Fully anonymous identity-based broadcast signcryption with public verification (2024)

research-article

Authors: Zhaoman Liu, Yanbo Chen, Jianting Ning, and Yunlei Zhao

Published: 25 June 2024 Publication History

  • 0citation
  • 0
  • Downloads

Metrics

Total Citations0Total Downloads0

Last 12 Months0

Last 6 weeks0

  • Get Citation Alerts

    New Citation Alert added!

    This alert has been successfully added and will be sent to:

    You will be notified whenever a record that you have chosen has been cited.

    To manage your alert preferences, click on the button below.

    Manage my Alerts

    New Citation Alert!

    Please log in to your account

      • View Options
      • References
      • Media
      • Tables
      • Share

    Abstract

    In the multicast communication scenario, compared with broadcast encryption, broadcast signcryption or multi-receiver signcryption has additional ability to authenticate the source of the message. With the enhanced awareness of privacy preservation, ordinary users pay more attention to the identity leakage in the communication process. The primitive of anonymous broadcast signcryption has been proposed to solve this problem, which provides additional anonymity compared with the existing broadcast signcryption. However, most anonymous broadcast signcryption schemes only ensure the sender's identity concealment but ignore the anonymity of the receiver set. In this paper, we present a fully anonymous identity-based broadcast signcryption scheme, which meets insider unforgeability, outsider confidentiality, identity concealment of sender and full anonymity of the receiver set. In addition, our scheme has two further desirable characteristics. One is public verifiability which means any third party can verify the validity of the message source without knowing the private key provided by the receiver. The other is statelessness which means the user does not need to update the private key due to the join or revocation of other users. Moreover, our scheme has constant-size public parameters and private key as well as constant decryption complexity, which makes the scheme more suitable for deployment in devices with limited storage or low computing power such as IoT devices.

    References

    [1]

    A. Fiat, M. Naor, Broadcast encryption, in: D.R. Stinson (Ed.), Advances in Cryptology - CRYPTO '93, 13th Annual International Cryptology Conference, in: Lecture Notes in Computer Science, vol. 773, Santa Barbara, California, USA, August 22-26, 1993, Proceedings, Springer, 1993, pp. 480–491,.

    [2]

    C. Delerablée, Identity-based broadcast encryption with constant size ciphertexts and private keys, in: K. Kurosawa (Ed.), Advances in Cryptology - ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, in: Lecture Notes in Computer Science, vol. 4833, Kuching, Malaysia, December 2-6, 2007, Proceedings, Springer, 2007, pp. 200–215,.

    [3]

    C. Fan, L. Huang, P. Ho, Anonymous multireceiver identity-based encryption, IEEE Trans. Comput. 59 (2010) 1239–1249,.

    Digital Library

    [4]

    H. Wang, Y. Zhang, H. Xiong, B. Qin, Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme, IET Inf. Secur. 6 (2012) 20–27,.

    [5]

    J. Zhang, Y. Xu, Comment on anonymous multi-receiver identity-based encryption scheme, in: F. Xhafa, L. Barolli, F. Pop, X. Chen, V. Cristea (Eds.), 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems, INCoS 2012, Bucharest, Romania, September 19-21, 2012, IEEE, 2012, pp. 473–476,.

    Digital Library

    [6]

    H. Li, L. Pang, Cryptanalysis of Wang et al.'s improved anonymous multi-receiver identity-based encryption scheme, IET Inf. Secur. 8 (2014) 8–11,.

    Digital Library

    [7]

    Z. Zhao, F. Guo, J. Lai, W. Susilo, B. Wang, Y. Hu, Accountable authority identity-based broadcast encryption with constant-size private keys and ciphertexts, Theor. Comput. Sci. 809 (2020) 73–87,.

    Digital Library

    [8]

    A. Ge, P. Wei, Identity-based broadcast encryption with efficient revocation, in: D. Lin, K. Sako (Eds.), Public-Key Cryptography - PKC 2019 - 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography, in: Lecture Notes in Computer Science, vol. 11442, Beijing, China, April 14-17, 2019, Proceedings, Part I, Springer, 2019, pp. 405–435,.

    [9]

    C. Ge, Z. Liu, J. Xia, L. Fang, Revocable identity-based broadcast proxy re-encryption for data sharing in clouds, IEEE Trans. Dependable Secure Comput. 18 (2021) 1214–1226,.

