Threshold decryption allows only quorum cooperate users to decrypt ciphertext encrypted under a public key. However, such threshold decryption scheme cannot be applied well in this situation where all users have their public and private key pairs, but do not share any private keys corresponding to the public keys, such as mobile network featured with dynamic character. The direct way to achieve threshold decryption in this case is to divide the message into several pieces and then encrypt these pieces with the public keys of different users. However, this is very inefficient. Multireceiver threshold decryption scheme that could be applied efficiently in the above situation. Recently, some certificateless (ID-based) multireceiver threshold decryption (signcryption) schemes are introduced. But the bilinear pairings are used in most of the existing schemes. In this paper, we propose an efficient certificateless threshold decryption scheme using elliptic curve cryptography (ECC) without bilinear pairing. Performance analysis shows that the proposed scheme has lower computation cost than existing some threshold decryption schemes in both encryption and decryption process. Security analysis shows that our scheme is IND-CCA secure, and no one outside of selected receivers can disclose receivers identities, against the adversaries defined in CL-PKC system under the random oracle model.
Accepté le :
DOI : 10.1051/ita/2019001
Mots-clés : certificateless cryptography, threshold decryption, multi-receiver encryption, confidentiality, anonymity
@article{ITA_2019__53_1-2_67_0, author = {Gao, Ronghai and Zeng, Jiwen and Deng, Lunzhi}, title = {An efficient certificateless multi-receiver threshold decryption scheme}, journal = {RAIRO - Theoretical Informatics and Applications - Informatique Th\'eorique et Applications}, pages = {67--84}, publisher = {EDP-Sciences}, volume = {53}, number = {1-2}, year = {2019}, doi = {10.1051/ita/2019001}, mrnumber = {3920826}, zbl = {1411.94059}, language = {en}, url = {http://archive.numdam.org/articles/10.1051/ita/2019001/} }
TY - JOUR AU - Gao, Ronghai AU - Zeng, Jiwen AU - Deng, Lunzhi TI - An efficient certificateless multi-receiver threshold decryption scheme JO - RAIRO - Theoretical Informatics and Applications - Informatique Théorique et Applications PY - 2019 SP - 67 EP - 84 VL - 53 IS - 1-2 PB - EDP-Sciences UR - http://archive.numdam.org/articles/10.1051/ita/2019001/ DO - 10.1051/ita/2019001 LA - en ID - ITA_2019__53_1-2_67_0 ER -
%0 Journal Article %A Gao, Ronghai %A Zeng, Jiwen %A Deng, Lunzhi %T An efficient certificateless multi-receiver threshold decryption scheme %J RAIRO - Theoretical Informatics and Applications - Informatique Théorique et Applications %D 2019 %P 67-84 %V 53 %N 1-2 %I EDP-Sciences %U http://archive.numdam.org/articles/10.1051/ita/2019001/ %R 10.1051/ita/2019001 %G en %F ITA_2019__53_1-2_67_0
Gao, Ronghai; Zeng, Jiwen; Deng, Lunzhi. An efficient certificateless multi-receiver threshold decryption scheme. RAIRO - Theoretical Informatics and Applications - Informatique Théorique et Applications, Tome 53 (2019) no. 1-2, pp. 67-84. doi : 10.1051/ita/2019001. http://archive.numdam.org/articles/10.1051/ita/2019001/
[1] Certificateless public key cryptography, in Proc. of the Ninth International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan (2003) 452–473. | MR | Zbl
and ,[2] Identity-based encryption from the Weil pairing, in Proceeding of Advances in Cryptology – CRYPTO 2001, edited by Vol. 2139 of Lecture Notes in Computer Science. Springer-Verlag, New York (2001) 213–229. | MR | Zbl
and ,[3] ID-based threshold decryption without random oracles and its application in key escrow, in Proc. of the 3rd International Conference on Information Security. ACM International Conference Proceeding Series (2004). | DOI
, and ,[4] Effient ID-based broadcast threshold decryption in ad hoc network, in First International Multi-symposiums on Computer and Computational Sciences (IMSCCS’06), Hangzhou, China, June 20–24 (2006).
, and ,[5] Efficient ID-based multi-receiver threshold decryption. Int. J. Found. Comput. Sci. 18 (2007) 987–1004. | DOI | MR | Zbl
, and ,[6] An improved certificateless encryption scheme for telecare medicine information systems. J. Internet Technol. 18 (2017) 223–227.
, and ,[7] Anonymous multi-receiver identity-based authenticated encryption with CCA security. Symmetry 7 (2015) 1856–1881. | DOI | MR | Zbl
and ,[8] Efficient and anonymous mobile user authentication protocol using self-certified public key cryptography for multi-server architectures. IEEE Trans. Inf. Foren. Secur. 11 (2016) 2052–2064. | DOI
, , and ,[9] Fair threshold decryption with semi-trusted third parties, in ACISP 2009. Vol. 5594 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, Heidelberg (2009) 309–326. | DOI | Zbl
, , et al.,[10] Modified ID-based threshold decryption and its application to mediated ID-based encryption, in APWeb 2006. Vol. 3841 of Lecture Notes in Computer Science. Springer-Verlag, Berlin Heidelberg (2006) 720–725. | DOI
, and ,[11] Selectively chosen ciphertext security in threshold public-key encryption. Secur. Commun. Netw. 9 (2016) 189–200. | DOI
, and ,[12] Efficient revocation and threshold pairing based cryptosystems, in Proc. of the Twenty-second Annual Symposium on Principles of Distributed Computing-PODC’03. ACM, Boston, MA (2003) 163–171. | DOI | Zbl
and ,[13] Identity-based threshold decryption revisited, in ISPEC’07. Vol. 4464 of Lecture Notes in Computer Science. Springer-Verlag, Berlin (2007) 329–343. | DOI
and ,[14] Certificateless threshold cryptosystem secure against chosen-ciphertext attack. Inform. Sci. 177 (2007) 5620–5637. | DOI | MR | Zbl
and ,[15] ID-based threshold decryption secure against adaptive chosen-ciphertext attack. Comput. Electr. Eng. 33 (2007) 166–176. | DOI | Zbl
, and ,[16] Handbook of Applied Cryptography. CRC Press, Boca Raton, FL (2001). | MR | Zbl
, and ,[17] Identity-based threshold decryption scheme without random oracle. Chin. J. Electron. 20 (2011) 323–328.
and ,[18] Identity-based multi-receiver threshold signcryption scheme. Secur. Commun. Netw. 4 (2011) 1331–1337. | DOI
, and ,[19] Provably secure identity-based threshold decryption on access structure, in 10th International Conference on Computational Intelligence and Security CIS 2014, Kunming, China, November 15–16 (2014) 464–468.
, and ,[20] Implementing cryptographic pairings, in Proc. of the Pairing-Based Cryptography, Tokyo, Japan, 2–4 July (2007) 177–196. | MR | Zbl
,[21] Identity-based cryptosystems and signature schemes, in CRYPTO’84. Vol. 196 of Lecture Notes in Computer Science. Springer-Verlag, Berlin (1985) 47–53. | DOI | MR | Zbl
,[22] Securing threshold cryptosystems against chosen ciphertext attack, in EUROCRYPT’98. Vol. 1430 of Lecture Notes in Computer Science. Springer-Verlag, Berlin (1998) 1–16. | MR | Zbl
and ,[23] A provable security scheme of ID-based threshold decryption, in Social Informatics and Telecommunications Engineering 2009. IEEE Press, Adelaide (2009) 122–129.
and ,[24] Efficient identity-based encryption without random oracles, in Advances in Cryptology – EUROCRYPT 2005, edited by . Vol. 3494 Lecture Notes in Computer Science. Springer-Verlag, Berlin (2005) 114–127. | MR | Zbl
,[25] A new verifiable threshold decryption scheme without trusted center. Intell. Autom. Soft Comput. 17 (2011) 551–558. | DOI
, , ,[26] Provably secure identity-based threshold unsigncryption scheme, in ATC’07. Vol. 4610 of Lecture Notes in Computer Science. Springer-Verlag, Berlin (2007) 114–122. | DOI
, , and ,[27] Certificateless threshold decryption scheme secure in the standard model, in Vol. 2 of 2nd IEEE International Conference on Computer Science and Information Technology, Beijing, China, August 08–11 (2009) 414–418.
,[28] Securing mobile ad hoc networks with certificateless public keys. IEEE Trans. Dependable Secur. Comput. 3 (2006) 386–399. | DOI
, , and ,[29] Reconciling and improving of multi-receiver signcryption protocols with threshold decryption. Secur. Commun. Netw. 5 (2012) 1430–1440. | DOI
, and ,Cité par Sources :