Certificate-Based Parallel Key-Insulated Aggregate Signature Against Fully Chosen-Key Attacks for Industrial Internet of Things

With the emergence of the Industrial Internet of Things (IIoT), numerous operations based on smart devices contribute to producing the convenience and comfortable applications for individuals and organizations. Considering the untrusted feature of the communication channels in IIoT, it is essential to ensure the authentication and incontestableness of the messages transmitted in the IIoT. In this paper, we firstly proposed a certificate-based parallel key-insulated aggregate signature (CBPKIAS), which can resist the fully chosen-key attacks. Concretely, the adversary who can obtain the private keys of all signers in the system is able to forge a valid aggregate signature by using the invalid single signature. Furthermore, our scheme inherits the merits of certificate-based and key-insulated to avoid the certificate management problem, key escrow problems as well as the key exposures simultaneously. In addition, the rigorous analysis and the concrete simulation experiment demonstrated that our proposed scheme is secure under the random oracle and more suitable for the IIoT environment.

[1]  Hugo Krawczyk,et al.  Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.

[2]  Joel J. P. C. Rodrigues,et al.  AKM-IoV: Authenticated Key Management Protocol in Fog Computing-Based Internet of Vehicles Deployment , 2019, IEEE Internet of Things Journal.

[3]  Hideki Imai,et al.  Parallel Key-Insulated Public Key Encryption , 2006, Public Key Cryptography.

[4]  Tao Li,et al.  Certificate-Based Key-Insulated Signature , 2012, ICDKE.

[5]  Jung Hee Cheon,et al.  An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.

[6]  SK Hafizul Islam,et al.  Provably Secure and Lightweight Certificateless Signature Scheme for IIoT Environments , 2018, IEEE Transactions on Industrial Informatics.

[7]  Craig Gentry,et al.  Certificate-Based Encryption and the Certificate Revocation Problem , 2003, EUROCRYPT.

[8]  Sinem Alturjman,et al.  Context-Sensitive Access in Industrial Internet of Things (IIoT) Healthcare Applications , 2018, IEEE Transactions on Industrial Informatics.

[9]  Fuchun Guo,et al.  Certificateless aggregate signature scheme secure against fully chosen-key attacks , 2020, Inf. Sci..

[10]  Joonsang Baek,et al.  Certificate-based sequential aggregate signature , 2009, WiSec '09.

[11]  An Efficient and Secure Pairing Free Short ID-Based Signature Scheme over Elliptic Curve , 2019 .

[12]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[13]  Mohammad S. Obaidat,et al.  An efficient and provable certificate-based proxy signature scheme for IIoT environment , 2020, Inf. Sci..

[14]  Fagen Li,et al.  A blockchain-based certificateless public key signature scheme for vehicle-to-infrastructure communication in VANETs , 2019, J. Syst. Archit..

[15]  Fagen Li,et al.  An efficient identity-based signature scheme without bilinear pairing for vehicle-to-vehicle communication in VANETs , 2020, J. Syst. Archit..

[16]  Yi Mu,et al.  An Enhanced Certificateless Aggregate Signature Without Pairings for E-Healthcare System , 2021, IEEE Internet of Things Journal.

[17]  Shouhuai Xu,et al.  Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.

[18]  Jian Weng,et al.  Scalable revocable identity-based signature over lattices in the standard model , 2020, Inf. Sci..

[19]  Gang Wang,et al.  New Construction of Short Certificate-Based Signature against Existential Forgery Attacks , 2017, KSII Trans. Internet Inf. Syst..

[20]  Omprakash Kaiwartya,et al.  PFCBAS: Pairing Free and Provable Certificate-Based Aggregate Signature Scheme for the e-Healthcare Monitoring System , 2020, IEEE Systems Journal.

[21]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[22]  Yanan Zhao,et al.  Efficient and Provably Secure Certificateless Parallel Key-Insulated Signature Without Pairing for IIoT Environments , 2020, IEEE Systems Journal.

[23]  Geong Sen Poh,et al.  Attribute Based Encryption with Privacy Protection and Accountability for CloudIoT , 2022, IEEE Transactions on Cloud Computing.

[24]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[25]  Lianhai Wang,et al.  Improved Security of a Pairing-Free Certificateless Aggregate Signature in Healthcare Wireless Medical Sensor Networks , 2020, IEEE Internet of Things Journal.

[26]  Harendra Singh,et al.  ID-based proxy signature scheme with message recovery , 2012, J. Syst. Softw..

[27]  Zongmin Cui,et al.  Certificate-based signature scheme in the standard model , 2017, IET Inf. Secur..

[28]  Xun Yi,et al.  An identity-based signature scheme from the Weil pairing , 2003, IEEE Communications Letters.

[29]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[30]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[31]  Yohei Watanabe,et al.  Identity-Based Hierarchical Key-Insulated Encryption Without Random Oracles , 2016, Public Key Cryptography.

[32]  Muhammad Khurram Khan,et al.  Efficient Certificateless Aggregate Signature With Conditional Privacy Preservation in IoV , 2020, IEEE Systems Journal.

[33]  Tibor Juhas The use of elliptic curves in cryptography , 2007 .

[34]  Joonsang Baek,et al.  Efficient online/offline identity-based signature for wireless sensor network , 2010, International Journal of Information Security.

[35]  Tooska Dargahi,et al.  PROUD: Verifiable Privacy-preserving Outsourced Attribute Based SignCryption supporting access policy Update for cloud assisted IoT applications , 2020, Future Gener. Comput. Syst..

[36]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[37]  Raylin Tso,et al.  Efficient ID-Based Digital Signatures with Message Recovery , 2007, CANS.

[38]  Jiguo Li,et al.  Weakness and Improvement of a Certificate-Based Key-Insulated Signature in the Standard Model , 2016, Comput. J..

[39]  Dariush Abbasinezhad-Mood,et al.  Novel Anonymous Key Establishment Protocol for Isolated Smart Meters , 2020, IEEE Transactions on Industrial Electronics.

[40]  Ji Geng,et al.  A Pairing-free Key-insulated Certificate-based Signature Scheme with Provable Security , 2015, KSII Trans. Internet Inf. Syst..

[41]  Qiaoyan Wen,et al.  An Efficient Identity-Based Short Signature Scheme from Bilinear Pairings , 2007, 2007 International Conference on Computational Intelligence and Security (CIS 2007).

[42]  Jun Shao,et al.  Efficient Certificate-Based Signature and Its Aggregation , 2017, ISPEC.

[43]  Lav Gupta,et al.  Machine Learning-Based Network Vulnerability Analysis of Industrial Internet of Things , 2019, IEEE Internet of Things Journal.

[44]  Zhiwei Wang,et al.  Provably secure certificate-based signature scheme without pairings , 2013, Inf. Sci..

[45]  Florian Hess,et al.  Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.

[46]  P. Vasudeva Reddy,et al.  Identity-based key-insulated aggregate signature scheme , 2017, J. King Saud Univ. Comput. Inf. Sci..

[47]  Yi Mu,et al.  Certificate-Based Signature: Security Model and Efficient Construction , 2007, EuroPKI.

[48]  Je Hong Park,et al.  A Certificate-Based Signature Scheme , 2004, CT-RSA.

[49]  Saru Kumari,et al.  Heterogeneous Signcryption With Equality Test for IIoT Environment , 2021, IEEE Internet of Things Journal.

[50]  Neeraj Kumar,et al.  CB-CAS: Certificate-Based Efficient Signature Scheme With Compact Aggregation for Industrial Internet of Things Environment , 2020, IEEE Internet of Things Journal.

[51]  Kyung-Ah Shim,et al.  Forgery attacks on two provably secure certificateless signature schemes , 2020, Inf. Sci..

[52]  Lizhong Xu,et al.  An efficient short certificate-based signature scheme , 2012, J. Syst. Softw..