×

Chosen ciphertext secure authenticated group communication using identity-based signcryption. (English) Zbl 1198.94151

Summary: Efficient access control with scalable rekeying is one of the most important requirements for secure group communications, especially in a dynamic and large group. In a many-to-many group communication environment, sender authentication is also another important security requirement as each participant can potentially be both a sender and a receiver. In this study, we propose an authenticated group communication scheme which is secure against an adaptive chosen ciphertext attack using identity-based signcryption. The proposed scheme allows multiple senders to dynamically multicast messages into an arbitrary group of receivers determined by the senders. In the proposed scheme, the group member can be a stateless receiver. Data confidentiality of the group communication is guaranteed as well as the sender authentication.

MSC:

94A62 Authentication, digital signatures and secret sharing
Full Text: DOI

References:

[1] Rafaeli, S.; Hutchison, D., A survey of key management for secure group communication, ACM Computing Surveys, 35, 3, 309-329 (2003)
[2] Fiat, A.; Naor, M., Broadcast encryption, (CRYPTO 1993. CRYPTO 1993, LNCS, vol. 773 (1993)), 480-491 · Zbl 0870.94026
[3] Naor, D.; Naor, M.; Lotspiech, J., Revocation and tracing schemes for stateless receivers, (CRYPTO. CRYPTO, LNCS, vol. 2139 (2001)), 41-62 · Zbl 1002.94522
[4] Wong, C. K.; Gouda, M.; Lam, S. S., Secure group communications using key graphs, ACM SIGCOMM, 28, 4, 68-79 (1998)
[5] R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, B. Pinkas, Multicast security: A taxonomy and some efficient constructions, in: IEEE INFOCOMM, 1999, pp. 708-716; R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, B. Pinkas, Multicast security: A taxonomy and some efficient constructions, in: IEEE INFOCOMM, 1999, pp. 708-716
[6] Wang, L.; Wu, C.-K., Efficient identity-based multicast scheme from bilinear pairing, IEE Proceedings. Communications, 152, 6, 877-882 (2005)
[7] Lin, X.-J.; Wu, C.-K.; Liu, F., Analysis of an authenticated identity-based multicast scheme, IET Communications, 2, 7, 935-937 (2008) · Zbl 1273.94354
[8] Mu, Y.; Susilo, W.; Lin, W.-X.; Ruan, C., Identity-based authenticated broadcast encryption and distributed authenticated encryption, (ASIAN. ASIAN, LNCS, vol. 3321 (2004)), 169-181 · Zbl 1115.68407
[9] Chen, L.; Malone-Lee, J., Improved identity-based signcryption, (PKC. PKC, LNCS, vol. 3386 (2005)), 362-379 · Zbl 1081.94019
[10] E. Fujisaki, T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, in: Crypto, 1999, pp. 537-554; E. Fujisaki, T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, in: Crypto, 1999, pp. 537-554 · Zbl 0942.94019
[11] Boneh, D.; Franklin, M., Identity-based encryption from the Weil pairing, (Crypto. Crypto, LNCS, vol. 2139 (2001)), 213-229 · Zbl 1002.94023
[12] Galbraith, S. D.; Harrison, K.; Soldera, D., Implementing the Tate pairing, (International Symposium on Algorithmic Number Theory. International Symposium on Algorithmic Number Theory, LNCS, vol. 2369 (2002)), 324-337 · Zbl 1058.11072
[13] Miller, V. S., The Weil pairing and its efficient calculation, Journal of Cryptology, 17, 235-261 (2004) · Zbl 1078.14043
[14] Choie, Y. J.; Lee, E., Implementation of Tate pairing on hyperelliptic curves of genus 2, (ICISC. ICISC, LNCS, vol. 2971 (2004)), 97-111 · Zbl 1092.94504
[15] Hwu, J.; Chen, R.; Lin, Y., An efficient identity-based cryptosystem for end-to-end mobile security, IEEE Transactions on Wireless Communications, 5, 2586-2593 (2006)
[16] Boyen, X., Multipurpose identity-based signcryption: A Swiss army knife for identity-based cryptography, (Crypto. Crypto, LNCS, vol. 2729 (2003)), 382-398
[17] Goldwasser, S.; Micali, S.; Rivest, R., A digital signature scheme secure against adaptive chosen-message attacks, SIAM Journal on Computing, 17, 2, 281-308 (1988) · Zbl 0644.94012
[18] Cha, J. C.; Cheon, J. H., An identity-based signature from gap Diffie-Hellman groups, (PKC. PKC, LNCS, vol. 2567 (2003)), 18-30 · Zbl 1033.94554
[19] Almeroth, K. C.; Ammar, M. H., Multicast group behavior in the internet’s multicast backbone (MBone), IEEE Communication Magazine, 35, 124-129 (1997)
[20] Pointcheval, D.; Stern, J., Security arguments for digital signatures and blind signatures, Journal of Cryptology, 13, 3, 361-396 (2000) · Zbl 1025.94015
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.