Research article

A heterogeneous signcryption scheme for smart grid with trusted multi-ciphertext equality test


  • Received: 02 August 2023 Revised: 26 September 2023 Accepted: 12 October 2023 Published: 08 November 2023
  • Energy utilization rates have been largely improved thanks to the wide application of smart grids, thereby realizing the reliable, economic and efficient operation of the grids. However, such an application is also accompanied by many security issues. In response to the many problems within existing security schemes, such as not supporting the communication between heterogeneous cryptosystems, low security levels and a low data retrieval efficiency, a heterogeneous signcryption (HSC) scheme that supports a trusted multi-ciphertext equality test (MET) is proposed. The adoption of the HSC helps to identify secure communications from identity-based cryptosystems to certificateless cryptosystem, eliminates the certificate management problems in the traditional public key cryptography scheme, and ensures the confidentiality and authentication of power data. The introduction of the MET technology can avoid the high cost of equality test calculations after grouping ciphertexts in pairs. Using blockchain and smart contract technologies ensure the credibility of test results and eliminates the reliance on trusted cloud servers. Under the random oracle model, on the basis of the bilinear Diffie-Hellman, the computational Diffie-Hellman and the q-strong Diffie-Hellman problems, this paper proves that the scheme proposed herein meets the requirements of indistinguishability and one-way security under adaptive choice ciphertext attacks, and the unforgeability under the adaptive choice message attack. From the findings of the analysis, it has been shown that the proposed scheme satisfies more security attributes and requires lower computational overhead compared to similar schemes.

    Citation: Xiaodong Yang, Ruixia Liu, Bin Shu, Ningning Ren, Wenjia Wang. A heterogeneous signcryption scheme for smart grid with trusted multi-ciphertext equality test[J]. Mathematical Biosciences and Engineering, 2023, 20(11): 20295-20316. doi: 10.3934/mbe.2023898

    Related Papers:

  • Energy utilization rates have been largely improved thanks to the wide application of smart grids, thereby realizing the reliable, economic and efficient operation of the grids. However, such an application is also accompanied by many security issues. In response to the many problems within existing security schemes, such as not supporting the communication between heterogeneous cryptosystems, low security levels and a low data retrieval efficiency, a heterogeneous signcryption (HSC) scheme that supports a trusted multi-ciphertext equality test (MET) is proposed. The adoption of the HSC helps to identify secure communications from identity-based cryptosystems to certificateless cryptosystem, eliminates the certificate management problems in the traditional public key cryptography scheme, and ensures the confidentiality and authentication of power data. The introduction of the MET technology can avoid the high cost of equality test calculations after grouping ciphertexts in pairs. Using blockchain and smart contract technologies ensure the credibility of test results and eliminates the reliance on trusted cloud servers. Under the random oracle model, on the basis of the bilinear Diffie-Hellman, the computational Diffie-Hellman and the q-strong Diffie-Hellman problems, this paper proves that the scheme proposed herein meets the requirements of indistinguishability and one-way security under adaptive choice ciphertext attacks, and the unforgeability under the adaptive choice message attack. From the findings of the analysis, it has been shown that the proposed scheme satisfies more security attributes and requires lower computational overhead compared to similar schemes.



    加载中


    [1] J. Zhang, P. Dai, T. Wu, H. Yu, B. Lin, B. Qi, Architecture design and demand analysis of new generation technical standard system for smart grid, Autom. Electr. Power Syst., 44 (2020), 12–20.
    [2] O. M. Butt, M. Zulqarnain, T. M. Butt, Recent advancement in smart grid technology: Future prospects in the electrical power network, Ain Shams Eng. J., 12 (2021), 687–695. https://doi.org/10.1016/j.asej.2020.05.004 doi: 10.1016/j.asej.2020.05.004
    [3] S. K. Rathor, D. Saxena, Energy management system for smart grid: an overview and key issues, Int. J. Energy Res., 44 (2020), 4067–4109. https://doi.org/10.1002/er.4883 doi: 10.1002/er.4883
    [4] C. Ren, P. Li, Y. Bai, B. Xu, A resource allocation method of smart grid based on heterogeneous network, Inf. Technol., 12 (2021), 89–94. https://doi.org/10.13274/j.cnki.hdzj.2021.12.016 doi: 10.13274/j.cnki.hdzj.2021.12.016
    [5] T. Dillon, C. Wu, E. Chang, Cloud computing: issues and challenges, in 2010 24th IEEE International Conference on Advanced Information Networking and Applications, (2010), 27–33. https://doi.org/10.1109/AINA.2010.187
    [6] D. Boneh, G. D. Crescenzo, R. Ostrovsky, G. Persiano, Public key encryption with keyword search, in International Conference on the Theory and Applications of Cryptographic Techniques, (2004), 506–522. https://doi.org/10.1007/978-3-540-24676-3_30
    [7] G. Yang, C. H. Tan, Q. Huang, D. S. Wong, Probabilistic public key encryption with equality test, in Cryptographers' Track at the RSA Conference, (2010), 119–131. https://doi.org/10.1007/978-3-642-11925-5_9
    [8] H. T. Lee, S. Ling, J. H. Seo, H. Wang, T. Youn, Public key encryption with equality test in the standard model, Inf. Sci., 516 (2020), 89–108. https://doi.org/10.1016/j.ins.2019.12.023 doi: 10.1016/j.ins.2019.12.023
    [9] G. G. Deverajan, V. Muthukumaran, C. Hsu, M. Karuppiah, Y. Chung, Y. Chen, Public key encryption with equality test for industrial internet of things system in cloud computing, Trans. Emerging Telecommun. Technol., 33 (2022), 4202. https://doi.org/10.1002/ett.4202 doi: 10.1002/ett.4202
    [10] H. Zhu, L. Wang, H. Ahmad, D. Xie, Pairing-free for public key encryption with equality test scheme, IEEE Access, 9 (2021), 77239–77249. https://doi.org/10.1109/ACCESS.2021.3081709 doi: 10.1109/ACCESS.2021.3081709
    [11] W. Susilo, F. Guo, Z. Zhao, G. Wu, PKE-MET: Public-key encryption with multi-ciphertext equality test in cloud computing, IEEE Trans. Cloud Comput., 10 (2022), 1476–1488. https://doi.org/10.1109/TCC.2020.2990201 doi: 10.1109/TCC.2020.2990201
    [12] Y. Zheng, Digital signcryption or how to achieve cost (signature & encryption) ≪ cost(signature) + cost (encryption), in Annual International Cryptology Conference, 1924 (1997), 165–179. https://doi.org/10.1007/BFb0052234
    [13] H. Xiong, Y. Hou, X. Huang, Y. Zhao, Secure message classification services through identity-based signcryption with equality test towards the internet of vehicles, Veh. Commun., 26 (2020), 100264. https://doi.org/10.1016/j.vehcom.2020.100264 doi: 10.1016/j.vehcom.2020.100264
    [14] Y. Zhang, Q. Bai, Y. Ma, C. Yan, C. Wang, Certificateless signcryption with equality test, J. Electron. Inf. Technol., 43 (2021), 2534–2541.
    [15] X. Yang, H. Zhou, Z. Wang, S. Yuan, C. Wang, Blockchain-based certificateless signcryption scheme with equality test for wireless body area network, Acta Electron. Sin., 51 (2023), 922–932.
    [16] H. Xiong, Y. Zhao, Y. Hou, X. Huang, C. Jin, L. Wang, et al., Heterogeneous signcryption with equality test for IoT environment, IEEE Int. Things J., 8 (2021), 16142–16152. https://doi.org/10.1109/JIOT.2020.3008955 doi: 10.1109/JIOT.2020.3008955
    [17] X. G. Shan, J. Zhuang, A game-theoretic approach to modeling attacks and defenses of smart grids at three levels, Reliab. Eng. Syst. Saf., 195 (2020), 106683. https://doi.org/10.1016/j.ress.2019.106683
    [18] Q. Tang, Towards public key encryption scheme supporting equality test with fine-grained authorization, in Australasian Conference on Information Security and Privacy, 6812 (2011), 389–406. https://doi.org/10.1007/978-3-642-22497-3_25
    [19] Q. Tang, Public key encryption schemes supporting equality test with authorisation of different granularity, Int. J. Appl. Cryptogr., 2 (2012), 304–321. https://doi.org/10.1504/IJACT.2012.048079 doi: 10.1504/IJACT.2012.048079
    [20] Q. Tang, Public key encryption supporting plaintext equality test and user-specified authorization, Secur. Commun. Networks, 5 (2012), 1351–1362. https://doi.org/10.1002/sec.418 doi: 10.1002/sec.418
    [21] N. Li, Efficient equality test on identity-based ciphertexts supporting flexible authorization, Entropy, 25 (2023), 362. https://doi.org/10.3390/e25020362 doi: 10.3390/e25020362
    [22] P. S. Roy, D. H. Duong, W. Susilo, A. Sipasseuth, K. Fukushima, S. Kiyomoto, Lattice-based public-key encryption with equality test supporting flexible authorization in standard model, Theor. Comput. Sci., 929 (2022), 124–139. https://doi.org/10.1016/j.tcs.2022.06.034 doi: 10.1016/j.tcs.2022.06.034
    [23] X. Lin, L. Sun, H. Qu, X. Zhang, Public key encryption supporting equality test and flexible authorization without bilinear pairings, Comput. Commun., 170 (2021), 190–199. https://doi.org/10.1016/j.comcom.2021.02.006 doi: 10.1016/j.comcom.2021.02.006
    [24] S. Ma, Identity-based encryption with outsourced equality test in cloud computing, Inf. Sci., 328 (2016), 389–402. https://doi.org/10.1016/j.ins.2015.08.053 doi: 10.1016/j.ins.2015.08.053
    [25] H. Qu, Z. Yan, X. Lin, Q. Zhang, L. Sun, Certificateless public key encryption with equality test, Inf. Sci., 462 (2018), 76–92. https://doi.org/10.1016/j.ins.2018.06.025 doi: 10.1016/j.ins.2018.06.025
    [26] H. Xiong, Y. Hou, X. Huang, Y. Zhao, C. Chen, Heterogeneous signcryption scheme from IBC to PKI with equality test for WBANs, IEEE Syst. J., 16 (2022), 2391–2400. https://doi.org/10.1109/JSYST.2020.3048972 doi: 10.1109/JSYST.2020.3048972
    [27] Y. Hou, X. Huang, Y. Chen, S. Kumar, H. Xiong, Heterogeneous signcryption scheme supporting equality test from PKI to CLC toward IoT, Trans. Emerging Telecommun. Technol., 32 (2021), 4190. https://doi.org/10.1002/ett.4190 doi: 10.1002/ett.4190
    [28] Y. Zhao, Y. Hou, Y. Chen, S. Kumar, F. Deng, An efficient certificateless public key encryption with equality test toward internet of vehicles, Trans. Emerging Telecommun. Technol., 33 (2022), 3812. https://doi.org/10.1002/ett.3812 doi: 10.1002/ett.3812
    [29] X. Yang, H. Zhou, N. Ren, S. Yuan, C. Wang, An aggregated signcryption scheme for wireless body area networks supporting multi-ciphertext equivalence tests, J. Comput. Res. Dev., 2 (2023), 341–350. https://doi.org/10.7544/issn1000-1239.202110775 doi: 10.7544/issn1000-1239.202110775
    [30] J. Kim, K. H. Lee, J. Kim, Linking blockchain technology and digital advertising: How blockchain technology can enhance digital advertising to be more effective, efficient, and trustworthy, J. Bus. Res., 160 (2023), 113819. https://doi.org/10.1016/j.jbusres.2023.113819
  • Reader Comments
  • © 2023 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(457) PDF downloads(25) Cited by(0)

Article outline

Figures and Tables

Figures(4)  /  Tables(3)

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog