Improving Throughput of Mobile Sensors via Certificateless Signature Supporting Batch Verification
Abstract
:1. Introduction
1.1. Related Work
1.2. Motivation and Contributions
- We propose a certificateless signature algorithm with batch verification based on the Chinese national cryptographic standards, in particular with the SM2 algorithm;
- Our scheme supports batch verification of multiple signatures, thereby accelerating the algorithm in high throughput scenarios.
1.3. Technical Overview
1.4. Organization
2. Preliminaries
2.1. Bilinear Pairing
- Computable: given any , calculating is efficient;
- Bilinear: for , the equation always holds;
- Nondegenerate: if g is a generator of and h is a generator of , will also be a generator of .
2.2. Certificateless Signature
- Setup : The Setup algorithm is usually operated by the KGC to initialize the scheme, which receives a security parameter . The system master public and secret key pair will be generated;
- KeyExt : The KeyExt algorithm is usually operated by the KGC, which receives the master key pair and a user identity . Finally, a partial private key is generated and transmitted to the user;
- SecretValue : The SecretValue algorithm is usually completed by a user, which receives the master public key and a user identity . Finally, a secret value is generated and returned to the user;
- PublicKey : The PublicKey algorithm is usually completed by a user, which receives the master public key , a user identity , and a secret value . A user public key will be output;
- Sign : The Sign algorithm is usually completed by a user signing it. They receive the master public key , a partial private key , a secret value , and a message m. A signature on the message m will be output;
- Verify : The Verify algorithm is usually completed by a user verifying it. They receive the master public key , a user identity , a public key , a message m, and a signature . If the output is “1”, it means the signature is legal; otherwise, the signature is illegal.
2.3. Review a CLS Scheme Based on SM2
- Setup : The Setup algorithm receives the security parameter as input and uses the SM2 setup algorithm. It chooses an elliptic curve group with parameters and coordinates . Then, it randomly picks and computes . It also selects a hash function H, such as the SM3 algorithm. Finally, the algorithm returns the master public and secret key pair as
- KeyExt : The KeyExt algorithm receives the master key pair and an identity as inputs. Firstly, it randomly selects and computes . Then, it concatenates the identity and the partial public key . Finally, it runs the SM2 signature algorithm to produce the partial private key.
- Compute ;
- Pick randomly and calculate ;
- Compute .
The partial private key is ; - ScretValue : The ScretValue algorithm receives the master public key and an identity . Then, it runs the SM2 key generation algorithm. It randomly selects a and sets with the random value x received from the KGC. Next, it outputs the secret value ;
- PublicKey : The PublicKey algorithm receives the master public key , an identity , and a secret value . Then, it computes and generates a noninteractive zero-knowledge proof (NIZKP) of holding the unique y with respect to . Next, it sets and outputs as the public key;
- Sign : The Sign algorithm receives the master public key , a partial private key , a secret value , and a message m. It first concatenates the identity and message m. Then, it computes and runs the SM2 signing algorithm with to generate the part signature. In detail,
- Compute ;
- Pick randomly and compute ;
- Compute .
Next, it outputs the signature ; - Verify : The Verify algorithm receives the master public key , an identity , a public key , a message m, and a signature . Then, it runs the SM2 algorithm to verify and and checks whether is valid. In detail,
- Compute ;
- Compute ;
- Compute ;
- Compute .
If the proof is valid and the equations hold, it outputs “1”. Otherwise, it outputs “0”.
3. A Certificateless Signature Scheme Supporting Batch Verification
3.1. Zero-Knowledge Proof with Pairing
3.2. Construction
- Setup : The Setup algorithm receives a security parameter . It generates an elliptic curve group with parameters and coordinates . Then, it picks randomly and sets . Next, it chooses a hash function H, such as the SM3 algorithm. Finally, it outputs the master key pair as
- KeyExt : The KeyExt algorithm receives the master key pair and an identity as inputs. It first picks randomly and calculates . Then, it concatenates with . Next, it runs the SM2 algorithm to generate a partial private key.
- Compute ;
- Pick randomly and compute ;
- Compute .
It transmits the partial private key to the user safely; - ScretValue : The ScretValue algorithm receives the master public key and an identity as inputs. Then, it runs the SM2 key generation algorithm. It selects randomly and sets with the random value x received from KGC. Next, it outputs the secret value ;
- PublicKey : The PublicKey algorithm receives the master public key , a user identity , and a secret value of the user as inputs. Then, it computes and . Next, it sets and produces the public key ;
- Sign : The Sign algorithm inputs the master public key , a user partial private key , a secret value , and a message m. It first concatenates the identity and the message m. Then, it computes and runs the SM2 signing algorithm with to generate the part signature. In detail,
- Compute ;
- Pick randomly and compute ;
- Compute .
Next, it outputs the signature ; - Verify : The Verify algorithm receives the master public key , an identity , public key , a message m, and a signature . It first checks if holds. Then, it runs the SM2 verification algorithm to check the validity of and . In detail,
- Compute . Then check if the equations holds;
- Compute .Then check if the equations holds;
- Check if the equations holds
4. Performance Analyses
4.1. Computational Costs
4.2. Batch Verification
- Compute , , , . Then, check if the equations holds. For n signatures coming from the same user, the are the same so that this step only needs to be calculated once for n signatures;
- Compute , , , . Then, check if the equation holds. This step must to be executed for each signature;
- Check if the equation holds. This step only needs to be calculated once for n signatures.
- Compute , , , . Then, check if the equation holds. This step needs to be calculated once for each user;
- Compute , , , . Then, check if the equation holds. This step must to be calculated for each signature;
- For all m public keys, calculate = =. This calculation can be completed by a third-party assistant and the results can be sent to the user. Then, the user calculates and . Finally, check if the equation holds.
5. Conclusions and Future Work
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Advances in Cryptology: Proceedings of CRYPTO 84 4; Lecture Notes in Computer Science; Blakley, G.R., Chaum, D., Eds.; Springer: Berlin/Heidelberg, Germany, 1984; Volume 196, pp. 47–53. [Google Scholar] [CrossRef]
- Boneh, D.; Franklin, M.K. Identity-Based Encryption from the Weil Pairing. In Proceedings of the Advances in Cryptology—CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Proceedings; Lecture Notes in Computer Science. Kilian, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; Volume 2139, pp. 213–229. [Google Scholar] [CrossRef]
- Zhang, C.; Zhao, M.; Zhu, L.; Zhang, W.; Wu, T.; Ni, J. FRUIT: A Blockchain-Based Efficient and Privacy-Preserving Quality-Aware Incentive Scheme. IEEE J. Sel. Areas Commun. 2022, 40, 3343–3357. [Google Scholar] [CrossRef]
- Zhang, C.; Hu, C.; Wu, T.; Zhu, L.; Liu, X. Achieving Efficient and Privacy-Preserving Neural Network Training and Prediction in Cloud Environments. IEEE Trans. Dependable Secur. Comput. 2022. early access. [Google Scholar] [CrossRef]
- Hu, C.; Zhang, C.; Lei, D.; Wu, T.; Liu, X.; Zhu, L. Achieving Privacy-Preserving and Verifiable Support Vector Machine Training in the Cloud. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3476–3491. [Google Scholar] [CrossRef]
- Al-Riyami, S.S.; Paterson, K.G. Certificateless Public Key Cryptography. In Proceedings of the Advances in Cryptology—ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; Lecture Notes in Computer Science. Laih, C., Ed.; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2894, pp. 452–473. [Google Scholar] [CrossRef]
