Skip to main content
Log in

Serial number based encryption and its application for mobile social networks

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Security and privacy is a prerequisite for the development of mobile networking in big data era. However, security scheme usually demands complex and inefficient implementation. One interesting difference between mobile social networks (MSNs) and web-based social networks is that: user in MSNs is identified by a bunch of serial numbers, while in traditional web-based social network, is identified by arbitrarily strings. Two obvious examples are the phone number in mobile networks and the license number in vehicular ad hoc networks. Taking advantage of this minor difference, we develop a lightweight functional public key encryption scheme and demonstrate its applications for mobile networks. We call such a scheme the Serial Number Based Encryption (SNBE). Our scheme is provable secure base on the DBDH assumption in the standard model, while the ciphertext consists of only three elements.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Waters B (2005) Efficient identity-based encryption without random oracles. EUROCRYPT:114–127

  2. Boneh D, Franklin MK (2003) Identity-based encryption from the weil pairing. SIAM J Comput 32 (3):586–615

    Article  MathSciNet  MATH  Google Scholar 

  3. Lewko AB, Waters B (2010) New techniques for dual system encryption and fully secure HIBE with short ciphertexts. TCC:455–479

  4. Abdalla M, Birkett J, Catalano D, Dent AW, Malone-Lee J, Neven G, Schuldt J C N, Smart NP (2011) Wildcarded identity-based encryption. J Crypt 24(1):42–82

    Article  MathSciNet  MATH  Google Scholar 

  5. Katz J, Sahai A, Waters B (2013) Predicate encryption supporting disjunctions, polynomial equations, and inner products. J. Crypt 26(2):191–224

    Article  MathSciNet  MATH  Google Scholar 

  6. Jutla CS, Roy A (2013) Shorter quasi-adaptive NIZK proofs for linear subspaces. ASIACRYPT 1:1–20

    MathSciNet  MATH  Google Scholar 

  7. Chen J, Wee H (2013) Fully, (almost) tightly secure IBE and dual system groups. CRYPTO 2:435–460

    MathSciNet  MATH  Google Scholar 

  8. Boneh D, Boyen X (2011) Efficient selective Identity-Based encryption without random oracles. J. Crypt 24(4):659–693

    Article  MathSciNet  MATH  Google Scholar 

  9. Hohenberger S, Waters B (2009) Realizing hash-and-sign signatures under standard assumptions. EUROCRYPT:333–350

  10. Seo J H, Emura K (2013) Revocable identity-based encryption revisited: security model and construction. Public Key Crypt:216–234

  11. Boldyreva A, Goyal V, Kumar V (2008) Identity-based encryption with efficient revocation. ACM Conf Comput Commun Secur:417–426

  12. Najaflou Y, Jedari B, Xia F, Yang L T, Obaidat MS (2015) Safety challenges and solutions in mobile social networks. IEEE Syst J 9(3):834–854

    Article  Google Scholar 

  13. Huang Z, Ruj S, Cavenaghi MA, Stojmenovic M, Nayak A (2014) A social network approach to trust management in VANETs. Peer-to-Peer Netw Appl 7(3):229–242

    Article  Google Scholar 

  14. Shamir A (1984) Identity-based cryptosystems and signature schemes. CRYPTO:47–53

Download references

Acknowledgments

This work is supported by the National Natural Science Foundation of China (Grant No. 61411146001, 61373154 and 61371083) and the Prioritized Development Projects of the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20130073130004).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rong Ma.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ma, R., Cao, Z. Serial number based encryption and its application for mobile social networks. Peer-to-Peer Netw. Appl. 10, 332–339 (2017). https://doi.org/10.1007/s12083-016-0445-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-016-0445-4

Keywords

Navigation