IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v12y2024i18p2906-d1480489.html
   My bibliography  Save this article

An Attribute-Based End-to-End Policy-Controlled Signcryption Scheme for Secure Group Chat Communication

Author

Listed:
  • Feng Yu

    (Key Laboratory of Education Blockchain and Intelligent Technology, Ministry of Education, Guangxi Normal University, Guilin 541004, China
    Guangxi Key Lab of Multi-Source Information Mining and Security, Guangxi Normal University, Guilin 541004, China)

  • Linghui Meng

    (Key Laboratory of Education Blockchain and Intelligent Technology, Ministry of Education, Guangxi Normal University, Guilin 541004, China
    Guangxi Key Lab of Multi-Source Information Mining and Security, Guangxi Normal University, Guilin 541004, China)

  • Xianxian Li

    (Key Laboratory of Education Blockchain and Intelligent Technology, Ministry of Education, Guangxi Normal University, Guilin 541004, China
    Guangxi Key Lab of Multi-Source Information Mining and Security, Guangxi Normal University, Guilin 541004, China)

  • Daicen Jiang

    (Southern Power Grid Supply Chain (Guangxi) Co., Ltd., Guangzhou 510530, China)

  • Weidong Zhu

    (Key Laboratory of Education Blockchain and Intelligent Technology, Ministry of Education, Guangxi Normal University, Guilin 541004, China
    Guangxi Key Lab of Multi-Source Information Mining and Security, Guangxi Normal University, Guilin 541004, China)

  • Zhihua Zeng

    (State Key Laborataory of Nuclear Power Safefy Monitioring Technology and Equipment, China Nuclerar Power Engineering Co., Ltd., Shenzhen 518172, China)

Abstract

Secure instant communication is an important topic of information security. A group chat is a highly convenient mode of instant communication. Increasingly, companies are adopting group chats as a daily office communication tool. However, a large volume of messages in group chat communication can lead to message overload, causing group members to miss important information. Additionally, the communication operator’s server may engage in the unreliable behavior of stealing information from the group chat. To address these issues, this paper proposes an attribute-based end-to-end policy-controlled signcryption scheme, aimed at establishing a secure and user-friendly group chat communication mode. By using the linear secret sharing scheme (LSSS) with strong expressive power to construct the access structure in the signcryption technology, the sender can precisely control the recipients of the group chat information to avoid message overload. To minimize computational cost, a signcryption step with constant computational overhead is designed. Additionally, a message-sending mechanism combining “signcryption + encryption” is employed to prevent the operator server from maliciously stealing group chat information. Rigorous analysis shows that PCE-EtoE can resist adaptive chosen-ciphertext attacks under the standard model. Simulation results demonstrate that our theoretical derivation is correct, and that the PCE-EtoE scheme outperforms existing schemes in terms of computational cost, making it suitable for group chat communication.

Suggested Citation

  • Feng Yu & Linghui Meng & Xianxian Li & Daicen Jiang & Weidong Zhu & Zhihua Zeng, 2024. "An Attribute-Based End-to-End Policy-Controlled Signcryption Scheme for Secure Group Chat Communication," Mathematics, MDPI, vol. 12(18), pages 1-25, September.
  • Handle: RePEc:gam:jmathe:v:12:y:2024:i:18:p:2906-:d:1480489
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/12/18/2906/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/12/18/2906/
    Download Restriction: no
    ---><---

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:12:y:2024:i:18:p:2906-:d:1480489. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.