Skip to main content
Log in

Efficient certificateless anonymous multi-receiver encryption scheme for mobile devices

  • Methodologies and Application
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

With the popularity of mobile devices, how to enhance the security and privacy in wireless communications has gained comprehensive attention. Many cryptographic schemes have been introduced for practical applications. In the multi-receiver encryption (MRE) scheme, a sender is allowed to generate the same ciphertext for a designed group of receivers. Any receiver can get the plaintext by decrypting the ciphertext; however, the real identity of receiver cannot be known by other receivers. Due to the above advantage, the MRE scheme can be used to protect the receiver’s privacy. Recently, the certificateless anonymous multi-receiver encryption (CLAMRE) scheme using the bilinear paring was introduced to solve the certificate management problem existing in MRE schemes based on the public key infrastructure and the private key escrow problem existing in MRE schemes based on identity-based cryptography. However, previous CLAMRE scheme using the bilinear paring is not suitable for mobile devices because the number of bilinear paring operations and Hash-to-Point (HTP) operations executed by the sender increases linearly as the increase of the receivers’ number. In this paper, an efficient CLAMRE scheme based on elliptic curve cryptography for mobile devices is proposed to improve performance. Because no bilinear paring or HTP operation is involved in the process of encryption, the proposed CLAMRE scheme has much less computation cost than the latest CLAMRE scheme. Security analysis shows the proposed CLAMRE scheme is provably secure in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  • Al-Riyami SS, Paterson KG (2003) Certificateless public key cryptography. In: Advances in cryptology-ASIACRYPT 2003, Springer, pp 452–473

  • Baek J, Safavi-Naini R, Susilo W (2005) Efficient multi-receiver identity-based encryption and its application to broadcast encryption. In: Public key cryptography-PKC 2005, Springer, pp 380–397

  • Bellare M, Boldyreva A, Micali S (2000) Public-key encryption in a multi-user setting: security proofs and improvements. In: Advances in cryptologyÄÎEUROCRYPT 2000, Springer, pp 259–274

  • Castiglione A, Cattaneo G, De Santis A, Petagna F, Petrillo UF (2006) Speech: Secure personal end-to-end communication with handheld. In: ISSE 2006ÄÎsecuring electronic business processes, Springer, pp 287–297

  • Castiglione A, Cattaneo G, De Maio G, Petagna F (2011) Secr3t: secure end-to-end communication over 3g telecommunication networks. In: Fifth International Conference on innovative mobile and internet services in ubiquitous computing (IMIS), 2011, IEEE , pp 520–526

  • Chatterjee S, Sarkar P (2006) Multi-receiver identity-based key encapsulation with shortened ciphertext. In: Progress in cryptology-INDOCRYPT 2006, Springer, pp 394–408

  • Chien H-Y (2012) Improved anonymous multi-receiver identity-based encryption. Comput J 55(4):439–446

    Article  Google Scholar 

  • Fu Z, Kui R, Jiangang S, Xingming S, Fengxiao H (2015) Enabling personalized search over encrypted outsourced data with efficiency improvement. doi:10.1109/TPDS.2015.2506573

  • Fu Z, Sun X, Qi L, Lu ZHOU, Jiangang SHU (2015b) Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans Commun 98(1):190–200

    Article  Google Scholar 

  • Guo P, Wang J, Li B, Lee S (2014) A variable threshold-value authentication architecture for wireless mesh networks. J Internet Technol 15(6):929–936

    Google Scholar 

  • He D, Zeadally S, Kumar N, Wu W (2016) Efficient and anonymous mobile user authentication protocol using self-certified public key cryptography for multi-server architectures. In: IEEE transactions on information forensics and security. IEEE, p 1. doi:10.1109/TIFS.2016.2573746

  • He D, Zeadally S, Kumar N, Lee J-H (2016a) One-to-many authentication for access control in mobile pay-tv systems. Sci China Inf Sci. doi:10.1007/s11432-015-5469-5

  • He D, Zeadally S, Kumar N, Lee J-H (2016) Anonymous authentication for wireless body area networks with provable security. IEEE Syst J. doi:10.1109/JSYST.2016.2544805

  • Huang X, Yang X, Ashley C, Jianying Z, Robert HD (2011) A generic framework for three-factor authentication: preserving security and privacy in distributed systems. IEEE Trans Parallel Distrib Syst 22(8):1390–1397

    Article  Google Scholar 

  • Huang X, Xiang Y, Bertino E, Zhou J, Li X (2014) Robust multi-factor authentication for fragile communications. IEEE Trans Dependable Secure Comput 11(6):568–581

    Article  Google Scholar 

  • Hung Y-H, Huang S-S, Tseng Y-M, Tsai T-T (2015) Efficient anonymous multireceiver certificateless encryption. doi:10.1109/JSYST.2015.2451193

  • Hwang M-S, Hsu S-T, Lee C-C (2014) A new public key encryption with conjunctive field keyword search scheme. Inf Technol Control 43(3):277–288

    Google Scholar 

  • Islam SK, Khurram KM, Al-Khouri AM (2015) Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing. Secur Commun Netw 8(13):2214–2231

    Article  Google Scholar 

  • Lee C-C, Lai Y-M, Chin-Ling Chen, Chen LA (2013) A novel designated verifier signature scheme based on bilinear pairing. Inf Technol Control 42(3):247–252

    Google Scholar 

  • Lee J-W, Hwang Y-H, Lee P-L (2006) Efficient public key broadcast encryption using identifier of receivers. In: Information security practice and experience. Springer, pp 153–164

  • Lu L, Hu L (2006) Pairing-based multi-recipient public key encryption. Secur Manag 159–165

  • Malhi AK, Batra S (2015) An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. Discrete Math Theor Comput Sci 17(1):317–338

    MathSciNet  MATH  Google Scholar 

  • Pang L, Li H, Jiao L, Wang Y (2009) Design and analysis of a provable secure multi-recipient public key encryption scheme. J Softw 20(10):2907–2914

    Article  MathSciNet  Google Scholar 

  • Park J-H, Kim K-T, Lee D-H (2008) Cryptanalysis and improvement of a multi-receiver identity-based key encapsulation at indocrypt 06. In: Proceedings of the 2008 ACM symposium on Information, computer and communications security, ACM. pp 373–380

  • Ren Y, Shen J, Wang J, Han J, Lee S (2015) Mutual verifiable provable data auditing in public cloud storage. J Internet Technol 16(2):317–323

    Google Scholar 

  • Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Advances in cryptology. Springer, pp 47–53

  • Shen J, Tan H, Wang J, Wang J, Lee S (2015) A novel routing protocol providing good transmission reliability in underwater sensor networks. J Internet Technol 16(1):171–178

    Google Scholar 

  • Tseng Y-M, Tsai T-T, Wu T-Y (2013) Efficient revocable multi-receiver id-based encryption. Inf Technol Control 42(2):159–169

    Google Scholar 

  • Tseng Y-M, Huang Y-H, Chang H-J (2014) Privacy-preserving multireceiver id-based encryption with provable security. Int J Commun Syst 27(7):1034–1050

    Article  Google Scholar 

  • Wang H, Zhang Y, Xiong H, Qin B (2012) Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme. Information Secur IET 6(1):20–27

    Article  Google Scholar 

  • Wang J, Chen X, Huang X, You I, Xiang Yang (2015) Verifiable auditing for outsourced database in cloud computing. IEEE Transa Comput 64(11):3293–3303

    Article  MathSciNet  MATH  Google Scholar 

  • Xia Z, Wang X, Sun X, Wang Q (2015) A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Trans Parallel Distrib Syst 27(2):340–352

    Article  Google Scholar 

Download references

Acknowledgments

We would like to thank anonymous editors and reviewers for their invaluable comments and suggestions that have resulted in the improvement of completeness and readability. The work of D. He was supported by the National Natural Science Foundation of China (Nos. 61501333, 61572379), the Research Fund of the Guangxi Key Laboratory of Trusted Software under Grant (No. kx201529), the Jiangsu Collaborative Innovation Center on Atmospheric Environment and Equipment Technology (CICAEET) fund, the Priority Academic Program Development (PAPD) of Jiangsu Higher Education Institutions and the Natural Science Foundation of Hubei Province of China (No. 2015CFB257). The work of L. Wang was supported by the National Natural Science Foundation of China (No. U1536204) and the National High-tech R&D Program of China (863 Program) (No. 2015AA016004).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xianzhao Yang.

Ethics declarations

Conflicts of interest

The authors declare that they have no conflict of interest.

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Communicated by V. Loia.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

He, D., Wang, H., Wang, L. et al. Efficient certificateless anonymous multi-receiver encryption scheme for mobile devices. Soft Comput 21, 6801–6810 (2017). https://doi.org/10.1007/s00500-016-2231-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-016-2231-x

Keywords

Navigation