Next Article in Journal
Efficient Large-Scale IoT Botnet Detection through GraphSAINT-Based Subgraph Sampling and Graph Isomorphism Network
Previous Article in Journal
Enhancing Surveillance Vision with Multi-Layer Deep Learning Representation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Privacy Protection Scheme of Certificateless Aggregate Ring Signcryption Based on SM2 Algorithm in Smart Grid

1
School of Business Administration, Henan Polytechnic University, Jiaozuo 454000, China
2
School of Cyberspace Security, Xi’an University of Posts and Telecommunications, Xi’an 710121, China
*
Author to whom correspondence should be addressed.
Mathematics 2024, 12(9), 1314; https://doi.org/10.3390/math12091314
Submission received: 25 March 2024 / Revised: 18 April 2024 / Accepted: 22 April 2024 / Published: 25 April 2024
(This article belongs to the Topic Recent Advances in Security, Privacy, and Trust)

Abstract

:
With the rapid increase in smart grid users and the increasing cost of user data transmission, proposing an encryption method that does not increase the construction cost while increasing the user ceiling has become the focus of many scholars. At the same time, the increase in users will also lead to more security problems, and it is also necessary to solve the privacy protection for users during information transmission. In order to solve the above problems, this paper proposes an aggregated ring encryption scheme based on the SM2 algorithm with special features, referred to as SM2-CLARSC, based on the certificateless ring signcryption mechanism and combining with the aggregate signcryption. SM2-CLARSC is designed to satisfy the basic needs of the smart grid, and it can be resistant to replay attacks, forward security and backward security, etc. It has better security and higher efficiency than existing solutions. Comparing SM2-CLARSC with existing typical solutions through simulation, the result proves that this solution has more comprehensive functions, higher security, and significant computational efficiency improvement.

1. Introduction

Intelligence is the theme of the development of all walks of life in the future. After combining the traditional grid and the Internet, the smart grid (SG) was developed because the traditional grid can no longer meet the development needs of today’s society. In the SG, users interact with the power control center (CC) through smart meters. Users send their own electricity consumption information to CC in real-time, and CC can also feed back information such as billing and predictive pricing to users in SG, allowing users to plan electricity consumption based on feedback, thereby reducing electricity costs. The goal of SG is to provide electricity to users in a more reliable and efficient manner, which has attracted the attention of researchers [1].
However, there are still unresolved issues within the SG. One of the significant challenges pertains to concealing the user’s identity within the SG, while also ensuring efficient and rapid completion of signcryption and unsigncryption. At present, many scholars have proposed solutions to this problem, but it can still be improved. The user’s private data are easily leaked or damaged during the transmission and storage process with the service node, which has a large security risk. For example, attackers can invade service nodes, which is much less difficult than attacking users or CC [2]. After hijacking edge service nodes, they can reasonably obtain information sent by both users and CC. This is a huge problem that was previously ignored.
At present, the mainstream encryption methods except for regular encryption in SG are ring signcryption [3,4], homomorphic encryption [5,6], etc. These methods cannot prevent service nodes from being hijacked and still protect user privacy and security, as well as data confidentiality. Although attackers cannot break through the algorithm, the data can still be obtained successfully. At the same time, the rapid increase in the number of users in SG will also bring problems such as response delay, service quality degradation, and increased computing pressure on control center resources. Ensuring the confidentiality and unforgeability of user privacy data, while simultaneously addressing response delays due to escalating user numbers poses a significant challenge in Smart Grid (SG) applications. This challenge becomes particularly pronounced when facilitating bidirectional information exchange between users and service nodes.
In response to the above problems, we propose to deploy edge computing nodes (ECN) in the SG in combination with edge computing [7]. ECN simply recalculates the data sent by users. In this process, although ECN receives the ciphertext, it cannot perform complete decryption. ECN can not only perform a simple verification of the ciphertext but also aggregate the ciphertext, so as to improve the computing efficiency of CC and reduce communication costs.
At present, the main methods to address user identity privacy protection issues include ring signature, pseudonym system, and group signature. Among them, adding a pseudonym has higher requirements for the storage cost of SG. The fairness of the group signature mainly depends on the group manager, but this is very subjective. If the system hides the identity of the user completely, it is very likely that malicious users will send malicious information through SG and cannot be found.
After comprehensively studying the existing related schemes, we propose a conditional privacy-preserving ring signcryption scheme based on the SM2 algorithm in a smart grid to address the shortcomings of the existing schemes. In order to effectively solve the user identity privacy protection problem and the problem of computational surge in the control center. The scheme not only outperforms existing related schemes in terms of efficiency but also has the functions of tracking malicious users, aggregating signatures and resisting replay attacks.

1.1. Our Contribution

In general, we propose a new solution. In order to more effectively address the above issues, our research content is as follows:
  • Using the framework of edge computing, it is proposed to alleviate the communication delay problem that may be caused by the surge of users in the SG. ECN partially decrypts and aggregates the ciphertext, and then sends the processed ciphertext to the control center. On the one hand, it can simply verify the ciphertext once, and on the other hand, it can reduce communication costs and improve efficiency.
  • We propose a certificateless aggregate ring signcryption scheme (CLARSC) with conditional privacy protection. This scheme enables the tracking of malicious users while safeguarding the privacy of user identities.
  • Introducing the update key algorithm, which periodically updates the key to prevent greater damage due to the loss of user keys.
  • We compared the scheme proposed in this paper with the existing similar schemes. The results show that the scheme in this paper has more comprehensive functions and significantly improved computational efficiency. By introducing the edge computing structure, the communication pressure of CC is relieved, and the communication cost of the smart grid is reduced.

1.2. Organization

The subsequent sections of this paper are organized as follows: Section 2 offers a review of relevant literature associated with our proposed approach. Section 3 outlines the foundational knowledge. The SM2 signature algorithm is reviewed in Section 4. The certificateless aggregate ring signcryption scheme is introduced in Section 5. Section 6 offers an assessment of the scheme’s correctness and security. Performance analysis is detailed in Section 7. Conclusively, Section 8 provides a summary of the key points discussed in this paper.

2. Related Work

The smart grid, as a combination of a traditional power grid and the Internet, began to take shape in the early 2000s. In the beginning, researchers mainly focused on the automation and communication aspects of power systems and paid less attention to privacy issues [8]. The main focus at that time was to enable remote monitoring, control and optimization of power systems [9]. With the introduction of smart meter technology [10], the collection and transmission of user electricity data have become more detailed and frequent. This raises concerns about user privacy [9], especially sensitive information about personal electricity usage behaviors and habits. User privacy issues in smart grids have begun to emerge [11]. Power usage data can reveal users’ life patterns and behaviors. Users have expressed concerns that their power usage data and identity information may be abused or leaked. After 2010, many countries and regions began to formulate privacy regulations and policies, requiring power companies to adopt privacy protection measures to ensure the security and privacy of user data. However, there are still criminals who use various methods to obtain users’ privacy for illegal profits.
After 2010, researchers mainly used differential privacy algorithms to protect user privacy [12]. In [13], Tian et al. proposed using differential privacy to aggregate multi-data to protect users’ data privacy. In [14], Zheng et al. proposed averaging differential privacy to improve the privacy protection performance of the algorithm. Although differential privacy has the characteristics of strong privacy protection, wide applicability, and good standardization, its performance is relatively poor, parameter selection is complicated, and most importantly, it is not suitable for all situations. Moreover, the noise introduced by differential privacy may have a certain impact on the accuracy of data analysis, especially when privacy intensity is high.
In response to the problems of differential privacy, relevant researchers have proposed using ring signatures to protect user identity privacy while improving user experience. The concept of a ring signature, introduced by Rivest et al. in 2001, originated as a simplified form of group signature [15]. The main purpose of ring signatures is to solve the problem of hiding the identity of the real signer during the message transmission process. In [16], Han et al. summarise the issues and problems that have been solved and present approaches that may be able to solve the problems that need to be solved. In their work [17], Wang et al. presented a traceable ring signature scheme designed for batch processing within the SG context. In [18], Tang et al. proposed multi-authority traceable ring signatures for distributed settings in smart grids. Liu et al. proposed an efficient multi-layer linkable ring signature scheme with logarithmic size to address the issue of excessively large signatures, as discussed in [19].
Ring signcryption is proposed as one of the main development directions of ring signatures. In the SG, ring signcryption has attracted much attention because it can encrypt messages while performing ring signatures. Liu et al. presented a trackable ring signature encryption scheme in [20], utilizing the SM2 algorithm. However, this scheme is not suitable for aggregation within smart grid applications. Zhang et al. introduced a ring signcryption scheme in [21], specifically designed to safeguard the privacy of smart meters. In [3], a privacy protection solution for smart meters in decentralized smart homes based on the alliance blockchain is proposed. In [22], Wang et al. proposed a lightweight certificateless aggregation ring signcryption scheme. In [23], Zhang et al. proposed a microgrid point-to-point e-bidding users based on ring signcryption.
The SM2 algorithm is a national cryptography standard [24] proposed by China’s National Cryptography Administration (NSA) in 2010 to protect the confidentiality and integrity of information. SM2 is used in various fields because of its high efficiency. In [25], Teng et al. proposed a simple smart grid privacy protection traceability ring signature scheme based on SM2. However, this solution requires signcryption of the message again, and this solution cannot aggregate or batch process signatures, which results in very low efficiency.
Existing ring signcryption schemes in smart grids all have network congestion problems, or cannot simultaneously solve problems such as low efficiency, replay attacks, and attacks on the middler. Therefore, we propose an SM2-based ring signcryption scheme for this aspect, which can solve the above problems at the same time.

3. Preliminary

3.1. Hardness Assumption

  • Elliptic Curve Computational Diffie–Hellman Problem (ECCDHP): It pertains to the challenge of efficiently computing the point a b P , where G is a known base point on a finite field comprising elliptic curves E ( a , b ) , and a P and b P are given values. This computation cannot be efficiently performed in polynomial time.
  • Elliptic Curve Discrete Logarithm Problem (ECDLP): It involves determining the value of x in the equation Q = x P , where P and Q are any two points on an additive group ( G , + ) of order q consisting of points on an elliptic curve E ( a , b ) . This computation cannot be efficiently performed in polynomial time.

3.2. Formal Definition

The scheme comprises eight algorithms, each executed by the following four entities: the Key Generation Center (KGC), Trusted Authority (TRA), as well as I D s , I D r , and I D v .
  • Setup ( 1 k ) ( p a r a m s , m s k , m p k , m t k ) : TRA and KGC cooperate in the performance of this algorithm. The algorithm takes the security parameter k as input and returns the following outputs: the system parameters p a r a m s , the master tracking key m t k , and the master public key m p k .
  • Set-SV ( I D i ) ( u i , U i ) : The user inputs his identity I D i and obtains the corresponding secret value u i and public value U i .
  • Extract-PSK ( p a r a m s , U i ) ( d i , V i ) : KGC executes the algorithm. Entering the system parameters p a r a m s and U i , KGC produces the partial private key d i and the relevant authentication key V i for the user with the identity I D i .
  • Generate-PK ( I D i ) ( s k i , P K i ) : Upon verifying d i , the user identified as I D i generates a public-private key pair using d i and u i where the private key s k i and their public key P K i .
  • Update-Key pairs ( t , I D i , s k i t 1 , P K i t 1 ) ( s k i t , P K i t ) : In the tth cycle, the user with identity I D i calculates a new key pair using their public-private key pair from the ( t 1 ) th cycle. The updated private key is s k i t , and the corresponding public key is P K i t .
  • Ring Signcryption ( p a r a m s , s k s t , P K r t , P v t , L , M ) ( σ ) : The user with identity I D s executes the signcryption algorithm. They use p a r a m s , s k s t , P K v t , L , to signcrypt the message M. The output is the signcryption σ .
  • Single Verification ( p a r a m s , σ , L , s k r t ) ( { 0 , 1 } ) : The verifier completes the verification algorithm by inputting p a r a m s , σ , L . Additionally, the verifier possesses the private key s k r t . Output whether the ciphertext is valid or not
  • Batch Verification ( p a r a m s , σ j = 1 , 2 , , m , s k r t ) ( { 0 , 1 } ) : Enter m signcryptions and s k r t of the authenticator I D r , and prove the correctness of these signcryptions.
  • Aggregated Signcryption ( σ j = 1 , 2 , , m , s k r t ) ( σ ^ ) : The ECN I D r combines m ciphertexts and transmits the aggregated ciphertexts to the control center I D v .
  • Unsigncryption ( p a r a m s , σ ^ , L , s k v t ) ( M j = 1 , 2 , , m ) : If the verification result is 1, the verifier uses L and s k r to unsigncryption σ ^ and obtain the messages M j = 1 , 2 , , m .
  • Tracking ( p a r a m s , σ , σ ^ ) ( I D s ) : When there is a need to track the identity of a malicious signer I D s . TRA can use the signcryption σ or σ ^ and the ring list L to ascertain the real signer I D s .

3.3. System Model

As shown in Figure 1, the scheme consists of five main entities: the KGC, the TRA, the Edge Computing Node (ECN), the Control Centre (CC) and the user.
  • KGC: It is responsible for generating partial keys for users, ECNs, and CC.
  • TRA: It is tasked with monitoring the entire power network. In the event of detecting a malicious user, the chase algorithm can be employed to trace the real identity of the signer.
  • ECN: ECN acts as an aggregator in the scheme. It is an edge computing server deployed in the SG which is responsible for processing the ring-encrypted power request information sent by users in a timely manner. The ciphertexts after returning the ring signing encryption are processed and then aggregated to reduce the computation of CC.
  • CC: It is tasked with receiving and verifying the aggregated ciphertext upon receipt, processing the ciphertext to obtain the plaintext, and controlling the power allocation in the SG in real-time in response to the received information.
  • User: The signer in the scheme. Each user u s e r i sends power usage data to the control center via ECN.

3.4. Threat Model

The scheme in this paper deals with two types of attacks. The first type of attacker denoted as A I is one of the ring members. A I can tamper with any user’s public key when generating signature encryption but does not know the system master private key. The second type of attacker is noted as A I I is a malicious KGC. A I I cannot transform any user’s public key but knows the system’s master private key. We set up seven Oracle machines for A I and A I I to query as below:
  • Query- H i : Upon inputting the query value, it can produce the corresponding hash value as output.
  • Query- P S K : Upon entering the I D i , it can output the corresponding p s k i .
  • Query- S K : If the public key P K i of the input I D i is not replaced, the algorithm provides the corresponding private key s k i .
  • Query- P K : After entering the I D i , this algorithm outputs the corresponding public key P K i .
  • Replace- P K : The challenger C inputs the tuple ( I D i , U ) , and substitutes U i with U i .
  • Query- A R S C : After entering the tuple ( I D s , I D r , I D v , M j ) for j = 1 , , m , the challenger C obtains the corresponding ciphertext σ ^ = { { c j } , { s i ^ } , { X j } , L , { I j } , W ^ , T S ^ } .
  • Query- U S C : By inputting the tuple ( σ ^ , I D v ) , the challenger C obtains the decrypted ciphertext M j = 1 , , m .
Definition 1. 
Assuming that the winning advantage of the adversary is negligible in polynomial time in Game 1 and Game 2, the security of the scheme proposed in this paper is for IND-CLRSC-CCA2.
Proof. 
Game 1 : Opponent A I and Challenger C participate in the following several phases:
Setting : Challenger C executes the setting algorithm to obtain p a r a m s and then provides them to A I .
Query : A I can be queried to the oracle machines and must fulfil the below requirements:
  • A I cannot perform Query- S K as I D r , I D v .
  • A I cannot perform Query- P S K as I D r , I D v , if its public key is replaced.
  • A I cannot couple the tuple ( σ ^ , I D s , I D r , I D v ) to perform the query- U S C .
Challenge : A I outputs two equal length but unique messages M j 0 and M j 1 , signer I D s , ECN I D r and verifier I D v , and then forwards them. Challenger C randomly selects b { 0 , 1 } and the tuple ( M j b , I D s , I D r , I D v ) performs a signed encryption algorithm. Then, C sent σ ^ to A I .
Guess : After the adaptive execution of the query phase, A I guesses b . If b = b , A I wins this game.
The advantages of A I are as defined below:
A d v A I I N D C L R S C C C A 2 = P r [ A I w i n s ] .
Game 2 : Opponent A I I and Challenger C participate in the following several phases:
Setting : C executes the setting algorithm to obtain p a r a m s and then provides them to A I I .
Query : A I I can be queried to the oracle machines and must fulfil the below requirements:
  • A I I cannot perform the Query- S K as I D r , I D v .
  • A I I cannot perform Query- U S C for the tuple ( σ ^ , I D s , I D r , I D v ) .
Challenge : A I I outputs two equal-length but unique messages M j 0 and M j 1 with, sender I D s , ECN I D r and verifier I D v , and forwards them. C randomly selects b { 0 , 1 } and uses the tuple ( M j b , I D s , I D r , I D v ) to execute the signcryption algorithm. Subsequently, C sends σ ^ back to A I I .
Guess : After allowing the query to be executed adaptively in the query stage, A I I guesses b . If b = b , A I I wins Game 2.
The advantage of A I I is defined as follows:
A d v A I I I N D C L R S C C C A 2 = P r [ A I I w i n s ] .
Definition 2. 
Assuming that the winning advantage of the adversary is negligible in polynomial time in Game 3 and Game 4, the security of the scheme proposed in this paper is for EUF-CLRSC-CMA2.
Proof. 
Game 3 : Opponent A I and Challenger C participate in the following several phases:
Setting : Same as Game 1.
Query : A I can be queried to the Oracle machines and must fulfill the below requirements:
  • During the Query- A R S C process, it was unable for A I to obtain the tuple ( σ ^ , M j ) .
  • A I cannot perform Query- S K as I D s .
  • If the public key of I D s has been swapped, A I could not query Query- P S K .
Forgery : A I forwards a new tuple ( σ ^ , M j , I D r , I D v ) . The challenger C uses the tuple ( σ ^ , M j , I D r , I D v ) to run the unsigncryption algorithm. If the output of the algorithm is absent, then A I wins Game 3.
The advantage of A I is defined as follows:
A d v A I E U F C L R S C C M A 2 = P r [ A I w i n s ] .
Game 4 : Opponent A I I and Challenger C participate in the following several phases:
Setting : Same as Game 2.
Query : A I I can be queried to the Oracle machines and must fulfill the below requirements:
  • A I I cannot perform Query- A R S C on tuple ( σ ^ , M j ) .
  • A I I cannot perform Query- S K for I D s .
Forgery : A I I inputs a new tuple ( σ ^ , M j , I D r , I D v ) . The challenger C uses the tuple ( σ ^ , M j , I D r , I D v ) to run the unsigncryption algorithm. If the output of the algorithm is absent, then A I I wins Game 4.
The advantage of A I I is defined as follows:
A d v A I I E U F C L R S C C M A 2 = P r [ A I I w i n s ] .

3.5. Security Performance

For better application in SG, this program also has the following properties.
  • Message Validation: The message validator examines the integrity and accuracy of the received data to ensure its integrity and legitimacy as a valid signcryption.
  • Traceability: In the event of malevolent activities within the smart grid, the Traceability mechanism can identify the origin of malicious messages, thereby attributing them to their respective senders.
  • Un-linkability: With the exception of the Traceability mechanism, no entity possesses the ability to discern whether two distinct ciphertexts originate from the same sender.
  • Confidentiality: In order to ensure that unauthorized entities do not have access to the plaintext, it is stipulated that only designated persons can successfully decrypt and access the plaintext.
  • Anonymity: Except for TRA, the sender cannot be traced through analysis of the transmitted message.
  • Replay attack resistance: If an attacker intercepts the ciphertext in the middle of the process, the receiver will consider it to be under attack for as long as the specified time has elapsed.
  • Anti-malicious gateway: By introducing edge computing and aggregate signcryption in ECN, even if malicious nodes want to obtain information, they cannot obtain it.
  • Conditional anonymity: Although ECN and CC can receive the ciphertext, if it is not a malicious user, they cannot know who the specific signcryptor is.
  • User identity privacy protection: During the message-sending process, the user utilizes the ring signcryption algorithm to conceal their identity. This ensures that neither ECN nor CC can determine the source of the information.
  • Forward security: By periodically updating the key, even in the event of accidental private key loss by the user, the security of previously sent messages remains intact and unaffected.

4. Review SM2 Signature Algorithm

This section briefly introduces the general flow of the SM2 digital signature algorithm.
  • System parameter generation: the algorithm inputs security parameter k, and outputs system public parameter p a r a m s = { p , F p , a , b , P , G , q , H } . Where p is a large number, F p is a finite field. G is the additive cyclic group formed by the points on E ( F p ) : y 2 = x 3 + a x + b m o d p , its order is q, and P is the base point. H : { 0 , 1 } * Z q * is a secure hash function.
  • Key generation: User A generates their own d A Z q * , and calculates P A = d A · P as the public key.
  • Signature: A uses d A to generate a signature for a message m. First, calculates the message digest e = H ( m ) ; second, randomly select k Z q * , and computes ( x 1 , y 1 ) = k P , r = ( e + x 1 ) m o d q , s = [ ( 1 + d A ) 1 · ( k r · d A ) ] . Finally output the signature ( r , s ) .
  • Verification: After receiving the message m and the signature ( r , s ) , the verifier first checks whether r , s Z q * is true. If true, the verification calculates e = H ( m ) , t = ( r + s ) . Then they can use s and t to compute ( x 1 , y 1 ) = s P + t P A , and calculate R = ( e + x 1 ) m o d q . Then, verify whether the equation R = r is true, if false, ( r , s ) is an invalid signature about m, otherwise the signature is valid.

5. SM2-Based Certificateless Aggregate Ring Signcryption Scheme

In this section, we present the detailed design for the SG and provide the corresponding symbols, which are listed in Table 1 for reference. The operation process of certificateless aggregate ring signcryption is shown in Figure 2. The specific operation process is as follows:
Below delineates the implementation process of our proposed program:
  • Setup : To execute the following steps, input the security parameter k, KGC, and TRA:
    (a)
    KGC chooses two large prime numbers p and q such that p , q > 2 k and a finite field F p . The equation of an elliptic curve E : y 2 = x 3 + a x + b m o d p defined on F p . Points satisfying this equation form an abelian group G of order q with base point P.
    (b)
    The KGC randomly selects x Z q * as the master private key m s k and computes P p u b = x P as the master public key m p k .
    (c)
    The KGC sets up security hash functions H 1 , H 2 , H 3 , and H 4 as follows: H 1 : { 0 , 1 } * × G Z q * , H 2 : { 0 , 1 } * { 0 , 1 } l , H 3 : { 0 , 1 } * Z q * , H 4 : { 0 , 1 } * × { 0 , 1 } l { 0 , 1 } l , H 5 : { 0 , 1 } * × G Z q * . The length of the message is l.
    (d)
    TRA randomly chooses t Z q * and calculates T p u b = t P .
    (e)
    KGC and TRA publishes params: p a r a m s = { p , q , G , P , P p u b , T p u b , H 1 , H 2 , H 3 , H 4 , H 5 } .
  • Set SV : The user I D i randomly selects u i Z q * and computes U i = u i P . Subsequently, U i is sent to the key generation center (KGC).
  • Extract PSK : Upon receiving U i , the KGC randomly selects v i Z q * and calculates V i = v i P . Then, it calculates e i = H 1 ( I D i , U i , V i , P p u b ) and d i = v i + e i x , where the partial private key is denoted by d i . KGC exposes V i and sends D i = ( d i , V i ) to I D i .
  • Generate PK : The user I D i acquires D i and tests the validity of d i using the formula: d i P = V i + H 1 ( I D i , U i , V i , P p u b ) P p u b .
    If it is not, the user will recalculate the key. If the equation holds, I D i will be given a partial privy d i and the current period’s privy will be calculated s k i 1 = u i + d i m o d q . Consequently, the corresponding public key is set as P K i 1 = s k i 1 P .
  • Update Key Pairs : During the t-th cycle, the user I D i randomly generates a number u i t Z q * . The updated private key is calculated as s k i t = s k i t 1 + u i t , and the corresponding public key is computed as P K i t = s k i t P . The updated public key P K i t is then delivered.
  • Ring Signcryption : I D s encrypts the message M using the ring public key L = { I D 1 , I D 2 , , I D n } and P K r of the ECN I D r , P K v of CC I D v , and finish the steps below.
    (a)
    I D s randomly selects d Z q * , and computes X = ( x 1 , y 1 ) = d · P , Y = ( x 2 , y 2 ) = d · P K r t , Z = ( x 3 , y 3 ) = d · P K v t .
    (b)
    I D s performs the following calculations, where M is the message to be signed, I is the tracking tag and ⊕ is the XOR operator:
    c = H 2 ( x 3 | | y 3 ) M
    C = H 3 ( x 2 | | y 2 ) c
    β = H 4 ( x 1 | | c | | y 1 )
    I = ( s k s t · β ) T p u b
    r i = H 5 ( L , c , X , I ) ( i = 1 , 2 , , n )
    (c)
    Randomly select numbers k , s i Z q * ( i = 1 , , s 1 , s + 1 , , n ) . Calculates: Q = ( i = 1 , i s n s i ) P + i = 1 , i s n [ ( r i + s i ) P K i t ] , W = k P + Q .
    (d)
    I D s computes s s = [ ( 1 + s k s t ) 1 ( k r s s k s t ) ] m o d q .
    (e)
    Add a timestamp T S to σ . Then, send σ to I D r : σ = { C , { s i } , X , L , I , W , T S } .
  • Single Verification : We denote the received ciphertext by σ = { C , { s i } , X , L , I , W , T S } . Upon receiving the ciphertext σ , the receiver I D r performs the following calculation to verify its validity.
    (a)
    The receiver I D r verifies the validity of TS using the formula | T S T S c u r | T S , where T S denotes the maximum acceptable time interval and T S c u r represents the current timestamp.
    (b)
    I D r checks whether s i Z q * for i = 1 , 2 , , n . If any of the s i values are not in Z q * , I D r discards the message.
    (c)
    The receiver I D r computes Y = ( x 2 , y 2 ) = s k r t · X , c = H 3 ( x 2 | | y 2 ) C , and r i = H 5 ( L , c , X , I ) , ( i = 1 , 2 , , n ) .
    (d)
    I D r checks whether W = ( i = 1 n s i ) P + i = 1 n [ ( r i + s i ) P K i t ] . If the equation holds true, I D r is assured that the ciphertext σ is real and proceeds to receive the message. If the equation does not hold, I D r reports to TRA and discards it.
  • Batch Verification : Perform batch verification on messages
    σ j = { C j , { s i } j , X , L , I j , W j , T S j } ( j = 1 , 2 , , m ) .
    (a)
    Check whether s i j Z q * for ( 1 i n , 1 j m ) .
    (b)
    The receiver I D r computes the following values:
    Y = ( x 2 , y 2 ) = s k r t · X
    c j = H 3 ( x 2 | | y 2 ) C j
    r i j = H 5 ( L , c j , X , I j ) f o r ( 1 i n , 1 j m )
    W = ( i = 1 n j = 1 m s i j ) P + i = 1 n [ j = 1 m ( r i j + s i j ) P K i t ]
    I D r needs to check if W = j = 1 m W j . If they are equal, I D r can be certain that the ciphertexts σ 1 , σ 2 , , σ m are correct and can receive them.
  • Aggregated Signcryption : I D r aggregates m signcryptions, where the encrypted information is: M j ( 1 j m ) .
    (a)
    The receiver I D r performs the following computations: Y = ( x 2 , y 2 ) = s k r t · X , c j = H 3 ( x 2 | | y 2 ) C j ,
    (b)
    Compute s i ^ = j = 1 m s i j , W ^ = j = 1 m W j ,
    (c)
    Generate a new timestamp T S ^
    (d)
    Perform the aggregated signcryption as follows
    σ ^ = { { c j } , { s i ^ } , X , L , { I j } , W ^ , T S ^ } .
  • Aggregated Verification : I D r aggregates m signcryptions, where the encrypted information is: M j ( 1 j m ) .
    (a)
    I D v checks | T S ^ T S c u r | T S .
    (b)
    I D v needs to verify s i ^ Z q * ( 1 i n ) .
    (c)
    The receiver I D v computes r i j = H 5 ( L , c j , X , I j ) for j = 1 , , m ,
    W ^ = ( i = 1 n s i ^ ) P + i = 1 n [ ( j = 1 m r i j + s i ^ ) P K i t ] .
    (d)
    I D v needs to check W ^ = W ^ .
    (e)
    I D v then restores the encrypted message through the following calculation: Z = ( x 3 , y 3 ) = s k v t · X , M j = H 2 ( x 3 | | y 3 ) c j .
  • Tracking : In instances where the message fails the verification process, I D v has the discretion to escalate the matter to TRA. Additionally, TRA monitors for malicious activity in the SG. When a malicious ciphertext is found TRA can utilize the equation for k 1 I = H 4 ( x 1 | | c | | y 1 ) · P K j t to ascertain the malicious user I D j from the ring set L = { I D 1 , I D 2 , , I D n } .

6. Safety Analysis

6.1. Proof of Correctness

In this section, we present a comprehensive analysis of the security of the aforementioned scheme.
For i = 1 , 2 , , n ,
r i = H 5 ( L , c , X , I )
W = ( i = 1 n s i ) P + i = 1 n [ ( r i + s i ) P K i t ] = s s P + ( r s + s s ) P K i t + ( i = 1 , i s n s i ) P + i = 1 , i s n [ ( r i + s i ) P K i t ] = s s P + ( r s + s s ) P K i t + Q = s s ( P + P K i t ) + r s P K i t + Q = ( 1 + s k s t ) 1 ( k s r s s k s t ) ( P + P K i t ) + r s P K i t + Q = ( 1 + s k s t ) 1 ( k s r s s k s t ) ( 1 + s k s t ) P + r s P K i t + Q = ( k r s s k s t ) P + r s P K i t + Q = k P + Q = W
Aggregated verification:
W ^ = ( i = 1 n s i ^ ) P + i = 1 n [ ( j = 1 m r i j + s i ^ ) P K i t ] = ( i = 1 n j = 1 m s i j ) P + i = 1 n [ ( j = 1 m r i j + j = 1 m s i j ) P K i t ] = j = 1 m ( i = 1 n s i j ) P + i = 1 n [ ( r i + s i j ) P K i t ] = j = 1 m W j = W ^
Unsigncryption:
For message M j and its encrypted ciphertexts is
σ j = { C j , s i j , X j , L , I j , W j , T S j }
σ ^ = { { c j } , { s i ^ } , X , L , { I j } , W ^ , T S ^ }
Y = ( x 2 , y 2 ) = s k r t · X
Z = ( x 3 , y 3 ) = s k r t · X
M j = H 2 ( x 3 | | y 3 ) c j = H 2 ( x 3 | | y 3 ) H 3 ( x 2 | | y 2 ) C j = H 2 ( x 3 | | y 3 ) H 3 ( x 2 | | y 2 ) H 3 ( x 2 | | y 2 ) c j = H 2 ( x 3 | | y 3 ) H 3 ( x 2 | | y 2 ) H 3 ( x 2 | | y 2 ) H 2 ( x 3 | | y 3 ) M j = M j
Tracking:
k 1 I = H 4 ( x 1 | | c | | y 1 ) P K j t
k 1 ( s k j t · β ) T p u b = β P K j t
( s k j · β ) P = β · P K j t
Based on the above verification, we can conclude that the scheme proposed in this paper is both correct and reasonable. In the following sections of this chapter, we will provide proof to establish the security, and functionality of this scheme.

6.2. Confidentiality

Theorem 1. 
If a Type I adversary A I manages to achieve a non-negligible advantage ε in Game 1, successfully compromising IND-CLRSC-CCCA2, after executing q H i queries to Query- H i (for i = 1 , 2 , 3 , 4 , 5 ), q P S K queries to Query- P S K , q S K queries to Query- S K , q P K queries to Query- P K , q R P K queries to Replace- P K , q A R S C queries to Query- A R S C , and q U S C queries to Query- U S C , then the Elliptic Curve Computational Diffie–Hellman Problem (ECCDHP) can be resolved with a probability ε ε ( 1 q U S C / 2 l ) / [ e ( q P S K + q S K + q R P K ) ] , where l is the length of the signcryption message, and e denotes the base of the natural logarithm.
Proof. 
Assume the challenger C is given the tuple ( P , a P , b P ) G 3 and is tasked with computing the value of a b P . In Game 1, C acts as the simulator while A I acts as the adversary. We set P r ( I D i = I D * ) = δ , where I D * represents the target identity.
Setup: C performs the setup, obtaining p a r a m s and P p u b = a P . Then, C transmits p a r a m s to A I .
Query: C simulates the oracles as follows for A I and maintains the lists: L 1 , L 2 , L 3 , L 4 , L 5 , L U , L P K , L P S K , L S K and those lists are empty initially.
Q u e r y H 1 : When A I provides the tuples ( I D i , T i , R i , P p u b ) , C checks the list L 1 for related tuples.
  • If ( I D i , U i , R i , P p u b , e i ) L 1 , C obtains e i from L 1 and feedback e i to A I .
  • If ( I D i , U i , R i , P p u b , e i ) L 1 , C random chooses a number e i Z q * and return e i to the enemy A I and C stores ( I D i , U i , R i , P p u b , e i ) into the list L 2 .
Q u e r y H 2 : When A I receives the tuple ( x 3 , y 3 ) , component C searches the list L 3 for a tuple that is related to it.
  • If ( x 3 , y 3 , h 2 ) L 2 , C gains h 2 from L 2 and feedback h 2 to A I .
  • If ( x 3 , y 3 , h 2 ) L 2 , C random chooses a number h 2 Z q * , feedbacks h 2 to A I and stores ( x 3 , y 3 , h 2 ) into the list L 2 .
Q u e r y H 3 : When A I provides the tuple ( x 2 , y 2 ) , C Examine list L 3 for related tuples.
  • If ( x 2 , y 2 , h 3 ) L 3 , C obtains h 3 from L 3 and sets h 3 as a reply to A I .
  • If ( x 2 , y 2 , h 3 ) L 3 , C chooses h 3 Z q * randomly, sends out h 3 to A I and stores ( x 2 , y 2 , h 3 ) into the list L 3 .
Q u e r y H 4 : When A I provides the tuple ( x 1 | | c | | y 1 ) , C Examine list L 4 for related tuples.
  • If ( x 1 | | c | | y 1 , β ) L 4 , C derive β from L 4 , responses β to A I .
  • If ( x 1 | | c | | y 1 , β ) L 4 , C randomly chooses β Z q * , responses β to A I and stores ( x 1 | | c | | y 1 , β ) into the list L 4 .
Q u e r y H 5 : When A I supplies the tuples ( L , c j , X , I j ) , C Examine list L 5 for related tuples.
  • If ( L , c j , X , I j , r i ) L 5 , C derive r i from L 5 , responses r i to A I .
  • If ( L , c j , X , I j , r i ) L 5 , C randomly chooses r i Z q * , responses r i to A I and stores ( L , c j , X , I j , r i ) into the list L 5 .
Q u e r y P S K : When A I requests the partial private key for identity I D i , C checks the list L P S K .
  • If ( I D i , d i ) L P S K , C sends d i to A I .
  • If ( I D i , d i ) L P S K , and I D i I D * , C randomly selects d i Z q * and returns it to A I . C then adds the tuple ( I D i , d i ) to L P S K . If I D i = I D * , C fails.
Q u e r y S K : When A I requests the private key for identity I D i , C checks the list L S K .
  • If ( I D i , s k i ) L S K , C returns s k i to A I .
  • If ( I D i , s k i ) L S K , and I D i I D * , C searches for the relative tuples ( I D i , u i ) and ( I D i , d i ) from the lists L U and L P S K to obtain u i , d i . C then computes s k i = d i + u i and returns it to A I . Additionally, C adds the tuple ( I D i , s k i ) to L S K . If I D i = I D * , C fails.
Q u e r y P K : When A I requests the public key for identity I D i , C checks the list L P K .
  • If ( I D i , P K i ) L P K , C searches for ( I D i , P K i ) in L P K and returns P K i to A I .
  • If ( I D i , P K i ) L P K , and I D i = I D * , C randomly selects numbers v i , u i Z q * , and computes e i = H 1 ( I D i , U i , V i , P p u b ) . C then sets P K * = P K i = ( u i + v i + e i a ) P as a response to A I . Afterward, C stores ( I D i , u i ) , ( I D i , U i , R i , P p u b , e i ) into the lists L U and L 1 , respectively. If I D i I D * , C randomly selects numbers v i , d i Z q * , computes P K i = ( u i + d i ) P , and returns P K i to A I . Subsequently, C adds the tuple ( I D i , P K i ) into the list L P K .
R e p l a c e P K : When A I relays the tuple ( I D i , P K i t ) , C updates the tuple ( I D i , P K i t ) with ( I D i , P K i t ) in the L P K .
Q u e r y A R S C : Assuming it is the t-th cycle, and A I relays the tuple ( I D s , I D r , I D v , M j = 1 , , m ) , for any message M j in this tuple, C performs the following operations.
  • If I D s = I D * and I D r I D * :
    (a)
    C randomly selects a point I j G , queries Query- P K for I D r and I D v , respectively, and obtains P K r t and P K v t .
    (b)
    C randomly selects a value d j Z q * , and computes X = ( x 1 , y 1 ) = d · P , Y = ( x 2 , y 2 ) = d · P K r t , Z = ( x 3 , y 3 ) = d · P K v t .
    (c)
    C computes c j = H 2 ( x 3 , y 3 ) M j , C j = H 2 ( x 2 | | y 2 ) c j , and r i j = H 4 ( L , c j , X , I j ) for i = 1 , 2 , , n .
    (d)
    C randomly selects figures s i j Z q * ( i = 1 , , s 1 , s + 1 , , n ) , maths W = ( i = 1 n s i ) P + i = 1 n [ ( r i j + s i j ) P K i t ] , s i ^ = i = 1 n s i .
    (e)
    C applies the Aggregated Signcryption algorithm and obtains a new timestamp T S ^ .
    (f)
    C sends the ciphertext
    σ ^ = { { c j } , { s i ^ } , X , L , { I j } , W ^ , T S ^ }
    to A I , and stores the tuples ( x 2 | | y 2 , h 2 ) and ( x 3 | | y 3 , h 3 ) into the list L 3 and L 2 , and stores the tuples ( L , c j , X , I j , r i j ) into the list L 5 .
  • If I D r = I D * and I D s I D * :
    (a)
    C applies the Ring Signcryption algorithm.
    (b)
    For all message ciphers σ j ( j = 1 , , n ) , C computes Y = ( x 2 , y 2 ) = d j · P K r t , c j = H 2 ( x 2 | | y 2 ) C j , s i ^ = j = 1 m s i j , and W ^ = j = 1 m W .
    (c)
    C sends the ciphertext
    σ ^ = { { c j } , { s i ^ } , X , L , { I j } , W ^ , T S ^ } to A I .
  • If I D s I D * and I D r I D * : C apply both the Ring Signcryption Algorithm and the Aggregated Signcryption Algorithm.
Q u e r y U S C : A I relays σ ^ = { { c j } , { s i ^ } , X , L , { I j } , W ^ , T S ^ } and an identity I D v :
  • If I D v = I D * , C searches the relative tuples ( x 3 | | y 3 , h 2 ) and ( x 2 | | y 2 , h 3 ) from the list L 2 , L 3 . Finds the tuples ( L , c j , X , I j , r i j ) from the list L 4 . If these tuples are absent, C rejects σ . Otherwise, C runs the Verification algorithm and calculates M j = h 3 j c j . C then returns M j to A I for j = 1 , , m .
  • If I D v I D * , C runs the Unsigncryption method.
Challenge: A I selects two distinct messages, denoted as M 0 and M 1 , which are of equal length. Additionally, A I chooses a sender as I D s , the ECN as I D r , and an acceptor as I D v . These messages, along with I D s , I D r , and I D v , are forwarded to C along with the identities of the ring members as L = { I D 1 , I D 2 , , I D n } .
  • If I D v = I D * , C randomly selects a bit b { 0 , 1 } and performs the following process:
    (a)
    C sets X = b · P , Y = b · P K r t , Z = b · P K v t .
    (b)
    C computes c j = H 2 ( x 3 | | y 3 ) M j , C j = H 3 ( x 2 | | y 2 ) c j , β = H 3 ( x 1 | | c j | | y 1 ) , I j = ( s k s t · β ) T p u b and r i = H 5 ( L , c j , X , I j ) for j = 1 , , m .
    (c)
    C randomly selects figures s i ^ Z q * for i = 1 , 2 , , n , and computes W ^ = ( i = 1 n s i ^ ) P + i = 1 n [ ( j = 1 m r i j + s i ^ ) P K i t ] .
    (d)
    C increases the timestamp TS to ciphertext σ ^ and returns σ ^ to A I .
    σ ^ = { { c j } , { s i ^ } , X , L , { I j } , W ^ , T S ^ }
  • If I D v I D * , C fails.
Guess:  A I executes adaptive querying, and guesses b . If A I relays the tuples ( x 3 , y 3 , h 2 ) to Query- H 2 , it would know that σ ^ is a flawed ciphertext. Then, C can solve the ECCDHP that a b P = e v 1 [ Z ( u v + v v ) X ] .
We define the following two cases:
π 1 : C passing the query stage.
π 2 : C passing the challenge stage.
We can deduce that:
P r [ π 1 ] = ( 1 δ ) q P S K + q S K + q R P K ( 1 q U S C 2 l ) , P r [ π 2 | π 1 ] = δ , P r [ C s u c c e s s ] = P r [ π 1 π 2 ] = P r [ π 1 ] P r [ π 2 | π 1 ] = ( 1 δ ) q P S K + q S K + q R P K · δ ( 1 q U S C 2 l ) 1 q U S C 2 l e ( q P S K + q S K + q R P K )
where δ = 1 q P S K + q S K + q R P K + 1 .
Thus, C can be used with probability ε ε ( 1 q U S C / 2 l ) / [ e ( q P S K + q S K + q R P K ) ] to solve the ECCDHP, if A I ’s advantage of success is ε . □
Theorem 2. 
If a Type II opponent A I I can achieve successfully attack IND-CLRSC-CCA2 for a non-negligible advantage ε in Game 2, algorithm C with a probability ε ε ( 1 q U S C / 2 l ) / ( e q S K ) can be solved the ECCDHP.
Proof. 
Let us assume that the simulator C obtains the tuple ( P , a P , b P ) G 3 and its task is to compute the value of a b P . The simulator is C and the adversary is A I I in Game II. Set P r ( I D i = I D * ) = δ .
Setup: C executes the Setup in Section 3 and generates the system parameters p a r a m s = { p , q , G , P , P p u b , T p u b , H 1 , H 2 , H 3 , H 4 , H 5 } . C then computes P p u b = x P and sends the p a r a m s to the adversary A I I .
Query: C and upholds the initially empty lists L 1 , L 2 , L 3 , L 4 , L 5 , L U , L P K , L P S K and L S K , which are initially empty.
Q u e r y P S K : When A I I relays an identity I D i :
  • If ( I D i , d i ) L P S K , C sends d i to A I I .
  • If ( I D i , d i ) L P S K , and I D i I D * , C randomly selects a number v i Z q * , searches for e i from the tuples ( I D i , U i , V i , P p u b , e i ) in the list L 1 , and computes d i = v i + e i x . C then sends d i to A I I . If I D i = I D * , C fails.
Q u e r y P K : At the i-th query, C sets a challenger identity I D i = I D * . When A I I submits an identity I D i :
  • If ( I D i , P K i ) L P K , C searches ( I D i , P K i ) in L P K and returns P K i to A I I .
  • If ( I D i , P K i ) L P K , and I D i = I D * , C randomly selects a number d i Z q * , and sets P K * = P K i = ( d i + a ) P as a response to A I I . If I D i I D * , C randomly selects numbers d i , v i Z q * , sets P K * = P K i = ( u i + d i ) P , and responds with P K i to A I I . Then, C buffers the tuples ( I D i , P K i ) and ( I D i , u i ) into the list L P K and L U , respectively.
Other query types remain the same as described in Theorem 1.
Challenge: Same as in Theorem 1.
Guess: A I I executes adaptive querying, and guesses b . If A I I relays the tuples ( x 3 , y 3 , h 2 ) to Query- H 2 , it would know that σ ^ is a flawed ciphertext. Then, C can output a b P = Z d v X as a program to solve the ECCDHP.
We define the following two cases:
π 1 : C passing the query stage.
π 2 : C passing the challenge stage.
We can deduce that:
P r [ π 1 ] = ( 1 δ ) q S K ( 1 q U S C / 2 l ) , P r [ π 2 | π 1 ] = δ , P r [ C s u c c e s s ] = P r [ π 1 π 2 ] = P r [ π 1 ] P r [ π 2 | π 1 ] = ( 1 δ ) q S K · δ ( 1 q U S C 2 l ) ( 1 q U S C 2 l ) e q S K
where δ = 1 q S K + 1 .
Thus, C can be used with probability ε ( 1 q U S C / 2 l ) e q S K to solve the ECCDHP if A I I ’s advantage of success is ε . □

6.3. Unforgeability

Theorem 3. 
If a Type I opponent A I can successfully attack EUF-CLRSC-CMA2 for a non-negligible advantage ε in Game 3, then simulator C can solve the ECDLP with a probability ε ε / [ e ( q S K + q P S K + q R P K ) ] .
Proof. 
Assume The simulator C receipts the tuple ( P , a P ) G 2 . It computes the value of a in Game 3. Set P r ( I D i = I D * ) = δ .
Setup: The setup is the same as described in Theorem 1.
Query: The same rules as presented in Theorem 1.
Forgery:  A I returns a ciphertext σ = { C , { s i } , X , L , I , W , T S } that meets the requirements of Game 3. To forge another ciphertext σ * , A I replays queries Query- H 4 and Query- H 5 to gain another signcryption σ * = { C * , { s i * } , X * , L , I * , W * , T S } . The intermediate values of the two signcryption are ( k , r 1 , r 2 , , r n , e 1 , e 2 , , e n ) and ( k * , r 1 * , r 2 * , , r n * , e 1 * , e 2 * , , e n * ) in the correct order. Hence, when i { 1 , 2 , , n } , the conditions s i s i * , r i r i * , and e i e i * are established, so with the following calculation
s s = [ ( 1 + s k s ) 1 ( k r s s k s ) ]
s s * = [ ( 1 + s k s ) 1 ( k * r s * s k s ) ]
s k s = d s + a
d s = v s + e s x
Then, C computes a = k * k ( s s * s s ) s s * s s + r s * r s x e s v s .
We define three events as follows:
π 1 : C adopts the Query stage.
π 2 : I D * L .
π 3 : I D * is the real signatory.
We can know that:
P r [ π 1 ] = ( 1 δ ) q S K + q P S K + q R P K P r [ π 2 | π 1 ] = n δ P r [ π 3 | π 2 π 1 ] = 1 n P r [ C s u c c e s s ] = P r [ π 1 π 2 π 3 ] = P r [ π 1 ] · P r [ π 2 | π 1 ] · P r [ π 3 | π 2 π 1 ] = ( 1 δ ) q S K + q P S K + q R P K · n δ · 1 n 1 e ( q S K + q P S K + q R P K )
where δ = 1 / ( q S K + q P S K + q R P K + 1 ) .
We can deduce that P r [ C s u c c e s s ] 1 / [ e ( q S K + q P S K + q R P K ) ] . □
Based on the forking lemma for ring signatures [26], C can solve the ECDLP for the probability of ε ε / [ e ( q S K + q P S K + q R P K ) ] , if the advantage A I I succeeds is ε .
Theorem 4. 
If a Type II adversary A I I gains a notable advantage ε in Game 3, successfully compromising EUF-CLRSC-CMA2, it implies that a simulator C could potentially solve the Elliptic Curve Discrete Logarithm Problem (ECDLP) with a probability ε ε / ( e q S K ) .
Proof. 
Suppose the simulator C is provided with the tuple ( P , a P ) G 2 . Its objective is to determine the value of a within Game 3. To achieve this, simulator C engages with the adversary A I . Let us assume that I D * represents the target identity, with P r ( I D i = I D * ) = δ being the assigned probability.
Setup: The setup is the same as described in Theorem 2.
Query: The query phase follows the same rules as presented in Theorem 2.
Forgery:  A I I returns a ciphertext σ = { C , { s i } , X , L , I , W , T S } that meets the requirements of Game 3. To forge another ciphertext σ * , A I replays queries Query- H 4 and Query- H 5 to gain another signcryption σ * = { C * , { s i * } , X * , L , I * , W * , T S } . The intermediate values of the two signcryption are ( k , r 1 , r 2 , , r n , e 1 , e 2 , , e n ) and ( k * , r 1 * , r 2 * , , r n * , e 1 * , e 2 * , , e n * ) in the correct order. Hence, when i { 1 , 2 , , n } , the conditions s i s i * , r i r i * , and e i e i * are established, so with the following calculation
s s = [ ( 1 + s k s ) 1 ( k r s s k s ) ]
s s * = [ ( 1 + s k s ) 1 ( k * r s * s k s ) ]
s k s = d s + u s
d s = v s + e s a
thus a = k * k ( s s * s s ) e s [ ( s s * s s + r s * r s ) u s v s ] .
We define three events as follows:
π 1 : C adopts the Query stage.
π 2 : I D * L .
π 3 : I D * is the real signatory.
We can know that:
P r [ π 1 ] = ( 1 δ ) q S K P r [ π 2 | π 1 ] = n δ P r [ π 3 | π 2 π 1 ] = 1 n P r [ C s u c c e s s ] = P r [ π 1 π 2 π 3 ] = P r [ π 1 ] · P r [ π 2 | π 1 ] · P r [ π 3 | π 2 π 1 ] = ( 1 δ ) q S K · n δ · 1 n 1 e q S K
where δ = 1 / q S K . □
Drawing from the forking lemma to ring signatures (Ref. [26]), C has the ability to solve the Elliptic Curve Discrete Logarithm Problem (ECDLP) with a probability ε ε / ( e q S K ) , given that the success rate of the advantage A I I is ε .

6.4. Anonymity

The collection L encompasses the public keys belonging to the legitimate senders within the ring. When validating the signcryption, the verifier applies a consistent formula using all public keys from L . Owing to the cryptographic attributes inherent in signcryption, the verifier cannot differentiate the true identity of the sender, thus preserving the anonymity of the original sender.

6.5. Traceability

When suspicious information is detected and there is a need to identify the true signer, TRA assesses the identity of the genuine signer using the I value within the suspicious signcrypt. Upon receiving the I value, TRA examines the ring public key set L to verify the identity I D i of the true signer by validating the equation k 1 I = P K i + H 3 ( C , A ) T i . The k 1 value in the equation is exclusively known to TRA, thus ensuring that conditional anonymity is preserved in the proposed CLRSC scheme.

6.6. Unlinkability

In the signcryption process, when generating the identifier I, the signer incorporates a variable β dependent on the message content ensuring that each message yields a unique I. Consequently, for different messages, the same signer calculates I differently. In the verification phase aimed at uncovering the true signer, the equation k 1 I = P K i + H 3 ( C , A ) T i is employed, with only TRA possessing the knowledge of the value k 1 . This ensures that only TRA has the capability to discern the identity of the actual signer.

6.7. Replay Attack Resistance

To prevent such situations, we incorporate timestamps into the encryption process, indicating the time of ciphertext transmission. If a ciphertext cannot be validated, indicating a potential replay attack, the insecure ciphertext will be discarded, and the sender will be notified to resend the ciphertext. Upon receiving a ciphertext, the verifier first examines whether the timestamp T S contained within the ciphertext satisfies the condition | T S T S c u r | T S , where T S c u r denotes the current timestamp, and T S represents the maximum permissible time interval. If this condition is not met, I D r rejects the ciphertext σ , thereby ensuring that intercepted and subsequently returned messages cannot pass the verification conducted by I D r .

6.8. Anti-Malicious Gateway

As an edge computing node, ECN is likely to be a target for attackers. Being a semi-trusted gateway, ECN cannot guarantee that it will not be successfully attacked. Therefore, in our solution, ECN is designed not to have access to plaintext data, ensuring that information remains encrypted throughout the transmission process, thus reducing the risk of information leakage. In order to protect the message, after receiving it, ECN only partially decrypts it. ECN can only obtain Y through calculation, without CC’s private key s k v . As a result, it cannot obtain the message M, eliminating the possibility of message leaks.

6.9. Forward Security

When the system is compromised, measures are taken to prevent further escalation of losses. We designed the algorithm of Update-KeyPairs to regularly update the key. If a user accidentally loses the key, the security of the message before this cycle will not be questioned. Every time the user passes the previous cycle The private key and the random value u i t of this period are used to calculate the public-private key pair of this period. The key for each cycle is irregular, which prevents further damage due to key loss.

7. Performance Analysis

In this chapter, a comprehensive analysis of the scheme versus the existing alternatives is presented. The main tasks are as follows:
  • Functional analysis: the functionality of this paper is compared with classical papers, which are similar to existing schemes. The number of users in SGs is increasing rapidly and the complexity of the environment requires more functionality. Cryptographic parties with more functionalities are more in line with the developing SGs.
  • Computational efficiency analysis: in order to specifically analyze this scheme, a comparative analysis will be performed on ring signcryption with existing papers [3,23,27,28] and existing literature on aggregated signcryption papers [29,30,31,32], respectively. Suppose a ring has n members and m messages.
  • Communication cost analysis: In the comparison process, the communication cost is mainly reflected in two places: the communication cost of ECN and the communication cost of CC. A phase-by-phase comparison is made to show how the program can effectively solve a wider range of problems at a lower cost.
To ensure a fair comparison, we acquire the execution time of the most time-intensive operations by employing well-established encryption libraries such as pairing-based cryptography (PBC) and Miracl. We conduct simulations on a Lenovo Thinkpad laptop in China, featuring is Intel Core i5-9300H CPU and 16 GB RAM.
Comparing the scenarios at the same security level of 80 bits, for the scheme using the bilinear pairing e : G 1 × G 1 G 2 , define the generating element of the additive group G 1 to be P ¨ and the order to be q ¨ , and set the elliptic curve E ¨ : y 2 = x 3 + x m o d p ¨ , p ¨ and q ¨ are numbers of size 64 bytes and 20 bytes. For the ECC-based scheme, we define the additive group G of order q ˙ on E ˙ : y 2 = x 3 + a x + b m o d p ˙ , where p ˙ and q ˙ are two of size 20 bytes and a , b Z p ˙ * .

7.1. Compare Algorithm Functions

In this section, we will select typical excellent papers [3,23,27,28,29,30,31,32] that are currently available and compare them. The main focus of attention is on the functionality of the programs and the problems they solve. The analyzed results are represented in Table 2.
From Table 2, we can clearly see that the scheme in this paper has more comprehensive functions and solves more problems at the same time. The primary distinction lies in this paper’s utilization of edge computing to address the challenge of user surges in SG. In combination with edge computing At the same time, it also prevents the problem of malicious ECN. This is not available in the existing scheme. At the same time, we also added the function of updating the key to prevent the security of the previously sent information after someone’s key is lost.
Through Table 2, it can be seen that the proposed scheme is more secure than the existing schemes. Literature [3,23,29,31,32] lack the tracking feature for malicious users, and literature [23,27,28] cannot perform data privacy protection. Except for this scheme, none of the existing typical schemes have forward and backward security.
The edge computing introduced in this scheme not only solves the problem of user proliferation but also resists attacks from malicious ECNs, which is a feature not available in existing schemes. In addition, this scheme adds a key update feature that protects the security of previously sent messages in case of key loss.

7.2. Computational Efficiency Analysis

In this experiment, we only focus on the more consuming operations, and operations that take less time are ignored, which does not affect the objectivity and fairness of our experiments. The notations corresponding to various computational operations are defined, and the corresponding elapsed times are listed in Table 3.
In terms of computational cost, since the literature we compare are all certificateless schemes, the computational cost of this scheme in the key generation phase is not much different from the schemes we compare and is mostly 5 T m + T a . The computational costs in the ring signcryption phase, batch verification phase, aggregate signcryption phase, aggregate signcryption verification phase and tracking phase of this paper are ( n + 5 ) T m + n T a , ( n + 2 ) T m + n T a , ( n + 2 ) T m + n T a , T m + ( m 1 ) T a , ( n + 2 ) T m + n T a and 2 T m , respectively.
In order to satisfy the fairness and reasonableness of the analysis, we analyze the computational efficiencies of schemes [3,23,27,28] and scheme [3,29,30,31,32] at different stages, respectively, and the analysis results are shown in Table 4 and Table 5.
It can be seen from Table 4 that our scheme has a significant improvement compared with the existing schemes in the ring signcryption stage. From Table 5, we can see that the scheme in this paper adds a multiplication operation T m to the existing advanced schemes in the aggregation process, but it has a huge advantage in the verification process.
In order to more realistically simulate the application scenarios of the smart grid, we assume that n = 10 , m = 100 , simulate the computational efficiency of each scheme and show the experimental results in Table 6 and Table 7. In order to show the difference between the various schemes more clearly, we also draw Figure 3 and Figure 4 based on Table 6 and Table 7.
In Figure 3, the batch verification part of paper [27] is too inefficient. In order to make the results in Figure 3 more obvious, we reduced this value from 4856.35 to 100, and the real data are larger than those shown in Figure 3. Similarly, in Figure 4, the aggregated signcryption part of the paper [30] and the aggregate verification part of the papers [29,31,32] are too large. In order to make the picture show the difference between each scheme, we uniformly reduce these data to 150.
We divide the comparison process into two parts: the ring signcryption part and the aggregation signcryption part. Table 4 and Table 6 and Figure 3 show the ring signcryption part, and Table 5 and Table 7 and Figure 4 show the aggregation signcryption part. The analysis shows that in terms of computational efficiency, this solution is more efficient than existing schemes in both ring signcryption and aggregation signcryption.
In the ring signcryption phase, ref. [3] does not verify the signcryption, resulting in lower efficiency, and lacks verification, batch verification, and ciphertext tracing algorithms. Ref. [27], while having a complete algorithm, suffers from lower efficiency, taking twice the time compared to our approach. Ref. [23] shows slightly lower efficiency and lacks a batch verification algorithm, making it unsuitable for practical scenarios. Ref. [28] exhibits not only lower efficiency but also a longer time for the tracing algorithm, and lacks a batch verification algorithm. Therefore, in the ring signcryption phase, our approach demonstrates significantly higher efficiency compared to existing works, with a complete algorithm.
In the aggregate signcryption phase, although the signcryption part of our approach is slightly increased compared to [3,29,31,32], the overall efficiency is better than existing works. There is a noticeable improvement in the efficiency of aggregate ciphertext verification. It is evident that our approach demonstrates better efficiency in the aggregate signcryption phase compared to existing works overall.
The analysis shows that in terms of computational efficiency, this solution is more efficient than existing schemes in both ring signcryption and aggregation signcryption.

7.3. Communication Cost Analysis

In the model of this paper, the ciphertext is transmitted in two main places. User I D s transmits the ciphertext to I D r after signcryption of the message. I D r performs aggregation and sends the aggregated ciphertext to I D v . We compare the two phases separately in Table 8 and Table 9.
According to the experimental parameters we wrote at the beginning of this chapter, we can obtain | Z q ˙ * | = | Z q ¨ * | = 20 bytes and set n = 10 , m = 100 similar to the above section. By simple calculation, we can obtain that the length of message | M | = l = 160 bytes, the length of the timestamp is | T S | = 4 bytes and the public key set | L | = 4 bytes, the elements in G, G 1 and G 2 are 40 bytes and 128 bytes, and are signified as | G | and | G 1 | , respectively.
To make a clearer comparison of the communication costs, we set the number of ring members at 5 to better show the differences between the schemes. Based on Table 5, we can calculate the following. The costs of the four ring signcryption schemes and the scheme in this paper are 708, 772, 1704, 608 and 772, respectively. In this link, this paper is obviously better than the existing similar schemes. Combined with Table 8, we know that although our cost is not the lowest, it is not much different from the cost of the current excellent solutions.
After analysis, in terms of communication cost, the present scheme is lower than the literature [28] in the ring signing secret phase, and the same as the literature [27], which is not the lowest but still the lowest cost among the existing typical schemes. In the aggregate signcryption phase, the communication cost of the present scheme is lower than that of the literature [23], and not much different from that of the literature [29,31,32]. Taken together, this scheme is not the best in terms of communication cost, but the increase is less compared to typical schemes. It is worthwhile to sacrifice a small amount of communication cost to add more security and higher efficiency.

8. Conclusions

Protecting user privacy in SG is critical to its development. However, none of the existing solutions are suitable for SG, or cannot better solve the existing problems. This is very unfavorable for the development of SG. In this paper, we propose a certificateless aggregated ring signcryption scheme with conditional privacy in SG. By incorporating aggregate signcryption to improve computational efficiency, utilizing timestamps to counter replay attacks, and employing multi-layer encryption to resist malicious gateways, security has been enhanced. Through security analysis, it is proved that the scheme can resist external attacks and internal malicious KGC threats and has more comprehensive functions. Through the efficiency analysis experiment, it can be seen that compared with the existing schemes with the same function, our scheme does not require bilinear pairing and is faster. Ring signcryption and aggregate signcryption are performed under the same structure, improving computational efficiency and communication costs, which have obvious advantages over existing schemes.

Author Contributions

Conceptualization, H.S.; methodology, L.Z.; formal analysis, H.G.; data curation, Z.L.; supervision, S.L.; funding acquisition, T.W. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the National Natural Science Foundation of China (No. 62102311), in part by the Key Research and Development Program of Shaanxi (No. 2024GX-YBXM-571), and in part by the Doctoral Fund of Henan Polytechnic University (No. SKB2022-12).

Data Availability Statement

The data presented in this study are available on request from the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Tuballa, M.L.; Abundo, M.L. A review of the development of Smart Grid technologies. Renew. Sustain. Energy Rev. 2016, 59, 710–725. [Google Scholar] [CrossRef]
  2. Varghese, B.; Wang, N.; Barbhuiya, S.; Kilpatrick, P.; Nikolopoulos, D.S. Challenges and opportunities in edge computing. In Proceedings of the IEEE International Conference on Smart Cloud (SmartCloud), New York, NY, USA, 18–20 November 2016; pp. 20–26. [Google Scholar]
  3. Zhang, S.; Rong, J.; Wang, B. A privacy protection scheme of smart meter for decentralized smart home environment based on consortium blockchain. Int. J. Electr. Power Energy Syst. 2020, 121, 106140. [Google Scholar] [CrossRef]
  4. Cai, Y.; Zhang, H.; Fang, Y. A conditional privacy protection scheme based on ring signcryption for vehicular ad hoc networks. IEEE Internet Things J. 2020, 8, 647–656. [Google Scholar] [CrossRef]
  5. Li, F.; Luo, B.; Liu, P. Secure information aggregation for smart grids using homomorphic encryption. In Proceedings of the first IEEE International Conference on Smart Grid Communications, Gaithersburg, MD, USA, 4–6 October 2010; pp. 327–332. [Google Scholar]
  6. Singh, P.; Masud, M.; Hossain, M.S.; Kaur, A. Blockchain and homomorphic encryption-based privacy-preserving data aggregation model in smart grid. Comput. Electr. Eng. 2021, 93, 107209. [Google Scholar] [CrossRef]
  7. Feng, C.; Wang, Y.; Chen, Q.; Ding, Y.; Strbac, G.; Kang, C. Smart grid encounters edge computing: Opportunities and applications. Adv. Appl. Energy 2021, 1, 100006. [Google Scholar] [CrossRef]
  8. Metke, A.R.; Ekl, R.L. Security technology for smart grid networks. IEEE Trans. Smart Grid 2010, 1, 99–107. [Google Scholar] [CrossRef]
  9. McDaniel, P.; McLaughlin, S. Security and privacy challenges in the smart grid. IEEE Secur. Priv. 2009, 7, 75–77. [Google Scholar] [CrossRef]
  10. Depuru, S.S.S.R.; Wang, L.; Devabhaktuni, V.; Gudi, N. Smart meters for power grid—Challenges, issues, advantages and status. In Proceedings of the 2011 IEEE/PES Power Systems Conference and Exposition, Phoenix, AZ, USA, 20–23 March 2011; pp. 1–7. [Google Scholar]
  11. Liu, J.; Xiao, Y.; Li, S.; Liang, W.; Chen, C.L.P. Cyber security and privacy issues in smart grids. IEEE Commun. Surv. Tutorials 2012, 14, 981–997. [Google Scholar] [CrossRef]
  12. Li, D.; Yang, Q.; Yu, W.; An, D.; Zhang, Y.; Zhao, W. Towards differential privacy-based online double auction for smart grid. IEEE Trans. Inf. Forensics Secur. 2019, 15, 971–986. [Google Scholar] [CrossRef]
  13. Tian, X.; Song, Q.; Tian, F. Multidimensional data aggregation scheme for smart grid with differential privacy. Int. J. Netw. Secur. 2018, 20, 1137–1148. [Google Scholar]
  14. Zheng, Z.; Wang, T.; Bashir, A.K.; Alazab, M.; Mumtaz, S.; Wang, X. A decentralized mechanism based on differential privacy for privacy-preserving computation in smart grid. IEEE Trans. Comput. 2021, 71, 2915–2926. [Google Scholar] [CrossRef]
  15. Rivest, R.L.; Shamir, A.; Tauman, Y. How to leak a secret. In Advances in Cryptology—ASIACRYPT 2001: Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, QLD, Australia, 9–13 December 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 552–565. [Google Scholar]
  16. Han, W.; Xiao, Y. Privacy preservation for v2g networks in smart grid: A survey. Comput. Commun. 2016, 91, 17–28. [Google Scholar] [CrossRef]
  17. Wang, Q.; Chen, J.; Zhuang, L. Batch verification of linkable ring signature in smart grid. In Frontiers in Cyber Security, Proceedings of the International Conference on Frontiers in Cyber Security, Xi’an, China, 15–17 November 2019; Shen, B., Wang, B., Han, J., Yu, Y., Eds.; Springer: Singapore, 2019; Volume 1105, pp. 161–176. [Google Scholar]
  18. Tang, F.; Pang, J.; Cheng, K.; Gong, Q. Multiauthority traceable ring signature scheme for smart grid based on blockchain. Wirel. Commun. Mob. Comput. 2021, 2021, 5566430. [Google Scholar] [CrossRef]
  19. Liu, Y.; He, D.; Bao, Z.; Wang, H.; Khan, M.K.; Choo, K.R. An efficient multilayered linkable ring signature scheme with logarithmic size for anonymous payment in vehicle-to-grid networks. IEEE Trans. Intell. Veh. 2022, 8, 2998–3011. [Google Scholar] [CrossRef]
  20. Liu, S.; Liu, Z.; Liang, J.; Zhang, W.; Heng, Z. A secure certificateless ring signcryption scheme based on SM2 algorithm in smart grid. Comput. Commun. 2024, 218, 188–197. [Google Scholar] [CrossRef]
  21. Zhang, S.; Zheng, T.; Wang, B. A privacy protection scheme for smart meter that can verify terminal’s trustworthiness. Int. J. Electr. Power Energy Syst. 2019, 108, 117–124. [Google Scholar] [CrossRef]
  22. Wang, H.; Wang, L.; Wen, M.; Chen, K.; Luo, Y. A lightweight certificateless aggregate ring signature scheme for privacy-preserving in smart grids. Wirel. Pers. Commun. 2022, 126, 1577–1599. [Google Scholar] [CrossRef]
  23. Zhang, S.; Guo, Y.; Wang, B. A privacy protection scheme for bidding users of peer-to-peer electricity call auction trading in microgrids. IEEE Syst. J. 2023, 17, 3316–3327. [Google Scholar] [CrossRef]
  24. GM/T 0003.1-2012; Public Key Cryptographic Algorithm SM2 Based on Elliptic Curves. National Standards of the People’s Republic of China: Beijing, China, 2012.
  25. Teng, D.; Yao, Y.; Wang, Y.; Zhou, L.; Huang, C. An sm2-based traceable ring signature scheme for smart grid privacy protection. In Proceedings of the International Conference on Wireless Algorithms, Systems, and Applications, Dalian, China, 24–26 November 2022; pp. 296–313. [Google Scholar]
  26. Herranz, J.; Sáez, G. Forking lemmas for ring signature schemes. In Proceedings of the International Conference on Cryptology in India, New Delhi, India, 8–10 December 2003; pp. 266–279. [Google Scholar]
  27. Guo, R.; Xu, L.; Li, X.; Zhang, Y.; Li, X. An efficient certificateless ring signcryption scheme with conditional privacy-preserving in vanets. J. Syst. Archit. 2022, 129, 102633. [Google Scholar] [CrossRef]
  28. Du, H.; Wen, Q.; Zhang, S.; Gao, M. An improved conditional privacy protection scheme based on ring signcryption for vanets. IEEE Internet Things J. 2023, 10, 17881–17892. [Google Scholar] [CrossRef]
  29. Dohare, I.; Singh, K.; Ahmadian, A.; Mohan, S. Certificateless aggregated signcryption scheme (class) for cloud-fog centric industry 4.0. IEEE Trans. Ind. Inform. 2022, 18, 6349–6357. [Google Scholar] [CrossRef]
  30. Li, K.; Shi, R.; Wu, M.; Li, Y.; Zhang, X. A novel privacy-preserving multi-level aggregate signcryption and query scheme for smart grid via mobile fog computing. J. Inf. Secur. Appl. 2022, 67, 103214. [Google Scholar] [CrossRef]
  31. Yang, Y.; He, D.; Vijayakumar, P.; Gupta, B.B.; Xie, Q. An efficient identity-based aggregate signcryption scheme with blockchain for iot-enabled maritime transportation system. IEEE Trans. Green Commun. Netw. 2022, 6, 1520–1531. [Google Scholar] [CrossRef]
  32. Dai, C.; Xu, Z. Pairing-free certificateless aggregate signcryption scheme for vehicular sensor networks. IEEE Internet Things J. 2022, 10, 5063–5072. [Google Scholar] [CrossRef]
Figure 1. The data transmission architecture of SG.
Figure 1. The data transmission architecture of SG.
Mathematics 12 01314 g001
Figure 2. The process of running the program in this paper.
Figure 2. The process of running the program in this paper.
Mathematics 12 01314 g002
Figure 3. Efficiency comparison of ring signcryption stage (n = 10, m = 100) [3,23,27,28].
Figure 3. Efficiency comparison of ring signcryption stage (n = 10, m = 100) [3,23,27,28].
Mathematics 12 01314 g003
Figure 4. Efficiency comparison of aggregation signcryption stage (n = 10, m = 100) [3,29,30,31,32].
Figure 4. Efficiency comparison of aggregation signcryption stage (n = 10, m = 100) [3,29,30,31,32].
Mathematics 12 01314 g004
Table 1. Symbols and their Meanings.
Table 1. Symbols and their Meanings.
NotationsMeanings
kSecurity parameter
PThe generator of G
GAdditive group
H 1 , H 2 , H 3 , H 4 , H 5 Hash function
T p u b Public key of TRA
I D i The identity of u s e r i
d i The partial private key of user I D i
s k i The private key of I D i
P K i The public key of I D i
MAwaiting Signcrypted Messages
LPublic key collection
ITracking mark
T S Timestamp
σ Signcrypted ciphertext
Table 2. Comparison of Program Functions.
Table 2. Comparison of Program Functions.
References[3][23][27][28][29][30][31][32]Ours
Traceability
Confidentiality
Anonymity
Replay attack resistance
Edge computing
Reventing unsafe ECN
User identity privacy protection
Data privacy protection
Update key
Table 3. Execution time of encryption operation.
Table 3. Execution time of encryption operation.
OperationOperationExecuting Time (ms)
T h hash-to-point operation4.874
T p bilinear pairing operation5.239
T e exponential operation2.637
T G m scale multiplication operation in G 1 2.896
T m point multiplication operation in G1.156
T a point addition operation in G0.023
Table 4. Comparison of the computational efficiency of the ring signcryption part.
Table 4. Comparison of the computational efficiency of the ring signcryption part.
ReferencesRing SigncryptionRing VerificationBatch VerificationTracking
 [3] ( 3 n + 2 ) T m + ( 2 n 1 ) T a ---
 [27] ( 4 n + 3 ) T m + ( 5 n 3 ) T a ( 4 n + 2 ) T m + ( 5 n 1 ) T a ( 4 n + 2 ) m T m + 5 n T a 3 T m + 3 T a
 [23] ( 2 n + 3 ) T m ( n + 2 ) T m + n T a --
 [28] ( n + 3 ) T G m + T p + ( 2 n 2 ) T a n T G m + 4 T p - 2 T G m + 2 T p
Ours ( n + 5 ) T m + n T a ( n + 2 ) T m + n T a ( n + 2 ) T m + n T a 2 T m
Table 5. Comparison of the computational efficiency of the aggregate signcryption part.
Table 5. Comparison of the computational efficiency of the aggregate signcryption part.
ReferencesAggregate SigncryptionAggregate Verification
 [3] ( m 1 ) T a ( m + 1 ) T m + ( m 1 ) T a
 [29] ( m 1 ) T a 2 m T G m + T p
 [30] ( 2 m + 2 ) T m + ( 2 m + 2 ) T a ( m + 3 ) T m
 [31] ( m 1 ) T a 3 m T G m + m T p + 3 m T a
 [32] ( m 1 ) T a ( 2 m + 1 ) T m + ( 3 m 1 ) T a
Ours T m + ( m 1 ) T a ( n + 2 ) T m + n T a
Table 6. Comparison of the computational efficiency of the ring signcryption part.
Table 6. Comparison of the computational efficiency of the ring signcryption part.
ReferencesRing Signcryption (bytes)Ring Verification (bytes)Batch Verification (bytes)Tracking (bytes)
 [3] 37.429 ---
 [27] 50.789 49.679 4856.35 3.537
 [23] 26.588 14.102 --
 [28] 43.301 49.916 - 24.405
Ours 17.57 14.102 14.102 2.312
Table 7. Comparison of the computational efficiency of the aggregate signcryption part.
Table 7. Comparison of the computational efficiency of the aggregate signcryption part.
ReferencesAggregate Signcryption (bytes)Aggregate Verification (bytes)
 [3] 2.277 119.033
 [29] 2.277 150
 [30]150 119.068
 [31] 2.277 150
 [32] 2.277 150
Ours 2.433 14.102
Table 8. Comparison of the communication cost analysis of the ring signcryption part.
Table 8. Comparison of the communication cost analysis of the ring signcryption part.
ReferencesRing Signcryption Communication Cost (bytes)
 [3] ( n + 3 ) | G | + | Z q ˙ * | + | M | + | T S | + | L | = 708
 [27] 3 | G | + ( n + 1 ) | Z q ˙ * | + | M | + | T S | + | L | = 772
 [28] ( n + 2 ) | G 1 | + | M | + | T S | + | L | = 1704
 [23] ( n + 1 ) | G | + 3 | Z q ˙ * | + | M | + | T S | + | L | = 608
Ours 3 | G | + ( n + 1 ) | Z q ˙ * | + | M | + | T S | + | L | = 772
Table 9. Comparison of the communication cost analysis of the aggregate signcryption part.
Table 9. Comparison of the communication cost analysis of the aggregate signcryption part.
ReferencesAggregate Signcryption Communication Cost (bytes)
 [3] ( n + 3 ) | G | + | Z q ˙ * | + m | M | + | T S | + | L | = 16 , 548
 [29] ( m + 1 ) | G 1 | + | Z q ˙ * | + m | M | = 28 , 948
 [30] ( m + 1 ) | G 1 | + 4 m | M | = 68 , 040
 [31] ( m + 1 ) | G | + m | M | = 28 , 800
 [32] m | G | + m | M | = 28 , 820
Ours ( m + 2 ) | G | + n | Z q ˙ * | + m | M | + | T S | + | L | = 29 , 084
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Song, H.; Liu, Z.; Wang, T.; Zhao, L.; Guo, H.; Liu, S. A Privacy Protection Scheme of Certificateless Aggregate Ring Signcryption Based on SM2 Algorithm in Smart Grid. Mathematics 2024, 12, 1314. https://doi.org/10.3390/math12091314

AMA Style

Song H, Liu Z, Wang T, Zhao L, Guo H, Liu S. A Privacy Protection Scheme of Certificateless Aggregate Ring Signcryption Based on SM2 Algorithm in Smart Grid. Mathematics. 2024; 12(9):1314. https://doi.org/10.3390/math12091314

Chicago/Turabian Style

Song, Hongna, Zhentao Liu, Teng Wang, Ling Zhao, Haonan Guo, and Shuanggen Liu. 2024. "A Privacy Protection Scheme of Certificateless Aggregate Ring Signcryption Based on SM2 Algorithm in Smart Grid" Mathematics 12, no. 9: 1314. https://doi.org/10.3390/math12091314

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop