Privacy-Preserving Mutual Heterogeneous Signcryption Schemes Based on 5G Network Slicing
Shufen Niu,Honglin Shao,Ying Hu,Siwei Zhou,Caifen Wang
DOI: https://doi.org/10.1109/jiot.2022.3163607
IF: 10.6
2022-01-01
IEEE Internet of Things Journal
Abstract:With the wide application of 5G network, much research has been carried out in recent years toward the 5G network slicing technology in order to save 5G network resources and satisfy the service requirements of different users. Different public key cryptosystems may be deployed in different 5G network slicings. Therefore, heterogeneous signcryption is required to achieve secure communications between different 5G network slices. The existing scheme is a one-to-one communication between 5G network slicings. To obtain one-to-many and many-to-one secure communications, two new privacy-preserving heterogeneous signcryption schemes have been proposed in this article based on 5G network slicings, which can accomplish mutual communications between the public key infrastructure (PKI) and the certificateless public-key cryptography. In this work, we present PKI <span class="mjpage"><svg xmlns:xlink="http://www.w3.org/1999/xlink" width="1.967ex" height="2.009ex" style="vertical-align: -0.338ex;" viewBox="0 -719.6 847 865.1" role="img" focusable="false" xmlns="http://www.w3.org/2000/svg"><g stroke="currentColor" fill="currentColor" stroke-width="0" transform="matrix(1 0 0 -1 0 0)"> <use xlink:href="#MJMATHI-74" x="0" y="0"></use> <use xlink:href="#MJMATHI-6F" x="361" y="0"></use></g></svg></span> CLC completely anonymous multireceiver signcryption (PMRCHS) and CLC <span class="mjpage"><svg xmlns:xlink="http://www.w3.org/1999/xlink" width="1.967ex" height="2.009ex" style="vertical-align: -0.338ex;" viewBox="0 -719.6 847 865.1" role="img" focusable="false" xmlns="http://www.w3.org/2000/svg"><g stroke="currentColor" fill="currentColor" stroke-width="0" transform="matrix(1 0 0 -1 0 0)"> <use xlink:href="#MJMATHI-74" x="0" y="0"></use> <use xlink:href="#MJMATHI-6F" x="361" y="0"></use></g></svg></span> PKI heterogeneous aggregate signcryption (CPHAS) schemes based on the 5G Internet of Things (IoT) slicing and the 5G Internet of Vehicle (IoV) slicing. Under the random oracle model (ROM), the proposed schemes have proved to satisfy confidentiality and unforgeability under the computational Diffie–Hellman problem and discrete logarithm problem (DLP). Furthermore, we make comparisons of the proposed work with the existing works in terms of computational cost, communication cost, anonymity, and communication direction. The results show that the proposed schemes are more secure and effective.<svg xmlns="http://www.w3.org/2000/svg" style="display: none;"><defs id="MathJax_SVG_glyphs"><path stroke-width="1" id="MJMATHI-74" d="M26 385Q19 392 19 395Q19 399 22 411T27 425Q29 430 36 430T87 431H140L159 511Q162 522 166 540T173 566T179 586T187 603T197 615T211 624T229 626Q247 625 254 615T261 596Q261 589 252 549T232 470L222 433Q222 431 272 431H323Q330 424 330 420Q330 398 317 385H210L174 240Q135 80 135 68Q135 26 162 26Q197 26 230 60T283 144Q285 150 288 151T303 153H307Q322 153 322 145Q322 142 319 133Q314 117 301 95T267 48T216 6T155 -11Q125 -11 98 4T59 56Q57 64 57 83V101L92 241Q127 382 128 383Q128 385 77 385H26Z"></path><path stroke-width="1" id="MJMATHI-6F" d="M201 -11Q126 -11 80 38T34 156Q34 221 64 279T146 380Q222 441 301 441Q333 441 341 440Q354 437 367 433T402 417T438 387T464 338T476 268Q476 161 390 75T201 -11ZM121 120Q121 70 147 48T206 26Q250 26 289 58T351 142Q360 163 374 216T388 308Q388 352 370 375Q346 405 306 405Q243 405 195 347Q158 303 140 230T121 120Z"></path></defs></svg>
computer science, information systems,telecommunications,engineering, electrical & electronic