Short Online/Off-line Signature Scheme for Wireless Sensor Networks

2015 ◽  
Vol 9 (1) ◽  
pp. 47-61
Author(s):  
Anser Ghazzaal Ali Alquraishee ◽  
Jayaprakash Kar ◽  
Naomie Salim

This article proposes a novel construction of short Online/Off-line signature scheme with provable security in the random oracle model for wireless sensor network (WSN). Security of the proposed scheme relies on k-CAA Problem as well as Computational Diffie-Hellman problem and is resistant against chosen message attack. The scheme is suited for broadcast authentication and integrity of message exchanging between the sensor nodes. The process of generation of the signature is carried out in two phases online and off-line. The heavy computation is performed in off-line phase, i.e the base station. The actual signature will be generated in the sensor nodes. The authors assume that the online phase is more efficient. Here they have evaluated the size of the signature with respect to the size of the user's public key and compare with some current schemes. Also, the authors have evaluated the computational cost and time which shows the scheme is most suited to implement on sensor node.

2020 ◽  
Vol 16 (6) ◽  
pp. 155014772092577 ◽  
Author(s):  
Shahwar Ali ◽  
A Humaria ◽  
M Sher Ramzan ◽  
Imran Khan ◽  
Syed M Saqlain ◽  
...  

In wireless sensor networks, the sensors transfer data through radio signals to a remote base station. Sensor nodes are used to sense environmental conditions such as temperature, strain, humidity, sound, vibration, and position. Data security is a major issue in wireless sensor networks since data travel over the naturally exposed wireless channel where malicious attackers may get access to critical information. The sensors in wireless sensor networks are resource-constrained devices whereas the existing data security approaches have complex security mechanisms with high computational and response times affecting the network lifetime. Furthermore, existing systems, such as secure efficient encryption algorithm, use the Diffie–Hellman approach for key generation and exchange; however, Diffie–Hellman is highly vulnerable to the man-in-the-middle attack. This article introduces a data security approach with less computational and response times based on a modified version of Diffie–Hellman. The Diffie–Hellman has been modified to secure it against attacks by generating a hash of each value that is transmitted over the network. The proposed approach has been analyzed for security against various attacks. Furthermore, it has also been analyzed in terms of encryption/decryption time, computation time, and key generation time for different sizes of data. The comparative analysis with the existing approaches shows that the proposed approach performs better in most of the cases.


2013 ◽  
Vol 457-458 ◽  
pp. 1262-1265
Author(s):  
Min Qin Chen ◽  
Qiao Yan Wen ◽  
Zheng Ping Jin ◽  
Hua Zhang

Based an identity-based signature scheme, we givea certificateless signature scheme. And then we propose a certificateless blind signature (CLBS) scheme in this paper. This schemeis more efficient than those of previous schemes by pre-computing the pairing e (P, P)=g. Based on CL-PKC, it eliminates theusing of certificates in the signature scheme with respect to thetraditional public key cryptography (PKC) and solves key escrowproblems in ID-based signature schemes. Meanwhile it retains themerits of BS schemes. The proposed CLBS scheme is existentialunforgeable in the random oracle model under the intractabilityof the q-Strong Diffie-Hellman problem.


2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
Qiang Yang ◽  
Daofeng Li

Digital signatures are crucial network security technologies. However, in traditional public key signature schemes, the certificate management is complicated and the schemes are vulnerable to public key replacement attacks. In order to solve the problems, in this paper, we propose a self-certified signature scheme over lattice. Using the self-certified public key, our scheme allows a user to certify the public key without an extra certificate. It can reduce the communication overhead and computational cost of the signature scheme. Moreover, the lattice helps prevent quantum computing attacks. Then, based on the small integer solution problem, our scheme is provable secure in the random oracle model. Furthermore, compared with the previous self-certified signature schemes, our scheme is more secure.


2019 ◽  
Vol 2019 ◽  
pp. 1-5 ◽  
Author(s):  
Yu Zhan ◽  
Baocang Wang

Certificateless aggregate signatures aggregate n signatures from n different users into one signature. Therefore, a verifier can judge whether all signatures are valid by verifying once. With this advantage, certificateless aggregate signatures are widely used in the environment of limited computing resources. Recently, a novel certificateless aggregate signature scheme was proposed by Kumar et al. This scheme’s security was claimed to be secure against two types of attackers under the random oracle model. In this paper, we indicate that their scheme is unable to achieve this security goal. We show an attack algorithm that the second type of attacker could forge a valid signature under an identity without the private key of the target user. Moreover, we demonstrate that the second type of attacker could forge a valid aggregate signature.


2012 ◽  
Vol 263-266 ◽  
pp. 3052-3059
Author(s):  
Ze Cheng Wang

Based on the newly introduced d-decisional Diffie-Hellman (d-DDH) intractable problem, a signature scheme and a multi-signature scheme are proposed. The main method in the constructions is a transformation of a knowledge proof on the equality of two discrete logarithms. The two schemes are proved secure in the random oracle model and the security reductions to the d-DDH problem are tight. Moreover, one can select different d for different security demand of applications. Thus the schemes are secure, efficient and practical.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Bo Zhang ◽  
Zhongtian Jia ◽  
Chuan Zhao

Generalized signcryption can adaptively work as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm. The paper proposes an efficient certificateless generic signcryption scheme without utilizing bilinear pairing operations. It is proved to satisfy confidentiality and unforgeability against chosen ciphertext and message attacks in an adaptive manner, respectively, in the random oracle model. Due to the lower computational cost and communication overhead, the proposed scheme is suitable for low power and processor devices.


2018 ◽  
Vol 6 (3) ◽  
pp. 18-35 ◽  
Author(s):  
Chien-Nan Wu ◽  
Chun-I Fan ◽  
Jheng-Jia Huang ◽  
Yi-Fan Tseng ◽  
Hiroaki Kikuchi

This article describes how after the concept of anonymous credential systems was introduced in 1985, a number of similar systems have been proposed. However, these systems use zero-knowledge protocols to authenticate users, resulting in inefficient authentication during the stage of proving credential possession. To overcome this drawback, this article presents a signature scheme that uses partially blind signatures and chameleon hash functions such that both the prover and verifier achieve efficient authentication. In addition to providing a computational cost comparison table showing that the proposed signature scheme achieves a more efficient credential possession proving compared to other schemes, concrete security proofs are provided under a random oracle model to demonstrate that the proposed scheme satisfies the properties of anonymous credentials.


2020 ◽  
Vol 2020 ◽  
pp. 1-12 ◽  
Author(s):  
Abigail Akosua Addobea ◽  
Jun Hou ◽  
Qianmu Li

Current trends of mobile technology have seen a tremendous growth in its application in smart healthcare. This has resulted in the adoption and implementation of mobile health (m-health) systems by providing health assistance to the aging population. Despite its advantageous benefits, its computational complexities cannot be overlooked. M-health devices are portable processing tiny equipment with limited computational capabilities thereby making them complex for the implementation of public key cryptosystems. In spite of this, an Offline-Online signature scheme called the MHCOOS has been proposed to solve the difficulties in the computational ability. The scheme enjoys the following benefits by splitting the signing part into both offline and online phases. The offline phase performs heavy computations when a message is absent, whereas lighter computations are performed at the online stage when a message is present. Secondly, the online computations are extremely fast due to the already computed offline signature value and lighter pairings involved. Our performance analysis demonstrates how the proposed scheme outperforms other schemes. Finally, the hardness of the scheme is proven under the Bilinear Diffie–Hellman (BDH) and Computational Diffie–Hellman (CDH) problem in the random oracle model.


2021 ◽  
Author(s):  
Huiwen Wang ◽  
Liangliang Wang ◽  
Mi Wen ◽  
Kefei Chen ◽  
Yiyuan Luo

Abstract There exists a problem of user privacy leakage in the smart grids (SGs) that malicious attackers may intercept or tamper with electricity data and associate the stolen data with real users to commit crimes. Besides, node equipment resources in the SGs are limited. Aiming at the problems above, most of the existing privacy-preserving schemes apply aggregate signature to ensure the integrity of message and improve communication efficiency. However, they cannot realize the anonymity of users to block link attacks, and most of the aggregate signature verification has a high computational cost. Therefore, we propose a certificateless aggregate ring signature (CLARS) scheme based on computational Diffie-Hellman problem and decisional Diffie-Hellman problem. Our scheme is suitable for privacy-preserving in SGs. In this scheme, certificateless cryptosystem is used to avoid key escrow and certificates management problems and ring signature is used to ensure the unconditional anonymity of users. In addition, our scheme is proved to be unforgeability and unconditional anonymity under adaptively chosen message attacks against Type I and Type II adversaries in the random oracle model. Compared with previous certificateless aggregate signature (CLAS) schemes, our CLARS scheme has lower computational cost, which only needs two pairing operations.


Author(s):  
Yugashree Bhadane ◽  
Pooja Kadam

Now days, wireless technology is one of the center of attention for users and researchers. Wireless network is a network having large number of sensor nodes and hence called as “Wireless Sensor Network (WSN)”. WSN monitors and senses the environment of targeted area. The sensor nodes in WSN transmit data to the base station depending on the application. These sensor nodes communicate with each other and routing is selected on the basis of routing protocols which are application specific. Based on network structure, routing protocols in WSN can be divided into two categories: flat routing, hierarchical or cluster based routing, location based routing. Out of these, hierarchical or cluster based routing is becoming an active branch of routing technology in WSN. To allow base station to receive unaltered or original data, routing protocol should be energy-efficient and secure. To fulfill this, Hierarchical or Cluster base routing protocol for WSN is the most energy-efficient among other routing protocols. Hence, in this paper, we present a survey on different hierarchical clustered routing techniques for WSN. We also present the key management schemes to provide security in WSN. Further we study and compare secure hierarchical routing protocols based on various criteria.


Sign in / Sign up

Export Citation Format

Share Document