Abstract

With the wide application of 5G network, much research has been carried out in recent years toward the 5G network slicing technology in order to save 5G network resources and satisfy the service requirements of different users. Different public key cryptosystems may be deployed in different 5G network slicings. Therefore, heterogeneous signcryption is required to achieve secure communications between different 5G network slices. The existing scheme is a one-to-one communication between 5G network slicings. To obtain one-to-many and many-to-one secure communications, two new privacy-preserving heterogeneous signcryption schemes have been proposed in this article based on 5G network slicings, which can accomplish mutual communications between the public key infrastructure (PKI) and the certificateless public-key cryptography. In this work, we present PKI <inline-formula xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink"> <tex-math notation="LaTeX">$\to $ </tex-math></inline-formula> CLC completely anonymous multireceiver signcryption (PMRCHS) and CLC <inline-formula xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink"> <tex-math notation="LaTeX">$\to $ </tex-math></inline-formula> PKI heterogeneous aggregate signcryption (CPHAS) schemes based on the 5G Internet of Things (IoT) slicing and the 5G Internet of Vehicle (IoV) slicing. Under the random oracle model (ROM), the proposed schemes have proved to satisfy confidentiality and unforgeability under the computational Diffie–Hellman problem and discrete logarithm problem (DLP). Furthermore, we make comparisons of the proposed work with the existing works in terms of computational cost, communication cost, anonymity, and communication direction. The results show that the proposed schemes are more secure and effective.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call