Abstract

In recent years, the Internet of Things (IoT) devices have become increasingly deployed in many industries and generated a large amount of data that needs to be processed in a timely and efficient manner. Using aggregate signatures, it provides a secure and efficient way to handle large numbers of digital signatures with the same message. Recently, the privacy issue has been concerned about the topic of data sharing on the cloud. To provide the integrity, authenticity, authority, and privacy on the data sharing in the cloud storage, the notion of an aggregatable certificateless designated verifier signature scheme (ACLDVS) was proposed. ACLDVS also is a perfect tool to enable efficient privacy-preserving authentication systems for IoT and or the vehicular ad hoc networks (VANET). Our concrete scheme was proved to be secured underling of the Computational Diffie-Hellman assumption. Compared to other related schemes, our scheme is efficient, and the signature size is considerably short.

Highlights

  • A wireless sensor network (WSN) is made up of a large number of sensor nodes, which are densely deployed very close to each other

  • 3) Our concrete scheme provides a signer privacy preservation in the aspect of deniability; none other than designated verifier can verify the validity of the signature

  • ASYMPTOTIC ANALYSIS AND EXPERIMENTAL RESULTS Our aggregatable certificateless designated verifier signature scheme (ACLDVS) schemes captures the need of authenticity and privacy-preserving in the limited computation environment

Read more

Summary

INTRODUCTION

A wireless sensor network (WSN) is made up of a large number of sensor nodes, which are densely deployed very close to each other. Integrity and non-repudiation, the cost of verification computation and bandwidth is linear to the size of the leaf nodes This leads to the propose of the aggregate signature scheme in 2003 by Boneh et al [6]. Deng et al proposed a certificateless short aggregate signature in [10] It is efficient in the signing and verifying process where requires only two pairing operations in the verification, and the size of the signature is only one point on the elliptic curve and some state of information. 3) Our concrete scheme provides a signer privacy preservation in the aspect of deniability; none other than designated verifier can verify the validity of the signature This property is due to the transcript simulation, which it is indicated that the designated verifier can generate the signature. The comparison of our scheme with other schemes and the conclusion of the paper will be presented in the last two sections

NOTATION
BILINEAR PAIRING
OUR SCHEME
SECURITY ANALYSIS
ASYMPTOTIC ANALYSIS AND EXPERIMENTAL RESULTS
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call