000) Public-key encryption in a multi-user setting: security proofs and improvements. In: Advances in cryptologyÄÎEUROCRYPT 2000, Springer, pp 259–274
go back to reference Castiglione A, Cattaneo G, De Santis A, Petagna F, Petrillo UF (2006) Speech: Secure personal end-to-end communication with handheld. In: ISSE 2006ÄÎsecuring electronic business processes, Springer, pp 287–297 Castiglione A, Cattaneo G, De Santis A, Petagna F, Petrillo UF (2006) Speech: Secure personal end-to-end communication with handheld. In: ISSE 2006ÄÎsecuring electronic business processes, Springer, pp 287–297
go back to reference Castiglione A, Cattaneo G, De Maio G, Petagna F (2011) Secr3t: secure end-to-end communication over 3g telecommunication networks. In: Fifth International Conference on innovative mobile and internet services in ubiquitous computing (IMIS), 2011, IEEE , pp 520–526 Castiglione A, Cattaneo G, De Maio G, Petagna F (2011) Secr3t: secure end-to-end communication over 3g telecommunication networks. In: Fifth International Conference on innovative mobile and internet services in ubiquitous computing (IMIS), 2011, IEEE , pp 520–526
go back to reference Chatterjee S, Sarkar P (2006) Multi-receiver identity-based key encapsulation with shortened ciphertext. In: Progress in cryptology-INDOCRYPT 2006, Springer, pp 394–408 Chatterjee S, Sarkar P (2006) Multi-receiver identity-based key encapsulation with shortened ciphertext. In: Progress in cryptology-INDOCRYPT 2006, Springer, pp 394–408
go back to reference Chien H-Y (2012) Improved anonymous multi-receiver identity-based encryption. Comput J 55(4):439–446CrossRef Chien H-Y (2012) Improved anonymous multi-receiver identity-based encryption. Comput J 55(4):439–446CrossRef
go back to reference Fu Z, Sun X, Qi L, Lu ZHOU, Jiangang SHU (2015b) Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans Commun 98(1):190–200CrossRef Fu Z, Sun X, Qi L, Lu ZHOU, Jiangang SHU (2015b) Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans Commun 98(1):190–200CrossRef
go back to reference Guo P, Wang J, Li B, Lee S (2014) A variable threshold-value authentication architecture for wireless mesh networks. J Internet Technol 15(6):929–936 Guo P, Wang J, Li B, Lee S (2014) A variable threshold-value authentication architecture for wireless mesh networks. J Internet Technol 15(6):929–936
go back to reference He D, Zeadally S, Kumar N, Wu W (2016) Efficient and anonymous mobile user authentication protocol using self-certified public key cryptography for multi-server architectures. In: IEEE transactions on information forensics and security. IEEE, p 1. doi:10.1109/TIFS.2016.2573746 He D, Zeadally S, Kumar N, Wu W (2016) Efficient and anonymous mobile user authentication protocol using self-certified public key cryptography for multi-server architectures. In: IEEE transactions on information forensics and security. IEEE, p 1. doi:10.​1109/​TIFS.​2016.​2573746
go back to reference Huang X, Yang X, Ashley C, Jianying Z, Robert HD (2011) A generic framework for three-factor authentication: preserving security and privacy in distributed systems. IEEE Trans Parallel Distrib Syst 22(8):1390–1397CrossRef Huang X, Yang X, Ashley C, Jianying Z, Robert HD (2011) A generic framework for three-factor authentication: preserving security and privacy in distributed systems. IEEE Trans Parallel Distrib Syst 22(8):1390–1397CrossRef
go back to reference Huang X, Xiang Y, Bertino E, Zhou J, Li X (2014) Robust multi-factor authentication for fragile communications. IEEE Trans Dependable Secure Comput 11(6):568–581CrossRef Huang X, Xiang Y, Bertino E, Zhou J, Li X (2014) Robust multi-factor authentication for fragile communications. IEEE Trans Dependable Secure Comput 11(6):568–581CrossRef
go back to reference Hwang M-S, Hsu S-T, Lee C-C (2014) A new public key encryption with conjunctive field keyword search scheme. Inf Technol Control 43(3):277–288 Hwang M-S, Hsu S-T, Lee C-C (2014) A new public key encryption with conjunctive field keyword search scheme. Inf Technol Control 43(3):277–288
go back to reference Islam SK, Khurram KM, Al-Khouri AM (2015) Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing. Secur Commun Netw 8(13):2214–2231CrossRef Islam SK, Khurram KM, Al-Khouri AM (2015) Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing. Secur Commun Netw 8(13):2214–2231CrossRef
go back to reference Lee C-C, Lai Y-M, Chin-Ling Chen, Chen LA (2013) A novel designated verifier signature scheme based on bilinear pairing. Inf Technol Control 42(3):247–252 Lee C-C, Lai Y-M, Chin-Ling Chen, Chen LA (2013) A novel designated verifier signature scheme based on bilinear pairing. Inf Technol Control 42(3):247–252
