Mobile Sensoring Data Verification via a Pairing-Free Certificateless Signature Secure Approach against Novel Public Key Replacement Attacks
Abstract
:1. Introduction
1.1. Related Works
1.2. Motivations
1.3. Contributions
- Under the ECDLP assumption, this paper proposes a secure CLS scheme without pairing. Our work includes completing the security proof against super adversaries in the ROM, as shown by [10].
- We fix the weakness that the simulator of the CLS scheme using Schnorr signatures could not answer partial private key queries after replacing the public key. Specifically, we adjusted the structure of the public key to partially restrict these queries
- Our signature scheme breaks away from pairing operations and the signature length is only two group elements, achieving a balance between computational efficiency and transmission costs.
1.4. Structure
2. Certificateless Signature Schemes
2.1. Construction
- Setup(λ). KGC runs this algorithm with inputting security parameter . The final output is the system public parameters and the system master secret key . KGC publishes and keeps private.
- PartialPrivateKey(). KGC runs this algorithm with inputting , and a user identity . Then KGC must distribute the output as user partial private key securely.
- SecretValue(). A user runs this algorithm by inputting and . The final output serves as the secret value .
- PublicKey(). A user runs this algorithm with inputting , , and . The output serves as its public key and should be published.
- Sign(). A user runs this algorithm with inputting , a message m, ID, and . The output serves as the signature .
- Verify(). A user runs this algorithm with inputting , , , m and . Then it outputs “1” when validation is successful and otherwise outputs 0.
2.2. Security Models
- CreateUser(ID). This oracle will reply with a public key. When the ID is queried for the first time, the oracle generates a partial private key, a secret value, and a public key and records all information. It will reply according to records.
- PartialPrivateKeyExtract(ID). This oracle will reply with a partial private key. When the ID is queried for the first time, the oracle call Createuser(ID). It will reply according to the records.
- SecretValueExtract(ID). This oracle will reply with a secret value. When the ID is queried for the first time, the oracle calls Createuser(ID). It will reply according to the records.
- ReplacePublicKey(ID,PK’). This oracle will change the public key of in records. When the ID is queried for the first time, the oracle calls Createuser(ID). Then it changes the public key to in records.
- SuperSign(ID,m). The oracle will reply with a legal signature of a message m under the and in records. Note that the may have been replaced and there may be no secret value in records.
- has not asked for the partial private key of ,
- has not asked for a signature of the message under and ,
- The signature is valid, i.e.,
- has not asked for the secret value of ,
- has not replaced the public key of ,
- has not asked for a signature of under and ,
- The signature is valid, i.e.,
3. Our CLS Scheme
3.1. Security Assumptions
3.2. Scheme Construction
4. Security Proof
- first checks whether exists in . If there is a record, returns . Otherwise randomly selects , returns and insert into .
- Suppose queries for at most times. It maintains a list and sets a in to record whether the in the public key has been replaced. returns the public key according to the record if is found in the list . Otherwise,
- –
- If , randomly selects , calculates , and sets , calculates and sets , . Then it returns and inserts into the table .
- –
- If , randomly selects , calculates and sets . Then return and insert into the table .
- . Suppose queries this oracle for at most times.
- –
- If , abort the game.
- –
- Otherwise, searches the table for . If is found and , return d according to the record directly. If is found while the , checks whether the public key is legal by , . If the public key is still valid, we use the forking lemma on to get a new that satisfies . Then we can get , and is the solution to the ECDLP instance. If the public key is invalid, we return nothing. In addition, if is not found, call and then return .
- –
- If , abort the game.
- –
- Otherwise, searches the table for . If is found , returns according to the record directly. If is found while the public key has been replaced without providing , returns nothing. If is not found, calls and returns .
- searches the table to find . If is found, it replaces with . Otherwise, calls and replaces with . sets .
- –
- If or , randomly selects and calculates Then set , , in . is valid signature for
- –
- If and , searches the table to find . If is found, get . Then randomly selects and sets , , in . Finally calculates . is a valid signature.
- : never aborts in ,
- : generates a valid forgery ,
- : In the forgery,
- . first checks whether exists in . If there is a record, returns . Otherwise randomly selects , returns and inserts into
- . Suppose it queries for at most times. maintains a list and sets a in to record whether the public key has been replaced. returns the public key if is in the list. Otherwise,
- –
- If , randomly selects , calculates and sets . Then it publishes the public key and inserts into the table .
- –
- If , randomly selects , calculates and sets . Then it publishes the public key and inserts into the table .
- . Owning the , can arbitrarily finish this query for any .
- . Suppose it queries for at most times.
- –
- If , abort the game.
- –
- Otherwise, searches the table for .If is found, it returns x directly. Otherwise, it calls and returns x.
- . Suppose it queries for at most times.
- –
- If , abort the game.
- –
- Otherwise, searches the table for . If is found, it replaces with . Otherwise, calls , replaces with and sets .
- .
- –
- If or , randomly selects and calculates . Then sets , , in . is a valid signature and note that does not need to know x.
- –
- If and , searches the table to find . If is found, knows . Otherwise, calls and gets for . Then randomly selects and sets , , in . Finally calculates . is valid signature.
- . In the end, outputs . If , aborts. Otherwise, searches the table to find and verifies the signature as follows:
- : never aborts in the ,
- : generates a valid forgery ,
- : In the forgery,
5. Efficiency Analysis
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Proceedings of the Advances in Cryptology, Proceedings of CRYPTO ’84, Santa Barbara, CA, USA, 19–22 August 1984; Blakley, G.R., Chaum, D., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 1984; Volume 196, pp. 47–53. [Google Scholar] [CrossRef]
- Al-Riyami, S.S.; Paterson, K.G. Certificateless Public Key Cryptography. In Proceedings of the Advances in Cryptology—ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; Laih, C., Ed.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2003; Volume 2894, pp. 452–473. [Google Scholar] [CrossRef]
- Boneh, D.; Franklin, M.K. Identity-Based Encryption from the Weil Pairing. In Proceedings of the Advances in Cryptology—CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Kilian, J., Ed.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2001; Volume 2139, pp. 213–229. [Google Scholar] [CrossRef]
- Huang, X.; Susilo, W.; Mu, Y.; Zhang, F. On the Security of Certificateless Signature Schemes from Asiacrypt 2003. In Proceedings of the Cryptology and Network Security, 4th International Conference, CANS 2005, Xiamen, China, 14–16 December 2005; Desmedt, Y., Wang, H., Mu, Y., Li, Y., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2005; Volume 3810, pp. 13–25. [Google Scholar] [CrossRef]
- Yum, D.H.; Lee, P.J. Generic Construction of Certificateless Signature. In Proceedings of the Information Security and Privacy: 9th Australasian Conference, ACISP 2004, Sydney, Australia, 13–15 July 2004; Wang, H., Pieprzyk, J., Varadharajan, V., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2004; Volume 3108, pp. 200–211. [Google Scholar] [CrossRef]
- Yum, D.H.; Lee, P.J. Generic Construction of Certificateless Encryption. In Proceedings of the Computational Science and Its Applications—ICCSA 2004, International Conference, Assisi, Italy, 14–17 May 2004; Proceedings, Part I. Laganà, A., Gavrilova, M.L., Kumar, V., Mun, Y., Tan, C.J.K., Gervasi, O., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2004; Volume 3043, pp. 802–811. [Google Scholar] [CrossRef]
- Hu, B.C.; Wong, D.S.; Zhang, Z.; Deng, X. Key Replacement Attack Against a Generic Construction of Certificateless Signature. In Proceedings of the Information Security and Privacy, 11th Australasian Conference, ACISP 2006, Melbourne, Australia, 3–5 July 2006; Batten, L.M., Safavi-Naini, R., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2006; Volume 4058, pp. 235–246. [Google Scholar] [CrossRef]
- Libert, B.; Quisquater, J. On Constructing Certificateless Cryptosystems from Identity Based Encryption. In Proceedings of the Public Key Cryptography—PKC 2006, 9th International Conference on Theory and Practice of Public-Key Cryptography, New York, NY, USA, 24–26 April 2006; Yung, M., Dodis, Y., Kiayias, A., Malkin, T., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2006; Volume 3958, pp. 474–490. [Google Scholar] [CrossRef]
- Au, M.H.; Chen, J.; Liu, J.K.; Mu, Y.; Wong, D.S.; Yang, G. Malicious KGC Attacks in Certificateless Cryptography. IACR Cryptol. Eprint Arch. 2006, 255. [Google Scholar]
- Huang, X.; Mu, Y.; Susilo, W.; Wong, D.S.; Wu, W. Certificateless signature revisited. In Proceedings of the Information Security and Privacy: 12th Australasian Conference, ACISP 2007, Townsville, Australia, 2–4 July 2007; Proceedings 12. Springer: Berlin/Heidelberg, Germany, 2007; pp. 308–322. [Google Scholar]
- Baek, J.; Safavi-Naini, R.; Susilo, W. Certificateless Public Key Encryption Without Pairing. In Proceedings of the Information Security, 8th International Conference, ISC 2005, Singapore, 20–23 September 2005; Zhou, J., López, J., Deng, R.H., Bao, F., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2005; Volume 3650, pp. 134–148. [Google Scholar] [CrossRef]
- Schnorr, C.P. Efficient identification and signatures for smart cards. In Proceedings of the Advances in Cryptology—CRYPTO’89 Proceedings 9, Santa Barbara, CA, USA, 11–15 August 1990; Springer: Berlin/Heidelberg, Germany, 1990; pp. 239–252. [Google Scholar]
- Sun, Y.; Zhang, F.; Baek, J. Strongly Secure Certificateless Public Key Encryption Without Pairing. In Proceedings of the Cryptology and Network Security, 6th International Conference, CANS 2007, Singapore, 8–10 December 2007; Lecture Notes in Computer Science. Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4856, pp. 194–208. [Google Scholar] [CrossRef]
- Zhang, J.; Mao, J. An efficient RSA-based certificateless signature scheme. J. Syst. Softw. 2012, 85, 638–642. [Google Scholar] [CrossRef]
- Xu, Z.; Luo, M.; Khan, M.K.; Choo, K.R.; He, D. Analysis and Improvement of a Certificateless Signature Scheme for Resource-Constrained Scenarios. IEEE Commun. Lett. 2021, 25, 1074–1078. [Google Scholar] [CrossRef]
- Gowri, T.; Rao, G.S.; Reddy, P.V.; Gayathri, N.B.; Reddy, D.V.R.K. Efficient Pairing-Free Certificateless Signature Scheme for Secure Communication in Resource-Constrained Devices. IEEE Commun. Lett. 2020, 24, 1641–1645. [Google Scholar] [CrossRef]
- Karati, A.; Islam, S.H.; Biswas, G.P. A pairing-free and provably secure certificateless signature scheme. Inf. Sci. 2018, 450, 378–391. [Google Scholar] [CrossRef]
- Zhang, B.; Zhu, T.; Hu, C.; Zhao, C. Cryptanalysis of a Lightweight Certificateless Signature Scheme for IIOT Environments. IEEE Access 2018, 6, 73885–73894. [Google Scholar] [CrossRef]
- Wang, L.; Chen, K.; Long, Y.; Wang, H. An efficient pairing-free certificateless signature scheme for resource-limited systems. Sci. China Inf. Sci. 2017, 60, 119102. [Google Scholar] [CrossRef]
- Gong, P.; Li, P. Further improvement of a certificateless signature scheme without pairing. Int. J. Commun. Syst. 2014, 27, 2083–2091. [Google Scholar] [CrossRef]
- Wang, L.; Chen, K.; Long, Y.; Mao, X.; Wang, H. A Modified Efficient Certificateless Signature Scheme without Bilinear Pairings. In Proceedings of the 2015 International Conference on Intelligent Networking and Collaborative Systems, INCoS 2015, Taipei, Taiwan, 2–4 September 2015; Xhafa, F., Barolli, L., Eds.; IEEE: Piscataway Township, NJ, USA, 2015; pp. 82–85. [Google Scholar] [CrossRef]
- Yeh, K.; Tsai, K.; Kuo, R.; Wu, T. Robust Certificateless Signature Scheme without Bilinear Pairings. In Proceedings of the 2013 International Conference on IT Convergence and Security, ICITCS 2013, Macau, China, 16–18 December 2013; IEEE Computer Society: Piscataway Township, NJ, USA, 2013; pp. 1–4. [Google Scholar] [CrossRef]
- Yeh, K.; Tsai, K.; Fan, C. An efficient certificateless signature scheme without bilinear pairings. Multim. Tools Appl. 2015, 74, 6519–6530. [Google Scholar] [CrossRef]
- Jia, X.; He, D.; Liu, Q.; Choo, K.R. An efficient provably-secure certificateless signature scheme for Internet-of-Things deployment. Hoc Netw. 2018, 71, 78–87. [Google Scholar] [CrossRef]
- Du, H.; Wen, Q.; Zhang, S.; Gao, M. A new provably secure certificateless signature scheme for Internet of Things. Hoc Netw. 2020, 100, 102074. [Google Scholar] [CrossRef]
- Xiang, D.; Li, X.; Gao, J.; Zhang, X. A secure and efficient certificateless signature scheme for Internet of Things. Hoc Netw. 2022, 124, 102702. [Google Scholar] [CrossRef]
- Member, A.M.; Nakabayashi, M.; Nonmembers, S.T. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction. Tech. Rep. Ieice Isec 2001, 100, 1234–1243. [Google Scholar]
- Yeh, K.; Su, C.; Choo, K.R.; Chiu, W. A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things. Sensors 2017, 17, 1001. [Google Scholar] [CrossRef] [PubMed]
CPU | OS | RAM | Compiler&Library |
---|---|---|---|
Inter i7-12700 @4.9 GHz | Ubuntu 20.04.1 | 32GB DDR5 | PBC 0.5.14 & GCC 9.4.0 |
Notation | Operation | Time (ms) |
---|---|---|
a point addition in | 0.0029 | |
a scalar multiplication in | 0.3552 | |
a point addition in | 0.0145 | |
a scalar multiplication in | 2.8250 | |
a multiplication in | 0.0045 | |
a exponential operation in | 0.6497 | |
P | a pairing operation: | 2.2532 |
a inversion operation in | 0.0028 | |
a addition in | 0.0007 | |
a multiplication in | 0.0006 |
Scheme | Sign | Verify | PPK | |Sign| | |PK| | |PPK| | Security |
---|---|---|---|---|---|---|---|
[10] | Super typeI&II | ||||||
[26] | Strong typeI&II | ||||||
[24] | Insecure | ||||||
[28] | Insecure | ||||||
[17] | Insecure | ||||||
[16] | Insecure | ||||||
[25] | Strong typeI&II | ||||||
Ours | Super typeI&II |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wang, G.; Shen, H.; Chen, L.; Han, J.; Wu, G. Mobile Sensoring Data Verification via a Pairing-Free Certificateless Signature Secure Approach against Novel Public Key Replacement Attacks. Electronics 2023, 12, 4865. https://doi.org/10.3390/electronics12234865
Wang G, Shen H, Chen L, Han J, Wu G. Mobile Sensoring Data Verification via a Pairing-Free Certificateless Signature Secure Approach against Novel Public Key Replacement Attacks. Electronics. 2023; 12(23):4865. https://doi.org/10.3390/electronics12234865
Chicago/Turabian StyleWang, Guilin, Hua Shen, Liquan Chen, Jinguang Han, and Ge Wu. 2023. "Mobile Sensoring Data Verification via a Pairing-Free Certificateless Signature Secure Approach against Novel Public Key Replacement Attacks" Electronics 12, no. 23: 4865. https://doi.org/10.3390/electronics12234865
APA StyleWang, G., Shen, H., Chen, L., Han, J., & Wu, G. (2023). Mobile Sensoring Data Verification via a Pairing-Free Certificateless Signature Secure Approach against Novel Public Key Replacement Attacks. Electronics, 12(23), 4865. https://doi.org/10.3390/electronics12234865