Next Article in Journal
Adaptable Hybrid Beamforming with Subset Optimization Algorithm for Multi-User Massive MIMO Systems
Next Article in Special Issue
A Blockchain Copyright Protection Scheme Based on CP-ABE Scheme with Policy Update
Previous Article in Journal
Adaptive Weighted Data Fusion for Line Structured Light and Photometric Stereo Measurement System
Previous Article in Special Issue
Tides of Blockchain in IoT Cybersecurity
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Post-Quantum Secure Identity-Based Signature Scheme with Lattice Assumption for Internet of Things Networks

1
College of Food and Bioengineering, Zhengzhou University of Light Industry, Zhengzhou 450001, China
2
College of Software Engineering, Zhengzhou University of Light Industry, Zhengzhou 450001, China
3
Department of Computer Science, National Textile University, Faisalabad 37610, Pakistan
*
Author to whom correspondence should be addressed.
Sensors 2024, 24(13), 4188; https://doi.org/10.3390/s24134188
Submission received: 27 May 2024 / Revised: 17 June 2024 / Accepted: 26 June 2024 / Published: 27 June 2024
(This article belongs to the Special Issue IoT Network Security)

Abstract

:
The Internet of Things (IoT) plays an essential role in people’s daily lives, such as healthcare, home, traffic, industry, and so on. With the increase in IoT devices, there emerge many security issues of data loss, privacy leakage, and information temper in IoT network applications. Even with the development of quantum computing, most current information systems are weak to quantum attacks with traditional cryptographic algorithms. This paper first establishes a general security model for these IoT network applications, which comprises the blockchain and a post-quantum secure identity-based signature (PQ-IDS) scheme. This model divides these IoT networks into three layers: perceptual, network, and application, which can protect data security and user privacy in the whole data-sharing process. The proposed PQ-IDS scheme is based on lattice cryptography. Bimodal Gaussian distribution and the discrete Gaussian sample algorithm are applied to construct the fundamental difficulty problem of lattice assumption. This assumption can help resist the quantum attack for information exchange among IoT devices. Meanwhile, the signature mechanism with IoT devices’ identity can guarantee non-repudiation of information signatures. Then, the security proof shows that the proposed PQ-IDS can obtain the security properties of unforgeability, non-repudiation, and non-transferability. The efficiency comparisons and performance evaluations show that the proposed PQ-IDS has good efficiency and practice in IoT network applications.

1. Introduction

The Internet of Things (IoT) plays a very essential role in people’s daily production and life [1]. As daily travel, consumption, production, medical treatment, etc., are gradually becoming digital and intelligent, a variety of smart IoT devices surround people’s lives. Although these IoT devices provide convenience, they also bring many security threats to people’s lives and property safety. IoT network security is gaining much attention with the IoT network development [2].
The security issue is the most essential part of data sharing among different IoT devices through the public network. As shown in Figure 1, data security and user identity privacy should be given more consideration in IoT network applications, such as the Internet of Medical Things (IoMT) [3], the Home Internet of Things (Home IoT) [4], the Internet of Vehicles (IoV) [5], and the Industrial Internet of Things (IIoT) [6]. In IoMT systems, medical data are essential in medical diagnosis, drug development, disease prediction, and medical device creation. The security of medical data and user privacy is the guarantee for data value play. In the Home IoT, smart home devices collect data about the user’s daily life, health condition, living habits, and personal privacy. These data are related to the safety of users’ lives and property. In IoV systems, smart driving cars, cameras, and traffic lights collect information about roads, traffic, logistics, and more in real time. Infrastructure information, such as geography and transportation, is relevant to national security. In IIoT systems, people, machines, materials, materials, law, environment, enterprise upstream and downstream, products, users, and other elements are connected to achieve data transmission between elements. It provides identity data acquisition, label management, identity registration, identity analysis, data processing, and identity data modeling functions to achieve the marking, management, and positioning of elements, and the industrial Internet identity resolution security mechanism has become the basis of industrial Internet applications. IoT data are becoming a more important asset for IoT network applications, which plays an essential role in process improvement, industrial upgrading, and social progress. Data security and user privacy security are two main parts of most IoT network applications that should be given more consideration.
Blockchain is a distributed data management technology that utilizes the consensus mechanism and cryptographic algorithm to achieve secure data sharing in different and strange modes [7]. The consensus mechanism helps the system achieve distributed consensus with a uniform ledger for the whole network, for example, proof of work (PoW) [8], proof of stake (PoS) [9]. The cryptographic algorithm helps the system achieve, for example, DES [10], ECC [11]. With the deepening of the application of blockchain technology in IoT network applications, there emerge many different kinds of chains with different distributed structures, consensus protocols, and cryptographic algorithms. These chains bring the IoT networks back to a centralized model as the IoT data cannot be freely shared among different IoT devices. So, cross-chain technology has gained more attention in recent years.
Cryptography is a general technology that utilizes difficult mathematical problems to achieve secure data sharing among public Internet work [12]. However, the development of quantum algorithms threatens current classical cryptographic algorithms-based IoT network applications [13]. Lattice cryptography is a promising anti-quantum theory that utilizes lattice assumptions to improve post-quantum security [14]. For example, the Number Theory Research Unit (NTRU) consists of the convolution of polynomials, which is based on the shortest vector problem (SVP) on a lattice theory [15]. It uses truncated polynomial rings to encrypt and decrypt data. GGH is an asymmetric cryptographic algorithm constructed by the nearest vector problem [16]. Learning With Errors (LWE) is an unsolvable problem in machine learning that can be reduced to a SIVP lattice problem [17]. There is a variant of ring-based LWE where polynomials replace the integer vectors in the LWE problem. The identity-based signature mechanism utilizes the identity of IoT devices to establish the traceability mechanism for IoT data sharing.
This paper focuses on the security issues of data loss, privacy leakage, and anti-quantum weakness in most current IoT network applications, and proposes a PQ-IDS to improve the data-sharing security among different IoT devices. The main contributions of this paper are summarized as follows.
  • A security model is constructed with blockchain and the PQ-IDS algorithm for IoT network applications. This model divides the IoT network into three layers: perceptual, network, and application, which help to establish a distributed and secure data-sharing mechanism for IoT network applications.
  • A PQ-IDS scheme is proposed based on lattice assumption, and it inserts the IoT device’s identity into the signature scheme to achieve the traceability of IoT data sharing among the IoT network. This scheme helps to achieve anti-quantum attack security with the lattice cryptography theories.
  • Security analysis and proof about the correctness, unforgeability, non-repudiation, traceability, and post-quantum security are presented. The performance evaluations of key-size data-sharing transactions are presented. These results show the efficiency and practicality of the proposed security model and PQ-IDS scheme.
Next, Section 2 gives some related work, Section 3 gives some preliminaries, Section 4 gives the PQ-IDS scheme, Section 5 gives the security proof of the PQ-IDS scheme, Section 6 gives the efficiency comparison and performance, and Section 7 gives the conclusion.

2. Related Work

2.1. IoT Network Security

In IoT network applications, there exist a lot of attacks, such as deception, information leakage, tampering, denial of service (DoS), and privilege escalation, which threaten the personal and property safety of the system users. For the deception attack, Rehman et al. [18] utilized the model-based method to construct a proactive defense framework, which aggregated the technologies of proactive defense mechanisms and cyber deception to resist the deception attack in IoT networks. For the information leakage, Xu et al. [19] established a data-sharing framework with blockchain technology for IIoT, and inserted federated learning into this scheme to improve the tamper-proof and decentralized capabilities. Singh et al. [20] constructed a privacy-preserving model for IoMT with blockchain and zero-knowledge proof, which strengthened the adaptability in lightweight computer devices. For the tampering, Zhang et al. [21] introduced a malware traffic classification model dependent on neural architecture search, which could improve the searchability of the optimal model in a realistic IoT environment. Li et al. [22] designed a hierarchical and multi-group data-sharing scheme for IIoT, which could improve the data access control ability against the key leakage resilience attack. For the DoS, Malik et al. [23] introduced a detect model based on feature engineering and machine learning, which achieved resisting distributed DoS in standardized IoT. Khanday et al. [24] proposed an intrusion detection platform based on machine learning and deep learning classifiers for IoT networks, which could improve the detection accuracy and efficiency of DDoS attacks. For the privilege escalation, Mehmood et al. [25] constructed an insider threat detection and classification framework based on machine learning, and introduced a systematic approach to resist the privilege escalation in relation to the anomalies and security problems. However, the methods used in these references are all classical cryptographic algorithms, which cannot resist quantum attacks. This paper plans to utilize blockchain technology and a post-quantum signature algorithm to provide anti-quantum security for data-sharing in IoT networks.

2.2. Signatures for IoT Networks

Digital signatures play an essential role in the data-sharing processes in different IoT network applications. In particular, the identity-based signature (IDS) has widespread application due to its identification mechanisms and traceability. Liu et al. [26] designed a distributed multi-signature scheme with discrete logarithms to improve the security and efficiency of IoT identification with centralized signature schemes. Jia et al. [27] designed a certificateless signature protocol with an ECC-based discrete logarithm problem, and stated that it was more suitable for resource-limited IoT devices. Du et al. [28] figured out the security weakness of the scheme in Ref. [27], and presented a new signature scheme with the ECC cryptosystem, which could resist the forger attack from the super adversaries. Li et al. [29] gave an aggregate signature scheme to strengthen the security of large-scale data transmission in IIoT, which also utilized blockchain technology to achieve secure, distributed, and autonomous data management. Bao et al. [30] presented an identity management scheme to protect identity privacy for IIoT, and took the blockchain technology together to achieve distributed privacy-preserving.
In most current IoT network applications, the IDS schemes constructed by large integer factorization and discrete logarithm problems have good applicability to satisfy the needs of IoT devices with high throughput and low latency. However, these IDS schemes cannot resist the quantum attack [31]. Therefore, post-quantum cryptography has gained more attention in current academia and industry to improve the security properties of anti-quantum attacks. Lattice cryptography is one promising post-quantum algorithm. Srivastava et al. [32] presented an identity-based multi-signature scheme with a multivariate quadratic problem, which could achieve anti-quantum security for real-time information exchange in IoV. Wang et al. [33] introduced a proxy signature scheme with lattice assumption, which utilized the lattice basis delegation and preimage sample technologies to achieve post-quantum secure IoT. Wu et al. [34] designed an ID-based proxy signature based on the NTRU lattice and utilized message recovery technology to guarantee secure message exchange among different IoT devices. Prajapat et al. [35] gave an ID-based aggregate signature based on lattice cryptography, which could improve the messages promptly, vehicle identity confidentiality, and authentication swiftly in the vehicle ad hoc networks (VANETs). Sun et al. [36] utilized the path signature to construct an XAI-enabled network, which could achieve efficient time series classification. The simple comparisons of these former schemes are shown in the following Table 1. Although these lattice-based IDS schemes strengthen the anti-quantum ability of IoT networks, there still exist some security issues of privacy leakage, big key size, and high-performance consumption. This paper plans to design a post-quantum secure IDS for general IoT network applications.

3. Preliminaries

3.1. Lattice Theory

Some definitions of the lattice theories are presented, which are in relation to the construction of the DVS scheme. First and foremost, some notations of parameters used in this paper are explained in Table 2.
Definition 1. 
Lattice [14]: Given a set of linearly independent vectors v 1 , , v n R m , the lattice Λ L is defined as Equation (1) as follows:
Λ L = { a 1 v 1 + a 2 v 2 + + a n v n : a 1 , a 2 , , a n Z }
The matrices A = ( a 1 , , a m ) R n × m establish a basis for the lattice Λ with dimension n and rank m. In general, n and m satisfy m = O ( n log q ) .
Definition 2. 
q-ary Lattice [14] “q-ary” lattice is defined with a prime number q, matrix A Z q n × m , which is shown in Equation (2) as follows:
L ( A ) = { x Z m | A x = 0 m o d q } L y ( A ) = { x Z m | A T y = x m o d q f o r y Z n }
Definition 3. 
Gaussian distribution  [37]: With standard deviation σ R and center c R evaluated at x R , the Gaussian distribution is defined by ρ c , σ ( x ) = e x p ( ( x c ) 2 2 σ 2 ) , and more generally by ρ c , σ ( x ) = e x p ( | | x c | | 2 2 σ 2 ) for x , c R n . Here, ρ σ ( x ) represents the Gaussian distribution when the center c = 0 . D σ ( x ) = ρ σ ( x ) / ρ σ ( Z ) represents the discrete Gaussian distribution over Z with center c = 0 . D σ ( x ) = ρ σ ( x ) / ρ σ ( Z m ) represents the more general situation over Z m with center c = 0 .
Definition 4. 
SIS q , n , m , β κ  problem  [37]: Given ring ℜ, a distribution κ over q n m , S I S q , n , m , β κ is a problem to find non-zero v q m to achieve Equation (3), as follows:
A v = 0
where A q n * m , and | | v | | 2 β .

3.2. Model Definitions

(1)
Scheme model
For an ID-based signature, there are four probabilistic polynomial time algorithms: Setup, KeyExt, Sign, and Verify.
  • Setup( 1 n ): Given a security parameter n and parameters q and m, KGC derives some public parameters p p and the master key m s k .
  • KeyExt( pp , msk ): Given the public parameters p p and the master key m s k , KGC generates public/private key pairs ( p k , s k ) for the system user with identity I D i .
  • Sign( pp , sk , μ ): The signer generates a signature e in relation to a with message μ with his own private key s k .
  • Verify( pp , pk , μ , e ): The verifier verifies the e’s legality with p p and p k , and output A c c e p t / R e j e c t .
(2)
Security model
To prove the security of this ID-based signature, it generally establishes a query–response game in a random oracle model. By making reasonable assumptions about the adversary A in the game, it can derive a contradiction that does not correspond to reality by utilizing the proof by contradiction. Then, it will derive that the ID-based signature is secure. Next are the detailed descriptions of this security model.
  • Initialize: C executes the Setup algorithm to derive the system p p .
  • Query: A queries the Hash, secret key, and signature algorithms with enough times in polynomial time, respectively.
    Hash query: A queries all hash algorithms about the user I D i or message μ j (not the target user I D i * and message μ j * ).
    Secret key query: A queries the private key about the user I D i (not the target user I D i * ).
    Signature query: AA queries the signature about the user I D i or message μ j (not the target user I D i * and message μ j * ).
  • Forge: A generates a signature ( e , μ ) about the target user I D i * and message μ j * , and sends it to C.
  • Challenge: C generates another signature ( e , μ ) about the target user I D i * and message μ j * based on the hypothesis. Then, C attempts to derive a solution for the Z S I S q , n , m , β κ instance by utilizing these two signatures ( e , μ ) and ( e , μ ) .
  • Analyze: The lattice assumption S I S cannot be solved with the current highest computing power. This implies that the hypothesis of the former adversary A is invalid.

4. PQ-IDS for IoT Network Applications

This section first introduces a security model for IoT network applications and then designs a post-quantum identity-based signature (PQ-IDS) scheme with the lattice assumption.

4.1. Security Model for IoT Network Application

As the former described in Section 1, the security issue is an essential part of information communication and data exchange processes in every IoT application, such as IoMT, Home IoT, IoV, and IIoT. This section divides the IoT network into three layers: perceptual, network, and application (as shown in Figure 2), and gives detailed descriptions of these three layers, security demands, and solutions.
  • Perceptual layer: This layer is a data collection process. From different smart IoT devices, many types of data are selected. These data mainly appear in text, figure, and video forms. As in the IoMT environment, the medical data generally contain health data collected from wearable smart devices, diagnosis data created by patients and doctors, testing data generated by medical devices, and other related data about health insurance, banking, etc. In the Home IoT environment, the data are collected from smart home devices, such as door locks, cameras, refrigerators, washing machines, sweepers, smart speakers, air purifiers, etc. As in the IoV environment, the data are collected from smart vehicles, road detection, cameras, traffic lights, etc. In the IIoT environment, the data are collected from logistics trucks, wind-generating sets, and other related industrial devices. These collected data are signed with the signatures of IoT devices or device owners. The identities inserted in these signatures guarantee the data verifiability and traceability by utilizing the PQ-IDS scheme.
  • Network layer: This layer is a data transmission process. The selected data are transmitted through the public network, such as the Internet, cloud, or blockchain. Under the help of communication protocol, these data are transmitted into the transaction T x , and they also contain the signatures of IoT devices or device owners. Through those public networks, these transactions go to the node that needs them. Meanwhile, it needs a server with enough storage space for data storage and management. The Internet and cloud networks are generally public, which cannot provide a strong security guarantee for cross-domain data sharing. Blockchain technology changes the traditional centralized form to a distributed form, which improves data-sharing transparency and cross-institution data-sharing ability. As in blockchain-based IoT networks, the system transaction verification also can be executed by the PQ-IDS to achieve network-wide consistency. Some security issues of data tampering, malicious theft, and other network attacks generally occur in this layer.
  • Application layer: This is a data-utilizing process. A number of IoT devices are included in the IoT network, which continuously performs data exchange and processing. The collection, storage, calculation, and analysis of massive data support different IoT application purposes for people’s daily lives. For example, IoV data can solve some complex problems in traffic. On the one hand, the data can help understand the traffic flow situation, and improve the driving route for the vehicle owner; On the other hand, the data can also provide decision making for the traffic department in the aspects of road planning, real-time scheduling of signal lights, and vehicle diversion. More importantly, the PQ-IDS scheme plays an essential role in guaranteeing data credibility. This is because the operations throughout the life cycle of the data are recorded, and the identity information of all operators can be traced through signature verification.
In order to trace the data source and find the IoT fault point, it is imperative to label the identity of the operator in the processes of data generation, transmission, processing, and use. Identity-based signatures can guarantee security, integrity, and non-repudiation, which can help to achieve IoT data secure transmission and utilization. Meanwhile, current IoT network-based information systems are equated with traditional cryptographic algorithms that cannot provide security in the quantum computer age. This paper designs a post-quantum identity-based signature (PQ-IDS) scheme with lattice assumption, which can cover the security demands for data-sharing among IoT devices in different layers of the IoT network.

4.2. Details of PQ-IDS

To improve the privacy security of data-sharing transactions in BIoMT, an identity-based signature scheme with lattice assumption has been given. Next, this scheme mainly contains four algorithms.
Setup ( 1 n ) : Given the security parameter n, a prime number q with q = q ( n ) 3 , a positive integer m with m 5 n l o g q , L = O ( n l o g q ) , and σ = L · ω ( l o g n ) , the KGC first derives the system parameters and master private key. Details of this algorithm are presented in Algorithm 1.
Algorithm 1 Setup
Input: Security parameter κ, a prime number q, a positive integer m
Output: Public parameter pp and master key msk
1: 
KGC derives an approximate random distribution matrix m p k = A Z q n × m as the master public key, and a basis T Z q m × m from Λ ( A ) , which satisfy | | T ˜ | | L ;
2: 
Selects two hash functions H 1 : { 0 , 1 } * Z q n , H 2 : { 0 , 1 } * Z q ;
3: 
Serves m s k = T ;
4: 
Outputs p p = { A , H 1 , H 2 } , and keeps m s k = T secretly.
KeyExt ( I D i , m s k , p p ) : Given the system user’s identity I D i , KGC generates the key pairs ( p k , s k ) in relation to I D i . Details of this algorithm are presented in Algorithm 2.
Algorithm 2 KeyExt
Input:  p p , m s k , and system user’s identity I D i
Output: Key pairs ( p k , s k )
1: 
KGC computes a I D i = H 1 ( I D i ) Z q n ;
2: 
Computes s I D i S a m p l e p r e ( A , T , a I D i , σ ) Z q m , where σ | | T ˜ | | ω ( l o g m ) , a I D i m o d q = A · s I D i , and | | s I D i | | σ m ;
3: 
Outputs the public key p k = a I D i and secret key s k = s I D i for system user with I D i .
Sign ( p p , p k , s k , μ ) : Given the message μ , the signer utilizes his secret key s k to sign on the data-sharing transaction. Details of this algorithm are presented in Algorithm 3.
Algorithm 3 Sign
Input: Message μ , system public key A, signer’s private key s I D i
Output: Signature e
1: 
The user I D i randomly selects x D σ m ;
2: 
Computes c = H 2 ( A x , μ ) ;
3: 
Computes e = s I D i c + x ;
4: 
Output the signature < e , c > with probability m i n ( D σ m ( e ) M 2 D S μ , σ m ( z ) , 1 ) ; otherwise, restart.
Verify ( p p , μ , a I D i , < e , c > ) : The verifier utilizes the system parameter p p and p k = a I D i to verify the legality of < e , c > in relation to message μ . Details of this algorithm are presented in Algorithm 4.
Algorithm 4 Verify
Input:  μ , a I D i , and < e , c >
Output: Reject or accept
1: 
if  | | e | | > L  then
2: 
   Reject it
3: 
end if
4: 
if  | | e | | > q / 4  then
5: 
   Reject it
6: 
end if
7: 
If c = H 2 ( A e a I D i c m o d q , μ ) , accept; otherwise, reject.
This PQ-IDS scheme establishes data verification, identity authentication, and data-traceable mechanisms for IoT data sharing. Meanwhile, the lattice assumption guarantees the anti-quantum attack property for IoT network applications.

4.3. Example Application

This subsection presents an example application analysis of the former proposed security model and PQ-IDS scheme into the blockchain-based IoMT system. This signature scheme acts as two roles in the blockchain transactions in the IoMT system: the transaction signature and system transaction verification. Under the proposed security model, the data-sharing transaction through the blockchain-based IoMT system can be divided into the following six steps, also shown in the following Figure 3.
  • Data collection: Through smart medical devices, the daily health data and hospital test data are collected and uploaded to the IoMT system. To establish a traceability mechanism, the medical data are labeled with the signatures of related IoMT devices or operators.
  • Data storage: In the blockchain-based IoMT system, the real data are stored in the native server. The storage address, operation records, and other related lightweight information are uploaded into the blockchain ledger.
  • Transaction request: When one patient wants to authorize the doctor to view their health data, they execute a transaction request. This situation is a process of seeing a doctor or scientific research as one user attempts to share data with the other system user. This transaction only sends authorization for these data and the target user must pass this authentication before they can access control on the real medical data.
  • Transaction signature: Based on the former proposed PQ-IDS scheme, this patient signs the transaction with their private key s k . This signature is a proof that other users confirm the data’s validity by opening it. Meanwhile, this patient cannot deny this signature when some medical disputes occur.
  • Transaction verification: This is the process of verifying the consistency of blockchain transactions across the network. The packaged transactions are sent to the verification nodes who check the legality of the transactions and sign them. The verification process is according to the consensus protocol proof of work (PoW) or proof of stake (PoS).
  • Transaction Broadcast: The verified transactions will be broadcast to all the nodes in the IoMT network. This process mainly synchronizes the ledger across the network, but it also needs to obtain the access control rights of the real data before the target user can view the original data.
  • Transaction storage: These transaction data belong to lightweight information, which is recorded in the blockchain ledger. This blockchain ledger is public and immutable, guaranteeing the transaction data’s security and traceability.
  • Signature verification: The target user (doctor) first verifies the signature of the transaction originator.
  • Data utilization: These medical data can be used for disease diagnosis, drug discovery, medical research, and medical device development.
In general, the proposed security model with a PQ-IDS scheme provides a fundamental framework for data-sharing in the blockchain-based IoMT system. It is also suitable for privacy protection in the data-sharing processes in other IoT network applications.

5. Security Analysis

This security analysis of the PQ-IDS scheme is given in this section. The correctness analysis is given first, and then the unforgeability, non-repudiation, and non-transferability are proved in the random oracle model under the principle defined in the former section.

5.1. Correctness

As shown in Algorithm 4, when the signature satisfies | | e | | > L or | | e | | > q / 4 , the signature < e , c > is valid iff the following equation Equation (4) holds.
H 2 ( A e a I D i c m o d q , μ ) = H 2 ( A x , μ )
Detailed processes of the equation A e a I D i c = A x m o d q are shown in Equation (5) as follows:
A e a I D i c = A ( s I D i c + x ) a I D i c = A s I D i c + A x a I D i c = a I D i c + A x a I D i c = A x m o d q

5.2. Unforgeability

Theorem 1. 
This PQ-IDS is secure against the forgery attack as this signature cannot be forged under the hardness of SIS problem Z S I S q , n , m , β κ .
Proof. 
A query–response game is established first in which an adversary A acts as the query member, and a challenger C acts as the response member. Then, these two members execute this game to prove that this PQ-IDS can capture the security property of unforgeability. In this game, A attempts to obtain enough signature information (without the target message μ * and user I D i * ) and has the ability to create a valid signature. C responds to A’s queries according to the signature scheme construction, and attempts to solve a Z S I S q , n , m , β κ instance with the knowledge of the forged signature in polynomial time. Next are the detailed steps of the query–response game. □
  • Initialize: C performs the Setup algorithm to derive ( n , m , q , k , σ ) .
  • Query: A queries the Hash, secret key, and signature algorithms with enough times in polynomial time, respectively.
    H 1 query: A queries the hash function H 1 about the user’s identity I D i . Next, C keeps a list L H 1 to store these query results. When they obtain the queries from A, C first checks the list L H 1 whether the result pair ( a I D i , I D i ) exists or not. If yes, they send a I D i to A as the response of H 1 ’s query about I D i . If no, they compute a I D i = H 1 ( I D i ) , send a I D i to A, and record ( a I D i , I D i ) in the list L H 1 . Here, A can execute this query with enough times q H 1 about different identities { I D 1 , I D 2 , . . . , I D q H 1 } .
    H 2 query: A queries the hash function H 2 about the message μ i (is not the target message μ * ). Next, C keeps a list L H 2 to store these query results. When they obtain the queries from A, C first checks the list L H 2 whether the result pair ( c i , μ i ) exists or not. If yes, they send c i to A as the response of H 2 ’s query about I μ i . If no, they randomly choose x D σ m , compute c = H 2 ( A x , μ i ) , send c i to A, and record ( c i , μ i ) in the list L H 2 . Here, A can execute this query with enough times q H 2 about different messages { μ 1 , μ 2 , . . . , μ q H 2 } .
    Private key query: A queries the private key of the user I D i (is not the target user I D i * ). Next, C keeps a list L P to store these query results. When they obtain the queries from A, C first checks the list L P whether the result pair ( s I D i , I D i ) exists or not. If yes, they send s I D i to A as the response of a private key query about I D i . If no, they compute s I D i S a m p l e p r e ( A , T , a I D i , σ ) Z q m , sends s I D i to A, and records ( s I D i , I D i ) in the list L P . Here, A can execute this query with enough times q P about different identities { I D 1 , I D 2 , . . . , I D q P } .
    Signature query: A queries the signature of the user I D i about the message μ i (is not the target message μ * and user I D i * ). Next, C keeps a list L S to store these query results. When they obtain the queries from A, C first checks the list L S whether the result pair ( e i , c i , I D i , μ i ) exists or not. If yes, they send s I D i to A as the response of a private key query about I D i . If no, they execute the Hash algorithm H 2 to obtain ( c i , μ i ) , compute e i = s I D i c + x , send < e i , c i > to A, and record ( e i , c i , I D i , μ i ) in the list L S . Here, A can execute this query with enough times q S about different identities { I D 1 , I D 2 , . . . , I D q S } and different messages { μ 1 , μ 2 , . . . , μ q S } .
  • Forge: A utilizes the former received information to generate a valid signature ( e i * , c i * ) about the target user I D i * and message μ * . Then, they send this forged signature ( e i * , c i * ) to C.
  • Challenge: C utilizes the forking lemma to generate the other valid signature ( e i * * , c i * ) about the target user I D i * and message μ * . Here, C utilizes the same selected x D σ m . Then, it has
    c i * = H 2 ( A e i * a I D i * c i * , μ * ) = H 2 ( A e i * * a I D i * c i * , μ * )
    With the same Hash function H 2 and message μ * , it has
    A e i * a I D i * c i * = A e i * * a I D i * c i * m o d q
    It also has
    A ( e i * e i * * ) = a I D i * ( c i * c i * ) = 0 m o d q
    Because of | | e i * | | , | | e i * * | | q / 4 , it has | | e i * e i * * | | q / 2 with overwhelming probability. Hence, it can derive a solution v = e i * e i * * ( | | v | | β ) for Z S I S q , n , m , β κ instance as shown in the following Equation (9).
    A ( e i * e i * * ) m o d q = 0
  • Analyze: In the common sense, the lattice assumption is not solved with the current highest computing power. This implies that the hypothesis of the former adversary A is invalid. Meanwhile, from the former query processes, A can create a valid signature ( e i * , c i * ) with the probability ξ q H 1 + q H 2 + q P + q S . With the query times q H 1 , q H 2 , q P , and q S increasing, this probability will decrease to 0.
Here, it completes this theme proof, and the proposed PQ-IDS can resist the forgery attack from the malicious adversary.

5.3. Non-Repudiation and Traceability

Digital signature plays a role in information protection in most current IoT network applications, and this PQ-IDS scheme utilizes the identity mechanism to achieve secure data exchange among different IoT devices. The proposed security model and PQ-IDS scheme co-guarantee the non-repudiation and traceability of the data-sharing processes in IoT networks.
  • Non-repudiation 1: The data-sharing transactions are all signed by related workers from the collection to processing and storage. These signatures are signed with the workers’ private keys s I D i , and they can be verified by anyone with their public keys a I D i . So, the workers cannot deny when the signatures pass the verification.
  • Non-repudiation 2: The private key is generated by s I D i S a m p l e p r e ( A , T , a I D i , σ ) Z q m , and the user’s public key is generated by a I D i = H 1 ( I D i ) where the I D i is the personal identity, such as identity number, email address, phone number, etc. The personal information guarantees that the signature cannot be denied.
  • Traceability 1: This identity signature mechanism guarantees the traceability of IoT data exchange processes as the related workers will be traced by opening the corresponding signature when some security incidents occur.
  • Traceability 2: The blockchain technology provides an immutable public ledger for the records of IoT data storage and operational processes, which guarantees traceability for data sharing in different IoT networks. Once some disputes occur, it can find all the operation records and related operators by opening the signatures.

5.4. Post-Quantum Security

As in most current IoT network applications, the cryptographic algorithms inserted in different information systems are generally based on the classical mathematical difficult problems of discrete logarithms and large integer decomposition. These algorithms cannot provide security guarantees for IoT data sharing facing quantum attacks. However, the proposed PQ-IDS scheme in this paper can solve this problem, which is constructed with the lattice assumption as it has strong security against quantum attacks. Meanwhile, to guarantee the traceability of the IoT data-sharing process, this PQ-IDS scheme utilizes the identity mechanism to ensure that every data-processing record is signed with the corresponding operator’s signature. Based on this PQ-IDS scheme, the IoT network applications will have strong security in the future quantum computer age.

6. Comparison and Performance

IoT network applications need more efficient algorithms with high computing power and low power consumption. The performance index is the ultimate goal of algorithm design. The efficiency comparison and performance evaluation are given in the following two subsections.

6.1. Efficiency Comparison

Key size is the essential item to show the efficiency and practicability of the proposed lattice-based IDS, which also influences the transaction execution in blockchain-based IoT network applications. This section selects five main items of m p k , m s k , p k , s k , and s i g . for comparison, and Table 3 gives the result. For the m p k of the IoT network, the key sizes with the vector form in Refs. [34,35] are smaller than those with matrix form in Ref. [33] and the proposed IDS. The key sizes of m p k m s k , p k , s k , and s i g . in the proposed IDS scheme are equal to or less than those in the other three schemes. These comparison results show that this lattice-based IDS scheme has obvious advantages of efficiency and practicability for data sharing in IoT network applications. Smaller key size leads to more efficient data and transaction verification processes, which is suitable for data sharing in different IoT network applications. Along with the developments of edge computing ability and quantum technology, post-quantum algorithms for IoT network applications will be increasingly in demand.

6.2. Performance Evaluation

The performance evaluations are executed on a Windows 11 desktop with Intel Core i7-9700 CPU 3.2 GHz and 16 GB RAM.
(1)
Key size evaluation
Firstly, the system parameters have been unified. The system parameters are set as n = 256 , q = 2 23 , m = 3545 , which are equal to the 80-bit security level. The key size comparisons of m p k , m s k , p k , and s k with 80-bit security are shown in Figure 4, and the results show that this PQ-IDS scheme is less than or equal to those in the other three schemes. Meanwhile, the signature size comparisons with 80-bit and 192-bit security levels are given as shown in Figure 5. Here, the system parameters are set as n = 256 , q = 2 27 , m = 7807 , which are equal to the 192-bit security level. The results show that the signature size of the proposed PQ-IDS scheme is no more than that in the other three schemes, and it also shows that the proposed PQ-IDS scheme has good applicability and efficiency for data sharing in different IoT network applications. These results also prove the former theory analyses in Section 5.1. Although the key size of m p k is not small, it can provide a strong security level for IoT network applications facing quantum attacks, and it also can be pre-generated to alleviate the consumption of key generation.
(2)
Transaction performance for IoT data sharing
Under the former stated performance environment, the performance for IoT data-sharing transactions has been given. Here, the throughput and latency are selected for performance, which are the main items for blockchain transactions. Meanwhile, these two items will influence the transaction efficiency. As shown in the following Figure 6 and Figure 7, the performance results of these two items in relation to the “CreateAccount”, “Query”, and “Transaction” are presented. Note that the performance results are the average level of 10 times cross-chain transaction performance, which can eliminate errors from different simulations of the system. From the results, the user registrations have low latency and high throughput, and the establishment transaction amounts remain stable with the number increasing. However, the query times of cross-chain transaction originations have high latency and low throughput compared with the other two items because the IoT data-sharing transactions need high frequency and large quantity.
Above performance evaluations show that the proposed security model is more efficient and practical for data-sharing in IoT network applications, and the proposed PQ-IDS scheme can well support the protection of system data and user privacy.

7. Conclusions

Facing security issues in IoT network applications, this paper introduces a PQ-IDS scheme to guarantee data-sharing security among IoT devices in different layers of the IoT network. An IoT network security model is designed first, which divides the IoT network applications into three layers and states the security issues. Meanwhile, a PQ-IDS scheme with lattice assumption has been proposed, which guarantees IoT data-sharing security in the current or future quantum computer age. The identity-based signature mechanism can also provide a traceability mechanism for IoT node failure. Then, the security analysis shows that this PQ-IDS can obtain the security properties of unforgeability, non-repudiation, traceability, and post-quantum security. Moreover, the efficiency comparisons show that the proposed PQ-IDS scheme has smaller key sizes than other schemes, and the transaction performances show that the proposed IoT network security model has good properties. These evaluation results show that the proposed PQ-IDS is efficient and practical for IoT network applications.
The key size of m p k is bigger than that in NTRU-based lattice cryptography, so it is one research purpose to reduce the key size to satisfy the demands of high throughput and low computing power of IoT devices. Meanwhile, as the number of IoT devices increases and the scale of the network increases, the refined control of the access rights and capabilities of different device subjects is an important guarantee for the privacy protection of IoT data and system users. Therefore, access control in a more fine-grained way will be considered more for secure data sharing among different IoT devices or IoT networks in future work.

Author Contributions

Conceptualization, methodology, and validation, Y.Z. and C.L.; writing—original draft preparation and formal analysis, Y.T. and C.L.; writing—review and editing, supervision, and funding acquisition, C.L., H.Z. and H.A. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China under Grant Numbers 62272090, 72293583, 72293580, the Foundation and Cutting-Edge Technologies Research Program of Henan Province (CN) under Grant Numbers 242102211073, 242102110363, the Key Research and Development Project of Henan Province under Grant 31111113200, the Foundation of State Key Laboratory of Public Big Data under Grant PBD2023-25, and the Doctor Scientific Research Fund of Zhengzhou University of Light Industry under Grant 2021BSJJ033.

Data Availability Statement

No new data were created or analyzed in this study. Data sharing is not applicable to this article.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Laghari, A.A.; Wu, K.; Laghari, R.A.; Ali, M.; Khan, A.A. A review and state of art of Internet of Things (IoT). Arch. Comput. Methods Eng. 2021, 29, 1395–1413. [Google Scholar] [CrossRef]
  2. Omolara, A.E.; Alabdulatif, A.; Abiodun, O.I.; Alawida, M.; Alabdulatif, A.; Arshad, H. The Internet of things security: A survey encompassing unexplored areas and new insights. Comput. Secur. 2022, 112, 102494. [Google Scholar] [CrossRef]
  3. Ghubaish, A.; Salman, T.; Zolanvari, M.; Unal, D.; Al-Ali, A.; Jain, R. Recent advances in the internet-of-medical-things (IoMT) systems security. IEEE Internet Things J. 2020, 8, 8707–8718. [Google Scholar] [CrossRef]
  4. Philip, N.Y.; Rodrigues, J.J.; Wang, H.; Fong, S.J.; Chen, J. Internet of Things for in-home health monitoring systems: Current advances, challenges and future directions. IEEE J. Sel. Areas Commun. 2022, 39, 300–310. [Google Scholar] [CrossRef]
  5. Qureshi, K.N.; Din, S.; Jeon, G.; Piccialli, F. Internet of vehicles: Key technologies, network model, solutions and challenges with future aspects. IEEE Trans. Intell. Transp. Syst. 2020, 22, 1777–1786. [Google Scholar] [CrossRef]
  6. Serror, M.; Hack, S.; Henze, M.; Schuba, M.; Wehrle, K. Challenges and opportunities in securing the industrial Internet of things. IEEE Trans. Ind. Inform. 2020, 17, 2985–2996. [Google Scholar] [CrossRef]
  7. Dai, H.N.; Zheng, Z.; Zhang, Y. Blockchain for Internet of Things: A survey. IEEE Internet Things J. 2019, 6, 8076–8094. [Google Scholar] [CrossRef]
  8. Gervais, A.; Karame, G.O.; Wüst, K.; Glykantzis, V.; Ritzdorf, H.; Capkun, S. On the security and performance of proof of work blockchains. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24 October 2016; pp. 3–16. [Google Scholar]
  9. Saleh, F. Blockchain without waste: Proof-of-stake. Rev. Financ. Stud. 2021, 34, 1156–1190. [Google Scholar] [CrossRef]
  10. Nechvatal, J.; Barker, E.; Bassham, L.; Burr, W.; Dworkin, M.; Foti, J.; Roback, E. Report on the development of the Advanced Encryption Standard (AES). J. Res. Natl. Inst. Stand. Technol. 2001, 106, 511. [Google Scholar] [CrossRef]
  11. Hankerson, D.; Menezes, A. Elliptic curve cryptography. In Encyclopedia of Cryptography, Security and Privacy; Springer: Berlin/Heidelberg, Germany, 2021; pp. 1–2. [Google Scholar]
  12. Hellman, M.E. An overview of public key cryptography. IEEE Commun. Mag. 2002, 40, 42–49. [Google Scholar] [CrossRef]
  13. Bernstein, D.J.; Lange, T. Post-quantum cryptography. Nature 2017, 549, 188–194. [Google Scholar] [CrossRef]
  14. Micciancio, D.; Regev, O. Lattice-based cryptography. In Post-Quantum Cryptography; Springer: Berlin/Heidelberg, Germany, 2009; pp. 147–191. [Google Scholar]
  15. Peikert, C. Public-key cryptosystems from the worst-case shortest vector problem. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Washington, DC, USA, 31 May–2 June 2009; pp. 333–342. [Google Scholar]
  16. Nguyen, P.Q.; Regev, O. Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures. J. Cryptol. 2009, 22, 139–160. [Google Scholar] [CrossRef]
  17. Brakerski, Z.; Langlois, A.; Peikert, C.; Regev, O.; Stehlé, D. Classical hardness of learning with errors. In Proceedings of the Forty-Fifth Annual ACM Symposium on Theory of Computing, Palo Alto, CA, USA, 1–4 June 2013; pp. 575–584. [Google Scholar]
  18. Rehman, Z.; Gondal, I.; Ge, M.; Dong, H.; Gregory, M.; Tari, Z. Proactive defense mechanism: Enhancing IoT security through diversity-based moving target defense and cyber deception. Comput. Secur. 2024, 139, 103685. [Google Scholar] [CrossRef]
  19. Xu, G.; Zhou, Z.; Dong, J.; Zhang, L.; Song, X. A blockchain-based federated learning scheme for data sharing in industrial internet of things. IEEE Internet Things J. 2023, 10, 21467–21478. [Google Scholar] [CrossRef]
  20. Singh, R.; Dwivedi, A.D.; Srivastava, G.; Chatterjee, P.; Lin, J.C.W. A privacy preserving Internet of things smart healthcare financial system. IEEE Internet Things J. 2023, 10, 18452–18460. [Google Scholar] [CrossRef]
  21. Zhang, X.; Hao, L.; Gui, G.; Wang, Y.; Adebisi, B.; Sari, H. An automatic and efficient malware traffic classification method for secure Internet of Things. IEEE Internet Things J. 2023, 11, 8448–8458. [Google Scholar] [CrossRef]
  22. Li, T.; Zhang, J.; Shen, Y.; Ma, J. Hierarchical and multi-group data sharing for cloud-assisted industrial internet of things. IEEE Trans. Serv. Comput. 2023, 16, 3425–3438. [Google Scholar] [CrossRef]
  23. Malik, M.; Dutta, M. Feature engineering and machine learning framework for DDoS attack detection in the standardized Internet of things. IEEE Internet Things J. 2023, 10, 8658–8669. [Google Scholar]
  24. Khanday, S.A.; Fatima, H.; Rakesh, N. Implementation of intrusion detection model for DDoS attacks in Lightweight IoT Networks. Expert Syst. Appl. 2023, 215, 119330. [Google Scholar] [CrossRef]
  25. Mehmood, M.; Amin, R.; Muslam, M.M.; Xie, J.; Aldabbas, H. Privilege escalation attack detection and mitigation in cloud using machine learning. IEEE Access 2023, 11, 46561–46576. [Google Scholar] [CrossRef]
  26. Liu, H.; Han, D.; Cui, M.; Li, K.C.; Souri, A.; Shojafar, M. IdenMultiSig: Identity-based decentralized multi-signature in Internet of things. IEEE Trans. Comput. Soc. Syst. 2023, 10, 1711–1721. [Google Scholar] [CrossRef]
  27. Jia, X.; He, D.; Liu, Q.; Choo, K.K.R. An efficient provably-secure certificateless signature scheme for Internet-of-Things deployment. Ad Hoc Networks 2018, 71, 78–87. [Google Scholar] [CrossRef]
  28. Du, H.; Wen, Q.; Zhang, S.; Gao, M. A new provably secure certificateless signature scheme for Internet of Things. Ad Hoc Networks 2020, 100, 102074. [Google Scholar] [CrossRef]
  29. Li, T.; Wang, H.; He, D.; Yu, J. Permissioned blockchain-based anonymous and traceable aggregate signature scheme for industrial internet of things. IEEE Internet Things J. 2020, 8, 8387–8398. [Google Scholar] [CrossRef]
  30. Bao, Z.; He, D.; Khan, M.K.; Luo, M.; Xie, Q. PBidm: Privacy-Preserving Blockchain-Based Identity Management System for Industrial Internet of Things. IEEE Trans. Ind. Inform. 2022, 19, 1524–1534. [Google Scholar] [CrossRef]
  31. Cheng, C.; Lu, R.; Petzoldt, A.; Takagi, T. Securing the Internet of things in a quantum world. IEEE Commun. Mag. 2017, 55, 116–120. [Google Scholar] [CrossRef]
  32. Srivastava, V.; Debnath, S.K.; Bera, B.; Das, A.K.; Park, Y.; Lorenz, P. Blockchain-envisioned provably secure multivariate identity-based multi-signature scheme for Internet of Vehicles environment. IEEE Trans. Veh. Technol. 2022, 71, 9853–9867. [Google Scholar] [CrossRef]
  33. Wang, L.; Huang, C.; Cheng, H. Novel proxy signature from lattice for the post-quantum Internet of Things. J. Ambient. Intell. Humaniz. Comput. 2023, 14, 9939–9946. [Google Scholar] [CrossRef]
  34. Wu, F.; Zhou, B.; Zhang, X. Identity-based proxy signature with message recovery over NTRU lattice. Entropy 2023, 25, 454. [Google Scholar] [CrossRef]
  35. Prajapat, S.; Gautam, D.; Kumar, P.; Jangirala, S.; Das, A.K.; Park, Y.; Lorenz, P. Secure lattice-based aggregate signature scheme for vehicular Ad Hoc networks. IEEE Trans. Veh. Technol. 2024. Available online: https://ieeexplore.ieee.org/abstract/document/10487896 (accessed on 25 June 2024).
  36. Sun, L.; Wang, Y.; Ren, Y.; Xia, F. Path signature-based xai-enabled network time series classification. Sci. China Inf. Sci. 2024, 1–15. [Google Scholar]
  37. Ducas, L.; Durmus, A.; Lepoint, T.; Lyubashevsky, V. Lattice signatures and bimodal Gaussians. In Advances in Cryptology, Proceedings of the CRYPTO 2013: Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 1–41, 40–56. [Google Scholar]
Figure 1. Security issues for IoT network.
Figure 1. Security issues for IoT network.
Sensors 24 04188 g001
Figure 2. IoT network security model.
Figure 2. IoT network security model.
Sensors 24 04188 g002
Figure 3. Data-sharing transaction through the blockchain-based IoMT.
Figure 3. Data-sharing transaction through the blockchain-based IoMT.
Sensors 24 04188 g003
Figure 4. Key size comparison with 80-bit security [33,34,35].
Figure 4. Key size comparison with 80-bit security [33,34,35].
Sensors 24 04188 g004
Figure 5. Signature size comparison [33,34,35].
Figure 5. Signature size comparison [33,34,35].
Sensors 24 04188 g005
Figure 6. Transaction throughput for IoT data sharing.
Figure 6. Transaction throughput for IoT data sharing.
Sensors 24 04188 g006
Figure 7. Transaction latency for IoT data sharing.
Figure 7. Transaction latency for IoT data sharing.
Sensors 24 04188 g007
Table 1. Cryptographic algorithm comparisons for IoT network.
Table 1. Cryptographic algorithm comparisons for IoT network.
SchemeIoT NetworkMain TechnologyLimitationAnti-Quantum
Liu et al. [26]IoTID multi-signature; Threshold Merkle tree; Consortium blockchainIdentity traceability lackNo
Jia et al. [27]IoTCertificateless signature; ECCIdentity traceability lack; Centralized managementNo
Du et al. [28]IoTCertificateless signature; ECC; Security authentication technologyIdentity traceability lack; Centralized managementNo
Li et al. [29]IIoTAggregate signature; Permissioned blockchain; Smart contractIdentity traceability lack; Data openness; Centralized like managementNo
Bao et al. [30]IIoTIdentity management; Permissioned blockchain; Smart contractData openness; Centralized like managementNo
Srivastava et al. [32]IoVID multi-signature; Blockchain; Cloud server networkEfficiency to be improvedNo
Wang et al. [33]IoTProxy signature; Fixed dimension lattice basis delegation; Preimage sampleIdentity traceability lack; Centralized management; Efficiency to be improvedNo
Wu et al. [34]IoTID proxy signature; NTRU lattice; Message recovery; BlockchainEfficiency to be improvedYes
Prajapat et al. [35]VANETsID aggregate signature; Vehicle pseudo-identities; Cloud storageCentralized management; Efficiency to be improvedYes
Sun et al. [36]XAI networkPath signature; Time series classificationIdentity traceability lack; Centralized managementNo
This paperGeneral IoTID signature; LWE lattice; Blockchain; Gaussian distributionEfficiency to be improvedYes
Table 2. System parameter notations.
Table 2. System parameter notations.
NotationMeaning
nSecurity parameter
qA prime number
mA positive integer with m 2 n l o g q
LThreshold parameter
σ The standard deviation
p p Public parameter
m s k Muster secret key
I D i User i’s identity
D σ m The bimodal Gaussian distribution
p k User’s public key
s k User’s private key
H 1 , H 2 The cryptographic Hash function
μ The message
Table 3. Key size comparison.
Table 3. Key size comparison.
Schemesmpkmskpksksig.
Ref. [33] m n l o g q m 2 l o g q m n l o g q m 2 l o g q 2 m l o g q
Ref. [34] n l o g q 4 n 2 l o g q n l o g q 2 m l o g q 2 m l o g q
Ref. [35] n l o g q 4 n 2 l o g q n l o g q 2 m l o g q m l o g q
This PQ-IDS m n l o g q m 2 l o g q n l o g q m l o g q m l o g q
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhang, Y.; Tang, Y.; Li, C.; Zhang, H.; Ahmad, H. Post-Quantum Secure Identity-Based Signature Scheme with Lattice Assumption for Internet of Things Networks. Sensors 2024, 24, 4188. https://doi.org/10.3390/s24134188

AMA Style

Zhang Y, Tang Y, Li C, Zhang H, Ahmad H. Post-Quantum Secure Identity-Based Signature Scheme with Lattice Assumption for Internet of Things Networks. Sensors. 2024; 24(13):4188. https://doi.org/10.3390/s24134188

Chicago/Turabian Style

Zhang, Yang, Yu Tang, Chaoyang Li, Hua Zhang, and Haseeb Ahmad. 2024. "Post-Quantum Secure Identity-Based Signature Scheme with Lattice Assumption for Internet of Things Networks" Sensors 24, no. 13: 4188. https://doi.org/10.3390/s24134188

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop