Article

IoT-friendly certificateless signcryption schemes: Introducing a provably secure scheme in ROM

Authors:
To read the full-text of this research, you can request a copy directly from the authors.

No full-text available

Request Full-text Paper PDF

To read the full-text of this research,
you can request a copy directly from the authors.

ResearchGate has not been able to resolve any citations for this publication.
Article
Full-text available
Certificateless cryptography resolves the certificate management problem of public-key cryptography and the key-escrow problem of identity-based cryptography. An aggregate signature scheme which allows to aggregate k distinct signatures on k distinct messages of k distinct signers into a single signature reduces communication overhead and computational cost. Due to the suitability of certificateless signature (CLS) and certificateless aggregate signature (CLAS) schemes for IoT environments, similar CLS and CLAS schemes have been proposed for a long time and, despite their security proofs, they have been attacked and modified to prevent the attacks. Even now, similar design methods and similar attacks on the schemes are being repeated. In order to prevent the similar attacks on the schemes, it is necessary to analyze their causes and vulnerabilities. In this paper, we first show that recently proposed five CLS and CLAS schemes are insecure against universal forgery attacks, type I attacks, type II attacks or malicious-but-passive-KGC attacks. We discuss their security flaws, causes and countermeasures. We then present design principles to prevent various algebraic attacks including our attacks. The design principles will help in the construction of secure CLS and CLAS schemes against the previous attacks and potential attacks.
Article
Full-text available
With the increased number of smart devices in IoT and cloud, communication messages are exchanged extensively throughout the network. This requires secure data transfer between the user and the IoT node, and it entails appropriate mutual authentication and a key establishment mechanism. In this paper, a secure authentication and key agreement mechanism for cloud-based IoT based on elliptic curve cryptography, which provides complete anonymity, has been developed and proposed. The proposed mechanism satisfies multiple security attributes, including confidentiality, the anonymity of the user, anonymity of the IoT node, mutual authentication, secret key establishment, integrity, key privacy, non-repudiation, forward secrecy, and availability. Moreover, security analysis has revealed that the proposed mechanism is safe from replay, user impersonation, gateway impersonation, denial of service, man-in-the-middle, lost/stolen device, de-synchronization, known-key, parallel session, gateway bypassing, and offline password guessing attacks. Formal security analysis of the proposed protocol using BAN logic and ROR model has been carried out to ensure the security of the authentication process and the secrecy of the established key respectively. Comparative analysis of the security functionalities has established that the proposed mechanism provides the highest security in comparison to the other related schemes. The proposed mechanism has also removed the requirement of using a secure communication channel for the registration of an IoT node with the gateway. Though, the proposed mechanism consumes more computational and communication overhead, but in view of trade-off between security functions and performance, the proposed protocol outperforms the other existing IoT authentication protocols.
Article
Full-text available
The Internet of things (IoT) is an indispensable part of our daily lives, bringing us many conveniences, including e-commerce and m-commerce services. Unfortunately, IoT networks suffer from several security issues, such as privacy, access control, and authentication. However, due to the limited computation resources, remote authentication between IoT devices and servers is vulnerable to being attacked over an insecure communication channel. Many authentication schemes have been proposed, but generally, they are based on traditional cryptographic techniques. Unfortunately, most of them are vulnerable to physical attacks since they rely mainly on a stored secret key in the device’s local memory. However, recently Physically unclonable functions (PUFs) have been classified as solid security primitives that could guarantee the three pillars of security (confidentiality, authenticity, and privacy) of sent or received information by IoT devices. PUFs extract unique information from the physical characteristics of the IoT device. Nevertheless, a Fuzzy extractor (FE) should be considered to extract correct and reproducible cryptographic keys from a noisy source. This paper proposes a mutual authentication and a session key establishment protocol for IoT devices based on Silicon PUFs using Arbiter chips. We also validate our developed protocol regarding its resistance to attack scenarios. By relying on formal verification using VerifPal, we found that the proposed authentication mechanism is secure and suitable for resource-constrained IoT devices. Furthermore, our scheme is more efficient than the existing ones in terms of attack robustness. Finally, the experiments have been validated on an Arbiter PUF dataset.
Article
Full-text available
There exists a problem of user privacy leakage in the smart grids (SGs) that malicious attackers may intercept or tamper with electricity data and associate the stolen data with real users to commit crimes. Besides, node equipment resources in the SGs are limited. Aiming at the problems above, most of the existing privacy-preserving schemes apply aggregate signature to ensure the integrity of message and improve communication efficiency. However, they cannot realize the anonymity of users to block link attacks, and their aggregate signature verification usually has a high computational cost. Therefore, we propose a certificateless aggregate ring signature (CLARS) scheme based on computational Diffie-Hellman problem and decisional Diffie-Hellman problem. Our scheme is suitable for privacy-preserving in SGs. In this scheme, certificateless cryptosystem is used to avoid key escrow and certificates management problems and ring signature is used to ensure the unconditional anonymity of users. In addition, our scheme is proved to be unforgeability and unconditional anonymity under adaptively chosen message attacks against Type I and Type II adversaries in the random oracle model. Compared with previous certificateless aggregate signature schemes, our CLARS scheme has lower computational cost, which only needs two pairing operations.
Article
Full-text available
The prosperity of Internet of Things (IoT) has brought numerous advantages to individuals and organizations. Since the transmission channel is usually considered as untrusted, the notion of signcryption seems to be the desired method to ease the defect. Nevertheless, this primitive inevitably faces the new obstacle that how to search the required data without decrypting it. Therefore, inheriting the excellence of signcryption and equality test, we present a heterogeneous signcryption protocol supporting the equality test from public key infrastructure (PKI) to certificateless cryptosystem (CLC) toward IoT environment (PK‐CLET). In this way, the introduced construction not only preserves the integrity, confidentiality and unforgeability of data, but also allows the cloud server to perform the equality test on different ciphertexts. Moreover, the security of PK‐CLET as well as the performance evaluation are both shown that it is more suitable for IoT.
Article
Full-text available
Wireless body area networks have become popular due to recent technological developments in sensor technology. A sensor can be used to collect data from different environments of interest, process and communicate the data to other nodes in a network. By its very nature, a sensor node is limited in resource usage. Due to these limitations, numerous security challenges have emerged in their applications, hence the need for more efficient and secure cryptosystems. In this paper, we give an efficient certificateless pairing-free signcryption scheme then design a secure access control scheme that can satisfy both the properties of ciphertext authentication and public verifiability using the signcryption scheme. A formal security proof of our scheme in random oracle model is provided. In addition, we compare the efficiency of our access control scheme with other existing schemes that are based on signcryption scheme. The analysis reveals that our scheme achieves better trade-off for computational and communication cost.
Article
Full-text available
Cloud‐edge (CE) is revolutionizing our modern world with a greater user experience through the Internet of Things (IoT). However, the edge devices, communication bridge between the cloud and users, are repeatedly exhibiting many security flaws which will inevitably lead to massive cyber attacks. Thus, providing a proper security, specifically, the confidentiality and authenticity of sensitive data become a prime focus for many of the researchers. In cryptography, certificateless signcryption (CLSC) is one of the recent public key techniques that meets the requirements of confidentiality and authenticity of sensitive data between parties with minimal overhead. This paper aims to present a new data sharing protocol where the safety of data is achieved through a new CLSC scheme. The proposed CLSC is designed using the bilinear pairing and modular exponentiation operations. Besides, the CLSC is secure based on the intractability of Diffie‐Hellman inversion (DHI) and bilinear‐DHI assumptions without considering the random oracle model (ROM). Performance assessment of proposed CLSC gives satisfactory results after comparing with other related CLSC schemes. Therefore, proposed CLSC can be installed in the cloud‐based edge‐IoT environment where both the authenticity and confidentiality with minimal computational overhead are the essential factors. Data privacy is the primary concern in the cloud‐assisted Edge‐IoT (CE‐IoT). In this regard, a protocol based on certificateless signcryption is designed using bilinear pairing and modular exponentiation operations. Besides, it is provably secure based on the DHI and BDHI assumptions without considering the random oracle model. Performance analysis demonstrates a detailed comparison between relevant schemes and finds satisfactory results. Hence, the proposed protocol suitable for the CE‐IoT environment.
Article
Full-text available
Quite recently, Luo and Wan putted forward a new certificateless signcryption (CLSC) scheme with low computation cost in the standard model. They stated that their newly proposed scheme achieves the unforgeability against adaptive chosen message attack (i.e, unforgeability) and indistinguishability against adaptive chosen ciphertext attack (i.e., confidentiality). However, we find that the scheme cannot reach the claimed security feature. Specifically, in this paper, we will demonstrate that in Luo and Wan’s CLSC scheme, the plaintext can be easily recovered from the ciphertext by ordinary attacker and malicious-but-passive KGC. In addition, we identify that this scheme even cannot resist forgery attack of a malicious KGC.
Article
Full-text available
As the progress of digitization in industrial society, large amount of production data are outsourced to the cloud server in order to reduce data management costs. Nevertheless, how to ensure the outsourced data integrality, validity and availability is a challenging research topic. Recently, Zhang et al. (IEEE Trans. Industrial Informatic, doi:10.1109/TII.2019.2894108) presented an efficient and robust certificateless signature scheme to achieve the data authenticity for industrial internet of things (IIoT) environments. However, we found that their scheme is insecure. In this paper, we show that an attacker with replacing public key ability can easily impersonate other legitimate users to upload some false messages by forging the target users’ valid signatures on these messages. Therefore, their certificateless signature scheme has not solved the IIoT data authenticity issue pointed out by them. Meanwhile, we also demonstrate that their security proof is not sound because the ability of an adversary cannot be applied to solve the difficult problem that they expect.
Article
Full-text available
To gurantee the security and privacy of the patient’s physiological data in wirelss body area networks (WBANs), it is important to secure the communication between the personal digital assistance held by the WBANs client and the application provider, such as a medical institution, physician or hospital. These physiological data are so large, traditional methods cannot process them efficiently and securely, thus big data services are needed. In the existing anonymous authentication schemes for WBANs, most of them did not consider when a malicious WBANs client sends a false message to cheat AP and cause a medical accident, how to trace the real identity of this client and punish him. In order to overcome the above issues, an efficient and certificateless conditional privacy-preserving authentication scheme for WBANs Big Data Services is proposed in this paper. Due to the proposed scheme is based on big data, the capabilities of the proposed WBANs system is better than traditional WBANs. To improve performance, the proposed scheme supports batch authentication of multiple clients, which significantly reduces the computational overhead of the application provider. Moreover, the proposed scheme provides anonymity, un-linkability, mutual authentication, traceability, session key establishment, forward secrecy and attack resistance. The simulation experiment demonstrates that the proposed scheme for WBANs needs less computational time than recent schemes.
Article
Full-text available
Internet of Things (IoT) is one of the promising technologies that has attracted a lot of attention in both industrial and academic fields these years. It aims to integrate seamlessly both physical and digital worlds in one single ecosystem that makes up a new intelligent era of Internet. This technology offers a huge business value for organizations and provides opportunities for many existing applications such as energy, healthcare and other sectors. However, as new emergent technology, IoT suffers from several security issues which are most challenging than those from other fields regarding its complex environment and resources-constrained IoT devices. A lot of researches have been initiated in order to provide efficient security solutions in IoT, particularly to address resources constraints and scalability issues. Furthermore, some technologies related to networking and cryptocurrency fields such as Software Defined Networking (SDN) and Blockchain are revolutionizing the world of the Internet of Things thanks to their efficiency and scalability. In this paper, we provide a comprehensive top down survey of the most recent proposed security and privacy solutions in IoT. We discuss particularly the benefits that new approaches such as blockchain and Software Defined Networking can bring to the security and the privacy in IoT in terms of flexibility and scalability. Finally, we give a general classification of existing solutions and comparison based on important parameters.
Article
Full-text available
Signcryption is a cryptography prototype which performs message encryption and signature in a logical step. Certificateless public key cryptography successfully resolves the problem of certificate management in traditional public key cryptography and key escrow problem in identity-based public key cryptography. There are lots of efficient certificateless signcryption schemes that have been proposed, most of which are proved secure under the random oracle model. But when applied in practical situations, the random oracle model will cause many security problems due to its own defects. Nowadays, more and more people pay attention to the standard model which provides a stronger security. In this paper, we present an efficient certificateless signcryption scheme that is provably secure in the standard model. Under the Decisional Bilinear Diffie–Hellman and Computational Diffie–Hellman hard problems, our scheme satisfies the ability of indistinguishability against adaptive chosen ciphertext attack and existential unforgeability against adaptive chosen message attack. Moreover, our scheme satisfies known session-specific temporary information security that most of signcryption schemes in the standard model cannot achieve this security attribute. Compared with other signcryption schemes, our scheme achieves shorter ciphertext length, better performance efficiency and stronger security.
Conference Paper
Full-text available
In this paper we revisit the security models of certificateless signatures and propose two new constructions which are provably secure in the random oracle model. We divide the potential adversaries according to their attack power, and for the first time, three new kinds of adversaries are introduced into certificateless signatures. They are Normal Adversary, Strong Adversary and Super Adversary (ordered by their attack power). Combined with the known Type I Adversary and Type II Adversary in certificateless system, we then define the security of certificateless signatures in different attack scenarios. Our new models, together with the others in the literature, will enable us to better understand the security of certificateless signatures. Two concrete schemes with different security levels are also proposed in this paper. The first scheme, which is proved secure against Normal Type I and Super Type II Adversary, enjoys the shortest signature length among all the known certificateless signature schemes. The second scheme is secure against Super Type I and Type II adversary. Compared with the scheme in ACNS 2006 which has a similar security level, our second scheme requires lower operation cost but a little longer signature length.
Article
Smart home refers to the automation and intelligent management of family life using information technology and Internet of Things technology, including various smart household appliances and low-power sensors. Low-power sensors can monitor the home environment and share data with household appliances, and users can remotely control household appliances through smartphones and other devices. With the popularity of consumer electronic devices, smart home has become an indispensable part of our life. Smart home data security and privacy leakage accidents occur frequently, how to protect data confidentiality and unforgeability for low-power smart home consumer electronics is a key problem. To solve this problem, scholars have proposed many cryptographic schemes. However, the existing schemes have low computational efficiency, high communication overhead, and poor adaptation to application scenarios. Therefore, to realize secure lightweight data sharing in smart home systems, we propose an efficient certificateless online/offline signcryption (CLOOSC) scheme without bilinear pairing. The performance analysis demonstrates that our scheme has an order of magnitude advantage in computation and communication overhead compared with bilinear pairing-based CLOOSC. Compared with the latest pairing-free CLOOSC scheme, our proposed approach significantly reduces the computational cost by one-third during the offline signcryption phase while maintaining the same communication overhead. The proposed cryptographic algorithm has made a substantial contribution to the data security sharing in smart homes.
Article
In order to satisfy the confidentiality and integrity of the communication link data in the wireless sensor networks, and solve the key escrow problem of the identity-based signcryption scheme, a certificateless broadcast signcryption scheme is proposed. The scheme has dynamically adjusting authorization set without updating private key. In the encryption stage, since part of the operation is outsourced to a trusted third party to relieve the computational burden of the broadcaster, the scheme achieves lightweight broadcast encryption, which is suitable for resource-constrained devices in wireless sensor networks. The partial key is hidden in the secret value sequence to disguise the recipient’s identity and enhance the security of ciphertext. Lastly, we make the comparisons of the proposed work with the existing works in terms of functions and computational cost. In addition, performance evaluation shows that the scheme has higher efficiency in the signcryption and unsigncryption phase and is more suitable for practical broadcast service applications.
Article
Over recent years, the Industrial Internet of Things (IIoT) and connectivity of the various sensors on the industrial and automaton front played crucial roles in the manufacturing process. producing ventures are predominantly represented by industry 4.0, so produces colossal information. Outsourcing of data is one of the ways to manage the overhead of the massive data generated from the various resource-constrained devices utilizes in the industrial environment. Therefore, the crowdsourced data from many organizations outsourced to the cloud system. However, privacy and security challenges such as illegal admittance, data leakage raises by outsourced storage. In this article, a privacy conserving, lightweight data aggregation scheme is proposed to attain security in industrial networks. Particularly, in this article, we proposed a proficient certificate aggregated signcryption (CLASS) scheme which also provides data aggregation for the industrial data including mutual authentication, integrity and confidentiality of data, volatile to key escrow, and privacy-preserving.
Article
The encryption and signature schemes based on traditional public key are no longer applicable for devices with limited hardware and software resources in the Internet of Things (IoT), since those schemes consume too much hardware and software. To ensure the security and efficiency of data transmission, we construct a secure and lightweight certificateless hybrid signcryption scheme for IoT. Compared with the existing schemes, this scheme only needs one bilinear calculation for one communication, which is computationally efficient for protecting the secure communication between nodes with limited resources in IoT. To meet the security requirements of the complex IoT, based on the difficult problem assumption of bilinear pairings, this scheme can simultaneously meet security requirements of the IoT such as confidentiality, unforgability, semipublic verification, forward security and known session-specific temporary information security. In addition, we prove the security and correctness of this scheme in Random Oracle Model (ROM).
Article
The signcryption protocols supporting the equality test are only for a single system rather than a flexible heterogeneous environment of wireless body area networks (WBANs). In this article, this problem is efficiently addressed through a proposed heterogeneous signcryption scheme from identity-based cryptosystem (IBC) to public key infrastructure (PKI) with an equality test (HSCIP-ET) for WBANs. Our scheme allows the sensors planted or worn by a user in the IBC system to signcrypt sensitive data using the public key of the management center in the PKI system, and then uploading it to the cloud server. Subsequently, the equality test can be executed by the cloud server on diverse ciphertexts to determine whether they contain the identical plaintext and return the corresponding result after receiving a request from an application provider. Furthermore, a rigorous analysis and an experimental comparison demonstrate the security and efficiency of the HSCIP-ET approach, respectively.
Article
Due to the outbreak of COVID-19, the Internet of Medical Things (IoMT) has enabled the doctors to remotely diagnose the patients, control the medical equipment, and monitor the quarantined patients through their digital devices. Security is a major concern in IoMT because the IoT nodes exchange sensitive information between virtual medical facilities over the vulnerable wireless medium. Hence, the virtual facilities must be protected from adversarial threats through secure sessions. This paper proposes a lightweight and physically secure mutual authentication and secret key establishment protocol that uses Physical Unclonable Functions (PUF) to enable the network devices to verify the doctor’s legitimacy (user) and sensor node before establishing a session key. PUF also protects the sensor nodes deployed in an unattended and hostile environment from tampering, cloning, and side-channel attacks. The proposed protocol exhibits all the necessary security properties required to protect the IoMT networks, like authentication, confidentiality, integrity, and anonymity. The formal AVISPA and informal security analysis demonstrate its robustness against attacks like impersonation, replay, a man in the middle, etc. The proposed protocol also consumes fewer resources to operate and is safe from physical attacks, making it more suitable for IoT-enabled medical network applications.
Article
Certificateless public key cryptography (CL-PKC) promises a practical resolution in establishing practical schemes, since it addresses two fundamental issues, namely the necessity of requiring certificate managements in traditional public key infrastructure (PKI) and the key escrow problem in identity-based (ID-based) setting concurrently. Signcryption is an important primitive that provides the goals of both encryption and signature schemes as it is more efficient than encrypting and signing messages consecutively. Since the concept of certificateless signcryption (CL-SC) scheme was put forth by Barbosa and Farshim in 2008, many schemes have been proposed where most of them are provable in the random oracle model (ROM) and only a few number of them are provable in the standard model. Very recently, Luo and Wan (Wireless Personal Communication, 2018) proposed a very efficient CL-SC scheme in the standard model. Furthermore, they claimed that their scheme is not only more efficient than the previously proposed schemes in the standard model, but also it is the only scheme which benefits from known session-specific temporary information security (KSSTIS). Therefore, this scheme would indeed be very practical. The contributions of this paper are 2-fold. First, in contrast to the claim made by Luo and Wan, we show that unfortunately Luo and Wan made a significant error in the construction of their proposed scheme. While their main intention is indeed interesting and useful, the failure of their construction has indeed left a gap in the research literature. Hence, the second contribution of this paper is to fill this gap by proposing a CL-SC scheme with KSSTIS, which is provably secure in the standard model.
Article
To address security and privacy issues in messaging services, we present a public key signcryption scheme with designated equality test on ciphertexts (PKS-DET) in this paper. The scheme enables a sender to simultaneously encrypt and sign (signcrypt) messages, and to designate a tester to perform equality test on ciphertexts, i.e., to determine whether two ciphertexts signcrypt the same underlying plaintext message. We introduce the PKS-DET framework, present a concrete construction and formally prove its security against three types of adversaries, representing two security requirements on message confidentiality against outsiders and the designated tester, respectively, and a requirement on message unforgeability against the designated tester. We also present three extensions, analyze the efficiency of our PKS-DET construction and extensions, and compare them with related schemes in terms of ciphertext sizes and computation costs of signcryption (encryption), unsigncryption (decryption) and ciphertext equality testing. Experimental results further confirmed the practicality of our construction.
Article
Recently, Electronic Health Records (EHR) plays a significant role in E-health care system that allows data exchange of patient's health records via a portal designated by healthcare professionals. In this, the lack of confidentiality and integrity factors leads to different security issues on sensitive health information and causes a serious impact on a patient's life. To accomplish the security of medical data, we propose a new scheme named Elliptical Curve Certificateless Aggregate Cryptography Signature scheme (EC-ACS) for the public verification and auditing in the Medical Cloud Server (MCS) to secure EHR using authorized blockchain technology. In this, we use Elliptic Curve Cryptography (ECC) to encrypt medical data and the Certificateless Aggregate Signature scheme (CAS) to generate the digital signature for sharing and storing data in the cloud storage. This proposed scheme ensures security, privacy and safeguards the confidential information from unauthorized access in the cloud health system. Furthermore, the blockchain technique guarantees the integrity, traceability and secure storage of medical records in the cloud environment.
Article
With the development of wireless communication technology, many network systems are interconnected with large number of smart devices and internet to gather and share electronic data. Due to its open nature, the data transmitted over public networks. Thus ensuring privacy and data security are of great importance. Also computing power, storage and bandwidth requirements are the main constraints in the development of many applications. To resolve these security and efficiency issues, this paper presents an efficient pairing free certificateless signature scheme. This scheme is proven secure and unforgeable. Finally, the comparative analysis shows the efficiency of our scheme.
Article
The vehicular ad hoc network (VANET) has been considered as one of the most prominent technologies for improving the efficiency and safety of modern transportation systems. However, VANET will present a unique range of challenges and opportunities for security. In particular, key management, as the footstone to build a practical security framework in VANET, becomes a research hotspot. In this paper, we investigate key management based on blockchain for VANET. We first propose an efficient decentralized key management mechanism for VANET with blockchain (DB-KMM) to automatically realize the registration, update and revocation of user's public key. At the same time, we present a lightweight mutual authentication and key agreement protocol based on the bivariate polynomial. Then, we analyze the security of DB-KMM in the universally composable framework and show that the mechanism can prevent the typical attacks including internal attacks, DoS attacks, public key tampering attacks and collusion attacks. Finally, we analyze the performance of the proposed scheme through experiments and simulation. Experiment results show that DB-KMM has better performance than the existing schemes in terms of communication, storage, computation overhead and latency.
Article
The Internet of Things (IoT) is revolutionizing our modern lives by introducing active connection between smart devices. However, IoT devices are repeatedly exhibiting many security flaws, which will inevitably lead to eavesdropping and impersonation attacks. Thus, providing a proper security in IoT becomes a prime focus for the researchers. In cryptography, certificateless signcryption (CLSC) is one of the recent public key techniques for the security requirements of the authenticity and confidentiality of any message between the parties. In this work, a new generalized CLSC (gCLSC) is introduced to provide the functions of digital signature and encryption to fulfill the authenticity and confidentiality for the resource-constrained IoT devices. Besides, the gCLSC supports the property of public verifiability and security of an ideal signcryption under the strong Diffie-Hellman and bilinear Diffie-Hellman inversion problems without random oracle model. Performance assessment of the gCLSC gives satisfactory results after comparing with other competitive CLSC schemes in terms of its functionality. Therefore, the gCLSC can be adopted in the IoT networks where authenticity, confidentiality, and lightweight are the essential factors.
Article
With the digitalization of various industries, the combination of cloud computing and the Industrial Internet of Things (IIoT) has become an attractive data processing paradigm. However, cloud-assisted IIoT still has challenging issues including authenticity of data, untrustworthiness of third parties, and system robustness and efficiency. Recently Karati et al. [1] proposed a lightweight certificateless signature (CLS) scheme for cloud-assisted IIoT, that was claimed to address both authenticity of data and untrustworthiness of third parties. In this paper, we demonstrate that the CLS scheme fails to achieve the claimed security properties by presenting four types of signature forgery attacks. We also propose a robust certificateless signature (RCLS) scheme to address the aforementioned challenges. Our RCLS only needs public channels and is proven secure against both public key replacement attacks and malicious-but-passive third parties in the standard model. Performance evaluation indicates that RCLS outperforms other CLS schemes and is suitable for IIoT.
Article
With the continuous development of the industrial Internet of Things (IIoT), many organizations opt for storing the data collected by smart devices on a cloud server for saving costs. Considering the untrusted nature of the communication channel, how to ensure the authenticity of data is an urgent matter to be solved. Certificateless signatures that can provide an authentication mechanism for the data seem to be a viable option to this problem. Nevertheless, the certificateless signature scheme proposed so far is either easy to be broken or inefficient. In this paper, a pairing-free and provably secure certificateless parallel key-insulated signature (CL-PKIS) scheme is put forward for securing the communication in the IIoT environment. Unlike previous work in this field, our scheme not only uses elliptic curves to maintain higher efficiency, but also implants key-insulated primitive to reduce the risk of key exposures. Besides, our scheme provides a parallel mechanism to make it more suitable for the IIoT environment, which was not available in previous solutions. Finally, the security of our CL-PKIS scheme is proved under the discrete logarithm assumption in the random oracle model.
Conference Paper
To achieve heterogeneous communication from certificateless cryptography (CLC) to identity-based cryptography (IBC), we present a heterogeneous scheme that enables m senders in the CLC to transmit m message to n receivers in the IBC. In the proposed signcryption scheme, each sender is mapped to a distinct pseudo identity, so the sender’s identity privacy preservation can be guaranteed. At the same time, to ensure the receiver’s identity privacy, the identity information of all authorized recipients is mixed by the Lagrange interpolation polynomial during the signcryption process, which prevents the receiver’s identity from being exposed. Compared with existing schemes, the proposed scheme presents efficient computational overhead and is suitable for heterogeneous environments. In addition, our scheme has the indistinguishability against adaptive chosen ciphertext attacks and existential unforgeability against adaptive chosen-message attacks in the random oracle model.
Article
Healthcare industry is one of the areas where wireless sensor network provides a lot of opportunities. Online data sharing in healthcare industry not only increases the efficiency but also reduces the time constraints. In the healthcare wireless sensor network, patient's report is available online for health professionals without any delay after patient's checkup. Data privacy becomes an important issue in healthcare industry due to direct involvement of personal health related data of patients. Modified data may become a serious cause of casualty for patient. Digital signature scheme is a technique of public key cryptography that is widely accepted in digital world to retain privacy and integrity. Certificateless public key cryptography was proposed to remove the complication of certificate management in public key cryptography as well as the key escrow problem inherited in identity based cryptography. An aggregate signature scheme is a many to one map which maps different signatures on different messages to a single signature. This feature is very beneficial in an environment which is constrained by limited bandwidth and low computational time/effort, such as wireless sensor network, vehicular ad-hoc network and Internet of things. Our proposed certificateless aggregate signature enjoys the goodness of both the concepts, certificateless and aggregate. We construct a certificateless aggregate signature scheme and prove the security of constructed scheme by using widely-accepted Random Oracle Model under the computationally hard Diffie-Hellman assumption. Random Oracle Model based security analysis proves that our proposed scheme is provably secure against existential forgery on adaptive chosen message and identity attacks under the hardness of computational Diffie-Hellman problem and achieves the required goals such as confidentiality, non-repudiation and integrity. We use batch verification technique for speedy verification of signatures. Since energy consumption for aggregate signature verification in our scheme is lesser than that in many of the related schemes, the proposed CL-AS scheme is compatible with the resource scanty nature of wireless sensor networks. Thus the proposed CL-AS scheme is efficient and suitable for green healthcare wireless sensor networks (HWSNs).
Article
Nowadays, the Internet of Things (IoT) and cloud computing have become more pervasive in the context of the industry as digitization becomes a business priority for various organizations. Therefore, industries outsource their crowdsourced Industrial IoT (IIoT) data in the cloud in order to reduce the cost for sharing data and computation. However, the privacy of such crowdsourced data in this environment has attracted wide attention across the globe. Signcryption is the significant cryptographic primitive that meets both the requirement of authenticity and confidentiality of crowdsourced data among users/industries, and thus, it is ideal for ensuring secure authentic data storage and transmission in industrial crowdsourcing environments. In this work, we introduce a new identity-based signcryption (IBSC) scheme using bilinear pairing for IIoT deployment. Besides, two hard problems are studied, called as, modified bilinear Diffie-Hellman inversion (MBDHI) assumption and modified bilinear strong Diffie-Hellman (MBSDH) assumption. The rigorous security analysis demonstrates that our IBSC scheme for IIoT is provably secure based on the intractability of decisional-MBDHI and MBSDH assumptions under formal security model without considering the concept of the random oracle. The performance comparison with other signcryption schemes shows satisfactory results. Thus, our IBSC scheme is appropriate for IIoT crowdsourcing environments, and also applicable for low-bandwidth communications.
Article
Industrial wireless sensor networks (IWSNs) play an important role in monitoring the industrial equipment and creating a highly reliable industrial system. To query of the network to gain useful information from anywhere and anytime, we need to integrate the IWSNs into the Internet as part of the industrial Internet of Things (IoT). In this case, it is crucial to design an access control scheme that can authorize, authenticate and revoke a user to access the IWSNs. In this paper, we first give a certificateless signcryption scheme and then design an access control scheme for the IWSNs in the context of the industrial IoT using the certificateless signcryption. Compared with existing two access control schemes using traditional signcryption, our scheme achieves public verifiability, ciphertext authenticity and insider security. In addition, the computational cost of the sensor node in our scheme is reduced by about 62% and 77%, respectively and the energy consumption of the sensor node in our scheme is reduced by about 64% and 75%, respectively.
Article
In recent years, secure communication and privacy-preserving are gaining popularity because of the advent of wireless network. Certificateless cryptography (CLC) and identity-based cryptography (IBC) have already been widely applied in the area of wireless network. Hence, to achieve secure communication from CLC to IBC, we present a heterogeneous signcryption scheme that enables a sender in the CLC to transmit a message to multi-receiver in the IBC. Our scheme has no restrictions on the system parameters and master keys; private key generator and key generating center generate their own system parameters and master key for the IBC users and the CLC user, separately. Considering privacy-preserving in heterogeneous communication, we show that our scheme can realize the anonymity of all receivers. Compared with other schemes, our scheme has more advantages, such as public verification and decryption fairness, which are attractive for wireless network applications. Moreover, our scheme has the indistinguishability against adaptive chosen ciphertext attacks, the existential unforgeability against adaptive chosen messages attacks, and anonymous indistinguishability of encryptions under selective-ID, chosen ciphertext attack in the random oracle model. Copyright
Conference Paper
In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. In the new paradigm, the necessity of certificates has been successfully removed. The security model for certificateless cryptography was also introduced in the same paper. However, as we shall show in this paper, the proposed certificateless signature is insecure in their defined model. We provide an attack that can successfully forge a certificateless signature in their model. We also fix this problem by proposing a new scheme.
Chapter
Recently, in order to eliminate the use of certificates in certified public key cryptography and the key-escrow problem in identity based cryptography, the notion of certificateless public key cryptography was introduced. In this paper, to construct an efficient certificateless signature (CLS) scheme, we present a new approach compactly and orthogonally combining short signatures using bilinear maps. Our approach is conceptually simple but effective to improve efficiency greatly. In the proposed CLS scheme a full private key of a user is a single group element and signature verification requires only one pairing operation. In addition, our CLS scheme has a flexible structure which can be easily extended to a certificateless signature scheme with additional properties such as certificateless ring and blind signature schemes.
Conference Paper
Certificateless cryptography inherits a solution to the certificate management problem in public-key encryption from identity-based techniques, whilst removing the secret key escrow functionality inherent to the identity-based setting. Signcryption schemes achieve confidentiality and authentication simultaneously by combining public-key encryption and digital signatures, offering better overall performance and security. In this paper, we introduce the notion of certificateless signcryption and present an efficient construction which guarantees security under insider attacks, and therefore provides forward secrecy and non-repudiation.
Article
Aggregate signatures allow an efficient algorithm to aggregate n signatures of n distinct messages from n different users into one single signature. The resulting aggregate signature can convince a verifier that the n users did indeed sign the n messages. This feature is very attractive for authentications in bandwidth-limited applications such as reverse multicasts and senor networks. Certificateless public key cryptography enables a similar functionality of public key infrastructure (PKI) and identity (ID) based cryptography without suffering from complicated certificate management in PKI or secret key escrow problem in ID-based cryptography. In this paper, we present a new efficient certificateless aggregate signature scheme which has the advantages of both aggregate signatures and certificateless cryptography. The scheme is proven existentially unforgeable against adaptive chosen-message attacks under the standard computational Diffie–Hellman assumption. Our scheme is also very efficient in both communication and computation and the proposal is practical for many-to-one authentication.
Article
Certificateless public key signcryption scheme is an important cryptographic primitive in cryptography. Barbosa and Farshim proposed a certificateless signcryption scheme. However, their construction is proven to be secure in the random oracle model but not the standard model, and the scheme is also vunlerable to the malicious-but-passive key generation center (KGC) attacks. To overcome these disadvantages, we introduce a formal security model for certificateless signcryption schemes secure against the malicious-but-passive KGC attacks and propose a novel certificateless signcryption scheme. The proposed certificateless signcryption scheme is proven to be IND-CCA2 secure under the decisional Bilinear Diffie–Hellman intractability assumption without using the random oracles. The proposed scheme is also proven to be existentially unforgeable under the computational Diffie–Hellman intractability assumptions. Furthermore, performance analysis shows that the proposed scheme is efficient and practical.
Article
Two kinds of contemporary developments in cryptography are examined. Widening applications of teleprocessing have given rise to a need for new types of cryptographic systems, which minimize the need for secure key distribution channels and supply the equivalent of a written signature. This paper suggests ways to solve these currently open problems. It also discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Security analysis and improvement of an access control scheme for wireless body area networks
  • Dadkhah
Anomaly detection through outsourced revocable identity-based signcryption with equality test for sensitive data in consumer IoT environments
  • Tsai
Bilinear pairing-based hybrid signcryption for secure heterogeneous vehicular communications
  • Ali