Anonymous multi-receiver ID-based signcryption scheme

Liaojun Pang, Lu Gao, Huixian Li, Yumin Wang
{"title":"Anonymous multi-receiver ID-based signcryption scheme","authors":"Liaojun Pang, Lu Gao, Huixian Li, Yumin Wang","doi":"10.1049/iet-ifs.2014.0360","DOIUrl":null,"url":null,"abstract":"In earlier multi-receiver signcryption schemes, in order to help the authorised receivers to find the corresponding information for decryption from the ciphertext, the list of identities of all authorised receivers should be included in the ciphertext as a necessary element. However, this method has directly led to the privacy leakage problem of receivers. Later, several anonymous multi-receiver signcryption schemes use the Lagrange interpolation method to mix and hide the real identities of all receivers, so that the ciphertext does not expose identities of the receivers any longer. Therefore the Lagrange interpolation method is considered to be a perfect solution to the receiver anonymity problem, and multiple anonymous multi-receiver signcryption schemes have been proposed based on it. However, recently, this method has been proven to be insecure because it cannot assure the anonymity of receivers either. In fact, in any of the existing anonymous schemes based on the Lagrange interpolation method, it is easy for one authorised receiver to judge whether anyone is an authorised receiver or not, which badly violates the receiver anonymity. Motivated by these concerns, the authors propose a new multi-receiver signcryption scheme to solve this problem. Analyses show that the proposed scheme meets confidentiality, unforgeablity and the sender and receivers’ anonymity.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2015-03-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"17","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"IET Inf. Secur.","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1049/iet-ifs.2014.0360","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 17

Abstract

In earlier multi-receiver signcryption schemes, in order to help the authorised receivers to find the corresponding information for decryption from the ciphertext, the list of identities of all authorised receivers should be included in the ciphertext as a necessary element. However, this method has directly led to the privacy leakage problem of receivers. Later, several anonymous multi-receiver signcryption schemes use the Lagrange interpolation method to mix and hide the real identities of all receivers, so that the ciphertext does not expose identities of the receivers any longer. Therefore the Lagrange interpolation method is considered to be a perfect solution to the receiver anonymity problem, and multiple anonymous multi-receiver signcryption schemes have been proposed based on it. However, recently, this method has been proven to be insecure because it cannot assure the anonymity of receivers either. In fact, in any of the existing anonymous schemes based on the Lagrange interpolation method, it is easy for one authorised receiver to judge whether anyone is an authorised receiver or not, which badly violates the receiver anonymity. Motivated by these concerns, the authors propose a new multi-receiver signcryption scheme to solve this problem. Analyses show that the proposed scheme meets confidentiality, unforgeablity and the sender and receivers’ anonymity.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
基于多接收方id的匿名签名加密方案
在早期的多接收者签名加密方案中,为了帮助被授权的接收者从密文中找到相应的信息进行解密,所有被授权的接收者的身份列表都应该作为必要元素包含在密文中。然而,这种方法直接导致了接收者的隐私泄露问题。后来,有几种匿名多接收者签名加密方案使用拉格朗日插值方法混合和隐藏所有接收者的真实身份,使密文不再暴露接收者的身份。因此,拉格朗日插值方法被认为是解决接收者匿名问题的理想方法,并在此基础上提出了多个匿名多接收者签名加密方案。然而,最近这种方法被证明是不安全的,因为它也不能保证接收者的匿名性。事实上,在现有的任何基于拉格朗日插值方法的匿名方案中,都很容易被一个授权的接收者判断是否为授权的接收者,这严重违反了接收者的匿名性。基于这些问题,作者提出了一种新的多接收方签名加密方案来解决这一问题。分析表明,该方案满足机密性、不可伪造性和发送方和接收方的匿名性。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Revisit Two Memoryless State-Recovery Cryptanalysis Methods on A5/1 Improved Lattice-Based Mix-Nets for Electronic Voting Adaptive and survivable trust management for Internet of Things systems Comment on 'Targeted Ciphers for Format-Preserving Encryption' from Selected Areas in Cryptography 2018 Time-specific encrypted range query with minimum leakage disclosure
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1