Next Article in Journal
Novel Multistep Implicit Iterative Methods for Solving Common Solution Problems with Asymptotically Demicontractive Operators and Applications
Next Article in Special Issue
Self-C2AD: Enhancing CA Auditing in IoT with Self-Enforcement Based on an SM2 Signature Algorithm
Previous Article in Journal
A Fast Reduced-Order Model for Radial Integration Boundary Element Method Based on Proper Orthogonal Decomposition in the Non-Uniform Coupled Thermoelastic Problems
Previous Article in Special Issue
Multi-Key Homomorphic Encryption Scheme with Multi-Output Programmable Bootstrapping
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Conditional Privacy-Preserving Authentication Scheme for Safety Warning System in Edge-Assisted Internet of Things

1
School of Mechatronical Engineering, Beijing Institute of Technology, Beijing 100081, China
2
System Engineering Research Institute, Academy of Military Sciences, Beijing 100141, China
3
School of Integrated Circuits and Electronics, Beijing Institute of Technology, Beijing 100081, China
*
Author to whom correspondence should be addressed.
Mathematics 2023, 11(18), 3869; https://doi.org/10.3390/math11183869
Submission received: 11 July 2023 / Revised: 1 September 2023 / Accepted: 4 September 2023 / Published: 11 September 2023
(This article belongs to the Special Issue New Advances in Coding Theory and Cryptography)

Abstract

:
With the advent of smart cities, the significance of the Internet of Things (IoT) is gaining greater prominence. At the same time, the safety early warning system in the IoT has a significant impact on real-time monitoring and the response to potential risks. Despite the advancements made in edge-assisted IoT deployments, several challenges and constraints persist. Given the potential threat to life posed by safety-related messages, ensuring the authenticity of messages in the edge-assisted IoT safety warning system is crucial. However, considering the identity privacy of devices participating in the edge-assisted Internet of Things system, directly verifying the identity of the sending device is undesirable. To address this issue, in this work, we design a linkable group signature scheme that allows devices to anonymously send safety-related messages to edge nodes, defending against Sybil attacks while ensuring the traceability of malicious device identities. Then, we present a high-efficiency conditional privacy-preserving authentication (CPPA) scheme based on the designed group signatures for the safety warning system in edge-assisted IoT. This scheme effectively protects device identity privacy while providing a reliable authentication mechanism to ensure the credibility and traceability of alert messages. The proposed scheme contributes to the field of safety warning systems in the context of edge-assisted IoT, providing a robust solution for privacy preservation and authentication.

1. Introduction

The concept of the Internet of Things (IoT) [1] has led to a vast array of physical objects that are equipped with sensors and electronics. This development has revolutionized numerous domains including smart homes [2], intelligent transportation [3], industrial automation [4], and so on. This innovation opens up new possibilities for societal transformation and enhances our quality of life. However, with the explosive growth of the number of mobile devices worldwide, IoT devices have severe limitations in computing ability, storage, communication, and security, making it difficult for resource-constrained IoT applications to provide satisfactory computing and storage services. Recently, the concept of edge computing has emerged as an expansion of the traditional cloud computing model by deploying computing servers densely throughout the network. The goal is to sink computing, storage, and communication from the cloud to the network edge, allowing users to access computing services in close proximity. There are numerous case studies on edge-assisted IoT, encompassing cloud offloading, smart homes/city applications, challenges, and future research goals [5]. Edge-assisted IoT solutions can effectively achieve low-latency, high-bandwidth, and localized service features.
The safety warning system constitutes a vital safety-focused application within IoT environments, involving the collection and analysis of safety-related messages. For instance, this includes traffic information in the VANET network and sensor data in smart homes. Figure 1 presents the standard three-layer edge-assisted IoT paradigm architecture [6]. The edge nodes, located in the edge layer, serve as a mediator to enable the localization of IoT services and data storage, bridging the upper cloud layer and the button device layer. The design and implementation of edge-assisted IoT, including edge-assisted IoT-enabled safety warning systems, raise various security and privacy concerns. Firstly, the transmission of safety-related messages through open networks in IoT can expose them to potential attacks (e.g., modification attacks), leading to real-world consequences, such as accidents.
In the realm of IoT applications, the data generated encompass different facets of physical surroundings. While certain data may sometimes be confidential and sensitive, for example, health status, preferences, personal activities, and industrial designs, other data can be made publicly available, such as temperature information, air quality, gas concentration (such as carbon dioxide, carbon monoxide, etc.), social events, and so on. The widely held belief is that the ownership of all generated data lies with the respective data owners. However, in many cases, these data are often shared among multiple entities without the explicit permission of the owner in order to explore the potential utility [6]. This raises serious privacy concerns for users [7]. However, absolute anonymity can give rise to certain issues, such as the potential for malicious users to exploit strong anonymity and disseminate false information without being identified. Hence, it is imperative to establish a mechanism for identifying and penalizing malicious users who violate the system. That is, the privacy of users should be conditional.
A group signature [8] is a conditional anonymous digital signature scheme that is proposed to hide the identity of the signer in a group. If users honestly sign messages on behalf of the group they belong to, then any public verifier can verify the validity of a generated signature without knowing which group member the signature belongs to. Since a group manager can de-anonymize any user, exposing the ownership information of a group signature. Due to the strong anonymity, i.e., non-linkability, provided by conventional group signatures, attackers can send false messages without fear of being caught, thereby preventing punitive actions against them. This can lead to Sybil attacks, where a malicious device generates a false message and then endorses this message by computing a number of signatures. As the signatures are unlinkable, no one can ascertain that all of these signatures originate from the same device. To defend against Sybil attacks, the concept of a message-linkable group signature (MLGS) scheme is designed [9]. MLGS provides a verification mechanism to determine whether two given MLGS signatures on the same message are provided by the identical user.

1.1. Contributions

Unlike traditional IoT systems, our architecture relies on edge nodes for real-time safety warnings, necessitating rapid and reliable authentication. These edge nodes also introduce the need for accountability and resilience against Sybil attacks. To overcome shortcomings, such as high computing and communication costs, privacy breaches, and data misuse, this work presents a linkable group signature scheme. We design a high-efficiency conditional privacy-preserving authentication (CPPA) scheme for a safety warning system in edge-assisted IoT by using the proposed linkable group signature scheme. This work makes the following contributions.
  • Linkable group signature scheme with enhanced anonymity and accountability: We present a new linkable group signature scheme with a variant of the Boneh–Boyen–Shacham (BBS) signature [10]. Our scheme not only allows edge devices to anonymously send safety-related messages to sensors, but also supports message linkability for linking group signatures from the same device to counteract Sybil attacks.
  • Efficient conditional privacy-preserving authentication (CPPA) protocol: We present an efficient CPPA protocol for a safety warning system in edge-assisted IoT. By using the designed linkable group signature scheme, our work can achieve a balance between the anonymity and accountability of edge nodes. This is a key challenge in ensuring the integrity of safety warnings while maintaining privacy. Moreover, our protocol is designed to effectively counteract Sybil attacks, which further strengthens the security measures within the system.
  • Demonstrated security and performance advantages: We demonstrate the effectiveness of our scheme in meeting the security requirements, and the evaluation of computation and communication overhead reveals that our scheme outperforms existing schemes in terms of performance. Thereby, our designed CPPA scheme is well-suited for the safety warning system in edge-assisted IoT.

1.2. Organization

The study is arranged as follows. Section 2 provides a comprehensive review of the related work in the field. In Section 3, this work recalls several building blocks of cryptographic primitives and number-theoretic assumptions. Section 4 introduces the system framework, threat model, and design goals of the study. We depict an in-depth explanation of the construction process and the CPPA scheme for a safety warning system in edge-assisted IoT in Section 5 and Section 5.2, respectively. Section 6 analyzes the security properties and evaluates the performance of the proposed scheme. Eventually, Section 7 provides the conclusion of the study.

2. Related Work

There are several promising edge-assisted IoT applications, including industrial IoT, autonomous driving, and smart homes. Currently, several research studies have been conducted on privacy-preserving schemes in edge-assisted IoT. Wu et al. [9] developed a method that protects vehicle privacy and ensures message reliability in vehicle-to-vehicle (V2V) communications. Huang et al. [11] introduced a distributed reputation management system for security protection and efficiency optimization with the assistance of vehicular edge computing servers, e.g., base stations, roadside units (RSUs), and Wi-Fi hotspots. Ni et al. [6] explored the security, privacy, and efficiency concerns in edge-assisted IoT, and provided research opportunities to address these issues. Kang et al. [12] established a robust mechanism for secure data storage and sharing in vehicular edge networks by leveraging blockchain and smart contract technologies. Moreover, the authors presented a reputation-based data-sharing protocol that fosters high-quality data exchange among vehicles. Wang et al. [13] designed a privacy-preserving scheme named BalancePIC, which works towards achieving a balance among user privacy, data integrity, and computation overhead in edge-assisted IoT devices. Jan et al. [14] presented an end-to-end encryption system called SmartEdge, which uses a lightweight symmetric encryption method for a smart city application, ensuring dependable data transmission for facilitating communication between smart devices, edge nodes, and cloud data centers. Gai et al. [15] suggested a permissioned blockchain edge paradigm for smart grid edge-assisted IoT networks that solve privacy and energy security by merging edge computing with blockchain technology. Liu et al. [16] used secret sharing and blockchain to design a cooperative group authentication scheme providing a data-tracking function in vehicular edge computing. Lu et al. [17] designed a novel group signature scheme to realize anonymous authentication. Using the proposed group signature scheme, they presented a blockchain-based cloud storage protocol for sensors in industrial IoT. In the scheme by Yang et al. [18], an efficient anonymous certificateless aggregation signcryption scheme was designed to achieve a privacy-preserving aggregation authentication scheme for a safety warning system in fog-cloud based vehicular ad hoc networks. Bernard et al. [19] proposed a robust mutual authentication protocol utilizing the visual cryptography technique. Aiming to protect users’ identity privacy while authenticating their identity in IoT applications, Yang et al. [20] introduced Zero-Cerd by designing a self-blindable anonymous authentication system based on blockchain and incorporating a dynamic accumulator scheme. Existing works either cannot support message linkability to resist Sybil attacks or have heavy communication and computing overhead. As shown in Table 1, we present a comparison of properties between the proposed MLGS scheme and relevant existing works.

3. Preliminaries

This part recalls the cryptographic building blocks of our work, namely bilinear pairing, BBS signatures, ElGamal encryption, and group signatures. Descriptions of notations used in this paper are presented in Table 2.

3.1. Notions

Definition 1 (Bilinear pairing).
An efficiently computable function e : G 1 × G 2 G T , known as a bilinear map, is established for prime-order groups G 1 , G 2 , and G T . The bilinear map satisfies both requirements:
1. 
Bilinearity: for all ϕ G 1 , ψ G 2 , and a , b Z p , there is e ( ϕ a , ψ b ) = e ( ϕ , ψ ) a b .
2. 
Non-triviality: for all generators g G 1 { 1 G 1 } and g ^ G 2 { 1 G 2 } , there is e ( g , g ^ ) 1 G T , where 1 G is the identity element of G .
We employ a type-3 bilinear pairing, where G 1 G 2 , and there exists no efficient computable homomorphism between them.
Definition 2 (DDH assumption).
Consider a cyclic group G with a prime order p and a generator g. The decisional Diffie–Hellman (DDH) assumption means that it is computationally infeasible for any polynomial-time algorithm to differentiate between a b and c when given g a , g b , and g c , where a , b , c are unknown values in Z p . The probability of distinguishing a b = ? c is negligible.
Definition 3 (q-SDH assumption).
Consider a cyclic group G with a prime order p and a generator g. The q-strong Diffie–Hellman (q-SDH) assumption means that the probability for any polynomial-time algorithm to compute ( s , g 1 a + s ) for any s Z p when given g, g a , …, g a q is negligible, where a is an unknown value in Z p .
Definition 4
(Weakened CPA-full-anonymity [23]). The weakened CPA-full-anonymity allows an adversary to access users’ secret keys and certificates, except for those associated with the challenge users. Formally, the weakened CPA-full-anonymity game between the challenger B and an adversary A is shown as follows:
Setup: B generates public parameters and the master public–secret key pair. The honest user list L h o n e s t and corrupt user list L c o r r u p t are prepared from A . B sends the public parameters and master public key to A .
Queries: A makes adaptive queries to B : (1) Issue— A acts as a compromised user, querying B for certificate σ c . (2) Corrupt— A queries the private key and certificate of an honest user u i d i . B returns ( g s k i , σ c ) and includes u i d i in the L c o r r u p t list. (3) Sign— A queries a signature σ i for honest user u i d i with the message m. B computes σ i and responds. (4) Hash— A queries a hash. B responds if in the hash list L h a s h , otherwise, it generates c i randomly and updates L h a s h . The hash function is modeled as a random oracle.
Challenge: During this stage, A picks a message m * and two honest users, u i d 0 * and u i d 1 * , with u i d 0 * , u i d 1 * L h o n e s t and u i d 0 * , u i d 1 * L h o n e s t . B randomly picks b { 0 , 1 } , and constructs a challenge signature σ b * with ( g s k b * , σ c b * ) . Subsequently, B furnishes A with σ b * .
Guess: A guesses b { 0 , 1 } of u i d b * , and wins if b = b .

3.2. BBS Signatures

We utilize a shorter version [10] of BBS+ signatures in our group signature. The initial proposal of BBS signatures was put forth by Boneh, Boyen, and Shacham [24]. The devised version of BBS+ signatures [25] is well-suited for use in many privacy-preserving application scenarios, thanks to the efficiency of their algebraic structures in facilitating proof of knowledge for message–signature pairs that allow for partial disclosure. This includes four probabilistic polynomial time (PPT) algorithms, which are listed as follows:
  • Setup ( 1 λ ) p a r : Given a security parameter 1 λ as input, it it outputs a set of public parameters p a r = ( p , G 1 , G 2 , G T , g , h , g ^ , e ) , where h = { h [ 0 ] , , h [ ] } G 1 is a vector of generators in G 1 .
  • KeyGen ( p a r ) p k , s k : Given p a r as input, it randomly picks s k = x Z p and it returns a key pair s k , p k = g ^ s k .
  • Sign ( s k , m ) σ : Given a secret key sk and a message vector m as input, it computes C = g i = 0 h [ i ] m [ i ] , randomly picks γ Z p and then returns σ = A , γ , where A = C 1 x + γ .
  • Verify ( p k , σ = A , γ ) 0 / 1 : Given a public key p k and a signature σ , it computes C = g i h [ i ] m [ i ] and outputs e ( A , g ^ γ p k ) = e ( C , g ^ ) .

3.3. ElGamal Encryption

Subsequently, we recall a definition of the ElGamal encryption scheme [26]. In our scheme, the actual identity of a user is concealed in the ciphertext. When necessary, the identity can be exposed. It is made up of the following PPT algorithms:
  • Setup ( 1 λ ) p a r : Given a security parameter 1 λ as the input, it outputs a set of public parameters p a r = { p , G 2 , g ^ } .
  • KeyGen ( p a r ) p k , s k : Given p a r as the input, it outputs a secret–public key pair ( s k Z p , p k = g ^ s k ) .
  • Enc ( p k , m s g ) ( c t 1 , c t 2 ) : Given a public key pk and a message m s g as input, it randomly chooses a scalar r Z p * and returns ( c t 1 , c t 2 ) as the ciphertext, where c t 1 = g ^ r , c t 2 = p k r m s g .
  • Dec ( s k , c t 1 , c t 2 ) m s g : Given a secret key s k and ciphertexts c t 1 , c t 2 , it returns the message m s g = c t 2 c t 1 s k .

3.4. Group Signatures

The group signature, as proposed by Chaum and van Heyst [27], allows for anonymous authentication while maintaining accountability to a service. In this system, a designated group manager oversees a group of users who have the ability to generate anonymous signatures representing the group. Essentially, anyone can verify that a signature originates from one of the group members. Except for the group manager, it is impossible to ascertain the actual originator of the signature. A typical group signature scheme typically comprises six algorithms that are executed with polynomial time complexity.
  • GSetup 1 λ p a r : Given a security parameter 1 λ as input, it outputs public parameters p a r .
  • IKeyGen p a r m p k , m s k : Given the public parameters p a r as input, it outputs ( m p k , m s k ) , where ( m p k , m s k ) is the master public–secret key pair.
  • UKeyGen p a r , m p k g p k , g s k : Given the public parameter p a r and master public key m p k as input, it outputs the user’s public–secret key pair ( g p k , g s k ) .
  • Issue g p k , m p k , m s k σ c : Given a public key g p k of a user and the master public–secret key pair ( m p k , m s k ) as input, it outputs a membership certificate σ c for the user.
  • GSign m s g , m p k , g p k , g s k , σ c σ : Given a message m s g , a master public key m p k , the public–secret key pair ( g p k , g s k ) , and membership certificate σ c of the user as input, it returns a group signature σ .
  • GVerify m s g , m p k , σ b : Given a message m s g , the master public key m p k , and a group signature σ as input, the b is set as 1 if σ is valid, and the b is set as 0 otherwise. Finally, it returns b.
  • GOpen σ , m s k g p k : Given a group signature σ and the master secret key m s k , a user’s identity g p k is returned.

4. Problem Overview

4.1. System Architecture

As indicated in Figure 2, the system architecture employed in our work encompasses a trusted authority (TA), edge nodes (ENs), and devices. Edge nodes use the network resources at the edge of the network to serve as intermediaries, to realize the localization of IoT services and data storage. The roles and functions of each component are delineated as follows.
  • TA: TA is located in the cloud layer, which is far away from data centers with no mobility. It serves as a reliable entity, offering system-wide monitoring and centralized control services. It stores safety warning data obtained from sensors and performs data processing tasks that surpass the capabilities of edge nodes. TA is accountable for generating and periodically updating public parameters, as well as issuing certificates to devices. Moreover, TA can trace malicious devices.
  • Edge nodes: Edge nodes in the edge layer are highly distributed with mobility support. They can be macro/micro base stations or Wi-Fi hotspots. Edge nodes facilitate uplink and downlink data transmission by performing preprocessing tasks, thereby reducing communication overhead and caching functionalities to support IoT applications. Edge nodes gather safety-related message–signature pairs from the devices. After authenticating and analyzing the received data, edge nodes transmit the genuine data to the TA and application servers. They communicate with the TA via wired secure connections.
  • Devices: Two categories of IoT devices [6] exist: fixed devices, including environment sensors that are pre-installed in specific areas, and mobile devices, which are personally carried by their owners (such as smartphones, smartwatches, and smart vehicles). Smart devices are embedded with a range of sensors that collect desired safety-related message data from the environment and transmit the generated data to the TA and application servers through relayed edge nodes. In conclusion, devices anonymously sign and endorse the safety-related messages to be submitted, and then send them to edge nodes.

4.2. Threat Model

Firstly, the TA is considered to be completely trustworthy in our assumptions. Security threats in safety warning systems can arise from two aspects, internal and external adversaries. Overall, internal threats are typically posed by edge nodes and devices. Edge nodes are generally considered semi-trusted, implying that they will faithfully execute the entire process but may have an interest in obtaining privacy-related information from devices. Devices are assumed to be malicious, exhibiting curiosity regarding the content of messages transmitted by neighboring edge devices and/or the identities of these devices. Moreover, they may also impersonate other devices to propagate false messages that can lead to severe accidents. The threats posed by external attackers resemble those posed by malicious devices.

4.3. Design Goals

This work achieves the following security properties:
  • Authentication. It guarantees the authenticity of a received message, confirming its origin from a valid edge device and remains unaltered during transmission.
  • Anonymity. Anonymity implies that both internal and external adversaries are unable to deduce the actual identity of an edge device based on transmitted data.
  • Traceability. Traceability refers to the ability of a TA to trace the identity of malicious or misbehaving users. In cases where a malicious device disseminates a fraudulent message, its identity can be efficiently tracked and identified by the TA. Other entities lack the authority to identify participants.
  • Message linkability. Message linkability implies that, when presented with two signatures on an identical message, we deduce that these signatures originate from the same group member, although it remains unclear exactly which one.
  • Devices dynamics. Following the system initialization, an edge device has the flexibility to enroll in the system at any given time. That is to say, the devices are not stationary in the system initialization phase and can vary over time throughout the whole system.

5. The Detail of Construction

5.1. The Proposed Linkability Group Signatures Scheme

This section introduces a new message-linkable group signature scheme, which is formed by eight algorithms, namely Setup, IKeyGen, UKeyGen, Issue, GSign, GVerify, GOpen, and Link. The details are described as follows.
  • GSetup 1 λ p a r : Given the security parameter 1 λ as input, it outputs public parameters p a r = p , G 1 , G 2 , G T , g , h , g ^ , e .
  • IKeyGen p a r m p k , m s k : Given the public parameter p a r as input, it randomly picks x Z p , sets m s k : = x , m p k : = ( m p k 1 , m p k 2 ) = ( g x , g ^ x ) , and generates a master public–secret key pair ( m p k , m s k ) .
  • UKeyGen p a r , m p k g p k , g s k : Given the public parameter p a r and master public key m p k as input, it picks g s k : = y Z p (in random), computes g p k = h g s k , and generates a public–secret key pair ( g p k , g s k ) .
  • Issue g p k , m p k , m s k σ c : Given the public key g p k = h y of a user and the master public–secret key pair ( m p k , m s k ) as input, it selects γ Z p randomly, and computes A = g h y 1 x + γ .
  • GSign m s g , m p k , g p k , g s k , σ c σ : Given a message m s g , the master public key m p k , the public–secret key pair ( g p k , g s k ) , and membership certificate σ c of the user as input, it executes the following:
    (a)
    Sets D = g h y .
    (b)
    Randomly chooses α , β Z p and computes
    A ¯ = A α , B ¯ = D α A ¯ γ , E = D α h α C 1 = g β , C 2 = m p k 1 β g p k , Q = H 2 ( m s g ) y
    where B ¯ = A ¯ γ h α E , g = E α h μ , μ = y α 2 .
    (c)
    Randomly picks r α , r β , r γ , r μ , r y Z p , and computes
    T 1 = A ¯ r γ h r α , T 2 = E r α h r μ , T 3 = g r β , T 4 = m p k 1 r β h r y , T 5 = H 2 ( m s g ) r y .
    (d)
    Computes the challenge c = H 1 ( m s g A ¯ B ¯ C 1 C 2 E Q T 1 T 2 T 3 T 4 T 5 ) .
    (e)
    Computes s α = r α c · α , s β = r β c · β , s γ = r γ + c · γ , s μ = r μ c · μ , s y = r y c · y mod p.
    (f)
    Returns the signature σ = ( A ¯ , B ¯ , E , C 1 , C 2 , Q , c , r α , r β , r γ , r y ) .
  • GVerify m s g , m p k , σ b : Given a message m s g , the master public key m p k , and a group signature σ as input, it returns a bit b { 0 , 1 } , and works as follows:
    (a)
    Parses σ = ( A ¯ , B ¯ , E , C 1 , C 2 , Q , c , s α , s β , s γ , s μ , s y ) .
    (b)
    Checks if the equation e ( A ¯ , m p k 2 ) = e ( B ¯ , g ^ ) holds. If so, it continues. Else, it returns 0.
    (c)
    Computes
    T 1 = ( B ¯ / E ) c A ¯ s γ h s α , T 2 = g c E s α h s μ , T 3 = C 1 c g s β , T 4 = C 2 c m p k s β h s y , T 5 = Q c H 2 ( m s g ) s y .
    (d)
    Verifies if H 1 ( m s g A ¯ B ¯ C 1 C 2 E Q T 1 T 2 T 3 T 4 T 5 ) = c . If the aforementioned equation is true, it returns 1. Conversely, if the equation is false, it returns 0, indicating that the signature fails the verification.
  • GOpen σ , m s k g p k : Given a group signature σ and the master secret key m s k , it generates a real identity g p k of the signature generator by computing the following equation:
    g p k = C 2 / C 1 x .
  • Link σ , σ , m s g 0 / 1 / : Given two group signature σ = ( A ¯ , B ¯ , E , C 1 , C 2 , Q , c , r α , r β , r γ , r y ) , σ = ( A ¯ , B ¯ , E , C 1 , C 2 , Q , c , r α , r β , r γ , r y ) , and a message m s g , if GVerify m s g , m p k , σ = 0 , or GVerify m s g , m p k , σ = 0 , it returns ⊥, which means an error occurred, otherwise, it further checks if Q = Q . If Q = Q , it returns 1, otherwise, it returns 0.
Correctness. The correctness of the designed group signature scheme is demonstrated by substantiating the following facts:
T 1 = ( B ¯ / E ) c A ¯ s γ h s α = ( B ¯ / E ) c A ¯ r γ + c · γ h r α c · α = ( B ¯ / E ) c A ¯ r γ h r α ( A ¯ γ h α ) c = A ¯ r γ h r α = T 1 , T 2 = g c E s α h s μ = g c E c · α r α h r μ c · μ = g c E r α h r μ ( E α h μ ) c = E r α h r μ = T 2 , T 3 = C 1 c g s β = C 1 c g r β c · β = C 1 c g r β C 1 c = g r β = T 3 , T 4 = C 2 c m p k s β h s y = C 2 c m p k r β c · β h r y c · y = C 2 c m p k r β h r y ( m p k β h y ) c = m p k r β h r y = T 4 , T 5 = Q c H 2 ( m s g ) s y = Q c H 2 ( m s g ) r y c · y = Q c H 2 ( m s g ) r y ( H 2 ( m s g ) y ) c = H 2 ( m s g ) r y = T 5 .
Therefore, the proof of the correctness is completed.

5.2. Proposed Authentication

Utilizing the aforementioned group signatures scheme as a foundation, we develop our CPPA scheme for a safety warning system in the edge-assisted Internet of Things. In this scheme, each registered device possessing a valid certificate σ c is granted membership in the authorized group. The membership certificate σ c allows valid group of members to sign and submit safety-related warning messages. Our scheme comprises five distinct phases, i.e., system initialization, registration, message delivery, verify and decrypt, and trace.

5.2.1. System Initialization

Specifically, the TA initiates the whole scheme in this phase by
  • Choosing a security parameter λ , and then running the algorithm GSetup 1 λ to generate the parameters p a r = p , G 1 , G 2 , G T , g , h , g ^ , e .
  • Running the IKeyGen p a r algorithm to produce the TA’s master key pair ( m p k , m s k ) .
  • Picking two secure cryptographic hash functions H 1 : { 0 , 1 } * Z q , H 2 : { 0 , 1 } * G 1 , H 3 : { 0 , 1 } * { 0 , 1 } l .
  • Publishing the public parameters p a r = ( p a r , m p k , H 1 , H 2 , H 3 ) .

5.2.2. Registration

In this phase, each device within the system must undergo registration with the TA in order to obtain its respective public–secret key pair. Let the device be D i . It includes the following steps:
  • D i first runs the UKeyGen p a r , m p k algorithm to produce its public/secret key pair ( g p k , g s k ) .
  • TA runs the Issue g p k , m p k , m s k algorithm to generate the membership certificate σ c = ( A , γ ) for D i , then secretly sends the σ c to D i through a secure channel.
  • Once D i receives its membership certificate σ c = ( A , γ ) from the TA, it checks if A 1 G 1 and e ( A , g ^ γ m p k 2 ) = e ( g h y , g ^ ) . D i sets σ c : = ( A , γ ) as its membership certificate if all the above equations hold; otherwise, it discards it.
Each edge node also needs to register in the system. We denote an edge node as E N . It executes the following steps to register itself. First, it picks a randomizer s s k Z p , and then computes s p k = g s s k , where ( s p k , s s k ) is set as the public–secret key of the edge node. Next, it proves to the TA that it knows the knowledge of the public key s p k using Schnorr’s protocol [28]. After successfully convincing the TA, the TA will generate a PKI-based certificate for the edge node E N .

5.2.3. Message Delivery

During this phase, the authorized device D i can anonymously transmit safety-related message data to the edge nodes nearby; we require each edge node to periodically broadcast its public key s p k j . This phase encompasses the following three steps:
  • D i picks random numbers β i Z q and then encrypts the safety-related d a t a as C T = d a t a H 3 ( s p k j β i ) .
  • D i will send a safety-related message m i = C T | | t s i to the edge nodes, where t s i represents a timestamp. It executes the algorithm GSign m i , m p k , g p k i , g s k i , σ c i to generate a message-linkable group signature σ i = ( A ¯ i , B ¯ i , E i , C 1 i , C 2 i , Q i , c i , r α i , r β i , r γ i , r y i ) . It is worth noting that the random number β i used in the generation of C 1 i , C 2 i is identical to the number β i in the ciphertext C T .
  • Finally, D i sends a tuple ( m i , σ i ) to the nearby edge node E N j with the public key s p k j .

5.2.4. Verify and Decrypt

When the edge node E N j receives multiple message tuples ( m i , σ i ) i [ n ] , it first runs the algorithm GVerify m i , m p k , σ i to check the validity for all i [ n ] , where σ i = ( A ¯ i , B ¯ i , E i , C 1 i , C 2 i , Q i , c i , r α i , r β i , r γ i , r y i ) ; whichever one fails to pass the verification is discarded. For tuples with the same messages m that pass verification, S j executes the algorithm Link σ i , σ j , m to check whether a device broadcasts a message more than once. If it returns 1, then one of them will be discarded as invalid. We suppose that ( m u , σ u ) is valid. S j decrypts C T by computing d a t a = C T H 3 ( C 1 u s s k j ) to the safety-related d a t a .

5.2.5. Trace

When a malicious message ( m l , σ l ) generated by a device D l is found by edge node S j , edge node S j will relay the malicious message m l to the TA to trace the real identity of the device D l . During this phase, the TA undertakes the task of unveiling the true identity of a malevolent device. The TA executes the algorithm GOpen σ l , m s k to recover the public key g p k l of the device D l .

6. Analysis and Experimental Findings

This section demonstrates security guarantees and the experimental performance.

6.1. Security Analysis of Our MLGS Scheme

We demonstrate that the proposed MLGS scheme can provide weakened CPA-full-anonymity [23] and full traceability.
Theorem 1.
Our MLGS scheme is weakened CPA-full-anonymous if (1) the DDH assumption holds in G 1 , (2) the BBS+ signature is unlinkable, (3) the ElGamal scheme is CPA-secure, and (4) the SPK is simulation sound, zero-knowledge, and online-extractable.
Proof. 
Setup: Given ( g , g a , g b , Z ) as an instantiation of the DDH problem, we assume that x is equal to a. B sets the master public key as m p k = ( g , g ^ , m p k 1 = g a ) . The honest user list L h o n e s t and corrupt user list L c o r r u p t are retrieved from A . B generates key pairs ( g s k i , g p k i ) for each honest user u i d i by running UKeyGen p a r , m p k and creates certificates using r i Z p values.
Queries: A makes the following queries: (1) Issues query— A requests a certificate σ c for corrupt user u i d i from B . (2) Corrupt query— A queries the private key and certificate of an honest user u i d i . B returns ( g s k i , σ c ) and updates L c o r r u p t . (3) Sign query— A queries a signature σ i for honest user u i d i with message m. B computes σ i and responds. (4) Hash query— A queries a hash. B responds if in the hash list L h a s h , otherwise, it generates c i randomly and updates L h a s h . The cryptographic hash function H 1 is modeled as a random oracle.
Challenge: A presents a challenge { u i d 0 * , u i d 1 * , m * } , where u i d 0 * , u i d 1 * L h o n e s t . B sets values C 1 = g b , C 2 = g p k b * · Z . Leveraging the zero-knowledge of SPK, we are capable of simulating the elements ( A ¯ ) , B ¯ , E , Q . B randomly selects c , r α , r β , r γ , r y Z p . Then, B updates L h a s h and returns σ b * = ( A ¯ , B ¯ , E , C 1 , C 2 , Q , c , r α , r β , r γ , r y ) .
Guess: A guesses b { 0 , 1 } of u i d b * . If b = b , B determines Z = g a b , otherwise, Z g a b G 1 .
To begin with, as Z is selected uniformly at random from G 1 , the resulting element C 2 is also uniformly distributed within G 1 . Secondly, considering that the randomnesses are uniformly chosen from Z p * , it follows that A ¯ and B ¯ are uniformly distributed over G 1 . Thirdly, the zero-knowledge attribute of SPK ensures the concealment of the witnesses. Thus, it can be deduced that σ * conceals the information tied to u i d , thereby also hiding b. □
Theorem 2.
Our MLGS scheme is fully traceable if the q-SDH assumption holds.
Proof. 
Suppose that an adversary A can win the traceability game with negligible probability, then we can build an algorithm B to break the q-SDH assumption. Our proof closely aligns with the modified proof of the BBS+ signature unforgeability outlined in [10]. Due to space limitations, we do not expand here in detail, and readers are advised to see ref. [10] for a more detailed explanation. □

6.2. Security Analysis of Our CPPA Scheme

  • Authentication. As BBS signatures are unforgeable under q-SDH assumptions, no PPT adversary can forge a valid certificate without the secret. Also, from the soundness of knowledge signatures, we know that any PPT adversary cannot forge a valid group signature without a valid membership certificate. Thus, our scheme guarantees authentication property.
  • Anonymity. The devices employ an anonymous method to transmit safety-related messages to the edge nodes. Each signature will be randomized using random numbers to ensure that the identity information of the real signer remains undisclosed. Thereby, the anonymity property is satisfied.
  • Traceability. The TA can reveal the actual identity of malicious devices if needed. When the TA receives a group signature σ k , which is generated by a misbehaved device from the edge nodes, the TA runs the algorithm GOpen σ k , m s k to obtain the true identity.
  • Message linkability. After receiving two valid signatures σ i , σ j on message m, edge nodes can check whether Link σ i , σ j , m = 1 . If it holds, edge nodes can conclude that if Sybil attacks exist, then they will only retain one of the two signatures. This property ensures that malicious devices can always be identified. On the one hand, if a malicious device signs a wrong message, a trusted authority can track it. On the other hand, if a device tends to deceive by endorsing the same message multiple times, then other entities can easily link multiple signatures to the same device and, thus, discard or transfer them to the trusted authority for traceability. Therefore, our scheme can protect against Sybil attacks.
  • Devices dynamics. It is evident that devices have the flexibility to enroll the system at any point in time following system initialization. Additionally, the total number of devices is not predetermined. Moreover, during the system initialization process, the TA solely generates randomness and public parameters, eliminating the need for trust in this process.

6.3. Experiment and Performance

We evaluate our work by examining its complexity in terms of theoretical comparison and practical implementation. In the theoretical analysis, we compare our linkable group signatures with the two most related schemes, e.g., by Wu et al. [9] and Li et al. [29], in terms of communication and computational complexity. Furthermore, we implement our scheme to measure the signature length and evaluate the execution times of the signing and verification algorithms.
Experimental Environments. In our proposed scheme, the message sender is a device, while the recipient is an edge node. Typically, the computational capabilities of devices are more resource-constrained. Therefore, we simulate the sender’s computational environment using the Raspberry Pi platform. Correspondingly, the computational environment of edge nodes and the trusted authority (TA) is on a personal computer (PC) platform. We conduct tests on these two platforms to measure the computation times of the main operations involved. The PC is a Dell laptop running the Ubuntu 18.04 operating system, equipped with an i7-10700 Processor and 16 GB RAM. Raspberry Pi runs the Linux Raspberry Pi 5.10.17 operating system, equipped with a Cortex-A72(ARM 8) 1.5 GHZ processor and 4 GB RAM. For the implementation of cryptographic primitives, we utilize the Relic Library [30]. We choose a 381-bit Barreto–Lynn–Scott (BLS) curve of embedding degree 12.
Theoretical analysis. We evaluate the time costs of the main cryptographic operations and the sizes of the used group elements (see Table 3). The comparisons between our linkable group signature scheme and the most relevant schemes [9,29] are shown in Table 4. We only consider the time-consuming operations, i.e., the point multiplication on the group, bilinear pairing, and hash point. Among the three schemes, our scheme is slightly worse than the one in ref. [9] in signing time cost, verifying time cost, and signature length, but the tracing time of [9] has a linear relationship with the number of group members n, while our tracing only requires a constant amount of time.
Practical analysis. The computational overhead analysis of our scheme is shown in Figure 3 by comparing with [9,29] in the running time of GSign, GVerify, and GOpen algorithms. We set the group member numbers to 20 and 40, respectively. Figure 3 shows the computation time in our scheme and in the other schemes; see Wu et al. [9] and Li et al. [29]. From Figure 3, we can see that the computation overheads of GSign and GVerify are 1.45 ms and 1.80 ms in our scheme, which are smaller than that of Li et al. [29] and larger than in ref. [9]. Moreover, our MLGS scheme saves about 14% more bandwidth than in [29] (454 bytes versus 518 bytes). However, the algorithm GOpen by Li et al. [29] grows linearly with the number of group members. Obviously, in real applications, the total number of devices is very large, and it will take a lot of overhead to trace malicious users in [29], which is not desirable in practice.

7. Conclusions

This work presents an efficient conditional privacy-preserving authentication scheme for a safety warning system in the edge-assisted IoT paradigm. We design a linkable group signature scheme to resist Sybil attacks, facilitating the capability of a TA to track the group signature and disclose the authentic identity of the signature producer. Moreover, we informally discuss the security guarantees of our work. Eventually, we conduct the experimental evaluations to show the advantages of our scheme in real scenes. Consequently, the CPPA scheme we designed is highly appropriate for the safety warning system in edge-assisted IoT applications. Further studies will focus on the optimization of message-linkable group signatures to further improve the efficiency of conditional privacy-preserving authentication schemes.

Author Contributions

Conceptualization, J.L. and X.G.; methodology, J.L. and X.G.; software, N.H. and Y.L.; validation, Y.L., J.Z. and X.G.; formal analysis, N.H. and G.Z.; investigation, J.L., J.Z. and G.Z.; writing—original draft preparation, N.H. and J.L.; writing—review and editing, G.Z. and J.Z.; visualization, J.Z.; supervision, X.G.; funding acquisition, X.G. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China Youth Fund (grant no. 62203048) and the National Natural Science Foundation of China (grant no. 62073039).

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Gubbi, J.; Buyya, R.; Marusic, S.; Palaniswami, M. Internet of Things (IoT): A vision, architectural elements, and future directions. Future Gener. Comput. Syst. 2013, 29, 1645–1660. [Google Scholar] [CrossRef]
  2. Brush, A.; Hazas, M.; Albrecht, J. Smart homes: Undeniable reality or always just around the corner? IEEE Pervasive Comput. 2018, 17, 82–86. [Google Scholar] [CrossRef]
  3. Ali, I.; Hassan, A.; Li, F. Authentication and privacy schemes for vehicular ad hoc networks (VANETs): A survey. Veh. Commun. 2019, 16, 45–61. [Google Scholar] [CrossRef]
  4. Gilchrist, A. Industry 4.0: The Industrial Internet of Things; Springer: Berlin/Heidelberg, Germany, 2016. [Google Scholar]
  5. Shi, W.; Cao, J.; Zhang, Q.; Li, Y.; Xu, L. Edge computing: Vision and challenges. IEEE Internet Things J. 2016, 3, 637–646. [Google Scholar] [CrossRef]
  6. Ni, J.; Lin, X.; Shen, X.S. Toward edge-assisted Internet of Things: From security and efficiency perspectives. IEEE Netw. 2019, 33, 50–57. [Google Scholar] [CrossRef]
  7. Chen, Q.; Ye, A.; Zhang, Q.; Huang, C. A new edge perturbation mechanism for privacy-preserving data collection in iot. Chin. J. Electron. 2023, 32, 1–10. [Google Scholar] [CrossRef]
  8. Camenisch, J.; Stadler, M. Efficient group signature schemes for large groups. In Proceedings of the Advances in Cryptology—CRYPTO’97: 17th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 1997; Springer: Berlin/Heidelberg, Germany, 1997; pp. 410–424. [Google Scholar]
  9. Wu, Q.; Domingo-Ferrer, J.; González-Nicolás, U. Balanced trustworthiness, safety, and privacy in vehicle-to-vehicle communications. IEEE Trans. Veh. Technol. 2009, 59, 559–573. [Google Scholar]
  10. Tessaro, S.; Zhu, C. Revisiting BBS Signatures. In Proceedings of the Advances in Cryptology–EUROCRYPT 2023: 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, 23–27 April 2023; Springer: Berlin/Heidelberg, Germany, 2023; pp. 691–721. [Google Scholar]
  11. Huang, X.; Yu, R.; Kang, J.; Zhang, Y. Distributed reputation management for secure and efficient vehicular edge computing and networks. IEEE Access 2017, 5, 25408–25420. [Google Scholar] [CrossRef]
  12. Kang, J.; Yu, R.; Huang, X.; Wu, M.; Maharjan, S.; Xie, S.; Zhang, Y. Blockchain for secure and efficient data sharing in vehicular edge computing and networks. IEEE Internet Things J. 2018, 6, 4660–4670. [Google Scholar] [CrossRef]
  13. Wang, T.; Bhuiyan, M.Z.A.; Wang, G.; Qi, L.; Wu, J.; Hayajneh, T. Preserving balance between privacy and data integrity in edge-assisted Internet of Things. IEEE Internet Things J. 2019, 7, 2679–2689. [Google Scholar] [CrossRef]
  14. Jan, M.A.; Zhang, W.; Usman, M.; Tan, Z.; Khan, F.; Luo, E. SmartEdge: An end-to-end encryption framework for an edge-enabled smart city application. J. Netw. Comput. Appl. 2019, 137, 1–10. [Google Scholar] [CrossRef]
  15. Gai, K.; Wu, Y.; Zhu, L.; Xu, L.; Zhang, Y. Permissioned blockchain and edge computing empowered privacy-preserving smart grid networks. IEEE Internet Things J. 2019, 6, 7992–8004. [Google Scholar] [CrossRef]
  16. Liu, H.; Zhang, P.; Pu, G.; Yang, T.; Maharjan, S.; Zhang, Y. Blockchain empowered cooperative authentication with data traceability in vehicular edge computing. IEEE Trans. Veh. Technol. 2020, 69, 4221–4232. [Google Scholar] [CrossRef]
  17. Lu, J.; Shen, J.; Vijayakumar, P.; Gupta, B.B. Blockchain-based secure data storage protocol for sensors in the industrial internet of things. IEEE Trans. Ind. Inform. 2021, 18, 5422–5431. [Google Scholar] [CrossRef]
  18. Yang, Y.; Zhang, L.; Zhao, Y.; Choo, K.K.R.; Zhang, Y. Privacy-preserving aggregation-authentication scheme for safety warning system in Fog-Cloud based VANET. IEEE Trans. Inf. Forensics Secur. 2022, 17, 317–331. [Google Scholar] [CrossRef]
  19. Ehui, B.B.; Chen, C.; Wang, S.; Guo, H.; Liu, J. A Secure Mutual Authentication Protocol Based on Visual Cryptography Technique for IoT-Cloud. Chin. J. Electron. 2022, 33, 1–16. [Google Scholar]
  20. Yang, K.; Yang, B.; Wang, T.; Zhou, Y. Zero-Cerd: A Self-Blindable Anonymous Authentication System Based on Blockchain. Chin. J. Electron. 2023, 32, 587–596. [Google Scholar] [CrossRef]
  21. Li, M.; Zhu, L.; Zhang, Z.; Lal, C.; Conti, M.; Alazab, M. User-defined privacy-preserving traffic monitoring against n-by-1 jamming attack. IEEE/ACM Trans. Netw. 2022, 30, 2060–2073. [Google Scholar] [CrossRef]
  22. Lin, X.; Sun, X.; Ho, P.H.; Shen, X. GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Trans. Veh. Technol. 2007, 56, 3442–3456. [Google Scholar]
  23. Wang, Y.; Wang, X.; Dai, H.N.; Zhang, X.; Imran, M. A Data Reporting Protocol with Revocable Anonymous Authentication for Edge-assisted Intelligent Transport Systems. IEEE Trans. Ind. Inform. 2022, 19, 7835–7847. [Google Scholar] [CrossRef]
  24. Boneh, D.; Boyen, X.; Shacham, H. Short group signatures. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3152, pp. 41–55. [Google Scholar]
  25. Au, M.H.; Susilo, W.; Mu, Y. Constant-size dynamic k-TAA. In Proceedings of the Security and Cryptography for Networks: 5th International Conference, SCN 2006, Maiori, Italy, 6–8 September 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 111–125. [Google Scholar]
  26. Tsiounis, Y.; Yung, M. On the security of ElGamal based encryption. In Proceedings of the Public Key Cryptography: First International Workshop on Practice and Theory in Public Key Cryptography, PKC’98 Pacifico, Yokohama, Japan, 5–6 February 1998; Springer: Berlin/Heidelberg, Germany, 2006; pp. 117–134. [Google Scholar]
  27. Chaum, D.; Van Heyst, E. Group signatures. In Proceedings of the Advances in Cryptology—EUROCRYPT’91: Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, 8–11 April 1991; Springer: Berlin/Heidelberg, Germany, 1991; pp. 257–265. [Google Scholar]
  28. Schnorr, C.P. Efficient identification and signatures for smart cards. In Advances in Cryptology—CRYPTO’89 Proceedings 9; Springer: New York, NY, USA, 1990; pp. 239–252. [Google Scholar]
  29. Li, J.; Li, Y.; Cao, C.; Lam, K.Y. Conditional anonymous authentication with abuse-resistant tracing and distributed trust for internet of vehicles. IEEE Internet Things J. 2021, 9, 8749–8762. [Google Scholar] [CrossRef]
  30. Aranha, D.F.; Gouvêa, C.P.L.; Markmann, T.; Wahby, R.S.; Liao, K. RELIC Is an Efficient LIbrary for Cryptography. Available online: https://github.com/relic-toolkit/relic (accessed on 29 January 2020).
Figure 1. The typical structure of the edge-assisted IoT paradigm.
Figure 1. The typical structure of the edge-assisted IoT paradigm.
Mathematics 11 03869 g001
Figure 2. System architecture.
Figure 2. System architecture.
Mathematics 11 03869 g002
Figure 3. The comparative results of computational overhead [9,29].
Figure 3. The comparative results of computational overhead [9,29].
Mathematics 11 03869 g003
Table 1. Comparison of security and privacy properties.
Table 1. Comparison of security and privacy properties.
Properties
SchemeAnonymityTraceabilityMessage-LinkabilityDynamicsOpen Efficiency
[9] O ( n )
[17]× O ( 1 )
[21]××-
[22]×× O ( n )
Ours O ( 1 )
Table 2. Notations and descriptions.
Table 2. Notations and descriptions.
NotationsDescriptions
λ A security parameter
pA large prime
G 1 , G 2 Two additive cyclic groups of prime order p
G T A multiplicative cyclic group of prime order q
g , g ^ Generators of G 1 , G 2 , respectively
e ^ A bilinear map
H 1 , H 2 , H 3 Secure hash functions: { 0 , 1 } * Z q ,
{ 0 , 1 } * G 1 , { 0 , 1 } * { 0 , 1 } l
a A vector of { a [ 0 ] , , a [ n ] }
m p k / m s k The master public/secret key
g p k / g s k The user’s public/secret key
σ c The membership certificate
σ The group signature
QThe message-link identifier
Table 3. Experimental evaluation based on the Relic Library.
Table 3. Experimental evaluation based on the Relic Library.
NotionsDescriptionValue (ms/Bytes)
PCRaspberry Pi
T G 1 Time of a point multiplication on G 1 0.0881.878
T G 2 Time of a point multiplication on G 2 0.1715.659
T G T Time of a point multiplication on G T 0.26411.789
T p a r Time of a bilinear pairing0.70014.460
T h t p Time of the hash function to point0.1294.812
G 1 Length of an element in group G 1 4949
G 2 Length of an element in group G 2 9797
G T Length of an element in group G T 576576
Z p Length of an element in group Z p 3232
Table 4. Theoretical comparison.
Table 4. Theoretical comparison.
SchemesSign a SignatureVerify a SignatureOpen a SignatureSignature Length
Wu et al. [9] 6 T G 1 + T h t p 4 T G 1 + 3 T p a r + T h t p O ( n ) 4 G 1 + 2 Z p
Li et al. [29] 19 T G 1 + T h t p 14 T G 1 + 2 T p a r + T h t p O ( 1 ) 6 G 1 + 7 Z p
This work 15 T G 1 + T h t p 13 T G 1 + 2 T p a r + T h t p O ( 1 ) 6 G 1 + 5 Z p
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Li, J.; Hou, N.; Zhang, G.; Zhang, J.; Liu, Y.; Gao, X. Efficient Conditional Privacy-Preserving Authentication Scheme for Safety Warning System in Edge-Assisted Internet of Things. Mathematics 2023, 11, 3869. https://doi.org/10.3390/math11183869

AMA Style

Li J, Hou N, Zhang G, Zhang J, Liu Y, Gao X. Efficient Conditional Privacy-Preserving Authentication Scheme for Safety Warning System in Edge-Assisted Internet of Things. Mathematics. 2023; 11(18):3869. https://doi.org/10.3390/math11183869

Chicago/Turabian Style

Li, Jianfeng, Na Hou, Guangwei Zhang, Jihao Zhang, Yu Liu, and Xiang Gao. 2023. "Efficient Conditional Privacy-Preserving Authentication Scheme for Safety Warning System in Edge-Assisted Internet of Things" Mathematics 11, no. 18: 3869. https://doi.org/10.3390/math11183869

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop