Skip to main content
Log in

Publicly verifiable secure communication with user and data privacy

  • Original Article
  • Published:
Personal and Ubiquitous Computing Aims and scope Submit manuscript

Abstract

Security surveillance system plays an important role in the society. However, how to securely send the sensitive information from the surveillance node to the server is a critical issue which should be well addressed. In this paper, to develop a secure communication scheme applied between the surveillance camera and the server, we propose the important and desirable security and privacy features that should be achieved by such systems, and present a secure scheme that can achieve the security goals. Our scheme ensures that encrypted datagrams not sent from the surveillance cameras can be filtrated by a public message filter while data and sender privacy is still well preserved for encrypted data sent from legitimated cameras. Furthermore, the server in our scheme is the only entity which can reveal the real sender given a ciphertext produced by it and give a proof to convince others the origination of that ciphertext without leaking its content. Such property enables the server to build a searchable database using the camera’s identifier as index and also the message auditor to check the ciphertext and its origination stored in the database without any dispute. We provide the formal security models to define these security requirements and give formal security proofs in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Aimani LE (2011) Generic constructions for verifiable signcryption. In: Information security and cryptology - ICISC 2011 - 14th international conference, Seoul, Korea, November 30 - December 2, 2011. Revised Selected Papers, pp 204–218

  2. Ateniese G, Camenisch J, Joye M, Tsudik G (2000) A practical and provably secure coalition-resistant group signature scheme. In: Advances in cryptology - CRYPTO 2000, 20th annual international cryptology conference, Santa Barbara, California, USA, August 20-24, 2000, Proceedings, pp 255–270

  3. Au MH, Liu JK, Susilo W, Yuen TH (2006) Constant-size id-based linkable and revocable-iff-linked ring signature. In: Progress in cryptology - INDOCRYPT 2006, 7th international conference on cryptology in India, Kolkata, India, December 11-13, 2006, Proceedings, pp 364–378

  4. Au MH, Liu JK, Susilo W, Yuen TH (2013) Secure id-based linkable and revocable-iff-linked ring signature with constant-size construction. Theor Comput Sci 469:1–14

    Article  MathSciNet  Google Scholar 

  5. Baek J, Steinfeld R, Zheng Y (2002) Formal proofs for the security of signcryption. In: Public key cryptography, 5th international workshop on practice and theory in public key cryptosystems, PKC 2002, Paris, France, February 12-14, 2002, Proceedings, pp 80–98

  6. Bao F, Deng RH (1998) A signcryption scheme with signature directly verifiable by public key. In: Public key cryptography, first international workshop on practice and theory in public key cryptography, PKC ’98, Pacifico Yokohama, Japan, February 5-6, 1998, Proceedings, pp 55–59

  7. Bellare M, Desai A, Pointcheval D, Rogaway P (1998) Relations among notions of security for public-key encryption schemes. In: Advances in cryptology - CRYPTO ’98, 18th annual international cryptology conference, Santa Barbara, California, USA, August 23-27, 1998, Proceedings, pp 26–45

  8. Biham E, Boneh D, Reingold O (1999) Breaking generalized diffie–hellman modulo a composite is no easier than factoring. Inf Process Lett 70(2):83–87

    Article  MathSciNet  Google Scholar 

  9. Camenisch J, Michels M (1999) Proving in zero-knowledge that a number is the product of two safe primes. In: Advances in cryptology - EUROCRYPT ’99, international conference on the theory and application of cryptographic techniques, Prague, Czech Republic, May 2-6, 1999, Proceeding, pp 107–122

  10. Chaum D, van Heyst E (1991) Group signatures. In: Advances in cryptology - EUROCRYPT ’91, workshop on the theory and application of of cryptographic techniques, Brighton, UK, April 8-11, 1991, Proceedings, pp 257–265

  11. Cramer R, Shoup V (2003) Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J Comput 33(1):167–226

    Article  MathSciNet  Google Scholar 

  12. Enos G, Zheng Y (2015) An id-based signcryption scheme with compartmented secret sharing for unsigncryption. Inf Process Lett 115(2):128–133

    Article  MathSciNet  Google Scholar 

  13. Fujisaki E, Okamoto T (1997) Statistical zero knowledge protocols to prove modular polynomial relations. In: Advances in cryptology - CRYPTO ’97, 17th annual international cryptology conference, Santa Barbara, California, USA, August 17-21, 1997, Proceedings, pp 16–30

  14. Fujisaki E, Suzuki K (2007) Traceable ring signature. In: Public key cryptography - PKC 2007, 10th international conference on practice and theory in public-key cryptography, Beijing, China, April 16-20, 2007, Proceedings, pp 181–200

  15. Gamage C, Leiwo J, Zheng Y (1999) Encrypted message authentication by firewalls. In: Public key cryptography, second international workshop on practice and theory in public key cryptography, PKC ’99, Kamakura, Japan, March 1-3, 1999, Proceedings, pp 69–81

  16. Goldwasser S, Micali S, Rivest RL (1988) A digital signature scheme secure against adaptive chosen-message attacks. SIAM J Comput 17(2):281–308

    Article  MathSciNet  Google Scholar 

  17. Herranz J, Ruiz A, Sáez G (2014) Signcryption schemes with threshold unsigncryption, and applications. Des Codes Cryptogr 70(3):323–345

    Article  MathSciNet  Google Scholar 

  18. Huang X, Susilo W, Mu Y, Zhang F (2005) Identity-based ring signcryption schemes: Cryptographic primitives for preserving privacy and authenticity in the ubiquitous world. In: 19th International conference on advanced information networking and applications, 2005. AINA 2005, vol 2, pp 649–654

  19. Li CK, Yang G, Wong DS, Deng X, Chow SSM (2007) An efficient signcryption scheme with key privacy. In: Public key infrastructure, 4th European PKI workshop: theory and practice, EuroPKI 2007, Palma de Mallorca, Spain, June 28-30, 2007, Proceedings, pp 78–93

  20. Li CK, Yang G, Wong DS, Deng X, Chow SSM (2010) An efficient signcryption scheme with key privacy and its extension to ring signcryption. J Comput Secur 18(3):451–473

    Article  Google Scholar 

  21. Li F, Shirase M, Takagi T (2008) Analysis and improvement of authenticatable ring signcryption scheme. IACR Cryptology ePrint Archive 2008:373

  22. Libert B, Quisquater J (2004) Efficient signcryption with key privacy from gap diffie-hellman groups. In: Public key cryptography - PKC 2004, 7th international workshop on theory and practice in public key cryptography, Singapore, March 1-4, 2004, pp 187–200

  23. Liu DYW, Liu JK, Mu Y, Susilo W, Wong DS (2007) Revocable ring signature. J Comput Sci Technol 22(6):785–794

    Article  MathSciNet  Google Scholar 

  24. Liu Z, Hu Y, Zhang X, Ma H (2010) Certificateless signcryption scheme in the standard model. Inf Sci 180(3):452–464

    Article  MathSciNet  Google Scholar 

  25. Ma C (2006) Efficient short signcryption scheme with public verifiability. In: Information security and cryptology, second SKLOIS conference, Inscrypt 2006, Beijing, China, November 29 - December 1, 2006, Proceedings, pp 118–129

  26. Malone-Lee J, Mao W (2003) Two birds one stone: Signcryption using RSA. In: Topics in cryptology - CT-RSA 2003, the cryptographers’ track at the RSA conference 2003, San Francisco, CA, USA, April 13-17, 2003, Proceedings, pp 211–225

  27. Pointcheval D, Stern J (1996) Security proofs for signature schemes. In: Advances in cryptology - EUROCRYPT ’96, international conference on the theory and application of cryptographic techniques, Saragossa, Spain, May 12-16, 1996, Proceeding, pp 387–398

  28. Pointcheval D, Stern J (2000) Security arguments for digital signatures and blind signatures. J Cryptology 13(3):361–396

    Article  Google Scholar 

  29. Rivest RL, Shamir A, Tauman Y (2001) How to leak a secret. In: Advances in cryptology - ASIACRYPT 2001, 7th international conference on the theory and application of cryptology and information security, Gold Coast, Australia, December 9-13, 2001, Proceedings, pp 552–565

  30. Schnorr C (1989) Efficient identification and signatures for smart cards. In: Advances in cryptology - CRYPTO ’89, 9th annual international cryptology conference, Santa Barbara, California, USA, August 20-24, 1989, Proceedings, pp 239–252

  31. Selvi SSD, Vivek SS, Rangan CP (2010) Identity based public verifiable signcryption scheme. In: Provable security - 4th international conference, ProvSec 2010, Malacca, Malaysia, October 13-15, 2010. Proceedings, pp 244–260

  32. Zhang M, Yang B, Zhu S, Zhang W (2008) Efficient secret authenticatable anonymous signcryption scheme with identity privacy. In: Intelligence and security informatics, IEEE ISI 2008 international workshops: PAISI, PACCF, and SOCO 2008, Taipei, Taiwan, June 17, 2008. Proceedings, pp 126–137

  33. Zheng Y (1997) Digital signcryption or how to achieve cost(signature & encryption) << cost(signature) + cost(encryption). In: Advances in cryptology - CRYPTO ’97, 17th annual international cryptology conference, Santa Barbara, California, USA, August 17-21, 1997, Proceedings, pp 165–179

Download references

Funding

This work is supported by National Natural Science Foundation of China (61822202, 61872087, 61872089)

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhongyuan Yao.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yao, Z., Mu, Y. Publicly verifiable secure communication with user and data privacy. Pers Ubiquit Comput 26, 863–879 (2022). https://doi.org/10.1007/s00779-019-01214-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00779-019-01214-3

Keywords

Navigation