Skip to main content
Log in

Identity-based Multi-Recipient Public Key Encryption Scheme and Its Application in IoT

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

A Correction to this article was published on 20 January 2020

This article has been updated

Abstract

The Internet of Things (IoT) has become a research hotspot in recent years. With the increase of smart devices which are connected in IoT, the privacy of IoT has become an important problem. Multi-recipient public key encryption (MRPKE) system plays an important role in protecting the privacy of those smart devices in IoT. At present, the existing ID-MRPKE schemes can only achieve the security in the random oracle model. To enhance the security level, a new ID-MRPKE is constructed by using the programmable hash function from multilinear maps. The security of the novel scheme can be proven in the standard model, instead of the random oracle. Furthermore, based on the k-level Multilinear-maps Decisional Deffie-Hellman (MDDH) assumption, we prove that the proposed scheme has the indistinguishability under the selective multi-identity attack and chosen plaintext attack (IND-sMID-CPA).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Change history

References

  1. Li P, Li J, Huang Z, Li T, Gao CZ, Yiu SM, Chen K (2017) Multi-key privacy-preserving deep learning in cloud computing. Futur Gener Comput Syst 74(C):76–85

    Article  Google Scholar 

  2. Gao C, Cheng Q, Li X, Xia S (2018) Cloud-assisted privacy-preserving profile-matching scheme under multiple keys in mobile social network. Cluster Computing

  3. Li J, Li J, Chen X, Jia C, Lou W (2015) Identity-based encryption with outsourced revocation in cloud computing. IEEE Trans Comput 64(2):425–437

    Article  MathSciNet  Google Scholar 

  4. Li P, Li J, Huang Z, Gao C-Z, Chen W-B, Chen K (2017) Privacy-preserving outsourced classification in cloud computing. Clust Comput, pp 1–10

  5. Shen J, Zhou T, Chen X, Li J, Susilo W (2018) Anonymous and traceable group data sharing in cloud computing. IEEE Trans Inf Foren Sec 13(4):912–925

    Article  Google Scholar 

  6. Cai Z, Yan H, Li P, Huang Z, Gao C (2017) Towards secure and flexible ehr sharing in mobile health cloud under static assumptions. Clust Comput 20(3):2415–2422

    Article  Google Scholar 

  7. Shen J, Wang C, Li T, Chen X, Huang X, Zhan Z-H (2018) Secure data uploading scheme for a smart home system. Information Sciences

  8. Wu Z, Liang B, You L, Jian Z, Li J (2016) High-dimension space projection-based biometric encryption for fingerprint with fuzzy minutia. Soft Comput 20(12):4907–4918

    Article  Google Scholar 

  9. He D, Kumar N, Shen H, Lee J-H (2016) One-to-many authentication for access control in mobile pay-tv systems. Sci China Inform Sci 59(5):052108

    Article  MathSciNet  Google Scholar 

  10. Li T, Chen W, Yan H (2019) Publicly verifiable privacy-preserving aggregation and its application in iot. J Netw Comput Appl 126:39–44

    Article  Google Scholar 

  11. Li T, Gao C-z, Jiang L (2018) A homomorphic network coding signature scheme for multiple sources and its application in iot. Secur Commun Netw 126:39–44

    Google Scholar 

  12. Zhang Y, Zheng D, Deng RH (2018) Security and privacy in smart health: efficient policy-hiding attribute-based access control. IEEE Internet Things J 5(3):2130–2145

    Article  Google Scholar 

  13. Bellare M, Boldyreva A, Micali S (2000) Public-key encryption in a multi-user setting: Security proofs and improvements. In: International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, pp 259–274

  14. Baudron O, Pointcheval D, Stern J (2000) Extended notions of security for multicast public key cryptosystems. In: International Colloquium on Automata, Languages, and Programming. Springer, Berlin, pp 499–511

  15. Kurosawa K (2002) Multi-recipient public-key encryption with shortened ciphertext. In: Public Key Cryptography, vol 2274. Springer, Berlin, pp 48–63

  16. Bellare M., Boldyreva A., Kurosawa K., Staddon J (2007) Multi-recipient encryption schemes: Efficient constructions and their security

