An Identity-Based Anti-Quantum Privacy-Preserving Blind Authentication in Wireless Sensor Networks
Abstract
:1. Introduction
- (1)
- (2)
- We evaluate our IDBS-NTRU’s security. We demonstrate that the proposed scheme is secure. Then we prove that the proposed scheme satisfies confidentiality, integrity, and non-repudiation.
- (3)
- We compare our IDBS-NTRU’s performance with the other IDBS schemes.
- Comparing with existing traditional IDBS schemes, its signing speed is faster than other schemes, its moves are shorter than other schemes, its signing secret key, and signature size are larger than other schemes.
- Comparing with existing lattice-based BS schemes, its signing speed is faster than other lattice-based BS schemes, its moves are shorter than Rückert and ZM schemes, its signing secret key is smaller than other lattice-based schemes, and its signature length is smaller than Rückert scheme.
2. Preliminaries
2.1. The Applications for BS
2.2. NTRU Lattice, Gaussians Sampling and Rejection Sampling on Lattice
Algorithm 1. |
|
2.3. IDBS
- : after inputting n, this algorithm outputs and , which contains and .
- : after inputting , , , this algorithm outputs private key related to .
- : interacts with as follows:
- (1)
- blinds the message m to by using blind factor, then sends to .
- (2)
- signs on and sends the signature to .
- (3)
- unblinds and gets . The signature tuple is .
- : this algorithm returns true if is valid, otherwise returns false.
Experiment 1. |
|
Experiment 2. |
|
3. Proposed IDBS-NTRU Scheme
3.1. IDBS-NTRU Scheme
- (1)
- outputs , in which , , and . If , then , . If , then , . is generated as follows [13]:The algorithm samples from , which satisfy . Meanwhile, and . Then the algorithm computes , which satisfy . We compute , and then obtain () by using babai algorithm in [11], which satisfies , . If , then outputs sk = = and .
- (2)
- computes , and , in which . Then the algorithm outputs to user [13].
- (3)
- : Let be the plaintext, randomly selects , then executes BS protocol in Figure 3.
- computes
- Here, we will explain how to use the rejection sampling theorem, Theorem 1 from Section 2.2. The core idea of this theorem is to make do not rely on the private key respectively. Our target is that the distribution of will obey the distribution . However, obey the distribution , where or , , and . After we appropriately choose a certain M and , the algorithm will approximately output a signature tuple with probability , whose distribution is approximate to the distribution where are chosen from [14].
- (4)
3.2. An E-Payment Protocol
- (1)
- T produces and sends keys
- T runs the algorithm and produces the system parameter and master key .
- T runs algorithm and generates the keys for and .
- ’s public key and private key are respectively.
- ’s public key and private key are respectively.
- T distributes the corresponding private keys to and .
- (2)
- user opens an account from Bank
- A and B open an account using their real identity, such as passport, ssn, address, email, male, age, and so on, their banks will give them their account information respectively.
- (3)
- A draws e-money from
- A send their account information to .
- will verify whether he is a valid user. If it is, continue. Otherwise, abort.
- A wants to draw money m, he will randomly choose vectors , computes and to obtain .
- A sends m with the blinded note to .
- computes , for , and generates the signatures and , then records on the account of A.
- Next, the bank returns to A.
- A computes and to get .
- (4)
- A pays the e-money to B
- A sends to B.
- B computes , and checks whether all of them are true. If all are true, accept it, otherwise, reject them.
- (5)
- B deposits the e-money
- B will send to .
- computes and checks whether , and are true, if all of them are true, continue; otherwise abort.
- checks whether the e-money is in the list. If it is, abort, otherwise, continue.
- will deposit the e-money on B’s account.
- will send a notice to B that B has received the e-money.
- B will send the goods or receipt to A.
4. Analyzing the Security and Performances
4.1. Correctness, Blindness and One-More Unforgeability
- Under finding mode, selects .
- Under issuing mode, a random bit i is selected randomly, that cannot be obtained by . Then are randomly denoted as respectively. concurrently interacts with and .
- If one user outputs , the other outputs , we will send a sequence < > to .
- Under guessing mode, returns .
4.2. Performances
5. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Ahmad, S.; Hang, L.; Kim, D.H. Design and Implementation of Cloud-Centric Configuration Repository for DIY IoT Applications. Sensors 2018, 18, 474. [Google Scholar] [CrossRef] [PubMed]
- Gaur, A.; Scotney, B.; Parr, G.; Mcclean, S. Smart City Architecture and its Applications Based on IoT. Procedia Comput. Sci. 2015, 52, 1089–1094. [Google Scholar] [CrossRef]
- Guan, Z.; Li, J.; Wu, L.; Zhang, Y.; Wu, J.; Du, X. Achieving Efficient and Secure Data Acquisition for Cloud-Supported Internet of Things in Smart Grid. IEEE Internet Things J. 2017, 4, 1934–1944. [Google Scholar] [CrossRef]
- Zhu, H.F.; Tan, Y.A.; Zhang, X.S.; Zhu, L.H.; Zhang, C.Y.; Zheng, J. A round-optimal lattice-based blind signature scheme for cloud services. Future Gener. Comput. Syst. 2017, 73, 106–114. [Google Scholar] [CrossRef]
- Zhang, X.; Tan, Y.A.; Chen, L.; Yuanzhang, L.; Ji, L. A Covert Channel over VoLTE via Adjusting Silence Periods. IEEE Access 2018. [Google Scholar] [CrossRef]
- Gao, C.Z.; Cheng, Q.; He, P.; Susilo, W.; Li, J. Privacy-Preserving Naive Bayes Classifiers Secure against the Substitution-then-Comparison Attack. Inf. Sci. 2018. [Google Scholar] [CrossRef]
- Li, P.; Li, T.; Ye, H.; Li, J.; Chen, X.; Xiang, Y. Privacy-preserving machine learning with multiple data providers. Future Gener. Comput. Syst. 2018. [Google Scholar] [CrossRef]
- Guan, Z.; Si, Z.X.; Wu, L.; Guizani, N.; Du, X.; Ma, Y. Privacy-preserving and Efficient Aggregation based on Blockchain for Power Grid Communications in Smart Communities. IEEE Internet Things J. 2018, 56, 1–7. [Google Scholar]
- Zheng, J.; Tan, Y.A.; Zhang, Q.; Zhang, X.; Zhu, L.; Zhang, Q. Cross-cluster asymmetric group key agreement for wireless sensor networks. Sci. China Inf. Sci. 2018, 61, 048103:1–048103:3. [Google Scholar] [CrossRef]
- He, D.; Chen, J.; Zhang, R. An efficient identity-based blind signature scheme without bilinear pairings. Comput. Electr. Eng. 2011, 37, 444–450. [Google Scholar] [CrossRef]
- Peikert, C. A Decade of Lattice Cryptography; Now Publishers Inc.: Breda, The Netherlands, 2016; pp. 283–424. [Google Scholar]
- Wang, Z.; Chen, X.; Wang, P. Adaptive-ID Secure Identity-Based Signature Scheme from Lattices in the Standard Model. IEEE Access 2017, 5, 20791–20799. [Google Scholar] [CrossRef]
- Xie, J.; Hu, Y.P.; Gao, J.T.; Gao, W. Efficient identity-based signature over NTRU lattice. Front. Inf. Technol. Electron. Eng. 2016, 17, 135–142. [Google Scholar] [CrossRef]
- Lyubashevsky, V. Lattice Signatures without Trapdoors. In Advances in Cryptology—EUROCRYPT 2012; Pointcheval, D., Johansson, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 738–755. [Google Scholar]
- Zhu, H.F.; Tan, Y.A.; Yu, X.; Xue, Y.; Zhang, Q.X.; Zhu, L.H.; Li, Y.Z. An Identity-Based Proxy Signature on NTRU Lattice. Chin. J. Electron. 2018, 27, 297–303. [Google Scholar] [CrossRef]
- Zhang, X.S.; Liang, C.; Zhang, Q.X.; Li, Y.Z.; Zheng, J.; Tan, Y.A. Building covert timing channels by packet rearrangement over mobile networks. Inf. Sci. 2018, 445–446, 66–78. [Google Scholar] [CrossRef]
- Xue, Y.; Tan, Y.A.; Liang, C.; Li, Y.; Zheng, J.; Zhang, Q. RootAgency: A digital signature-based root privilege management agency for cloud terminal devices. Inf. Sci. 2018, 444, 36–50. [Google Scholar] [CrossRef]
- Tan, Y.A.; Xue, Y.; Liang, C.; Zheng, J.; Zhang, Q.X.; Zheng, J.; Li, Y.Z. A root privilege management scheme with revocable authorization for Android devices. J. Netw. Comput. Appl. 2018, 107, 69–82. [Google Scholar] [CrossRef]
- Lin, Q.; Li, J.; Huang, Z.; Chen, W.; Shen, J. A short linearly homomorphic proxy signature scheme. IEEE Access 2018. [Google Scholar] [CrossRef]
- Lin, Q.; Yan, H.; Huang, Z.; Chen, W.; Shen, J.; Tang, Y. An ID-based linearly homomorphic signature scheme and its application in blockchain. IEEE Access 2018. [Google Scholar] [CrossRef]
- Xu, J.; Wei, L.; Zhang, Y.; Wang, A.; Zhou, F.; Gao, C. Dynamic Fully Homomorphic encryption-based Merkle Tree for lightweight streaming authenticated data structures. J. Netw. Comput. Appl. 2018, 107, 113–124. [Google Scholar] [CrossRef]
- Yu, X.; Zhang, C.; Xue, Y.; Zhu, H.; Li, Y.; Tan, Y.A. An extra-parity energy saving data layout for video surveillance. Multimed. Tools Appl. 2018, 77, 4563–4583. [Google Scholar]
- Liu, Z.; Huang, Y.; Li, J.; Cheng, X.; Shen, C. DivORAM: Towards a Practical Oblivious RAM with Variable Block Size. Inf. Sci. 2018. [Google Scholar] [CrossRef]
- Li, T.; Li, J.; Liu, Z.; Li, P.; Jia, C. Differentially Private Naive Bayes Learning over Multiple Data Sources. Inf. Sci. 2018. [Google Scholar] [CrossRef]
- Yu, X.; Tan, Y.A.; Zhang, C.; Liang, C.; Aourra, K.; Zheng, J.; Zhang, Q. A High-Performance Hierarchical Snapshot Scheme for Hybrid Storage Systems. Chin. J. Electron. 2018, 27, 76–85. [Google Scholar] [CrossRef]
- Li, J.; Sun, L.; Yan, Q.; Li, Z.; Srisa-an, W.; Ye, H. Significant Permission Identification for Machine Learning Based Android Malware Detection. IEEE Trans. Ind. Inform. 2018. [Google Scholar] [CrossRef]
- Shen, J.; Gui, Z.; Ji, S.; Shen, J.; Tan, H.; Tang, Y. Cloud-aided lightweight certificateless authentication protocol with anonymity for wireless body area networks. J. Netw. Comput. Appl. 2018, 106, 117–123. [Google Scholar] [CrossRef]
- Xue, Y.; Tan, Y.A.; Liang, C.; Zhang, C.; Zheng, J. An optimized data hiding scheme for Deflate codes. Soft Comput. 2017. [Google Scholar] [CrossRef]
- Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for Hard Lattices and New Cryptographic Constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing—STOC 2008, Victoria, BC, Canada, 17–20 May 2008; ACM: New York, NY, USA, 2008; pp. 197–206. [Google Scholar]
- Schröder, D.; Unruh, D. Security of Blind Signatures Revisited. J. Cryptol. 2017, 30, 470–494. [Google Scholar] [CrossRef]
- Zhu, H.F.; Tan, Y.A.; Zhu, L.H.; Zhang, Q.X.; Li, Y.Z. An Efficient Identity-Based Proxy Blind Signature for Semioffline Services. Wirel. Commun. Mob. Comput. 2018, 1–9. [Google Scholar] [CrossRef]
- Rückert, M. Lattice-Based Blind Signatures. In Advances in Cryptology—ASIACRYPT 2010; Abe, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; pp. 413–430. [Google Scholar]
- Boneh, D.; Kim, S.; Nikolaenko, V. Lattice-Based DAPS and Generalizations: Self-enforcement in Signature Schemes. In Applied Cryptography and Network Security, Proceedings of the 15th International Conference, ACNS 2017, Kanazawa, Japan, 10–12 July 2017; Gollmann, D., Miyaji, A., Kikuchi, H., Eds.; Springer International Publishing: Cham, Switzerland, 2017; pp. 457–477. [Google Scholar]
- Güneysu, T.; Lyubashevsky, V.; Pöppelmann, T. Lattice-based signatures: optimization and implementation on reconfigurable hardware. IEEE Trans. Comput. 2015, 64, 1954–1967. [Google Scholar] [CrossRef]
- Zhang, F.; Kim, K. ID-based blind signature and ring signature from pairings. In Advances in Cryptology—ASIACRYPT 2002; Springer: Berlin, Germany, 2002; pp. 533–547. [Google Scholar]
- Cheng, X.; Zhu, H.; Yang, C.; Wang, X. Identity-based Blind and Verifiably Encrypted Signatures from RSA. In Information Security and Cryptology; High Education Press: Beijing, China, 2005; pp. 30–40. [Google Scholar]
- Gao, W.; Hu, Y.; Wang, B.; Xie, J. Identity-Based Blind Signature from Lattices in Standard Model. In Information Security and Cryptology; Chen, K., Lin, D., Yung, M., Eds.; Springer International Publishing: Cham, Switzerland, 2017; pp. 205–218. [Google Scholar]
- Zhang, L.; Ma, Y. A lattice-based identity-based proxy blind signature scheme in the standard model. Math. Probl. Eng. 2014, 2014. [Google Scholar] [CrossRef]
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhu, H.; Tan, Y.-a.; Zhu, L.; Wang, X.; Zhang, Q.; Li, Y. An Identity-Based Anti-Quantum Privacy-Preserving Blind Authentication in Wireless Sensor Networks. Sensors 2018, 18, 1663. https://doi.org/10.3390/s18051663
Zhu H, Tan Y-a, Zhu L, Wang X, Zhang Q, Li Y. An Identity-Based Anti-Quantum Privacy-Preserving Blind Authentication in Wireless Sensor Networks. Sensors. 2018; 18(5):1663. https://doi.org/10.3390/s18051663
Chicago/Turabian StyleZhu, Hongfei, Yu-an Tan, Liehuang Zhu, Xianmin Wang, Quanxin Zhang, and Yuanzhang Li. 2018. "An Identity-Based Anti-Quantum Privacy-Preserving Blind Authentication in Wireless Sensor Networks" Sensors 18, no. 5: 1663. https://doi.org/10.3390/s18051663
APA StyleZhu, H., Tan, Y. -a., Zhu, L., Wang, X., Zhang, Q., & Li, Y. (2018). An Identity-Based Anti-Quantum Privacy-Preserving Blind Authentication in Wireless Sensor Networks. Sensors, 18(5), 1663. https://doi.org/10.3390/s18051663