Anonymous Hybrid Signcryption Scheme with Multi-Receiver (Multi-Message) Based on Identity
Author:
Affiliation:

Clc Number:

TP309

Fund Project:

National Key Research and Development Program of China (2017YFB0802000); National Natural Science Foundation of China (61572303, 61772326); Foundation of State Key Laboratory of Information Security (Institute of Information Engineering, The Chinese Academy of Sciences) (2017-MS-03); National Cryptography Development Fund during the "13th Five-year Plan" Period (MMJJ20170216); Fundamental Research Funds for the Central Universities (GK201702004)

  • Article
  • |
  • Figures
  • |
  • Metrics
  • |
  • Reference
  • |
  • Related
  • |
  • Cited by
  • |
  • Materials
  • |
  • Comments
    Abstract:

    Authentication and confidentiality, as well as sender and receiver anonymity are essential in broadcast communication. In this paper, an anonymous hybrid signcryption scheme with multi-receiver is proposed using identity-based cryptography. The proposal does not contain receiver's identity list, and the identity of sender is included in an identity set. Thus, it not only obtains the receiver's anonymity, but also achieves the sender's anonymity. Additionally, the proof of security and the analysis of correctness demonstrate that the scheme is secure and effective. Compared with the pre-existing schemes, the proposal enjoys better performances in many perspectives, including confidentiality, unforgeability, higher anonymity of sender and receiver and public verifiability. Moreover, the presented method can be improved to develop an efficient construction of hybrid signcryption scheme with multi-message and multi-receiver, which can obtain these security properties, such as sender and receiver anonymity, public verifiability and non-repudiation. Finally, the new variant can achieve the requirement of sending multi-message in broadcast communication.

    Reference
    Related
    Cited by
Get Citation

周彦伟,杨波,王青龙.基于身份的多接收者(多消息)匿名混合签密机制.软件学报,2018,29(2):442-455

Copy
Share
Article Metrics
  • Abstract:
  • PDF:
  • HTML:
  • Cited by:
History
  • Received:September 18,2016
  • Revised:November 17,2016
  • Adopted:
  • Online: March 27,2017
  • Published:
You are the firstVisitors
Copyright: Institute of Software, Chinese Academy of Sciences Beijing ICP No. 05046678-4
Address:4# South Fourth Street, Zhong Guan Cun, Beijing 100190,Postal Code:100190
Phone:010-62562563 Fax:010-62562533 Email:jos@iscas.ac.cn
Technical Support:Beijing Qinyun Technology Development Co., Ltd.

Beijing Public Network Security No. 11040202500063