Abstract

With the widespread application of the Internet of Things (IoT), ensuring communication security for IoT devices is of considerable importance. Since IoT data are vulnerable to eavesdropping, tampering, forgery, and other attacks during an open network transmission, the integrity and authenticity of data are fundamental security requirements in the IoT. A certificateless signature (CLS) is a viable solution for providing data integrity, data authenticity, and identity identification in resource-constrained IoT devices. Therefore, designing a secure and efficient CLS scheme for IoT environments has become one of the main objectives of IoT security research. However, the existing CLS schemes rarely focus on strong unforgeability and replay attacks. Herein, we design a novel CLS scheme to protect the integrity and authenticity of IoT data. In addition to satisfying the strong unforgeability requirement, the proposed scheme also resists public key replacement attacks, malicious-but-passive key-generation-centre attacks, and replay attacks. Compared with other related CLS schemes without random oracles, our CLS scheme has a shorter private key, stronger security, and lower communication and computational costs.

Highlights

  • The Internet of Things (IoT) is a self-establishing network of smart devices that are equipped with electronics, sensors, software, and actuators and that are connected via the Internet to generate, collect, and exchange data [1]

  • We introduce two theorems to demonstrate that our certificateless signature (CLS) scheme satisfies a strong unforgeability against public key replacement (PKR) and malicious-but-passive KGC (MKGC) attacks in the standard model

  • In a CLS scheme for IoT environments, it is very important that data are not modified and that the source of the data is authentic during data transmission

Read more

Summary

Introduction

The Internet of Things (IoT) is a self-establishing network of smart devices that are equipped with electronics, sensors, software, and actuators and that are connected via the Internet to generate, collect, and exchange data [1]. Some signature schemes are malleable [26]; an attacker can generate multiple valid signatures of the same message by using the previous message–signature pair without the signer’s private key In other words, these schemes do not satisfy strong unforgeability, which is a stronger security notion than existential unforgeability. Under the collision-resistant hash function (CRHF) and computational Diffie–Hellman (CDH) assumptions, the proposed CLS scheme is proven to be strongly unforgeable against adaptive chosen-message attacks in the standard model. In our CLS scheme, the user’s public key is bound to the user’s partial private key and embedded into the signature of the message This makes the proposed CLS scheme have a higher security trust level and be capable of resisting PKR attacks and MKGC attacks.

Related Work
Bilinear Paring
Complexity Assumptions
Security Model of CLS
Proposed CLS Scheme
Security Proof
System Model
Performance Analysis
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call