Skip to main content
Log in

Mutual heterogeneous signcryption schemes with different system parameters for 5G network slicings

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

The fifth-generation (5G) network has attracted extensive attention in both industry and academia in the last few years. Network slicing is an important technique for 5G networks to carry out diversity of networks and applications. In order to ensure the information security in network communication, cryptosystem will be deployed in 5G network slicings, so proposing a secure heterogeneous scheme for communication between different 5G network slicings is necessary, in which different 5G network slicings may use different cryptosystems and cryptographic system parameters. In this article, generic model and security model of heterogeneous signcryption with different system parameters (DSPHS) are defined. We propose two DSPHS schemes between certificateless cryptography (CLC) and public key infrastructure (PKI), and in random oracle model (ROM) we prove that our schemes are secure under the discrete logarithm problem (DLP) and decisional Diffie-Hellman Problem (DDHP). Compared with the existing schemes through performance analysis, our advantages lie in using different cryptographic system parameters in different cryptosystems, requiring less computation cost and energy consumption, satisfying known temporary session key security (KTSKS) and message anonymity.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. ITU-R Recommendation M.2083 (2015). IMT Vision-Framework and overall objectives of the future development of IMT for 2020 and beyond.

  2. Tang, L., Zhao, G. F., Wang, C. M., Zhao, P. P., & Chen, Q. B. (2018). Queue-aware reliable embedding algorithm for 5G network slicing. Computer Networks, 146, 138–150.

    Article  Google Scholar 

  3. Kotulski, Z., Nowak, T. W., Sepczuk, M., Tunia, M., Artych, R., Bocianiak, K., et al. (2018). Towards constructive approach to end-to-end slice isolation in 5G networks. EURASIP Journal on Information Security, 2, 1–23.

    Google Scholar 

  4. Karati, A., Islam, S. H., Biswas, G. P., et al. (2018). Provably secure identity-based signcryption scheme for crowdsourced industrial internet of things environments. IEEE Internet of Things Journal, 5(4), 2904–2914.

    Article  Google Scholar 

  5. Luo, M., & Wan, Y. W. (2018). An enhanced certificateless signcryption in the standard model. Wireless Personal Communications, 983, 2693–2709.

    Article  Google Scholar 

  6. Nikravan, M., Movaghar, A., & Hosseinzadeh, M. (2019). A lightweight signcryption scheme for defense against fragment duplication attack in the 6LoWPAN networks. Peer-to-Peer Networking and Applications, 12(1), 209–226.

    Article  Google Scholar 

  7. Khodaei, M., Jin, H., & Papadimitratos, P. (2018). SECMACE: Scalable and robust identity and credential management infrastructure in vehicular communication systems. IEEE Transactions on Intelligent Transportation Systems, 19(5), 1430–1444.

    Article  Google Scholar 

  8. Ting, P., Tsai, J., & Wu, T. (2018). Signcryption method suitable for low-power iot devices in a wireless sensor network. IEEE Systems Journal, 12(3), 2385–2394.

    Article  Google Scholar 

  9. Olga, V. M., & Alessandro, G. (2018). Data authentication, integrity and confidentiality mechanisms for federated satellite systems. Acta Astronautica, 149, 61–76.

    Article  Google Scholar 

  10. Sun, Y., & Li, H. (2010). Heterogeneous signcryption with key privacy. The Computer Journal, 53(3), 557–566.

    Google Scholar 

  11. Huang, Q., Wong, D. S., & Yang, G. (2011). Efficient signcryption between TPKC and IDPKC and its multi-receiver construction. Science China Information Sciences, 54(4), 525–536.

    Google Scholar 

  12. Li, F., Zhang, H., & Takagi, T. (2013). Efficient signcryption for heterogeneous systems. IEEE Systems Journal, 7(3), 420–429.

    Article  Google Scholar 

  13. Jin, C., Chen, G., Yu, C., et al. (2018). An efficient heterogeneous signcryption for smart grid. PLOS ONE. https://doi.org/10.1371/journal.pone.0208311.

    Article  Google Scholar 

  14. Li, F., Han, Y., & Jin, C. (2016). Practical signcryption for secure communication of wireless sensor networks. Wireless Personal Communications, 89(4), 1391–1412.

    Article  Google Scholar 

  15. Saeed, M., Liu, Q., Tian, G., et al. (2018). HOOSC: Heterogeneous online/offline signcryption for the Internet of Things. Wireless Networks, 24, 3141–3160.

    Article  Google Scholar 

  16. Liu, J. W., Zhang, L. H., Sun, R., & Du, X. J. (2018). Mutual heterogeneous signcryption schemes for 5g network slicings. IEEE ACCESS, 6, 7854–7863.

    Article  Google Scholar 

  17. Miracl Cryptographic Library: Multiprecision Integer and Rational Arithmetic Cryptographic Library. Available: https://github.com/miracl/MIRACL.

Download references

Funding

This study was funded by the National Natural Science Foundation of China (Grant No. 61662046), and the Science Research Project of Jiangxi Province of China [Grant Nos. 20192BAB207020, YG2018239, 20181BCD40005].

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ming Luo.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Luo, M., Pei, Y. & Huang, W. Mutual heterogeneous signcryption schemes with different system parameters for 5G network slicings. Wireless Netw 27, 1901–1912 (2021). https://doi.org/10.1007/s11276-021-02547-9

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-021-02547-9

Keywords

Navigation