An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things
"> Figure 1
<p>Many-to-one IoT.</p> "> Figure 2
<p>System model.</p> "> Figure 3
<p>The comparison of aggregate verification time.</p> "> Figure 4
<p>The comparison of signature length.</p> "> Figure 5
<p>The comparison of aggregate verification cost in IoTs.</p> "> Figure 6
<p>The comparison of signature length in IoTs.</p> ">
Abstract
:1. Introduction
- Based on ECDLP, we constructed a double trapdoor hash function and a multi-trapdoor hash function respectively. Batch trapdoor collision computation of multi-trapdoor hash function can improve the efficiency of aggregate signature.
- An aggregate signature scheme based on MTH is proposed. With Forking Lemma, the proposed scheme is proven to be secure against the existing unforgeability on adaptively chosen message attacks.
- Compared with other bilinear pairings-based schemes, our ECC-based scheme is more efficient in terms of computational overhead. On the other hand, our MTH-AS scheme has the advantage in storage capacity because the length of the proposed aggregate signature is a constant.
- Due to the above performance, our MTH-AS scheme is suitable for secure IoT applications with limited computing power, storage capacity, and bandwidth.
2. Related Work
3. Preliminaries
3.1. Symbolic Representation
3.2. Double Trapdoor Hash Function
- ParGen: Inputs security parameter k, outputs system parameters Params;
- KeyGen: Inputs Params, outputs < HK, TK >;
- HashGen: Inputs Params, message M, and auxiliary parameter R, and outputs the trapdoor hash value ;
- TrapColGen: Inputs Params, < HK, TK >, M, R, and new message M′(≠M), and outputs new auxiliary parameter R′ and the temporary hash key HK′ such that:
- (1)
- Validity: Given HK and (M, R), is calculated in polynomial time.
- (2)
- Collision resistance: Given HK, there is no PPT algorithm that can find HK′ which satisfies:
- (3)
- Trapdoor collision: There is a PPT algorithm, given < HK, TK >, (M, R) and new message M′ ≠ M, output HK′ and R′ such that:
- (4)
- Key exposure freeness: Given the long-term hash key HK, temporary hash key HK′, and (M, R), (M′, R′), M′ ≠ M, there is no PPT algorithm to output long-term trapdoor key TK with non-negligible probability.
3.3. Elliptic Curve Discrete Logarithm
3.4. Aggregate Signature
- Setup: Inputs security parameter k, outputs system parameter Params.
- KeyGen: For a particular (U is a user set), inputs system parameter Params, then outputs the private and public key < y, Y >.
- Sign: For a message Mi to be signed, inputs private key , outputs individual signature .
- Verify: Inputs public key Yi, message Mi, and individual short signature , if the verification algorithm is successful, it outputs ACCEPT, otherwise, it outputs REJECT.
- Aggregate: Inputs , their signature messages and individual signatures , outputs aggregate signature .
- Aggregate Verify: Inputs public keys , messages , and aggregate signature , if the aggregation validation algorithm is successful, it outputs ACCEPT, otherwise, it outputs REJECT.
3.5. Security Model
- SetupInputs the security parameter k, runs the Setup algorithm and returns the system parameter to .
- Queryadaptively performs the following oracle query.
- –
- Hash queries: makes hash oracle queries to all hash functions in the proposed scheme, and challenger returns the corresponding value.
- –
- Trapdoor hash queries: inputs < m, r > for trapdoor hash query and the oracle outputs .
- –
- Key queries: inputs the message of user i to make key query, and the oracle returns the trapdoor key y of user i to the adversary .
- –
- Signature queries: inputs the original message/random value pair , new message and hash key , the oracle outputs the signature.
- ForgeFinally, outputs as a forged aggregate signature based on new message set .
- The adversary wins the game if is a valid signature and does not make a key query on at least one user among n users.
3.6. System Model
4. Scheme of Double Trapdoor Hash Function
4.1. Double Trapdoor Hash Scheme Based on ECDLP
- DParGen: Select l and a big prime p, where . Let E(Fl) be an elliptic curve over finite field Fl and G a cyclic subgroup of E(Fl). Let P be a generator of G with prime order q and , , cryptographic hash functions. The system parameters are params = < G, P, q, H, F, f >.
- DKeyGen: Select randomly and compute . The trapdoor key is y and the hash key is Y.
- DHashGen: Select randomly , compute and . The trapdoor hash value is .
- DTrapColGen: Select randomly , compute:The temporary trapdoor key is and the temporary hash key is .Compute:
4.2. Security Analysis
- (1)
- Efficiency: Given the system parameter params, the hash key Y and the message/auxiliary parameter pair < m, r >, the trapdoor hash valve is computable in PPT.
- (2)
- Trapdoor collisions: Given < y, Y >, < m, r > and new message , choose randomly . Then computeThe temporary trapdoor key is given byThat is to say
- (3)
- Key exposure freeness: Given two tuples < Y, m, r > and < Y’, m’, r’ > such that:That is to say:In the equation, the long-term trapdoor key y is not computable because is unknown. That is, the computation complexity of is equivalent to ECDLP because is solved by .
- (4)
- Collision resistance: The PPT collision forger is assumed to resist the DTH scheme with a non-negligible probability. Given params and HK, runs in polynomial time and outputs with non-negligible probability where the following statements hold:Suppose can construct a PPT algorithm Q for solving ECDLP. Given an instance of ECDLP < G, P, q, Y >, Q needs to find a value so that . The hash function f acts as a random oracle that Q simulates. That means Q provides a random value for each new query to answer any hash query of . Then Q gives two identical answers if the same query is asked twice.Q runs an instance of and answers any hash query of until produces collision forgery. When queries to , Q answers x’. With the Oracle replay attack [38], Q rewinds to the point when queries to , and select randomly a new value as the answer to . Q continues running until producing another collision forgery . Each instance of is randomly selected. Given , , , , , , which satisfy the following equations:According to these two equations, the following can be computed:This is contrary to the elliptic curve discrete logarithm hypothesis.
5. Multi-Trapdoor Hash functions based on ECDLP
5.1. Formal Definition
- MParGen: Inputs security parameter k, outputs system parameter Params.
- MKeyGen: Inputs system parameter Params, each participant outputs .
- MHashGen: Inputs Params, hash key group , message/auxiliary parameter pairs , outputs multi-trapdoor hash value .
- MTrapColGen: Inputs Params, a trapdoor key , message/auxiliary parameter pairs and a new message , outputs collision parameter which satisfies the following equation:
5.2. The ECDLP-Based Multi-Trapdoor Hash Function
- MParGen: Similar to DParGen in Section 4.
- MKeyGen: For each participant , select randomly the long-time trapdoor key and compute long-time hash key:
- MHashGen: For each , select randomly , compute auxiliary parameters:Trapdoor hash value is . Finally, aggregate all the trapdoor hash values as multi-trapdoor hash value:
- MTrapColGen: For each , select randomly and compute new auxiliary parameters:According to trapdoor collision, compute temporary trapdoor/hash key:
5.3. Security Analysis
6. Aggregate Signature Scheme Based on MTH
6.1. The Aggregate Signature Scheme Based on MTH
- AParGen: Similar to DParGen in Section 4.
- AKeyGen: For each participant , select randomly the long-time trapdoor key and compute long-time hash key:
- AHashGen: For each , select randomly , compute auxiliary parameters:Finally, aggregate all the trapdoor hash values as the multi-trapdoor hash value:Then outputs h.
- ATrapColGen: For each , select the latest timestamp and compute new auxiliary parameters:According to trapdoor collision, compute temporary trapdoor/hash key:Computes:
- Verify: This algorithm verifies the correctness of the individual signature of , computing:If the equation holds, it accepts the participant’s individual signature and outputs ACCEPT, otherwise, outputs REJECT.
- AggSign: For each participant Uj whose individual signature is accepted, computing:
- AggVerify: Let m be the number of participants in the aggregate signature, that is, the number of individual signatures accepted, computing:If the equation holds, accepts the aggregate signature and outputs ACCEPT, otherwise, outputs REJECT.
6.2. The Correctness of Aggregate Verify
6.3. Security Proof
- Setup: Challenger inputs security parameters , runs algorithm AParGen, generates system parameters params, and sends params to adversary . simulates hash functions random oracle , and , key random oracle , trapdoor hash random oracle and signature oracle to answer all the queries from adversary . needs to maintain 6 lists (LH, LF, Lf, LT, LK, LS), whose initial values are empty.
- Query: adaptively performs the following oracle queries.
- –
- When queries with , checks whether existing or not, if so, sends to . Otherwise, selects a random , sends to and saves into the hash list LH.
- –
- When queries with , checks whether existing or not, if so, returns to . Otherwise, selects a random , returns to and saves into the hash list .
- –
- When queries with , checks whether existing or not, if so, returns to . Otherwise, selects a random , returns to A and saves into the hash list .
- –
- When queries with , checks whether existing or not, if so, returns to . Otherwise, selects a random and computes:
- –
- When queries with , checks whether existing or not, if so, returns to . Otherwise, if , selects randomly , and makes a query to . If , computes . Otherwise, selects randomly and stores into , computing:
- –
- When queries with , checks whether existing or not, if so, returns to , otherwise, selects a random and computes:
Then, generates individual signature and returns to . - Forge: After polynomial bounded queries, the attacker outputs the aggregate signature of the new message set under the condition of the user’s long-term hash key set and the original message/auxiliary parameter set , and satisfies the following two conditions at the same time:
- –
- ;
- –
- There is at least a message () to which neither a key query nor an individual signature query is performed.
- (1)
- represents that algorithm does not terminate at the query stage;
- (2)
- indicates that successfully forged aggregate signature; and
- (3)
- indicates the successful application of Forking Lemma.
6.4. Security Comparisons
6.5. Performance Analysis
7. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Atzori, L.; Iera, A.; Morabito, G. The Internet of Things: A survey. Comput. Netw. 2010, 54, 2787–2805. [Google Scholar] [CrossRef]
- Yang, Y.C.; Wu, L.F.; Yin, G.S.; Li, L.J.; Zhao, H.B. A Survey on Security and Privacy Issues in Internet-of-Things. IEEE Internet Things J. 2017, 4, 1250–1258. [Google Scholar] [CrossRef]
- Hiremath, S.; Geng, Y.; Mankodiya, K. Wearable Internet of Things: Concept, Architectural Components and Promises for Person-Centered Healthcare. In Proceedings of the 5th Eai International Conference on Wireless Mobile Communication & Healthcare, London, UK, 14–16 October 2015; pp. 304–307. [Google Scholar]
- Yang, X.D.; Pei, X.Z.; Chen, G.L.; Li, T.; Wang, M.D.; Wang, C.F. A Strongly Unforgeable Certificateless Signature Scheme and Its Application in IoT Environments. Sensors 2019, 19, 2692. [Google Scholar] [CrossRef] [PubMed]
- Yeh, K.-H.; Su, C.; Choo, K.R.; Chiu, W. A novel certificateless signature scheme for smart objects in the internet-of-things. Sensors 2017, 17, 1001. [Google Scholar] [CrossRef] [PubMed]
- Kumar, M.; Verma, H.K.; Sikka, G. A secure lightweight signature based authentication for Cloud-IoT crowdsensing environments. Trans. Emerg. Telecommun. Technol. 2018, 30, 3292–3306. [Google Scholar] [CrossRef]
- Chen, L.; Cheng, Z.; Smart, N.P. Identity-based key agreement protocols from pairings. Int. J. Inf. Secur. 2007, 6, 213–241. [Google Scholar] [CrossRef]
- Amin, F.; Ahmad, A.; Sang Choi, G.S. Towards Trust and Friendliness Approaches in the Social Internet of Things. Appl. Sci. 2019, 9, 166. [Google Scholar] [CrossRef]
- Amin, F.; Abbasi, R.; Rehman, A.; Choi, G.S. An Advanced Algorithm for Higher Network Navigation in Social Internet of Things Using Small-World Networks. Sensors 2019, 19, 2007. [Google Scholar] [CrossRef] [PubMed]
- Amin, F.; Ahmad, A.; Choi, G.S. Community Detection and Mining Using Complex Networks Tools in Social Internet of Things. In Proceedings of the 2018 IEEE Region 10 Conference, Jeju Island, Korea, 28–31 October 2018; pp. 2086–2091. [Google Scholar]
- Kumar, P.; Kumari, S.; Sharma, V.; Sangaiah, A.K.; Wei, J.H.; Li, X. A certificateless aggregate signature scheme for healthcare wireless sensor network. Sust. Comput. 2017, 18, 80–89. [Google Scholar] [CrossRef]
- Horng, S.J.; Tzeng, S.F.; Huang, P.H.; Wang, X.; Li, T.; Khan, M.K. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 2015, 317, 48–66. [Google Scholar] [CrossRef]
- Shen, L.; Ma, J.; Liu, X.; Wei, F.; Miao, M. A Secure and Efficient ID-Based Aggregate Signature Scheme for Wireless Sensor Networks. IEEE Internet Things J. 2017, 4, 546–554. [Google Scholar] [CrossRef]
- Krawczyk, H.M.; Rabin, T.D. Chameleon signatures. In Proceedings of the Network and Distributed System Security Symposium (NDSS 2000), San Diego, CA, USA, 2–4 February 2000; pp. 143–154. [Google Scholar]
- Wu, C.H. Trapdoor Commitment, Trapdoor Hash and Their Applications. Ph.D. Thesis, Sun Yat-Sen University, Guangzhou, China, 2010. [Google Scholar]
- Shamir, A.; Tauman, Y. Improved Online/Offline Signature Schemes. In Proceedings of the 21th Annual International Cryptology Conference (CRYPTO 2001), Santa Barbara, CA, USA, 19–23 August 2001; pp. 355–367. [Google Scholar]
- Chen, X.; Zhang, F.G.; Kim, K. Chameleon Hashing Without Key Exposure. In Proceedings of the 7th International Information Security Conference (ISC 2004), Palo Alto, CA, USA, 27–29 September 2004; pp. 87–98. [Google Scholar]
- Ateniese, G.; Medeiros, B.D. On the Key Exposure Problem in Chameleon Hashes. In Proceedings of the 4th International Conference on Security in Communication Networks (SCN 2004), Amalfi, Italy, 8–10 September 2004; pp. 165–179. [Google Scholar]
- Chen, X.F.; Zhang, F.G.; Susilo, W.; Mu, Y. Efficient Generic On-Line/Off-Line Signatures Without Key Exposure. In Proceedings of the 5th International Conference on Applied Cryptography and Network Security, Zhuhai, China, 5–8 June 2007; pp. 18–30. [Google Scholar]
- Chandrasekhar, S.; Singhal, M. Multi-trapdoor hash functions and their applications in network security. In Proceedings of the 2nd IEEE Conference on Communications and Network Security, San Francisco, CA, USA, 29–31 October 2014; pp. 463–471. [Google Scholar]
- Chandrasekhar, S.; Chakrabarti, S.; Singhal, M. A trapdoor hash-based mechanism for stream authentication. IEEE Trans. Dependable Secur. Comput. 2012, 9, 699–713. [Google Scholar] [CrossRef]
- Chandrasekhar, S.; Singhal, M. Efficient and scalable aggregate signcryption scheme based on multi-trapdoor hash functions. In Proceedings of the 1st Workshop on Security and Privacy in the Cloud, Florence, Italy, 28–30 September 2015; pp. 610–618. [Google Scholar]
- Chandrasekhar, S.; Ibrahim, A.; Singhal, M. A novel access control protocol using proxy signatures for cloud-based health information exchange. Comput. Secur. 2017, 67, 73–88. [Google Scholar] [CrossRef]
- Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2003), Warsaw, Poland, 4–8 May 2003; pp. 416–432. [Google Scholar]
- Lysyanskaya, A.; Micali, S.; Reyzin, L.; Shacham, H. Sequential Aggregate Signatures from Trapdoor Permutations. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2004), Interlaken, Switzerland, 2–6 May 2004; pp. 74–90. [Google Scholar]
- Brogle, K.; Goldberg, S.; Reyzin, L. Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations. In Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2012), Beijing, China, 2–6 December 2012; pp. 644–662. [Google Scholar]
- Ahn, J.H.; Green, M.; Hohenberger, S. Synchronized aggregate signatures: New definitions, constructions and applications. In Proceedings of the 17th ACM conference on Computer and communications security, Chicago, IL, USA, 4–8 October 2010; pp. 473–484. [Google Scholar]
- Gentry, C.; Ramzan, Z. Identity-Based aggregate signatures. In Proceedings of the International Conference on Theory & Practice of Public-key Cryptography, New York, NY, USA, 24–26 April 2006; pp. 257–273. [Google Scholar]
- GONG, Z.; LONG, Y.; HONG, X.; CHEN, K. Two Certificateless Aggregate Signatures From Bilinear Maps. In Proceedings of the 8th ACIS International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD 2007), Qingdao, China, 30 July–1 August 2007; pp. 2093–2106. [Google Scholar]
- Zhang, L.; Qin, B.; Wu, Q.H.; Zhang, F.T. Efficient many-to-one authentication with certificateless aggregate signatures. Comput. Netw. 2010, 54, 2482–2491. [Google Scholar] [CrossRef]
- Pointcheval, D.; Stern, J. Security arguments for digital signatures and blind signatures. J. Cryptol. 2000, 13, 361–396. [Google Scholar] [CrossRef]
- Chen, H.; Wei, S.M.; Zhu, C.J.; Yang, Y. Secure certificateless aggregate signature scheme. J. Softw. 2015, 26, 1173–1180. [Google Scholar]
- Li, Y.P.; Nie, H.H.; Zhou, Y.W.; Yang, B. A novel and provably secure certificateless aggregate signature scheme. J. Cryptologic. Res. 2015, 2, 526–535. [Google Scholar]
- Zhou, Y.W.; Yang, B.; Zhang, W.Z. Efficient and provide security certificateless aggregate signature scheme. J. Softw. 2015, 26, 3204–3214. [Google Scholar]
- Cheng, L.; Wen, Q.Y.; Jin, Z.P.; Zhang, H.; Zhou, L.M. Cryptanalysis and improvement of a certificateless aggregate signature scheme. Inf. Sci. 2015, 295, 337–346. [Google Scholar] [CrossRef]
- Cui, J.; Zhang, J.; Zhong, H.; Shi, R.H.; Xu, Y. An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks. Inf. Sci. 2018, 451, 1–15. [Google Scholar] [CrossRef]
- Johnson, D.; Menezes, A.; Vanstone, S. The Elliptic Curve Digital Signature Algorithm (ECDSA). Int. J. Inf. Secur. 2001, 1, 36–63. [Google Scholar] [CrossRef]
- Pointcheval, D.; Stern, J. Security proofs for signature schemes. In Proceedings of the International Conference on the Theory & Applications of Cryptographic Techniques (EUROCRYPT 1996), Saragossa, Spain, 12–16 May 1996; pp. 387–398. [Google Scholar]
- He, D.B.; Zeadally, S.; Xu, B.W.; Huang, X.Y. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Inf. Forensic Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
Scheme | Bilinear Pair | Constant Signature Length | Hardness Problem |
---|---|---|---|
Boneh [24] | Yes | No | Co-CDH |
Gong-1 [29] | Yes | Yes | CDHP |
Gong-2 [29] | Yes | No | CDHP |
Chen [32] | Yes | Yes | CDHP |
Zhou-I [34] | No | Yes | DLP |
Zhou-II [34] | No | No | DLP |
Cheng [35] | Yes | Yes | CDHP |
Cui [36] | No | Yes | ECDLP,CDHP |
Our proposed scheme | No | Yes | ECDLP |
Symbol | Interpretation |
---|---|
|x| | Length of binary string x |
t is uniformly distributed in V | |
, where , , , other values of xi remain unchanged. For example, represents . |
Scheme | Hardness Problem | Message Authentication | Resistance to Replay Attacks |
---|---|---|---|
Kumar [11] | CDHP | Yes | No |
Boneh [24] | Co-CDHP | Yes | No |
Cheng [35] | CDHP | Yes | No |
Our proposed scheme | ECDLP | Yes | Yes |
Encryption Operation | Description | Time (ms) |
---|---|---|
The bilinear pair operation | 4.2110 | |
The scalar multiplication in the bilinear pair | 1.7090 | |
The bilinear pair-to-midpoint addition | 0.0071 | |
The hash-to-point operation in bilinear pair | 4.4060 | |
The scalar multiplication in elliptic curve | 0.4420 | |
The point addition operation in elliptic curve | 0.0018 | |
The general hash operation | 0.0001 |
Scheme | Individual Signature Time | Aggregate Verification Time |
---|---|---|
Gong-1 [29] | ||
Gong-2 [29] | ||
Chen [32] | ||
Zhou-I [34] | ||
Zhou-II [34] | ||
Cheng [35] | ||
Our proposed scheme |
Scheme | Aggregate Signature Length | Correlation between Signature Length and n |
---|---|---|
Gong-1 [29] | Yes | |
Gong-2 [29] | No | |
Chen [32] | Yes | |
Zhou-I [34] | Yes | |
Zhou-II [34] | No | |
Cheng [35] | Yes | |
Our proposed scheme | No |
Scheme | ||
---|---|---|
Gong-1 [29] | 88.70 | 97.39 |
Gong-2 [29] | 93.66 | 96.96 |
Chen [32] | 94.35 | 94.57 |
Zhou-I [34] | −100.00 | 51.06 |
Zhou-II [34] | 57.16 | 50.65 |
Cheng [35] | 92.14 | 92.90 |
© 2019 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Shu, H.; Chen, F.; Xie, D.; Sun, L.; Qi, P.; Huang, Y. An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things. Sensors 2019, 19, 4239. https://doi.org/10.3390/s19194239
Shu H, Chen F, Xie D, Sun L, Qi P, Huang Y. An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things. Sensors. 2019; 19(19):4239. https://doi.org/10.3390/s19194239
Chicago/Turabian StyleShu, Hong, Fulong Chen, Dong Xie, Liping Sun, Ping Qi, and Yongqing Huang. 2019. "An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things" Sensors 19, no. 19: 4239. https://doi.org/10.3390/s19194239
APA StyleShu, H., Chen, F., Xie, D., Sun, L., Qi, P., & Huang, Y. (2019). An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things. Sensors, 19(19), 4239. https://doi.org/10.3390/s19194239