2018
DOI: 10.2197/ipsjjip.26.612
|View full text |Cite
|
Sign up to set email alerts
|

Lightweight and Secure Certificateless Multi-receiver Encryption based on ECC

Abstract: In this paper, we propose an elliptic curve cryptography (ECC)-based certificateless multi-receiver encryption scheme for device to device communications on Internet of Things (IoT) applications. The proposed scheme eliminates computation expensive pairing operations to provide a lightweight multi-receiver encryption scheme, which has favourable properties for IoT applications. In addition to less time usage for both sender and receiver, the proposed scheme offers the necessary security properties such as sour… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(8 citation statements)
references
References 23 publications
(36 reference statements)
0
8
0
Order By: Relevance
“…From TABLE 3 and TABLE 4, we can see that our scheme is more efficient than schemes [23], [31], [34]- [37], [41], and [42] in encryption/signcryption process, and it is more efficient than schemes [23], [31], [35], [37], [38], and [41] in decryption/de-signcryption process. However, our scheme is more inefficient than schemes [38] and [39] in encryption/signcryption process, and it is more inefficient than schemes [34], [36], [39], and [42] in decryption/ de-signcryption process, because we have increased some computation to avoid the use of secure channels. Although the computational complexity of our scheme is higher than that of some schemes, the extra calculation costs are considered acceptable when considering the costs spent on maintaining the secure channel, because it is well known that maintaining a secure channel requires a lot in practical applications.…”
Section: A Efficiency Analysismentioning
confidence: 92%
See 2 more Smart Citations
“…From TABLE 3 and TABLE 4, we can see that our scheme is more efficient than schemes [23], [31], [34]- [37], [41], and [42] in encryption/signcryption process, and it is more efficient than schemes [23], [31], [35], [37], [38], and [41] in decryption/de-signcryption process. However, our scheme is more inefficient than schemes [38] and [39] in encryption/signcryption process, and it is more inefficient than schemes [34], [36], [39], and [42] in decryption/ de-signcryption process, because we have increased some computation to avoid the use of secure channels. Although the computational complexity of our scheme is higher than that of some schemes, the extra calculation costs are considered acceptable when considering the costs spent on maintaining the secure channel, because it is well known that maintaining a secure channel requires a lot in practical applications.…”
Section: A Efficiency Analysismentioning
confidence: 92%
“…Their scheme provides the function of mutual authentication between the receiver and the sender, but it directly puts the list of authorized receivers in ciphertext, exposing the privacy of authorized receivers. In 2018, Win et al [38] proposed an anonymous CLME scheme with CCA secure both in message confidentiality and receiver anonymity, and the scheme provides receivers with the function of verifying the sender. However, a large number of bilinear pairings used in Tseng et al's scheme results in its low computational efficiency.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…We adopted a multi-receiver encryption scheme [46,47] with a sign-then-encrypt approach and customized it to aggregate-signcryption with decryption fairness for multiple receivers. The proposed approach avoids the key escrow problem and does not require a certification for public key authentication.…”
Section: State-of-the-artmentioning
confidence: 99%
“…In the operational phase, the smart camera uses their private key, the public keys of receiving devices and the public parameters which are already defined by the KGC to execute the signcryption (Figure 3). We adopt the multi-receiver encryption approach [46,47] to perform the signcryption procedure. We then apply aggregation on the cluster head to merge the signcrypted data into a single, compact packet.…”
Section: Proposed Solutionmentioning
confidence: 99%