  17. Li L, Lei H (2008) Multi-recipient public key encryption scheme based on weil pairing

  18. Pang L, Li H, Jiao L, Wang Y (2009) Design and analysis of a provable secure multi-recipient public key encryption scheme. J Softw 20(10):2907–2914

    Article  MathSciNet  Google Scholar 

  19. Boneh D, Franklin M (2001) Identity-based encryption from the weil pairing. In: Advances in Cryptology-CRYPTO 2001. Springer, Berlin, pp 213–229

  20. Baek J, Safavi-Naini R, Susilo W (2005) Efficient multi-receiver identity-based encryption and its application to broadcast encryption. In: Public key Cryptography, vol 3386. Springer, Berlin, pp 380–397

  21. Fan C-I, Huang L-Y, Ho P-H (2010) Anonymous multireceiver identity-based encryption. IEEE Trans Comput 59(9):1239–1249

    Article  MathSciNet  Google Scholar 

  22. Wang H, Zhang Y, Xiong H, Qin B (2012) Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme. IET Inf Secur 6(1):20–27

    Article  Google Scholar 

  23. Wang H, Zhang Y (2012) Cryptanalysis and improvements an anonymous multi-receiver identity-based encryption scheme. IET Inf Secur 6(1):20–27

    Article  Google Scholar 

  24. Pang L, Gao L, Pei J, Cui Q, Wang Y (2013) A new id-based multi-recipient public-key encryption scheme. Chin J Electron 1:89–92

    Google Scholar 

  25. Pinto A, Poettering B, Schuldt J (2014) Multi-recipient encryption, revisited. In: Asia ccs

  26. Canetti R, Goldreich O, Halevi S (2004) The random oracle methodology, revisited. J ACM (JACM) 51(4):557–594

    Article  MathSciNet  Google Scholar 

  27. Boneh D, Silverberg A (2003) Applications of multilinear forms to cryptography. Contemp Math 324 (1):71–90

    Article  MathSciNet  Google Scholar 

  28. Li L, Lei H (2006) Pairing-based multi-recipient public key encryption. In: International Conference on Security & Management

  29. Garg S, Gentry C, Halevi S (2013) Candidate multilinear maps from ideal lattices. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, pp 1–17

  30. Coron J-S, Lepoint T, Tibouchi M (2013) Practical multilinear maps over the integers. In: Advances in Cryptology–CRYPTO 2013. Springer, Berlin, pp 476–493

  31. Hu Y, Jia H (2016) Cryptanalysis of ggh map. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, pp 537–565

  32. Cheon JH, Han K, Lee C, Ryu H, Stehlé D (2015) Cryptanalysis of the multilinear map over the integers. EUROCRYPT (1) 9056:3–12

    MathSciNet  MATH  Google Scholar 

  33. Cheon JH, Han K, Lee C, Ryu H, Stehlé D (2015) Cryptanalysis of the multilinear map over the integers. EUROCRYPT (1) 9056:3–12

    MathSciNet  MATH  Google Scholar 

  34. Chunsheng G (2015) Multilinear maps using ideal lattices without encodings of zero

  35. Hu Y, Jia H (2015) An optimization of gu map-1. IACR Cryptology ePrint Archive 2015:453

    Google Scholar 

  36. Garg S, Gentry C, Halevi S, Sahai A, Waters B (2013) Attribute-based encryption for circuits from multilinear maps. In: Advances in Cryptology–CRYPTO 2013. Springer, Berlin, pp 479–499

  37. Wang H, Zheng Z, Wu L, Li P (2017) New directly revocable attribute-based encryption scheme and its application in cloud storage environment. Clust Comput 20(3):2385–2392

    Article  Google Scholar 

  38. Li J, Huang X, Li J, Chen X, Xiang Y (2014) Securely outsourcing attribute-based encryption with checkability. IEEE Trans Parall Distr Syst 25(8):2201–2210

    Article  Google Scholar 

  39. Hofheinz D, Kiltz E (2008) Programmable hash functions and their applications. Lect Notes Comput Sci 5157:21–38

    Article  MathSciNet  Google Scholar 

  40. Freire ESV, Hofheinz D, Paterson KG, Striecks C (2013) Programmable hash functions in the multilinear setting. In: Advances in Cryptology–CRYPTO 2013. Springer, Berlin, pp 513–530

  41. Waters B (2005) Efficient identity-based encryption without random oracles. In: Eurocrypt, vol 3494. Springer, Berlin, pp 114–127

  42. Liang K, Chu C-K, Tan X, Wong DS, Tang C, Zhou J (2014) Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts. Theor Comput Sci 539:87–105

    Article  MathSciNet  Google Scholar 

  43. Wang H (2015) Identity-based distributed provable data possession in multicloud storage. IEEE Trans Serv Comput 8(2):328–340

    Article  Google Scholar 

  44. Lin Q, Yan H, Huang Z, Chen W, Shen J, Tang Y (2018) An id-based linearly homomorphic signature scheme and its application in blockchain. IEEE Access

  45. Huang Z, Lai J, Chen W, Haq MR, Jiang L (2019) Practical public key encryption with selective opening security for receivers. Inf Sci 478:15–27

    Article  Google Scholar 

  46. Huang Z, Lai J, Chen W, Li T, Xiang Y (2019) Data security against receiver corruptions: Soa security for receivers from simulatable dems. Inf Sci 471:201–215

    Article  Google Scholar 

  47. Xu J, Wei L, Zhang Y, Wang A, Zhou F, Gao C-z (2018) Dynamic fully homomorphic encryption-based merkle tree for lightweight streaming authenticated data structures. J Netw Comput Appl 107:113–124

    Article  Google Scholar 

  48. Shen J, Gui Z, Ji S, Shen J, Tan H, Tang Y (2018) Cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks. Journal of Network and Computer Applications

  49. Xiang C, Tang C, Cai Y, Xu Q (2016) Privacy-preserving face recognition with outsourced computation. Soft Comput 20(9):3735–3744

    Article  Google Scholar 

  50. Fan L, Lei X, Yang N, Duong TQ, Karagiannidis GK (2016) Secure multiple amplify-and-forward relaying with cochannel interference. IEEE Journal of Selected Topics in Signal Processing 10(8):1494–1505

    Article  Google Scholar 

  51. He D, Kumar N, Wang H, Wang L, Choo K-KR, Vinel A (2016) A provably-secure cross-domain handshake scheme with symptoms-matching for mobile healthcare social network. IEEE Transactions on Dependable and Secure Computing

  52. Zhang X, Liang C, Zhang Q, Li Y, Zheng J, Tan Y (2018) Building covert timing channels by packet rearrangement over mobile networks. Inf Sci 445:66–78

    Article  MathSciNet  Google Scholar 

  53. Tan Y, Xue Y, Liang C, Zheng J, Zhang Q, Zheng J, Li Y (2018) A root privilege management scheme with revocable authorization for android devices. J Netw Comput Appl 107:69–82

    Article  Google Scholar 

  54. Li T, Zhengan H, Li P, Zheli L, Chunfu J (2018) Outsourced privacy-preserving classification service over encrypted data. Journal of Network and Computer Applications page S1084804517304356

  55. Li T, Li X, Xingyi Z, Nan J, Chong-zhi G (2019) Communication-efficient outsourced privacy-preserving classification service using trusted processor. Information Sciences

Download references

Acknowledgements

This work was supported by National Natural Science Foundation of China (No. 61472091), Natural Science Foundation of Guangdong Province for Distinguished Young Scholars (2014A030306020), Guangzhou scholars project for universities of Guangzhou (No. 1201561613) and Science and Technology Planning Project of Guangdong Province, China (2015B010129015), National Natural Science Foundation of China (No. 61702125, No. 61702126). This work was also supported by the Natural Science Foundation of China (U1936116), the Guangxi Key Laboratory of Cryptography and Information Security (GCIS201807), and by the Program for Innovative Research Team in Education Department of Guangdong Province Under No.2015KCXTD014. and No. 2016KCXTD017.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wenbin Chen.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, J., Tang, X., Wei, Z. et al. Identity-based Multi-Recipient Public Key Encryption Scheme and Its Application in IoT. Mobile Netw Appl 26, 1543–1550 (2021). https://doi.org/10.1007/s11036-019-01490-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-019-01490-6

Keywords

Navigation