Next Article in Journal
Inertia Sensors for Measuring Spasticity of the Ankle Plantarflexors Using the Modified Tardieu Scale—A Proof of Concept Study
Previous Article in Journal
SM-SegNet: A Lightweight Squeeze M-SegNet for Tissue Segmentation in Brain MRI Scans
Previous Article in Special Issue
SAX and Random Projection Algorithms for the Motif Discovery of Orbital Asteroid Resonance Using Big Data Platforms
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Computationally Efficient Online/Offline Signature Scheme for Underwater Wireless Sensor Networks

1
Department of Information and Communication Technology, University of Agder (UiA), N-4898 Grimstad, Norway
2
Department of Electrical and Computer Engineering, Villanova University, Villanova, PA 19085, USA
3
School of Digital Science, Universiti Brunei Darussalam, Jalan Tungku Link, Gadong BE1410, Brunei
4
College of Computing and IT, University of Doha for Science and Technology, Doha 24449, Qatar
5
Department of Computer Science, College of Computers and Information Technology, Taif University, P.O. Box 11099, Taif 21944, Saudi Arabia
6
Department of Computer Science, Capital University of Science and Technology, Islamabad 44000, Pakistan
7
Department of Information Technology, College of Computers and Information Technology, Taif University, P.O. Box 11099, Taif 21944, Saudi Arabia
8
Department of Information Technology, College of Computer and Information Sciences, Princess Nourah bint Abdulrahman University, P.O. Box 84428, Riyadh 11671, Saudi Arabia
9
Department of Information Technology, College of Computing and Informatics, Saudi Electronic University, Riyadh 93499, Saudi Arabia
*
Author to whom correspondence should be addressed.
Sensors 2022, 22(14), 5150; https://doi.org/10.3390/s22145150
Submission received: 2 March 2022 / Revised: 28 June 2022 / Accepted: 29 June 2022 / Published: 8 July 2022
(This article belongs to the Special Issue Big Data Analytics in Internet of Things Environment)

Abstract

:
Underwater wireless sensor networks (UWSNs) have emerged as the most widely used wireless network infrastructure in many applications. Sensing nodes are frequently deployed in hostile aquatic environments in order to collect data on resources that are severely limited in terms of transmission time and bandwidth. Since underwater information is very sensitive and unique, the authentication of users is very important to access the data and information. UWSNs have unique communication and computation needs that are not met by the existing digital signature techniques. As a result, a lightweight signature scheme is required to meet the communication and computation requirements. In this research, we present a Certificateless Online/Offline Signature (COOS) mechanism for UWSNs. The proposed scheme is based on the concept of a hyperelliptic curves cryptosystem, which offers the same degree of security as RSA, bilinear pairing, and elliptic curve cryptosystems (ECC) but with a smaller key size. In addition, the proposed scheme was proven secure in the random oracle model under the hyperelliptic curve discrete logarithm problem. A security analysis was also carried out, as well as comparisons with appropriate current online/offline signature schemes. The comparison demonstrated that the proposed scheme is superior to the existing schemes in terms of both security and efficiency. Additionally, we also employed the fuzzy-based Evaluation-based Distance from Average Solutions (EDAS) technique to demonstrate the effectiveness of the proposed scheme.

1. Introduction

Currently, there has been a growing interest in monitoring marine ecosystems for scientific research, military applications, and commercial exploitation [1]. The UWSN is the most effective method of monitoring the marine environment. In principle, the UWSN is a wireless communication network comprised of tens or hundreds of battery-powered sensor nodes [2]. Unlike wireless connections between ground sensors, the underwater channel has a high latency and low bandwidth, which uses a lot of power. In addition, changing or recharging a battery in UWSNs is far more complex than in ground WSNs. That is why the current security algorithms struggle with power usage [3]. Due to the constrained resources, the sensor nodes suffer from an energy consumption problem [4]. Therefore, almost all of the existing research and technology on UWSNs is focused on power savings at the expense of security and capability.
Security is one of the key elements in the design of the UWSNs’ protocol and mechanism. As a result of their low cost and proximity to the events they monitor, sensor nodes are prime targets for malicious attacks of many kinds. In addition, the public communication channel makes it possible for any device to participate in the flow of information. Therefore, an attacker might easily control the sensors and unsecured UWSN communication lines. The research available on UWSNs focuses on self-organization, communication, flexibility, low power consumption, and adaptability. Unfortunately, the current studies have a lot of limitations when it comes to how well UWSNs can resist security threats, because resources are very limited, and the security situation is usually server-based because of certain data and communication sites [5].
In the context of security, authentication is necessary. Global WSN authentication solutions, such as public-based RSA [6] and Blom’s symmetric matrix multiplication algorithm [7], have been presented, but they do not work for UWSNs because of their increased computational and communicational complexity. As a result, UWSNs require the development of an authentication system based on signatures [8].
A digital signature is a common solution for ensuring data authenticity in UWSNs. However, traditional digital signature schemes are based on expensive scaler point multiplication of the ECC, hyperelliptic curve devisor multiplication, and bilinear pairing operations, limiting their transmission to resource-limited devices such as sensors and IoT devices. An alternate solution to the problem is to utilize an offline/online signature, where the signature process is divided into online and offline phases. The offline phase performs computationally intensive tasks, while the online phase produces the signature on the message in real time. When installed on UWSNs, the gateway can simplify the online signature to generate authentic messages. Reducing the communication bandwidth and computation time is the key to the actual use of an online/offline signature technique. However, ensuring both the security and effectiveness of an online/offline approach in the real world remains a challenge. This is the main focus of the current paper.

1.1. Motivation and Contributions

The computation time and communication overhead are inversely related to the hardness of the underlying security concerns that must be spent on signature formation. Traditional signature techniques such as RSA and bilinear pairing, both of which are based on sub-exponential issues, need a significant amount of computation time and communication overhead and are not suitable for devices that have limited resources. Elliptic curve cryptography (ECC) is utilized instead. Their fundamental issue is a fully exponential one, and it is possible to generate their signatures in a significantly shorter amount of time.
However, it is still challenging to find a cryptographic solution that is appropriate for UWSNs. There are hardly any articles that concentrate on the cryptographic security and privacy for UWSNs [9,10,11,12,13,14]. However, bilinear pairing with elliptic curves is used to apply authenticity in various environments [15]. Since HEC has a higher efficiency and a shorter key length than ECC, bilinear pairing, and RSA, it is often regarded as the most compact and effective form of cryptographic mechanisms. In the proposed work, we focused on proposing a new security solution for UWSNs devices by dividing our algorithm into online and offline phases to further reduce the computational time and communication bandwidth during the device operation. The contributions to this paper are as follows:
  • Firstly, we propose a new certificateless online/offline signature scheme based on a hyperelliptic curve cryptosystem for underwater wireless sensor networks.
  • Secondly, we present the generic syntax of the proposed certificateless online/offline signature scheme for underwater wireless sensor networks.
  • Thirdly, we provide the mathematical construction for the proposed certificateless online/offline signature scheme for underwater wireless sensor networks. The construction is actually an extension of the syntax. The designed approach offers the security necessity of unforgeability against both type one and type two adversaries, an antireplay attack.
  • Finally, we compared the computational and communicational overhead of our proposed method with earlier certificateless online and offline signature solutions. According to the findings, the proposed strategy uses significantly fewer computing and communication resources than earlier solutions.

1.2. Paper Organization

In the upcoming section (i.e., Section 2), we will review the existing literature. Section 3 presents our proposed network and the construction of an online/offline signature for UWSNs. Section 4, presents the deployment of the proposed scheme on UWSNs. Section 5 presents the formal security analysis and Section 6 added the performance analysis. Section 7 is a review of our contributions while Section 8 concludes the research.

