Abstract

The certificateless multi-receiver signcryption scheme provides the sender with the ability to send the same message to multiple authorized receivers contemporaneously, and at the same time, it can avoid the key escrow problem in the existing identity-based multi-receiver signcryption schemes, which makes it to get great attention in the field of one-to-many communication. However, in the existing certificateless multi-receiver signcryption schemes, a secure channel is essential for their key extract algorithm, which brings some troubles in practical applications. On one hand, the security of the partial private key depends on the secure channel. Once the secure channel is broken by an attacker, the user’s partial private key may be leaked. On the other hand, maintaining the secure channel increases the economic cost and implementation complexity of the application systems. Motivated by these concerns, we propose a new anonymous certificateless multi-receiver signcryption scheme, in which the key generation center only utilizes a public channel to send the pseudo partial private key to the user during the key extract algorithm, and the designated user can work out the real partial private key from the pseudo partial private key while others cannot. The avoidance of the secure channel improves the security of the proposed scheme and makes the communication system much lighter.

Highlights

  • Secure multicast [1], which means that the sender can send the same message to multiple receivers securely and simultaneously, provides an efficient communication mechanism for one-to-many communication

  • We proposed a new anonymous certificateless multi-receiver signcryption scheme in this paper

  • KEY EXTRACT ALGORITHM This algorithm is run by key generation center (KGC) and the user together to extract the user’s private key and public key

Read more

Summary

INTRODUCTION

Secure multicast [1], which means that the sender can send the same message to multiple receivers securely and simultaneously, provides an efficient communication mechanism for one-to-many communication. Fan and Tseng [23] proposed another anonymous IBME scheme with chosen ciphertext attack (CCA) security Their scheme provides authentication function for the receivers, but it uses too many bilinear parings operations, resulting in its low efficiency. Tseng and Fan [37] proposed a lightweight CLME scheme, which has high computational efficiency and is suitable for device to device communication on the Internet of Things application Their scheme provides the function of mutual authentication between the receiver and the sender, but it directly puts the list of authorized receivers in ciphertext, exposing the privacy of authorized receivers.

ALGORITHM MODEL Definition 3
SECURITY MODELS
CORRECTNESS AND SECURITY PROOFS
SECURITY PROOFS
EFFICIENCY ANALYSIS AND FUNCTIONAL COMPARISON
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call