Next Article in Journal
Strategies to Improve Activity Recognition Based on Skeletal Tracking: Applying Restrictions Regarding Body Parts and Similarity Boundaries
Next Article in Special Issue
Centralized Duplicate Removal Video Storage System with Privacy Preservation in IoT
Previous Article in Journal
Design of a Novel MEMS Microgripper with Rotatory Electrostatic Comb-Drive Actuators for Biomedical Applications
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Identity-Based Anti-Quantum Privacy-Preserving Blind Authentication in Wireless Sensor Networks

1
School of Computer Science and Technology, Beijing Institute of Technology, Beijing 100081, China
2
School of Computer Science, Guangzhou University, Guangzhou 510006, China
*
Author to whom correspondence should be addressed.
Sensors 2018, 18(5), 1663; https://doi.org/10.3390/s18051663
Submission received: 15 April 2018 / Revised: 18 May 2018 / Accepted: 19 May 2018 / Published: 22 May 2018
(This article belongs to the Special Issue Threat Identification and Defence for Internet-of-Things)

Abstract

:
With the development of wireless sensor networks, IoT devices are crucial for the Smart City; these devices change people’s lives such as e-payment and e-voting systems. However, in these two systems, the state-of-art authentication protocols based on traditional number theory cannot defeat a quantum computer attack. In order to protect user privacy and guarantee trustworthy of big data, we propose a new identity-based blind signature scheme based on number theorem research unit lattice, this scheme mainly uses a rejection sampling theorem instead of constructing a trapdoor. Meanwhile, this scheme does not depend on complex public key infrastructure and can resist quantum computer attack. Then we design an e-payment protocol using the proposed scheme. Furthermore, we prove our scheme is secure in the random oracle, and satisfies confidentiality, integrity, and non-repudiation. Finally, we demonstrate that the proposed scheme outperforms the other traditional existing identity-based blind signature schemes in signing speed and verification speed, outperforms the other lattice-based blind signature in signing speed, verification speed, and signing secret key size.

1. Introduction

With the development of wireless sensor networks, Internet of Things (IoT) devices play an important role in smart cities. IoT devices in e-payment and e-voting services are crucial for modernisation [1,2,3]. Meanwhile, a large amount data generated by these IoT devices face the threats of security and privacy leakage since the state-of-art authentication protocols in e-payment and e-voting systems can be attacked by quantum computers successfully [4], i.e., in e-payment and e-voting systems, blind signature (BS) is crucial to protect user privacy and guarantee trustworthy of big data in the cloud  [5,6,7,8]. However, these schemes based on traditional number theory can be attacked successfully by quantum computer.
BS was firstly introduced by Chaum. Then many BS schemes based on number theory were proposed [9], which can be presented as follows:
The first factoring BS scheme based on RSA was proposed by Chaum, this scheme can guarantee the security of payer. However, they did not prove its security. Later, Bellare et al. defined the hard problem of RSA formally. Based on it, they proved the security of Chaum’s scheme. Then a novel proven-secure RSA scheme was proposed by Camenisch and Koprowski etc., it was secure in the standard model. However, these schemes have to use long keys to guarantee security.
In order to overcome the shortages of factoring BS schemes, BS schemes based on discrete logarithm problem (DLP) were proposed for their short keys and high security. Chaum et al. proposed an e-wallet. Later, Okamoto proposed a BS scheme based on DLP. However, these schemes were not proven secure and only satisfy blindness. Then Pointcheval et al. initially considered the property of unforgeability.
After that, researchers were interested in constructing provably-secure BS schemes based on bilinear pairing. Boldyreva proposed a BS scheme based on GDH assumption, this scheme outperformed the other existing schemes in attribution and efficiency. Later, Okamoto proposed a BS scheme based on 2SDH assumption, which is stronger than SDH assumption. However, their efficiency is low.
Meanwhile, all the schemes outlined above need to depend on Public Key Infrastructure (PKI). In order to simplify key management of PKI, an identity-based signature scheme (IDS) was firstly presented by Shamir. In an IDS scheme, given a user’s identity, his public key can be easily obtained. Also, his private key can be obtained easily. Until 2001, Boneh et al. initially proposed an IDS scheme, it has high efficiency, its security is dependent on the bilinear pairing problem. Then some new IDS schemes based on pairing were proposed by researchers. After that, combining BS with identity-based signature, Zhang et al. initially presented an identity-based BS (IDBS) scheme, its security is based on hard problem of bilinear pairing, this scheme was secure and efficient. Unfortunately, its computation cost was too high. Later, a new IDBS based on DLP was presented, the running time and signature size of their scheme [10] were significantly improved. However, these schemes still face the threat of quantum computer attack [4].
Thus, the replaceable IDBS schemes are based on lattice for their high-efficiency and sufficiently secure to quantum computer attack [11,12]. In the paper, a lattice-based IDBS scheme is proposed by using the advantages of number theory research unit lattice (NTRU) such as high efficiency, extremely tight keys, and sufficient safety once properly parameterized.
(1)
Inspired by [13,14,15], we propose a new IDBS scheme on NTRU Lattice (named IDBS-NTRU), which can be secure to resist quantum computer attack.
(2)
We evaluate our IDBS-NTRU’s security. We demonstrate that the proposed scheme is secure. Then we prove that the proposed scheme satisfies confidentiality, integrity, and non-repudiation.
(3)
We compare our IDBS-NTRU’s performance with the other IDBS schemes.
  • Comparing with existing traditional IDBS schemes, its signing speed is faster than other schemes, its moves are shorter than other schemes, its signing secret key, and signature size are larger than other schemes.
  • Comparing with existing lattice-based BS schemes, its signing speed is faster than other lattice-based BS schemes, its moves are shorter than Rückert and ZM schemes, its signing secret key is smaller than other lattice-based schemes, and its signature length is smaller than Rückert scheme.
Organization. Section 2 presents the definitions of NTRU lattice and IDBS. Section 3 shows how to design an IDBS scheme. Section 4 proves the proposed IDBS’s security, and compares with the existing IDBS schemes in terms of performance. Lastly, we conclude the paper in Section 5.

2. Preliminaries

2.1. The Applications for BS

With the development of big data, which has the properties of volume, variety, velocity, value, veracity, variability, viscosity, and virality, organizations deploy their services such as e-payment and e-voting systems etc. to the cloud [16,17,18]. In e-payment and e-voting systems, BS scheme plays an important role for that BS scheme can protect user’s anonymous instead of encrypting all the data and searching on the ciphertexts [19,20,21]. In addition, scholars proposed some methods to protect security in the cloud [22,23,24,25], which can provide us with new methods to make our scheme in practice. Meanwhile, scholars proposed some methods to detect complex event analysis, which can be used to improve the security of these services and applications in the cloud [26,27]. We will briefly describe e-payment and e-voting systems as follows:
E-payment system: A, B, T, and  B a are denoted as buyer, merchandiser, trusted third party, and bank respectively. Then the e-payment process is presented in Figure 1 [4]. In the beginning, T will produce and deliver keys for all the B a s, A , B will open a new account from their B a respectively. The details are as follows:
A logins into his account, draws e-cash m from the B a -A, blinds m by using blind factor f, and then obtains m . The  B a -A signs on m , and sends the signature σ to A [28]. A unblinds the signature by using f and obtains σ . A sends the tuple < m , σ > to B. B verifies whether it is valid or not, if it is, he sends the tuple to B a -B. The  B a -B deposits the money on B’s account.
E-voting system: the voter, registrar, administrator, tallier, nominators, and validator are denoted as v o , r e , a d , t a , n o , and  v a respectively. The protocol is presented in Figure 2 [4]:
v o sends his id to a r e , the r e checks whether the v o is valid. If he is, the v o can send two n o s to a d , the a d will check whether they are valid. If they are, the v o can choose a ballot m, blind it by using blind factor f, and then get the blinded message m . m will be sent to a v a , the v a signs on it and sends the signature σ to the v o . The  v o unblinds σ by using blind factor f, and gets a signature σ . The  v o sends m , σ to a t a , the t a will count all his ballots and store the results to a voting database.

2.2. NTRU Lattice, Gaussians Sampling and Rejection Sampling on Lattice

Let α and γ be the vectors, p and N = 2 p be integers, q be a prime which is greater than 5. Then we denote R = Z [ x ] / ( x N + 1 ) as a ring. We denote f = Σ i = 0 N 1 f i x i and g = Σ i = 0 N 1 g i x i as polynomials in R. R × is a set that all the elements have inverse in R. We write < α , γ > as vectors’ inner product and | | α | | as α ’s Euclidean norm. We write R q = Z q [ x ] / ( x N + 1 ) as the ring. We denote polynomial multiplication and concatenation as f , g mod ( x N + 1 ) and ( f , g ) R 2 N = R 1 × 2 in R respectively.
Next, we introduce the definitions of NTRU lattice, Gaussians sampling [29], and Rejection sampling [14]. NTRU lattice is used for constructing NTRUEncrypt and NTRUSign. These cryptosystems have high-efficiency, extremely tight keys, and are sufficiently secure once properly parameterized. The NTRU lattice is introduced as follows:
Definition 1 
(NTRU lattice). Let d , e R , h = e × d 1 mod q. Then L h , q = { u , v R 2 : u + v × h = 0 mod q } is defined as NTRU Lattice. Meanwhile, L h , q is a R 2 N full-rank lattice C ( h ) I q I O , in which I is a unit matrix, O is a null matrix, C ( h ) is a matrix as follows: h 0 h 1 h N 1 h N 1 h 0 h N 2 . . . h 1 h 2 h 0 .
The security of our IDBS is based on R- S I S problem over NTRU lattice, it is defined as follows:
Definition 2 
( R - S I S q , 1 , 2 , β κ on NTRU lattice). in a ring R = Z [ x ] / ( x N + 1 ) , κ is denoted as a distribution, in which we can choose small f , g from D Z N , σ ( f , g mod q R q × ) according to the Algorithm 3 in [13], then we can get B h , q = ( h , 1 ) R q 1 × 2 , h = g f 1 . Thus, the SIS problem means to search ζ 1 , ζ 2 meeting B h , q ( ζ 1 , ζ 2 ) T = 0 mod q, and  | | ( ζ 1 , ζ 2 | | β .
Gaussian sampling was used for constructing the trapdoor in [29], i.e., a short basis was used to construct the trapdoor without revealing anything about this basis.
Definition 3 
(Discrete Gaussian Distribution). for s > 0 , x R N , and the center of Gaussian distribution c, the N-dimensional Gaussian function can be defined as ρ s , c ( x ) = e x p ( π | | x c | | 2 s 2 ) . Then the discrete Gaussian distribution on L can be defined as D L , s , c ( x ) = ρ s , c ( x ) ρ s , c ( L ) .
Given real ψ > 0 , negligible probability ψ ( n ) , a lattice L , and its smoothing parameter η ϵ ( L ) l o g ( 2 N / ( 1 + 1 / ϵ ) ) / Π / λ 1 ( L ) , there always exists ψ ( n ) for η ϵ ( L ) ω ( l o g N ) / λ 1 ( L ) given any ω ( l o g N ) function. If s > η ϵ ( L ) , then the total Gaussian measure on all the kinds of translation of the lattice is the same according to Lemma 2.7 in [29]. If s > 2 η ϵ ( L ) , then D L , s , c ( x ) ( 1 + ϵ ) 2 N / ( 1 ϵ ) . If ϵ < 1 3 , then the min-entropy of D L , s , c ( x ) is at least N 1 according to Lemma 2.10 in [29].
Lemma 1.
The two events occur with probability p r [ y D σ 1 : | | y | | 12 σ ] < 2 100 ( σ > 0 ), p r [ y D σ m : | | y | | 2 σ m ] < 2 m (m is a non-negative integer) according to Lemma 3.3 in [14]. Let B be a basis of L , σ , c be the standard deviation and the center of Gaussian distribution respectively. We can get the desired vectors from the discrete Gaussian sampling algorithm in Algorithm  1.
Algorithm 1 G a u s s s i a n ( B , σ , c ) .
1:
Input: B, σ > 0 , c
2:
Output: v
3:
v n 0 and c n c .
4:
for( i N to 1)
5:
 (a) c i = < c i , b i ˜ > / | | b i ˜ | | 2
6:
 (b) choose z i D Z N , s i , c i
7:
 (c) c i 1 c i z i b i and v i 1 v i + z i b i
8:
 end for
9:
return v 0
Next, we begin to introduce the Rejection-sampling. In a signature scheme, rejection sampling can make the output signature distribution not depend on the signing key.
Theorem 1.
[Rejection Sampling Theorem] V is the subset of Z m , the norms of V’s elements are less than T, σ = ω ( T l o g m ) is the element in R, M is a constant, h : V R is a probability distribution. There are two algorithms. One algorithm is such that x h , y D v , σ m , o u t p u t s ( x , y ) with probability m i n ( D σ m ( y ) M D v , σ m ( y ) , 1 ) . The other algorithm is such that x h , y D σ m , o u t p u t s ( x , y ) with probability 1 M . Then the first algorithm’ distribution does not exceed the second algorithm’s statistical distance 2 ω ( l o g m ) M . Meanwhile, the first algorithm outputs something with probability at least 1 2 ω ( l o g m ) M .
In particular, when σ = α T , α is positive, then M = e 12 α + 1 2 α 2 , the first algorithm’s distribution does not exceed the second algorithm’ statistical distance 2 100 M . The first algorithm outputs something with probability at least 1 2 100 M .

2.3. IDBS

An IDBS scheme consists of four algorithms ( S T ε , E X ε , S G ε , V F ε ) , U , S , and  V are denoted as user, signer, and verifier respectively. Master key, master public key, and master private key are severally written as m k , m p k , and  m s k . System parameters are denoted as p a r a m s , n is the security parameter. The definition is described as follows.
  • S T ε ( 1 n ) : after inputting n, this algorithm outputs p a r a m s and m k , which contains m p k and m s k .
  • E X ε ( p a r a m s , m s k , i d ) : after inputting p a r a m s , m s k , i d , this algorithm outputs private key s k i d related to i d .
  • S G ε ( i d , m , s k i d ) : U interacts with S as follows:
    (1)
    U blinds the message m to m by using blind factor, then sends m to S .
    (2)
    S signs on m and sends the signature σ to U .
    (3)
    U unblinds σ and gets σ . The signature tuple is ( m , σ ) .
  • V F ε ( p a r a m s , i d , m , σ ) : this algorithm returns true if σ is valid, otherwise returns false.
Before introducing the security properties of IDBS, we define some notations firstly. Γ is denoted as an adversary, U is nonmalicious users, m is the plaintext message, c , n are denoted as a constant and a big integer respectively, η is a negligible probability, t is the time.
IDBS should achieve two properties, which are defined as follows [30,31]:
Blindness [32]: Γ chooses two messages m 0 , m 1 , then a random bit i is selected, m 0 , m 1 are randomly denoted as m i , m 1 i , m i , m 1 i are the inputs of two honest users respectively. Γ plays the Experiment 1 with these two users, σ i , σ 1 i are the outputs of them respectively. σ i , σ 1 i are dispatched to Γ , after that, Γ will output a bit p { 0 , 1 } . Finally, the probability of p = i is denoted as | P r [ p = i ] 1 / 2 | < η ( n ) . i.e., if no Γ can win the Experiment 1 at the minimum with η in t, then it satisfies blindness.
One-more unforgeability  [4]: after Γ interacts with a nonmalicious signer for l times, he tries to forge the l + 1 valid signature with η . The game is defined in Experiment 2. i.e., if Γ cannot win the Experiment 2 with η at most τ 1 , τ 2 , τ 3 times respectively for extraction, hash, and signature oracles in t, then the scheme satisfies one-more unforgeability.
Experiment 1 E x p t S b d ( n ) .
  • i $ { 0 , 1 }
  • ( p a r a m s , m s k ) S T ( 1 n )
  • s k i d E X ( p a r a m s , i d , m s k )
  • ( m 0 , m 1 , s t a t e f i n d ) $ S ( f i n d , s k i d , i d )
  • s t a t e i s s u e $ S < . , U ( i d , m i ) 1 > , < . , U ( i d , m 1 i ) 1 > ( i s s u e , s t a t e f i n d )
  • δ i , δ 1 i are respectively U ( i d , m i ) , U ( i d , m 1 i ) ’s outputs
  • if δ 0 f a i l and δ 1 f a i l then
  • p $ S ( g u e s s , δ 0 , δ 1 , s t a t e i s s u e )
  • else
  • p $ S ( g u e s s , f a i l , f a i l , s t a t e i s s u e )
  • end if
  • return true iff p = i
Experiment 2 E x p t U o m f ( n ) .
  • ( p a r a m s , m s k ) S T ( 1 n )
  • s k i d E X ( p a r a m s , i d , m s k )
  • { ( m 1 , s 1 ) , . . . , ( m k , s k ) } $ U h ( . ) , < S ( s k i d ) , . > ( i d )
  • l is the successful interaction number between U and signer
  • return true iff
  •     m i m j for 1 i < j k and
  •     V F ( m i , s i , i d ) = 1 and
  •     l + 1 = k

3. Proposed IDBS-NTRU Scheme

Most IDBS schemes are designed with the traditional number theorem; these schemes cannot defeat a quantum computers attack. So the replaceable IDBS schemes are based on lattice. Meanwhile, NTRU-cryptosystems have some advantages, such as high-efficiency, extremely tight keys, and sufficient safety after properly parameterized. Therefore, we choose the NTRU lattice to construct a novel IDBS scheme so that we can achieve both security and efficiency.
In this section, we will firstly introduce how to construct an IDBS scheme on NTRU lattice, then we design an e-payment protocol using our proposed scheme.

3.1. IDBS-NTRU Scheme

In this section, we propose our IDBS scheme ε = ( S T ε , E X ε , S G ε , V F ε ) . Let U , S , V be a user, a signer, and a verifier respectively, N and i d be security parameter and user’s identity respectively, Ω ˜ ( . ) and P o l y ( N ) be the asymptotic lower bound and N’s polynomial function respectively [13].
(1)
S T ε ( 1 N ) outputs ( p a r a m s = ( q , ε , s ) , m k = ( s k , p k ) ) , in which q = P o l y ( N ) , ε ( 0 , ln N ln q ) , and s = Ω ˜ ( N 3 2 σ ) . If N > 2 , then σ = N ( ln ( 8 N q ) q 1 2 + ε , q 1 / 2 ε = Ω ˜ ( n 7 2 ) . If N = 2 , then σ = N ln ( 8 N q ) q 1 2 + ε , q 1 2 ε = Ω ˜ ( N 3 ) . m k is generated as follows [13]:
The algorithm samples f , g from D Z N , s , which satisfy f , g m o d q R q × . Meanwhile, | | f | | , | | g | | σ N and < f , g > R . Then the algorithm computes F 1 , G 1 R , which satisfy f G 1 g F 1 = 1 . We compute F q = q F 1 , G q = q G 1 , and then obtain ( F , G ) by using babai algorithm in [11], which satisfies ( F , G ) = ( F q , G q ) k ( f , g ) , k R . If | | ( F , G ) | | N σ , then outputs sk = D = C ( f ) C ( g ) C ( F ) C ( G ) and p k = h = g f 1 R q × .
(2)
E X ε ( p a r a m s , i d , s k ) computes t H ( i d ) , and s k i d = ( s 1 , s 2 ) [ ( t , 0 ) G a u s s s i a n ( s k , σ , ( t , 0 ) ) ] , in which s 1 + s 2 h = t . Then the algorithm outputs s k i d to user i d [13].
(3)
S G ε : Let m { 0 , 1 } be the plaintext, U randomly selects y 1 , y 2 , α , γ D Z N , s , then U executes BS protocol in Figure 3.
  • U computes
    e = H ( y 1 + h y 2 + h γ + α α H ( i d ) ) , m )
    and
    e = e α
    then U sends e to S .
  • S computes Equations (3) and (4), then sends ζ 1 , ζ 2 to U .
    ζ 1 = y 1 + s 1 e
    ζ 2 = y 2 + s 2 e
    Here, we will explain how to use the rejection sampling theorem, Theorem 1 from Section 2.2. The core idea of this theorem is to make ζ 1 , ζ 2 , e do not rely on the private key s 1 , s 2 respectively. Our target is that the distribution of ζ 1 , ζ 2 will obey the distribution D σ N . However, ζ 1 , ζ 2 obey the distribution D v , σ N , where c = v 1 or v 2 , v 1 = s 1 e , and v 2 = s 2 e . After we appropriately choose a certain M and σ , the algorithm will approximately output a signature tuple with probability 1 / M , whose distribution is approximate to the distribution where ζ 1 , ζ 2 are chosen from D σ N [14].
  • Finally, U gets the signature tuple < m , ζ 1 , ζ 2 , e , i d > from Equations (5) and (6) with probability m i n ( D Z N , s M D Z N , s , s k i d e , 1 ) , in which M is a constant.
    ζ 1 = ζ 1 + α
    ζ 2 = ζ 2 + γ
(4)
V F ε ( m , e , ζ 1 , ζ 2 , i d ) : V validates whether Equations (7) and (8) is true. If it is, accept it. Otherwise reject it.
| | ( ζ 1 , ζ 2 ) | | 4 s 2 N
H ( h ζ 2 + ζ 1 H ( i d ) e , m ) = e

3.2. An E-Payment Protocol

In this section, we design an e-payment protocol based on NTRU-IDBS scheme, which plays an important role in e-commerce. We will still follow the notations in Section 2.1. As described in Figure 4, A’s account belongs to b a n k A , B’s account belongs to B a n k B . Firstly, A draws e-money from B a n k A . Secondly, A pays the money to B. Finally, B deposits the money to B a n k B . Following is the details:
(1)
T produces and sends keys
  • T runs the algorithm S T ϵ and produces the system parameter p a r a m s and master key m k .
  • T runs algorithm E X ϵ and generates the keys for B a n k A and B a n k B .
  • B a n k A ’s public key and private key are i d B a n k A , s k B a n k A respectively.
  • B a n k B ’s public key and private key are i d B a n k B , s k B a n k B respectively.
  • T distributes the corresponding private keys to B a n k A and B a n k B .
(2)
user opens an account from Bank
  • A and B open an account using their real identity, such as passport, ssn, address, email, male, age, and so on, their banks will give them their account information respectively.
(3)
A draws e-money from B a n k A
  • A send their account information to B a n k A .
  • B a n k A will verify whether he is a valid user. If it is, continue. Otherwise, abort.
  • A wants to draw money m, he will randomly choose vectors y 1 , y 2 , α , γ , computes e = H ( y 1 + h y 2 + h γ + α α H ( i d ) , m ) and e = e α to obtain e .
  • A sends m with the blinded note e to B a n k A .
  • B a n k A computes ζ 1 = y 1 + s 1 e , ζ 2 = y 2 + s 2 e for e , and generates the signatures ζ 1 and ζ 2 , then records on the account of A.
  • Next, the bank returns ζ 1 , ζ 2 to A.
  • A computes ζ 1 = ζ 1 + α and ζ 2 = ζ 2 + γ to get ζ 1 , ζ 2 .
(4)
A pays the e-money to B
  • A sends m , e , ζ 1 , ζ 2 , i d to B.
  • B computes | | ( ζ 1 , ζ 2 ) | | 4 s 2 N , H ( h ζ 2 + ζ 1 H ( i d ) e , m ) = e and checks whether all of them are true. If all are true, accept it, otherwise, reject them.
(5)
B deposits the e-money
  • B will send m , e , ζ 1 , ζ 2 , i d to B a n k B .
  • B a n k B computes and checks whether | | ( ζ 1 , ζ 2 ) | | 4 s 2 N , and H ( h ζ 2 + ζ 1 H ( i d ) e , m ) = e are true, if all of them are true, continue; otherwise abort.
  • B a n k B checks whether the e-money is in the list. If it is, abort, otherwise, continue.
  • B a n k B will deposit the e-money on B’s account.
  • B a n k B will send a notice to B that B has received the e-money.
  • B will send the goods or receipt to A.

4. Analyzing the Security and Performances

Here, we evaluate our IDBS-NTRU scheme with regard to correctness and security, then we compare the IDBS-NTRU scheme with other IDBS schemes in terms of performance.

4.1. Correctness, Blindness and One-More Unforgeability

Theorem 2 
(Correctness). The IDBS-NTRU scheme is correct.
Proof. 
Following our IDBS-NTRU scheme, we can get
h ζ 2 + ζ 1 H ( i d ) e = h ( ζ 2 + γ ) + ζ 1 + α H ( i d ) e = h ( y 2 + s 2 e + γ ) + y 1 + α + s 1 e H ( i d ) e = y 1 + h y 2 + h γ + α α H ( i d )
Thus, H ( h ζ 2 + ζ 1 H ( i d ) e , m ) = e .
By using Lemmas 2 and 3 in [13], the distributions of ζ 1 , ζ 2 are close to D Z N , s , α , γ are the vectors from D Z N , s . So the probability of | | ζ 1 | | , | | ζ 2 | | 4 s N is at least 1 2 N . Then we can get | | ( ζ 1 , ζ 2 ) | | 4 s 2 N .
To prove IDBS-NTRU scheme’s blindness, we introduce the statistical distance theorem, that is crucial to prove blindness property. ☐
Theorem 3 
(Statistical Distance Theorem). let random variable number P , Q Ω , in which Ω is a finite domain. The statistical distance equation is presented as below [33]:
Δ ( P , Q ) = 1 / 2 ω Ω | P r [ P = ω ] P r [ Q = ω ] |
When we prove IDBS-NTRU’s blindness, the malicious S will play the Experiment 1 with two trust users respectively.
Theorem 4 
(Blindness). The IDBS-NTRU satisfies blindness.
Proof. 
A random bit i { 0 , 1 } is chosen, which is kept secret from S . Then S chooses m 0 , m 1 , then S interacts with two honest users as in Experiment 1. Following is the protocol:
  • ( p k , s k ) K G ε ( 1 k )
  • s k i d E X ( p a r a m s , i d , s k )
  • Under finding mode, S selects m 0 , m 1 S ( 1 k , i d , s k i d ) .
  • Under issuing mode, a random bit i is selected randomly, that cannot be obtained by S . Then m 0 , m 1 are randomly denoted as m i , m 1 i respectively. S concurrently interacts with U ( i d , m i ) and U ( i d , m 1 i ) .
  • If one user outputs δ ( m i ) , the other outputs δ ( m 1 i ) , we will send a sequence < δ ( m i ) , δ ( m 1 i ) > to S .
  • Under guessing mode, S returns i ˜ .
As in Figure 3, the Interactive values do not depend on m, so what we need to do is analyzing e , y 1 , y 2 , ζ 1 , ζ 2 .
For e , the statistical-distance is defined as follows
Δ ( e i , e 1 i ) = 1 / 2 e D Z N , s | P r ( e i = e ) P r ( e 1 i = e ) |
For α is a random vector from Discrete Gaussian distribution, we can get the follow equations P r ( e i = e ) is close to 1 / 2 n , P r ( e 1 i = e ) is close to 1 / 2 n . Therefor, we can get Δ ( e i , e 1 i ) is close to 0.
Similarly, we can get Δ ( y 1 i , y 1 1 i ) , Δ ( y 2 i , y 2 1 i ) , Δ ( ζ 1 i , ζ 1 1 i ) , and Δ ( ζ 2 i , ζ 2 1 i ) are close to 0. Therefore, S cannot recognize m from e , y 1 , y 2 , ζ 1 , ζ 2 , i.e., S wins the experiment with probability 1 / 2 + η ( n ) . Therefore, we prove the theorem.
Before proving the one-more unforgeability of IDBS-NTRU, we will define some notations as follows:
Let δ 1 , δ 2 , δ 3 , δ 4 be simulating the cost functions of H hash, extract oracle, H hash, and signature oracles respectively. Let η , η be non-negligible probability, and t be time respectively, Θ be a polynomial time algorithm, and Γ be a polynomial time forger. ☐
Theorem 5 
(One-more Unforgeability). If Γ is able to generate a legal signature with η in t, after at most τ 1 , τ 2 , τ 3 , τ 4 times queries respectively to H hash, Extract, H hash, and signature oracles. Then R- S I S q , 1 , 2 , β κ can be solved by Θ with probability at least η = ( 1 2 ω ( l o g N ) ) η in time t = t + τ 1 τ 2 ( τ 1 δ 1 + τ 2 δ 2 ) + τ 3 τ 4 ( τ 3 δ 3 + τ 4 δ 4 ) .
Proof. 
Assuming an adversary Γ is able to produce an IDBS signature with η , we can construct Θ , this algorithm can obtain the solution of R- S I S on the NTRU lattice. The followings are the simulated interactive environment.
ST: Θ selects h R q × , H , H at random. Then Θ computes and sends the public parameters p a r a s = { h , H , H , ϵ , q , s } to the Γ .
H oracle Queries: Θ will maintains a list L h , in the beginning, the list is mull. Once receiving an i d i , Θ will inquire L h . If there exists a corresponding hash value t i , Θ will return t i . Otherwise Θ will return a random value. After that, Θ will save i d i , t i in L h .
H oracle Queries: Θ maintains a list L h , in the beginning, the list is null. Once receiving m i , Λ i = y 1 i + h y 2 i + h γ i + α i α i H ( i d i ) , we assume Θ has already quire H oracle and gotten an entry i d i , t i . Then Θ will quire L h . If there already exists a corresponding hash value e i , Θ will return e i . Otherwise, Θ will return a random value. After that, Θ will save m i , Λ i , y 1 i , y 2 i , γ i , α i , i d i , e i , t i to L h .
EX Oracle Queries: Θ maintains a list L i d , in the beginning, the list is null. Once receiving an identity i d i , Θ will inquire H oracle. If there does not exist a corresponding hash value in L i d , Θ will randomly selects a t i and return it. Otherwise, return the corresponding t i . After that, Θ can get a s k i d i = ( s 1 i , s 2 i ) , Θ returns s k i d i to Γ as the private key related with i d i and saves the tuple ( i d i , t i , s k i d i ) in L i d .
SG Oracle Queries: Γ queries the signing oracle for ( m i , i d i ) . Θ checks if i d i is already queried for H, H or extraction oracles. If it is, Θ can get an entry ( i d i , t i , s k i d i ) from L i d . Else Θ simulates the extraction oracle and obtain a new secret key. Then Θ executes the BS protocol to obtain a valid signature ( m i , i d i , e i , ζ 1 i , ζ 2 i ) and stores the value ( m i , i d i , e i , ζ 1 i , ζ 2 i ) in the list L S .
Output: Finally, Γ firstly outputs a forged signature ( e i , ζ 1 i , ζ 2 i , m i , i d i ) . Θ rewinds Γ i to the point where it queries H for ( m i , i d i ) and obtains another signature ( e i , ζ 1 i , ζ 2 i , m i , i d i ) .
Therefore, Θ can solve R- S I S q , 1 , 2 , β κ problem over the NTRU lattice. Θ obtains s k i d i and e i , y 1 i , y 2 i , α i , γ i from the L S . Θ computes ζ 1 i = y 1 i + s 1 i e i + α i , ζ 2 i = y 2 i + s 2 i e i + γ i , and ζ 1 i + ζ 2 i h H ( i d i ) e i . Then Θ checks whether ζ 1 i + ζ 2 i h H ( i d i ) e i = ζ 1 i + ζ 2 i h H ( i d i ) e i = y 1 i + h y 2 i + h γ i + α i α i H ( i d i ) . If they are not equal, there is a collision of H . If ( ζ 1 i , ζ 2 i ) ( ζ 1 i , z 2 i ) , we can get ( ζ 1 i ζ 1 i ) + h ( ζ 2 i ζ 2 i ) = 0 and | | ( ζ 1 i ζ 1 i , ζ 2 i ζ 2 i ) | | 8 s 2 N . So ( ζ 1 i ζ 1 i , ζ 2 i ζ 2 i ) is one solution to R- S I S q , 1 , 2 , β κ .
Now we start to analyze the advantage of Θ . As discussed above, Θ wins the game if and only if Γ has successfully forged ( ζ 1 , ζ 2 , u ) and ( ζ 1 , ζ 2 ) ( ζ 1 , ζ 2 ) . Next according to the Lemma 4.6 in [34], Γ can solve R- S I S q , 1 , 2 , β κ with probability at least η = ( 1 2 ω ( l o g N ) ) η , where β = 8 s 2 N . It is obviously that t = t + τ 1 τ 2 ( τ 1 δ 1 + τ 2 δ 2 ) + τ 3 τ 4 ( τ 3 δ 3 + τ 4 δ 4 ) . We prove this theorem. ☐

4.2. Performances

Here, we will compare our IDBS-NTRU’s performances with other IDBS schemes. First of all, we will compare NTRU-IDBS scheme with traditional IDBS schemes in terms of performance, which were constructed based on number theory. Secondly, we will compare our IDBS-NTRU scheme with lattice-based BS schemes in terms of performance.
(1) Comparing with traditional IDBS schemes
As shown in Table 1, we compare IDBS-NTRU’performance with ZK scheme [35], HCZ scheme [10], and CZYW scheme [36]. The ZK scheme is constructed based on computational diffie-hellman problem of bilinear pairings. The HCZ scheme is constructed based on discrete logarithm problem of ellipse curve. The CZYW scheme is constructed based on big integer factoring problem. The IDBS-NTRU scheme’s signing speed and verification speed are O(n), which outperform ZK scheme, HCZ scheme, and CZYW schemes. Its moves are 2, it is shorter than ZK scheme and HCZ scheme. Its signing secret key is 2 n l o g ( s n ) , it is larger than ZK scheme and HCZ scheme. However, the rsa has to use O ( n 3 ) to achieve n bits security, the signing secret key of IDBS-NTRU scheme is shorter than CZYW scheme. The signature size of IDBS-NTRU scheme is 2 n l o g ( 12 σ ) + n ( l o g λ + 1 ) , it is larger than ZK, HCZ, and CZYW schemes. For the same reason, it is also shorter than CZYW scheme. The most important of all, the BS schemes based on number theory are considered to be insecure to resist quantum computers attack [4], our IDBS-NTRU scheme is more secure than other three traditional schemes.
(2) Comparing with lattice-based BS schemes
We compare IDBS-NTRU’s performance with GHWX [37], ZTZ [4], Rückert [32], and ZM schemes [38] in Table 2, n denotes safety parameter. GHWX scheme and ZM scheme are constructed based on small integer solution problem of lattice. ZTZ scheme is constructed based on closest vector problem of lattice. Rückert is constructed based on ideal-lattice shortest vector problem.
As presented in Table 2, IDBS-NTRU’s signing speed is O ( n ) , which outperforms all the other schemes. IDBS-NTRU’s verification speed is O ( n ) , which outperforms GHWX and ZM schemes. Our IDBS-NTRU scheme has two moves, it is shorter than Rückert scheme, and ZM scheme. In Rückert scheme, the parameters satisfy m > c m l o g ( 1 ) + 1 , c m > 1 / l o g ( 2 d s ) . In ZM schemes, the parameters satisfy m > 2 n l o g q , q > 2 . The signing secret key of our IDBS-NTRU scheme is 2 n l o g ( s n ) , it is shorter than all the other schemes. The signature size of our IDBS-NTRU scheme is 2 n l o g ( 12 σ ) + n ( l o g λ + 1 ) , it is shorter than Rückert scheme, but it is larger than GHWX, ZTZ, and ZM schemes. The ZTZ scheme and Rückert scheme are not identity-based scheme, they depend on the public key infrastructure. However, our IDBS-NTRU scheme does not need to dependent on public key infrastructure.

5. Conclusions

In this work, we present an IDBS-NTRU scheme by using NTRU lattice, this scheme can protect user privacy and guarantee the trustworthy of big data in e-payment and e-voting systems in wireless sensor networks, this scheme has the advantages of NTRU Lattice such as high efficiency, compact key, high security after appropriate parameterized etc. Our scheme is secure and efficient. Furthermore, we prove IDBS-NTRU satisfies blindness and unforgeability. In addition, comparing with traditional IDBS schemes, IDBS-NTRU outperforms other IDBS schemes in terms of signing speed and verifying speed. Comparing with lattice-based schemes, IDBS-NTRU scheme outperforms other schemes in terms of signing speed, verifying speed, and signing secret key, outperforms Rückert scheme in terms of signature size moves and signature size, and outperforms ZM scheme in terms of moves. The schemes based on number theorem are considered insecure to resist the quantum computers attack, so our scheme is more secure than them. Furthermore, lattice-based schemes usually have a lot of parameters which need to be initialized correctly, these schemes are not easy to implement. Therefore, almost all the works related with lattice-based cryptography are still in the step of theory research.
In addition, if we can add some common message such as date between the signer and a user in our scheme, it is easy to transform our scheme into an identity-based partial BS scheme, which is suitable for the real e-payment and e-voting systems. In the future, we will continue to construct a partial IDBS scheme based on lattice.

Author Contributions

Writing-Original Draft Preparation, H.Z.; Methodology, Y.T., L.Z.; Validation, X.W.; Data Curation and Writing-Review and Editing, Q.Z.; Funding Acquisition, Y.L.

Funding

This work was supported by the National Natural Science Foundation of China (No. U1636213), Beijing Municipal Natural Science Foundation (No. 4172053), and partly supported by Beijing Municipal Education Commission under Grant No. KM201510016009, and Excellent Teachers Development Foundation of BUCEA (No. 21082717046), and National Key R&D Program of China (No. 2016YFC060090).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ahmad, S.; Hang, L.; Kim, D.H. Design and Implementation of Cloud-Centric Configuration Repository for DIY IoT Applications. Sensors 2018, 18, 474. [Google Scholar] [CrossRef] [PubMed]
  2. Gaur, A.; Scotney, B.; Parr, G.; Mcclean, S. Smart City Architecture and its Applications Based on IoT. Procedia Comput. Sci. 2015, 52, 1089–1094. [Google Scholar] [CrossRef]
  3. Guan, Z.; Li, J.; Wu, L.; Zhang, Y.; Wu, J.; Du, X. Achieving Efficient and Secure Data Acquisition for Cloud-Supported Internet of Things in Smart Grid. IEEE Internet Things J. 2017, 4, 1934–1944. [Google Scholar] [CrossRef]
  4. Zhu, H.F.; Tan, Y.A.; Zhang, X.S.; Zhu, L.H.; Zhang, C.Y.; Zheng, J. A round-optimal lattice-based blind signature scheme for cloud services. Future Gener. Comput. Syst. 2017, 73, 106–114. [Google Scholar] [CrossRef]
  5. Zhang, X.; Tan, Y.A.; Chen, L.; Yuanzhang, L.; Ji, L. A Covert Channel over VoLTE via Adjusting Silence Periods. IEEE Access 2018. [Google Scholar] [CrossRef]
  6. Gao, C.Z.; Cheng, Q.; He, P.; Susilo, W.; Li, J. Privacy-Preserving Naive Bayes Classifiers Secure against the Substitution-then-Comparison Attack. Inf. Sci. 2018. [Google Scholar] [CrossRef]
  7. Li, P.; Li, T.; Ye, H.; Li, J.; Chen, X.; Xiang, Y. Privacy-preserving machine learning with multiple data providers. Future Gener. Comput. Syst. 2018. [Google Scholar] [CrossRef]
  8. Guan, Z.; Si, Z.X.; Wu, L.; Guizani, N.; Du, X.; Ma, Y. Privacy-preserving and Efficient Aggregation based on Blockchain for Power Grid Communications in Smart Communities. IEEE Internet Things J. 2018, 56, 1–7. [Google Scholar]
  9. Zheng, J.; Tan, Y.A.; Zhang, Q.; Zhang, X.; Zhu, L.; Zhang, Q. Cross-cluster asymmetric group key agreement for wireless sensor networks. Sci. China Inf. Sci. 2018, 61, 048103:1–048103:3. [Google Scholar] [CrossRef]
  10. He, D.; Chen, J.; Zhang, R. An efficient identity-based blind signature scheme without bilinear pairings. Comput. Electr. Eng. 2011, 37, 444–450. [Google Scholar] [CrossRef]
  11. Peikert, C. A Decade of Lattice Cryptography; Now Publishers Inc.: Breda, The Netherlands, 2016; pp. 283–424. [Google Scholar]
  12. Wang, Z.; Chen, X.; Wang, P. Adaptive-ID Secure Identity-Based Signature Scheme from Lattices in the Standard Model. IEEE Access 2017, 5, 20791–20799. [Google Scholar] [CrossRef]
  13. Xie, J.; Hu, Y.P.; Gao, J.T.; Gao, W. Efficient identity-based signature over NTRU lattice. Front. Inf. Technol. Electron. Eng. 2016, 17, 135–142. [Google Scholar] [CrossRef]
  14. Lyubashevsky, V. Lattice Signatures without Trapdoors. In Advances in Cryptology—EUROCRYPT 2012; Pointcheval, D., Johansson, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 738–755. [Google Scholar]
  15. Zhu, H.F.; Tan, Y.A.; Yu, X.; Xue, Y.; Zhang, Q.X.; Zhu, L.H.; Li, Y.Z. An Identity-Based Proxy Signature on NTRU Lattice. Chin. J. Electron. 2018, 27, 297–303. [Google Scholar] [CrossRef]
  16. Zhang, X.S.; Liang, C.; Zhang, Q.X.; Li, Y.Z.; Zheng, J.; Tan, Y.A. Building covert timing channels by packet rearrangement over mobile networks. Inf. Sci. 2018, 445–446, 66–78. [Google Scholar] [CrossRef]
  17. Xue, Y.; Tan, Y.A.; Liang, C.; Li, Y.; Zheng, J.; Zhang, Q. RootAgency: A digital signature-based root privilege management agency for cloud terminal devices. Inf. Sci. 2018, 444, 36–50. [Google Scholar] [CrossRef]
  18. Tan, Y.A.; Xue, Y.; Liang, C.; Zheng, J.; Zhang, Q.X.; Zheng, J.; Li, Y.Z. A root privilege management scheme with revocable authorization for Android devices. J. Netw. Comput. Appl. 2018, 107, 69–82. [Google Scholar] [CrossRef]
  19. Lin, Q.; Li, J.; Huang, Z.; Chen, W.; Shen, J. A short linearly homomorphic proxy signature scheme. IEEE Access 2018. [Google Scholar] [CrossRef]
  20. Lin, Q.; Yan, H.; Huang, Z.; Chen, W.; Shen, J.; Tang, Y. An ID-based linearly homomorphic signature scheme and its application in blockchain. IEEE Access 2018. [Google Scholar] [CrossRef]
  21. Xu, J.; Wei, L.; Zhang, Y.; Wang, A.; Zhou, F.; Gao, C. Dynamic Fully Homomorphic encryption-based Merkle Tree for lightweight streaming authenticated data structures. J. Netw. Comput. Appl. 2018, 107, 113–124. [Google Scholar] [CrossRef]
  22. Yu, X.; Zhang, C.; Xue, Y.; Zhu, H.; Li, Y.; Tan, Y.A. An extra-parity energy saving data layout for video surveillance. Multimed. Tools Appl. 2018, 77, 4563–4583. [Google Scholar]
  23. Liu, Z.; Huang, Y.; Li, J.; Cheng, X.; Shen, C. DivORAM: Towards a Practical Oblivious RAM with Variable Block Size. Inf. Sci. 2018. [Google Scholar] [CrossRef]
  24. Li, T.; Li, J.; Liu, Z.; Li, P.; Jia, C. Differentially Private Naive Bayes Learning over Multiple Data Sources. Inf. Sci. 2018. [Google Scholar] [CrossRef]
  25. Yu, X.; Tan, Y.A.; Zhang, C.; Liang, C.; Aourra, K.; Zheng, J.; Zhang, Q. A High-Performance Hierarchical Snapshot Scheme for Hybrid Storage Systems. Chin. J. Electron. 2018, 27, 76–85. [Google Scholar] [CrossRef]
  26. Li, J.; Sun, L.; Yan, Q.; Li, Z.; Srisa-an, W.; Ye, H. Significant Permission Identification for Machine Learning Based Android Malware Detection. IEEE Trans. Ind. Inform. 2018. [Google Scholar] [CrossRef]
  27. Shen, J.; Gui, Z.; Ji, S.; Shen, J.; Tan, H.; Tang, Y. Cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks. J. Netw. Comput. Appl. 2018, 106, 117–123. [Google Scholar] [CrossRef]
  28. Xue, Y.; Tan, Y.A.; Liang, C.; Zhang, C.; Zheng, J. An optimized data hiding scheme for Deflate codes. Soft Comput. 2017. [Google Scholar] [CrossRef]
  29. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for Hard Lattices and New Cryptographic Constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing—STOC 2008, Victoria, BC, Canada, 17–20 May 2008; ACM: New York, NY, USA, 2008; pp. 197–206. [Google Scholar]
  30. Schröder, D.; Unruh, D. Security of Blind Signatures Revisited. J. Cryptol. 2017, 30, 470–494. [Google Scholar] [CrossRef]
  31. Zhu, H.F.; Tan, Y.A.; Zhu, L.H.; Zhang, Q.X.; Li, Y.Z. An Efficient Identity-Based Proxy Blind Signature for Semioffline Services. Wirel. Commun. Mob. Comput. 2018, 1–9. [Google Scholar] [CrossRef]
  32. Rückert, M. Lattice-Based Blind Signatures. In Advances in Cryptology—ASIACRYPT 2010; Abe, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; pp. 413–430. [Google Scholar]
  33. Boneh, D.; Kim, S.; Nikolaenko, V. Lattice-Based DAPS and Generalizations: Self-enforcement in Signature Schemes. In Applied Cryptography and Network Security, Proceedings of the 15th International Conference, ACNS 2017, Kanazawa, Japan, 10–12 July 2017; Gollmann, D., Miyaji, A., Kikuchi, H., Eds.; Springer International Publishing: Cham, Switzerland, 2017; pp. 457–477. [Google Scholar]
  34. Güneysu, T.; Lyubashevsky, V.; Pöppelmann, T. Lattice-based signatures: optimization and implementation on reconfigurable hardware. IEEE Trans. Comput. 2015, 64, 1954–1967. [Google Scholar] [CrossRef]
  35. Zhang, F.; Kim, K. ID-based blind signature and ring signature from pairings. In Advances in Cryptology—ASIACRYPT 2002; Springer: Berlin, Germany, 2002; pp. 533–547. [Google Scholar]
  36. Cheng, X.; Zhu, H.; Yang, C.; Wang, X. Identity-based Blind and Verifiably Encrypted Signatures from RSA. In Information Security and Cryptology; High Education Press: Beijing, China, 2005; pp. 30–40. [Google Scholar]
  37. Gao, W.; Hu, Y.; Wang, B.; Xie, J. Identity-Based Blind Signature from Lattices in Standard Model. In Information Security and Cryptology; Chen, K., Lin, D., Yung, M., Eds.; Springer International Publishing: Cham, Switzerland, 2017; pp. 205–218. [Google Scholar]
  38. Zhang, L.; Ma, Y. A lattice-based identity-based proxy blind signature scheme in the standard model. Math. Probl. Eng. 2014, 2014. [Google Scholar] [CrossRef]
Figure 1. Blind authentication in e-payment system.
Figure 1. Blind authentication in e-payment system.
Sensors 18 01663 g001
Figure 2. Blind authentication in e-voting system.
Figure 2. Blind authentication in e-voting system.
Sensors 18 01663 g002
Figure 3. Proposed IDBS-NTRU protocol.
Figure 3. Proposed IDBS-NTRU protocol.
Sensors 18 01663 g003
Figure 4. A buys goods from B.
Figure 4. A buys goods from B.
Sensors 18 01663 g004
Table 1. Performance comparison with traditional IDBS schemes.
Table 1. Performance comparison with traditional IDBS schemes.
IDBS SchemeZK  [35]HCZ [10]CZYW [36]Ours
Hard ProblemCDHPDLPFactoringR-SIS
Signing Speed O ( n 3 ) O ( n 3 ) O ( n 3 ) O ( n )
Verifying Speed O ( n 3 ) O ( n 3 ) O ( n 3 ) O ( n )
Moves3322
Signing Secret key2nlogk+2nn 2 n l o g ( s n )
Signature size3nlogk+4nn 2 n l o g ( 12 σ ) + n ( l o g λ + 1 )
Table 2. Performance Comparison with lattice-based BS schemes.
Table 2. Performance Comparison with lattice-based BS schemes.
Lattice-Based
BS Scheme
GHWX [37]ZTZ [4]Rückert [32]ZM [38]Ours
Hard ProblemSISCVPISVPSISR-SIS
Signing Speed O ( n 2 ) O ( n 2 l o g n ) O ( n ( l o g n ) c ) O ( n 2 ) O ( n )
Verifying Speed O ( n 3 ) O(n)O(n) O ( n 3 ) O(n)
Moves22432
Signing secret key n m log ( q + 1 ) d n 2 ( log n + 1 ) m n log ( 2 d s + 1 ) m 2 log ( q + 1 ) 2 n l o g ( s n )
Signature size m log ( q + 1 ) d n ( log n + 1 ) n 2 + m n
log ( 2 m n d s d ϵ )
2 m log ( q + 1 ) 2 n l o g ( 12 σ ) +
n ( log λ + 1 )
Identity Basedyesnonoyesyes

Share and Cite

MDPI and ACS Style

Zhu, H.; Tan, Y.-a.; Zhu, L.; Wang, X.; Zhang, Q.; Li, Y. An Identity-Based Anti-Quantum Privacy-Preserving Blind Authentication in Wireless Sensor Networks. Sensors 2018, 18, 1663. https://doi.org/10.3390/s18051663

AMA Style

Zhu H, Tan Y-a, Zhu L, Wang X, Zhang Q, Li Y. An Identity-Based Anti-Quantum Privacy-Preserving Blind Authentication in Wireless Sensor Networks. Sensors. 2018; 18(5):1663. https://doi.org/10.3390/s18051663

Chicago/Turabian Style

Zhu, Hongfei, Yu-an Tan, Liehuang Zhu, Xianmin Wang, Quanxin Zhang, and Yuanzhang Li. 2018. "An Identity-Based Anti-Quantum Privacy-Preserving Blind Authentication in Wireless Sensor Networks" Sensors 18, no. 5: 1663. https://doi.org/10.3390/s18051663

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop