Abstract

With the rapid development of wireless communication technologies and the popularity of mobile communication devices, people can easily access the Internet through their mobile communication devices. Compared with the traditional wired communication, this brings great convenience to people’s lives, but at the same time, it also brings greater challenges in terms of security and privacy. In order to protect the confidentiality of the transmitted message and prevent the identity information of message recipients from being leaked, some certificateless multireceiver encryption (CLMRE) schemes that could realize the anonymity of the receivers have been proposed. But most of the proposed schemes are either under the random oracle model (ROM), or based on bilinear pairings and hash-to-point (HTP) operations, which lead to expensive operation costs in encryption or decryption. In the ROM, in order to gain the value of the hash function, the adversary makes a query to the challenger, but in the standard model (SM), the adversary can compute the hash function directly. The cryptographic scheme based on the SM has higher security than the cryptographic scheme based on the ROM. Therefore, it is very meaningful and necessary to design an efficient CLMRE scheme without bilinear pairings and HTP operations under the SM, which is suitable for mobile communication devices. In this article, we propose the first CLMRE scheme without bilinear parings and HTP operations in the SM, and we prove that this scheme is indistinguishable and anonymous against Type-I adversary <inline-formula xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink"><tex-math notation="LaTeX">$\mathcal {A}_\text{I}$</tex-math></inline-formula> and Type-II adversary <inline-formula xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink"><tex-math notation="LaTeX">$\mathcal {A}_{\text{II}}$</tex-math></inline-formula> . Additionally, we compare our scheme’s performance in calculation and communication with several previous schemes. The analysis shows that our novel scheme based on the SM is efficient in terms of calculation, communication, and it is suitable for mobile communication devices.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call