Skip to main content
Advertisement
Browse Subject Areas
?

Click through the PLOS taxonomy to find articles in your field.

For more information about PLOS Subject Areas, click here.

  • Loading metrics

Heterogeneous hybrid signcryption for multi-message and multi-receiver

  • Shufen Niu ,

    Roles Conceptualization, Funding acquisition, Methodology, Project administration, Resources, Supervision, Validation, Writing – original draft, Writing – review & editing

    sfniu76@nwnu.edu.cn

    Affiliation College of Computer Science and Engineering, Northwest Normal University, Lanzhou, Gansu, China

  • Ling Niu,

    Roles Conceptualization, Data curation, Formal analysis, Investigation, Methodology, Resources, Software, Visualization, Writing – original draft, Writing – review & editing

    Affiliation College of Computer Science and Engineering, Northwest Normal University, Lanzhou, Gansu, China

  • Xiyan Yang,

    Roles Conceptualization, Formal analysis, Investigation

    Affiliation College of Computer Science and Engineering, Northwest Normal University, Lanzhou, Gansu, China

  • Caifen Wang,

    Roles Formal analysis, Funding acquisition, Supervision

    Affiliation College of Computer Science and Engineering, Northwest Normal University, Lanzhou, Gansu, China

  • Xiangdong Jia

    Roles Funding acquisition, Project administration, Software

    Affiliation College of Computer Science and Engineering, Northwest Normal University, Lanzhou, Gansu, China

Abstract

To achieve secure communication in heterogeneous cryptography systems, we present a heterogeneous hybrid signcryption scheme. The proposed scheme allows a sender in an identity-based cryptography system to send multi-message to multi-receiver in a certificateless cryptography system with different master keys. At the same time, all users are mapped to a distinct pseudo-identity for conditional identity privacy preservation. A trusted authority could trace the real identity when necessary. Compared with existing schemes, the proposed scheme is more practical for actual applications. In addition, the proposed scheme has indistinguishability against adaptive chosen ciphertext attacks and existential unforgeability against adaptive chosen message attacks under the random oracle model.

Introduction

Diverse network systems have appeared with the development of technology. These systems utilize different cryptography techniques, such as public key infrastructure (PKI), identity-based cryptography (IBC), and certificateless cryptography (CLC). A cryptographic scheme should be constructed for secure communication in heterogeneous systems. Zheng [1] firstly proposed signcryption, a novel cryptographic primitive that functions as both digital signature and public key encryption in a single logical step that significantly costs lower than the traditional signature-then-encryption approach. Signcryption schemes are used to simultaneously achieve confidentiality, integrity, authentication, and non-repudiation for resource-constrained devices over low-bandwidth communication channels. Given those advantageous characteristics, heterogeneous signcryption is investigated. There are two types of heterogeneous signcryption between PKI and IBC: in type I, a sender in the PKI setting transmits a message to a receiver in the IBC setting; in type II, a sender in the IBC setting transmits a message to a receiver in the PKI setting. To achieve secure communication, Sun et al. [2] proposed type I schemes; these schemes, however, can only achieve outsider security. In 2011, Huang et al. [3] proposed a type II signcryption scheme with internal security. In 2013, Li et al. [4] proposed types I and II schemes that meet internal security requirements. Related heterogeneous signcryption paradigms have received considerable attention in recent years [58].

It is a practical way for large messages to use hybrid encryption perform secure communication. Hybrid encryption separates encryption into two parts: one part uses public key techniques to encrypt a one-time symmetric key, and the other part uses the symmetric key to encrypt the actual message. The public key encryption part of the algorithm is the key encapsulation mechanism (KEM), whereas the symmetric key encryption part is the data encapsulation mechanism (DEM). In 2003, a formal treatment of this paradigm originated in the work of Cramer and Shoup [9]. Dent [10, 11] studied the use of hybrid techniques to build signcryption schemes. He generalized KEM to signcryption KEM, which includes authentication. However, he only considered insider security for authenticity. In 2008, Tan [12] proposed full insider secure signcryption KEM in the standard model. Tan’s schemes are insider-secure for both authenticity and confidentiality. In 2005, Smart [13] provided an efficient key encapsulation for multiple parties. Sun et al. [14] proposed an IBC signcryption KEM for multiple recipients. Related hybrid signcryption or hybrid multiple receivers signcryption schemes can be found in [1518].

Considering all the above literature, it is known that none of the existing multi-recipient heterogeneous hybrid signcryption schemes for IBC to CLC. However, in today’s complex network and application environment, the information security situation is also complicated and grim. The production and collection of the mass data results in information explosion lead the network communication become more complex and low effective due to diverse system [19, 20]and mathematical models [21, 22] of equipment environment. Then there need a scheme to achieve better communication between user with strong computing power and user who has weak computing power in heterogeneous system, the scheme also should handle large messages for sender to improve the efficiency of signcryption to multi-receiver.

Motivated by the above, considering with multi-PKG signcryption [23] and conditional privacy-preserving schemes [24], we propose a heterogeneous hybrid signcryption scheme for IBC to CLC which meets: (1) The private key generator (PKG) and key generation center (KGC) can produce different master keys and system parameters for different cryptography environments, which are more practical for heterogeneous systems. (2) The scheme is insider-secure for both authenticity and confidentiality, and the formal definitions and security models for heterogeneous hybrid signcryption scheme are also given. (3) Each user maps a distinct pseudo-identity to achieve conditional identity privacy preservation. A trusted authority could trace the real identity when necessary. (4) Use hybrid signcryption to implement a sender signcrypt multi-message to multi-receiver in once signcryption.

The rest of this paper is organized as follows: preliminary information is given in section 2. The framework and security model are presented in section 3. The heterogeneous hybrid signcryption for multi-message and multi-receiver (MHHSC) scheme is proposed in section 4. The security proof is presented in section 5. The performance evaluation of the proposed scheme is discussed in section 6. Finally, the conclusion is provided in section 7.

Preliminary

In this section, we describe bilinear maps and hard problems. Let consider two cyclic groups G1 and G2 with the same prime order q, and let P is a generator of G1. A bilinear map e: G1 × G1G2 need satisfy the following properties:

  1. Bilinearity: For all P, Q, RG1, and , e(P + R, Q) = e(P, Q)e(R, Q). Also e(aP, bQ) = e(P, Q)ab.
  2. Non-degeneracy: There exists P, QG1, such that e(P, Q)≠1.
  3. Computability: e(P, Q) can be computed for P, QG1.

Definition 1. Given two groups G1 and G2 of the same prime order q, a bilinear map e: G1 × G1G2, and a generator P of G1, the decisional bilinear Diffie-Hellman(DBDH) problem is to decide whether T = e(P, P)abc for given (P, aP, bP, cP) and TG2.

Definition 2. Variants decisional bilinear Diffie-Hellman(VDBDH) problem is to decide whether T = e(P, P)abc−1 for given (P, aP, bP, cP, c−1 P) and TG2.

Definition 3. Variants computational bilinear Diffie-Hellman(VCBDH) problem is to compute T = e(P, P)abd−1 for given (P, aP, bP, dP, d−1 P).

Framework and security model for MHHSC

MHHSC KEM

MHHSC KEM consists of five algorithms:

  • Setup: With a security parameter as the input, the PKG and KGC generate their own master key and output the system parameters params.
  • Anony-IBC-KG: The algorithm runs by the PKG of the IBC system. With a user’s real identity RIDA and IDA,1 as the input, the algorithm generates the corresponding private key skA and pseudo-identity IDA.
  • Anony-CLC-KG: The algorithm runs by the KGC of the CLC system. With a user’s real identity RIDBi and IDBi,1 as the input, the algorithm generates the corresponding partial private key DBi, secret key skBi, public key pkBi and pseudo-identity IDBi.
  • Encap: Give the sender’s identity (QA, IDA), and private key skA, receiver identity (pkBi, IDBi, QBi(i = 1, 2, ⋯, n)), the algorithm outputs the encapsulation key K and encapsulation φ.
  • Decap: Give the sender’s identity (QA, IDA), receiver secret key, and public key (DBi, skBi), (pkBi, IDBi), the algorithm outputs the encapsulation key K or the symbol ⊥.

DEM

DEM is a symmetric encryption scheme that requires security for confidentiality and unforgeability. DEM consists of the following two algorithms:

  • Enc: Take message M and encapsulation key K as input, the ciphertext C is then output. We denote this as CDEM.Enc(K, M).
  • Dec: Take a key K and the ciphertext C as input, the message M or error symbol ⊥ is output.

MHHSC HSC

The proposed MHHSC scheme consists of MHHSC KEM and DEM as follows:

  • Setup, Anony-IBC-KG, and Anony-CLC-KG: Same as 3.1 MHHSC KEM.
  • Signcrypt: Use Encap in 3.1 MHHSC KEM to obtain (K, ϕ), use Enc in 3.2 DEM to obtain a ciphertext C, output σ ← (C, ϕ).
  • Unsigncrypt: Use Decap in 3.1 MHHSC KEM to obtain K, use Dec in 3.2 DEM to obtain message M, then check the equation. If it holds, receive M. Otherwise, output the symbol ⊥.

Security notions

In the proposed scheme, the confidentiality property is defined based on the concept of indistinguishability against adaptive chosen ciphertext attacks (IND-CCA2), which considers two types of adversaries with different capabilities. A type I adversary acts as a dishonest user, whereas a type II adversary acts as a malicious KGC that can obtain the master secret key of KGC. The authenticity property is defined basis on existential unforgeability against adaptive chosen message attacks (EUF-CMA).

Definition 4. (Confidentiality) A heterogeneous hybrid signcryption scheme is said achieved IND-CCA2, if no probabilistic polynomial time adversary A1 has a non-negligible advantage in the following game:

Setup: The challenger C runs the Setup algorithm and sends system parameters and public keys to A1, whereas the KGC’s master key is kept secret. is the target identity.

Phase 1. A1 can ask several kinds of queries to the following random oracles:

  • Partial private key query: Submit a query on IDBj. If (i = 1, 2, ⋯, n), then return DBj. Otherwise, C aborts.
  • Unsigncrypt query: Submit an unsigncrypt query under IDA, IDBj and ciphertext σ. If , then C runs the formal unsigncrypt algorithm and returns the answer. Otherwise, C searches the list and computes M. Then, check the equation. If holds, M is returned. Otherwise, ⊥ is output.

Challenge: C decides when the Phase 1 ends. A1 selects two plaintexts M0, M1 of the same length, and IDA, IDBj(j = 1, 2, ⋯, n) to C, which wants to challenge. If , C fails and aborts. A1 is not allowed to ask the partial private key of . Then, C selects b ∈ {0, 1} and runs the corresponding algorithms to obtain the ciphertext σ* transmits to A1.

Phase 2. A1 can perform queries as in Phase 1. A1 cannot query the key extraction for the target identities and should not query the unsigncrypt of σ*.

Guess: Finally, A1 produces a bit b′, A1 wins the game if b′ = b.

Definition 5. (Confidentiality) A heterogeneous hybrid signcryption scheme is said achieved IND-CCA2, if no probabilistic polynomial time adversary A2 has a non-negligible advantage in the following game:

Setup: The challenger C runs the Setup algorithm that sends system parameters and public keys to A2. is the target identity.

Phase 1. A2 can ask several queries to the following random oracles:

  • Public key query: Submit a public key query on IDBj. If (i = 1, 2, ⋯, n), update PK-list with (IDBj, ⊥, cP), and return pkBj.
  • Unsigncrypt query: Submit an unsigncrypt query under IDA, IDBj and ciphertext σ. If , C runs the formal unsigncrypt algorithm and returns the answer. Otherwise, C searches the list and computes M. Then, check the equation. If the equation holds, return M. Otherwise, ⊥ is output.

Challenge: C decides when Phase 1 ends. A2 selects two plaintexts m0, m1 of the same length, and IDA, IDBj(j = 1, 2, ⋯, n) to C, which wants to challenge. If , C fails and aborts. A2 is not allowed to query for the secret key of . Then C selects b ∈ {0, 1} and runs the corresponding algorithms to obtain the ciphertext σ* transmits to A2.

Phase 2. A2 can perform queries as Phase 1. A2 cannot query the key extraction for the target identities and should not query the unsigncrypt of σ*.

Guess: Finally, A2 produces a bit b′, and A2 wins the game if b′ = b.

Definition 6. (Unforgeability) A heterogeneous hybrid signcryption scheme is said achieved EUF-CMA, if no probabilistic polynomial time forger F has a non-negligible advantage in the following game:

Setup: The challenger C runs the Setup algorithm and sends system parameters and public keys to F, whereas the PKG’s master key is kept secret. is the target identity.

Attack: F issues several kinds of queries.

  • Private key query: Submit a query on IDA. If . Then return skA. Otherwise, C aborts.
  • Signcrypt query: Submit a signcrypt query under IDA, . If , runs the formal signcrypt algorithm and returns ciphertext σ. Otherwise, C computes σ to satisfy the equation and returns σ to F.

Forgery: Finally, F outputs σ* under , cannot query the private key, F wins if Unsigncrypt does not return ⊥.

Heterogeneous hybrid signcryption for multi-message and multi-receiver

The MHHSC scheme will be discussed in this section. The proposed scheme involves four parties: PKG, KGC, sender IDA, and n receivers , allowing IDA to send m messages to n receivers . KDF in scheme denotes a key extract function in G1. Moreover, PKG and KGC can calculate pseudo-identities for users in their system, key pairs or partial private keys of all users are generated by PKG or KGC via the pseudo-identities.

  • Setup: Let G1 and G2 be two cyclic groups with prime order q, where G1 is additive and G2 is multiplicative, and P is the generator of G1. Let e: G1 × G1G2 be an admissible bilinear map, a key extract function KDF: (lm is the length of a key).
    1. PKG randomly selects and two hash functions: H0: G1 → {0, 1}*, H1: {0, 1}* → G1 computes P1 = s1 P, where s1 is a master secret key that only the PKG knows.
    2. KGC randomly selects and four hash functions: H2: G1 → {0, 1}*, H3: {0, 1}* → G1, , calculates P2 = s2 P, where s2 is a master secret key that only the KGC known.

    Public params = <e, P, P1, P2, G1, G2, H0, H1, H2, H3, H4, H5, KDF> and keep s1, s2 secret respectively.
  • Anony-IBC-KG: Users in IBC obtain their private key as follows:
    1. Sender A randomly selects calculates IDA,1 = kA P and transmits (RIDA, IDA,1) to PKG, where RIDA is the real identity of sender A. PKG calculates IDA,2 = RIDAH0(s1 IDA,1, T), where T denotes the valid period of this pseudo-identity. Finally, the identity os sender A is IDA = (IDA,1, IDA,2, T).
    2. PKG generates a private key for IBC users as , where QA = H1(IDA). (skA, QA, IDA) is sent to A via a secure path.
  • Anony-CLC-KG: Users in CLC obtain their partial private key as follows:
    1. Receiver Bi(i ∈ {1, 2, ⋯, n}) randomly selects calculates IDBi,1 = kBi P and transmits (RIDBi, IDBi,1) to KGC, where RIDBi is the real identity of receiver Bi. KGC calculates IDBi,2 = RIDBiH2(s2 IDBi,1, Ti), where Ti denotes the valid period of this pseudo-identity. Finally, the identity of receiver Bi is IDBi = (IDBi,1, IDBi,2, Ti).
    2. KGC generates the partial private key for CLC users as , where QBi = H3(IDBi). (DBi, QBi, IDBi) is sent to Bi via a secure path.
    3. Bi randomly selects the secret value to compute skBi = xBi DBi, pkBi = xBi P.
  • Signcrypt: A sender A signcrypts n messages mi(i = 1, 2, ⋯, n) to n receiver Bi(i = 1, 2, ⋯, n) as follows:
    1. Randomly selects , and computes U1 = r1 P2, U2 = r1QA.
    2. Compute , , φi = r2H4(Vi) and let φ = (φ1, φ2, ⋯, φn).
    3. Compute C = DEM.Enc(K, M) where K = KDF(r2) and M = (m1R1m2R2‖⋯‖mnRn).
    4. Compute hi = H5(U1, U2, M, Ri, Vi, IDA, IDBi).
    5. Compute Si = (r1 + hi)skA and let S = (S1, S2, ⋯, Sn).

    Return ciphertext σ = (C, ϕ ← (U1, U2, S, φ)).
  • Unsigncrypt: After receiving a ciphertext σ = (C, ϕ ← (U1, U2, S, φ)), the receiver Bi(i ∈ {1, 2, ⋯, n}) decrypts σ as follows:
    1. Compute Vi = e(U1, DBi), Ri = e(U1, skBi) and obtain r2 = φiH4(Vi).
    2. Recover M = DEM.Dec(K, C) where K = KDF(r2). Receiver Bi recovers own message mi = (miRi) ⊕ Ri.
    3. Compute hi = H5(U1, U2, M, Ri, Vi, IDA, IDBi).
    4. Accept the message if and only if the following equation holds:

Note that conditional privacy preservation for each user is mapped to a distinct pseudo-identity IDU = (IDU,1, IDU,2, T). PKG or KGC can retrieve the real identity from any pseudo-identity by RIDU = IDU,2Hi(sIDU,1, T) for any disputed event. In addition, the pseudo-identity IDU is generated by both users and PKG or KGC. Hence, only the PKG or KGC that knows the master secret s can retrieve the real identity RIDU from IDU.

Security proof

In this section, we prove that the proposed IBC to CLC hybrid scheme achieves the security requirements of confidentiality and unforgeability. To demonstrate the security of our scheme, we assume that the adversary asks qHi queries to Hi for i = 1, 2, 3, 4, 5, qu queries to unsigncryption; qs queries to the signcryption; qppk queries to the partial private key; qsk queries to the secret key; qpk queries to the public key extraction; and qpkr queries to the public key replacement.

Confidentiality

Theorem 1. The above MHHSC scheme is secure against adaptive chosen ciphertext attacks in the standard model assuming that the VDBDH and DBDH problems are difficult.

This theorem follows lemmas 1 and 2. Lemma 1 reveals that adversary A1 can not distinguish M. Lemma 2 proves that although adversary A2 can obtain M, it cannot distinguish message mj for IDBj.

Lemma 1. In the random oracle, if there is an IND-CCA2 adversary A1 has an advantage ϵ against MHHSC, then there is an algorithm C that solves the VDBDH problem with an advantage .

Proof. We construct a simulator C that use A1 to decide whether T = e(P, P)abc−1 by providing a random instance (P, aP, bP, cP, c−1 P, T) as the VDBDH problem. This proof consider the indistinguishability of M.

Setup: At the beginning, C sets P2 = cP and proves the system parameters to the attacker A1. The target identity is .

Phase 1. A1 requests a number of queries. C keeps the Hi-list (i = 1, 2, 3, 4, 5) and PK-list which are used to record answers to the corresponding Hi query and public key query.

  • H3 query: Input an identity IDBj. If , randomly select , calculate QBj = tj P. Otherwise, calculate QBj = bP place (IDBj, tj, QBj) in the H3-list, and return QBj.
  • H4 query: If (Vj, h4) exists in the H4-list, return h4. Otherwise, check if VDBDH oracle returns 1 when queried with the tuple (aP, bP, c−1 P, Vj). If this is the case, C returns Vj = e(P, P)abc−1 and stops. Otherwise, randomly select update the H4-list, and return h4.
  • Hi(i = 0, 1, 2, 5) query: Upon receiving an Hi query, if the corresponding query exists in the Hi-list, return it to A1. Otherwise, C randomly selects an integer as the query result and returns it to A1. Meanwhile, C places the query result into the Hi-list.
  • Partial private key query: Upon receiving a partial private key query on IDBj. If , retrieves the corresponding (IDBj, tj, QBj) from the H3-list and sets DBj = tjc−1 P return DBj. Otherwise, C aborts.
  • Public key query: When C receives a public key query on IDBj, if there exists (IDBj, xBj, pkBj) in the PK-list, then C returns pkBj; otherwise, C randomly selects , computes pkBj = xBj P, places (IDBj, xBj, pkBj) into the PK-list, and returns pkBj as the answer.
  • Replace public key: When C receives a replace public key query on IDBj, C first finds (IDBj, xBj, pkBj) on the PK-list, then C updates the PK-list with tuple and sets xBj = ⊥, .
  • Secret key query: When C receives a secret key query on IDBj, if C replaces public key of IDBj, then C returns ⊥. Otherwise, there exists (IDBj, xBj, pkBj) in the PK-list and returns xBj as answer.
  • Unsigncrypt query: When receiving an unsigncrypt query under IDA, IDBj and ciphertext σ, if , C runs the formal unsigncrypt algorithm and return the answer. Otherwise, C goes through the H4-list with (Vj, h4) to find a value such that h4 meets the VDBDH oracle returns 1 when queried on the tuple (bP, c−1 P, U1, Vj). If such a tuple exists, return h4 and computer r2 = φjh4, K = KDF(r2). Recover M = DEM.Dec(K, C), use H5 query to obtain hj, then check equation e(P1, Sj) = e(P, U2 + hjQA). If holds, return M. Otherwise, output ⊥.

Challenge: After the first stage, A1 outputs two plaintexts M0, M1 and IDA, IDBj(j = 1, 2, ⋯, n) to C. If , then C fails and aborts. Otherwise, C randomly chooses , , obtains from H5 query, sets , and computes . Obtain (where T is C candidate for the VDBDH obtained from H4 query), . Then, C randomly selects K0KMHHSC and b ∈ {0, 1} computes C* = DEM.Enc(Kb, Mb), . Finally, C provides the ciphertext to A1.

Phase 2. A1 request a second series of queries as before.

Guess: At the end of the simulation, A1 outputs a bit b′ for which the relation σ* = Signcrypt(Mb, skA, IDBj) holds. If b′ = b, C outputs T = e(U1, DBj) = e(aP, bc−1 P) = (P, P)abc−1 as a solution of the VDBDH problem.

Then, we assess probability. The probability to fail in signcryption queries is at most (qH4 + qs)qs/2k, and the probability to fail in unsigncryption queries is at most qu/2k. Note that the probability for C to not to fail in first stage is (qH3qppk)/qH3. Furthermore, with a probability exactly 1/(qH3qppk), A1 chooses to be challenged on . Thus, the advantage of C is .

Lemma 2. In the random oracle, if there is an IND-CCA2 adversary A2 has an advantage ϵ against MHHSC. Then an algorithm C that solves the DBDH problem with an advantage .

Proof. We construct a simulator C uses A2 to decide whether T = e(P, P)abc by providing a random instance (P, aP, bP, cP, T) as the DBDH problem. This proof considers the indistinguishability of mj.

Setup: At the beginning, C sets P2 = s2 P and proves the system parameters to the attacker A2. The target identity is .

Phase 1. A2 requests a number of queries. C keeps the Hi-list (i = 1, 2, 3, 4, 5) and PK-list, which are used to record answers to the corresponding Hi query and public key query.

  • H3 query: Input an identity IDBj. If , randomly choose , calculates QBj = tj P. Otherwise, calculates QBj = bP put (IDBj, tj, QBj) in H3-list return QBj.
  • Hi(i = 0, 1, 2, 4, 5) query: Upon receiving an Hi query, if the corresponding query exists in the Hi-list, then return it to A2. Otherwise, C randomly selects an integer as the query result and returns it to A2. Meanwhile, C places the query result into the Hi-list.
  • Public key query: Upon receiving a public key query on IDBj. If , randomly selects computes pkBj = xBj P and updates the PK-list. If , set pkBj = cP update the PK-list with (IDBj, ⊥, cP) and return pkBj.
  • Secret key query: When C receives a secret key query on IDBj, if returns ⊥. Otherwise, there exists (IDBj, xBj, pkBj) in PK-list returns xBj.
  • Unsigncrypt query: When receiving an unsigncrypt query under IDA, IDBj and ciphertext σ, C can compute Vj = e(U1, DBj), obtains r2 = φjH4(Vj), K = KDF(r2), recovers M = DEM.Dec(K, C). Then, if , C fails and stops(C cannot compute Rj for skBj is only IDBj can compute). Otherwise, IDBj recovers its own message mj = (mjRj) ⊕ Rj. Submitting H5 query to obtain hj. Then, equation e(P1, Sj) = e(P, U2 + hj QA) is checked. If holds, mj is returned. Otherwise, output ⊥.

Challenge: After the first stage, A2 outputs two plaintexts m0, m1 and IDA, IDBj(j = 1, 2, ⋯, n) to C, if , C fails and abort. Otherwise, C randomly chooses , , obtains from H5 query, sets , computes , . Gets , . computes , C* = DEM.Enc(K*, M*), where M* = mbT(T is C candidate for the DBDH). Finally, C provides the ciphertext to A2.

Phase 2. A2 then requests a second series of queries as before.

Guess: At the end of the simulation, A2 outputs a bit b′ for which believes the relation σ* = Signcrypt(M*, skA, IDBj) holds. If b′ = b, C outputs = e(cP, bP)a = (P, P)abc as a solution of DBDH problem.

Then, we assess probability. The probability to fail in signcryption queries is at most qs/2k, and the probability to fail in unsigncryption queries is at most qu/2k. Note that the probability for C to not to fail in first stage is (qH3qsk)/qH3. Furthermore, with a probability exactly 1/(qH3qsk), A2 chooses to be challenged on . Thus, the advantage of C is .

Unforgeability

Theorem 2. In the random oracle model, if an EUF-CMA adversary F has the advantage ϵ against MHHSC, then exists an algorithm C that solves the VCBDH problem with the advantage .

Proof. We construct a simulator C that uses F to decide whether e(P, P)abd−1 by providing a random instance (P, aP, bP, dP, d−1) as the VCBDH problem.

Setup: At the beginning, C sets P1 = dP and provides the system parameters to the attacker F. The target identity is

Attack: F requests a number of queries. C keeps the Hi-lists (i = 1, 2, 3, 4, 5) which are used to record answers to the corresponding Hi query.

  • H1 query: Input an identity IDA. If , is randomly selected, QA = tP is calculated. Otherwise, calculate QA = bP place (IDA, t, QA) into the H1-list, and return QA.
  • Hi(i = 0, 2, 3, 4, 5) query: Upon receiving a Hi query, if the corresponding query exists in the Hi-list, return it to A2. Otherwise, C randomly selects an integer as the query result and returns it to A2. Meanwhile, C places the query result into the Hi-list.
  • Private key query: When C receives a partial private key query on IDA, if retrieves the corresponding (IDA, t, QA) from the H1-list and sets skA = td−1 P, return skA. Otherwise, C aborts.
  • Signcrypt query: When receiving a signcrypt query under IDA, and n messages mi(i = 1, 2, ⋯, n). If , the formal signcrypt algorithm runs and returns ciphertext σ. Otherwise, C randomly selects , computes U1 = xP2, Vi = e(U1, DBi), Ri = e(U1, skBi), φi = r2H4(Vi) and let φ = (φ1, φ2, ⋯, φn). Compute C = DEM.Enc(K, M) where K = KDF(r2) and M = (m1R1m2R2‖⋯‖mnRn). Obtain hi from the H5 query, compute U2 = −hiQA + xP1, Si = xP, and return ciphertext σ = (C, ϕ ← (U1, U2, S, φ)).

Equation e(P1, Si) = e(P, U2 + hiQA) holds.

Forge: Finally, F outputs σ* and IDA, IDBi to C. If , C fails and aborts. Otherwise, by forking lemma [25], C selects a different hash function hi and interacts with F with the same random tape, then the adversary F can provide a different forger σ′*. We know that σ* and σ′* should satisfy the equation and . , is obtained, then C derives the value of e(P, P)abd−1 as e(aP, bd−1 P). Hence, C successfully solves the VCBDH problem.

The probability of failing in signcryption queries is at most (qH4 + qs)qs/2k. With a probability of exactly 1/(qH1qsk), F chooses to be challenged on . Then, the advantage of C is .

Performance evaluation

Functionality comparison

To our knowledge, no hybrid signcryption schemes have achieved heterogeneity. Therefore, we compare our scheme with existing heterogeneous signcryption schemes [6] [8] in terms of supporting multi-message, multi-recipient, identity privacy-preservation, heterogeneous system, and different master keys. Table 1 illustrates that our scheme has many excellent features. First, the scheme takes advantages of pseudo-identity to ensure the anonymity of senders and receivers. Second, the scheme supports heterogeneous systems with different master keys. Our scheme has more advantages from the functionality and system setup perspective.

Then, we compare the computational costs of scheme [8] with that of our scheme. In scheme [8], numerous additions and multiplications must be executed to computing pi(x) and Fi. If the steps of computing pi(x) and Fi are not considered, Table 2 shows that scheme [8] still requires 7P, 6M and 3E, thus indicating that it is less efficient than our scheme. Here P, M, and E denote pairing, multiplication, and exponentiation operations, respectively.

Computational overhead comparison

To provide numerical results, we implement IBC-CLC MHHSC to measure the performance of signcryption and unsigncryption operations. Our implementation is written in C using the Pairing-Based Cryptography Library (Libpbc) [26]. For the computations, we use the curve groups that are implemented in the Libpbc library. The computations are run on a PC with 3.10 GHz CPU frequency, 4 GB of RAM, and Linux operating system. In the experiment, we used elliptical curves with a base field size of 512 bits and an embedding degree of 2. The security levels are selects as |p| = 512.

The performing consequence of our scheme is provided in Fig 1. Including total operation, signcryption, and unsigncryption operation time of our scheme when the number of the receiver is set as n = 1, 10, 50, 100, 200, 500, 1000. From the figure, we can indicate that signcryption time increases with the number of recipients. However, when unsigncryption, each receiver only operates on its own message, the unsigncryption operation time is not related to the increase of the receiver. So compared with the signcryption and total operation time of the receiver for 1000, the unsigncryption operation time is 0.018, near the bottom of the axis. Therefore, we can see that our scheme can achieve more efficient communication between two systems, which have greater difference in computing power. Users in IBC can handle big data, while users in CLC only need deal with a few data, such as infrastructure-to-vehicle (I2V) communication in vehicular ad hoc networks (VANETs). Trusted authorities or road side units can be the users in IBC system, which have much more capability, and hundreds of on board units can be the users in CLC system, which ability is limited.

thumbnail
Fig 1. Operation time(s).

(Unsigncryption time near the bottom of the coordinate axis).

https://doi.org/10.1371/journal.pone.0184407.g001

Conclusion

We propose a novel conditional privacy-preserving heterogeneous hybrid signcryption scheme for IBC to CLC (MHHSC), which allows to send multi-message to multi-receiver. The proposed scheme selects different master secret keys in different systems and maps a distinct pseudo-identity for each user, only the trusted authority could trace the real identity for any disputed event when necessary, which ensures conditional privacy preservation for all users in heterogeneous systems. It is definitely more practical for actual applications, such as VANETs. Moreover, we provide the formal definition and security models for the heterogeneous hybrid signcryption scheme. Proof shows that our scheme is indistinguishability against adaptive chosen ciphertext attacks and existential unforgeability against adaptive chosen message attacks, which is satisfied confidentiality and unforgeability in the random oracle model. Owing to today’s diverse and complex network system and application environment, our follow-up work could be propose a bidirectional heterogeneous signcryption scheme between IBC and CLC for multi-party user.

Acknowledgments

The authors would like to thank the anonymous reviewers of this paper for his/her objective comments and helpful suggestions while at the same time helping us to improve the English spelling and grammar throughout the manuscript.

References

  1. 1. Zheng Y. Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature) + cost(encryption). In: Advances in Cryptology-CRYPTO’97, LNCS 1294. Springer-Verlag; 1997. p. 165–179.
  2. 2. Sun Y, Li H. Efficient signcryption between TPKC and IDPKC and its multi-receiver construction. Science China Information Sciences. 2010; 53(3):557–566.
  3. 3. Huang Q, Wong DS, Yang G. Heterogeneous signcryption with key privacy. Computer Journal. 2011; 54(4):525–536.
  4. 4. Li F, Zhang H, Takagi T. Efficient signcryption for heterogeneous systems. IEEE Systems Journal. 2013; 7(3):420–429.
  5. 5. Zhang Y, Zhang L, Zhang Y, Wang H, Wang C. CLPKC-to-TPKI heterogeneous signcryption scheme with anonymity. Acta Electronica Sinica. 2016; 44(10):2432–2439.
  6. 6. Li F, Han Y, Jin C. Practical access control for sensor networks in the context of the Internet of Things. Computer Communications. 2016; 89(90):154–164.
  7. 7. Li F, Han Y, Jin C. Practical signcryption for secure communication of wireless sensor networks. Wireless Personal Communications. 2016; 89(4):1391–1412.
  8. 8. Li Y, Wang C, Zhang Y, Niu S. Privacy-preserving multi-receiver signcryption scheme for heterogeneous systems. Security and Commnication Networks. 2016; 9(17):4574–4584.
  9. 9. Cramer R, Shoup V. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing. 2003; 33(1):167–226.
  10. 10. Dent AW. Hybrid signcryption schemes with outsider security. In: Information Security-ISC 2005, LNCS 3650. Springer-Verlag; 2005. p. 203–217.
  11. 11. Dent AW. Hybrid signcryption schemes with insider security. In: Information Security and Privacy-ACISP 2005, LNCS 3574. Springer-Verlag; 2005. p. 253–266.
  12. 12. Tan CH. Insider-secure signcryption KEM/tag-KEM schemes without random oracles. In: The Third International Conference on Availability, Reliability and Security-ARES; 2008. p. 1275–1281.
  13. 13. Smart NP. Efficient key encapsulation to multiple parties. In: proceedings of the 4th International Conference on Secuity in Communication Networks; 2005. p. 208–219.
  14. 14. Sun Y, Li H. ID-based signcryption KEM to multiple recipients. Chinese Journal of Clectronics. 2011; 20(2):317–322.
  15. 15. Li F, Shirase M, Takagi T. Identity-based hybrid signcryption. In: The Fourth International Conference on Availability, Reliability and Security(ARES 2009), IEEE Computer Society; 2009. p. 534–539.
  16. 16. Li F, Shirase M, Takagi T. Certificateless hybrid signcryption. In: The 5th Information Security Practice and Experience Conference (ISPEC 2009), LNCS 5451. Springer-Verlag; 2009. p. 112–123.
  17. 17. Yu H, Yang B. Provably secure certificateless hybrid signcryption. Chinese Journal of Computers. 2015; 38(4):804–813.
  18. 18. Wang C, Jiang H, Yang X, Zhang Y, Niu S. Multi-message and multi-receiver hybrid signcryption scheme based on discrete logarithm. Computer Engineering. 2016; 42(1):150–155. Available from: http://www.ecice06.com/EN/Y2016/V42/I1/150.
  19. 19. Tonguz O, Wisitpongphan N, Bai F, Mudalige P, Sadekar V. Broadcasting in VANET. In: IEEE; 2007. p.7–12.
  20. 20. Li L. Bifurcation and chaos in a discrete physiological control system. Applied Mathematics and Computation. 2015; 252(252):397–404.
  21. 21. Sun G, Wang C, Wu Z. Pattern dynamics of a Gierer-Meinhardt model with spatial effects. Nonlinear Dynamics. 2017; 88(2):1–12.
  22. 22. Li M, Jin Z, Sun G, Zhang J. Modeling direct and indirect disease transmission using multi-group model. Journal of Mathematical Analysis and Applications. 2017; 446(2):1292–1309.
  23. 23. Li F, Shirase M, Takagi T. Efficient multi-pkg id-based signcryption for ad hoc networks. In: Inscrypt 2008, LNCS 5487. Springer-Verlag; 2009. p. 289–304.
  24. 24. Horng SJ, Tzeng SF, Huang PH, Wang X, Li T, Muhammad KK. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Information Sciences. 2015; 317(C):48–66.
  25. 25. Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures. Journal of Cryptology. 2000; 13(3):361–396.
  26. 26. The pairing-based cryptography library. Available from: http://crypto.stanford.edu/pbc/.