Computer Science ›› 2017, Vol. 44 ›› Issue (6): 168-173.doi: 10.11896/j.issn.1002-137X.2017.06.028

Previous Articles     Next Articles

Grid-based Identity Signcryption Algorithm and Application in Ad Hoc Network

CHEN Shao-hua, FAN Xiao-guang, CONG Wei, HUANG Jin-ke and SUN Xian-ming   

  • Online:2018-11-13 Published:2018-11-13

Abstract: Identity-based signcryption has the advantage of low computation cost,which is suitable for the key management of Ad Hoc network and can guarantee the confidentiality and authentication of information.Aiming at the deficiencies of the existing identity-based signcryption algorithm,taking a grid as the logical structure,which has the advantages of low overhand,high expandability and high connectivity,this paper proposed an efficient grid-based identity signcryption algorithm.By using this algorithm in the key management scheme of Ad Hoc network,the scheme reduces the communication and computation cost of key management.The analysis show that the signcryption algorithm is secure in the random oracle model,the key management is more safe and efficient,and the Ad Hoc network has good ability of resis-tance to the attack.

Key words: Ad Hoc network,Grid,Signcryption,Key management,Random oracle model

[1] RAMANATHAN R,REDI J.A brief overview of mobile AdHoc networks:Challenges and Directions[J].IEEE Communications Magazine 50th Anniversary Commemoratives Issue,2002,0(5):20-26.
[2] ZHENG Y.Digital signcryption or how to achieve cost (signature & encryption)cost (signature)+cost (encryption)[C]∥Advances in Cryptology,LNCS.Berlin:Springer,1997:165-179.
[3] LI J,ZHAO J,ZHANG Y.Certificateless online/offline signcryption scheme[J].Security and Communication Networks,2014,8(11):1979-1990.
[4] LI Z H,FAN K,LI H.Efficient multiple signcryption scheme based on two hard problems[J].Journal of Beijing University of Posts and Telecommunications,2013,6(6):23-26.
[5] LI F G,HU Y P,ZHANG C R.An identity-based signcryption scheme for multi-domain ad hoc networks[C]∥ACNS 2007,LNCS 4521.2007:373-384.
[6] KIM H,SONG J,YOON H.A practical approach of ID-based crypto system in ad hoc networks[C]∥Wireless Communications and Mobile Computing.2007:909-917.
[7] DENG H,AGRAWAL D P.TIDS:threshold and identity-based security scheme for wireless ad hoc networks[J].Ad Hoc Networks,2004,2(3):291-307.
[8] LI J F,WEI D W,KOU H Z.Identity-based and threshold key management in mobile ad hoc networks[C]∥International Conference on Wireless Communications,Networking and Mobile Computing 2006WiCOM 2006).2006:1-4.
[9] ZHANG C R,ZHANG Y Q,LI F G,et al.New signcryption algorithm for secure communication of ad hoc networks[J].Journal on Communications,2010,1(3):19-24.(in Chinese) 张串绒,张玉清,李发根,等.适于ad hoc网络安全通信的新签密算法[J].通信学报,2010,1(3):19-24.
[10] ZHOU L D,HASS Z J.Securing ad hoc networks[J].IEEE Network,Special Issue on Network Security,1999,3(6):24-30.
[11] LIU Z Y,MAO S L.A new secure group key managementscheme for ad hoc networks[J].Control & Automation,2006,22(12):3-4.(in Chinese) 刘知远,毛胜利.一个新的ad hoc安全组密钥管理方案[J].微计算机信息,2006,2(12):3-4.
[12] ZHANG Q Y,MIAO F M,YUAN Z T,et al.Identity-basegroup key management scheme in ad-hoc[J].Journal on Communication,2009,0(10A):85-92.(in Chinese) 张秋余,苗丰满,袁占亭,等.基于身份的Ad Hoc组密钥管理方案[J].通信学报,2009,0(10A):85-92.
[13] ZHANG Y,DU R Y,CHEN J,et al.Analysis and improvement of an identity-based signcryption[J].Journal on Communications,2015,6(11):174-179.(in Chinese) 张宇,杜瑞颖,陈晶,等.对一个基于身份签密方案的分析与改进[J].通信学报,2015,6(11):174-179.
[14] BONEH D,FRANKIN M.Identity based encryption from Weil pairing[C]∥Kilian JCRYPTO2001.Berin:SpringerVerlag,2001:213-229.
[15] MALONE-LEE J.Identity based signcryption[EB/OL].http://eprint.iacr.org/2002/098.
[16] CHEN L,MALONE-LEE J.Improved identity-based signcryption[M]∥Public Key Cryptography-PKC 2005.Springer Berlin Heidelberg,2005:362-379.
[17] LIBERT B,QUISQUATER J.A new identity based signcryption scheme from pairings[C]∥IEEE Information Theory Workshop.2003:155-158.
[18] BONEH D,FRANKLIN M.Identity-based encryption from the Weil pairing[J].SIAM Journal on Computing,2003,2(3):586-615.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!