go back to reference Lee J-W, Hwang Y-H, Lee P-L (2006) Efficient public key broadcast encryption using identifier of receivers. In: Information security practice and experience. Springer, pp 153–164 Lee J-W, Hwang Y-H, Lee P-L (2006) Efficient public key broadcast encryption using identifier of receivers. In: Information security practice and experience. Springer, pp 153–164
go back to reference Lu L, Hu L (2006) Pairing-based multi-recipient public key encryption. Secur Manag 159–165 Lu L, Hu L (2006) Pairing-based multi-recipient public key encryption. Secur Manag 159–165
go back to reference Malhi AK, Batra S (2015) An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discrete Math Theor Comput Sci 17(1):317–338MathSciNetMATH Malhi AK, Batra S (2015) An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discrete Math Theor Comput Sci 17(1):317–338MathSciNetMATH
go back to reference Pang L, Li H, Jiao L, Wang Y (2009) Design and analysis of a provable secure multi-recipient public key encryption scheme. J Softw 20(10):2907–2914MathSciNetCrossRef Pang L, Li H, Jiao L, Wang Y (2009) Design and analysis of a provable secure multi-recipient public key encryption scheme. J Softw 20(10):2907–2914MathSciNetCrossRef
go back to reference Park J-H, Kim K-T, Lee D-H (2008) Cryptanalysis and improvement of a multi-receiver identity-based key encapsulation at indocrypt 06. In: Proceedings of the 2008 ACM symposium on Information, computer and communications security, ACM. pp 373–380 Park J-H, Kim K-T, Lee D-H (2008) Cryptanalysis and improvement of a multi-receiver identity-based key encapsulation at indocrypt 06. In: Proceedings of the 2008 ACM symposium on Information, computer and communications security, ACM. pp 373–380
go back to reference Ren Y, Shen J, Wang J, Han J, Lee S (2015) Mutual verifiable provable data auditing in public cloud storage. J Internet Technol 16(2):317–323 Ren Y, Shen J, Wang J, Han J, Lee S (2015) Mutual verifiable provable data auditing in public cloud storage. J Internet Technol 16(2):317–323
go back to reference Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Advances in cryptology. Springer, pp 47–53 Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Advances in cryptology. Springer, pp 47–53
go back to reference Shen J, Tan H, Wang J, Wang J, Lee S (2015) A novel routing protocol providing good transmission reliability in underwater sensor networks. J Internet Technol 16(1):171–178 Shen J, Tan H, Wang J, Wang J, Lee S (2015) A novel routing protocol providing good transmission reliability in underwater sensor networks. J Internet Technol 16(1):171–178
go back to reference Tseng Y-M, Tsai T-T, Wu T-Y (2013) Efficient revocable multi-receiver id-based encryption. Inf Technol Control 42(2):159–169 Tseng Y-M, Tsai T-T, Wu T-Y (2013) Efficient revocable multi-receiver id-based encryption. Inf Technol Control 42(2):159–169
go back to reference Tseng Y-M, Huang Y-H, Chang H-J (2014) Privacy-preserving multireceiver id-based encryption with provable security. Int J Commun Syst 27(7):1034–1050CrossRef Tseng Y-M, Huang Y-H, Chang H-J (2014) Privacy-preserving multireceiver id-based encryption with provable security. Int J Commun Syst 27(7):1034–1050CrossRef
go back to reference Wang H, Zhang Y, Xiong H, Qin B (2012) Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme. Information Secur IET 6(1):20–27CrossRef Wang H, Zhang Y, Xiong H, Qin B (2012) Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme. Information Secur IET 6(1):20–27CrossRef
go back to reference Wang J, Chen X, Huang X, You I, Xiang Yang (2015) Verifiable auditing for outsourced database in cloud computing. IEEE Transa Comput 64(11):3293–3303MathSciNetCrossRefMATH Wang J, Chen X, Huang X, You I, Xiang Yang (2015) Verifiable auditing for outsourced database in cloud computing. IEEE Transa Comput 64(11):3293–3303MathSciNetCrossRefMATH
go back to reference Xia Z, Wang X, Sun X, Wang Q (2015) A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Trans Parallel Distrib Syst 27(2):340–352CrossRef Xia Z, Wang X, Sun X, Wang Q (2015) A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Trans Parallel Distrib Syst 27(2):340–352CrossRef
Metadata
Title
Efficient certificateless anonymous multi-receiver encryption scheme for mobile devices
Authors
Debiao He
Huaqun Wang
Lina Wang
Jian Shen
Xianzhao Yang
Publication date
25-06-2016
Publisher
Springer Berlin Heidelberg
Published in
Soft Computing / Issue 22/2017
Print ISSN: 1432-7643
Electronic ISSN: 1433-7479
DOI
https://doi.org/10.1007/s00500-016-2231-x

Other articles of this Issue 22/2017

Soft Computing 22/2017 Go to the issue

Premium Partner