Compact Energy and Delay-Aware Authentication

Authentication and integrity are fundamental security services that are critical for any viable system. However, some of the emerging systems (e.g., smart grids, aerial drones) are delay-sensitive, and therefore their safe and reliable operation requires delay-aware authentication mechanisms. Unfortunately, the current state-of-the-art authentication mechanisms either incur heavy computations or lack scalability for such large and distributed systems. Hence, there is a crucial need for digital signature schemes that can satisfy the requirements of delay-aware applications. In this paper, we propose a new digital signature scheme that we refer to as Compact Energy and Delay-aware Authentication (CEDA). In CEDA, signature generation and verification only require a small-constant number of multiplications and Pseudo Random Function (PRF) calls. Therefore, it achieves the lowest end-to-end delay among its counterparts. Our implementation results on an ARM processor and commodity hardware show that CEDA has the most efficient signature generation on both platforms, while offering a fast signature verification. Among its delay-aware counter-parts, CEDA has a smaller private key with a constant-size signature. All these advantages are achieved with the cost of a larger public key. This is a highly favorable trade-0ff for applications wherein the verffier is not memory-limited. We open-sourced our implementation of CEDA to enable its broad testing and adaptation.

[1]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[2]  Qinghua Li,et al.  Multicast Authentication in the Smart Grid With One-Time Signature , 2011, IEEE Transactions on Smart Grid.

[3]  Ran Canetti,et al.  Efficient and Secure Source Authentication for Multicast , 2001, NDSS.

[4]  Adrian Perrig,et al.  Seven cardinal properties of sensor network broadcast authentication , 2006, SASN '06.

[5]  M.S. Kakkasageri,et al.  Message Authentication in Vehicular Ad Hoc Networks: ECDSA Based Approach , 2009, 2009 International Conference on Future Computer and Communication.

[6]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[7]  Tanja Lange,et al.  High-speed high-security signatures , 2011, Journal of Cryptographic Engineering.

[8]  Teklemariam Tsegay Tesfay,et al.  Experimental Comparison of Multicast Authentication for Wide Area Monitoring Systems , 2018, IEEE Transactions on Smart Grid.

[9]  Rosario Gennaro,et al.  Off-Line/On-Line Signatures: Theoretical Aspects and Experimental Results , 2008, Public Key Cryptography.

[10]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[11]  Ramarathnam Venkatesan,et al.  Speeding up Discrete Log and Factoring Based Schemes via Precomputations , 1998, EUROCRYPT.

[12]  Johannes A. Buchmann,et al.  XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions , 2011, IACR Cryptol. ePrint Arch..

[13]  Mike Lukuc,et al.  Vehicle-to-Vehicle Communications: Readiness of V2V Technology for Application , 2014 .

[14]  Leonid Reyzin,et al.  Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying , 2002, ACISP.

[15]  Andrea Zanella,et al.  Internet of Things for Smart Cities , 2014, IEEE Internet of Things Journal.

[16]  Peter Schwabe,et al.  SPHINCS: Practical Stateless Hash-Based Signatures , 2015, EUROCRYPT.

[17]  Marek Karpinski,et al.  Optimal trade-off for merkle tree traversal , 2005, ICETE.

[18]  Mihir Bellare,et al.  Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.

[19]  Attila Altay Yavuz,et al.  An Efficient Real-Time Broadcast Authentication Scheme for Command and Control Messages , 2014, IEEE Transactions on Information Forensics and Security.

[20]  Peter Schwabe,et al.  Computing a 41KB signature in 16 KB of RAM , 2018 .

[21]  Ueli Maurer,et al.  Breaking RSA Generically Is Equivalent to Factoring , 2009, IEEE Transactions on Information Theory.

[22]  Roberto Tamassia,et al.  Multicast authentication in fully adversarial networks , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[23]  Klara Nahrstedt,et al.  Time Valid One-Time Signature for Time-Critical Multicast Data Authentication , 2009, IEEE INFOCOM 2009.

[24]  Ataul Aziz Ikram,et al.  A review of low cost and power efficient development boards for IoT applications , 2016, 2016 Future Technologies Conference (FTC).

[25]  Pin-Han Ho,et al.  On batch verification with group testing for vehicular communications , 2011, Wirel. Networks.

[26]  Vladimir Vujovic,et al.  Raspberry Pi as a Sensor Web node for home automation , 2015, Comput. Electr. Eng..

[27]  Ralph C. Merkle,et al.  A Certified Digital Signature , 1989, CRYPTO.

[28]  David M'Raïhi,et al.  Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard , 1994, EUROCRYPT.

[29]  Elisa Bertino,et al.  Real-Time Digital Signatures for Time-Critical Networks , 2017, IEEE Transactions on Information Forensics and Security.

[30]  Don Coppersmith,et al.  Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.

[31]  Willi Meier,et al.  SHA-3 proposal BLAKE , 2009 .