    [10]

    Y. Zheng, Digital signcryption or how to achieve cost(signature & encryption) << cost(signature) + cost(encryption), in: B.S.K. Jr. (Ed.), Advances in Cryptology - CRYPTO '97, 17th Annual International Cryptology Conference, in: Lecture Notes in Computer Science, vol. 1294, Santa Barbara, California, USA, August 17-21, 1997, Proceedings, Springer, 1997, pp. 165–179,.

    [11]

    J. Malone-Lee, Identity-based signcryption, IACR Cryptol. ePrint Arch. (2002) 98. http://eprint.iacr.org/2002/098.

    [12]

    B. Libert, J. Quisquater, A new identity based signcryption scheme from pairings, in: Proceedings 2003 IEEE Information Theory Workshop, ITW 2003, La Sorbonne, Paris, France, 31 March - 4 April, 2003, IEEE, 2003, pp. 155–158,.

    [13]

    X. Boyen, Multipurpose identity-based signcryption (a Swiss army knife for identity-based cryptography), in: D. Boneh (Ed.), Advances in Cryptology - CRYPTO 2003, 23rd Annual International Cryptology Conference, in: Lecture Notes in Computer Science, vol. 2729, Santa Barbara, California, USA, August 17-21, 2003, Proceedings, Springer, 2003, pp. 383–399,.

    [14]

    L. Chen, J. Malone-Lee, Improved identity-based signcryption, in: S. Vaudenay (Ed.), Public Key Cryptography - PKC 2005, 8th International Workshop on Theory and Practice in Public Key Cryptography, in: Lecture Notes in Computer Science, vol. 3386, Les Diablerets, Switzerland, January 23-26, 2005, Proceedings, Springer, 2005, pp. 362–379,.

    Digital Library

    [15]

    P.S.L.M. Barreto, B. Libert, N. McCullagh, J. Quisquater, Efficient and provably-secure identity-based signatures and signcryption from bilinear maps, in: B.K. Roy (Ed.), Advances in Cryptology - ASIACRYPT 2005, 11th International Conference on the Theory and Application of Cryptology and Information Security, in: Lecture Notes in Computer Science, vol. 3788, Chennai, India, December 4-8, 2005, Proceedings, Springer, 2005, pp. 515–532,.

    Digital Library

    [16]

    J. Lai, Y. Mu, F. Guo, Efficient identity-based online/offline encryption and signcryption with short ciphertext, Int. J. Inf. Secur. 16 (2017) 299–311,.

    Digital Library

    [17]

    A. Karati, S.H. Islam, G.P. Biswas, M.Z.A. Bhuiyan, P. Vijayakumar, M. Karuppiah, Provably secure identity-based signcryption scheme for crowdsourced industrial Internet of things environments, IEEE Int. Things J. 5 (2018) 2904–2914,.

    [18]

    X. Wang, Y. Zhang, B.B. Gupta, H. Zhu, D. Liu, An identity-based signcryption on lattice without trapdoor, J. Univers. Comput. Sci. 25 (2019) 282–293. http://www.jucs.org/jucs_25_3/an_identity_based_signcryption.

    [19]

    H. Zhu, Y. Wang, C. Wang, X. Cheng, An efficient identity-based proxy signcryption using lattice, Future Gener. Comput. Syst. 117 (2021) 321–327,.

    [20]

    J. Malone-Lee, W. Mao, Two birds one stone: signcryption using RSA, in: M. Joye (Ed.), Topics in Cryptology - CT-RSA 2003, the Cryptographers' Track at the RSA Conference 2003, in: Lecture Notes in Computer Science, vol. 2612, San Francisco, CA, USA, April 13-17, 2003, Proceedings, Springer, 2003, pp. 211–225,.

    [21]

    H. Xiong, Y. Zhao, L. Peng, H. Zhang, K. Yeh, Partially policy-hidden attribute-based broadcast encryption with secure delegation in edge computing, Future Gener. Comput. Syst. 97 (2019) 453–461,.

    [22]

    K.N. Alharbi, X. Lin, Efficient and privacy-preserving smart grid downlink communication using identity based signcryption, in: 2016 IEEE Global Communications Conference, GLOBECOM 2016, Washington, DC, USA, December 4-8, 2016, IEEE, 2016, pp. 1–6,.

    Digital Library

    [23]

    S. Duan, Z. Cao, Efficient and provably secure multi-receiver identity-based signcryption, in: L.M. Batten, R. Safavi-Naini (Eds.), Information Security and Privacy, 11th Australasian Conference, ACISP 2006, in: Lecture Notes in Computer Science, vol. 4058, Melbourne, Australia, July 3-5, 2006, Proceedings, Springer, 2006, pp. 195–206,.

    Digital Library

    [24]

    Y. Yu, B. Yang, X. Huang, M. Zhang, Efficient identity-based signcryption scheme for multiple receivers, in: B. Xiao, L.T. Yang, J. Ma, C. Müller-Schloer, Y. Hua (Eds.), Autonomic and Trusted Computing, 4th International Conference, ATC 2007, in: Lecture Notes in Computer Science, vol. 4610, Hong Kong, China, July 11-13, 2007, Proceedings, Springer, 2007, pp. 13–21,.

    [25]

    S.S.D. Selvi, S.S. Vivek, R. Srinivasan, C.P. Rangan, An efficient identity-based signcryption scheme for multiple receivers, in: T. Takagi, M. Mambo (Eds.), Advances in Information and Computer Security, 4th International Workshop on Security, IWSEC 2009, in: Lecture Notes in Computer Science, vol. 5824, Toyama, Japan, October 28-30, 2009, Proceedings, Springer, 2009, pp. 71–88,.

    Digital Library

    [26]

    H. Qin, Y. Dai, Z. Wang, Identity-based multi-receiver threshold signcryption scheme, Secur. Commun. Netw. 4 (2011) 1331–1337,.

    Digital Library

    [27]

    S. Lal, P. Kushwah, Anonymous ID based signcryption scheme for multiple receivers, IACR Cryptol. ePrint Arch. (2009) 345. http://eprint.iacr.org/2009/345.

    [28]

    R.L. Rivest, A. Shamir, Y. Tauman, How to leak a secret, in: C. Boyd (Ed.), Advances in Cryptology - ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security, in: Lecture Notes in Computer Science, vol. 2248, Gold Coast, Australia, December 9-13, 2001, Proceedings, Springer, 2001, pp. 552–565,.

    [29]

    B. Zhang, Q. Xu, An id-based anonymous signcryption scheme for multiple receivers secure in the standard model, in: T. Kim, H. Adeli (Eds.), Advances in Computer Science and Information Technology, AST/UCMA/ISA/ACN 2010 Conferences, in: Lecture Notes in Computer Science, vol. 6059, Miyazaki, Japan, June 23-25, 2010. Joint Proceedings, Springer, 2010, pp. 15–27,.

    [30]

    H. Wang, Y. Zhang, B. Qin, Analysis and improvements of two identity based anonymous signcryption schemes for multiple receivers, in: G. Min, Y. Wu, L.C. Liu, X. Jin, S.A. Jarvis, A.Y. Al-Dubai (Eds.), 11th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2012, Liverpool, United Kingdom, June 25-27, 2012, IEEE Computer Society, 2012, pp. 1057–1062,.

    Digital Library

    [31]

    L. Pang, L. Gao, H. Li, Y. Wang, Anonymous multi-receiver id-based signcryption scheme, IET Inf. Secur. 9 (2015) 194–201,.

    Digital Library

    [32]

    M. Bellare, G. Neven, Multi-signatures in the plain public-key model and a general forking lemma, in: A. Juels, R.N. Wright, S.D.C. di Vimercati (Eds.), Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, Alexandria, VA, USA, October 30 - November 3, 2006, ACM, 2006, pp. 390–399,.

    Digital Library

    [33]

    A. Kiayias, K. Samari, Lower bounds for private broadcast encryption, in: M. Kirchner, D. Ghosal (Eds.), Information Hiding - 14th International Conference, IH 2012, in: Lecture Notes in Computer Science, vol. 7692, Berkeley, CA, USA, May 15-18, 2012, Revised Selected Papers, Springer, 2012, pp. 176–190,.

    Digital Library

    [34]

    Y. Ren, Z. Niu, X. Zhang, Fully anonymous identity-based broadcast encryption without random oracles, Int. J. Netw. Secur. 16 (2014) 256–264. http://ijns.jalaxy.com.tw/contents/ijns-v16-n4/ijns-2014-v16-n4-p256-264.pdf.

    [35]

    K. He, J. Weng, J. Liu, J.K. Liu, W. Liu, R.H. Deng, Anonymous identity-based broadcast encryption with chosen-ciphertext security, in: X. Chen, X. Wang, X. Huang (Eds.), Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, AsiaCCS 2016, Xi'an, China, May 30 - June 3, 2016, ACM, 2016, pp. 247–255,.

    Digital Library

    [36]

    P. Xu, J. Li, W. Wang, H. Jin, Anonymous identity-based broadcast encryption with constant decryption complexity and strong security, in: X. Chen, X. Wang, X. Huang (Eds.), Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, AsiaCCS 2016, Xi'an, China, May 30 - June 3, 2016, ACM, 2016, pp. 223–233,.

    Digital Library

    [37]

    M. Mandal, K. Nuida, Identity-based outsider anonymous broadcast encryption with simultaneous individual messaging, in: M. Kutylowski, J. Zhang, C. Chen (Eds.), Network and System Security - 14th International Conference, in: Lecture Notes in Computer Science, vol. 12570, NSS 2020, Melbourne, VIC, Australia, November 25-27, 2020, Proceedings, Springer, 2020, pp. 167–186,.

    Digital Library

    [38]

    Y. Ming, H. Yuan, Fully secure anonymous identity based broadcast encryption with group of prime order, Int. J. Netw. Secur. 21 (2019) 7–16. http://ijns.jalaxy.com.tw/contents/ijns-v21-n1/ijns-2019-v21-n1-p7-16.pdf.

    [39]

    S. Shen, H. Wang, Y. Zhao, Identity-based authenticated encryption with identity confidentiality, Theor. Comput. Sci. 901 (2022) 1–18,.

    Digital Library

    [40]

    X. Liu, K. He, G. Yang, W. Susilo, J. Tonien, Q. Huang, Broadcast authenticated encryption with keyword search, in: J. Baek, S. Ruj (Eds.), Information Security and Privacy - 26th Australasian Conference, ACISP 2021, Virtual Event, December 1-3, 2021, Proceedings, in: Lecture Notes in Computer Science, vol. 13083, Springer, 2021, pp. 193–213,.

    Digital Library

    Recommendations

    • Identity-Based signcryption from identity-based cryptography

      WISA'11: Proceedings of the 12th international conference on Information Security Applications

      A signcryption scheme encrypts and signs data in a single operation which is more efficient than using an encryption scheme combined with a signature scheme. Identity-based cryptography (IBC) does not require users to pre-compute key pairs and obtain ...

      Read More

    • Secure universal designated verifier identity-based signcryption

      In 2003, Steinfeld et al. introduced the notion of universal designated verifier signature UDVS, which allows a signature holder, who receives a signature from the signer, to convince a designated verifier whether he is possession of a signer's ...

      Read More

    • Indentity-based broadcast signcryption

      Broadcast encryption schemes allow a center to deliver encrypted data to a large set of users so that only a particular subset of privileged users can decrypt it. Most of previous works about broadcast encryption only provide confidentiality of the ...

      Read More

    Comments

    Information & Contributors

    Information

    Published In

    Fully anonymous identity-based broadcast signcryption with public verification (1)

    Theoretical Computer Science Volume 992, Issue C

    Apr 2024

    111 pages

    ISSN:0304-3975

    Issue’s Table of Contents

    Elsevier B.V.

    Publisher

    Elsevier Science Publishers Ltd.

    United Kingdom

    Publication History

    Published: 25 June 2024

    Author Tags

    1. Broadcast signcryption
    2. Full anonymity
    3. Public verifiability
    4. Statelessness
    5. Identity-based cryptography

    Qualifiers

    • Research-article

    Contributors

    Fully anonymous identity-based broadcast signcryption with public verification (2)

    Other Metrics

    View Article Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Total Citations

    • Total Downloads

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0

    Other Metrics

    View Author Metrics

    Citations

    View Options

    View options

    Get Access

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    Get this Publication

    Media

    Figures

    Other

    Tables

    Fully anonymous identity-based broadcast signcryption with public verification (2024)
    Top Articles
    Latest Posts
    Article information

    Author: Roderick King

    Last Updated:

    Views: 6632

    Rating: 4 / 5 (71 voted)

    Reviews: 86% of readers found this page helpful

    Author information

    Name: Roderick King

    Birthday: 1997-10-09

    Address: 3782 Madge Knoll, East Dudley, MA 63913

    Phone: +2521695290067

    Job: Customer Sales Coordinator

    Hobby: Gunsmithing, Embroidery, Parkour, Kitesurfing, Rock climbing, Sand art, Beekeeping

    Introduction: My name is Roderick King, I am a cute, splendid, excited, perfect, gentle, funny, vivacious person who loves writing and wants to share my knowledge and understanding with you.