- Yum, D.H.; Lee, P.J. Generic Construction of Certificateless Signature. In Proceedings of the Information Security and Privacy: 9th Australasian Conference, ACISP 2004, Sydney, Australia, 13–15 July 2004; Lecture Notes in Computer Science. Wang, H., Pieprzyk, J., Varadharajan, V., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3108, pp. 200–211. [Google Scholar] [CrossRef]
- Yum, D.H.; Lee, P.J. Generic Construction of Certificateless Encryption. In Proceedings of the Computational Science and Its Applications—ICCSA 2004, International Conference, Assisi, Italy, 14–17 May 2004; Lecture Notes in Computer Science. Laganà, A., Gavrilova, M.L., Kumar, V., Mun, Y., Tan, C.J.K., Gervasi, O., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3043, pp. 802–811. [Google Scholar] [CrossRef]
- Hu, B.C.; Wong, D.S.; Zhang, Z.; Deng, X. Key Replacement Attack Against a Generic Construction of Certificateless Signature. In Proceedings of the Information Security and Privacy, 11th Australasian Conference, ACISP 2006, Melbourne, Australia, 3–5 July 2006; Lecture Notes in Computer Science. Batten, L.M., Safavi-Naini, R., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; Volume 4058, pp. 235–246. [Google Scholar] [CrossRef]
- Libert, B.; Quisquater, J. On Constructing Certificateless Cryptosystems from Identity Based Encryption. In Proceedings of the Public Key Cryptography—PKC 2006, 9th International Conference on Theory and Practice of Public-Key Cryptography, New York, NY, USA, 24–26 April 2006; Lecture Notes in Computer Science. Yung, M., Dodis, Y., Kiayias, A., Malkin, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; Volume 3958, pp. 474–490. [Google Scholar] [CrossRef]
- Huang, X.; Susilo, W.; Mu, Y.; Zhang, F. On the Security of Certificateless Signature Schemes from Asiacrypt 2003. In Proceedings of the Cryptology and Network Security, 4th International Conference, CANS 2005, Xiamen, China, 14–16 December 2005; Lecture Notes in Computer Science. Desmedt, Y., Wang, H., Mu, Y., Li, Y., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3810, pp. 13–25. [Google Scholar] [CrossRef]
- Au, M.H.; Chen, J.; Liu, J.K.; Mu, Y.; Wong, D.S.; Yang, G. Malicious KGC Attacks in Certificateless Cryptography. IACR Cryptol. ePrint Arch. 2006, 255. [Google Scholar]
- Huang, X.; Mu, Y.; Susilo, W.; Wong, D.S.; Wu, W. Certificateless Signatures: New Schemes and Security Models. Comput. J. 2012, 55, 457–474. [Google Scholar] [CrossRef]
- Zhang, F.; Shen, L.; Wu, G. Notes on the security of certificateless aggregate signature schemes. Inf. Sci. 2014, 287, 32–37. [Google Scholar] [CrossRef]
- Wu, G.; Zhang, F.; Shen, L.; Guo, F.; Susilo, W. Certificateless aggregate signature scheme secure against fully chosen-key attacks. Inf. Sci. 2020, 514, 288–301. [Google Scholar] [CrossRef]
- Shim, K. Design Principles of Secure Certificateless Signature and Aggregate Signature Schemes for IoT Environments. IEEE Access 2022, 10, 124848–124857. [Google Scholar] [CrossRef]
- Hussain, S.; Ullah, S.S.; Ali, I.; Xie, J.; Inukollu, V.N. Certificateless signature schemes in Industrial Internet of Things: A comparative survey. Comput. Commun. 2022, 181, 116–131. [Google Scholar] [CrossRef]
- Housani, H.A.; Baek, J.; Yeun, C.Y. Survey on certificateless public key cryptography. In Proceedings of the 6th International Conference for Internet Technology and Secured Transactions, ICITST 2011, Abu Dhabi, United Arab Emirates, 11–14 December 2011; IEEE: Piscataway, NJ, USA, 2011; pp. 53–58. [Google Scholar]
- Chen, Y.; Tso, R. A survey on security of certificateless signature schemes. IETE Tech. Rev. 2016, 33, 115–121. [Google Scholar] [CrossRef]
- Baek, J.; Safavi-Naini, R.; Susilo, W. Certificateless Public Key Encryption without Pairing. In Proceedings of the Information Security, 8th International Conference, ISC 2005, Singapore, 20–23 September 2005; Lecture Notes in Computer Science. Zhou, J., López, J., Deng, R.H., Bao, F., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; Volume 3650, pp. 134–148. [Google Scholar] [CrossRef]
- Sun, Y.; Zhang, F.; Baek, J. Strongly Secure Certificateless Public Key Encryption without Pairing. In Proceedings of the Cryptology and Network Security, 6th International Conference, CANS 2007, Singapore, 8–10 December 2007; Lecture Notes in Computer Science. Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4856, pp. 194–208. [Google Scholar] [CrossRef]
- He, D.; Chen, J.; Zhang, R. Efficient and provably-secure certificateless signature scheme without bilinear pairings. IACR Cryptol. ePrint Arch. 2010, 632. [Google Scholar] [CrossRef]
- Gong, Z.; Gao, T.; Guo, N. PCAS: Cryptanalysis and improvement of pairing-free certificateless aggregate signature scheme with conditional privacy-preserving for VANETs. Ad. Hoc. Netw. 2023, 144, 103134. [Google Scholar] [CrossRef]
- Yang, X.; Wen, H.; Diao, R.; Du, X.; Wang, C. Improved Security of a Pairing-Free Certificateless Aggregate Signature in Healthcare Wireless Medical Sensor Networks. IEEE Internet Things J. 2023, 10, 10881–10892. [Google Scholar] [CrossRef]
- Dai, C.; Xu, Z. Pairing-Free Certificateless Aggregate Signcryption Scheme for Vehicular Sensor Networks. IEEE Internet Things J. 2023, 10, 5063–5072. [Google Scholar] [CrossRef]
- Zhang, J.; Mao, J. An efficient RSA-based certificateless signature scheme. J. Syst. Softw. 2012, 85, 638–642. [Google Scholar] [CrossRef]
- Tang, F.; Gan, N.; Yang, X.; Wang, J. Anti malicious KGC certificateless signature scheme based on blockchain and domestic cryptographic SM9. Chin. J. Netw. Inf. Secur. 2022, 8, 9–19. [Google Scholar]
- He, C.; Zhang, B.; Zhang, L.; Xi, Z.; Fang, Y.; Wang, Y. Pairing-Free Certificateless Signature Scheme based on SM2 Algorithm. In Proceedings of the 2nd International Conference on Network Simulation and Evaluation, NSE 2023, Shenzhen, China, 22–24 November 2023; Springer: Berlin/Heidelberg, Germany, 2023. [Google Scholar]
- Gong, Z.; Long, Y.; Hong, X.; Chen, K. Two Certificateless Aggregate Signatures from Bilinear Maps. In Proceedings of the 8th ACIS International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing, SNPD 2007, Qingdao, China, 30 July–1 August 2007; Feng, W., Gao, F., Eds.; IEEE Computer Society: Washington, DC, USA; pp. 188–193. [CrossRef]
CPU | OS | RAM | Compiler and Library |
---|---|---|---|
Intel i7-12700z | Ubuntu 14.04 | 32 GB DDR5 4800 MHz | GNU C/C++ & PBC 0.5.14 |
Scheme | Signature Length | Sign Computation | Verify Computation | Sign Time (ms) | Verify Time (ms) |
---|---|---|---|---|---|
He | 1.01 | 4.81 | |||
Huang | 4.08 | 3.63 | |||
Our | 0.99 | 5.26 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
He, C.; Zhang, B.; Zhang, L.; Xi, Z.; Fang, Y.; Wang, Y. Improving Throughput of Mobile Sensors via Certificateless Signature Supporting Batch Verification. Electronics 2023, 12, 4700. https://doi.org/10.3390/electronics12224700
He C, Zhang B, Zhang L, Xi Z, Fang Y, Wang Y. Improving Throughput of Mobile Sensors via Certificateless Signature Supporting Batch Verification. Electronics. 2023; 12(22):4700. https://doi.org/10.3390/electronics12224700
Chicago/Turabian StyleHe, Chuan, Bo Zhang, Liang Zhang, Zesheng Xi, Yuan Fang, and Yunfan Wang. 2023. "Improving Throughput of Mobile Sensors via Certificateless Signature Supporting Batch Verification" Electronics 12, no. 22: 4700. https://doi.org/10.3390/electronics12224700
APA StyleHe, C., Zhang, B., Zhang, L., Xi, Z., Fang, Y., & Wang, Y. (2023). Improving Throughput of Mobile Sensors via Certificateless Signature Supporting Batch Verification. Electronics, 12(22), 4700. https://doi.org/10.3390/electronics12224700