2. Related Works

Related studies have been presented to secure the UWSNs in recent years [9,10,11,12,13,14]. Unfortunately, the present key management and cryptographic solutions have some common problems, including computational and communicational complexity and the expansion of ciphertext [4]. Therefore, in the proposed approach, we considered an online/offline signature with a lightweight hyperelliptic curve cryptosystem to reduce the computational and communicational complexities for UWSN communications. Table 1 summarizes the related works.
Evan, Goldreich, and Micali [16] proposed the online/offline signature concept in 1990. The authors divided the signing algorithm into two phases: online and offline. In the absence of a message, heavier computations are transferred to the offline phase, while lighter computations are performed online. During the production process or whenever the device’s power is connected, offline action can be conducted on the background computation device. Shamir and Thuman [17] refined the Trapdoor hash function-based online/offline signature technique in 2001. This improves the online efficiency. However, the technique increases the signature costs and has a trapdoor leak issue. In 2007, Chen [18] created an online/offline signature system employing the dual trapdoor hash function. However, in normal situations, neither method works.
Recently, Liu et al. [19] proposed an identity-based online/offline signature using the elliptic curve discrete logarithm problem (ECDLP). Addobea et al. [20] proposed COOS for mobile health devices in 2020. This study aims to reduce the computational and communication resources required by mobile health devices. According to Xu and Zeng [21], the propose scheme of Addobea et al. [20] is unable to accomplish correctness, a key security property that should be provided by a signature scheme. In the same year, Khan et al. [22] provided a new COOS solution for IoHT employing hyperelliptic curve discrete logarithm problem hardness (HCDLP). According to Hussain et al. [23], the given approach of Khan et al. [22] is insecure when subject to adaptive chosen message attacks. It has been proven that an adversary can fake a valid signature on a message by substituting their own public key in place of the one that is supposed to be used. An attribute-based online/offline signature system for mobile crowdsourcing was presented in 2021 by Hong et al. [24]. Sadly, the authors did not present a mathematical or network model. The solution is theoretical.
Table 1. Summary of the literature.
Table 1. Summary of the literature.
Authors Name & Reference No.AdvantagesLimitations
Liu et al. [19]
  • Propose an identity-based online/offline signature.
  • The authors utilized ECC to minimize the cost consumptions.
  • Suffers from key escrow problem
  • The cost consumptions can be reduced further
Addobea et al. [20]
  • Propose COOS for mobile health devices in 2020.
  • Aims to reduce the computational and communication resources required by mobile health devices.
  • Suffers from high computational and communicational resource due to heavy bilinear pairing operations.
  • Unable to accomplish correctness [21]
Khan et al. [22]
  • Propose a new COOS solution for IoHT.
  • Reduced the computational and communicational resources utilizing HCDLP.
  • Insecure when subject to adaptive chosen message attacks [23]
Hong et al. [24]
  • Present an online/offline signature system for mobile crowdsourcing.
  • The authors did not present a mathematical or network model.
The above schemes are based on sophisticated cryptographic methods, i.e., bilinear pairing and ECC, and thus combined with the high cost of computation and communication. These approaches are therefore not compatible with UWSNs equipped with minimal computation and communication resources. To construct an effective cryptographic solution for UWSNs that requires minimal computational resources, there is a critical need for a more concrete and efficient online/offline signature scheme. Our design scheme is based on the HCC, which is a generalized form of an elliptic curve.

3. Construction of the Proposed Scheme

3.1. Security Threats

In certificateless public key cryptography, two types of adversaries are considered i.e., type-1 ( T 1 ) and type-2 ( T 2 ).
The certificateless signature scheme has a unique security concept in comparison to those used by traditional signature schemes. According to the definitions found in [25], a certificateless signature scheme ought to take into account two distinct kinds of adversaries: a Type-I ( T 1 ) adversary and a Type-II ( T 2 ) adversary. The adversary T 1 is meant to stand in for a typical threat posed by a third party against the certificateless signature scheme. This means that T 1 does not have access to the master key, but it is able to request public keys and replace existing public keys with values of its choosing. The adversarial T 2 is a representation of a malicious Key Generation Center (KGC) that is responsible for generating users’ partial private keys. It is permissible for the adversary T 2 to have access to the master key, but they are not authorized to replace the target user’s public key.

3.2. Hyperelliptic Curve Cryptosystem (HEC)

Koblitz [26] is the one who first introduced the hyperelliptic curve cryptosystem (HEC), which belongs to a class of algebraic curves. It is also possible to think of it as a more generalized version of the elliptic curves cryptosystem (ECC) [27]. The HEC points, as opposed to ECC points, cannot be obtained from a group in any way [28]. The additive Abelian group that can be generated from a devisor is the subject of computation by the HEC. In comparison to RSA, bilinear pairing, and ECC, the HEC’s parameter size is significantly smaller while maintaining the same level of security. This makes the HEC appealing to resource-constrained devices.
The curve whose genus value is 1 is typically referred to as the ECC curve. Figure 1 [29] illustrates a HEC that has a genus that is higher than 1. In a similar manner, the group order of the finite field ( F 𝕢 .) for the (genus = 1) needed operands that were 160 bits long, which necessitated the need for at least 𝕘   . 𝕝 𝕠 𝕘 𝟚 ( 𝕢 )     𝟚 𝟙 𝟞 𝟘 , where g is the genus of the curve over, F 𝕢 ., which is the set of a finite field of order q. In a similar manner, the curve with a genus equal to two needed operands that were 80 bits long. In addition, the curves with a genus equal to three required operands were 54 bits in length [30].
Let us assume that F is a finite field and that F ¯ is the algebraic closure of F . An HEC of a genus ( 𝕘   >   1 ) over F is a set of solutions to the following equation of the curve in the form (   𝕩 , 𝕪 )   F ¯  x  F ¯ .
HEC :   y 2 + h ( x ) y = f ( x )
If there are no pairs of ( 𝕩 ,   𝕪 )   F ¯  x  F ¯ that satisfy the condition, then the curve in question is regarded to be nonsingular. In addition, the curve in question must be able to satisfy both the previously mentioned curve equation, as well as the subsequent given partial differential equation.
2 y + h ( x ) = 0   and   h ( x ) y f ( x ) = 0
The polynomial h ( x )     F [u] is a degree of 𝕘 , and h ( x )     F [u] is the monic polynomial of degree 2 𝕘 + 1 .

3.3. Complexity Assumptions

During the course of the investigation, we found it necessary to presume the following assumptions:
  • F 𝕢 is a finite field with order 𝕢 , where   𝕢   𝟚 𝟠 𝟘 ;
  • D is a divisor of a HEC, which is a finite sum of points;
  • D = p i HEC m i   p i , where m i     F 𝕢 .

3.3.1. Definition 1. Hyperelliptic Curve Discrete Logarithm Problem (HCDLP)

We made the following supposition for HECDLP.
Let η { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } and W = η . D ; then, finding η from W is called HCDLP.

3.3.2. Definition 2. Hyperelliptic Curve Computational Diffie-Hellman Problem (HCCDH)

For HCCDHP , we make the following suppositions.
Let η , Υ   { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } and W = η . D , T = Υ . η . D ; then, finding η from W and Υ from T is called HCCDH.

3.4. Network Model

In Figure 2, we present the proposed network model for the online/offline sig-nature scheme for the underwater wireless sensors network. The proposed network model consists of a Network Manager (NM), an Intermediate Getaway, Underwater Sensors, and Surface Users.
  • Network Manager (NM): It is the responsibility of the NM to establish a secure connection between all of the entities within the networks, and it is a third party that can be trusted.
  • Underwater Sensors: These are the sensors that sense the underwater environment and transmit data to the surface of the water.
  • A surface user is a device or a client that is interested in underwater sensors, such as an Internet of Things device or a client.
  • Intermediary Getaway: The intermediate getaway is a collection of nodes that act as a conduit for data and requests between different entities.
The NM is in charge of the registration process that takes place prior to the creation of communication links. The NM first registers the communication parties in order to facilitate secure communication. A great amount of processing power, memory, and computational capability are available on the intermediate gateway device. Sensors with limited resources collect data and pass it to the intermediary gateway, which then processes it. In the presence of a message, the intermediate gateway then goes through the process of signature generation on the message.

3.5. Proposed Online/Offline Signature Algorithm for UWSNs

The symbols that were used in the construction of the proposed online/offline signature algorithm are listed in Table 2 of the following section. Additionally, Figure 3 presents the flowchart of the proposed algorithm.
Setup: The phase is carried out on NM, it take the security parameter ( ζ ) as an input. In addition, the NM will carry out the following procedures in order to produce a public parameter set designated as “( W )”.
  • Select the genus ( g = 2 ) of HCC with the key size of 80 bits;
  • Select N   { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } to compute the master public key as G =   N . D , where D is a devisor of the hyperelliptic curve cryptosystem (HCC);
  • Choose two one-way hash functions a , b ;
  • Finally, the NM advertise W = { HCC , a , b , G , n , D } in the entire network while keeping the N with itself.
Partial Private Key Extraction: By taking the identity ( ID ) of users, the NM perform the following computations:
  • First pick 𝒾 { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } ;
  • Compute A = 𝒾 . D ;
  • 𝒻 = a ( I D , A ) ;
  • Compute U I D = 𝒾 + N 𝒻   m o d   n .
The NM then send U I D and 𝓐 to the participants. Upon receiving them, the participants can check the validity of the equation as
U I D . 𝓓 = 𝓐 + G 𝒽 a
The partial private key is legitimate if the aforementioned equation is true; else, it is invalid.
Secret Value and Private Key Settings: Upon receiving U I D and A , the participants pick V I D { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } and set it as a secret value.
Furthermore, the participants also set their full private key as ( V I D , U I D ).
Signature Generation: This section is divided into two phases, i.e., the online phase and the offline phase. The offline phase will perform heavy mathematical operations to reduce the computation for the online phase.
Offline Phase: Given ( V I D , U I D ), the sender picks 𝒿   { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) }   at random and performs the following computations.
  • Compute J = 𝒿 . D ;
  • Compute K = U I D + V I D ;
  • Compute = V I D   D + A .
The triple ( J , K ,   ) is then assigned to the online phase.
Online Phase: Given the offline triple ( J , K , ), fresh nonce (𝜏) and message ( 𝓂 ), the signature generator creates an online signature by performing the following computations.
𝒽 b = b ( I D , J , , τ ,   𝓂 )
ϑ = 𝒿 + 𝒽 b K   m o d   n
Finally, the sender computes the triple of ( , 𝒽 b , ϑ ) as a full signature.
Signature Verification: For an identity ( I D ) and message ( 𝓂 ) with the computed signature triple ( , 𝒽 b , ϑ ) on 𝓂 , the receiver verifies the signature by performing the following operations:
  • Compute 𝒻 = a ( I D , A ) ;
  • Compute J = ϑ   D 𝒽 b ( + 𝒽 a   G   ) ;
  • Compute 𝒽 b = b ( I D , J , , τ , 𝓂   ) .
The receiver then compares both 𝒽 b = 𝒽 b ; if it holds, then the signature is valid; otherwise, it is forged.
The consistency can be proved from the following equation.
= >   J = ϑ   D 𝒽 b ( + 𝒽 a   G )

4. Deployment of the Proposed Scheme

For deployment, we consider underwater sensors, and surface users want communication to share data. In this communication, there will be other entities like NM and the intermediate getaway. To make a connection and authentic sources of data, each entity will follow the following steps of the suggested online/offline signature. Figure 4 shows the deployment of the proposed scheme.

4.1. Setup, Connectivity, and Keys Extraction

To connect devices, the NM as an input takes the security parameter ( ζ ), and the KGC generates a public parameter set ( W ). For this, the NM select a genus ( g = 2 ) of HCC with a key size of 80 bits, select N     { 1 , 2 , 3 , 4 , 5 , , ( n 1 ) } , compute the master public key as G =   N . D , where D is a devisor of the hyperelliptic curve cryptosystem (HCC), and choose two one-way hash functions 0 , 1 .   Finally, the NM advertise W = { HCC , a , b , G , n } in the entire network while keeping the N with itself.
To contact the network, the underwater sensors and surface user send their identities ( IDs ,   IDu ) to NM. By taking the IDs ,   IDu , the NM first pick 𝒾     { 1 , 2 , 3 , 4 , 5 , , ( n 1 ) } , compute A = 𝒾 . D , 𝒽 a = a ( I D , A ) , and compute U i = 𝒾 + N 𝒽 a   m o d   n . The NM then send U i and A to the underwater sensors and surface user as a partial private key. Upon receiving it, the users can check the validity U i   of the equation as U i . 𝓓 = 𝓐 + G 𝒽 a . If this equation holds, then the partial private key is valid; otherwise, it is invalid. Upon receiving U i and A , the participant picks V i   { 1 , 2 , 3 , 4 , 5 , , ( n 1 ) } and set it as a secret value. Furthermore, the underwater sensors and surface user also set their full private key as ( V i , U i ).

4.2. Signature Generation

In this step, the underwater sensors generate the signature on data. As we know, the underwater sensors have limited energy. This section is divided into two phases, i.e., the online phase and the offline phase of the signature. The offline phase will perform heavy mathematical operations to reduce the computations for the online device. The heir of the intermediate gateway performs the offline phase and underwater sensors online phase. The intermediate gateway picks 𝒿     { 1 , 2 , 3 , 4 , 5 , , ( n 1 ) } at random, computes J = 𝒿 . D , computes K = U i + V i , and computes = V i   D + A . The intermediate gateway then assigns the triple of ( J , K ,   ) to underwater sensors.
The underwater sensors take the triplet ( J , K ,   ) and data ( 𝓂 ) and generate an online signature. For this, it calculates 𝒽 b = b ( I D , J , , τ , 𝓂   ) and ϑ = 𝒿 + 𝒽 b K   m o d   n . Finally, the underwater sensors compute the triple of ( , 𝒽 b , ϑ ) as a full signature and send it to the surface user.

4.3. Signature Verification

The surface user can verify the signature triple ( , 𝒽 b , ϑ ) on 𝓂 by computing 𝒽 a = a ( I D , A ) , computing J = ϑ   D 𝒽 b ( + 𝒽 a   G   ) , and computing 𝒽 b = b ( I D , J , , τ , 𝓂   ) . The surface user then compares both 𝒽 b = 𝒽 b ; If it holds, the signature is considered legitimate; if not, it is considered to be forged.

5. Security Analysis

5.1. Theorem 1

Definition 3.
“Under the security assumptions of the random oracle model (ROM), an adversary ( T 1 ) is unforgeable against the adaptive chosen message and identity attacks without knowledge of the partial private key and secret value.”
Proof. 
Assume ( D ,   D ) as a random HCDLP stance that outputs 𝓸. An algorithm ( A ) will perform the subsequent simulations for interacting with T 1 . □
Setup: In this phase, A performs the following steps.
  • The A sets the public key as   G =   . D and advertises W = { HCC , a , b , G , n , D } in the entire network.
  • For 1 𝓅 Q a , the A chooses ID p at random as a challenging ID for this particular game, while Q a represents the utmost number of the a querying oracle.
  • The A picks 𝒻 p   { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } at random and sets A p = 𝒻 p ( . D ) , defines C p = a ( I D , A ) , and adds the triple of ( ID p , A p , 𝒻 p ) to the a l i s t .
  • Finally, the A gives T 1 the global parameters set as W = { HCC , a , b , G , n , D }.
  • After that, the A starts answering the queries from T 1 as
𝓗 a   Q u e r i e s : The T 1 inputs ( ID i , A i ), and with that, the A calls the a l i s t . If the a l i s t has the ( ID i , A i , 𝒻 i ), A provides it to the T 1 . If not, the A picks 𝒻 i   { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) }   at random and adds ( ID i , A i , 𝒻 i ) to the a l i s t and response C i to the T 1 .
𝓗 b   Q u e r i e s : The T 1 inputs ( I D i , J i , i , 𝓂 i   ) , and with that, the A calls the b l i s t . If the b l i s t already has the requested query, it simply returns back to the T 1 . If not, the A picks 𝒽 i   { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } at random and adds ( I D i , J i , i , τ , 𝓂 i , 𝒽 i ) to the b l i s t and response 𝒽 i to the T 1 .
Partial Private Key Extraction Queries: Upon requesting the private key associated with ID i , the A first verifies if ID i = ID p stays or not. The A also maintains the E x t l i s t .
  • If ID i = ID p ,   the A terminates the simulation and outputs an error.
  • If ID i ID p , the A choose V I D i { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } at random as of the secret value allied with ID i . The A picks U I D i   { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } and computes i = U I D i . D + V I D i . D 𝒻 i   . D . If the a ( ID i , A i , 𝒻 i ) already exists, then the A terminates the simulation and outputs an error. The process is termed the Event by EVE 1 . The A then adds ( ID i , A i , 𝒻 i ) and ( ID i , U I D i , V I D i ) to the E x t l i s t . To end with, the A outputs i and U I D i .
The probability of EVE 1 is the utmost ( Q a + Q E ) 2 + 1 , where Q E represent the querying of the key extraction oracle.
Secret Value Extraction Queries:
  • If ID i = ID p ,   the A terminates the simulation and outputs an error.
  • If ID i ID p , the A searches ( ID i , U I D i , V I D i ) from the E x t l i s t and responds to the allied secret value ( V I D ).
Signature Generation Queries: Suppose a query for a signature with an identity ( I D ) and message ( 𝓂 ).
  • If ID i = ID p ,   the A picks ϑ p , 𝒽 p { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } at random and sets p =   . D C p ( . D ) and computes J p = ϑ p . D 𝒽 p ( p + C p G ) , where b ( I D p , J p , p , τ , 𝓂 i ) . If b ( I D p , J p , p , 𝓂 i ) already exists, A terminates the simulation and outputs an error. The process is the Event EVE 2 .
  • Finally, the A outputs the triple ( p , 𝒽 p ,   ϑ p ) as the signature. The probability of EVE 2 is utmost ( Q a + Q S i g ) 2 , where Q S i g represents the querying of the signature generation oracle.
  • If ID i ID p , the signature is normal, as the A has the partial private key and secret value. Thus, the A can ordinarily perform the online signature generation.
Forgery: Let the T 1 generate a forgeable digital signature ( * , 𝒽 * , ϑ * ) on the message ( 𝓂 * ) for a given identity ( ID * ), though ID * is not submitted to the secret   value   extraction   oracle and partial   private   key   extraction   oracle , and ( 𝓂 * , ID * ) is not a query to the signature   generation   oracle .
  • If ID * ID p * and * p * , then the A terminates the simulation and outputs an error. The process is termed the Event EVE 3 . The probability of EVE 2 is utmost 1 Q a , where Q a represent the utmost number of a querying the oracle.
  • If not, then according to the forking lemma [19], another algorithm ( M ) exists that is able to produce two valid digital signatures ( I D p , J p , p , 𝓂 * , 𝒽 1 ,   ϑ 1 ) and ( I D p , J p , p , τ , 𝓂 * , 𝒽 2 ,   ϑ 2 ) in a probabilistic polynomial time, where 𝒽 1 𝒽 2 while C p remains the same due to ( I D p , A p ) = 𝒻 p . Thus, the subsequent equations hold as
    J = ϑ 1 . D 𝒽 1 ( p + 𝒻 p G )
    J = ϑ 2 . D 𝒽 2 ( p + 𝒻 p G )
After the calculations, we obtain ( ϑ 1 ϑ 2 ) D = ( 𝒽 1 𝒽 2 ) . D , then get = ( ϑ 1 ϑ 2 ) / ( 𝒽 1 𝒽 2 ) and output as a solution for the HCDLP instance, respectively.

5.2. Theorem 2

Definition 4.
There is an adversary ( T 2 ) who is existentially unforgeable against the adaptive chosen message and identity attacks and has the knowledge of the partial private key/master secret key but does not have the participant’s secret value in the ROM under the security HCDLP assumptions.
Proof. 
Assume ( D ,   D ) as a random HCDLP stance that outputs 𝓸. An algorithm ( A ) will perform the subsequent simulations for interacting with T 2 . □
Setup: In this phase, A performs the following steps.
  • The A sets the public key as   G =   . D and advertises W = { HCC , a , b , G , n , D } in the entire network.
  • For 1 𝓅 Q a , the A chooses ID p at random as a challenging ID for this particular game, while Q a represents the utmost number of a querying oracles.
  • Finally, the A gives T 2 the global parameters set W = { HCC , a , b , G , n , D } and master secret key ( N ).
After that, the A starts answering the queries from T 2 as:
𝓗 a   Q u e r i e s : The T 2 inputs ( ID i , A i ), and with that, the A calls the a l i s t . If the a l i s t has the ( ID i , A i , 𝒻 i ), A provides it to the T 2 . If not, the A picks 𝒻 i   { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } at random and adds ( ID i , A i , 𝒻 i ) to the a l i s t and response 𝒻 i to the T 2 .
𝓗 b   Q u e r i e s : The T 2 inputs ( I D i , J i , i , τ , 𝓂 i ) , and with that, the A calls the b l i s t . If the b l i s t already has the requested query, it simply returns back to the T 2 . If not, the A picks 𝒽 i   { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } at random and adds ( I D i , J i , i , τ , 𝓂 i , 𝒽 i ) to the b l i s t and response 𝒽 i to the T 2 .
Partial Private Key Extraction Queries: Upon requesting the private key associated with ID i , the A first verifies if ID i = ID p stays or not. The A also maintains the E x t l i s t .
  • If ID i = ID p ,   the A sets A i = . D and obtains ( ID i , A i , 𝒻 i ) from a l i s t . The A then picks 𝒾 i at random and computes U I D i = 𝒾 i + N 𝒽 i and adds ( ID i , U I D i , ) to the list ( ID i , U I D i , 𝒾 i ), where represents the unknown secret value for the identity ID i . To end with, the A returns U I D i .
  • If ID i ID p , the A finds ( ID i , A i , 𝒻 i ) from the a l i s t . The A then chooses 𝒾 i 1 , 𝒾 i 2 { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } at random and computes U I D i = 𝒾 i 2 + N 𝒻 i and adds ( ID i , U I D i ,   𝒾 i 1 ) to the list. To end with, the A returns U I D i
Signature Generation Queries: Suppose a T 2 query for a signature with an identity ( I D ) and message ( 𝓂 ).
  • If ID i = ID p ,   the A picks ϑ i , 𝒽 i   { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } at random and sets A i = . D and finds ( ID i , A i , 𝒻 i ) from a l i s t , and additionally, the A also sets i = A i = . D and computes J i = ϑ i . D 𝒽 i ( i + 𝒻 i G ) , where 𝒽 i = b ( I D i , J i , i , τ , 𝓂 i ) . If b ( I D i , J i , i , 𝓂 i ) already exists, A terminates the simulation and outputs an error. The process is termed the Event EVE 2 .
    • Computes J p = ϑ p . D 𝒽 p ( p + 𝒻 p G ) , where a ( I D p , J p , p , τ , 𝓂 i ) . If a ( I D p , J p , p , τ , 𝓂 i ) already exists, A terminates the simulation and outputs an error. The process is termed the Event EVE 2 . Finally, the A outputs the triple ( i , 𝒽 i ,   ϑ i ) as the signature. The probability of EVE 2 is the utmost ( Q b + Q S i g ) 2 , where Q S i g represents the querying of the signature generation oracle.
  • If ID i ID p , the signature is normal, as the A has the partial private key and secret value. Thus, the A can ordinarily perform the online signature generation.
Forgery: Let the T 2 generate a forgeable digital signature ( * , 𝒽 * , ϑ * ) on the message ( 𝓂 * ) for a given identity ( ID * ), though ID * is not submitted to the secret   value   extraction   oracle , and ( 𝓂 * , ID * ) is not query to the signature   generation   oracle .
  • If ID * ID p * and * p * , then the A terminates the simulation and outputs an error. The process is termed as the Event EVE 3 . The probability of EVE 2 is not less than 1 Q a , where Q a represent the utmost number of a querying oracles.
  • If not, then according to the forking lemma [19], another algorithm ( M ) exists that is able to produce two valid digital signatures ( I D p , J , p , 𝓂 * , 𝒽 1 ,   ϑ 1 ) and ( I D p , J , p , 𝓂 * , 𝒽 2 ,   ϑ 2 ) in a probabilistic polynomial time, where 𝒽 1 𝒽 2 and A = D   𝒻 p remain the same. Thus, the subsequent equations hold as:
    J = ϑ 1 . D 𝒽 1 ( p + 𝒻 p G )
    J = ϑ 2 . D 𝒽 2 ( p + 𝒻 p G )
After the calculations, we obtain ( ϑ 1 ϑ 2 ) D = ( 𝒽 1 𝒽 2 ) ( + N 𝒻 p ) D , then get = ( ϑ 1 ϑ 2 ) ( 𝒽 1 𝒽 2 ) N 𝒻 p and output as a solution for the HCDLP instance, respectively.

5.3. Theorem 3

Definition 5.
If the NM impersonates an authentic participant in order to forge the signature and has knowledge of the participant’s partial private key and secret value (an alternate secret value that is not real), we can demonstrate to the mediator that the NM is dishonest.
Proof. 
According to the above two theorems, the proposed scheme is unforgeable against both malicious type-1 and type-2 adversaries. The process is split into two steps, i.e., forging the private key and signing the message. □
Forging the Private Key: Let ID be the identity of the participant, and ( V I D , U I D ) is the respective private key. The NM simulates the participant to generate a signature in two possible ways:
  • By knowing the participant’s secret value V I D .
  • By replacing the participant’s secret value V I D . As we know that the V I D is picked at random from the { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) } , it is infeasible of the NM to obtain the V I D .
Thus, the NM has to pick a secret value V I D for the participants to produce another private key using the identity ID. The procedure is mentioned below.
  • The NM picks V I D for the replacement of the participant’s secret value.
  • The NM picks 𝒾   { 𝟙 , 𝟚 , 𝟛 , , ( 𝕟 𝟙 ) }   at random and computes A   = 𝒾 . D and U I D = 𝒾 + N 𝒻 p m o d   n . Let A ,   U I D satisfy and produce a private key ( V I D ,   U I D ).
Signing message: After forging the participant private key ( V I D ,   U I D ), the NM executes the signature generation algorithm. The triple ( 𝒾 , 𝒽 , ϑ ) on the message 𝓂 is for a given identity (ID) of the participant. The participant can run the signature generation algorithm twice to make sure that ( 𝒾 , 𝒽 , ϑ ) is forged by the NM or an adversary conspired with the NM. Let the participant produce two signatures, ( , 𝒽 1 , ϑ 1 ) and ( , 𝒽 2 , ϑ 2 ), and submit the ( , 𝒽 1 , ϑ 1 ) and ( , 𝒽 2 , ϑ 2 ) to the intermediary trusted authority.
Note: Here, ,. If the NM aims to make = , then the NM needs to satisfy ( 𝒾 + V I D ) D = ( 𝒾 + V I D ) D . Furthermore, the NM also needs to know the value A = ( 𝒾 + V I D V I D ) D = 𝒾 D , but the NM does not know about V I D . Thus, according to the HCDLP, it is infeasible for the NM to obtain 𝒾 , 𝒻 p and U I D . Hence, .
Now, if the above three signatures are valid, then the in the triple ( , 𝒽 1 , ϑ 1 ) and ( , 𝒽 2 , ϑ 2 ) are the same. We obtain in ( , 𝒽 , ϑ ). Hence, ( , 𝒽 , ϑ ) definitely is forged by the NM or an adversary conspired with the NM.

6. Cost Efficiency

Here, we compared the proposed certificateless online/offline signature scheme with previously suggested online/offline signature schemes based on the communication bandwidth and computation time.

6.1. Computation Time

The proposed scheme is compared with some of the most recent online/offline signature schemes, i.e., Addobea et al. [19], Dan et al. [20], Khan et al. [22], and Hong et al. [24], in order to evaluate how well it performs in terms of the amount of computation that is required. A MIRACLE “C” Library [31] used to evaluate the effectiveness of the proposed strategies in light of the costly mathematical operations. For testing the simulation results, a device with the features used is stated in Table 3 [27]. The key operation of our comparative analysis is explained in Table 4, Table 5 and Table 6, respectively. For our comparative analysis, we consider the costly mathematical operations pairing operations (𝒫𝒪), bilinear pairing scalar multiplication (𝒫𝒮), ECC-based scalar multiplication (𝒮), and hyperelliptic curve devisor multiplication (𝒞𝒟). Previous observations show that the running processing time of a single point multiplication varies significantly: 𝒮 takes 0.83 ms, 𝒫𝒪 consumes 20.01 ms, and 𝒫𝒮 consumes 6.38 ms [32]. Owing to the 80-bit key size, 𝒞𝒟 is estimated to be half of ECC, so it will consume 0.415 ms [22].
The sender of the message executes the certificateless online/offline signature generation algorithm of the proposed scheme, which involves   two   𝒞 𝒟 to produce the certificateless online/offline signature. Additionally, the certificateless online/offline signature verifier requires two   𝒞 𝒟 to authenticate the online/offline signature. Table 4 shows the computation time required by the suggested online/offline cryptographic schemes in terms of costly operations. Moreover, Table 5 demonstrates the efficiency evaluation comparison between the proposed scheme and the previous design schemes in milliseconds. According to Table 6, the essential time-designed scheme is almost 98.41 % of Addobea et al. [20], 50 %   of Liu et al. [19], 42.85 % of Khan et al. [22], and 71.42 % of Hong et al. [24]. Additionally, Figure 5 demonstrates the computational time evaluation analysis of certificateless online/offline signature generation and verification. The vertical axis indicates the computation time in milliseconds for a clear representation of the computation timeframe. It is obvious that the new strategy is more effective than the previous.
Percentage Improvement in terms of the Computation Time.
The computation time improvement is shown in Table 7 below.

6.2. Communication Overhead

Specifically, we compare the proposed scheme with a few recent online/offline signature schemes, including those presented by Addobea et al. [20], Liu et al. [19], Khan et al. [22], and Hong et al. [24], in order to illustrate how the designed approach is more efficient in terms of the communication overhead. In order to do so, we assume that the length of elements in |G1| = |G2| = |G| = 1024 bits for bilinear pairing, |q| = 160 bits for the elliptic curve cryptosystem, |n| = 80 bits for the hyperelliptic curve cryptosystem, |m| = 100 bits, and |H| = 256 for the hash function [33]. Furthermore, Table 8 and Table 9 depict the percentage improvement in the communication overhead that may be achieved by using the designed technique. Additionally, Figure 6 shows the results of an examination of the communication overhead of the certificateless online/offline signature systems. The vertical axis depicts the communication overhead in bits, which allows for a clear visual representation of the communication overhead. It demonstrates unequivocally that the designed strategy is more efficient than the previously designed approaches.
Percentage Improvement in terms of the communication overhead
The communication overhead improvement is shown in Table 9 below.

6.3. Performance Evaluation Using EDAS

EDAS is a standard approach that is utilized for testing and evaluating a variety of alternative options. Gorhabaee et al. [34] were the first people to apply the approach. The Positive Distance from Average and Negative Distance from Average solutions are the two functions that are used in EDAS to measure how far a solution is from the average [35]. EDAS is a multi-criteria decision-making (MCDM) approach that calculates the distance of all other solutions from the average solution and uses that specific information to select the best among the alternatives [36].
The EDAS is generally selected for a comparative analysis in a situation to solve the conflicting criteria [30]. Table 10 shows a comparative analysis of the selected performance metrics. In addition, the EDAS technique is used to select the most effective values for the four different methods, depending on the selected parameters.
Furthermore, the assessment scores ( μ ) were used to calculate the ranking based on the chosen parameters among the existing schemes. Table 10 evaluates the performance matrices of the previously proposed schemes, including ours.
Step One (Average Solution):
In this step, the average of the selected matrices is calculated.
( ϕ ) = [ ϑ b ] 1 × β
while
= i = 1 y X a b y
In the stage before this one, one of the criteria for determining which solution to recommend is the performance of the matrices that were chosen. Precisely, in this step, the average of the selected matrices is calculated. As can be seen in Table 11, each calculated value on a chosen matrix can be derived as a solution to Equations (1) and (2), respectively.
Step Two: Positive Distance from Average ( 𝓟 𝓓 𝓪 𝓿 𝓰 )
In this step, the P d a v is calculated using the following equations:
𝒫 𝒟 𝒶 𝓋 = [ ( 𝒫 𝒟 𝒶 𝓋 ) a b ] β × β
If the state b t h is favorable, then
( 𝒫 𝒟 𝒶 𝓋 ) a b = A X ( 0 , ( A v e b X a b ) ) A v e b
For the less favorable, it becomes
( 𝒫 𝒟 𝒶 𝓋 ) a b = A X ( 0 , ( X a b A v e b ) ) A v e b
where 𝒫 𝒟 𝒶 𝓋 represents the Positive Distance from Average from the given average value on the a t h rating performance matrices.
Step Three: Negative Distance from Average ( 𝓝 𝓓 𝓪 𝓿 𝓰 )
The 𝒩 𝒟 𝒶 𝓋 is calculated in this step using the following equations:
( 𝒩 𝒟 𝒶 𝓋 ) = [ ( 𝒩 𝒟 𝒶 𝓋 ) a b ] β × β
If the b t h criterion is more favorable than
( 𝒩 𝒟 𝒶 𝓋 ) a b = A X ( 0 , ( A v e b X a b ) ) A v e b
and less desirable, then the given above equations become
( 𝒩 𝒟 𝒶 𝓋 ) a b = A X ( 0 , ( X a b A v e b ) ) A v e b
where ( 𝒩 𝒟 𝒶 𝓋 ) a b represents the Negative   Distance from Average solution.
Step Four: Weighted Sum of the Positive Distance ( 𝓦 𝓢 𝓟 𝓓 𝓪 𝓿 𝓰 )
The 𝒲 𝒮 𝒫 𝒟 𝒶 𝓋 for the given schemes are considered at this stage, as shown in Table 12.
𝒲 𝒮 𝒫 𝒟 𝒶 𝓋 = b = 1 y λ b ( 𝒫 𝒟 ) a b
Step Five: The Weighted Sum of the Negative Distance ( 𝓦 𝓢 𝓝 𝓓 𝓪 𝓿 𝓰 )
For the 𝒲 𝒮 𝒩 𝒟 𝒶 𝓋 for the selected scheme obtained in this phase employing the following formula, the results are shown in Table 13.
𝒲 𝒮 𝒩 𝒟 𝒶 𝓋 = b = 1 y λ b ( 𝒩 𝒟 ) a b
Step Six (Ranking)
The scores that were generated based on the 𝒲 𝒮 𝒫 𝒟 𝒶 𝓋   and   𝒲 𝒮 𝒩 𝒟 𝒶 𝓋 , are presented accordingly in the following Equations (11) and (12).
N ( 𝒲 𝒮 𝒫 𝒟 𝒶 𝓋 ) = 𝒲 𝒮 𝒫 𝒟 𝒶 𝓋 A X a ( 𝒲 𝒮 𝒫 𝒟 𝒶 𝓋 )
N ( 𝒲 𝒮 𝒩 𝒟 𝒶 𝓋 ) = 1 𝒲 𝒮 𝒩 𝒟 𝒶 𝓋 A X a ( 𝒲 𝒮 𝒩 𝒟 𝒶 𝓋 ) .  
The score values based on N ( 𝒲 𝒮 𝒩 𝒟 𝒶 𝓋 )   and   N ( 𝒲 𝒮 𝒩 𝒟 𝒶 𝓋 ) are based on the evaluation scores (μ) for the rated schemes, as stated in Equation (13).
μ = 1 2 ( N 𝒲 𝒮 𝒫 𝒟 𝒶 𝓋 N 𝒲 𝒮 𝒩 𝒟 𝒶 𝓋 ) ,   where   0   μ   1
We obtained the final result by utilizing both the 𝒲 𝒮 𝒫 𝒟 𝒶 𝓋   and   𝒲 𝒮 𝒩 𝒟 𝒶 𝓋 average.
Following the steps outlined above establishes the extent of μ and provides the final ranking based on the parameters selected for the adopted schemes. According to the evaluation results, the best online/offline signature scheme obtains the highest scores. As may can be seen in Table 14, the proposed scheme has received very good evaluation scores (μ).
According to the conclusive findings of the EDAS technique, the overall performance of our scheme is superior than that of the earlier online/offline signature schemes. On the basis of a comparison study using fuzzy logic-based EDAS, the new scheme is superior to that of Khan et al. [22] and Liu et al. [19], which come in second and third, respectively. The Hong et al. [24] approach, on the other hand, comes in fourth place in the chosen matrix.

7. Summary of the Findings

To the best of our knowledge, we designed the first ever online/offline signature scheme for UWSNs. The proposed scheme makes the least possible use of computational and communicational resources by employing lightweight HEC. In addition to that, the proposed scheme uses the idea of online/offline signatures in order to lessen the load on the sensors nodes. A fuzzy-based EDAS technique was applied in the proposed system in order to illustrate both the practicability and effectiveness of the given approach. According to the results of the findings, the proposed scheme is superior in terms of the chosen parameters. Finally, an application shown where the proposed scheme is deployed.

8. Conclusions

The paper presents a lightweight certificateless online/offline signature scheme for underwater wireless sensor networks (UWSNs). The signature is completed in two stages, according to the proposed scheme, the first of which takes place online and the second of which takes place offline. In the absence of a message, the offline phase is responsible for carrying out computationally complex operations, whereas the online phase is responsible for carrying out computations that are more straightforward and less intensive. In addition to this, the proposed scheme utilized a lightweight hyperelliptic curve cryptosystem that has an 80-bit key size in order to bring down the overall cost of the UWSNs even further. Additionally, the newly proposed scheme is compared with the previously suggested online and offline signature schemes with regards to the amount of computation time and communication overhead. In comparison to the previous schemes, the proposed schemes minimize the amount of time needed for computation from 50% to 98.41% and reduces the amount of communication overhead from 13.87% to 83.82%. In addition, the proposed scheme is proven secure in the random oracle model under the hyperelliptic curve discrete logarithm problem. The feasibility of a proposed scheme is demonstrated by a security analysis and comparisons with the relevant current schemes. A decision-making strategy known EDAS was also used to demonstrate the design effectiveness in multiple criteria. Finally, we presented a scenario in which the proposed approach can be practically applied on underwater wireless sensor networks.

Author Contributions

Conceptualization, S.S.U., S.H., M.U., R.A. (Roobaea Alroobaea), J.I., A.M.B., M.A. and R.A. (Raed Alsaqour); data curation, S.S.U. and S.H., Formal analysis, S.S.U., S.H., J.I., R.A. (Roobaea Alroobaea), and M.A.; funding acquisition, R.A. (Roobaea Alroobaea), J.I., A.M.B., M.A. and R.A. (Raed Alsaqour); investigation, S.S.U., S.H. and R.A. (Raed Alsaqour); methodology, S.S.U., S.H., M.U., R.A. (Roobaea Alroobaea), M.A., and R.A. (Raed Alsaqour); visualization, S.S.U., S.H., J.I., A.M.B. and M.A.; writing—original draft, S.S.U., S.H., M.U., R.A. (Roobaea Alroobaea), J.I., A.M.B., M.A. and R.A. (Raed Alsaqour); writing—review & editing, S.H., M.U., M.A., R.A (Raed Alsaqour). All authors have read and agreed to the published version of the manuscript.

Funding

The authors are grateful to the Taif University Researchers Supporting Project, number TURSP-2020/36, Taif University, Taif, Saudi Arabia. In addition, this research was funded by Princess Nourah bint Abdulrahman University Researchers Supporting Project Number (PNURSP2022R97), Princess Nourah bint Abdulrahman University, Riyadh, Saudi Arabia.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Acknowledgments

The authors are grateful to the Taif University Researchers Supporting Project number (TURSP-2020/36), Taif University, Taif, Saudi Arabia. In addition, this research was funded by Princess Nourah bint Abdulrahman University Researchers Supporting Project Number (PNURSP2022R97), Princess Nourah bint Abdulrahman University, Riyadh, Saudi Arabia.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Alfouzan, F.A. Energy-efficient collision avoidance MAC protocols for underwater sensor networks: Survey and challenges. J. Mar. Sci. Eng. 2021, 9, 741. [Google Scholar] [CrossRef]
  2. Sandhiyaa, S.; Gomathy, C.A. Survey on underwater wireless sensor networks: Challenges, requirements, and opportunities. In Proceedings of the 2021 Fifth International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC), Palladam, India, 11–13 November 2021; IEEE: Piscataway, NJ, USA, 2021; pp. 1417–1427. [Google Scholar]
  3. Gul, H.; Ullah, G.; Khan, M.; Khan, Y. EERBCR: Energy-efficient regional based cooperative routing protocol for underwater sensor networks with sink mobility. J. Ambient. Intell. Humaniz. Comput. 2021, 2021, 1–13. [Google Scholar] [CrossRef]
  4. Yang, G.; Dai, L.; Wei, Z. Challenges, threats, security issues and new trends of underwater wireless sensor networks. Sensors 2018, 18, 3907. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  5. Heidemann, J.; Ye, W.; Wills, J.; Syed, A.; Li, Y. Research challenges and applications for underwater sensor networking. In Proceedings of the IEEE Wireless Communications and Networking Conference, Las Vegas, NV, USA, 3–6 April 2006; IEEE: Piscataway, NJ, USA, 2006; Volume 1, pp. 228–235. [Google Scholar]
  6. Carman, D.W.; Kruus, P.S.; Matt, B.J. Constraints and Approaches for Distributed Sensor Network Security (Final); DARPA Project Report; Cryptographic Technologies Group, Trusted Information System, NAI Labs: Los Angeles, CA, USA, 2000; Volume 1, pp. 1–39. [Google Scholar]
  7. Blom, R. An optimal class of symmetric key generation systems. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1984; pp. 335–338. [Google Scholar]
  8. Khan, M.A.; Alzahrani, B.A.; Barnawi, A.; Al-Barakati, A.; Irshad, A.; Chaudhry, S.A. A resource friendly authentication scheme for space–air–ground–sea integrated Maritime Communication Network. Ocean. Eng. 2022, 250, 110894. [Google Scholar] [CrossRef]
  9. Luo, Y.; Pu, L.; Peng, Z.; Shi, Z. RSS-based secret key generation in underwater acoustic networks: Advantages, challenges, and performance improvements. IEEE Commun. Mag. 2016, 54, 32–38. [Google Scholar] [CrossRef]
  10. Peng, C.; Du, X.; Li, K.; Li, M. An ultra-lightweight encryption scheme in underwater acoustic networks. J. Sens. 2016, 2016, 8763528. [Google Scholar] [CrossRef] [Green Version]
  11. Hamid, M.A.; Abdullah-Al-Wadud, M.; Hassan, M.M.; Almogren, A.; Alamri, A.; Kamal, A.R.; Mamun-Or-Rashid, M. A key distribution scheme for secure communication in acoustic sensor networks. Future Gener. Comput. Syst. 2018, 86, 1209–1217. [Google Scholar] [CrossRef]
  12. Ateniese, G.; Capossele, A.; Gjanci, P.; Petrioli, C.; Spaccini, D. SecFUN: Security framework for underwater acoustic sensor networks. In Proceedings of the OCEANS 2015—Genova, Genova, Italy, 18–21 May 2015; pp. 1–9. [Google Scholar]
  13. Capossele, A.; Petrioli, C.; Saturni, G.; Spaccini, D.; Venturi, D. Securing underwater communications: Key agreement based on fully hashed MQV. In Proceedings of the International Conference on Underwater Networks & Systems 2017, Halifax, NS, Canada, 6–17 November 2017; pp. 1–5. [Google Scholar]
  14. Dini, G.; Duca, A.L. A secure communication suite for underwater acoustic sensor networks. Sensors 2012, 12, 15133–15158. [Google Scholar] [CrossRef] [Green Version]
  15. Karati, A.; Islam, S.H.; Karuppiah, M. Provably secure and lightweight certificateless signature scheme for IIoT environments. IEEE Trans. Ind. Inform. 2018, 14, 3701–3711. [Google Scholar] [CrossRef]
  16. Even, S.; Goldreich, O.; Micali, S. On-Line/Off-Line Digital Signature Schemes. In Advances in Cryptology-CRYPTO’89 Proceedings; Springer: New York, NY, USA, 1990. [Google Scholar]
  17. Shamir, A.; Tauman, Y. Improved online/offline signature schemes. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 355–367. [Google Scholar]
  18. Chen, X.; Zhang, F.; Susilo, W.; Mu, Y. Efficient generic on-line/off-line signatures without key exposure. In Proceedings of the International Conference on Applied Cryptography and Network Security, Kamakura, Japan, 21–24 June 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 18–30. [Google Scholar]
  19. Liu, D.; Zhang, S.; Zhong, H.; Shi, R.; Wang, Y. An efficient identity-based online/offline signature scheme without key escrow. Int. J. Netw. Secur. 2017, 19, 127–137. [Google Scholar]
  20. Addobea, A.A.; Hou, J.; Li, Q. MHCOOS: An offline-online certificateless signature scheme for m-health devices. Secur. Commun. Netw. 2020, 2020, 7085623. [Google Scholar] [CrossRef] [Green Version]
  21. Xu, F.; Zeng, H. Cryptanalysis of Two Signature Schemes for IoT and Mobile Health Systems. Wirel. Pers. Commun. 2021, 19, 1–9. [Google Scholar] [CrossRef]
  22. Khan, M.A.; Rehman, S.U.; Uddin, M.I.; Nisar, S.; Noor, F.; Alzahrani, A.; Ullah, I. An online-offline certificateless signature scheme for Internet of health things. J. Healthc. Eng. 2020, 2020, 6654063. [Google Scholar] [CrossRef]
  23. Hussain, S.; Sajid Ullah, S.; Shorfuzzaman, M.; Uddin, M.; Kaosar, M. Cryptanalysis of an online/offline certificateless signature scheme for Internet of Health Things. Intell. Autom. Soft Comput. 2021, 30, 983–993. [Google Scholar] [CrossRef]
  24. Hong, H.; Hu, B.; Sun, Z. An Efficient and Secure Attribute-Based Online/Offline Signature Scheme for Mobile Crowdsensing. Hum.-Cent. Comput. Inf. Sci. 2021, 11, 26. [Google Scholar]
  25. Choi, K.Y.; Park, J.H.; Lee, D.H. A new provably secure certificateless short signature scheme. Comput. Math. Appl. 2011, 61, 1760–1768. [Google Scholar] [CrossRef] [Green Version]
  26. Wollinger, T.; Pelzl, J.; Paar, C. Cantor versus Harley: Optimization and analysis of explicit formulae for hyperelliptic curve cryptosystems. IEEE Trans. Comput. 2005, 54, 861–872. [Google Scholar] [CrossRef]
  27. Wollinger, T.; Pelzl, J.; Wittelsberger, V.; Paar, C.; Saldamli, G.; Koç, Ç.K. Elliptic and hyperelliptic curves on embedded μP. ACM Trans. Embed. Comput. Syst. (TECS) 2004, 3, 509–533. [Google Scholar] [CrossRef]
  28. Hussain, S.; Ullah, I.; Khattak, H.; Adnan, M.; Kumari, S.; Ullah, S.S.; Khan, M.A.; Khattak, S.J. A lightweight and formally secure certificate based signcryption with proxy re-encryption (CBSRE) for Internet of Things enabled smart grid. IEEE Access 2020, 8, 93230–93248. [Google Scholar] [CrossRef]
  29. Hussain, S.; Ullah, S.S.; Gumaei, A.; Al-Rakhami, M.; Ahmad, I.; Arif, S.M. A novel efficient certificateless signature scheme for the prevention of content poisoning attack in named data networking-based internet of things. IEEE Access 2021, 9, 40198–40215. [Google Scholar] [CrossRef]
  30. Ullah, S.S.; Ullah, I.; Khattak, H.; Khan, M.A.; Adnan, M.; Hussain, S.; Amin, N.U.; Khattak, M.A. A lightweight identity-based signature scheme for mitigation of content poisoning attack in named data networking with internet of things. IEEE Access 2020, 8, 98910–98928. [Google Scholar] [CrossRef]
  31. Rehman, M.; Khattak, H.; Alzahrani, A.S.; Ullah, I.; Adnan, M.; Ullah, S.S.; Amin, N.U.; Hussain, S.; Khattak, S.J. A lightweight nature heterogeneous generalized signcryption (HGSC) scheme for named data networking-enabled Internet of Things. Wirel. Commun. Mob. Comput. 2020, 2020, 8857272. [Google Scholar] [CrossRef]
  32. Tourani, R.; Misra, S.; Mick, T.; Panwar, G. Security, privacy, and access control in information-centric networking: A survey. IEEE Commun. Surv. Tutor. 2017, 20, 566–600. [Google Scholar] [CrossRef]
  33. Ullah, S.S.; Hussain, S.; Gumaei, A.; AlSalman, H. A secure NDN framework for Internet of Things enabled healthcare. Comput. Mater. Contin. 2021, 67, 223–240. [Google Scholar]
  34. Keshavarz Ghorabaee, M.; Zavadskas, E.K.; Olfat, L.; Turskis, Z. Multi-criteria inventory classification using a new method of Evaluation Based on Distance from Average Solution (EDAS). Informatica 2015, 26, 435–451. [Google Scholar] [CrossRef]
  35. Zadeh, L.A. Fuzzy logic. Computer 1988, 21, 83–93. [Google Scholar] [CrossRef]
  36. Mehmood, G.; Khan, M.Z.; Waheed, A.; Zareei, M.; Mohamed, E.M. A trust-based energy-efficient and reliable communication scheme (trust-based ERCS) for remote patient monitoring in wireless body area networks. IEEE Access 2020, 8, 131397–131413. [Google Scholar] [CrossRef]
Figure 1. Hyperelliptic curve (genus = 2).
Figure 1. Hyperelliptic curve (genus = 2).
Sensors 22 05150 g001
Figure 2. Proposed network model.
Figure 2. Proposed network model.
Sensors 22 05150 g002
Figure 3. Flowchart of the proposed algorithm.
Figure 3. Flowchart of the proposed algorithm.
Sensors 22 05150 g003
Figure 4. Deployment of the proposed scheme.
Figure 4. Deployment of the proposed scheme.
Sensors 22 05150 g004
Figure 5. Computation time evaluation [19,20,22,24].
Figure 5. Computation time evaluation [19,20,22,24].
Sensors 22 05150 g005
Figure 6. Communication overhead evaluation [19,20,22,24].
Figure 6. Communication overhead evaluation [19,20,22,24].
Sensors 22 05150 g006
Table 2. Notation table.
Table 2. Notation table.
S/NDefinition Notations
1Security Parameter ζ
2Public Parameter Set W
3NM Master Key G
4Identity of Users ID
5Partial Private Key U i
6Secret Value V i
7Full Private Key ( V i , U i )
8Signature ( , 𝒽 b , ϑ )
9assessment scores μ
10Average Value ϑ
11Positive Distance from Average 𝒫 𝒟 𝒶 𝓋
12Negative Distance from Average 𝒩 𝒟 𝒶 𝓋
13Weighted Sum of the Positive Distance 𝒲 𝒮 𝒫 𝒟 𝒶 𝓋
14Negative Distance 𝒩 𝒟
15Weighted Sum of the Negative Distance 𝒲 𝒮 𝒩 𝒟 𝒶 𝓋
16Positive Distance 𝒫 𝒟
Table 3. Hardware and software specifications.
Table 3. Hardware and software specifications.
SystemSpecification
LibraryMulti-Precision Integer and Rational Arithmetic C Library
Hardware ProcessorPIV 3 GHZ
RAM512 MB
OSWindows XP
Table 4. Computation of the costs of both online and offline signature generation.
Table 4. Computation of the costs of both online and offline signature generation.
Operations/Ref. NoAddobea et al. [20]Liu et al. [19]Khan et al. [22]Hong et al. [24]Proposed
Pairing Operations (𝓟𝓞)
Bilinear Pairing Scalar Multiplication (𝓟𝓑𝓢𝓜) 3   𝓟 𝓑 𝓢 𝓜
ECC Based Scalar Multiplication (𝓔𝓑𝓢𝓜) 𝟐 𝓔𝓑𝓢𝓜 3   𝓟 𝓑 𝓢 𝓜
Hyperelliptic Curve Devisor Multiplication (𝓗𝓒𝓓𝓜) 𝟒 𝓗𝓒𝓓𝓜 2   𝓗 𝓒 𝓓 𝓜
Total cost of Signature Generation19.14 ms1.66 ms1.66 ms2.49 ms0.83 ms
Table 5. Computation of the costs of both online and offline signature verification.
Table 5. Computation of the costs of both online and offline signature verification.
Operation/Ref. NoAddobea et al. [20]Liu et al. [19]Khan et al. [22]Hong et al. [24] Proposed
Pairing Operations (𝓟𝓞) 3   𝒫 𝒪
Bilinear Pairing Scalar Multiplication (𝓟𝓑𝓢𝓜) 4   𝒫 𝒮
ECC Based Scalar Multiplication (𝓔𝓑𝓢𝓜) 2   𝒮 4   𝒮
Hyperelliptic Curve Devisor Multiplication (𝓗𝓒𝓓𝓜) 3   𝒞 𝒟 2   𝒞 𝒟
Total Signature Verification Time85.55 ms1.66 ms1.245 ms3.32 ms0.83 ms
Table 6. Total computation costs of both the online and offline phases.
Table 6. Total computation costs of both the online and offline phases.
Operation/Ref. No Addobea et al. [20]Liu et al. [19]Khan et al. [22]Hong et al. [24] Proposed
Pairing Operations (𝒫𝒪) 3   𝒫 𝒪
Bilinear Pairing Scalar Multiplication ( 𝒫 𝒮 ) 7   𝒫 𝒮
ECC Based Scalar Multiplication ( 𝒮 ) 4   𝒮 7   𝒮
Hyperelliptic Curve Devisor Multiplication ( 𝒞 𝒟 ) 7   𝒞 𝒟 4   𝒞 𝒟
Total Computation Time 3   𝒫 𝒪 + 7   𝒫 𝒮 = 104.69 ms 4   𝒮 = 3.32 ms 7   𝒞 𝒟 = 2.905 ms 7   𝒮 =   5.81 ms 4   𝒞 𝒟 = 1.66 ms
Table 7. Computation overhead improvement.
Table 7. Computation overhead improvement.
Ref. No. Computation Cost of Previous Scheme in MS Computation Cost of Proposed Percentage Improvement
Addobea et al. [20]104.691.6698.41
Liu et al. [19]3.321.6650
Khan et al. [22]2.9051.6642.85
Hong et al. [24]5.811.6671.42
Table 8. Efficiency analysis of the communication overhead.
Table 8. Efficiency analysis of the communication overhead.
Operation/Ref. No Addobea et al. [20]Liu et al. [19]Khan et al. [22]Hong et al. [24] Proposed
Ciphertext Size 3 | G | + | m | + 2 | | 3 | 𝓃 | + | m | + 1 | | 2 | q | + | m | + 2 | | 3 | 𝓃 | + | m | + 1 | | 3 | q | + | m | + 1 | |
Total communication overhead in bits 3684 bits 836 bits 692 bits 836 bits 596 bits
Table 9. Communication overhead improvement.
Table 9. Communication overhead improvement.
Ref. No. CO of Previous Scheme in MS CO of Proposed Percentage Improvement
Addobea et al. [20]368459683.82
Liu et al. [19]83659628.70
Khan et al. [22]69259613.87
Hong et al. [24]83659628.70
Table 10. Performance metrics of the suggested schemes.
Table 10. Performance metrics of the suggested schemes.
Weightage 0.25 0.25 0.25 0.25
Ref. NO.Computation Overhead (ms)Communication Overhead (bits)Security (Yes/NO)Computational and Communicational Efficiency (Yes/NO)
Addobea et al. [20]104.69368410
Liu et al. [19]3.3283610.5
Khan et al. [22]2.90569201
Hong et al. [24]5.8183610.5
Proposed1.6659611
Table 11. Average of the selected matrices.
Table 11. Average of the selected matrices.
Ref. NO. Computation Overhead (ms) Communication Overhead (bits) Security (Yes/NO) Computational and Communicational Efficiency (0,0.5,1)
Addobea et al. [20]104.69368410
Liu et al. [19]3.3283610.5
Khan et al. [22]2.90569201
Hong et al. [24]5.8183610.5
Proposed1.6659611
Average23.6771328.80.80.6
Table 12. Weighted sum of the positive distance.
Table 12. Weighted sum of the positive distance.
Ref. NO. Computation Overhead (ms) Communication Overhead (bits) Security (Yes/NO) Computational and Communicational Efficiency (Yes/NO)   𝓦 𝓢 𝓟 𝓓 𝓪 𝓿 𝓰
Addobea et al. [20]000.062500.0625
Liu et al. [19]0.2149448830.0927152320.062500.37016012
Khan et al. [22]0.2193267730.11980734500.1666666670.50580078
Hong et al. [24]0.1886535460.0927152320.062500.34386878
Proposed0.2324724420.1378687540.06250.1666666670.59950786
Table 13. Weighted sum of the negative distance.
Table 13. Weighted sum of the negative distance.
Ref. NO. Computation Overhead (ms) Communication Overhead (bits) Security (Yes/NO) Computational and Communicational Efficiency (Yes/NO)   𝓦 𝓢 𝓝 𝓓 𝓪 𝓿 𝓰
Addobea et al. [20]0.8553976430.44310656200.251.54850421
Liu et al. [19]0000.0416666670.04166667
Khan et al. [22]000.2500.25
Hong et al. [24]0000.0416666670.04166667
Proposed00000
Table 14. Ranking under the selected parameters.
Table 14. Ranking under the selected parameters.
Ref. NO.   𝓦 𝓢 𝓟 𝓓 𝓪 𝓿 𝓰   𝓦 𝓢 𝓝 𝓓 𝓪 𝓿 𝓰   𝓝 ( 𝓦 𝓢 𝓟 𝓓 𝓪 𝓿 𝓰 )   𝓝 ( 𝓦 𝓢 𝓝 𝓓 𝓪 𝓿 𝓰 ) μ Ranking
Addobea et al. [20]0.06251.5485042060.1042521770.9326755610.518463875
Liu et al. [19]0.3701601150.0416666670.6174399680.6012668450.609353413
Khan et al. [22]0.5058007840.250.843693330.4551559330.649424632
Hong et al. [24]0.3438687770.0416666670.5735851010.6295876380.601586374
Proposed0.599507862010.3542155090.677107751
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Ullah, S.S.; Hussain, S.; Uddin, M.; Alroobaea, R.; Iqbal, J.; Baqasah, A.M.; Abdelhaq, M.; Alsaqour, R. A Computationally Efficient Online/Offline Signature Scheme for Underwater Wireless Sensor Networks. Sensors 2022, 22, 5150. https://doi.org/10.3390/s22145150

AMA Style

Ullah SS, Hussain S, Uddin M, Alroobaea R, Iqbal J, Baqasah AM, Abdelhaq M, Alsaqour R. A Computationally Efficient Online/Offline Signature Scheme for Underwater Wireless Sensor Networks. Sensors. 2022; 22(14):5150. https://doi.org/10.3390/s22145150

Chicago/Turabian Style

Ullah, Syed Sajid, Saddam Hussain, Mueen Uddin, Roobaea Alroobaea, Jawaid Iqbal, Abdullah M. Baqasah, Maha Abdelhaq, and Raed Alsaqour. 2022. "A Computationally Efficient Online/Offline Signature Scheme for Underwater Wireless Sensor Networks" Sensors 22, no. 14: 5150. https://doi.org/10.3390/s22145150

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop