Next Article in Journal
Multi-Agent DDPG-Based Multi-Device Charging Scheduling for IIoT Smart Grids
Previous Article in Journal
A Simulation Framework for Zoom-Aided Coverage Path Planning with UAV-Mounted PTZ Cameras
Previous Article in Special Issue
Enhanced Anomaly Detection in IoT Networks Using Deep Autoencoders with Feature Selection Techniques
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A New Efficient and Provably Secure Certificateless Signature Scheme Without Bilinear Pairings for the Internet of Things

Department of Electronic and Communication Engineering, Beijing Electronic Science and Technology Institute, Beijing 100070, China
*
Author to whom correspondence should be addressed.
Sensors 2025, 25(17), 5224; https://doi.org/10.3390/s25175224
Submission received: 9 July 2025 / Revised: 9 August 2025 / Accepted: 21 August 2025 / Published: 22 August 2025
(This article belongs to the Special Issue IoT Cybersecurity: 2nd Edition)

Abstract

Highlights

What are the main findings?
  • A new attack method, the Common Factor Substitution Attack, is introduced, showing that a broad class of existing pairing-free certificateless signature (PF-CLS) schemes share a common vulnerability and cannot resist Type I adversary forgeries—even after certain prior improvements.
  • A new PF-CLS scheme is proposed that securely binds both parts of a user’s public key to the system public key via a hash function, eliminating the Type II attack vulnerability in Ma et al.’s scheme, and is proven secure against both Type I and Type II adversaries under the Random Oracle Model while offering higher computational efficiency than comparable schemes.
What is the implication of the main finding?
  • The results underscore that many PF-CLS schemes in current use for resource-constrained environments like IoT remain insecure against forged signature attacks unless both Type I and Type II threats are systematically addressed in their design.
  • The proposed scheme’s combined security and efficiency make it a strong candidate for real-world IoT deployments, improving trust in data integrity and identity authentication without imposing heavy computational or communication costs.

Abstract

Pairing-free certificateless signature (PF-CLS) schemes are ideal authentication solutions for resource-constrained environments like the Internet of Things (IoT) due to their low computational, storage, and communication resource requirements. However, it has come to light that many PF-CLS schemes are vulnerable to forged signature attacks. In this paper, we use a novel attack method to prove that a class of PF-CLS schemes with the same security vulnerabilities cannot resist Type I adversary attacks, and we find that, even if some schemes are improved to invalidate existing attack methods, they still cannot defend against the new attack method proposed in this paper. Subsequently, we introduce an enhanced scheme proven to be resilient against both types of adversary attacks under the random oracle model (ROM). Performance analysis shows that, compared with several existing PF-CLS schemes, our scheme offers higher computational efficiency.

1. Introduction

The IoT is used broadly and, because of its openness, transmits most data over the public Internet, exposing it to eavesdropping, tampering, forgery, and other attacks. Consequently, data security is paramount for IoT. Digital signature technology, ensuring the authentication, unforgeability, and non-repudiation of messages, is ideal for IoT environments.
In a traditional public key cryptosystem, an entity’s public key’s authenticity and validity require a digital certificate from a trusted third-party, the Certificate Authority (CA). Managing certificates in IoT environments is challenging because of the substantial overhead for storing, distributing, verifying, and revoking them. In Identity-Based Cryptography (IBC), a user’s public key is generated based on identifiable public information, like a phone number, email address, or IP address. A trusted third-party Private Key Generator (PKG) creates the user’s Private Key, eliminating the need for CAs and digital certificates and addressing the certificate management issue. However, since the PKG fully generates the user’s private key, this raises concerns over potential signature forgeries, undermining the unforgeability of the system. Certificateless Public Key Cryptography (CL-PKC) solves the key escrow issue in IBC by having a Key Generation Center (KGC) create a partial private key for the user. The user then combines this with their own data to generate a full private key.
Consequently, CLS amalgamates the strengths of traditional public key cryptosystem and IBC, addressing their respective drawbacks and proving more effective for ensuring data integrity and identity authentication in IoT’s distributed, flexible, and resource-limited environments.

1.1. Related Work

In 2003, AI-Riyami and Paterson proposed the first certificateless signature scheme [1]. This scheme, which does not require digital certificates, allows the user and the KGC to jointly generate both public and private keys. The KGC only holds a portion of the user’s private keys, effectively solving the key escrow problem inherent in IBC. In 2004, Yum et al. proposed a general construction for CLS schemes [2]. This led to the development of numerous CLS schemes [3,4]. However, these schemes all relied on bilinear pairings, which are known for their high computational complexity and low efficiency. In 2011, He et al. introduced the first CLS scheme that does not use bilinear pairings [5]. However, Tian and Tsai later pointed out that He’s scheme was vulnerable to Type II adversary attacks [6,7]. In 2013, Gong et al. proposed a pairing-free CLS scheme [8], but Yeh et al. pointed out that it could not resist Type I adversary attacks and proposed an improved version [9]. In 2015, Wang et al. introduced a more efficient variant of Yeh et al.’s scheme [10]. In 2017, Yeh et al. discovered vulnerabilities in Wang’s improved scheme regarding forged signatures and subsequently developed a new scheme [11]. However, Jia et al. later revealed that Yeh’s new scheme was still vulnerable to Type II adversary attacks involving public key replacement [12]. In 2018, Karati et al. independently proposed a new scheme that does not use bilinear pairings and claimed that it can resist both Type I and Type II adversary attacks under the ROM [13]. Later, Pakniat et al. successfully demonstrated that Karati et al.’s scheme can be attacked by Type I adversaries, and they improved the scheme [14]. Shim et al. found that Karati et al.’s scheme allows for forging arbitrary message signatures without obtaining any secret information, and that Pakniat et al.’s scheme still cannot resist Type I adversary attacks [15]. In the same year, Du et al. pointed out that Jia et al.’s improved scheme cannot resist Type I adversary attacks and subsequently developed an enhanced version [16]. Thumbur et al. independently proposed a new pairing-free certificateless signature scheme [17], but it was later pointed out by Xu et al. [18] that it cannot resist Type I adversary public key replacement attacks. By 2022, Xiang et al. successfully demonstrated a specific Type II adversary attack method targeting Jia et al.’s scheme and improved it based on identified vulnerabilities [19]. In 2023, Ma et al. pointed out that both Du et al.’s and Xiang et al.’s schemes are susceptible to Type I adversary attacks, and proposed new attack methods and improvements [20]. However, Feng et al. [21] found that Ma et al.’s scheme still could not resist Type II adversary attacks the following year.

1.2. Our Contributions

This paper’s primary contributions are as follows:
1. We analyze a class of PF-CLS schemes with the same security vulnerabilities and use a new attack method to show that all schemes in this class cannot resist Type I adversary attacks.
2. We introduce a new pairing-free certificateless signature scheme, which tightly binds the two parts of the user’s public key ( X I D and R I D ) to the system’s public key ( P p u b ) via a hash function, avoiding the vulnerability of Type II adversary attack due to independent generation of public keys in the scheme of Ma et al. [20]. Moreover, our scheme proves its security against both Type I and Type II adversary attacks under the Random Oracle Model (ROM).
3. Performance evaluations demonstrate that our scheme has higher computational efficiency compared to other people’s schemes, making it more suitable for IoT environments.

2. Preliminaries

2.1. Complexity Assumption

Consider q as a large prime number, with G representing an additive group of order q over the elliptic curve E / F q , where P is a generator of G . The Elliptic Curve Discrete Logarithm Problem (ECDLP) means that, for any instance Q   =   a P ,   a Z q * , Q G , if P , Q are known, finding the solution yields a.
The difficult hypothesis for the Elliptic Curve Discrete Logarithm Problem is that there is no probabilistic polynomial algorithm A that can solve ECDLP with a non-negligible probability in polynomial time.

2.2. Security Model

Certificateless signature schemes face two types of attacks from adversaries. An adversary of Type I ( A I ) has the capability to substitute the user’s public key without requiring access to the system master key. On the other hand, an adversary of Type II ( A I I ) holds possession of the system master key but does not possess authority to alter or replace the user’s public key. The security model is represented as a gaming scenario involving both challengers C 1 ( C 2 ) and their respective adaptive adversaries A I ( A I I )
Game 1: This game is played between an adaptive adversary A I and the challenger C 1 . C 1 maintains a list L 1 that stores information about users. The game consists of the following phases:
Initialization: Challenger C 1 enters a security parameter k, generates system parameters p a r a m s , and sends them to A I , while C 1 saves the system master key s itself.
Query phase: In this phase, the following queries can be submitted adaptively by A I . That is, the adversary will issue a new query based on the received response.
1. C r e a t e U s e r   q u e r y : Enter user identity ( I D ); C 1 queries list L 1 . If the user has been created, C 1 returns its corresponding user public key ( P K I D ); otherwise, C 1 performs three algorithms, E x t r a c t P a r t i a l P r i v a t e K e y , E x t r a c t S e c r e t V a l u e , and S e t P u b l i c K e y , to create a user and returns the P K I D . It then adds the I D , partial private key ( d I D ), secret value ( x I D ), and P K I D to list L 1 for maintenance.
2. R e p l a c e P u b l i c K e y   q u e r y : Enter ( I D , P K I D ) ; C 1 queries table L 1 . If the user exists, then C 1 updates the corresponding public key P K I D in the record table L 1 as P K I D , and records the secret value x I D as ⊥; otherwise, C 1 executes the C r e a t e U s e r   q u e r y first, and then performs the update.
3. E x t r a c t S e c r e t V a l u e   q u e r y : Enter I D ; C 1 first queries table L 1 . If the user does not exist, then C 1 executes C r e a t e U s e r   q u e r y and returns the corresponding secret value x I D ; if the user exists and the public key P K I D is not replaced, C 1 outputs the corresponding secret value x I D . Otherwise, output ⊥.
4. E x t r a c t P a r t i a l P r i v a t e K e y   q u e r y : Enter I D ; C 1 queries table L 1 . If the user is present, C 1 returns the corresponding partial private key d I D . Otherwise, C 1 first executes the C r e a t e U s e r   q u e r y and then returns d I D .
5. S u p e r S i g n   q u e r y : Input ( I D , m ) ; C 1 outputs a signature τ . The signature can be verified by the corresponding message plaintext m, system parameter p a r a m s , and user public key P K I D . The P K I D is the last updated public key corresponding to the I D in list L 1 , that is, the public key may not be original.
Forgery: After successfully executing all queries, adversary A I generates a counterfeit signature ( I D * , m * , τ * ) . The victory condition for A I is as follows: 1. A I has never queried the super signature for ( I D * , m * ) ; 2. A I has never performed an E x t r a c t P a r t i a l P r i v a t e K e y   q u e r y for I D * ; 3. τ * for ( I D * , m * , P K * ) is a verifiable valid signature, and the public key P K * may not be original.
Game 2: This game is played between an adaptive adversary A I I and the challenger C 2 . C 2 maintains a list L 2 that stores information about users. The game consists of the following phases:
Initialization: Challenger C 2 enters a security parameter k, generates system parameters p a r a m s , and sends them to A I I , while C 2 sends the system master key s to A I I .
Query phase: In this phase, the following queries can be submitted adaptively by A I I .
1. C r e a t e U s e r   q u e r y : Enter user identity ( I D ); C 2 queries list L 2 . If the user has been created, C 2 returns its corresponding user public key ( P K I D ); otherwise, C 2 performs three algorithms, E x t r a c t P a r t i a l P r i v a t e K e y , E x t r a c t S e c r e t V a l u e , and S e t P u b l i c K e y , to create a user and returns the P K I D , and then adds the I D , partial private key ( d I D ), secret value ( x I D ), and P K I D to list L 2 for maintenance.
2. E x t r a c t S e c r e t V a l u e   q u e r y : Enter I D ; C 2 first queries table L 2 . If the user does not exist, then C 2 executes C r e a t e U s e r   q u e r y and returns the corresponding secret value x I D ; if the user exists and the public key P K I D is not replaced, C 2 outputs the corresponding secret value x I D . Otherwise, output ⊥.
3. E x t r a c t P a r t i a l P r i v a t e K e y   q u e r y : Enter I D ; C 2 queries table L 2 . If the user is present, C 2 returns the corresponding partial private key d I D . Otherwise, C 2 first executes the C r e a t e U s e r   q u e r y and then returns d I D .
4. S u p e r S i g n   q u e r y : Input ( I D , m ) ; C 2 outputs a signature τ . The signature can be verified by the corresponding message plaintext m, system parameter p a r a m s , and user public key P K I D . The P K I D is the last updated public key corresponding to the I D in list L 2 , that is, the public key may not be original.
Forgery: After successfully executing all queries, adversary A I I generates a counterfeit signature ( I D * , m * , τ * ) . The victory condition for A I I is as follows: 1. A I I has never queried the super signature for ( I D * , m * ) ; 2. A I I never performs an E x t r a c t S e c r e t V a l u e   q u e r y on I D * ; 3. τ * is a verifiable valid signature for ( I D * , m * , P K * ) , and the public key P K * remains intact.
For a CLS scheme, if the super Type I or Type II adversary cannot win Game 1 or Game 2 by a significant advantage in polynomial time, we say that the scheme is unfalsifiable against adaptive chosen plaintext attacks and identity attacks.

3. Review of Four PF-CLS Schemes

In this section, we review the four PF-CLS schemes [13,14,16,19]. The four PF-CLS schemes contain six basic process algorithms: S e t u p , P a r t i a l   P r i v a t e   K e y   E x t r a c t , S e t   S e c r e t   V a l u e , S e t   P u b l i c / P r i v a t e   K e y , S i g n a t u r e , and V e r i f i c a t i o n .

3.1. Xiang et al.’s Scheme

Xiang et al.’s scheme [19] contains the following six algorithms:
1. S e t u p : The KGC generates an elliptic curve additive group G of order q and selects P G as the generator of group G . The KGC randomly chooses s $ Z q * as the system master key, computes P p u b   =   s P , and selects three H a s h functions: H i ( i   =   1 , 2 , 3 ) : { 0 , 1 } * Z q * . Subsequently, the KGC publishes the system parameters p a r a m s   =   { q , G , P , P p u b , H 1 , H 2 , H 3 } and keeps the master key s secret.
2. P a r t i a l   P r i v a t e   K e y   E x t r a c t : The KGC takes the system parameters p a r a m s and identity I D as input. Then, it randomly selects r I D $ Z q * , computes R I D   =   r I D P , h 1   =   H 1 ( I D , R I D , P p u b ) , and d I D   =   r I D   +   h 1 s mod q . KGC sends the partial private key D I D   =   ( R I D , d I D ) to the user over a secure channel.
3. S e t   S e c r e t   V a l u e : The user randomly picks x I D $ Z q * as his/her secret value and calculates X I D   =   x I D P .
4. S e t   P u b l i c / P r i v a t e   K e y : The user sets P K I D   =   ( R I D , X I D ) as the public key and s k I D   =   ( d I D , x I D ) as the private key.
5. S i g n a t u r e : The signer takes the message m, p a r a m s , I D , P K I D , and s k I D   =   ( d I D , x I D ) as input, then generates a signature σ on message m as follows:
(i) Randomly select a value t $ Z q * , and compute T   =   t P ;
(ii) Compute h 2   =   H 2 ( I D , T , P K I D ) , h 3   =   H 3 ( I D , m , T , P K I D , P p u b ) , and τ   =   x I D 1 ( h 2 t   +   h 3 d I D ) mod q ;
(iii) Output σ   =   ( T , τ ) as a signature.
6. V e r i f i c a t i o n : The verifier takes the message–signature tuple ( m , σ   =   ( T , τ ) ) , p a r a m s , I D , and P K I D   =   ( R I D , X I D ) as input, then verifies the signature σ as follows:
(i) Compute h 1   =   H 1 ( I D , R I D , P p u b ) , h 2   =   H 2 ( I D , T , P K I D ) , h 3   =   H 3 ( I D , m , T , P K I D , P p u b ) ;
(ii) Output “Accept” if τ X I D   =   h 2 T   +   h 3 ( R I D   +   h 1 P p u b ) holds, and “Reject” otherwise.

3.2. Du et al.’s Scheme

The S e t u p , P a r t i a l   P r i v a t e   K e y   E x t r a c t , S e t   S e c r e t   V a l u e , and S e t   P u b l i c / P r i v a t e   K e y algorithms in Du et al.’s scheme [16] are basically the same as those in Xiang et al.’s scheme [19], with the only difference being the value of h 1   =   H 1 ( I D , R I D , P , P p u b ) .
S i g n a t u r e : Given the message m, p a r a m s , I D , P K I D , and s k I D   =   ( d I D , x I D ) as input, the signature generation process is as follows:
1. Randomly select a value t $ Z q * , and compute T   =   t P .
2. Compute h 2   =   H 2 ( m , T , I D , P K I D , P p u b ) , h 3   =   H 3 ( m , T , I D , P K I D , h 2 ) , and τ   =   t 1 ( h 2 x I D   +   h 3 d I D ) mod q .
3. Output σ   =   ( T , τ ) as the signature.
V e r i f i c a t i o n : Given m, σ , p a r a m s , I D , and P K I D as input, the verification process is as follows:
1. Compute h 1   =   H 1 ( I D , R I D , P , P p u b ) , h 2   =   H 2 ( m , T , I D , P K I D , P p u b ) , h 3   =   H 3 ( m , T , I D , P K I D , h 2 ) .
2. Output "Accept" if τ T   =   h 2 X I D   +   h 3 ( R I D   +   h 1 P p u b ) holds, and "Reject" otherwise.

3.3. Karati et al.’s Scheme

Karati et al.’s scheme [13] contains the following six algorithms:
1. S e t u p : The KGC generates an elliptic curve additive group G of order q and selects P G as the generator of group G . The KGC randomly chooses s $ Z q * as the master key, computes P p u b   =   { P p u b 1 , P p u b 2 }   =   { s P , s 1 P } , and selects two H a s h functions: H i ( i   =   1 , 2 ) : { 0 , 1 } * Z q * . Subsequently, the KGC publishes the system parameters params   =   ( q , G , P , P p u b , H 1 , H 2 ) and keeps the master key s secretly.
2. P a r t i a l   P r i v a t e   K e y   E x t r a c t : The KGC takes p a r a m s and identity I D as input, randomly selects r I D $ Z q * , computes R I D   =   r I D P , h 1   =   H 1 ( I D , R I D , P ) , d I D   =   ( s 1   +   r I D 1 s h 1 ) mod q , and Q I D   =   r I D s 1 P . KGC sends the partial private key D I D   =   ( R I D , d I D , Q I D ) to the user over a secure channel.
3. S e t   S e c r e t   V a l u e : The user randomly selects x I D $ Z q * as his/her secret value.
4. S e t   P u b l i c / P r i v a t e   K e y : The user computes X I D   =   x I D R I D , then sets P K I D   =   ( R I D , Q I D , X I D ) as the public key and s k I D   =   ( d I D , x I D ) as the private key.
5. S i g n a t u r e : The signer inputs m, p a r a m s , I D , P K I D , and s k I D , then generates signature σ for m as follows:
(i) Randomly select a value t $ Z q * , and compute T   =   t R I D ;
(ii) Compute h 2   =   H 2 ( m I D , T , Q I D ) , and τ   =   x I D ( t   +   h 2 x I D   +   d I D ) 1 mod q ;
(iii) Output σ   =   ( T , τ ) as a signature.
6. V e r i f i c a t i o n : The verifier inputs ( m , σ   =   ( T , τ ) ) , p a r a m s , I D , and P K I D   =   ( R I D , Q I D , X I D ) , then verifies the signature σ as follows:
(i) Compute h 1   =   H 1 ( I D , R I D , P ) , h 2   =   H 2 ( m I D , T , Q I D ) , and R   =   T   +   h 2 X I D   +   Q I D   +   h 1 P p u b 1 ;
(ii) Output “Accept” if X I D   =   τ R holds, and “Reject” otherwise.

3.4. Pakniat and Vanda’s Scheme

The S e t u p , P a r t i a l   P r i v a t e   K e y   E x t r a c t , S e t   S e c r e t   V a l u e , and S e t   P u b l i c / P r i v a t e   K e y algorithms in Pakniat and Vanda’s scheme [14] are basically the same as those in Karati et al.’s scheme [13], except that Pakniat and Vanda’s scheme additionally defines an extra H a s h function H 3 : { 0 , 1 } * Z q * .
S i g n a t u r e : Given m, p a r a m s , I D , P K I D , and s k I D as input, the signature generation process is as follows:
1. Randomly select a value t $ Z q * and compute T   =   t R I D .
2. Compute h 2   =   H 2 ( H 3 ( m ) H 3 ( I D ) , T , Q I D , 0 ) , h 3   =   H 2 ( H 3 ( m ) H 3 ( I D ) , T , Q I D , 1 ) , and τ   =   x I D ( h 2 t   +   h 3 x I D   +   d I D ) 1 mod q .
3. Output σ   =   ( T , τ ) as a signature.
V e r i f i c a t i o n : Given m, σ , p a r a m s , I D , and P K I D as input, the verification process is as follows:
1. Compute h 1   =   H 1 ( I D , R I D , P ) , h 2   =   H 2 ( H 3 ( m ) H 3 ( I D ) , T , Q I D , 0 ) , h 3   =   H 2 ( H 3 ( m ) H 3 ( I D ) , T , Q I D , 1 ) , and R   =   h 2 T   +   h 3 X I D   +   Q I D   +   h 1 P p u b 1 .
2. Output “Accept” if X I D   =   τ R holds, and “Reject” otherwise.

4. Novel Attacks on Four Schemes

In this section, we use a novel attack method on the four schemes presented in Section 3 and prove that all four schemes cannot resist Type I adversary attacks.

4.1. Cryptanalysis of Xiang et al.’s and Du et al.’s Schemes

Ma et al. [20] have pointed out that Xiang et al.’s scheme [19] cannot resist Type I adversary attacks, and the specific attack method will not be elaborated here. In this section, we use a new attack method different from Ma et al. to prove that Xiang et al.’s scheme cannot resist Type I adversary attacks. Suppose that there exists a Type I adversary A I attempting to forge the signature of a user with identity I D and public key P K I D   =   ( R I D , X I D ) . The process of forging the signature is as follows:
1. A I selects two random values x I D * $ Z q * , r I D * $ Z q * , computes X I D *   =   x I D * P p u b , R I D *   =   r I D * P p u b , and replaces the original public key P K I D   =   ( R I D , X I D ) with P K I D *   =   ( R I D * , X I D * ) .
2. Assuming that the message is m * , A I randomly selects t * $ Z q * , and computes T *   =   t * P p u b , h 1 *   =   H 1 ( I D , R I D * , P p u b ) , h 2 *   =   H 2 ( I D , T * , P K I D * ) , h 3 *   =   H 3 ( I D , m * , T * , P K I D * , P p u b ) , and τ *   =   ( x I D * ) 1 ( h 2 * t *   +   h 3 * ( r I D *   +   h 1 * ) ) . Then, A I outputs the forged signature σ *   =   ( T * , τ * ) .
3. Upon receiving the message–signature tuple ( m * , σ *   =   ( T * , τ * ) ) , p a r a m s , and P K I D *   =   ( R I D * , X I D * ) , the verifier first computes h 1 *   =   H 1 ( I D , R I D * , P p u b ) , h 2 *   =   H 2 ( I D , T * , P K I D * ) , h 3 *   =   H 3 ( I D , m * , T * , P K I D * , P p u b ) , and then verifies the equation τ * X I D *   =   h 2 * T *   +   h 3 * ( R I D *   +   h 1 * P p u b ) .
We can observe that the forged signature can easily pass the verification equation:
τ * X I D *   =   ( x I D * ) 1 ( h 2 * t *   +   h 3 * ( r I D *   +   h 1 * ) ) x I D * P p u b   =   h 2 * t * P p u b   +   h 3 * ( r I D *   +   h 1 * ) P p u b   =   h 2 * T *   +   h 3 * ( R I D *   +   h 1 * P p u b )
Through the above attack method, the attacker can forge a valid signature for any user on any message. Therefore, Xiang et al.’s scheme cannot resist Type I adversary attacks. Moreover, the attack on Du et al.’s scheme [16] is similar to the attack on Xiang et al.’s scheme, and will not be elaborated here.

4.2. Cryptanalysis of Pakniat and Vanda’s and Karati et al.’s Schemes

Shim [15] pointed out that Pakniat and Vanda’s scheme [14] cannot resist Type I adversary attacks, and the specific attack method will not be elaborated here. In this section, we first improve Pakniat and Vanda’s scheme to make Shim’s attack method ineffective. Then, we use the same attack method as in Section 4.1 to demonstrate that the improved Pakniat and Vanda’s scheme still cannot resist Type I adversary attacks.
The method for improving Pakniat and Vanda’s scheme is relatively simple, requiring only a change in the calculation of h 1 from h 1   =   H 1 ( I D , R I D , P ) to h 1   =   H 1 ( I D , R I D , P , Q I D , P p u b 1 ) . The improved scheme will not be described in detail here. After this improvement, if we still want to forge Q I D *   =   h 1 P p u b 1 , we need to provide the value of h 1 to obtain Q I D * , and, in order to obtain the value of h 1 ,we need to first provide the value of Q I D * . This is contradictory, so we cannot forge and Shim’s attack cannot succeed.
Next, we prove that the improved Pakniat and Vanda’s scheme still cannot resist Type I adversary attacks. Suppose that a Type I adversary A 1 attempts to forge the signature of a user with identity I D and public key P K I D   =   ( R I D , Q I D , X I D ) . The detailed process is as follows:
1. A 1 selects three random values x I D * $ Z q * , r I D * $ Z q * , q I D * $ Z q * , computes X I D *   =   x I D * P p u b 1 , R I D *   =   r I D * P p u b 1 , Q I D *   =   q I D * P p u b 1 , and replaces the original public key P K I D   =   ( R I D , Q I D , X I D ) with P K I D *   =   ( R I D * , Q I D * , X I D * ) .
2. Supposing that the message is m * , A 1 randomly selects t * $ Z q * , and computes T *   =   t * P p u b 1 , h 1 *   =   H 1 ( I D , R I D * , P , Q I D * , P p u b 1 ) , h 2 *   =   H 2 ( H 3 ( m * ) H 3 ( I D ) , T * , Q I D * , 0 ) , h 3 *   =   H 2 ( H 3 ( m * ) H 3 ( I D ) , T * , Q I D * , 1 ) , τ *   =   x I D * ( h 2 * t *   +   h 3 * x I D *   +   q I D *   +   h 1 * ) 1 mod q . Then, A 1 outputs the forged signature σ *   =   ( T * , τ * ) .
3. After receiving the message–signature pair ( m * , σ *   =   ( T * , τ * ) ) , p a r a m s , and P K I D *   =   ( R I D * , Q I D * , X I D * ) , the verifier first computes h 1 *   =   H 1 ( I D , R I D * , P , Q I D * , P p u b 1 ) , h 2 *   =   H 2 ( H 3 ( m * ) H 3 ( I D ) , T * , Q I D * , 0 ) , h 3 *   =   H 2 ( H 3 ( m * ) H 3 ( I D ) , T * , Q I D * , 1 ) , and then verifies the equation τ * ( h 2 * T *   +   h 3 * X I D *   +   Q I D *   +   h 1 * P p u b 1 )   =   X I D * .
We can observe that the forged signature can easily pass the verification equation:
τ * ( h 2 * T *   +   h 3 * X I D *   +   Q I D *   +   h 1 * P p u b 1 )   =   x I D * ( h 2 * t *   +   h 3 * x I D *   +   q I D *   +   h 1 * ) 1 ( h 2 * t *   +   h 3 * x I D *   +   q I D *   +   h 1 * ) P p u b 1   =   x I D * P p u b 1   =   X I D *
Through the above attack method, the attacker can forge a valid signature for any user on any message. Therefore, Pakniat and Vanda’s scheme cannot resist Type I adversary attacks. Moreover, we can use the same attack method to prove that Karati et al.’s scheme [13] cannot resist Type I adversary attacks, and the detailed process can be referred to above, which will not be repeated here.
Definition 1. 
In our attack, X I D * , R I D * , T * are generated by random values x I D * , r I D * , t * , which do not have a relationship with each other, and therefore the verifier cannot detect the forgery of the public key and signature. Compared with the attack method of Ma et al., our attack method is practical. We call this novel attack the Common Factor Substitution Attack.

5. The Proposed CLS Scheme

In this section, we introduce a novel CLS scheme that offers enhanced security and efficiency (Figure 1).
1. S e t u p : KGC takes the security parameter k as input and selects the elliptic curve addition group G , where q and P are the order and generator of the group G , respectively. KGC chooses two secure hash function H 1 : { 0 , 1 } *   ×   G 3 Z q * , H 2 : { 0 , 1 } * 2   ×   G 3 Z q * . Then, KGC randomly selects the system master key s $ Z q * , and calculates the system public key P p u b   =   s P . p a r a m s   =   ( G , q , P , P p u b , H 1 , H 2 ) will be outputted as the public system parameters.
2. S e t S e c r e t V a l u e : User identified by I D randomly chooses the secret value x I D $ Z q * , then computes X I D   =   x I D P and transmits it to KGC.
3. P a r t i a l P r i v a t e K e y E x t r a c t : After receiving ( I D , X I D ) submitted by the user, KGC randomly selects r I D $ Z q * and calculates R I D   =   r I D P as part of the public key, then calculates h 1   =   H 1 ( I D , X I D , R I D , P p u b ) . Finally, KGC calculates d I D   =   r I D   +   h 1 s as the partial private key and transmits ( d I D , R I D ) to the user via a secure communication channel.
4. S e t P r i v a t e K e y : The user generates the complete private key S K I D   =   ( x I D , d I D ) .
5. S e t P u b l i c K e y : The user generates the complete public key P K I D   =   ( X I D , R I D ) .
6. S i g n : The signer signs the message m. The signer randomly picks t $ Z q * and calculates T   =   t P . And then the signer calculates h 2   =   H 2 ( m , I D , X I D , R I D , T ) , v   =   t   +   h 2 ( x I D   +   d I D )   m o d   q to obtain signature τ   =   ( T , v )
7. V e r i f y : The verifier receives signature τ and message m for verification. First, the verifier calculates h 1   =   H 1 ( I D , X I D , R I D , P p u b ) , h 2   =   H 2 ( m , I D , X I D , R I D , T ) , and then determines whether the verification equation v P   =   T   +   h 2 ( X I D   +   R I D   +   h 1 P p u b ) is valid. It accepts if true, and rejects the signature otherwise.

6. Security Proof

Forking Lemma: In cryptography, the forking lemma is a crucial tool for proving the security of digital signature schemes. Its core idea is as follows: if there exists an adversary capable of successfully forging a valid signature triple δ   =   ( m , σ , h ) (where m denotes the message, σ denotes the signature value, h denotes the hash value generated by the random oracle H, and it contains a publicly accessible value z), then, by replaying the interaction process between the adversary and the random oracle, the adversary can be forced to generate a different hash output ( h * ) for the same input, thereby obtaining another valid signature δ *   =   ( m , σ * , h * ) .
Specifically, by fixing the adversary’s random tape and resetting the random oracle, the adversary can be compelled to generate two distinct yet valid signatures during repeated executions. These two signatures satisfy h     h * , and their existence can be used to construct an algorithm to solve the underlying cryptographic hard problem (such as the discrete logarithm problem) with a non-negligible probability. The advantage probability of the forking lemma is 1     1 e · ε q h , where ε denotes the original forgery probability of the adversary, q h denotes the number of oracle queries, and e denotes the natural constant.
Theorem 1. 
Suppose that the probability that a super Type I adversary A I , being able to produce a valid forged signature in polynomial time, is ε, the maximum number of times that an adversary A I can query C r e a t e U s e r   q u e r y is q H 1 , and the maximum number of times that an adversary A I can query the E x t r a c t P a r t i a l P r i v a t e K e y   q u e r y is q e p p k . The polynomial time algorithm C 1 has the advantage of ε 1     ( 1     1 q H 1 ) q e p p k 1 q H 1 ε to solve difficult ECDLP problems.
Proof. 
Suppose that the super Type I adversary can win Game 1 by a non-negligible advantage in polynomial time. For a given ECDLP hard problem instance ( P , a P ) , we can construct the algorithm C 1 to call A I as a subroutine and use the power of A I to solve it. H 1 and H 2 are two random oracle models. C 1 maintains two lists, L 1 and L 2 , for recording A I ’s query of H 1 and H 2 , respectively. L 1 , L 2 are initially empty. The interaction between A I and C 1 is as follows:
Initialization phase: C 1 inputs security parameter k to generate system parameters and sets P p u b   =   a P (a is unknown to C 1 ). Then, C 1 selects the challenge user I D * and sends the system parameters ( G , q , P , P p u b , H 1 , H 2 ) to the adversary A I .
Query phase:
1. C r e a t e U s e r   q u e r y : A I enters I D i ; C 1 first looks up list L 1 . If ( I D i ,   x i , d i , X i , R i , h 1 i ) L 1 already exists, C 1 returns P K i   =   ( Q i , R i ) ; otherwise, carry out the following: (1) If the I D i     I D * , C 1 randomly selects x i , d i , h 1 i Z q * , calculates X i   =   x i P , R i   =   d i P     h 1 i P p u b , sets h 1 i   =   H 1 ( I D i , X i , R i , P p u b ) , and returns P K i   =   ( X i , R i ) . C 1 adds ( I D i , x i , d i , X i , R i , h 1 i ) to table L 1 . (2) If the I D i   =   I D * , C 1 randomly selects x i , r i , h 1 i Z q * , calculates X i   =   x i P , R i   =   r i P , sets h 1 i   =   H 1 ( I D i , X i , R i , P p u b ) , and returns P K i   =   ( X i , R i ) . C 1 adds ( I D i , x i , , X i , R i , h 1 i ) to list L 1 .
2. H 1   q u e r y : A I inputs ( I D i , X i , R i , P p u b ) . C 1 first queries list L 1 . If ( I D i , x i , d i , X i , R i , h 1 i ) L 1 already exists, then C 1 returns h 1 i to A I ; otherwise, C 1 performs the C r e a t e U s e r   q u e r y and then returns h 1 i .
3. H 2   q u e r y : A I inputs ( m i , I D i , X i , R i , T i ) ; C 1 first inquires about L 2 . If ( m i , I D i , X i , R i , T i , h 2 i ) L 2 already exists, then C 1 returns h 2 i ; otherwise, C 1 randomly selects h 2 i Z q * , ( , , , , , h 2 i ) L 2 and returns h 2 i to A I . Then, C 1 updates ( m i , I D i , X i , R i , T i , h 2 i ) to list L 2 .
4. E x t r a c t P a r t i a l P r i v a t e K e y   q u e r y : A I inputs I D i . If I D i   =   I D * , C 1 aborts the program and outputs ⊥; otherwise, C 1 checks list L 1 and returns d i . If I D i does not exist in table L 1 , the C r e a t e U s e r   q u e r y will be executed first and then d i will be returned.
5. E x t r a c t S e c r e t V a l u e   q u e r y : A I enters I D i . C 1 queries list L 1 and returns x i . If I D i does not exist in list L 1 , C 1 executes C r e a t e U s e r   q u e r y and then returns x i . In addition, if the public key is not the original one, then C 1 outputs ⊥.
6. R e p l a c e P u b l i c K e y   q u e r y : A I inputs ( I D i , P K i ) . C 1 looks up list L 1 and updates in the table corresponding to the content as ( I D i , x i , d i , X i , R i , h 1 i ) ( I D i , , d i , X i , R i , h 1 i ) .
7. S u p e r S i g n   q u e r y : A I inputs ( I D i , m i ) . C 1 checks whether ( I D i , X i , R i , P p u b , h 1 i ) is contained in list L 1 . If not, C 1 executes H 1   q u e r y first and then performs the following: (1) if the I D i     I D * and x i     (the public key has not been replaced), C 1 randomly selects t i , h 2 i Z q * , calculates T i   =   t i P , v i   =   t i   +   h 2 i ( x i   +   d i ) , and outputs signature τ i   =   ( T i , v i ) ; (2) if I D i   =   I D * or x i   =   (the public key is replaced), C 1 randomly selects t i , v i Z q * , calculates T i   =   v i P     h 2 i ( X i   +   R i   +   h 1 i P p u b ) , and outputs signature τ i   =   ( T i , v i ) . Then, C 1 updates ( m i , I D i , X i , R i , T i , h 2 i ) to list L 2 .
Forgery: Upon completing all queries, adversary A I outputs a forged signature τ *   =   ( T * , v * ) for ( I D * , m * ) . If I D i     I D * , C 1 will abort and output ⊥. In line with the forking lemma, when C 1 replays h 1 , A I produces another forged signature τ * ( 2 )   =   ( T * , v * ( 2 ) ) , resulting in two signatures sharing T *   =   t * P . According to the signature calculation, there are two equations:
v * ( 1 )     =     t *   +   h 2 * ( x *   +   r *   +   h 1 * ( 1 ) a ) v * ( 2 )     =     t *   +   h 2 * ( x *   +   r *   +   h 1 * ( 2 ) a )
Considering the potential for public key replacement, x * remains unknown to C 1 . The equation involves three unknown variables: x * , t * , a . The value of a can be determined using simultaneous equations as a   =   v * ( 1 )     v * ( 2 ) h 1 * ( 1 )     h 1 * ( 2 ) . This approach enables C 1 to successfully employ A I as a subroutine to solve the ECDLP.
Next, we calculate the probability that C 1 will win Game 1. First, we define three events: Δ 1 indicates that A I does not exit during the query phase; Δ 2 indicates that A I does not exit during the forgery; Δ 3 indicates that A I successfully forges a valid signature. Therefore, the following are true:
1. The probability that A I does not perform the E x t r a c t P a r t i a l P r i v a t e K e y   q u e r y for I D * during the query phase is P r [ Δ 1 ]   =   ( 1     1 q H 1 ) q e p p k ;
2. The probability that A I does not exit in the forgery stage is the probability that a i outputs the signature corresponding to I D * in the forgery stage: P r [ Δ 2 | Δ 1 ]   =   1 q H 1 ;
3. The probability of forging one valid signature is ε , and the probability of forging two valid signatures is P r [ Δ 3 | Δ 2 Δ 1 ]   =   ε . Thus, P r [ Δ 1 Δ 2 Δ 3 ] ( 1     1 q H 1 ) q e p p k 1 q H 1 ε , and challenger C 1 can solve an ECDLP hard problem with non-negligible probability. And because the difficult problem is actually unsolvable, the adversary A I cannot forge the signature. □
Theorem 2. 
If the ECDLP hardness assumption cannot be solved in polynomial time, then our proposed enhanced scheme can effectively resist Type II attackers A I I . Specifically, suppose that the probability that a super Type II adversary A I I , being able to produce a valid forged signature in polynomial time, is ε. The maximum number of times that an adversary A I I can query C r e a t e U s e r   q u e r y is q H 1 , the maximum number that an adversary A I I can query E x t r a c t S e c r e t V a l u e   q u e r y is q e s v , and the maximum number that an adversary A I I can query E x t r a c t P a r t i a l P r i v a t e K e y   q u e r y is q r p k . The polynomial time algorithm C 2 has the advantage of ε 2     ( 1     1 q H 1 ) q e s v   +   q r p k 1 q H 1 ε to solve difficult ECDLP problems.
The proof steps of Theorems 2 and 1 are similar. However, it is necessary to mention that, in the proof of Theorem 2, E x t r a c t P a r t i a l P r i v a t e K e y   q u e r y and R e p l a c e P u b l i c K e y   q u e r y will not be initiated by A I I .

7. Performance Evaluation

In the previous section, we established the complete security and unforgeability of our proposed new scheme. We now turn our attention to the performance analysis of this new solution. To match the security level of the 1024-bit RSA algorithm, we employ the elliptic curve y 2     =     x 3   +   β x   +   γ   m o d   q ,   β , γ Z q * , with G being the order-q additive cyclic group on E ( F p ) . Here, p is a 512-bit prime, q is a 160-bit prime, and P serves as the generator of G . The implementation utilizes the open-source cryptography library MIRACL, running on a device equipped with an Intel(R) Core(TM) i5-3470 CPU @ 3.20 GHz x4 processor, 4GB of memory, and the 64-bit Ubuntu 22.04.3 LTS operating system. Table 1 presents the average running time of each basic cryptographic operation, measured over 1000 repeated experiments.
In the IoT environment, where device resources are limited and computing capacities are modest, there are stringent requirements for both computational efficiency and communication efficiency. In CLS schemes, computational efficiency is primarily determined by the computational load during the signing and verification phases, whereas communication efficiency largely depends on the size of the signature.
As illustrated in Table 2 and Figure 2, in terms of computational efficiency, during the signature phase, our scheme has a calculation time comparable to those of Feng, Ma et al.’s scheme, and is slightly lower than those of Karati, Pakniat, Du, Xiang, and other schemes. However, in the verification phase, our scheme has a calculation time of 3 T s m   +   3 T p a     =     1.008945 ms , which is lower than Feng, Ma et al.’s calculation time of 4 T s m   +   3 T p a     =     1.343218 ms , and Du, Xiang et al.’s calculation time of 4 T s m   +   2 T p a     =     1.341176 ms , and is comparable to Karati et al.’s scheme. The total calculation time of our scheme is slightly lower than that of Karati et al.’s scheme, about 19.76% lower than Feng et al. and Ma et al.’s scheme, about 19.80% lower than Du et al. and Xiang et al.’s schemes, and about 20.05% lower than Pakniat et al.’s scheme, marking a significant improvement in computational efficiency.
Regarding communication efficiency, our scheme’s output signature size, G   +   Z q * ( 360   +   120   =   480   b i t s ) , is comparable to Feng, Ma, Karati, Du, and Xiang et al. Compared to Pakniat et al.’s scheme’s output signature size, 2 G   +   Z q * ( 720   +   120   =   840   b i t s ) , our scheme is more efficient in communication efficiency.
Our performance analysis shows that our scheme offers higher security and computational efficiency compared to Ma, Karati, Pakniat, Du, and Xiang et al.’s schemes. Compared with Feng et al.’s scheme, our scheme has improved computational efficiency while maintaining the original security level. Therefore, our scheme is a more suitable solution for the IoT environment.

8. Conclusions

The design of lightweight, secure, efficient, and reliable signature schemes for the IoT has become a hot research topic. Certificateless signature schemes have become an important solution for providing security services such as identity authentication, data integrity protection, and non-repudiation for the IoT due to their advantages of not requiring certificates and avoiding the key escrow problem. We review four PF-CLS schemes and use a novel attack method to attack the existing ones on four PF-CLS schemes with the same security vulnerabilities to prove that none of the four schemes can protect against Type I adversary forgery attacks. Subsequently, we propose an improved scheme, which is proven to be secure, reliable, and unforgeable under the ROM. Finally, the performance analysis of the new scheme shows that our scheme offers higher computational efficiency compared to the other PF-CLS schemes, making it more suitable for resource-constrained IoT environments.
Future research will focus on the following directions: (1) Existing schemes may expose user identities, and anonymous signatures can instead be realized by combining zero-knowledge proof (ZKP) or ring signature technologies. (2) Deploy the new scheme in practical resource-constrained IoT environment applications, and evaluate its feasibility during actual deployment, as well as its resistance to side-channel attacks such as timing attacks and power analysis.

Author Contributions

Writing—original draft, X.L. and B.L.; Supervision, Z.W., H.Z. and Z.L. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by Beijing Natural Science Foundation (No. L251067) and Fundamental Research Funds for the Central Universities (No. 3282024052, No. 3282024058).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author(s).

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Al-Riyami, S.S.; Paterson, K.G. Certificateless public key cryptography. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberg, Germany, 2003; pp. 452–473. [Google Scholar]
  2. Yum, D.H.; Lee, P.J. Generic construction of certificateless signature. In Proceedings of the Australasian Conference on Information Security and Privacy; Springer: Berlin/Heidelberg, Germany, 2004; pp. 200–211. [Google Scholar]
  3. Huang, X.; Susilo, W.; Mu, Y.; Zhang, F. On the security of certificateless signature schemes from Asiacrypt 2003. In Proceedings of the Cryptology and Network Security: 4th International Conference, CANS 2005, Xiamen, China, 14–16 December 2005; Proceedings 4. Springer: Berlin/Heidelberg, Germany, 2005; pp. 13–25. [Google Scholar]
  4. Choi, K.Y.; Park, J.H.; Lee, D.H. A new provably secure certificateless short signature scheme. Comput. Math. Appl. 2011, 61, 1760–1768. [Google Scholar] [CrossRef]
  5. He, D.; Chen, J.; Zhang, R. An efficient and provably-secure certificateless signature scheme without bilinear pairings. Int. J. Commun. Syst. 2012, 25, 1432–1442. [Google Scholar] [CrossRef]
  6. Tian, M.; Huang, L. Cryptanalysis of a certificateless signature scheme without pairings. Int. J. Commun. Syst. 2013, 26, 1375–1381. [Google Scholar] [CrossRef]
  7. Tsai, J.L.; Lo, N.W.; Wu, T.C. Weaknesses and improvements of an efficient certificateless signature scheme without using bilinear pairings. Int. J. Commun. Syst. 2014, 27, 1083–1090. [Google Scholar] [CrossRef]
  8. Gong, P.; Li, P. Further improvement of a certificateless signature scheme without pairing. Int. J. Commun. Syst. 2014, 27, 2083–2091. [Google Scholar] [CrossRef]
  9. Yeh, K.H.; Tsai, K.Y.; Kuo, R.Z.; Wu, T.C. Robust certificateless signature scheme without bilinear pairings. In Proceedings of the 2013 International Conference on IT Convergence and Security (ICITCS), Macao, China, 16–18 December 2013; pp. 1–4. [Google Scholar]
  10. Wang, L.; Chen, K.; Long, Y.; Mao, X.; Wang, H. A modified efficient certificateless signature scheme without bilinear pairings. In Proceedings of the 2015 International Conference on Intelligent Networking and Collaborative Systems, Taipei, Taiwan, 2–4 September 2015; pp. 82–85. [Google Scholar]
  11. Yeh, K.H.; Su, C.; Choo, K.K.R.; Chiu, W. A novel certificateless signature scheme for smart objects in the Internet-of-Things. Sensors 2017, 17, 1001. [Google Scholar] [CrossRef] [PubMed]
  12. Jia, X.; He, D.; Liu, Q.; Choo, K.K.R. An efficient provably-secure certificateless signature scheme for Internet-of-Things deployment. Ad Hoc Netw. 2018, 71, 78–87. [Google Scholar] [CrossRef]
  13. Karati, A.; Hafizul Islam, S.; Biswas, G. A pairing-free and provably secure certificateless signature scheme. Inf. Sci. 2018, 450, 378–391. [Google Scholar] [CrossRef]
  14. Pakniat, N.; Vanda, B.A. Cryptanalysis and Improvement of a Pairing-Free Certificateless Signature Scheme. In Proceedings of the 2018 15th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC), Tehran, Iran, 28–29 August 2018; pp. 1–5. [Google Scholar]
  15. Shim, K.A. Forgery attacks on two provably secure certificateless signature schemes. Inf. Sci. 2020, 521, 81–87. [Google Scholar] [CrossRef]
  16. Du, H.; Wen, Q.; Zhang, S.; Gao, M. A new provably secure certificateless signature scheme for Internet of Things. Ad Hoc Netw. 2020, 100, 102074. [Google Scholar] [CrossRef]
  17. Thumbur, G.; Rao, G.S.; Reddy, P.V.; Gayathri, N.B.; Reddy, D.V.R.K. Efficient Pairing-Free Certificateless Signature Scheme for Secure Communication in Resource-Constrained Devices. IEEE Commun. Lett. 2020, 24, 1641–1645. [Google Scholar] [CrossRef]
  18. Xu, Z.; Luo, M.; Khan, M.K.; Choo, K.K.R.; He, D. Analysis and Improvement of a Certificateless Signature Scheme for Resource-Constrained Scenarios. IEEE Commun. Lett. 2021, 25, 1074–1078. [Google Scholar] [CrossRef]
  19. Xiang, D.; Li, X.; Gao, J.; Zhang, X. A secure and efficient certificateless signature scheme for Internet of Things. Ad Hoc Netw. 2022, 124, 102702. [Google Scholar] [CrossRef]
  20. Ma, K.; Zhou, Y.; Wang, Y.; Dong, C.; Xia, Z.; Yang, B.; Zhang, M. An Efficient Certificateless Signature Scheme with Provably Security and Its Applications. IEEE Syst. J. 2023, 17, 5636–5647. [Google Scholar] [CrossRef]
  21. Feng, T.; Wang, J.; Zheng, L. Blockchain-enhanced efficient and anonymous certificateless signature scheme and its application. Pervasive Mob. Comput. 2024, 105, 101990. [Google Scholar] [CrossRef]
Figure 1. Our CLS scheme.
Figure 1. Our CLS scheme.
Sensors 25 05224 g001
Figure 2. Calculation time of each scheme.
Figure 2. Calculation time of each scheme.
Sensors 25 05224 g002
Table 1. Running time of cryptographic operations.
Table 1. Running time of cryptographic operations.
NotationOperationTime (ms)
T s m A scalar multiplication operation on elliptic curve0.334273
T p a A point addition operation on elliptic curve0.002042
T m A modular multiplication operation0.000864
T a A modular addition operation0.000455
T i n v A modular inversion operation0.002742
T h A general hash operation0.002440
Table 2. Comparative analysis of performance.
Table 2. Comparative analysis of performance.
SchemeSignVerifySignature SizeAgainst A I Against A I I
Karati [13] T s m   +   T i n v 3 T s m   +   3 T p a G   +   Z q * InsecureNormal
Pakniat [14] T s m   +   T i n v 4 T s m   +   3 T p a 2 G   +   Z q * InsecureNormal
Du [16] T s m   +   T i n v 4 T s m   +   2 T p a G   +   Z q * InsecureSuper
Xiang [19] T s m   +   T i n v 4 T s m   +   2 T p a G   +   Z q * InsecureSuper
Ma [20] T s m 4 T s m   +   3 T p a G   +   Z q * SuperInsecure
Feng [21] T s m 4 T s m   +   3 T p a G   +   Z q * SuperSuper
Our T s m 3 T s m   +   3 T p a G   +   Z q * SuperSuper
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wei, Z.; Liu, X.; Zhao, H.; Li, Z.; Liu, B. A New Efficient and Provably Secure Certificateless Signature Scheme Without Bilinear Pairings for the Internet of Things. Sensors 2025, 25, 5224. https://doi.org/10.3390/s25175224

AMA Style

Wei Z, Liu X, Zhao H, Li Z, Liu B. A New Efficient and Provably Secure Certificateless Signature Scheme Without Bilinear Pairings for the Internet of Things. Sensors. 2025; 25(17):5224. https://doi.org/10.3390/s25175224

Chicago/Turabian Style

Wei, Zhanzhen, Xiaoting Liu, Hong Zhao, Zhaobin Li, and Bowen Liu. 2025. "A New Efficient and Provably Secure Certificateless Signature Scheme Without Bilinear Pairings for the Internet of Things" Sensors 25, no. 17: 5224. https://doi.org/10.3390/s25175224

APA Style

Wei, Z., Liu, X., Zhao, H., Li, Z., & Liu, B. (2025). A New Efficient and Provably Secure Certificateless Signature Scheme Without Bilinear Pairings for the Internet of Things. Sensors, 25(17), 5224. https://doi.org/10.3390/s25175224

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop