Next Article in Journal
The Knudsen Layer in Modeling the Heat Transfer at Nanoscale: Bulk and Wall Contributions to the Local Heat Flux
Previous Article in Journal
Chandrasekhar’s Conditions for the Equilibrium and Stability of Stars in a Universal Three-Parameter Non-Maxwell Distribution
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

ECAE: An Efficient Certificateless Aggregate Signature Scheme Based on Elliptic Curves for NDN-IoT Environments

by
Cong Wang
1,
Haoyu Wu
1,
Yulong Gan
1,
Rui Zhang
1 and
Maode Ma
2,*
1
College of Artificial Intelligence, Tianjin University of Science and Technology, Tianjin 300457, China
2
College of Engineering, Qatar University, Doha P.O. Box 2713, Qatar
*
Author to whom correspondence should be addressed.
Entropy 2025, 27(5), 471; https://doi.org/10.3390/e27050471 (registering DOI)
Submission received: 21 March 2025 / Revised: 23 April 2025 / Accepted: 25 April 2025 / Published: 26 April 2025
(This article belongs to the Section Information Theory, Probability and Statistics)

Abstract

:
As a data-centric next-generation network architecture, Named Data Networking (NDN) exhibits inherent compatibility with the distributed nature of the Internet of Things (IoT) through its name-based routing mechanism. However, existing signature schemes for NDN-IoT face dual challenges: resource-constrained IoT terminals struggle with certificate management and computationally intensive bilinear pairings under traditional Public Key Infrastructure (PKI), while NDN routers require low-latency batch verification for high-speed data forwarding. To address these issues, this study proposes ECAE, an efficient certificateless aggregate signature scheme based on elliptic curve cryptography (ECC). ECAE introduces a partial private key distribution mechanism in key generation, enabling the authentication of identity by a Key Generation Center (KGC) for terminal devices. It leverages ECC and universal hash functions to construct an aggregate verification model that eliminates bilinear pairing operations and reduces communication overhead. Security analysis formally proves that ECAE resists forgery, replay, and man-in-the-middle attacks under the random oracle model. Experimental results demonstrate substantial efficiency gains: total computation overhead is reduced by up to 46.18%, and communication overhead is reduced by 55.56% compared to state-of-the-art schemes. This lightweight yet robust framework offers a trusted and scalable verification solution for NDN-IoT environments.

1. Introduction

The widespread adoption of Internet of Things (IoT) smart devices across various domains has profoundly transformed daily life [1,2,3]. However, the massive interconnection of devices and the exponential growth of data volumes have intensified critical challenges, such as data security threats and transmission efficiency bottlenecks, imposing new demands on communication security and performance [4]. To address these issues, Named Data Networking (NDN) has emerged as a promising content-centric communication paradigm due to its inherent advantages [5]. Unlike traditional address-based network architectures, NDN focuses on the data itself through a name-based routing mechanism, offering enhanced flexibility, scalability, and built-in security. Nevertheless, deploying NDN in IoT environments introduces complex security challenges arising from heterogeneous device capabilities, including identity authentication, message integrity assurance, and privacy protection [6,7,8].
In the NDN architecture, digital signatures serve as a fundamental mechanism for data packet verification. By embedding cryptographically generated unique identifiers into data packets, digital signatures ensure content authenticity and integrity, playing a pivotal role in preventing data source spoofing, tampering, and man-in-the-middle attacks [9]. However, this mechanism must satisfy the following two critical requirements: (1) IoT terminal devices, constrained in computational power and storage, struggle to handle the certificate chain validation and bilinear pairing operations required by traditional Public Key Infrastructure (PKI); (2) NDN routers must support low-latency and batch signature verification in high-speed data forwarding scenarios.
Traditional PKI relies on digital certificates to bind user identities to public keys. However, the communication overhead associated with certificate issuance, storage, and revocation imposes significant burdens on resource-constrained IoT terminals. Furthermore, the risks of single points of failure in certificate authorities (CAs) and the complexity of cross-domain authentication limit PKI’s applicability in distributed IoT environments. Certificateless Cryptography (CLC) provides a compelling alternative by integrating Identity-Based Cryptography (IBC) with partial private key distribution through a Key Generation Center (KGC). This approach eliminates the need for certificate management while avoiding the key escrow problem inherent in IBC. In this study, we propose a key generation mechanism that incorporates partial private key distribution, ensuring data packet security while reducing computational costs.
Moreover, the data-centric nature of NDN may result in concurrent responses from multiple producer nodes for a single request. When using conventional signature schemes, routers must verify each data packet independently, leading to computational overhead that scales linearly with the number of packets. Aggregate signature (AS) techniques address this limitation by compressing independent signatures into a fixed-length aggregate result, thereby reducing verification complexity to a constant level and significantly enhancing router processing efficiency. This study further innovates by combining elliptic curve cryptography (ECC) with universal hash functions to eliminate the need for bilinear pairings, achieving substantial improvements in verification performance.

1.1. Related Work

In recent years, research on security in Named Data Networking-Based Internet of Things (NDN-IoT) has primarily focused on achieving two key objectives: protecting data integrity and ensuring data source authentication. Existing solutions can be broadly classified into four main categories: (1) signature authentication schemes based on edge computing [10,11]; (2) blockchain-based signature authentication schemes [12,13,14,15]; (3) certificateless signature authentication schemes [16,17,18,19]; (4) batch signature authentication schemes [20,21,22,23].
By offloading computational tasks to edge nodes, these approaches reduce the core network load and enhance overall system performance. For instance, Wang et al. [10] proposed the NIoTE framework, which improves data retrieval efficiency from neighboring service nodes through requested aggregation and distributed caching. Huang et al. [11] introduced a certificateless group signature scheme; however, its reliance on computationally intensive bilinear pairing operations resulted in high computational costs, limiting its practicality in large-scale deployments. Moreover, the scheme’s centralized edge gateway architecture for identity management presents a security vulnerability—if the gateway is compromised, regional data verification could be undermined.
In blockchain-based authentication schemes, Lou et al. [12] proposed a distributed key management mechanism for NDN, leveraging blockchain to store hashed public keys in the NDN Testbed model, thus reducing the certificate chain verification time during user authentication. However, since blockchain stores data in transaction records, retrieving specific transactions requires traversing the entire block, which may lead to increased average retrieval delays as the number of transactions grows. Lei et al. [13] integrated cache poisoning protection and privacy-aware access control into a blockchain-based NDN network, but the approach’s computational overhead restricts its application to vehicular networks. Alsamhi et al. [14] combined federated learning with blockchain to protect model data and verify human–machine interactions, ensuring privacy and security. More recently, Yang et al. [15] proposed a blockchain-based encryption scheme that authenticates IoT devices and encrypts signals. However, its dependence on bilinear pairing operations leads to a significantly higher computational overhead than ECC-based alternatives.
Certificateless signature schemes eliminate certificate management, provide lightweight solutions for resource-constrained environments, and significantly reduce management costs. Karati et al. [16] proposed a lightweight pairing-based signature scheme for IoT, but its security still relies on computationally expensive operations. Rezaeibagha et al. [17] enhanced Karati’s model from a security perspective but failed to resolve the efficiency bottleneck caused by pairing. Thumbur et al. [18] utilized the Elliptic Curve Discrete Logarithm Problem (ECDLP) for security; however, their complex ECC-based algorithm remained unsuitable for constrained environments. Bisheh-Niasar et al. [19] presented an efficient FPGA-based implementation of Ed25519, utilizing Karatsuba multiplication and parallelism to accelerate signing. While this provides hardware-level optimization, it lacks sufficient algorithm-level resistance against attacks.
To alleviate the burden on resource-limited IoT devices, researchers have also explored batch signature authentication. Asami et al. [20] proposed an NDN aggregation signature scheme based on proof-of-concept identity verification to reduce communication overhead. This scheme enhances the efficiency of both signature generation and verification using aggregate signatures. Nonetheless, identity- and attribute-based schemes that rely on key escrows continue to pose critical security risks. Zhang et al. [21] introduced a multi-party authentication scheme based on a centralized certificate authority, drawing criticism due to its centralized trust model. Xue et al. [22] proposed a cooperative authentication framework using a name-prefix-based public key binding for distributed router verification, yet the model still depends on a vulnerable central authority. Zhu et al. [23] developed a reconfigurable certificateless signature scheme to prevent dishonest data modification and improve bandwidth efficiency. However, its trade-off between security and efficiency remains an issue.
Although existing research has advanced NDN-IoT authentication technologies across various dimensions, several core challenges remain—particularly in balancing security with efficiency, improving attack resilience, and building a secure and trustworthy communication environment. Current solutions face three major limitations: (1) performance degradation due to bilinear pairing or other complex cryptographic computations when scaling to large numbers of connected devices; (2) dependence on centralized certificate authorities in batch signature schemes, which introduces single points of failure; and (3) insufficient anonymity, exposing users to traceability and privacy risks.
These challenges underscore the urgent need for novel authentication mechanisms tailored to resource-constrained NDN-IoT environments—mechanisms that can simultaneously address security, efficiency, and privacy concerns. Developing a highly secure, lightweight communication framework capable of resisting diverse attacks is crucial for enabling practical deployment in such environments.

1.2. Motivation

To ensure the core security properties of data integrity, authentication, and access control are upheld and to establish a more secure and trustworthy communication environment, researchers have proposed a variety of communication security schemes aimed at defending against data tampering and unauthorized access. Despite these efforts, existing approaches still present significant limitations. For instance, in edge computing-based signature authentication schemes, such as the work by Huang et al. [11], edge computing enhances local performance but fails to guarantee the legitimacy of producer data packets in cases where the edge gateway is compromised. In blockchain-based signature authentication schemes, Lou et al. [12], Lei et al. [13], and Yang et al. [15] improved communication security through the use of blockchain. However, due to blockchain’s inherent efficiency bottlenecks and the computational overhead of bilinear pairing operations, these solutions remain unsuitable for large-scale deployment scenarios. In the domain of certificateless signature schemes, Karati et al.’s [16] scheme has been shown to be vulnerable to signature forgery attacks during security analysis. While Thumbur et al. [18] strengthened data security by leveraging the Elliptic Curve Discrete Logarithm Problem (ECDLP), the scheme’s computational complexity leads to reduced efficiency and increased communication overheads, particularly in resource-constrained environments. Regarding batch signature verification schemes, Xue et al. [22] proposed a cooperative content authentication framework that enables verification across multiple routers. However, their approach heavily depends on third-party trust centers, thereby introducing potential security threats to end consumers and IoT devices. Experimental data show that, under typical conditions, a single bilinear pairing operation on an elliptic curve incurs approximately 20 times the computational cost of a point multiplication operation. Moreover, hash function mappings to elliptic curve points are significantly more time-consuming than standard cryptographic hash functions. As the number of terminal devices increases, the size of aggregated signatures grows linearly, severely impacting communication efficiency and introducing considerable storage overheads. To address these challenges, this paper proposes a pairing-free and efficient signature authentication scheme, which demonstrates both strong security guarantees and high computational efficiency, making it well-suited for deployment in resource-constrained NDN-IoT environments.

1.3. Contribution

The main contributions of this paper are as follows:
  • This paper proposes an efficient certificateless aggregate signature scheme based on elliptic curve cryptography (ECC) in the NDN-IoT environment, named ECAE. To accommodate resource-constrained devices, ECAE eliminates the need for computationally expensive map-to-point hash functions and bilinear pairing operations, thereby improving system computational efficiency. Furthermore, by implementing aggregate signatures, ECAE ensures that the signature length remains constant regardless of the number of terminal devices, effectively reducing communication overhead.
  • ECAE adopts a key generation mechanism that integrates identity authentication with partial private key distribution, satisfying security functional requirements and ensuring secure communication.
  • ECAE demonstrates strong security against various attacks in both theoretical analysis and simulations while also exhibiting high computational efficiency and low communication overheads.

2. Preliminaries

2.1. System Architecture

This paper proposes an efficient and conditionally confidential certificateless aggregate signature scheme for NDN-IoT, establishing a network model that consists of four main entities: the Key Generation Center (KGC) and NDN routers, consumers, and producers. The network model is illustrated in Figure 1.
  • Line 1 represents an example of the process in which a consumer requests data forwarding from an NDN router.
  • Line 2 illustrates the process of a consumer requesting data packets from multiple producers.
  • Line 3 demonstrates the interaction between terminal devices (producers in Figure 1) and the KGC for registration and the process of generating an aggregate signature and transmitting data packets via the NDN router.
When an Edge Device (ED) requests to join the network as a producer or consumer in the NDN-IoT system, it first transmits its real identity to the Key Generation Center (KGC) through a secure channel for registration. Subsequently, the KGC assigns a partial private key and public parameters to the ED. Each ED possesses a unique real identity along with a corresponding public–private key pair and must obtain a signature from the KGC before transmitting any message. Upon receiving a message–signature pair, the NDN router verifies the signature to ensure its validity and maintain message integrity. The roles of the key entities in the system are described as follows:
  • KGC (Key Generation Center): The KGC acts as the public parameter distribution authority and key management center for the entire system. During the system’s initialization phase, it is responsible for generating and publishing system parameters. When a new entity requests to join the system, it must securely interact with the KGC to obtain public parameters, pseudonyms, and partial private keys.
  • NDN Router: The NDN router verifies the authenticity and integrity of data packets during transmission. As a critical component ensuring secure data forwarding, it performs signature verification on the encapsulated producer information within the data packet. Additionally, it aggregates digital signatures from multiple terminal devices to enhance computational efficiency.
  • Consumer: The consumer serves as the data requester in the proposed system, corresponding to the consumer entity in NDN. It requests the required data or services by sending Interest packets.
  • Producer: The Producer is responsible for data generation in the NDN-IoT environment, corresponding to the producer entity in NDN. It utilizes sensor devices to collect information such as soil moisture, vehicle location, and indoor temperature.

2.2. Elliptic Curve Cryptography

Elliptic curve cryptography (ECC) is a public-key cryptographic algorithm based on the mathematical principles of elliptic curves. Compared to traditional cryptographic algorithms (e.g., RSA), ECC offers higher performance and smaller key sizes for the same level of security, making it particularly suitable for resource-constrained environments such as mobile and IoT devices.
The fundamental principle of ECC involves the addition and multiplication of points on an elliptic curve, enabling key generation, data encryption and decryption, and cryptographic operations such as digital signatures. Its security is based on the Elliptic Curve Discrete Logarithm Problem (ECDLP). Given a prime-order finite field   Z q , an elliptic curve G is defined as follows: G = x , y y 2 = x 3 + a x + b , a , b Z q O , where 4 a 3 + 27 b 2 m o d   p 0 , O represents the point at infinity, and p is a prime number. The addition and multiplication of points on an elliptic curve are defined as follows:
  • For any point, P ( x 1 , y 1 ) G ; then, P ( x 1 , y 1 ) + O = O + P ( x 1 , y 1 ) = P ( x 1 , y 1 ) .
  • For two points, P x 1 , y 1 , Q ( x 2 , y 2 ) × G ; if x 1 = x 2 and y 1 = y 2 , then P x 1 , y 1 + Q x 2 , y 2 = 0 .
  • If P x 1 , y 1 , P ( x 1 , y 1 ) and P = ± Q , then P x 1 , y 1 + Q x 2 , y 2 = R ( x 3 , y 3 ) , where x 3 = λ 2 x 1   x 2 and y 3 = λ x 1 x 3 y 1 , The definition of λ can be found in Equation (1).
    = y 2 y 1 x 2 x 1 m o d   p , i f   P Q 3 x 1 2 + a 2 y 1 m o d   p , i f   P = Q
  • Scalar multiplication is defined as follows: l P = P 1 + + P l , where l Z q and l > 0 . E C D L P : Given two points, P , Q G , it is computationally unfeasible to find an integer c Z q   such that Q = c P holds.

2.3. Scheme Framework

The commonly used identifiers in the implementation of this scheme are shown in Table 1.
The implementation process of the proposed scheme mainly includes the following six steps:
  • KGC System Initialization: The security parameters are input λ . The KGC initializes the system, generates the master key s   and system p a r a m s , and then keeps the master key,   s ,   confidential while publishing the system p a r a m s .
  • Interaction between KGC and E D i to Generate Public and Private Keys:   E D i sends its real identity I D i to the KGC. The KGC runs an algorithm offline to generate the pseudonym P I D i ; then, E D i selects a random value x i Z q as its key value and sends the pseudonym P I D i   to the KGC. The KGC runs an algorithm to generate the partial private key for E D i . Using the key value and the private key sent by the KGC as inputs, E D i generates its secret key S K i and public key P K i .
  • The terminal device E D i signature generation:   E D i uses P I D i , m i { 0 , 1 } and S K i as inputs to generate a signature σ i .
  • Single signature verification: the E D i or NDN router uses P I D i , m i { 0 , 1 } , σ i and P K i as the inputs. If σ i is valid, the output is accepted; otherwise, the output is rejected.
  • The NDN router performs signature aggregation: The NDN router compresses the different signatures σ i ( i = 1 ,   2 , , n ) from n data packets requested by the same consumer from n different producers within the same time period into a single signature σ .
  • Other NDN routers perform aggregate signature verification: They take P I D i , m i , σ i , P K i ( i = 1 ,   2 , , n ) as the input. If σ is valid, the output is accepted; otherwise, the output is rejection.
The system process framework of this scheme is shown in Figure 2.

2.4. Security Model

In the proposed scheme, we consider Type I and Type II attackers as defined in [24]. Due to the lack of certificate verification, an attacker may replace an entity’s public key with a public key of their choice. The two types of attackers are simulated as follows:
  • Type I attacker: This attacker simulates an external adversary who can replace any entity’s public key with a specific value chosen by the attacker. However, a Type I attacker does not know the private key of the Key Generation Center (KGC).
  • Type II attacker: This attacker simulates a malicious KGC that has access to the master key but cannot replace the public keys of other entities.
Furthermore, both Type I and Type II attackers can be classified into three attack levels [25,26]:
  • An ordinary adversary can only learn valid verification messages.
  • A strong adversary can replace public keys to forge valid verification messages, provided that the attacker possesses the corresponding private value.
  • A super adversary can obtain valid verification messages for a public key that is replaced without submitting any content.
In general, a super adversary may issue the following queries:
  • create-user ( P I D t ): This oracle model takes P I D t as the input, where P I D t   represents the identity of the t-th terminal device. It then runs the relevant algorithm to obtain the partial private key, D t , the key value, x t , and the public key, P K t .
  • request-public-key ( P I D t ): This oracle model takes P I D t as the input. It searches the list L and returns the public key P K t of the t-th terminal device.
  • replace-public-key ( P I D t , P K t , P K t ): This oracle model takes ( P I D t , P K t , P K t ) as the input. It replaces the public key of the t-th terminal device with P K t and updates the corresponding information in list L .
  • extract-secret ( P I D t ): This oracle model takes P I D t as the input. It searches the list L and returns the key value x t . However, if the t-th terminal device has been queried with a replace-public-key request, it returns null.
  • extract-partial-secret ( P I D t ): This oracle model takes P I D t as the input. It then searches the list,   L , and returns the partial private key, D t .
  • super-sign ( P I D t , m t ): This oracle model takes ( P I D t , m t ) as the input, where m t represents the message to be signed. The oracle outputs a signature σ t = ( R t , U t , V t ) , such that t r u e V e r i f y ( m t , σ t , p a r a m s , P I D t , P K t ) . If the public key has not been replaced, i.e., P K t = P K t , P K t is the public key returned by the oracle model request-public-key ( P I D t ). Otherwise, P K t = P K t , where P K t is the latest public key value submitted to the oracle model replace-public-key ( P I D t , P K t , P K t ).
The following two games, namely Game 1 and Game 2, are designed for Super Type I and Super Type II adversaries, respectively. Super Type I adversary simulates an external adversary who can replace any entity’s public key with a specific value of their choice. Super Type II adversary simulates a malicious KGC that holds the master key and may engage in adversarial activities such as eavesdropping on signatures and issuing signature queries.
Game 1. This game is played between the challenger, C, and the Super Type I adversary S A 1 , where they interact within the proposed certificateless signature scheme. First, in the “Initialization” phase, challenger C runs the corresponding algorithm and generates the private key s , along with the public system parameters p a r a m s . Then, C keeps s , secret while providing p a r a m s to adversary S A 1 . Second, in the “Query” phase, SA1 can adaptively access the following oracle queries: create-user ( P I D t ), request-public-key ( P I D t , P K t , P K t ), replace-public-key ( P I D t ), extract-secret ( P I D t ), extract-partial-secret ( P I D t ), and super-sign ( P I D t , m t ). After making all necessary queries, S A 1   outputs a forged signature ( P I D t , m t , σ t ). S A 1 wins Game 1 if the following three conditions hold:
  • S A 1 has never queried the oracle extract-partial-secret ( P I D t ).
  • S A 1 has never queried the oracle super-sign ( P I D t , m t ).
  • t r u e V e r i f y ( m t , σ t , p a r a m s , P I D t , P K t ) , where P K t is the current public key of the t-th terminal device, which can be replaced by S A 1 .
Definition 1.
The proposed certificateless signature scheme is existentially unforgeable against a Super Type-I adversary   S A 1 if, within polynomial time, S A 1   undertakes the following: q H queries to the hash oracle,   q C U   queries to create-user ( P I D t ),   q E P S queries to extract-partial-secret ( P I D t ), q E S queries to extract-secret ( P I D t ), q P K queries to request-public-key ( P I D t ),   q R P K queries to replace-public-key ( P I D t , P K t , P K t ), and   q S S queries to super-sign ( P I D t , m t ). If S u c c S A 1 , the probability of   S A 1 winning Game 1, is negligible, and the scheme is secure against a Super Type-I adversary.
Game 2. This game takes place between a challenger C and a Super Type-II adversary S A 2 , interacting within the proposed certificateless signature scheme. First, in the “Initialization” phase, challenger C runs the corresponding algorithms and generates a private key s , along with public system parameters p a r a m s . Then, C keeps s secret while providing p a r a m s to the adversary. Second, in the “Query” phase, S A 2 can adaptively access the following oracle queries: create-user ( P I D t ), request-public-key ( P I D t , P K t , P K t ), replace-public-key ( P I D t ), extract-secret ( P I D t ), extract-partial-secret ( P I D t ), and super-sign ( P I D t , m t ). After making all necessary queries, S A 2   outputs a forged signature ( P I D t , m t , σ t ). S A 2   wins Game 2 if the following three conditions hold:
  • S A 2 has never queried the oracle extract-secret ( P I D t ).
  • S A 2 has never queried the oracle super-sign ( P I D t , m t ).
  • t r u e V e r i f y   ( m t , σ t , p a r a m s , P I D t , P K t ) , where P K t is the current public key of the t-th terminal device, which can be replaced by S A 1 .
Definition 2.
The proposed certificateless signature scheme is existentially unforgeable against a Super Type-II adversary   S A 2 if, for any polynomial-time adversary   S A 2 , the success probability S u c c S A 2   of winning Game 2 is negligible. S A 2 is allowed to undertake the following:   q H queries to the hash oracle, q C U queries to create-user ( P I D t ), q E P S queries to extract-partial-secret ( P I D t ), q E S queries to extract-secret ( P I D t ), q P K queries to request-public-key ( P I D t ), q R P K queries to replace-public-key ( P I D t , P K t , P K t ), and q S S queries to super-sign ( P I D t , m t ). If S u c c S A 2 is negligible, then the scheme is secure against a Super Type-II adversary.

2.5. Security Requirements

In the NDN-IoT environment, an efficient certificateless aggregate signature scheme based on elliptic curves should meet the following security requirements:
  • Data Integrity: Elliptic curve cryptography (ECC) should be used to protect data from unauthorized access during transmission. Encryption ensures that only legitimate entities possessing the corresponding decryption key can access and interpret the data, effectively maintaining the privacy and confidentiality of communications.
  • Key Management: The secure generation, distribution, and updating of keys is essential to prevent key leakage or misuse. A robust key management system is crucial for maintaining overall system security and ensuring the safety and validity of cryptographic keys.
  • User Privacy: In an NDN-IoT system, content names are used to request data, and these names are semantically related to user preferences, making them visible within the network. Additionally, since each node in an NDN-IoT system can cache content, malicious users may still obtain content even if content names are protected. Therefore, user privacy protection must be ensured by maintaining content anonymity and protecting user behavior privacy, preventing attackers from inferring the content of user requests.
  • Resistance to Various Security Attacks: The NDN-IoT system is vulnerable to multiple security threats, such as impersonation and replay attacks. Thus, the proposed signature scheme must be capable of resisting various security attacks to ensure the safety and reliability of communications.

3. Proposed Scheme

This paper proposes an efficient certificateless aggregate signature scheme based on ECC, utilizing ECC and a general hash function while avoiding bilinear pairing operations and map-to-point hash functions.
Meanwhile, considering a resource-constrained environment, we introduce an unauthenticated aggregate signature method. The proposed scheme enables cryptographic signature aggregation for n concurrent message transmissions. A consumer sends requests to n producers over a period of time, with each producer generating a data packet. The original independent signatures from the n data packets are compressed into an aggregate signature within the NDN router, thereby reducing signature verification time and minimizing the storage overhead of the NDN router.

3.1. System Initialization

The KGC takes a security parameter, λ Z , as the input and selects a cyclic group G of prime order q , where P is a generator of G . Next, the KGC randomly selects a secret value s     Z q and computes the public key:   P p u b = s P . Then, the KGC sets s as the master secret key and P p u b as the public key. The KGC also selects three general one-way hash functions: H 1 :   { 0 , 1 } × G Z q , H 2 :   { 0 , 1 } × G × G Z q , H 2 :   { 0 , 1 } × G × G Z q , H 2 :   { 0 , 1 } × G × G Z q . Finally, the KGC keeps s confidential and publishes the system parameters: p a r a m s = { q ,   G ,   P ,   P p u b ,   H 1 ,   H 2 ,   H 3 } .

3.2. Generation of Terminal Device Pseudonyms

To prevent malicious users from launching traffic analysis attacks or user location tracking attacks in the NDN network, each terminal device E D i must register its real identity I D i with the KGC to generate a pseudonym for anonymous communication. Additionally, since the KGC manages the real identities, I D i , of all terminal devices, E D i , in the system, it can effectively track malicious users. The terminal device E D i randomly selects a value l i Z q and computes the following: M i =   l i P ,   N i =   l i P p u b ,   A I D i = I D i N i Then, E D i submits { M i ,   A I D i , N i } to the KGC. Upon receiving { M i ,   A I D i , N i } , the KGC computes the following: I D i = A I D i N i = A I D i l i s P =   A I D i s M i Thus, the real identity of the terminal device is retrieved. If I D i is invalid, the KGC discards the request. Otherwise, the KGC computes the following: M I D i = H 1 ( T i , s A I D i )   I D i and then sends P I D i = { M I D i , T i } to E D i , where T i represents the validity period of the pseudonym P I D i . The implementation process is illustrated in Algorithm 1 and Figure 3.
Algorithm 1: Generation of EDi Pseudonym
Input: params, IDi
Output: PIDi
1.         l i Z q         //Generate a random constant
2.        Mi = li P;
3.        Ni = li Ppub;
4.         A I D i = I D i N i ;
5.         s     Z q         //Generate a random constant
6.         I D i = A I D i N i = A I D i l i s P = A I D i s M i ;
7.         if   ( I D i   = =   I D i ) then
8.                 M I D i = H 1 ( T i , s A I D i )   I D i ; Ti is the validity period of the PIDi
9.                 P I D i = { M I D i , T i } ;
10.       else return null;
11.        return   E D i P I D i
To track the real identity of terminal devices, the KGC stores { P I D i , M i , A I D i } in its secure database. In the future, these terminal devices will communicate using pseudonyms, which can help protect their real identity information.

3.3. Generation of Terminal Device Keys

When E D i obtains its pseudonym from the KGC, it selects a random number x i Z q as its key value and computes X i = x i P . Then, E D i sends its pseudonym P I D i to KGC. The KGC searches for P I D i in its database. If it exists, the KGC executes the following algorithm to generate the partial private key for E D i .
Given the public parameters, p a r a m s , and the terminal device pseudonym, P I D i , the KGC selects a random number r i Z q and computes R i = r i P . The KGC then computes the following: h 2 i = H 2 P I D i , R i , P p u b , d i = r i + s h 2 i ( m o d   q ) The partial private key D i = ( d i , R i ) is then sent to E D i . Upon receiving D i , the terminal device E D i verifies whether the following equation holds: d i P = R i + h 2 i P p u b . If the equation holds, E D i accepts the partial private key. Otherwise, it rejects it.
Finally, E D i computes h 2 i = H 2 P I D i , R i , P p u b , K i = h 2 i X i + R i Then, it sets S K i = d i + h 2 i x i as its private key and P K i = K i , R i   as its public key. The implementation process is illustrated in Algorithm 2 and Figure 4.
Algorithm 2: Generation of EDi Key
Input: params, PIDi
Output: SKi, PKi
1.         x i Z q ;        //Generate a random constant
2.         X i = x i P ;
3.         r i Z q ;        //Generate a random constant
4.         R i = r i P ;
5.         h 2 i = H 2 ( P I D i ,   R i , P p u b ) ;
6.         d i = r i + s h 2 i ( m o d   q ) ;
7.        if ( d i P   = = R i + h 2 i P p u b ) then
8.               h 2 i = H 2 ( P I D i , R i , P p u b ) ;
9.               K i = h 2 i X i + R i ;
10.             S K i =   d i + h 2 i x i ;
11.             P K i = ( K i , R i ) ;
12.      else return null;
13.       return   { S K i , P K i }

3.4. Generation and Verification of a Single Digital Signature

To generate a digital signature, E D i obtains a message: m i 0 , 1 . It then selects a random number, u i Z q , and computes the following: U i = u i P , h 3 i = H 3 m i , P I D i , P K i , U i , t i where t i is the current timestamp. E D i then computes V i = u i + h 3 i S K i . Thus, the output signature is σ i = ( U i , V i ) . Finally, E D i sends the information { P I D i , m i , P K i , σ i , t i } to a nearby NDN router. The process is described in Algorithm 3.
Algorithm 3: Generation of a Single Digital Signature
Input: params, PIDi, SKi, PKi
Output: σi
1.         m i 0 , 1 ;
2.         u i Z q ;
3.         U i = u i P ;
4.         h 3 i = H 3 m i , P I D i , P K i ,   U i ,   t i ;      //ti is the current timestamp
5.         V i = u i + h 3 i S K i ;
6.         σ i = ( U i , V i ) ;
7.         return   NDN   Router     σ i ;
When performing digital signature verification, or when the NDN router receives the message { P I D i , m i , P K i , σ i , t i } , it first checks whether t i is within the valid period, T i , and whether t i is fresh. If it is invalid, the message is discarded; otherwise, the NDN router computes h 2 i = H 2 P I D i , R i , P p u b , h 3 i = H 3 m i , P I D i , P K i , t i and verifies whether the equation V i P = U i + h 3 i ( K i + h 2 i P p u b ) holds. If the equation holds, the NDN router accepts the signature, and the single digital signature verification is successful; otherwise, the signature is rejected.

3.5. Generation and Verification of Aggregated Digital Signatures

When an NDN router receives a large number of messages { P I D i , m i , P K i , σ i , t i } from different E D i ( i = 1 , 2 , , n ) , it computes V = i = 1 n V i and U = i = 1 n U i ; it then outputs the aggregated signature σ = ( U , V ) . Finally, the NDN router sends { m i , P I D i , P K i , t i } ( i = 1 ,   2 , , n ) along with σ to other NDN routers. The algorithm process is shown in Algorithm 4.
Algorithm 4: Generation of Aggregated Digital Signature
Input: σi
Output: ς
1.         V = i = 1 n V i ;
2.         U = i = 1 n U i ;
3.         σ = ( U ,   V ) ;
4.         return   NDN   Routers   σ ;
When other NDN routers receive { m i , P I D i , P K i , t i } ( i = 1 ,   2 , , n ) and σ , the NDN routers check the validity of the aggregated signature σ by verifying whether V P = U + i = 1 n h 3 i ( K i + h 2 i P p u b ) holds, where h 2 i = H 2 ( P I D i , R i , P p u b ) and h 3 i = H 3 m i , P I D i , P K i , t i . If the equation holds, the aggregated signature is accepted, and the verification is successful; otherwise, the signature is rejected, and the verification fails.

4. Security Analysis

Correctness Analysis

The proof of the correctness of single signature verification is shown in Equation (2):
V i P = u i + h 3 i S K i P = u i P + h 3 i d i +   h 2 i x i P =   U i + h 3 i d i P + h 2 i x i P =   U i + h 3 i R i + h 2 i P p u b + h 2 i X i = U i + h 3 i ( K i + h 2 i P p u b )
The proof of correctness of the aggregate signature verification is shown in Equation (3):
V P = i = 1 n V i P = i = 1 n U i + h 3 i K i + h 2 i P p u b = i = 1   n U i + i = 1 n h 3 i K i +   h 2 i P p u b = U + i = 1 n h 3 i ( K i + h 2 i P p u b )

5. Formal Security Analysis

Under the condition that solving the E C D L P is extremely difficult, we have proven that the ECAE scheme possesses existential unforgeability against both Super Type I and Super Type II adversaries.
Theorem 1.
In the random oracle model, assuming that solving the E C D L P is difficult, the proposed certificateless signature scheme possesses existential unforgeability against a Super Type-I adversary. That is, if there exists a Super Type-I adversary S A 1 that can submit queries to the random oracle model and win Game 1 with probability S u c c S A 1 , then there exists an algorithm β   that can solve a random instance of the E C D L P in polynomial time, with a success probability of S u c c β     1 q C U + q H ( 1 1 q C U +   q H ) q E P S S u c c S A 1
Proof. 
Assume there exists a Super Type-I adversary S A 1 that can break our proposed certificateless signature scheme with a non-negligible probability S u c c S A 1 . We can construct a polynomial-time algorithm β that utilizes S A 1 to solve the E C D L P .
Initialization Phase: Algorithm β initializes two tables: a hash table, L H 1 (initially empty), and a key table, L K 1 (initially empty). In Game 1, β selects an identity P I D as the challenge identity, sets the public key of the KGC as P K K G C , and sends the parameters p a r a m s = ( G , P , P K K G C , H ) to S A 1 .
Query Phase of the Super Adversary:
  • Create-user ( P I D t ): The random oracle model takes P I D t as the input. If P I D t has already been created, nothing happens. Otherwise, β runs the corresponding algorithm to generate the following: the partial private key D t , the secret key x t , and the public key P K t . Then, β returns these values to S A 1 .
  • Hash Queries: (1) When S A 1 queries the hash function at ( P I D t , P K K G C ) , if the list L H 1 contains < h t , P I D t , P K K G C > , then β returns h t to S A 1 . Otherwise, β randomly selects h t Z n , returns it to S A 1 , and adds < h t , P I D t , P K K G C > to L H 1 . (2) When S A 1 queries the hash function at ( m , h t , P I D t , T t ) , if L H 1 contains < k t , m , h t , P I D t , T t > , then β returns k t to S A 1 . Otherwise, β randomly selects k t Z n , returns it to S A 1 , and adds < k t , m , h t , P I D t , T t > to L H 1 .
  • request-public-key ( P I D t ): Upon receiving a request-public-key query for identity P I D t , β checks if P I D t P I D . If true, β selects three random values a t , b t , x t Z n and computes the following: s t a t , h t b t , R t a t P b t P K K G C , P K t = x t P + R t .   β updates the following: L H 1 with < P I D t , R t , h t > , L K 1 with < P I D t , R t , s t > and < P I D t , P K t , x t > . Finally, β returns P K t to S A 1 . Otherwise, β selects three random values a t , b t , x t Z n and sets R t a t P , h t b t , s t , P K t = x t P + R t . β updates the following: L H 1 with < P I D t , R t , h t > , L K 1 with < P I D t , R t , > and < P I D t , P K t , x t > . Finally, β returns P K t to S A 1 .
  • extract-partial-secret ( P I D t ): Upon receiving an extract-partial-secret query for identity P I D t , if P I D t = P I D , β terminates the session. Otherwise, β checks L H 1 for an entry < P I D t , R t , s t > . If such a record exists, β returns s t to S A 1 . Otherwise, β first performs a request-public-key ( P I D t ) query and then returns s t to S A 1 .
  • extract-secret ( P I D t ): Upon receiving an extract-secret query for identity P I D t , β searches L K 1 for < P I D t , P K t , x t > . If such a record exists, β returns x t to S A 1 . Otherwise, β first performs an extract-partial-secret ( P I D t ) query and then returns x t to S A 1 .
  • replace-public-key ( P I D t , P K t , P K t ): Once β receives the query ( P I D t , P K t , P K t ) from S A 1 , it searches the list L K 1 for an entry < P I D t , P K t , x t > . If such a record exists, β sets P I D t = P I D t and x t = . Otherwise, β first performs a request-public-key ( P I D t ) query and then sets P I D t = P I D t and x t = .
  • super-sign ( P I D t , m t ): Upon receiving a super-sign query with ( P I D t , m t ) from S A 1 , β searches for the following: < P I D t , R t , s t > in the list L H 1 and < P I D t , P K t , x t > in the list L K 1 . Then, β generates a random value c t Z n and computes the following: V t c t , T t = V t P k t ( P K t + h t P K K G C ) . Then, β returns the signature σ t = ( U t , V t ) to S A 1 .
Finally, β outputs a forged but valid signature ( P I D t , m t , σ t ). If P I D t = P I D , β terminates the simulation. Otherwise, β searches the tables L H 1 and L K 1 for the entries: < h t , P I D t , P K K G C > , < k t , m , h t , P K t , T t > , < P I D t , s t , R t > , < P I D t , P K t , x t > . On the other hand, based on the Forking Lemma [27], through polynomial-time replay attacks under the same source of randomness but different hash oracle choices, it is possible to obtain two additional valid signatures. Eventually, three valid signatures are obtained: σ t ( j ) = U t j , V t j , f o r   j = 1 , 2 , 3 . These signatures satisfy the following equation: V t ( j ) = t t ( j ) + k t j x t + s t j = t t ( j ) + k t j x t + r t + h t j s   m o d   n , for j = 1 , 2 , 3 . Note that for S A 1 to win the first game, it must have never queried the extract-partial-secret or the super-sign oracle. Using the above three equations, β can solve for the three unknowns x t , r t , s and s as the solution to a random instance of E C D L P , given by ( P , Q = s P ) . So far, we have demonstrated that β can solve a given E C D L P instance. Next, we analyze the probability S u c c β that β wins in Game 1.
  • E1: β does not terminate in any extract-partial-secret queries.
  • E2: S A 1 successfully forges a valid signature ( P I D t , m t , σ t ).
  • E3: The forged signature ( P I D t ,   m t , σ t ) satisfies P I D t = P I D .
The corresponding probabilities of the three events mentioned above are given as follows: P r E 1 1 1 q C U + q H q E P S , Pr E 2 E 1 S u c c S A 1 , P r E 3 E 1 E 2 1 q C U + q H , where q C U , q H , a n d q E P S represent the number of create-user queries, hash queries, and extract-partial-secret queries, respectively. In this case, the probability that β solves the given instance of E C D L P is as follows: S u c c β = P r E 1 E 2 E 3 = P r E 1 P r E 2 E 1 P r E 3 E 1 E 2 1 q C U + q H 1 1 q C U + q H q E P S . Clearly, since S u c c S A 1 is non-negligible, β can solve E C D L P with a non-negligible probability S u c c β . This contradicts the assumed difficulty of E C D L P . □
Theorem 2.
In the random oracle model, assuming that solving  E C D L P  is hard, the proposed certificateless signature scheme is existentially unforgeable against a Super Type-II adversary. That is, if there exists a Super Type-II adversary  S A 2 , which can query the random oracle model and win Game 2 with probability  S u c c S A 2 , then there exists an algorithm  β  that can solve a random instance of  E C D L P  in polynomial time with a success probability:  S u c c β     1 q C U +   q H ( 1 1 q C U + q H ) q E P S S u c c S A 2 .
Proof. 
Suppose there exists a Super Type-II adversary S A 2 that can break our certificateless signature scheme with a non-negligible probability S u c c S A 2 . Then, we can construct a polynomial-time algorithm β that uses S A 2 to solve E C D L P . That is, β is given a random instance of E C D L P   ( P , Q = x t P ) . The goal of β   is to compute the secret key x t . Initialization Phase: β selects an identity P I D as the challenge identity in Game 2. It sets the public key P K K G C and sends the master key s along with the parameters, p a r a m s = G , P , P K K G C , H , to the adversary S A 2 . β also maintains two lists, L H 2 and L K 2 , to record oracle query responses. Next, during the query phase, β interacts with S A 2 and simulates the oracle model by responding to the adversary’s queries. Since the create-user, hash query, replace-public-key, and super-sign queries have already been defined in Theorem 1, we do not provide their descriptions here. In the following, we simulate the other oracle queries made by S A 2 :
  • request-public-key ( P I D t ): When S A 2 queries the public key of identity P I D t , β proceeds as follows. If P I D t P I D , β generates two random values r t , x t Z n and computes the following: R t = r t P ,   h t = H P I D t ,   P K K G C , s t = r t + h t s   m o d   n ,   P K t = x t P + R t . Then, β adds the tuples < P I D t , R t , h t > ,   < P I D t , s t , R t > and < P I D t , P K t , x t > to the lists L H 2 and L K 2 . Finally, β returns P K t to S A 2 . Otherwise, β selects a random value r t Z n and sets R t = r t P , h t = H P I D t , P K K G C , s t = r t + h t s   m o d   n , P K t = x t P + R t . Then, β adds < P I D t , R t , h t > to L H 2 and < P I D t , s t , R t > , < P I D t , P K t , > to L K 2 . Finally, β returns P K t to S A 2 .
  • extract-partial-secret ( P I D t ): When S A 2 queries the partial private key for identity P I D t , β proceeds as follows: β searches for < P I D t , s t , R t > in L K 2 . If such a record exists, β returns s t to S A 2 . Otherwise, β performs a request-public-key ( P I D t ) query and returns s t to S A 2 .
  • extract-secret ( P I D t ): When S A 2 queries the full private key of identity P I D t , β proceeds as follows: if P I D t = P I D , β terminates the session. Otherwise, β searches for < P I D t , P K t , x t > in L K 2 . If such a record exists, β returns x t to S A 2 . Otherwise, β performs a request-public-key ( P I D t ) query and then returns x t to S A 2 .
Finally, S A 2 outputs a forged but valid signature ( P I D t , m t , σ t ). If P I D t = P I D , the simulation stops. Otherwise, β searches in list L K 2 for < P I D t , s t , R t > and < P I D t , P K t , x t > . Based on the Forking Lemma [27], if there is polynomial replay under the same randomness and different hash oracle model choices, S A 2 can generate another valid signature. Eventually, we obtain two valid signatures: σ t ( j ) = ( U t j , V t ( j ) ) for j = 1 , 2 , satisfying the following equation: V t ( j ) = t t ( j ) + k t j x t + s t j = t t ( j ) + k t j x t + r t + h t j s m o d   n for j = 1 , 2 . It is important to note that winning Game 2 requires that the oracle queries extract-secret and super-sign are never made. Using the two independent linear equations above, β can derive the two unknown values r t and x t and output them as the solution to the random E C D L P instance ( P , Q = x t P ) . This, in turn, allows us to analyze the probability of β winning in Game 2. We introduce the events leading to success as follows:
  • E1: β does not terminate in any extract-secret query.
  • E2: S A 2 successfully forges a valid signature ( P I D t , m t , σ t ).
  • E3: The forged signature ( P I D t , m t , σ t ) satisfies P I D t = P I D .
The probabilities of these events are given as follows: P r E 1 1 1 q C U + q H q E S , Pr E 2 E 1 S u c c S A 1 , P r E 3 E 1 E 2 1 q C U + q H , where q C U ,   q H ,   a n d   q E S denote the number of create-user queries, hash queries, and extract-secret queries, respectively. Thus, the probability that β solves the given instance of E C D L P is as follows: S u c c β = P r E 1 E 2 E 3 = P r E 1 P r E 2 E 1 P r E 3 E 1 E 2 1 q C U + q H 1 1 q C U + q H q E S . Since S u c c S A 2 is non-negligible, β is able to solve E C D L P with non-negligible probability, S u c c β , contradicting the difficulty of solving E C D L P . □
In summary, the proposed ECAE scheme achieves existential unforgeability under the random oracle model based on the difficulty assumption of the Elliptic Curve Discrete Logarithm Problem (ECDLP). Through the proof of formal security, it effectively resists two types of adversaries and defends against advanced attacks such as public key replacement and key escrow, thereby providing provable security guarantees for NDN-IoT environments.

Informal Security Analysis

Anonymity: During communication, the true identity of the terminal device is hidden behind a pseudonym, such as P I D i = { M I D i , T i } , where M I D i = H 1 T i , s A I D i I D i , and A I D i = I D i N i . Here, T i represents the validity period of the pseudonym. Each terminal device uses a pseudonym P I D i generated by the KGC for communication. Apart from the KGC, no adversary can retrieve the real identity of the terminal device from the pseudonym.
Unlinkability: During communication, the terminal device uses different pseudonyms for each interaction. Each message is signed using a different pseudonym and its corresponding private key. There is no connection between the new and old pseudonyms. Therefore, an attacker cannot infer the terminal device from the new pseudonym, ensuring the unlinkability of the scheme.
Message Authentication: In our scheme, every message generated by a terminal device must be signed before being sent to a nearby NDN router. The NDN router can verify the signature to ensure that the message has not been tampered with or forged by an attacker or an unauthorized device. Additionally, the ECAE scheme provides existential unforgeability against both Type-I and Type-II adversaries. Therefore, the proposed scheme meets the security requirements for message authentication.
Conditional Traceability: When a terminal device malfunctions or causes an incident, the KGC can trace the real identity of the user. The KGC retrieves { P I D i , M i , A I D i } from its secure database and computes I D i = A I D i s M i to obtain the real identity of the malicious user. Since s is the master private key of the KGC, only the KGC has access to this information. Thus, only the KGC can trace the real identity of the terminal device, while no other entity can do so.
Non-repudiation: Based on the analysis above, if a terminal device denies certain information, the KGC can identify its real identity through the pseudonym of the malicious device. Therefore, no device can deny its signature on a message.
Resistance to Replay Attacks: A replay attack occurs when an attacker records or reuses communication messages to deceive the system. In the proposed scheme, the interactions between the ED, NDN router, and KGC incorporate random numbers and timestamps. The recipient can detect whether a message is a replayed one and effectively filter out any illegitimate replayed messages.
Perfect Forward Secrecy: Suppose an attacker obtains the private key S K i =   d i + h 2 i x i of a terminal device, E D i . Since the temporary random number u i Z q used by E D i during each signing session is independent of the private key and the signature σ i = ( U i , V i ) includes V i = u i + h 3 i S K i , which depends on u i , the attacker cannot derive u i from any historical session, even if S K i is exposed. This is because recovering u i from U i = u i P requires solving the ECDLP. Similarly, in the aggregate signature, σ = ( U ,   V ) , where V = i = 1 n V i , the value also depends on the temporary random numbers used in each session. This further ensures that even if a terminal device’s key is compromised, the confidentiality of previous sessions remains intact. Therefore, the ECAE scheme possesses the property of perfect forward secrecy.

6. Performance Analysis

In this section, the ECAE scheme will be compared with the schemes proposed by Huang et al. [11], Yang et al. [15], Karati et al. [16], Thumbur et al. [17], and Zhu et al. [23] in terms of security features, the number of cryptographic operations, computational delay, and communication overhead. Due to its high efficiency and robust security properties, the Curve25519 elliptic curve has been widely adopted in various fields [28,29]. Therefore, this experiment selected Curve25519 as the underlying elliptic curve, with a security parameter of λ   = 256. The curve is defined over the prime field   p = 2 255 19 , and its equation is given by E : y 2   =   x 3   +   48662 x 2   +   x , where the x -coordinate of the base point P is 9.

6.1. Security Functionality Comparison

Table 2 presents a functional comparison between the ECAE scheme and other existing schemes. Notably, many current signature schemes do not ensure the anonymity of message sources, which may allow attackers to easily trace the origin of messages, thereby compromising user privacy. In addition, the group signature scheme proposed by Huang et al. [11] in recent years has improved authentication efficiency. However, its resistance to man-in-the-middle attacks is inadequate, giving attackers opportunities to insert themselves between communicating parties, enabling eavesdropping, message tampering, or impersonation. By comparison, the scheme proposed by Karati et al. [16] appears relatively outdated. It lacks non-repudiation and unlinkability, making it vulnerable to signature forgery attacks, which compromise the integrity and authenticity of information. The schemes proposed by Karati et al. [16], Thumbur et al. [17], and Zhu et al. [23] share several common shortcomings, such as the absence of a timely signature update mechanism, making them ineffective against replay attacks. Bisheh-Niasar et al. [19] adopted the Edwards curve signature algorithm and focused primarily on hardware architecture. However, their scheme remains vulnerable to man-in-the-middle and replay attacks. Unlike these schemes, the solution proposed in this paper comprehensively meets all the security requirements listed in the table, offering a more complete and efficient approach to overcoming the limitations of existing schemes.

6.2. Computation Delay

We simulated these methods on two Ubuntu 16.04 devices using the OpenSSL library [30], GMP library [31], and PBC library [32]. The terminal device hardware used was a RASPBERRY PI 3B+ with 1 GB of LPDDR2 SDRAM and a 1.4 GHz BCM2837B0 system-on-chip. The AG hardware used a computer with 4 GB of RAM and an INTEL(R) CELERON (R) J1900 CPU.
In the six schemes compared, the cryptographic operations used included hash operations, point multiplication, point addition, XOR operations, exponentiation, and bilinear pairing operations, which are denoted as follows: Has, Mul, Add, Xor, EXP, and BPA. The execution time for each cryptographic operation is shown in Table 3.
Table 4 provides a comparison of the number of cryptographic operations and their execution times across different schemes. It can be observed that the ECAE scheme exhibits the shortest overall execution time on the ED. Figure 5 shows a comparison of computational delays between the schemes. The total computation time of the ECAE scheme is 46.18% lower than Huang et al.’s [11] scheme, 26.82% lower than Yang et al.’s scheme [15], 12.27% lower than Karati et al.’s scheme [16], 19.07% lower than Thumbur et al.’s scheme [17], 20.35% lower than Bisheh-Niasar et al.’s scheme [19], and 7.50% lower than Zhu et al.’s scheme [23].
In Section 4, a comprehensive security analysis of the ECAE scheme is provided to validate its resistance against typical attacks. Through this security analysis, we define the attacks we can defend against as known attacks, while other potential attacks, due to their unpredictability, are categorized as unknown attacks. It is assumed that unknown attacks may interfere with the authentication process of these seven schemes, whereas known attacks do not. In the case of known attacks, each scheme exhibits fixed computational delays; however, in the case of unknown attacks, the computational delay may vary. To assess the impact of this uncertainty on performance, simulations were conducted using C++ experiments, evaluating the performance of the authentication schemes under unknown attack conditions. By adjusting the ratio of unknown attacks to known attacks, the computational delay for each scheme can be measured. The performance measurement parameter is defined as the average successful computational delay calculated by Equation (4). Additionally, delayknown represents the computational delay under known attacks, while delayunknown represents the computational delay under unknown attacks, which is a random value.
d e l a y a v e r a g e = d e l a y u n k n o w n     t i m e s u n k n o w n + d e l a y u n k n o w n     t i m e s u n k n o w n t i m e s k n o w n   w h e r e   t i m e s u n k n o w n = r a t i o u n k n o w n     t i m e s a l l a t t a c k
Figure 6 shows the relationship between the average computational delay of each scheme and the proportion of unknown attacks. The vertical axis represents the average computational delay, and the horizontal axis represents the proportion of unknown attacks out of the total attacks. The seven schemes are represented by curves of different colors and shapes. As seen in Figure 6, with the increase in the proportion of unknown attacks, the average computational delay of each scheme gradually increases. Notably, the ECAE scheme exhibits the smallest computational delay as the proportion of unknown attacks increases. Through a comprehensive analysis of efficiency and security, it was concluded that the proposed scheme has significant advantages in both aspects.

6.3. Communication Overhead

In the NDN packet forwarding mechanism, the transmission of an Interest packet triggers the entire data transfer process. The Interest packet propagates through the network, and each router makes intelligent forwarding decisions based on the data name in the Interest packet. Once the Interest packet reaches the producer, the data packet is generated and accompanied by a digital signature to ensure data integrity and source authenticity. These data packets are transmitted along the reverse path of the Interest packet and are forwarded by routers until they reach the initiator of the Interest. Therefore, the length of the signature is an important factor in determining the communication costs. In this experiment, it was assumed that the communication usage for point multiplication in S M was 320 bits, and the communication usage for the numbers in S s was 160 bits. Table 5 presents the analysis of the signature length in the seven schemes. Figure 7 shows a comparison of the total communication overheads across the seven schemes.
By analyzing Table 5 and Figure 7, it can be concluded that the signature lengths in both the ECAE scheme and the scheme proposed by Bisheh-Niasar et al. are the shortest. This is because both schemes employ fewer point multiplication operations during the signature generation process and emphasize the inclusion of minimal data in the signature design. Therefore, from the perspective of memory and communication overheads, the ECAE scheme demonstrates a notable performance advantage.

7. Conclusions and Future Work

The research results show that the signature algorithms used in NDN to ensure packet security still have limitations in terms of security and compatibility with IoT devices. To effectively address these issues, this paper proposes an efficient certificateless aggregate signature scheme in the NDN-IoT environment. By utilizing low-cost elliptic curve cryptosystems and conventional hash functions, the signature verification process in the NDN architecture is optimized, thereby reducing the signature verification time overhead and the cache overhead of NDN routers, easing the burden of certificate management and achieving high compatibility with resource-constrained IoT devices. Experimental data show that the ECAE scheme reduces the total computation time by up to 46.18% compared to existing schemes. Furthermore, even in unknown attack scenarios, the ECAE scheme maintains stable performance, with a signature communication usage of only 640 bits, significantly reducing system resource requirements. To highlight the advantages of the ECAE scheme, a comprehensive security evaluation was also conducted. The security of this scheme is based on the ECDLP and has been verified under the random oracle model, proving that it can effectively resist Type I/II attacks while also providing multiple security properties such as anonymity and unforgeability. The simulation results show that, with relatively low computational delay and communication overhead, the ECAE scheme offers all the security functions provided by other schemes.
Our paper is based on the random oracle model (ROM). Although the ROM offers a concise and powerful framework for the security analysis of the ECAE scheme, it relies on several idealized assumptions that may not fully reflect real-world security scenarios. First, the ROM treats hash functions as perfect random functions, while real-world hash algorithms (e.g., SHA-3) are deterministic and may exhibit structural properties that attackers could exploit in targeted attacks, such as length extension or algebraic manipulation. Second, proof of security in the ROM does not directly provide concrete security guarantees in the standard model, especially in scenarios where hash functions are maliciously constructed or are subject to side-channel leakage. For example, if an adversary can extract the internal state of a hash function via physical side channels, the “unpredictability” assumption inherent to the ROM is broken. Moreover, transitioning from the ROM to the standard model typically necessitates stronger computational assumptions (e.g., DDH or LWE) or more complex cryptographic constructions, which may lead to significant performance degradation (e.g., increased group operations or larger key sizes). Although the ECAE scheme has been proven to be secure under the ROM, future work should explore the selection of hash functions that align with the abstract properties required by the ROM, develop provably secure alternatives in the standard model, and address potential threats such as the impact of quantum computing on the security of hash functions.
Furthermore, ECAE’s design—featuring constant-size aggregated signatures, pairing-free verification, and lightweight ECC operations—naturally supports high scalability under extreme network loads and massive packet volumes since routers can arbitrarily verify many signatures in constant time and end devices incur only minimal per-message overheads. However, actual performance under bursts of heterogeneous traffic still depends on factors such as aggregation window size, hardware parallelism, network topology, and the distribution of the Key Generation Center (KGC). Therefore, our future work will include large-scale simulations and testbed deployments to characterize latency–throughput trade-offs across diverse topologies, optimize dynamic aggregation intervals and parallel verification strategies, and explore distributed KGC architectures with adaptive parameter tuning so as to maintain millisecond-level verification latency even as the numbers of producers and data packets scale into the tens or hundreds of thousands.
In future research, we plan to explore the synergy of this scheme with other security mechanisms to build a more comprehensive NDN-IoT security architecture to meet the growing network threats. Additionally, we will investigate its practical performance under real-world hash functions and address performance bottlenecks in high-traffic NDN-IoT environments through systematic solutions. Beyond this, we aim to design extended functionalities such as group signatures and ring signatures to enhance adaptability in diverse application scenarios.

Author Contributions

Methodology, M.M.; Software, H.W. and C.W.; Validation, M.M. and C.W.; Formal analysis, H.W., Y.G., R.Z., M.M. and C.W.; Investigation, C.W.; Resources, C.W.; Writing—Original draft, H.W., Y.G., R.Z. and C.W.; Writing—Review and Editing, M.M. and C.W.; Visualization, H.W.; Supervision, M.M. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Tianjin College Student Innovation and Entrepreneurship Training Program, grant number 202410057084.

Data Availability Statement

The data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Anjum, A.; Agbaje, P.; Hounsinou, S.; Guizani, N.; Olufowobi, H. D-NDNoT: Deterministic Named Data Networking for Time-Sensitive IoT Applications. IEEE Internet Things J. 2024, 11, 24872–24885. [Google Scholar] [CrossRef]
  2. Cobblah, C.; Xia, Q.; Gao, J.; Xia, H.; Kusi, G.; Obiri, I. A Secure and Lightweight NDN-Based Vehicular Network Using Edge Computing and Certificateless Signcryption. IEEE Internet Things J. 2024, 11, 27043–27057. [Google Scholar] [CrossRef]
  3. Walia, G.; Kumar, M.; Gill, S. AI-Empowered Fog/Edge Resource Management for IoT Applications: A Comprehensive Review, Research Challenges, and Future Perspectives. IEEE Commun. Surv. Tutor. 2024, 26, 619–669. [Google Scholar] [CrossRef]
  4. Fei, W.; Ohno, H.; Sampalli, S. A Systematic Review of IoT Security: Research Potential, Challenges, and Future Directions. ACM Comput. Surv. 2024, 56, 1–40. [Google Scholar] [CrossRef]
  5. Benmoussa, A.; Kerrache, C.; Lagraa, N.; Mastorakis, S.; Lakas, A.; Tahari, A. Interest Flooding Attacks in Named Data Networking: Survey of Existing Solutions, Open Issues, Requirements, and Future Directions. ACM Comput. Surv. 2023, 55, 1–37. [Google Scholar] [CrossRef]
  6. Anjum, A.; Agbaje, P.; Mitra, A.; Oseghale, E.; Nwafor, E.; Olufowobi, H. Towards Named Data Networking Technology: Emerging Applications, Use Cases, and Challenges for Secure Data Communication. Future Gener. Comput. Syst. 2024, 151, 12–31. [Google Scholar] [CrossRef]
  7. Patil, B.; Vydeki, D. Node Authentication and Trust-Aware Secure Routing in NDN-IoT Empowered Savvy City Applications. Wirel. Pers. Commun. 2023, 132, 457–485. [Google Scholar] [CrossRef]
  8. Xia, Q.; Obiri, I.; Gao, J.; Xia, H.; Zhang, X.; Asamoah, K.; Amofa, S. PRIDN: A Privacy Preserving Data Sharing on Named Data Networking. IEEE Trans. Inf. Forensics Secur. 2024, 19, 677–692. [Google Scholar] [CrossRef]
  9. Zhu, D.; Liang, J.; Li, T.; Zhang, H.; Geng, L.; Wu, D.; Zhang, T.; Liu, Y. A Survey of Security in Content Centric Networking. J. Cyber Secur. 2020, 5, 121–143. [Google Scholar] [CrossRef]
  10. Wang, X.; Wang, X.; Li, Y. NDN-Based IoT with Edge Computing. Future Gener. Comput. Syst. 2021, 115, 397–405. [Google Scholar] [CrossRef]
  11. Huang, H.; Wu, Y.; Xiao, F.; Malekian, R. An Efficient Signature Scheme Based on Mobile Edge Computing in the NDN-IoT Environment. IEEE Trans. Comput. Soc. Syst. 2021, 8, 1108–1120. [Google Scholar] [CrossRef]
  12. Lou, J.; Zhang, Q.; Qi, Z.; Lei, K. A Blockchain-Based Key Management Scheme for Named Data Networking. In Proceedings of the 2018 1st IEEE International Conference on Hot Information-Centric Networking (HotICN), Shenzhen, China, 15–17 August 2018; pp. 141–146. [Google Scholar]
  13. Lei, K.; Fang, J.; Zhang, Q.; Lou, J.; Du, M.; Huang, J.; Wang, J.; Xu, K. Blockchain-Based Cache Poisoning Security Protection and Privacy-Aware Access Control in NDN Vehicular Edge Computing Networks. J. Grid Comput. 2020, 18, 593–613. [Google Scholar] [CrossRef]
  14. Alsamhi, S.; Almalki, F.; Afghah, F.; Hawbani, A.; Shvetsov, A.; Lee, B.; Song, H. Drones’ Edge Intelligence Over Smart Environments in B5G: Blockchain and Federated Learning Synergy. IEEE Trans. Green Commun. Netw. 2022, 6, 295–312. [Google Scholar] [CrossRef]
  15. Yang, Y.; He, D.; Vijayakumar, P.; Gupta, B.; Xie, Q. An Efficient Identity-Based Aggregate Signcryption Scheme with Blockchain for IoT-Enabled Maritime Transportation System. IEEE Trans. Green Commun. Netw. 2022, 6, 1520–1531. [Google Scholar] [CrossRef]
  16. Karati, A.; Islam, S.; Karuppiah, M. Provably Secure and Lightweight Certificateless Signature Scheme for IIoT Environments. IEEE Trans. Ind. Inform. 2018, 14, 3701–3711. [Google Scholar] [CrossRef]
  17. Rezaeibagha, F.; Mu, Y.; Huang, X.; Yang, W.; Huang, K. Fully Secure Lightweight Certificateless Signature Scheme for IIoT. IEEE Access 2019, 7, 144433–144443. [Google Scholar] [CrossRef]
  18. Thumbur, G.; Rao, G.; Reddy, P.; Gayathri, N.; Reddy, D. Efficient Pairing-Free Certificateless Signature Scheme for Secure Communication in Resource-Constrained Devices. IEEE Commun. Lett. 2020, 24, 1641–1645. [Google Scholar] [CrossRef]
  19. Bisheh-Niasar, M.; Azarderakhsh, R.; Mozaffari-Kermani, M. Cryptographic Accelerators for Digital Signature Based on Ed25519. IEEE Trans. Very Large Scale Integr. Syst. 2021, 29, 1297–1305. [Google Scholar] [CrossRef]
  20. Asami, T.; Namsraijav, B.; Kawahara, Y.; Sugiyama, K.; Tagami, A.; Yagyu, T.; Nakamura, K.; Hasegawa, T. Moderator-Controlled Information Sharing by Identity-Based Aggregate Signatures for Information Centric Networking. In Proceedings of the 2nd ACM Conference on Information-Centric Networking, San Francisco, CA, USA, 30 September–2 October 2015; p. 166. [Google Scholar]
  21. Zhang, Z.; Liu, S.; King, R.; Zhang, L. Supporting Multiparty Signing over Named Data Networking. arXiv 2021, arXiv:2106.04030. [Google Scholar] [CrossRef]
  22. Xue, K.; Yang, J.; Xia, Q.; Wei, D.; Li, J.; Sun, Q.; Lu, J. CSEVP: A Collaborative, Secure, and Efficient Content Validation Protection Framework for Information Centric Networking. IEEE Trans. Netw. Serv. Manag. 2022, 19, 1761–1775. [Google Scholar] [CrossRef]
  23. Zhu, F.; Yi, X.; Abuadbba, A.; Khalil, I.; Nepal, S.; Huang, X. Authenticated Data Sharing With Privacy Protection and Batch Verification for Healthcare IoT. IEEE Trans. Sustain. Comput. 2023, 8, 32–42. [Google Scholar] [CrossRef]
  24. Al-Riyami, S.; Paterson, K.G. Certificateless Public Key Cryptography; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2003, p. 473. ISBN 3-540-20592-6. [Google Scholar]
  25. Huang, X.; Mu, Y.; Susilo, W.; Wong, D.; Wu, W. Certificateless Signature Revisited; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4586, p. 322. ISBN 978-3-540-73457-4. [Google Scholar]
  26. Huang, X.; Mu, Y.; Susilo, W.; Wong, D.; Wu, W. Certificateless Signatures: New Schemes and Security Models. Comput. J. 2012, 55, 457–474. [Google Scholar] [CrossRef]
  27. Pointcheval, D.; Stern, J. Security Proofs for Signature Schemes; Springer: Berlin/Heidelberg, Germany, 1996; Volume 1070, p. 398. ISBN 978-3-540-61186-8. [Google Scholar]
  28. Ashraf, Z.; Sohail, A.; Yousaf, M. Robust and Lightweight Symmetric Key Exchange Algorithm for Next-Generation IoE. Internet Things 2023, 22, 100703. [Google Scholar] [CrossRef]
  29. Wu, G.; He, Q.; Jiang, J.; Zhang, Z.; Zhao, Y.; Zou, Y.; Zhang, J.; Wei, C.; Yan, Y.; Zhang, H. Topgun: An ECC Accelerator for Private Set Intersection. ACM Trans. Reconfig. Technol. Syst. 2023, 16, 1–30. [Google Scholar] [CrossRef]
  30. OpenSSL. Available online: https://www.openssl.org/ (accessed on 16 February 2025).
  31. GMP. Available online: https://gmplib.org/ (accessed on 16 February 2025).
  32. PBC Library. Available online: https://crypto.stanford.edu/pbc/ (accessed on 16 February 2025).
Figure 1. System network model diagram.
Figure 1. System network model diagram.
Entropy 27 00471 g001
Figure 2. System process framework of the scheme.
Figure 2. System process framework of the scheme.
Entropy 27 00471 g002
Figure 3. Process of generating a pseudonym for terminal devices.
Figure 3. Process of generating a pseudonym for terminal devices.
Entropy 27 00471 g003
Figure 4. Process of generating terminal device keys.
Figure 4. Process of generating terminal device keys.
Entropy 27 00471 g004
Figure 5. Comparison of computation delay [11,15,16,17,19,23].
Figure 5. Comparison of computation delay [11,15,16,17,19,23].
Entropy 27 00471 g005
Figure 6. Computation delay under a ration of unknown attacks [11,15,16,17,19,23].
Figure 6. Computation delay under a ration of unknown attacks [11,15,16,17,19,23].
Entropy 27 00471 g006
Figure 7. Comparison of communication overheads across different schemes [11,15,16,17,19,23].
Figure 7. Comparison of communication overheads across different schemes [11,15,16,17,19,23].
Entropy 27 00471 g007
Table 1. Commonly used identifiers.
Table 1. Commonly used identifiers.
ParameterMeaning
KGCKey Generation Center
NDN RouterNDN Router
EDEnd Device
E D i The i th End Device
I D i The Real Identity of the i th End Device
P I D i The Pseudonym of the i th End Device
s Private Key of KGC
P p u b Public Key of KGC
S K i Private Key of the i th End Device
P K i Public Key of the i th End Device
t i Current Timestamp
T i Validity Period of the Pseudonym
σ Single Signature
σ i Aggregate Signature
XOR Operator
Table 2. Comparison of security functionality.
Table 2. Comparison of security functionality.
Anonymity Non-Repudiation Unlinkability Signature Forgery Attack MITM Attack Replay Attack
Huang et al. [11]××
Yang et al. [15]×
Karati et al. [16]×××××
Thumbur et al. [17]××
Bisheh-Niasar et al. [19]×××
Zhu et al. [23]××
ECAE (Ours)
Table 3. Execution time of basic cryptographic operations (ms).
Table 3. Execution time of basic cryptographic operations (ms).
Operation Description BCM2837B0 Intel J1900
T Has Execution time of the hash function0.0729 ms0.0023 ms
T Mul Execution time of ECC point multiplication23.4405 ms2.2260 ms
T Add Execution time of ECC point addition0.1652 ms0.0288 ms
T X o r Execution time of XOR operation0.1650 ms0.0490 ms
T E X P Execution time of exponentiation3.3280 ms0.0390 ms
T B P A Execution time of bilinear pairing48.6600 ms5.2750 ms
Table 4. Comparison of the number of cryptography operations and execution time.
Table 4. Comparison of the number of cryptography operations and execution time.
Scheme Executor Has Mul Add Xor EXP BPA Total
Huang et al. [11]User142070152.2749 ms
Server067044
Yang et al. [15]User341110111.9935 ms
Server342101
Karati et al. [16]User13003093.4114 ms
Server110062
Thumbur et al. [17]User242000101.0198 ms
Server232000
Bisheh-Niasar et al. [19]User34100098.6290 ms
Server121000
Zhu et al. [23]User43400088.5952 ms
Server333002
ECAEUser13100081.9544 ms
Server456000
Table 5. Signature length analysis.
Table 5. Signature length analysis.
SchemeSignature Length
Huang et al. [11] 3 S M + S s
Yang et al. [15]2 S M + S s
Karati et al. [16] 4 S M + S s
Thumbur et al. [17] 3 S M
Bisheh-Niasar et al. [19]2 S M
Zhu et al. [23] 3 S M +   2 S s
ECAE 2 S M
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wang, C.; Wu, H.; Gan, Y.; Zhang, R.; Ma, M. ECAE: An Efficient Certificateless Aggregate Signature Scheme Based on Elliptic Curves for NDN-IoT Environments. Entropy 2025, 27, 471. https://doi.org/10.3390/e27050471

AMA Style

Wang C, Wu H, Gan Y, Zhang R, Ma M. ECAE: An Efficient Certificateless Aggregate Signature Scheme Based on Elliptic Curves for NDN-IoT Environments. Entropy. 2025; 27(5):471. https://doi.org/10.3390/e27050471

Chicago/Turabian Style

Wang, Cong, Haoyu Wu, Yulong Gan, Rui Zhang, and Maode Ma. 2025. "ECAE: An Efficient Certificateless Aggregate Signature Scheme Based on Elliptic Curves for NDN-IoT Environments" Entropy 27, no. 5: 471. https://doi.org/10.3390/e27050471

APA Style

Wang, C., Wu, H., Gan, Y., Zhang, R., & Ma, M. (2025). ECAE: An Efficient Certificateless Aggregate Signature Scheme Based on Elliptic Curves for NDN-IoT Environments. Entropy, 27(5), 471. https://doi.org/10.3390/e27050471

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop