Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3320269.3372195acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article
Public Access

LiS: Lightweight Signature Schemes for Continuous Message Authentication in Cyber-Physical Systems

Published: 05 October 2020 Publication History

Abstract

Cyber-Physical Systems (CPS) provide the foundation of our critical infrastructures, which form the basis of emerging and future smart services and improve our quality of life in many areas. In such CPS, sensor data is transmitted over the network to the controller, which will make real-time control decisions according to the received sensor data. Due to the existence of spoofing attacks (more specifically to CPS, false data injection attacks), one has to protect the authenticity and integrity of the transmitted data. For example, a digital signature can be used to solve this issue. However, the resource-constrained field devices like sensors cannot afford conventional signature computation. Thus, we have to seek for an efficient signature mechanism that can support the fast and continuous message authentication in CPS, while being easy to compute on the devices.
To this end, we introduce two Lightweight Signature schemes (ŁMACH), which are suitable for continuous message authentication commonly seen in cyber-physical systems. In our constructions, we exploit the efficient hash collision generation property of a chameleon hash function to transform a chameleon hash function into signature schemes. In our schemes, the signature of a message m is the randomness r associated with m in a chameleon hash function, such that they can lead to a hash collision with a given message randomness pair $(m', r')$. Thus, the task of a signer is to generate the collision using the private key of the underlying chameleon hash function, and a verifier can verify the signature by checking the hash collision with a known message and randomness pair.
We also specifically instantiate the chameleon hash function in such a way that it leads to a fast signing procedure and an optimal storage requirement on the signer side. The optimized signing algorithms are very efficient. Namely, our first scheme requires only three additions and two multiplications, and only one additional hash is needed in the second scheme to resist adaptive chosen message attacks. In addition, the size of the signing key in our schemes is a small constant-sized bit string, which well fits CPS applications.

Supplementary Material

MP4 File (3320269.3372195.mp4)
Video file

References

[1]
Nicolas Falliere, Liam OMurchu, and Eric Chien. 2011. W32. stuxnet dossier. White paper, Symantec Corp., SecurityResponse, Vol. 5, 6 (2011), 29.
[2]
Eduard Kovacs. [n.d.]. Attackers Alter Water Treatment Systems in UtilityHack: Report. https://www.securityweek.com/attackers-alter-water-treatment-systems-utility-hack-report.
[3]
Chuadhry Mujeeb Ahmed, Jianying Zhou, Aditya Mathur, Rizwan Qadeer, Reza Rahaeimehr, Carlos Murguia, and Justin Ruths. 2018. NoisePrint: Attack Detection Using Sensor and Process Noise Fingerprint in Cyber Physical Systems. In AsiaCCS. Springer, 483--497.
[4]
Nils Ole Tippenhauer,Christina Pöpper, Kasper Bonne Rasmussen, and Srdjan Capkun. 2011. On the requirements for successful GPS spoofing attacks. In CCS. ACM, 75--86.
[5]
Yao Liu, Peng Ning, andMichael K Reiter. 2011. False data injection attacks against state estimation in electric power grids. ACM Transactions on Information and SystemSecurity (TISSEC), Vol. 14, 1 (2011), 13.
[6]
Marten van Dijk, ChengluJin, Hoda Maleki, Phuong Ha Nguyen,and Reza Rahaeimehr. 2018. Weak-Unforgeable Tags for Secure Supply ChainManagement. In FC. Springer,80--98.
[7]
Taher A El Gamal. 1984. Cryptography and logarithms over finite fields. Ph.D. Dissertation. UMI.
[8]
Nils Fleischhacker, Tibor Jager, and Dominique Schröder. 2019. On Tight Security Proofs for Schnorr Signatures. J. Cryptology, Vol. 32, 2 (2019), 566--599.
[9]
Claus-Peter Schnorr. 1989. Efficient Identification and Signatures for Smart Cards. In CRYPTO. Springer, 239--252.
[10]
Shimon Even, Oded Goldreich, and Silvio Micali. 1996. On-Line/Off-Line Digital Signatures. J. Cryptology, Vol. 9, 1 (1996), 35--67.
[11]
Adi Shamir and Yael Tauman. 2001. Improved Online/Offline Signature Schemes. In CRYPTO. Springer,355--367.
[12]
Andrew Chi-Chih Yao and Yunlei Zhao. 2013. Online/Offline Signatures for Low-Power Devices. IEEE Trans. Information Forensics andSecurity, Vol. 8, 2 (2013), 283--294.
[13]
A. A. Yavuz and M. O. Ozmen. 2019. Ultra Lightweight Multiple-time Digital Signature for the Internet of Things Devices. IEEE Transactions on Services Computing (2019), 1--1. https://doi.org/10.1109/TSC.2019.2928303
[14]
Hugo Krawczyk and Tal Rabin. 2000. Chameleon Signatures. In NDSS. The InternetSociety.
[15]
Burton H Bloom. 1970. Space/time trade-offs in hash coding with allowable errors. Commun. ACM, Vol. 13, 7 (1970), 422--426.
[16]
Larry Carter and Mark N. Wegman. 1977. Universal Classes of Hash Functions (ExtendedAbstract). In STOC. ACM, 106--112.
[17]
Anna Pagh, Rasmus Pagh, and S. Srinivasa Rao. 2005. An optimal Bloom filter replacement. In SODA. SIAM,823--829.
[18]
Mihir Bellare and Phillip Rogaway. 1994. Optimal Asymmetric Encryption. In EUROCRYPT. Springer, 92--111.
[19]
Dan Boneh and Xavier Boyen. 2004. Short Signatures Without Random Oracles. In EUROCRYPT. Springer,56--73.
[20]
Victor Shoup. 2004. Sequences of games: a tool for taming complexity insecurity proofs. IACR Cryptology ePrint Archive, Vol. 2004 (2004), 332.
[21]
PUB FIPS. 2012. 180--4. Secure hash standard (SHS), March (2012).
[22]
Martin Dietzfelbinger, Torben Hagerup, Jyrki Katajainen, and Martti Penttonen. 1997. A Reliable Randomized Algorithm for theClosest-Pair Problem. J. Algorithms, Vol. 25, 1 (1997), 19--51.
[23]
A. Jafarnia-Jahromi, A. Broumandan, J. Nielsen, and G. Lachapelle. 2012. GPS vulnerability to spoofing threats and a review of Antispoofing techniques. Int J Navigation and Observation, Vol. 2012 (2012).
[24]
Eric Horton and Prakash Ranganathan. 2018. Development of a GPS spoofing apparatus to attack a DJI Matrice 100 Quadcopter. The Journal of Global Positioning Systems, Vol. 16, 1 (03 Jul 2018), 9.
[25]
Gyorgy Dan and HenrikSandberg. 2010. Stealth attacks and protection schemes for state estimators in power systems. In SmartGridComm .IEEE, 214--219.
[26]
Emiliano Sisinni,Abusayeed Saifullah, Song Han, Ulf Jennehag, and Mikael Gidlund. 2018. Industrial internet of things: Challenges,opportunities, and directions. IEEE Transactions on Industrial Informatics, Vol. 14, 11 (2018), 4724--4734.
[27]
Adrian Perrig, RanCanetti, Dawn Song, Professor Doug Tygar, and Bob Briscoe. 2005. Timed Efficient Stream Loss-Tolerant Authentication(TESLA): Multicast Source Authentication Transform Introduction. RFC 4082. https://doi.org/10.17487/RFC4082
[28]
Adrian Perrig, RanCanetti, Dawn Xiaodong Song, and J. D.Tygar. 2001. Efficient and Secure Source Authentication for Multicast. In NDSS. TheInternet Society.
[29]
Adrian Perrig, Robert Szewczyk, J. D. Tygar, Victor Wen, and David E. Culler. 2002. SPINS: Security Protocols for Sensor Networks. Wireless Networks, Vol. 8, 5 (2002), 521--534.
[30]
Donggang Liu and PengNing. 2004. Multilevel (μ)TESLA: Broadcast authentication for distributed sensor networks. ACM Trans. Embedded Comput. Syst., Vol. 3, 4 (2004), 800--836.
[31]
Adrian Perrig. 2001. The BiBa one-time signature and broadcast authentication protocol. In CCS. ACM, 28--37.
[32]
Shang-Ming Chang,Shiuhpyng Shieh, Warren W. Lin, and Chih-Ming Hsieh. 2006. An efficient broadcast authentication scheme in wireless sensor networks. In AsiaCCS .ACM, 311--320.
[33]
Jaeheung Lee, Seokhyun Kim, Yookun Cho, Yoojin Chung, and Yongsu Park. 2012. HORSIC: An efficient one-time signature scheme for wireless sensor networks. Inf. Process. Lett., Vol. 112, 20 (2012), 783--787.
[34]
Farah Afianti, Wirawan,and Titiek Suryani. 2018. Dynamic Cipher Puzzle for Efficient Broadcast Authentication in Wireless Sensor Networks. Sensors, Vol. 18, 11 (2018), 4021.
[35]
Kanika Grover andAlvin S. Lim. 2015. A survey of broadcast authentication schemes for wireless networks. Ad Hoc Networks, Vol. 24 (2015), 288--316.
[36]
Amos Fiat and Adi Shamir. 1986. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In CRYPTO. Springer,186--194.
[37]
Ö zgü r Dagdelen, David Galindo, Pascal Véron, Sidi Mohamed El Yousfi Alaoui, andPierre-Louis Cayrel. 2016. Extended security arguments for signature schemes. Des. Codes Cryptogr., Vol. 78, 2 (2016), 441--461.
[38]
Joseph K. Liu, Joonsang Baek, Jianying Zhou, and Jun Wen Wong. 2010. Efficient online/offline identity-based signature for wireless sensor network. Int. J. Inf. Sec., Vol. 9, 4 (2010), 287--296.
[39]
Ya Gao, Peng Zeng, Kim-Kwang Raymond Choo, and Fu Song. 2016. An Improved Online/Offline Identity-Based Signature Scheme for WSNs. I. J. Network Security, Vol. 18, 6 (2016), 1143--1151.
[40]
Chandrashekhar Meshram,Chun-Ta Li, and Sarita Gajbhiye Meshram. 2019. An efficient online/offline ID-based short signature procedure using extended chaotic maps. Soft Comput., Vol. 23, 3 (2019), 747--753.
[41]
Payman Mohassel. 2010. One-Time Signatures and Chameleon Hash Functions. In SAC. Springer,302--319.
[42]
Song Guo, Deze Zeng, and Yang Xiang. 2014. Chameleon Hashing for Secure and Privacy-PreservingVehicular Communications. IEEE Trans. Parallel Distrib. Syst., Vol. 25, 11 (2014), 2794--2803.
[43]
Johannes Krupp, Dominique Schröder, Mark Simkin, Dario Fiore, Giuseppe Ateniese, and Stefan Nürnberger. 2016. Nearly Optimal Verifiable Data Streaming. In PKC. Springer,417--445.
[44]
David Derler, Kai Samelin, Daniel Slamanig, and Christoph Striecks. 2019. Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based. In NDSS. The InternetSociety.
[45]
Nir Bitansky and Vinod Vaikuntanathan. 2018. Indistinguishability Obfuscation from FunctionalEncryption. J. ACM, Vol. 65, 6 (2018), 39:1--39:37.
[46]
Shweta Agrawal. 2019. Indistinguishability Obfuscation Without Multilinear Maps: New Methods for Bootstrapping and Instantiation. In EUROCRYPT (1). Springer, 191--225.
[47]
Sven Schage. 2011. Tight Proofs for Signature Schemes without Random Oracles. In EUROCRYPT. Springer, 189--206.

Cited By

View all
  • (2024)Advancements in Lightweight Cryptography: Secure Solutions for Resource-Constrained Environments in IoT, WSNs, and CPS2024 11th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO)10.1109/ICRITO61523.2024.10522297(1-7)Online publication date: 14-Mar-2024
  • (2024)Optimizing Lightweight Intermittent Message Authentication for Programmable Logic ControllerSecurity and Privacy in Communication Networks10.1007/978-3-031-64948-6_12(225-243)Online publication date: 13-Oct-2024
  • (2023)Continuous Entity Authentication in the Internet of Things ScenarioApplied Sciences10.3390/app1310594513:10(5945)Online publication date: 11-May-2023
  • Show More Cited By

Index Terms

  1. LiS: Lightweight Signature Schemes for Continuous Message Authentication in Cyber-Physical Systems

        Recommendations

        Comments

        Please enable JavaScript to view thecomments powered by Disqus.

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        ASIA CCS '20: Proceedings of the 15th ACM Asia Conference on Computer and Communications Security
        October 2020
        957 pages
        ISBN:9781450367509
        DOI:10.1145/3320269
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 05 October 2020

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. bloom filter
        2. chameleon hash
        3. continuous message authentication
        4. digital signature

        Qualifiers

        • Research-article

        Funding Sources

        Conference

        ASIA CCS '20
        Sponsor:

        Acceptance Rates

        Overall Acceptance Rate 418 of 2,322 submissions, 18%

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)321
        • Downloads (Last 6 weeks)37
        Reflects downloads up to 16 Nov 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Advancements in Lightweight Cryptography: Secure Solutions for Resource-Constrained Environments in IoT, WSNs, and CPS2024 11th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO)10.1109/ICRITO61523.2024.10522297(1-7)Online publication date: 14-Mar-2024
        • (2024)Optimizing Lightweight Intermittent Message Authentication for Programmable Logic ControllerSecurity and Privacy in Communication Networks10.1007/978-3-031-64948-6_12(225-243)Online publication date: 13-Oct-2024
        • (2023)Continuous Entity Authentication in the Internet of Things ScenarioApplied Sciences10.3390/app1310594513:10(5945)Online publication date: 11-May-2023
        • (2023)A Novel Digital Signature Scheme for Advanced Asymmetric Encryption TechniquesApplied Sciences10.3390/app1308517213:8(5172)Online publication date: 21-Apr-2023
        • (2023)Efficient Batch Authentication Scheme Based on Edge Computing in IIoTIEEE Transactions on Network and Service Management10.1109/TNSM.2022.320637820:1(357-368)Online publication date: Mar-2023
        • (2023)Quantum2FA: Efficient Quantum-Resistant Two-Factor Authentication Scheme for Mobile DevicesIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2021.312951220:1(193-208)Online publication date: 1-Jan-2023
        • (2023)A Lightweight Zone Authentication Scheme with Auto-Refreshing Pseudonyms for C-V2X2023 19th International Conference on Mobility, Sensing and Networking (MSN)10.1109/MSN60784.2023.00060(359-366)Online publication date: 14-Dec-2023
        • (2022)LARP: A Lightweight Auto-Refreshing Pseudonym Protocol for V2XProceedings of the 27th ACM on Symposium on Access Control Models and Technologies10.1145/3532105.3535027(49-60)Online publication date: 7-Jun-2022
        • (2022)A Multisignature-Based Secure and OBU-Friendly Emergency Reporting Scheme in VANETIEEE Internet of Things Journal10.1109/JIOT.2022.31849919:22(23130-23141)Online publication date: 15-Nov-2022
        • (2022)Caching-based Multicast Message Authentication in Time-critical Industrial Control SystemsIEEE INFOCOM 2022 - IEEE Conference on Computer Communications10.1109/INFOCOM48880.2022.9796767(1039-1048)Online publication date: 2-May-2022
        • Show More Cited By

        View Options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media