
In conventional message communication systems, the practice of multi-message multi-receiver signcryption communication encounters several challenges, including the vulnerability to Key Generation Center (KGC) attacks, privacy breaches and excessive communication data volume. The KGC necessitates a secure channel to transmit partial private keys, thereby rendering the security of these partial private keys reliant on the integrity of the interaction channel. This dependence introduces concerns regarding the confidentiality of the private keys. Our proposal advocates for the substitution of the KGC in traditional certificateless schemes with blockchain and smart contract technology. Parameters are publicly disclosed on the blockchain, leveraging its tamper-proof property to ensure security. Furthermore, this scheme introduces conventional encryption techniques to achieve user identity privacy in the absence of a secure channel, effectively resolving the issue of user identity disclosure inherent in blockchain-based schemes and enhancing communication privacy. Moreover, users utilize smart contract algorithms to generate a portion of the encrypted private key, thereby minimizing the possibility of third-party attacks. In this paper, the scheme exhibits resilience against various attacks, including KGC leakage attacks, internal privilege attacks, replay attacks, distributed denial of service attacks and Man-in-the-Middle (MITM) attacks. Additionally, it possesses desirable security attributes such as key escrow security and non-repudiation. The proposed scheme has been theoretically and experimentally analyzed under the random oracle model, based on the computational Diffie-Hellman problem and the discrete logarithm problem. It has been proven to possess confidentiality and unforgeability. Compared with similar schemes, our scheme has lower computational cost and shorter ciphertext length. It has obvious advantages in communication and time overhead.
Citation: Xiao Dong Yang, Wen Jia Wang, Bin Shu, Mei Juan Li, Rui Xia Liu, Cai Fen Wang. Multi-message multi-receiver signcryption scheme based on blockchain[J]. Mathematical Biosciences and Engineering, 2023, 20(10): 18146-18172. doi: 10.3934/mbe.2023806
[1] | Xiaodong Yang, Ruixia Liu, Bin Shu, Ningning Ren, Wenjia Wang . A heterogeneous signcryption scheme for smart grid with trusted multi-ciphertext equality test. Mathematical Biosciences and Engineering, 2023, 20(11): 20295-20316. doi: 10.3934/mbe.2023898 |
[2] | Kittur Philemon Kibiwott , Yanan Zhao , Julius Kogo, Fengli Zhang . Verifiable fully outsourced attribute-based signcryption system for IoT eHealth big data in cloud computing. Mathematical Biosciences and Engineering, 2019, 16(5): 3561-3594. doi: 10.3934/mbe.2019178 |
[3] | Xiao-Dong Yang, Ze-Fan Liao, Bin Shu, Ai-Jia Chen . Blockchain-based multi-authority revocable data sharing scheme in smart grid. Mathematical Biosciences and Engineering, 2023, 20(7): 11957-11977. doi: 10.3934/mbe.2023531 |
[4] | Jiahe Xu, Yuan Tian, Tinghuai Ma, Najla Al-Nabhan . Intelligent manufacturing security model based on improved blockchain. Mathematical Biosciences and Engineering, 2020, 17(5): 5633-5650. doi: 10.3934/mbe.2020303 |
[5] | Xingxing Jia, Yixuan Song, Daoshun Wang, Daxin Nie, Jinzhao Wu . A collaborative secret sharing scheme based on the Chinese Remainder Theorem. Mathematical Biosciences and Engineering, 2019, 16(3): 1280-1299. doi: 10.3934/mbe.2019062 |
[6] | Jiayuan Zhang, Rongxin Guo, Yifan Shi, Wanting Tang . An anti-impersonation attack electronic health record sharing scheme based on proxy re-encryption and blockchain. Mathematical Biosciences and Engineering, 2024, 21(6): 6167-6189. doi: 10.3934/mbe.2024271 |
[7] | Fengyong Li, Jiang Yu, Yanli Ren . Data-Loss resilience video steganography using frame reference and data ensemble reconstruction. Mathematical Biosciences and Engineering, 2019, 16(5): 4559-4580. doi: 10.3934/mbe.2019228 |
[8] | Zhongxue Yang, Yiqin Bao, Yuan Liu, Qiang Zhao, Hao Zheng, Wenbin Xu . Lightweight blockchain fuzzy decision scheme through MQTT and Fibonacci for sustainable transport. Mathematical Biosciences and Engineering, 2022, 19(12): 11935-11956. doi: 10.3934/mbe.2022556 |
[9] | Yongjun Ren, Yan Leng, Yaping Cheng, Jin Wang . Secure data storage based on blockchain and coding in edge computing. Mathematical Biosciences and Engineering, 2019, 16(4): 1874-1892. doi: 10.3934/mbe.2019091 |
[10] | Dawei Li, Enzhun Zhang, Ming Lei, Chunxiao Song . Zero trust in edge computing environment: a blockchain based practical scheme. Mathematical Biosciences and Engineering, 2022, 19(4): 4196-4216. doi: 10.3934/mbe.2022194 |
In conventional message communication systems, the practice of multi-message multi-receiver signcryption communication encounters several challenges, including the vulnerability to Key Generation Center (KGC) attacks, privacy breaches and excessive communication data volume. The KGC necessitates a secure channel to transmit partial private keys, thereby rendering the security of these partial private keys reliant on the integrity of the interaction channel. This dependence introduces concerns regarding the confidentiality of the private keys. Our proposal advocates for the substitution of the KGC in traditional certificateless schemes with blockchain and smart contract technology. Parameters are publicly disclosed on the blockchain, leveraging its tamper-proof property to ensure security. Furthermore, this scheme introduces conventional encryption techniques to achieve user identity privacy in the absence of a secure channel, effectively resolving the issue of user identity disclosure inherent in blockchain-based schemes and enhancing communication privacy. Moreover, users utilize smart contract algorithms to generate a portion of the encrypted private key, thereby minimizing the possibility of third-party attacks. In this paper, the scheme exhibits resilience against various attacks, including KGC leakage attacks, internal privilege attacks, replay attacks, distributed denial of service attacks and Man-in-the-Middle (MITM) attacks. Additionally, it possesses desirable security attributes such as key escrow security and non-repudiation. The proposed scheme has been theoretically and experimentally analyzed under the random oracle model, based on the computational Diffie-Hellman problem and the discrete logarithm problem. It has been proven to possess confidentiality and unforgeability. Compared with similar schemes, our scheme has lower computational cost and shorter ciphertext length. It has obvious advantages in communication and time overhead.
In the era of resource sharing and information exchange, it is common for a single user to send messages to multiple users. However, these messages are often different, and this type of communication is referred to as multi-message multi-receiver communication. Multi-message multi-receiver signcryption is a technique designed to achieve secure multicast communication, allowing a sender to simultaneously transmit identical messages to multiple recipients[1]. In contrast to traditional one-to-one communication methods[2], multi-receiver signcryption not only enhances computational efficiency, but also addresses the issue of receivers receiving inconsistent messages due to intentional deception or transmission errors. Widely regarded as a highly promising approach, multi-receiver encryption enables secure one-to-many communication and finds applications in various domains, including remote education, cloud data sharing and network conferences[3]. In recent years, scholars have proposed solutions that combine machine learning algorithms for processing large amounts of data and parallel computing[4,5]. By selecting appropriate machine learning algorithms and data analysis routines, computational efficiency can be significantly improved. However, in the research on multi-message multi-receiver communication data, how to enhance communication quality and adapt to the requirements of high-speed information transmission remains an important issue.
In multi-party communications, information security issues, such as confidentiality and integrity during transmission , need to be considered. Typically, cryptographic techniques are used to maintain these two properties. In the course of this research, the first two approaches to combining encryption and digital signature technology were signing before encryption and encrypting before signing. Subsequently, a complete cryptographic scheme was proposed by combining encryption with digital signature technology. Unfortunately, such schemes have relatively low efficiency in practice. Based on the aforementioned research, a new primitive called signcryption[6] was proposed in 1997. It can complete signing and encryption in a single logical step, thereby improving the efficiency of message processing. Recently, the integration of signatures with various cryptographic systems such as Public Key Infrastructure (PKI)[7], Identity-Based Cryptograph (IBC)[8] and Certificateless Cryptograph (CLC)[9] has seen significant advancements. References [10,11,12] are all signcryption schemes proposed based on CLC. Liu et al.[13] proposed the first certificateless signcryption scheme based on RSA. They designed an efficient data access control scheme for Wireless body area networks using the proposed signcryption scheme. Zhang et al.[14] proposed a certificateless signcryption scheme where they employed a pseudonym mechanism to address privacy protection issues in Vehicular Sensor Networks. They proposed a self-generation mechanism for vehicle pseudonyms and their corresponding keys, eliminating the need for additional tamper-resistant devices. Reference [15] proposed a signcryption scheme based on cloud storage. Notably, they introduced a security model for the non-transferability and sender identity privacy of the signcryption scheme, which is a first in the field. They also provided concrete simulation proofs to support their proposed model. However, a practical challenge arises when considering existing CLC, where the KGC utilizes system master key information to facilitate the generation of user-specific public and private key information. This raises concerns regarding the security of the KGC. Wang et al.[16] have proposed the existence of an Advanced Persistent Threat (APT) attack on the KGC, wherein an attacker persistently targets the KGC with the goal of obtaining the system master key. Such an attack directly jeopardizes the security of the certificateless signcryption system. Additionally, apart from external attacks like APT on the KGC, there are inherent security issues associated with the KGC itself. According to the security model presented by Zhang et al. [17], the most formidable type of attacker is a malicious and active KGC. Although it may not replace the signer's public key information, this attacker can introduce trapdoor information during the system initialization phase, thereby adapting the system parameters in a computationally indistinguishable manner to undermine the system's security. To mitigate this potential security problem within the KGC, two approaches are commonly employed. First, enhancing the security of the algorithm itself is crucial to break existing linear relationships. Such attacks often exploit linear relationships present in the scheme's design, enabling a malicious KGC to manipulate certain controlled parameters and bypass the user's secret value, ultimately leading to the forgery of ciphertext information. Second, leveraging the tamper-evident nature of blockchain technology proves beneficial in preventing these security issues. By uploading the system parameters of the uncertificated signature system onto the blockchain[18], the integrity of the data can be maintained since the blockchain is resistant to tampering and modifications once the data has been uploaded.
In order to avoid the occurrence of the strongest type of attacker attacks, this research proposes a certificateless multi-message multi-receiver signcryption scheme based on blockchain (CMMSB). CMMSB incorporates traditional cryptography and elliptic curve technology to establish a secure and trustworthy KGC, which generates system-related parameters through a smart contract and publicly stores all parameters except the system master key on the blockchain [19,20,21]. Additionally, the smart contract serves as the KGC and generates an encrypted partial private key for users upon their request, effectively addressing the security channel issue present in traditional schemes. Furthermore, the combination of on-chain and off-chain approaches enhances both the security and efficiency of the system. The proposed scheme is proven to be confidential and unforgeable based on the complexity of the Discrete Logarithm (DL) and Computational Diffie-Hellman (CDH) difficulty problems under the random oracle model. It also demonstrates resilience against Distributed Denial of Service (DDoS) attacks and MITM attacks, while possessing security attributes such as key escrow security and non-repudiation. Compared to existing approaches, the CMMSB scheme offers several notable advantages.
1) In the proposed certificateless cryptographic scheme, the responsibilities of the traditional KGC are transferred to a smart contract on the blockchain. Key generation and management is decentralized across multiple nodes in the network. This eliminates the vulnerability of the second-class attacks present in traditional certificateless cryptographic schemes and makes the system more robust and secure.
2)By inputting a security parameter, the smart contract administers the generation of system-related parameters for the certificateless cryptographic system. To ensure system security, the smart contract securely stores these parameters on the blockchain while maintaining the tamper-evident nature of the technology.
3)Smart contracts are automatically executed and follow predefined logic and rules. Using smart contracts to replace traditional KGC, it means that there is no need for human intervention or reliance on third parties to perform key generation-related operations. This reduces the potential risks of errors and improper behavior.
4) In order to address the issue of user identity leakage in blockchain-based solutions, we leverage traditional encryption techniques and elliptic curve technology to achieve user identity concealment. By employing this approach, blockchain nodes can generate the corresponding portion of a user's private key while ensuring the concealment of their identity. This solution effectively mitigates the risk of user identity exposure inherent in existing blockchain-based approaches. In this scheme, users encrypt their identity using a combination of their chosen private key and the master public key of the system. This process serves to safeguard their privacy, minimize the potential for hidden channel exposure and enhance communication concealment.
5) During the phase of partial private key generation, the smart contract functions as the KGC and generates an encrypted partial private key. Importantly, even if a third-party attacker manages to acquire the partial private key, they are unable to exploit it for malicious purposes. Only the rightful owner, i.e., the corresponding user, possesses the capability to utilize the partial private key to derive the correct private key.
6) Theoretical analysis confirms that the CMMSB scheme accomplishes secure communication with unforgeability and confidentiality, while imposing no additional communication overhead or computation time overhead. In comparison to similar schemes, the proposed scheme in this research achieves secure communication with unforgeability and confidentiality, demonstrates a shorter ciphertext length and offers notable advantages in terms of communication overhead and time overhead.
Section 2 of this paper introduces the current state of the art of certificateless signing and encryption. Section 3 introduces the basics of this paper, including the hard problem, system model and security model. Section 4 presents the multi-message multi-receiver signing scheme designed in this paper. Section 5 gives a proof of the security of the proposed scheme. Section 6 analyses the security features and performance of the scheme. Finally, the paper concludes with a summary of the entire study.
Due to the high cost associated with managing certificates in traditional public key cryptography, the reliance on fully trusted certificate authorities poses significant challenges. As a result, contemporary multi-message multi-receiver signing schemes tend to favor alternatives such as IBC and CLC. These advanced cryptographic approaches provide more efficient and practical solutions by eliminating the need for traditional certificate authorities. In 2007, Baek et al.[22] introduced the pioneering identity-based multi-receiver encryption (IBME) scheme, which requires only one pairing computation to encrypt a single message for multiple recipients. This scheme by Baek et al. departs from the traditional approach of repetitive encryption in multi-receiver encryption schemes, resulting in significantly enhanced encryption efficiency. Subsequently, scholars from both academia and industry have begun to devote themselves to the research of identity-based signcryption schemes. Scheme [23] proposed a multi-receiver signcryption scheme with decryption fairness to address the problems of receiver identity information leakage and signature unfairness in existing signature schemes. However, this scheme does not check the ciphertext legitimacy when unsigncrypt, and there is anonymity unfairness, ignoring the anonymity problem of the sender. The signcryption scheme proposed in literature [24] combines the identity information required by the receiver with the ciphertext information and achieves public verifiability based on the ciphertext information. Scheme [25] is a single communication mode, which is not efficient if multiple messages are sent. In 2014, Zhou et al.[26] proposed a scheme that utilizes random re-encryption techniques. This scheme only requires one pairing computation to signcrypt multiple messages, resulting in high efficiency. Scheme [27] achieves a multi-message signcryption scheme based on bilinear pairing, which meets the security attributes of non-forgeability, confidentiality and non-repudiation; however, in order to meet the requirement of identity anonymity, the length of the ciphertext generated by this scheme is too long, resulting in inefficiency. Scheme [28] proposes an id-based multi-message and multi-recipient signcryption scheme with low computational and communication overheads to achieve authenticity and confidentiality. Scheme [29] makes use of existing signcryption techniques to generate a verifiable public ciphertext with a fixed length, and at the same time uses a broadcasting function to deliver the ciphertext to multiple recipients at the same time, with high transmission and computational efficiencies. However, it is important to note that these schemes primarily address the challenge of certificate management. One limitation of these schemes is that they heavily rely on the Private Key Generator (PKG) for private key generation. The trustworthiness of the PKG is crucial for ensuring the security of the system. In cases where the PKG is deemed fully trusted, the system can maintain its integrity. However, it is important to acknowledge that if the PKG lacks trustworthiness, it gains complete control over the user's private key, resulting in a key escrow problem. To address this issue, a CLC system has been proposed [9]. This system aims to resolve both the certificate management problem associated with the PKI system and the key escrow problem typically encountered in Identity-Based cryptosystems. In a CLC system, the user's private key comes from two parts, one is the secret value generated by the user's own choice, and the other is part of the private key generated by the KGC, and since the KGC does not have access to the user's complete private key, there is no key escrow problem. The advent of CLC has led to a significant surge in research on certificateless signatures within the field.
The field of multi-message multi-receiver signatures has also experienced a wave of research on certificateless signatures. Among the proposed schemes, certain ones [19,20,30] are built upon bilinear pairwise operations. It is worth noting that such operations impose a significant computational burden due to the extensive time required for their execution. To address this concern, researchers have begun investigating uncertificated multi-message multi-receiver signatures that eliminate the need for bilinear pairwise operations. Instead, they have focused on leveraging elliptic curves as the foundation for their research. Pang et al.[31] proposed an anonymous certificateless signcryption scheme that does not rely on bilinear pairings. However, the communication efficiency of the scheme is not optimal. Then, Pang et al.[32] introduced an efficient anonymous multi-message multi-receiver signcryption scheme based on Elliptic Curve Cryptography (ECC). They substantiated its security under a random prediction model. However, Peng et al.[33] subsequently discovered a vulnerability in the certificateless multi-message multi-receiver signing scheme proposed by Pang et al.[32]. This vulnerability allows an attacker to forge a user's legitimate private and public keys, posing a significant threat to the overall security of the scheme. Peng et al.[33] proposed an efficient and provably secure multi-receiver encryption scheme for multicast communication in edge computing, aiming to achieve secure communication. Fu et al.[34] proposed a practical anonymous multi-receiver certificateless signcryption scheme that can satisfy message confidentiality, source authentication and anonymity simultaneously and efficiently. Wang et al.[35] designed a certificateless multi-receiver signature and encryption scheme based on elliptic curves, specifically tailored for multicast communication in smart grids. This scheme exhibits excellent timing performance and high computational efficiency. Zhou et al.[36] presented a certificateless multi-receiver multi-message signing mechanism that does not rely on bilinear mapping. This innovative approach improves user anonymity and fulfills the sender's requirement for multi-message transmission. Notably, the scheme achieves high computational efficiency by eliminating the need for bilinear mapping and exponential operations in both the signing and declassification algorithms. Wang et al.[16] introduced an elliptic curve-based multi-message multi-recipient signing scheme. This scheme employs multiple KGCs to oversee the system master key using a threshold secret sharing protocol. Additionally, the researchers periodically update the individual KGC sub-secret information to enhance its resilience against persistent attacks. Despite the numerous proposed schemes, the issue of key distribution remains unresolved. In many cases, a secure channel is established during the design phase to transmit a portion of the private key generated by the KGC to the intended user. However, finding a solution to establishing a secure or secret channel during the design phase has become a crucial problem that researchers need to address. The papers [37] and [38] discuss a method that addresses the key distribution problem by encrypting a portion of the key generated by the KGC using heterogeneous or traditional calculations. The encrypted key is then transmitted to the user through the public channel.
Discrete logarithm (DL) problem: Given a binary group (P,aP)∈G2p, known to a∈Z∗p be unknown, solve for a, where the large prime p is the order of the cyclic group Gp and P is the generating element of Gp.
Computational Diffie-Hellman (CDH) problem: Given a ternary group (P,aP,bP)∈G3p, known to a,b∈Z∗p be unknown, solve for abP, where the large prime p is the order of the cyclic group Gp and the generating element of Gp.
The multi-receiver multi-message signcryption scheme based on CLC system consists of the following six algorithms :
1) Setup
Given security parameters k, KGC generates the master key s and system parameters params. This algorithm can be defined as Setup(k)→(s,params).
2) PartKeyGen
Given the user identity ID and some related information, KGC uses the known user information and the master key s to generate a partial private key psk. This algorithm can be defined as PartKeyGen (params,ID,s)→psk.
3) KeyGen
Given system parameters params and partial private key psk, users generate their own public key pk and private key sk. This algorithm can be defined as KeyGen(params,ID,psk)→(pk,sk).
4) SignCrypt
The ciphertext sender IDS needs to send n corresponding plaintext messages mi(mi∈M,1≤i≤n) to n ciphertext receivers IDRi(1≤i≤n). Given the system parameters, the identity of the ciphertext sender IDS, the receiver identity set IDR = { IDR1, IDR2, ⋯, IDRn } and the plaintext message set M={m1,m2,⋯,mn}, the corresponding ciphertext set C={cR1,cR2,⋯,cRn} is generated. This algorithm can be defined as SignCrypt(params,IDS,IDR,M)→C.
5) UnSignCrypt
Given the system parameters params, the identity of the ciphertext sender IDS, the private key information skRi of the ciphertext receiver and the ciphertext message cRi(cRi∈C,1≤i≤n), the receiver calculates the corresponding plaintext message m′Ri(1≤i≤n). This algorithm can be defined as UnSignCrypt(params,IDS,IDRi,skRi,cRi)→m′Ri.
6) VerifySign
According to the known system parameters params and the public key information pkRi of the ciphertext receiver, the receiver IDRi verifies the result of the decryption, that is, the decrypted plaintext message m′Ri. If the verification is successful, return True; otherwise, return False. This algorithm can be defined as VerifySign(params,IDRi,pkRi,m′Ri)→(True|False).
Correctness: The correctness of multi-receiver multi-message signcryption schemes based on certificateless cryptography mandates that the probability of these schemes failing to pass the verification equation, when generated in strict accordance with the given definition, can be considered negligible.
Pr[VerifySign(params,IDRi,pkRi,m′Ri)→(True|False)|Setup(k)→(s,params)PartKeyGen(params,ID,s)→pskKeyGen(params,ID,psk)→(pk,sk)SignCrypt(params,IDS,IDR,M)→CUnSignCrypt(params,IDS,IDRi,skRi,cRi)→m′Ri]=VALID |
The security model defined in references [12] and [13] involves two types of attackers, including Type Ⅰ attackers and Type Π attackers.
1) The Type Ⅰ attackers are represented by A1, which mainly refers to the malicious signcryptor (ciphertext sender in this paper). The strongest Type Ⅰ attacker possesses the capability to substitute the public key without providing the secret value. Consequently, they can obtain the plaintext message from the manipulated public key, even when the public and private keys have been replaced.
2) A category of attackers, referred to as "honest-but-curious" Type Π, possesses knowledge of the system master key but lacks the capability to obtain the secret value of the targeted user or manipulate the user's public key. In contrast, another type of attacker, known as "malicious-but-passive", possesses all the capabilities of the "honest-but-curious" Type Π attackers. In addition, they have the capability to dynamically initialize system parameters by incorporating trapdoor information into the primary key and system parameters utilizing computational indistinguishable methods.
Set the ciphertext sender to be IDS, the ciphertext receiver's number is n, respectively, IDR={IDR1,IDR2,⋯,IDRn}, and the plaintext message set to be signed is M={m1,m2,⋯,mn}. The precise definitions and corresponding game descriptions for the aforementioned two types of attackers, namely "confidentiality under adaptive chosen ciphertext attack" and "unforgeability under adaptive chosen message attack", are outlined as follows. In order not to lose generality, this part will be based on the receiver of the i-th ciphertext, IDRi, how does he handle the message mi. The attackers that select the confidentiality of ciphertext attack are Type Ⅰ attacker A1−1 and Type Π attacker A2−1 and the attackers that select the unforgeability of message attack are Type Ⅰ attacker A1−2 and Type Π attacker A2−2.
Definition 1 Type Ⅰ attacker A1−1 Confidentiality under chosen ciphertext attack.
If the Type Ⅰ attacker A1−1 wins the following game with a negligible probability AdvTA1−1(k) in polynomial time by correlation calculation, the scheme satisfies confidentiality under A1−1 adaptive chosen ciphertext attack.
Game 1 The interaction process between the attackers and the challengers in the game can be described as follows:
1) System initialization phase k, challenger T executes the system initialization Setup algorithm, outputs the system master key s and system parameter params, and passes params to attacker A1−1. Furthermore, the master key s is kept secretly.
2) Inquiry phase
i) Hash queries: Attacker A1−1 can complete the query of any Hash.
ii) Key generation queries: Attacker A1−1 selects the identity of a target user ID and asks challenger T with ID as input. Challenger T executes algorithm KeyGen (params,ID,psk)→(pk,sk), then responds to A1−1 queries with final result (pk,sk). In the process of security proof, user key query includes both private key generation query and public key generation query, which are described separately. Then, we respond with sk and pk.
iii) Public key replacement queries: Attacker A1−1 can replace the public key pk of target user ID at any time.
iv) Signcryption queries: Attacker A1−1 selects ciphertext sender IDS.Then, as the sender's identity IDS, plaintext message set M and receiver identity set IDR={IDR1,IDR2,⋯,IDRn}.Take the above parameters as input and ask the challenger. The challenger starts executing the algorithm, The final calculation result is ciphertext message T in response to SignCrypt (params,IDS,IDR,M)→C query.
v) Unsigncryption queries: Attacker A1−1 asks Challenger T with the input of sender's identity IDS, receiver's identity IDRi and ciphertext message (cRi∈C,1≤i≤n). The challenger T first executes the algorithm KeyGen (params,IDRi,pskRi)→(pkRi,skRi) for the receiver IDRi. Through the above operations, the corresponding public key pkRi and private key skRi are obtained. Then execute the algorithms UnSignCrypt (params,IDS,IDRi,skRi,cRi)→m′Ri and VerifySign (params,IDRi,pkRi,m′Ri)→(True|False). If the verification result is True, then m′Ri responds to query of A1−1; otherwise, respond to A1−1 queries with "⊥".
3) Challenge phase
Attacker A1−1 selects ciphertext sender IDS and receiver IDR, two equal-length messages m0 and m1 and pass these messages to the challenger T.The challenger T selects a random number i∈{0,1} and executes the algorithm SignCrypt(params,IDS,IDR,mi)→ci to return the calculation results ci to the attacker A1−1.
4) Conjecture phase
The attacker A1−1 can perform various operations in the query phase multiple times. However, in this process, it is not possible to initiate a private key generation query about the receiver IDRi. Moreover, it is not possible to initiate a decryption query on the ciphertext ci∈C. If the attacker A1−1 successfully guessed i′=i, that is, A1−1 won the game. The probability is set to AdvTA1−1(k)=|Pr[i=i′]−12|.
Definition 2 Type Π attacker A2−1 chooses the confidentiality under ciphertext attack
If the attacker A2−1 passes the correlation calculation in a polynomial time range and wins the following games with a negligible probability of AdvTA2−1(k), the scheme satisfies confidentiality under the attacker A2−1 adaptive chosen ciphertext attack.
Game 2 Both sides of the game are the attacker A2−1 and the challenger T, and the following is the interaction process between the two.
1) System initialization phase
Given a security parameter k, Challenger T executes the system initialization Setup algorithm, outputs the system master key s and system parameter params and passes s and params to attacker A2−1.
2) Inquiry phase
Attacker A2−1 selects the identity ID of a target user and it can perform the same operation as the Definition 1 inquiry phase. However, since the type Π attacker cannot perform public key replacement, the public key replacement query is excluded.
3) Challenge phase Attacker A2−1 performs the same operation as the Definition 1 challenge phase.
4) Conjecture phase
Attacker A2−1 performs the same operation as the Definition 1 challenge phase. If the attacker A2−1 guesses i′=i, it means that A2−1 wins the game. The probability is set to AdvTA2−1(k)=|Pr[i=i′]−12|.
Definition 3 The unforgeability of Type Ⅰ attacker A1−2 under selective message attack
If the attacker A1−2 passes the correlation calculation in a polynomial time range and wins the following games with a negligible probability of AdvTA1−2(k), the scheme satisfies unforgeability under A1−2 adaptive selection message attack.
Game 3 Both sides of the game are the attacker A1−2 and the challenger T, and the following is the interaction process between the two.
1) System initialization phase
Given a security parameter k, Challenger T executes the system initialization Setup algorithm, outputs the system master key s and system parameter params and passes params to attacker A1−2. At the same time, the secret custodian master key s.
2) Inquiry phase
Attacker A1−2 selects the identity ID of a target user and performs the same operation as the Definition 1 query phase.
3) Challenge phase
Attacker A1−2 forges ciphertext message C′, and then performs various query operations in the query phase. In this process, the attacker cannot initiate a private key generation query about the receiver IDRi, nor can he initiate a signcryption query about the ciphertext and a reconciliation signcryption query. If the final result of the decryption is True when the signature verification is performed. It shows that A1−2 won the game. The probability is set to AdvTA1−2(k)=|Pr[Forged signature can be verified]−12|.
Definition 4 The unforgeability of Type Π attacker A2−2 under chosen ciphertext attack
If the attacker A2−2 in the polynomial time range, through the relevant calculation with a probability of AdvTA2−2(k) can be ignored to win the following game, then the scheme satisfies unforgeability under A2−2 adaptive selection message attack.
Game 4 Both sides of the game are the attacker A2−2 and the challenger T, and the following is the interaction process between the two.
1) System initialization phase
Given a security parameter k, Challenger T executes the system initialization Setup algorithm, outputs the system master key s and system parameter params and passes s and params to attacker A2−2.
2) Inquiry phase
Attacker A2−2 selects the identity ID of a target user and performs the same operation as the Definition 2 query phase.
3) Challenge phase
Attacker A2−2 forges ciphertext message C′ and then performs the same operation as the Definition 3 forgery phase. If the final result of the decryption is True when the signature verification is performed. It shows that A2−2 won the game. The probability is set to AdvTA2−2(k)=|Pr[Forged signature can be verified]−12|.
As shown in Figure 1, the certificateless multi-message multi-receiver signcryption scheme based on blockchain includes the following entities.
1) System manager: Given a security parameter and initialize the smart contract.
2) Smart contract (SC-KGC) : According to the relevant information given by the user, it generates the corresponding partial key of the user.
3) Blockchain: Store the system parameters of the certificateless signcryption scheme to ensure the security of the certificateless system.
4) Ciphertext sender: The sender uploads the pseudonym identity and part of the public key information to SC-KGC to obtain the corresponding part of the private key. After having the necessary system parameters, signcryption generates the corresponding ciphertext information for the ciphertext receiver.
5) Ciphertext receivers: The receivers upload the pseudonym identity and part of the public key information to SC-KGC to obtain the corresponding part of the private key. For the received ciphertext information, decrypt the ciphertext information and verify whether the message is valid and legal.
To enhance the readability and comprehensibility of the proposed scheme in this paper, Table 1 provides an overview of the symbols used in the scheme. The contents are as follows.
Symbols | Description | Symbols | Description |
System administrator | Partial private key generated by user |
||
Acting as a KGC smart contract | System public key | ||
Non-zero Multiplicative Group based on a large prime number |
System master key | ||
Users (including ciphertext sender and ciphertext receiver) | The private key of user |
||
The identity corresponding to the user |
The public key of user |
||
Safety parameter | The address of user |
||
The big prime number | A counter maintained by |
||
Additive cyclic group | |||
Generators of |
Store the encrypted ciphertext set of message |
||
System parameter | Collection of clear text information | ||
The pseudonym identity of user |
The ciphertext set after storing the message |
||
Partial public key generated by user |
Transmitted encrypted ciphertext information | ||
The partial public key of user |
Number of ciphertext receivers |
The proposed scheme encompasses five distinct stages: Initialization, partial private key generation, user key generation, signing and encryption and decryption and signature verification. Each stage serves a specific purpose in the overall functioning of the scheme. The following section provides a brief description of each stage.
1) Setup
i) Given a security parameter k, we define a additive cyclic group G of order p, where p is a prime number, and P is its generator.
ii) Define 6 secure Hash functions.: H0:G→{0,1}LID, H1:{0,1}LID×G×G→Z∗p, H2:{0,1}LID×G→Z∗p, H3:{0,1}LID×G→{0,1}Lm, H4:{0,1}LID×{0,1}LID×{0,1}Lm×G×{0,1}LID→Z∗p, H5:{0,1}LID×{0,1}LID×{0,1}Lm×G×Z∗p×{0,1}LID→Z∗p, The length of the user identity ID is represented by LID, the length of the plaintext message m is represented by Lm and the length of the elements in Z∗p represented by |Z∗p|.
iii) Define the index function Fnindex(ID)→Z∗p. This function can take n given user identification and return an index. This function can map the given n user identities to the domain {1,2,⋯,n} one by one.
iv) The system randomly generates the master key s∈Z∗p, and then calculates the system public key Ppub=sP for future public use.
v) The visibility of system parameters params={G,p,P,Ppub,H0,H1,H2,H3,H4,H5,Fnindex()} and function PartKeyGen() is set to publicly visible, enabling the users to complete the scheme under these initial parameters. The system master key is set to self-visible. Finally, the system master key is set to be visible only to itself.
The details of the smart contract are shown in Algorithm 1.
Algorithm 1 SC−KGC Contract |
Require: safety parameter k |
Ensure: encrypted partial private key |
1: Given an additive group G of order p and a generator P. |
2: Select a random number s∈Z∗p. |
3: Calculate Ppub=sP. |
4: Define 6 hash functions: H0:G→{0,1}LID, H1:{0,1}LID×G×G→Z∗p, H2:{0,1}LID×G→Z∗p, H3:{0,1}LID×G→{0,1}Lm, H4:{0,1}LID×{0,1}LID×{0,1}Lm×G×{0,1}LID→Z∗p, H5:{0,1}LID×{0,1}LID×{0,1}Lm×G×Z∗p×{0,1}LID→Z∗p. |
5: Set the visibility of the parameters: params={G,p,P,Ppub,H0,H1,H2,H3,H4,H5,Fnindex()} to be publicly visible. |
6: Function PartKeyGen(PIDi,Xi): |
7: if CTRiAddrID<n then |
8: IDi=PIDi⊕H0(s⋅Xi) |
9: di∈Z∗p |
10: Di=diP |
11: hi1=H1(IDi,Xi+Di,Ppub) |
12: xpski=di+s⋅hi1+H2(IDi,s⋅Xi)modp |
13: return xpski |
14: else |
15: end |
16: end if |
2) PartKeyGen
When the user Ui invokes the function PartKeyGen(), it will automatically generate a partial private key xpski for the user Ui.
i) Ui randomly selects xi∈Z∗p, then calculates Xi=xiP and PIDi=IDi⊕H0(xi⋅Ppub).
ii) Ui inputs {PIDi,Xi} and evokes the function PartKeyGen().
iii) The user Ui sends {PIDi,Xi} to the KGC for calculating their partial private key. First, SC−KGC checks if there is an inequality CTRiAddrID<n, where CTRiAddrID is a counter maintained by SC−KGC, AddrID is the address of the user on the Ethereum platform, n is the reset threshold. If the access time is less than the threshold, SC−KGC can calculate IDi=PIDi⊕H0(s⋅Xi) to get the real identity of Ui, otherwise, SC−KGC will reject the request immediately.
iv) SC−KGC randomly selects di∈Z∗p, then calculates Di=diP and hi1=H1(IDi,Xi+Di,Ppub).
v) SC−KGC calculates xpski=di+s⋅hi1+H2(IDi,s⋅Xi)modp, and returns the verification parameter Di and the partial private key xpski back to Ui.
3) KeyGen
When the user Ui receives the partial private key xpski generated by the SC−KGC, the user generates their public-private key pair (pki,ski) for subsequent SignCrypt.
i) Ui verifies whether the equality xpskiP=Di+H1(IDi,Xi+Di,Ppub)⋅Ppub+H2(IDi,xi⋅Ppub)P holds. If the verification is successful, calculates yi=xpski−H2(IDi,xi⋅Ppub) and private key ski=xi+yi. Otherwise, Ui rejects the response Di and xpski from SC−KGC.
ii) Ui computes and exposes the public key pki=Xi+Di.
4) SignCrypt
It is assumed that the ciphertext sender is the user US, with an identity of IDS. He needs to send the ciphertext messages IDS to n ciphertext receivers URi, whose identity set is IDR={IDR1,IDR2,⋯,IDRn}. The ciphertext received by each receiver is different. The ciphertext ϕ is related to the identity IDRi of the ciphertext receiver and the plaintext message mi to be signed. It is worth noting that the set of plaintext messages is m={m1,m2,⋯,mn}. The ciphertext sender US randomly selects αS∈Z∗p and calculates AS=αSP. Then, According to the following steps, signcryption generates ciphertext information corresponding to the receiver.
i) The position of the ciphertext in the domain is calculated based on the user's identity ID. Calculate the index location JRi=Fnindex(IDRi), where 1≤JRi≤n.
ii) Calculate equations hRi1=H1(IDRi,pkRi,Ppub), WRi=αS(PpubhRi1+pkRi) and KRi=H3(IDRi,WRi).
iii) Calculate the equation τRi=H4(IDS,IDRi,mi,AS,CT1) and μRi= H5(IDS,IDRi,mi,WRi,τRi,CT1), where CT1 is current timestamp, accompanied by time verification.
iv) Calculate the equation vRi=τRi⋅skS+μRi⋅αS. The vRi is stored at the JRi position of the set JRi, where V[JRi]←vRi.
v) Calculate the equation cRi=(mRi∥IDS)⊕KRi. The cRi is stored at the JRi position of the set JRi, where C[JRi]←cRi.
5) UnSignCrypt
After receiving the ciphertext message ϕ={AS,C,V,CT1}, the ciphertext receiver URi obtains the system parameters params={G,p,P,Ppub,H0,H1,H2,H3,H4,H5,Fnindex()} from the smart contract. Then, receiver URi calculates JRi=Fnindex(IDRi) and utilizes this value to determine the storage location of the corresponding ciphertext, and extracts cJRi and vJRi from the sets C and V respectively, where 1≤JRi≤n. Finally, decrypt the ciphertext message according to the following steps.
i) Check if there is an inequality CTRIDRi<n, where CTRIDRi is a counter maintained by CTRIDRi. If the above relationship equation exists, then URi continues to judge the freshness of the received ciphertext message ϕ={IDS,AS,C,V,CT1}. If ϕ={IDS,AS,C,V,CT1}, it indicates that ϕ={IDS,AS,C,V,CT1} does not expire and can decrypt the ciphertext message, where CT2 is the current timestamp and Δt is the predefined maximum transmission delay. Otherwise, URi discards the received ciphertext.
ii) Calculate W′Ri=skRi⋅AS and K′Ri=H3(IDRi,W′Ri).
iii) Calculate m′Ri∥IDS=cJRi⊕K′Ri.
iv) Calculate τ′Ri=H4(IDS,IDRi,m′i,AS,CT1) and μ′Ri=H5(IDS,IDRi,m′i,W′Ri,τ′Ri,CT1).
v) Verify whether the equation vJRiP=τ′Ri⋅(pkS+PpubhS1)+μ′Ri⋅AS exists. If not, it indicates that the message m′Ri is illegal and refuses to receive.
Theorem 1. The message decrypted by the receiver is a correct and valid message.
Proof
1) Decryption correctness
Because there exists the following equation.
W′Ri=skRi⋅AS=(xRi+yRi)⋅αSP =αS(xRi+(xpskRi−H2(IDRi,xRi⋅Ppub)))P =αS(xRi+(dRi+s⋅hRi1+H2(IDRi,s⋅XRi)−H2(IDRi,xRi⋅Ppub)))P =αS(xRi+(dRi+s⋅hRi1))P =αS(XRi+DRi+Ppub⋅hRi1) =αS(pkRi+PpubhRi1) =WRi
Note that in the above formula, hRi1=H1(IDRi,pkRi,Ppub). Therefore W′Ri=WRi holds, then K′Ri=H3(IDRi,W′Ri)=H3(IDRi,WRi)=KRi holds. Eventually, we can get K′Ri=H3(IDRi,W′Ri)=H3(IDRi,WRi)=KRi.
2) Signature verification correctness
Because of τ′Ri=H4(IDS,IDRi,m′i,AS,CT1)=τRi and μ′Ri=H5(IDS,IDRi,m′i,W′Ri,τ′Ri,CT1)=μRi, the following equation holds.
v′RiP=(τ′Ri⋅skS+μ′Ri⋅αS)P
=τ′Ri⋅(xS+yS)P+μ′Ri⋅αSP =τ′Ri⋅(xS+dS+s⋅hS1)P+μ′Ri⋅αSP =τ′Ri⋅(XS+DS+PpubhS1)+μ′Ri⋅AS =τ′Ri⋅(pkS+PpubhS1)+μ′Ri⋅AS
Theorem 2. The confidentiality of Type Ⅰ adversary A1−1 under chosen ciphertext attack. Under the random oracle model, if there is an adversary A1−2 who wins the game in Definition 1 with a non-negligible probability ε in a polynomial time frame with at most qS signed secret queries and qSK private key generation queries. Then, there exist a challenger T can solve CDH problem with probability AdvTA1−1(k)≥(1−qSK2k)εe(qS+1) in a polynomial time. Note that the probability AdvTA1−1(k)≥(1−qSK2k)εe(qS+1) is non-negligible, where e is the base of the natural logarithm, k is security parameter.
Proof Assume that the algorithm R can solve the CDH problem, it works by solving with the input challenge instances (P,aP,bP) to obtain abP∈G, where a,b∈Z∗p and a,b are unknown. R selects A1−1 as a sub-algorithm and acts as challenger T in the Definition 1 game. IDS and IDR in the process of signing and declassifying queries correspond to the identity of the ciphertext ender and the ciphertext receiver, respectively.
1) Init phase
T performs system initialization, sends params={G,p,P,Ppub,H0,H1,H2,H3,H4,H5,Fnindex()} to A1−1, where Ppub=aP (a∈Z∗p is master key and cannot be obtained by T). T maintains lists L0,L1,L2,L3,L4,L5,Lsk,Lpk that are initialized to empty, they are used to record the query results for H0,H1,H2,H3,H4,H5 private key generation and public key generation respectively.
2) Query phase
i) H4 query: After the challenger T receives query H4(IDi,IDj,mj,Ai,CT1) from A1−1, if (IDi,IDj,mj,Ai,CT1,τj)∈L4, then T sends τj to A1−1. Otherwise, T randomly chooses τj∈Z∗p and sends it to A1−1.
ii) H5 query: After the challenger T receives query H5(IDi,IDj,mj,Wj,τj,CT1) from A1−1, if (IDi,IDj,mj,Wj,τj,CT1,μj)∈L5, then T sends μj to A1−1 and adds (IDi,IDj,mj,Wj,τj,CT1,μj) to L5, where (IDi,IDj,mj,Wj,τj,CT1,μj)∉L5.
iii) H3 query: After the challenger T receives query H3(IDj,Wj) from A1−1, if (IDj,Wj,Kj)∈L3, then T sends Kj to A1−1. Otherwise, T randomly chooses Kj and sends it to A1−1, then adds (IDj,Wj,Kj) to L3, where (IDj,Wj,Kj)∉L3.
iv) Public key generation query: After the challenger T receives public key generation query, if (IDi,Xi+Di,vi)∈Lpk, then T sends pki=Xi+Di to A1−1, where vi∈{0,1}. Otherwise, T randomly chooses vi∈{0,1} and stipulates the existence of Pr[vi=1]=δ=1qS+1, then processed according to the value of vi.
If vi=0, the challenger T randomly chooses h1,xi,yi∈Z∗p, calculates Xi=xiP, ski=xi+yi, Di=yiP−h1Ppub and pki=Xi+Di. T sends pki to A1−1 and adds (IDi,pki,vi) to Lpk, adds (IDi,ski,vi) to Lsk, adds (IDi,pki,Ppub,h1) to L1.
If vi=1, T knows two random numbers ϑ1 and ϑ2, calculates Xi=ϑ1P, Di=ϑ2P and pki=Xi+Di. T sends pki to A1−1 and adds (IDi,pki,vi) to Lpk. T randomly chooses h1∈Z∗p and adds (IDi,pki,Ppub,h1) to L1, where h1∉L1.
v) H0 query: After the challenger T receives query H0(xiPpub(sXi)) from A1−1, if (xiPpub(sXi),h0)∈L0, then sends h0 to A1−1. Otherwise, T randomly chooses h0∈Z∗p and sends it to A1−1, T adds (xiPpub(sXi),h0) to L0, where (xiPpub(sXi),h0)∉L0.
vi) H1 query: After the challenger T receives query H1(IDi,pki(Xi+Di),Ppub), if (IDi,pki(Xi+Di),Ppub,h1)∈L1, then sends h1 to A1−1. Otherwise, T sends h1 to A1−1 after generates public key query of IDi.
vii) H2 query: After the challenger T receives query H2(IDi,sXi(xiPpub)) from A1−1, if (IDi,sXi(xiPpub),h2)∈L2, then sends h2 to A1−1. Otherwise, T randomly chooses h2∈Z∗p and sends it to A1−1, T adds (IDi,sXi(xiPpub),h2) to L2, where (IDi,sXi(xiPpub),h2)∉L2.
viii) Private key generation query: After the challenger T receives private key generation query from A1−1, if (IDi,ski)∈Lsk, then sends ski to A1−1. Otherwise, T will get the information (IDi,pki,vi) about the public key of IDi after generates public key generation query of IDi. If vi=0, then T has generates private key ski of IDi. T searches (IDi,ski,vi) from Lsk and sends ski to A1−1. If vi=1, T ends the game.
ix) Public key replacement query: The adversary A1−1 can generate the public key pki′ of the ID at any time and replace the original legal public key pki with it.
x) Signcrypt query: After the challenger T receives signcrypt query (IDS,IDR = { IDR1,IDR2,⋯,IDRρ }, M = { m1, m2, ⋯, mρ }) from A1−1, T searches (IDS,pkS,vS) from IDS. If vS=1, T ends the game. If vS=0, T has generated private key skS of IDS. T executes public key query of IDRi(1≤i≤n) to obtain (IDRi,pkRi), then runs signcrypt algorithm to generate ciphertext (IDRi,C={cR1,cR2,⋯,cRn}) and sends it to A1−1.
xi) Unsigncrypt query: After the challenger T receives IDS,IDRi from A1−1 and ciphertext cJRi unsigncrypt query, executes public key query of IDS and proceed as follows.
If (IDS,pkS,vS)∈Lpk and vS=0, T executes private key query of IDRi to obtain private key skRi. T runs unsigncrypt algorithm to get m′Ri∥IDS=cJRi⊕K′Ri, τ′Ri=H4(IDS,IDRi,m′i,AS,CT1) and μ′Ri=H5(IDS,IDRi,m′i,W′Ri,τ′Ri,CT1). If vS=1, T executes H3, H4 and H5 queries to obtain (IDRi,WRi,KRi), (IDS,IDRi,m′i,AS,CT1,τ′Ri) and (IDS,IDRi,m′i,W′Ri,τ′Ri,CT1,μ′Ri) from list L3, L4, L5. Then T calculates m′Ri∥IDS=cJRi⊕K′Ri. If there exists v′RiP=τ′Ri⋅(pkS+PpubhS1)+μ′Ri⋅AS, then sends m′Ri to A1−1. Otherwise, the ciphertext is incorrect, T ends the game.
If (IDS,pkS,vS)∉Lpk, then the public key of IDS has been replaced before.
Use IDRi and IDS as index values to obtain (IDS,pk′S,Ppub,h′1S)∈L1, (IDRi,WRi,KRi)∈L3, (IDS,IDRi,m′i,AS,CT1,τ′Ri)∈L4 and (IDS,IDRi,m′i,W′Ri,τ′Ri,CT1,μ′Ri)∈L5 from L1, L2, L3 and L5. Then T calculates m′Ri∥IDS=cJRi⊕K′Ri. If there exists v′RiP=τ′Ri⋅(pkS+PpubhS1)+μ′Ri⋅AS, then T sends m′Ri to A1−1. Otherwise, the ciphertext is incorrect, T ends the game.
3) Challenge phase
The attacker A1−1 selects the identity (IDS,IDRi) of the ciphertext sender and the ciphertext receiver and two plaintexts (m0,m1) of the same length. Then, he conveys information about the challenge to the challenger T. When T receives the challenge information from A1−1, he learns the identity information (IDS,IDRi) and plaintext information (m0,m1). First, the public key generation query about IDS is executed to obtain the corresponding (IDS,pkS,vS) from Lpk. Then, according to the value vS of the query, different operations are performed. If the result shows vS=0, game over. Otherwise, T randomly selects τ∈{0,1} and b,v∗Ri,τ∗Ri,μ∗Ri∈Z∗p. Then, T calculates AS=bP and v∗Ri=τ∗Ri⋅skS+μ∗Ri⋅αS. T selects W′Ri∈G and finds K′Ri from L3. At last, T calculates cRi=(mτ∥IDS)⊕K′Ri and sends ciphertext information {cRi,pkRi} to the attacker A1−1.
4) The guessing phase
After receiving the message {cRi,pkRi} from the challenger T, the attacker A1−1 guesses the value of τ′∈{0,1}. If τ′=τ, the solution abP=1hS1(v∗Ri−μ∗Ribτ∗Ri−(ϑ1+ϑ2))AS of the CDH problem can be output. Otherwise, T does not solve the CDH problem. Then, T simulates the attack in real scene. If the T never ends the game from beginning to end, and the attacker A1−1 breaks the confidentiality of the scheme in this paper with an unnegligible advantage ε, the T outputs an effective solution to the CDH problem. Assuming that the attacker A1−1 never makes a private key generation query about the identity IDS to be challenged, it is represented by event E. That is, Pr(E)=1−qSK2k exists. The signcryption phase of the algorithm is not ended by the event E′. That is, Pr(E′)=(1−δ)qS exists. The challenge phase algorithm is not ended with event E″. That is, Pr(E″)=δ exists. Then, the whole simulation process ends normally, and the probability of non-stop is at least Pr(E∧E′∧E″)=(1−qSK2k)(1−δ)qSδ. Because of δ=1qS+1, when qS is large enough, there exists (1−δ)qS→e−1. Where e denotes the base of the natural logarithm, So there is Pr(E∧E′∧E″)≥(1−qSK2k)εe(qS+1).
From what has been discussed above, T never terminates in the whole simulation process, and A1−1 can break the confidentiality of the scheme in polynomial time with a non-negligible probability ε. Then T can solve the CDH problem with probability AdvTA1−1(k)≥(1−qSK2k)εe(qS+1).
Theorem 3. Type Π Attacker A2−1 selects the confidentiality under ciphertext attack.
In the random oracle model, there is an attacker A2−1 in the case of up to qS signcryption queries and qSK private key generation queries. He can win the game in Definition 2 in polynomial time under a non-negligible probability ε. If the above conditions hold, there is a challenger T that can successfully solve the CDH problem in polynomial time with the probability AdvTA2−1(k)≥(1−qSK2k)εe(qS+1). Note that the probability AdvTA2−1(k) can not be ignored. The proof idea is the same as Theorem 2, which is no longer explained.
Theorem 4. Type Ⅰ attacker A1−2 selects the unforgeability under message attack.
In the random oracle model, there is an attacker A1−2. In the case of at most qS signature queries, the game in Definition 3 is won in polynomial time with a non-negligible probability ε. If the above situation exists, there is a challenger T that can successfully solve the DL problem in polynomial time with the probability of AdvTA1−2(k)≥εe(qS+1). Note that the probability AdvTA1−2(k) can not be ignored. Where e is the base of the natural logarithm, and k is the safety parameter.
Assuming that the solver of the DL problem is an algorithm, its work is to use an input challenge instance.
Proof Assuming that the solver of the DL problem is algorithm R, its work is to obtain the value of a by solving the input challenge instance (P,aP), where a∈Z∗p and unknown. R selects A1−2 as a subroutine and act as a challenger T to the game in Definition 3.
1) Init phase
T performs system initialization, sends params={G,p,P,Ppub,H0,H1,H2,H3,H4,H5,Fnindex()} to A1−2, where Ppub=aP (a∈Z∗p is master key and cannot be obtained by T). T maintains lists L0,L1,L2,L3,L4,L5,Lsk,Lpk that are initialized to empty, they are used to record the query results for H0,H1,H2,H3,H4,H5 private key generation and public key generation respectively.
2) Query phase
H0,H1,H2,H3,H4,H5 query, public key generation query, private key generation query and replacement public key query are the same as the query process in Theorem 2.
i) Signature inquiry: When the challenger T receives a signcryption query (IDS,IDR = { IDR1,IDR2,⋯,IDRρ }, M = { m1, m2, ⋯, mρ }) from A1−2, the (IDS,pkS,vS) corresponding to IDS is viewed from Lpk. If there is vS=1, then challenger T ends the game. If there is vS=0, then T has generated the private key skS of IDS. First, T performs a public key query on IDRi(i∈[1,n]) to obtain (IDRi,pkRi). In the second place, T performs a signcryption algorithm to generate ciphertext (IDRi,C={cR1,cR2,⋯,cRn}) and sends it to A1−2.
ii) Signature verification inquiry: When the challenger T receives the signature verification query of IDS, IDRi, ciphertext cRi and message mRi from A1−2, the public key generation query is performed on IDS to obtain (IDS,pkS,vS). Then, the following operations are performed according to the value of vS.
If there is (IDS,pkS,vS)∈Lpk and vS=0, T performs the decryption algorithm and sends the final result to A1−2.
If there is (IDS,pkS,vS)∈Lpk and vS=1, T performs a private key generation query on IDRi to obtain the corresponding private key skRi, and performs a public key generation query on IDS to obtain the corresponding public key (IDS,pkS,vS). Furthermore, H1 query operation is performed to get (IDS,pkS,Ppub,hS1) and (IDRi,pkRi,Ppub,hRi1) from the list L1. Then T performs H3, H4 and H5 queries to get (IDRi,WRi,KRi), (IDS,IDRi,m′i,AS,s,CT1,τ′Ri) and (IDS,IDRi,m′i,W′Ri,τ′Ri,CT1,μ′Ri) from the list L3, L4, L5 respectively. If v′RiP=τ′Ri⋅(pkS+PpubhS1)+μ′Ri⋅AS, T replies the plaintext m′Ri to A1−2. Otherwise, T indicates that the ciphertext message is incorrect and ends the game.
If there is (IDS,pkS,vS)∉Lpk, it is shown that the public key of IDS has been replaced before. At the moment, IDRi and IDS are used as index values. T obtains (IDS,pk′S,Ppub,hS1), (IDRi,pkRi,Ppub,hRi1), (IDS,pk′S,vS) and private key skRi from L1, Lpk and Lsk. Then T performs H3, H4 and H5 queries and gets (IDRi,WRi,KRi), (IDS,IDRi,m′i,AS,CT1,τ′Ri) and (IDS,IDRi,m′i,W′Ri,τ′Ri,CT1,μ′Ri) from Lists L3, L4, L5 respectively. If v′RiP=τ′Ri⋅(pkS+PpubhS1)+μ′Ri⋅AS is verified, T will reply plaintext message m′Ri to A1−2. Otherwise, it indicates that the ciphertext message is incorrect, and T ends th game.
3) Forgery phase
After performing a limited number of the above queries, the attacker A1−2 forges the ciphertext sender IDS, and outputs about the ciphertext receiver IDR = { IDR1, IDR2, ⋯, IDRρ } and a forged signature of the plaintext message M={m1,m2,⋯,mρ}. A1−2 randomly selectes αS∈Z∗p, and get AS=αSP, and then calculates the hRi1=H1(IDRi,pkRi,Ppub), WRi=αS(pkRi+PpubhRi1), KRi=H3(IDRi,WRi) and cRi=(mRi∥IDS)⊕KRi.
If the forgery attack of attacker A1−2 is successful, then the challenger T enters the IDS query the list Lpk to get (IDS,pkS,vS). At the end of the above process, T calculates hS1=H1(IDS,pkS,Ppub). If there is vS=1, then T obtains the solution of DL problem a=(hS1τ∗Ri)−1(υ∗Ri−μ∗RiαS−τ∗Ri(xS+dS)). If there is vS=0, then T ends the game. It is shown that T fails to solve the DL problem.
It is assumed that the challenger T never ends the game in the signature query phase and is represented by the event E. It indicates the existence of Pr(E)=(1−δ)qS. That is to say, the probability of not ending the game throughout the inquiry phase is (1−δ)qS and the probability of not ending the game in the forgery phase is δ. Therefore, the probability of never ending from beginning to end is at least (1−δ)qSδ in the whole game process. Because of δ=1qS+1, when qS is large enough, there exists (1−δ)qS→e−1. Accordingly, the probability that the game will not end until the final step is completed is at least 1e(qS+1).
In summary, if T never terminates in the whole simulation process. A1−2 can break the unforgeability of the scheme in polynomial time with a non-negligible probability ε. It shows that T can solve the DL problem with probability AdvTA1−2(k)≥εe(qS+1).
Theorem 5. Type Π Attacker A2−2 chooses unforgeability under message attack.
In the random oracle model, an attacker A2−2 can obtain the victory of the game in Definition 4 in polynomial time with a non-negligible probability ε in the case of at most qS signature queries. It is pointed out that there is a challenger T who can successfully solve the DL problem in polynomial time with the probability of AdvTA2−2(k)≥εe(qS+1). Note that the probability AdvTA2−2(k) cannot be ignored, where e is the base of the natural logarithm and k is the security parameter.
The proof idea is the same as Theorem 4, which is no longer explained.
1) KGC leakage attack
In traditional certificateless signcryption schemes, the presence of a centralized KGC poses inherent vulnerabilities. If the KGC is illicitly compromised, it can have severe and far-reaching consequences. To overcome this limitation, the proposed solution introduces an alternative approach by leveraging smart contracts on the Ethereum blockchain to replace the original centralized and open KGC. This novel design mitigates the risks associated with unauthorized control over the KGC. By employing smart contracts on the Ethereum blockchain, the proposed solution offers enhanced security guarantees. An attacker attempting to manipulate the entire blockchain system would need to carry out a 51 attack, which requires a significant amount of computational power. Statistical data reveals that the overall hash power on the Ethereum blockchain is approximately 314.96 TH/s, making it highly implausible for an attacker to acquire secret values or successfully compromise the blockchain system. Consequently, the proposed solution presented in this article effectively safeguards against attacks on the KGC, significantly improving the overall security of the certificateless signcryption scheme.
2) Internal privilege attack
It is assumed that the deployer of the smart contract acts as an attacker of the scheme and attempts to forge the legitimate signature of the user. However, due to the immutability of the blockchain, once the smart contract is deployed, it can only be destroyed. In addition, there is no way to modify the deployed contract code. Even if the deployer inside the smart contract knows the system master key of the scheme, it still cannot change the deployed smart contract. Therefore, this scheme can successfully defend against internal privilege attacks.
3) Replay attack
The replay attack is most likely to occur during the decryption phase. Assuming that the attacker continuously eavesdrops on the message communication between the ciphertext sender and the ciphertext receiver, all the signcryption ciphertexts generated or transmitted by the ciphertext sender may be intercepted by the attacker. If the current timestamp is not used, the attacker can replay the intercepted signcryption ciphertext to other unwanted ciphertext receivers for false identity decryption or other operations. Therefore, the improved scheme adds CT1 to the τRi=H2(IDS,IDRi,cRi,AS,XRi,CT1) of the partial ciphertext VRi. When the ciphertext receiver receives the ciphertext, it is necessary to check the timeliness of CT1. Therefore, this scheme can resist potential replay attacks.
4) DDoS attack
In order to resist potential DDoS attacks, two counters CTRiAddrID and CTRIDRi are added to the improved scheme. Moreover, each user using Ethereum has an address for trading. The counter CTRiAddrID is used to check the frequency of the ciphertext sender. If the frequency of the user interface exceeds a predefined threshold, the current user interface will be blocked for some time. In the process of unsigncryption, CTRIDRi plays a similar role as CTRiAddrID. Therefore, this scheme can resist potential DDoS attacks.
5) MITM attack
Most of the existing schemes are designed under the assumption that the communication channel between the user interface and SC-KGC is secure, so the possible MITM attack is ignored. However, in the actual environment, such attacks often occur. In order to prevent attackers from intercepting and tampering with the messages transmitted in the channel, the improved scheme performs XOR processing on the user 's real identity ID. It makes ID anonymized in the channel, unless the attacker can obtain the secret value xID of the ID user or the system's master key s. In addition, some of the returned private key xpski is protected by the correlation operation, where xpski=di+s⋅hi1+H2(IDi,s⋅Xi). As a consequence, the proposed scheme can resist potential MITM attacks.
6) Key escrow security
In this paper, the KGC served by the smart contract SC-KGC is responsible for generating the user's partial key. The user inputs (PIDi,Xi) to call the partial key generation function, and SC-KGC generates the encrypted partial private key xpski and its corresponding partial public key Di. If SC-KGC wants to get the user's complete private key ski=xi+yi, the only way is to calculate xi from Xi. Howover, it is very difficult, similar to solving the DL problem. That is to say, SC-KGC cannot obtain the user 's complete private key through known information. Moreover, the partial private key xpski generated by SC-KGC is only part of the user's partial private key yi, and the user still needs to process after receiving xpski.
7) Non-repudiability
From Theorems 4 and 5, it can be seen that the scheme proposed in this paper is unforgeable for Type Ⅰ attacker A1−2 selection message attack and Type Π attacker A2−2 selection message attack. It shows that third-party attackers cannot forge signcryption ciphertexts. After the ciphertext receiver receives the ciphertext information, the ciphertext is decrypted using the private key information and the sender's public information, and the decrypted message is verified. The ciphertext sender cannot deny the ciphertext he has signed, so the scheme in this paper has the characteristics of non-repudiation. The ciphertext sender cannot deny the ciphertext he has signed, so the scheme in this paper has the characteristics of non-repudiation.
8) Anonymity
In actual scenarios, third-party attackers usually use the captured ciphertext information to correlate with user identity information, and then launch Identity-Based traffic analysis attacks. In the scheme proposed in this paper, when the ciphertext sender generates a signcryption ciphertext, it will randomly generate a number αS∈Z∗p and calculate AS=αSP. On this basis, the scheme will generate signcryption ciphertext. Because different values are randomly generated in each signcryption phase, each batch of ciphertext information is different. Furthermore, the signcryption phase not only processes the message, but also encrypts the identity and message of the ciphertext sender. The attacker cannot directly obtain the real identity of the ciphertext sender. Therefore, this scheme has anonymity.
This section will be explained from two parts. First, the security attribute analysis will be introduced. This part includes the theoretical basis of the signcryption scheme, the length of the generated ciphertext and the security. Second, the computational complexity of the scheme is analyzed. Next in importance, we give the computational complexity analysis of the scheme. The comparison of the time overhead obtained by simulation is shown. In order to facilitate comparison, this paper explains the required symbols, which are described in Table 2 below.
Symbols | Description | Symbols | Description |
|Gp| | Representing the length of the elements in cyclic group |Gp| with order p | |Z∗p| | Representing the length of the integer elements in |Z∗p| |
|LM| | The length of the plaintext message M | |LID| | The length of user identity ID |
n | The number of receivers | m | The number of sender's disguised identities |
✓ | Satisfying the security attribute | × | Not satisfying the security attribute |
Currently, cryptographic scheme research primarily focuses on discrete logarithm, elliptic curve, bilinear pairing operations and similar techniques. However, when considering equal security effectiveness, implementing discrete logarithm operations necessitates longer key lengths. As we primarily investigate the multi-message multi-receiver signcryption scheme for broadcasting purposes, which requires shorter ciphertext lengths, the scheme comparison in this section excludes schemes related to discrete logarithms. In addition, when comparing the length of ciphertext, the group order in the bilinear pair e:G1×G1→G2 is set to p. That is, the total number of the elements in the set is |Gp|. The comparison results are shown in Table 3.
Encryption scheme | Theoretical foundation | Ciphertext length | Non-repudiation | Confidentiality |
Scheme [16] | Elliptic curve | |||
Scheme [27] | Bilinear pairing | |||
Scheme [28] | Bilinear pairing | |||
Scheme [29] | Bilinear pairing | |||
Scheme [36] | Elliptic curve | |||
CMMSB | Elliptic curve |
Figure 2 shows the change of ciphertext length when the number of receivers changes from 5 to 25. It can be found from the figure that the ciphertext length of the CMMSB scheme proposed in this paper is short and the overhead is small. Specifically, when setting the number of receivers and the number of senders masquerading identities, the ciphertext length of scheme [27] is 24,768 bits. The ciphertext length of the scheme [28] is 12,448 bit. The ciphertext length of scheme [29] is 8013 bits. The ciphertext length of the scheme [36] is 13,888 bit. The ciphertext length of the scheme [16] is 23,104 bits. The ciphertext length of CMMSB scheme is 13,216 bit. Compared with the schemes [28,29], the ciphertext length of the proposed CMMSB scheme is longer, but schemes [28,29] are unforgeable. Therefore, the CMMSB scheme proposed in this paper costs the least communication overhead under the premise of ensuring unforgeability and confidentiality.
The computational complexity analysis mainly analyzes the time overhead of the signcryption scheme in both signcryption and decryption. Table 4 gives some values of related operations in the experimental environment: Intel G630, frequency 2.7 GHz, memory 4 GB (DDR3-1600 MHz), Windows 7 operating system. We used pbc 0.5.14 library and A-type elliptic curve parameters for computations and evaluated the average execution time of cryptographic operations. Due to the low computational overhead of modular addition, modular subtraction and hashing, it is not investigated here. We mostly count bilinear pairing operation, exponential operation, modular multiplication operation, modular inverse operation and time-consuming point addition and point multiplication operation on elliptic curve. The specific comparison results are shown in Table 5 and Figure 3.
Symbols | Implication | Values | Symbols | Implication | Values |
modular multiplication | Elliptic curve point multiplication | ||||
exponent arithmetic | Elliptic curve point addition | ||||
bilinear pairing | modular inversion |
Signcryption scheme | Signcryption | Unsigncryption |
Scheme [16] | ||
Scheme [27] | ||
Scheme [29] | ||
Scheme [36] | ||
CMMSB |
Through Table 5 and Figure 3, it can be found that the CMMSB scheme proposed in this paper has the smallest computational complexity and the shortest time in the two stages of signcryption and decryption. Specifically, the computational complexity of the CMMSB scheme and the scheme [16] in the signcryption phase is the same and significantly smaller than the other two schemes. The computational complexity of the CMMSB scheme in the decryption phase is slightly less than that of the scheme [16]. It can be seen that the computational complexity of the scheme [36] and the CMMSB scheme at this stage is very small. However, due to the large difference in the signcryption stage, the computational complexity and time overhead of the CMMSB scheme are still small in the two stages of signcryption and decryption. On the whole, the CMMSB scheme proposed in this paper is slightly better than other schemes in terms of time overhead compared with the same type of scheme.
We propose a certificateless multi-message multi-receiver signcryption scheme to establish secure communication among signcrypted messages. In this scheme, the blockchain-based smart contract algorithm functions as KGC within the CLC system. This approach effectively resolves the first type of forgery attack inherent in traditional KGC systems. To enhance communication concealment, the scheme incorporates encryption technology to obfuscate the user's identity. Furthermore, system-related parameters are disclosed on the blockchain during the specific design, mitigating the risk of potential attacks. By preventing unauthorized modification of system parameters, attackers are effectively thwarted. The performance evaluation of the proposed scheme encompasses various aspects, including the underlying mathematical basis, length of the signcryption ciphertext, unforgeability, confidentiality, as well as the computational costs of signcryption and decryption. The analysis demonstrates that our scheme exhibits significant advantages in terms of communication and time overhead. Furthermore, it guarantees both high security and concealment levels. In future work, we have two plans that address the importance of data security across various industries and the significant advancements in machine learning algorithms in recent years.
1). How to combine machine learning methods and algorithms to enhance data security. Moreover, how to use cryptography technology to ensure the security of communication and storage when protecting the privacy of user identity.
2). It is important to note that our proposed scheme has been proven secure under the random oracle model. Our next step is to extend the research and develop a multi-message multi-receiver scheme based on machine learning algorithms that can be proven secure in the standard model.
These plans will contribute to the advancement of data security by incorporating machine learning techniques and cryptographic protocols. Through academic research and experimentation, we aim to develop practical solutions that address the evolving challenges in ensuring data security and user privacy in various fields.
This article does not use the Artificial Intelligence (AI) tools.
This work was supported in part by the National Natural Science Foundation of China (Nos. 62362059 and 62172337), the Industrial Support Plan Project of Gansu Provincial Education Department (No. 2023CYZC-09) and the Key Research and Development Program of Gansu Province (No. 23YFGA0081)
The authors declare there is no conflict of interest.
[1] | S. S. Basu, S. Tripathy, Secure multicast communication techniques for IoT, in Security and Fault Tolerance in Internet of Things, Springer Cham, (2019), 43–59. https://doi.org/10.1007/978-3-030-02807-7_3 |
[2] | X. Boyen, Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography, in Annual International Cryptology Conference, Berlin, Heidelberg, Springer, (2003), 383–399. https://doi.org/10.1007/978-3-540-45146-4_23 |
[3] |
L. Pang, H. Li, Q. Pei, Improved multicast key management of Chinese wireless local area network security standard, IET Commun., 6 (2012), 1126–1130. https://doi.org/10.1049/iet-com.2010.0954 doi: 10.1049/iet-com.2010.0954
![]() |
[4] | H. Kashgarani, C. Miller, S. Suresh, A. Zacharias, Exploring Performance of GeoCAT data analysis routines on GPUs, Supercomputing, (2022). |
[5] | H. Kashgarani, L. Kotthoff, Is algorithm selection worth it? Comparing selecting single algorithms and parallel execution, in AAAI Workshop on Meta-Learning and MetaDL Challenge, PMLR, 140 (2021), 58–64. |
[6] | Y. Zheng, Digital signcryption or how to achieve cost (signature & encryption) < < cost (signature) + cost (encryption), in Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, Springer, (1997), 165–179. https://doi.org/10.1007/BFb0052234 |
[7] |
W. Diffie, M. E. Hellman, New directions in cryptography, IEEE Trans. Inf. Theory, 22 (1976), 644–654. https://doi.org/10.1145/3549993.3550007 doi: 10.1145/3549993.3550007
![]() |
[8] | A. Shamir, Identity-based cryptosystems and signature schemes, in Advances in Cryptology: Proceedings of CRYPTO, Springer Berlin Heidelberg, (1984), 47–53. https://doi.org/10.1007/3-540-39568-7_5 |
[9] | S. S. Al-Riyami, K. G. Paterson, Certificateless public key cryptography, in International Conference on the Theory and Application of Cryptology and Information Security, Springer Berlin Heidelberg, (2003), 452–473. https://doi.org/10.1007/978-3-540-40061-5_29 |
[10] |
D. He, Security analysis of a certificateless signcryption scheme (in Chinese), J. Software, 24 (2013), 618–622. https://doi.org/10.3724/SP.J.1001.2013.04245 doi: 10.3724/SP.J.1001.2013.04245
![]() |
[11] | Z. Zhao, Security analysis and improvement of certificateless signcryption scheme (in Chinese), J. Commun., 36 (2015), 129–134. |
[12] |
Y. Zhou, B. Yang, W. Zhang, Provably secure and efficient certificateless generalized signcryption scheme (in Chinese), Chin. J. Comput., 39 (2016), 543–551. https://doi.org/10.11897/SP.J.1016.2016.00543 doi: 10.11897/SP.J.1016.2016.00543
![]() |
[13] |
X. Liu, Z. Wang, Y. Ye, F. Li, An efficient and practical certificateless signcryption scheme for wireless body area networks, Comput. Commun., 162 (2020), 169–178. https://doi.org/10.1016/j.comcom.2020.08.014 doi: 10.1016/j.comcom.2020.08.014
![]() |
[14] | W. Zhang, W. Huang, J. Feng, Secure communication mechanism for VSN based on certificateless signcryption, J. Commun. /Tongxin Xuebao, 42 (2021), 128–136. |
[15] |
P. Thorncharoensri, W. Susilo, Y. W. Chow, Privacy-preserving file sharing on cloud storage with certificateless signcryption, Theor. Comput. Sci., 916 (2022), 1–21. https://doi.org/10.1016/j.tcs.2022.02.033 doi: 10.1016/j.tcs.2022.02.033
![]() |
[16] |
L. Wang, J. Gao, Q. Li, Z. Chen, Blockchain-based multi-recipient multi-message signcryption scheme (in Chinese), J. Software, 32 (2021), 3606–3627. https://doi.org/10.13328/j.cnki.jos.006034 doi: 10.13328/j.cnki.jos.006034
![]() |
[17] |
Z. Zhang, Y. Liu, X. Yin, K. Huang, Analysis and improvement of certificateless signature schemes (in Chinese), J. Cryptologic Res., 7 (2020), 389–403. https://doi.org/10.13868/j.cnki.jcr.000375 doi: 10.13868/j.cnki.jcr.000375
![]() |
[18] |
W. Wang, H. Xu, M. Alazab, T. R. Gadekallu, C. Su, Blockchain-based reliable and efficient certificateless signature for IIoT devices, IEEE Trans. Ind. Inf., 18 (2021), 7059–7067. https://doi.org/10.1109/TII.2021.3084753 doi: 10.1109/TII.2021.3084753
![]() |
[19] | S. S. D. Selvi, S. S. Vivek, D. Shukla, P. Rangan Chandrasekaran, Efficient and provably secure certificateless multi-receiver signcryption, in Provable Security: Second International Conference, ProvSec 2008, Springer Berlin Heidelberg, (2008), 52–67. https://doi.org/10.1007/978-3-540-88733-1_4 |
[20] | S. Miao, F. Zhang, L. Zhang, Cryptanalysis of a certificateless multi-receiver signcryption scheme, in 2010 International Conference on Multimedia Information Networking and Security, IEEE, (2010), 593–597. https://doi.org/10.1109/MINES.2010.130 |
[21] |
J. Shen, Z. Gui, X. Chen, J. Zhang, Y. Xiang, Lightweight and certificateless multi-receiver secure data transmission protocol for wireless body area networks, IEEE Trans. Dependable Secure Comput., 19 (2020), 1464–1475. https://doi.org/10.1109/TDSC.2020.3025288 doi: 10.1109/TDSC.2020.3025288
![]() |
[22] | J. Baek, R. Safavi-Naini, W. Susilo, Efficient multi-receiver identity-based encryption and its application to broadcast encryption, in Public Key Cryptography-PKC 2005: 8th International Workshop on Theory and Practice in Public Key Cryptography, Springer Berlin Heidelberg, (2005), 380–397. https://doi.org/10.1007/978-3-540-30580-4_26 |
[23] | L. Pang, J. Cui, H. Li, Q. Pei, Z. Jiang, Y. Wang, A new multi-receiver ID-based anonymous signcryption (in Chinese), Chin. J. Comput., 34 (2011), 2104–2113. |
[24] | H. Li, X. Chen, L. Ju, L. Pang, Y. Wang, Improved multi-receiver signcryption scheme, J. Comput. Res. Dev., 50 (2013), 1418–1425. |
[25] | L. Pang, H. Li, nMIBAS: A novel multi-receiver ID-based anonymous signcryption with decryption fairness, Comput. Inf., 32 (2013), 441–460. |
[26] | C. Zhou, Provably secure and efficient multi-receiver identity-based generalized signcryption scheme, in 2014 Ninth Asia Joint Conference on Information Security, IEEE, (2014), 82–88. https://doi.org/10.1109/AsiaJCIS.2014.10 |
[27] |
Y. Zhou, B. Yang, Q. Wang, Anonymous hybrid signcryption scheme with multi-receiver (multi-message) based on identity (in Chinese), J. Software, 29 (2018), 442–455. https://doi.org/10.13328/j.cnki.jos.005250 doi: 10.13328/j.cnki.jos.005250
![]() |
[28] | Q. Jing, B. Jun, S. Chuan, H. Sheng, Secure and efficient multi-message and multi-receiver ID-based signcryption for rekeying in ad hoc networks, J. Chongqing Univ., 12 (2013), 91–96. |
[29] |
Y. Zhao, Y. Wang, Y. Liang, H. Yu, Y. Ren, Identity-based broadcast signcryption scheme for vehicular platoon communication, IEEE Trans. Ind. Inf., 19 (2022), 7814–7824. https://doi.org/10.1109/TII.2022.3203724 doi: 10.1109/TII.2022.3203724
![]() |
[30] |
Y. Zhou, B. Yang, W. Zhang, Anonymous certificateless signcryption scheme with multi-receiver (in Chinese), Acta Electron. Sin., 44 (2016), 1784–1790. https://doi.org/10.3969/j.issn.0372-2112.2016.08.002 doi: 10.3969/j.issn.0372-2112.2016.08.002
![]() |
[31] |
L. Pang, M. Kou, M. Wei, H. Li, Efficient anonymous certificateless multi-receiver signcryption scheme without bilinear pairings, IEEE Access, 6 (2018), 78123–78135. https://doi.org/10.1109/ACCESS.2018.2884798 doi: 10.1109/ACCESS.2018.2884798
![]() |
[32] |
L. Pang, M. Wei, H. Li, Efficient and anonymous certificateless multi-message and multi-receiver signcryption scheme based on ECC, IEEE Access, 7 (2019), 24511–24526. https://doi.org/10.1109/ACCESS.2019.2900072 doi: 10.1109/ACCESS.2019.2900072
![]() |
[33] |
C. Peng, J. Chen, M. S. Obaidat, P. Vijayakumar, D. He, Efficient and provably secure multireceiver signcryption scheme for multicast communication in edge computing, IEEE Internet Things J., 7 (2019), 6056–6068. https://doi.org/10.1109/JIOT.2019.2949708 doi: 10.1109/JIOT.2019.2949708
![]() |
[34] | M. Fu, X. Gu, W. Dai, J. Lin, H. Wang, Secure multi-receiver communications: Models, proofs, and implementation, in Algorithms and Architectures for Parallel Processing: 19th International Conference, Springer Cham, (2019), 689–709. https://doi.org/10.1007/978-3-030-38991-8_45 |
[35] |
B. Wang, J. Rong, S. Zhang, L. Liu, Research on data security of multicast transmission based on certificateless multi-recipient signcryption in AMI, Int. J. Electr. Power Energy Syst., 121 (2020), 106123. https://doi.org/10.1016/j.ijepes.2020.106123 doi: 10.1016/j.ijepes.2020.106123
![]() |
[36] | Y. Zhou, Y. Bo, W. Zhang, Multi-receiver and multi-message of certificateless signcryption scheme (in Chinese), Chin. J. Comput., 40 (2020), 1714–1724. |
[37] |
X. Yu, W. Zhao, D. Tang, Efficient and provably secure multi-receiver signcryption scheme using implicit certificate in edge computing, J. Syst. Archit., 126 (2022), 102457. https://doi.org/10.1016/j.sysarc.2022.102457 doi: 10.1016/j.sysarc.2022.102457
![]() |
[38] |
A. Karati, C. Fan, J. Huang, An efficient pairing-free certificateless signcryption without secure channel communication during secret key issuance, Procedia Comput. Sci., 171 (2020), 110–119. https://doi.org/10.1016/j.procs.2020.04.012 doi: 10.1016/j.procs.2020.04.012
![]() |
Symbols | Description | Symbols | Description |
System administrator | Partial private key generated by user |
||
Acting as a KGC smart contract | System public key | ||
Non-zero Multiplicative Group based on a large prime number |
System master key | ||
Users (including ciphertext sender and ciphertext receiver) | The private key of user |
||
The identity corresponding to the user |
The public key of user |
||
Safety parameter | The address of user |
||
The big prime number | A counter maintained by |
||
Additive cyclic group | |||
Generators of |
Store the encrypted ciphertext set of message |
||
System parameter | Collection of clear text information | ||
The pseudonym identity of user |
The ciphertext set after storing the message |
||
Partial public key generated by user |
Transmitted encrypted ciphertext information | ||
The partial public key of user |
Number of ciphertext receivers |
Algorithm 1 SC−KGC Contract |
Require: safety parameter k |
Ensure: encrypted partial private key |
1: Given an additive group G of order p and a generator P. |
2: Select a random number s∈Z∗p. |
3: Calculate Ppub=sP. |
4: Define 6 hash functions: H0:G→{0,1}LID, H1:{0,1}LID×G×G→Z∗p, H2:{0,1}LID×G→Z∗p, H3:{0,1}LID×G→{0,1}Lm, H4:{0,1}LID×{0,1}LID×{0,1}Lm×G×{0,1}LID→Z∗p, H5:{0,1}LID×{0,1}LID×{0,1}Lm×G×Z∗p×{0,1}LID→Z∗p. |
5: Set the visibility of the parameters: params={G,p,P,Ppub,H0,H1,H2,H3,H4,H5,Fnindex()} to be publicly visible. |
6: Function PartKeyGen(PIDi,Xi): |
7: if CTRiAddrID<n then |
8: IDi=PIDi⊕H0(s⋅Xi) |
9: di∈Z∗p |
10: Di=diP |
11: hi1=H1(IDi,Xi+Di,Ppub) |
12: xpski=di+s⋅hi1+H2(IDi,s⋅Xi)modp |
13: return xpski |
14: else |
15: end |
16: end if |
Symbols | Description | Symbols | Description |
|Gp| | Representing the length of the elements in cyclic group |Gp| with order p | |Z∗p| | Representing the length of the integer elements in |Z∗p| |
|LM| | The length of the plaintext message M | |LID| | The length of user identity ID |
n | The number of receivers | m | The number of sender's disguised identities |
✓ | Satisfying the security attribute | × | Not satisfying the security attribute |
Encryption scheme | Theoretical foundation | Ciphertext length | Non-repudiation | Confidentiality |
Scheme [16] | Elliptic curve | |||
Scheme [27] | Bilinear pairing | |||
Scheme [28] | Bilinear pairing | |||
Scheme [29] | Bilinear pairing | |||
Scheme [36] | Elliptic curve | |||
CMMSB | Elliptic curve |
Symbols | Implication | Values | Symbols | Implication | Values |
modular multiplication | Elliptic curve point multiplication | ||||
exponent arithmetic | Elliptic curve point addition | ||||
bilinear pairing | modular inversion |
Signcryption scheme | Signcryption | Unsigncryption |
Scheme [16] | ||
Scheme [27] | ||
Scheme [29] | ||
Scheme [36] | ||
CMMSB |
Symbols | Description | Symbols | Description |
System administrator | Partial private key generated by user |
||
Acting as a KGC smart contract | System public key | ||
Non-zero Multiplicative Group based on a large prime number |
System master key | ||
Users (including ciphertext sender and ciphertext receiver) | The private key of user |
||
The identity corresponding to the user |
The public key of user |
||
Safety parameter | The address of user |
||
The big prime number | A counter maintained by |
||
Additive cyclic group | |||
Generators of |
Store the encrypted ciphertext set of message |
||
System parameter | Collection of clear text information | ||
The pseudonym identity of user |
The ciphertext set after storing the message |
||
Partial public key generated by user |
Transmitted encrypted ciphertext information | ||
The partial public key of user |
Number of ciphertext receivers |
Algorithm 1 SC−KGC Contract |
Require: safety parameter k |
Ensure: encrypted partial private key |
1: Given an additive group G of order p and a generator P. |
2: Select a random number s∈Z∗p. |
3: Calculate Ppub=sP. |
4: Define 6 hash functions: H0:G→{0,1}LID, H1:{0,1}LID×G×G→Z∗p, H2:{0,1}LID×G→Z∗p, H3:{0,1}LID×G→{0,1}Lm, H4:{0,1}LID×{0,1}LID×{0,1}Lm×G×{0,1}LID→Z∗p, H5:{0,1}LID×{0,1}LID×{0,1}Lm×G×Z∗p×{0,1}LID→Z∗p. |
5: Set the visibility of the parameters: params={G,p,P,Ppub,H0,H1,H2,H3,H4,H5,Fnindex()} to be publicly visible. |
6: Function PartKeyGen(PIDi,Xi): |
7: if CTRiAddrID<n then |
8: IDi=PIDi⊕H0(s⋅Xi) |
9: di∈Z∗p |
10: Di=diP |
11: hi1=H1(IDi,Xi+Di,Ppub) |
12: xpski=di+s⋅hi1+H2(IDi,s⋅Xi)modp |
13: return xpski |
14: else |
15: end |
16: end if |
Symbols | Description | Symbols | Description |
|Gp| | Representing the length of the elements in cyclic group |Gp| with order p | |Z∗p| | Representing the length of the integer elements in |Z∗p| |
|LM| | The length of the plaintext message M | |LID| | The length of user identity ID |
n | The number of receivers | m | The number of sender's disguised identities |
✓ | Satisfying the security attribute | × | Not satisfying the security attribute |
Encryption scheme | Theoretical foundation | Ciphertext length | Non-repudiation | Confidentiality |
Scheme [16] | Elliptic curve | |||
Scheme [27] | Bilinear pairing | |||
Scheme [28] | Bilinear pairing | |||
Scheme [29] | Bilinear pairing | |||
Scheme [36] | Elliptic curve | |||
CMMSB | Elliptic curve |
Symbols | Implication | Values | Symbols | Implication | Values |
modular multiplication | Elliptic curve point multiplication | ||||
exponent arithmetic | Elliptic curve point addition | ||||
bilinear pairing | modular inversion |
Signcryption scheme | Signcryption | Unsigncryption |
Scheme [16] | ||
Scheme [27] | ||
Scheme [29] | ||
Scheme [36] | ||
CMMSB |