Abstract

Internet of Things (IoT) lays the foundation for the various applications in smart cities, yet resource-constrained IoT devices are prone to suffer from devastating cyberattacks and privacy leak threats, thus are inevitability supposed as the weakest link of the systems in smart cities. Mitigating the security risks of data and the computing limitation of edge devices, especially identity authentication and key validity management of group devices are essential for IoT system security. In order to tackle the issues of anonymity, traceability, unforgeability of expiry time as well as efficient membership revocation for life-cycle management of devices in IoT setting, we presented a dynamic time-bound group signature with unforgeability of expiry time. Unforgeability of expiry time disables a revoked signer to create a valid signature by means of associating the signing key with an expiry time. The anonymity and traceability of the proposed scheme contribute to the identity privacy of the entities and supervision for authority agency. Moreover, our proposal is feasible in the resource-constrained setting for efficient computational cost of signing and verification algorithms.

Highlights

  • Internet of Things (IoT), which is capable of sensing the physical world by ubiquitous smart devices and building a transparent information world, is considered to be one of the most fundamental and indispensable technologies for smart cities [1]

  • 3.1 Scheme In this part, we provide the established model for the revocable group signatures with time-bound keys and unforgeability of expiry time (RGS-TBK-UET)

  • Our proposal can resist the attack of the forgeability of expiry time for signing keys for following the way of group signature with time-bound keys (GS-TBK) in [34], but the counterparts are not taken into account that attack

Read more

Summary

Introduction

Internet of Things (IoT), which is capable of sensing the physical world by ubiquitous smart devices and building a transparent information world, is considered to be one of the most fundamental and indispensable technologies for smart cities [1]. Ishida et al [27] came up with a fully anonymous group signature, where revocation component is achieved using additional key pairs of a key-private public key encryption scheme Their design is not fully dynamic due to following BMW construction and fail to provide instantiation and efficiency evaluation. The “natural” revocation means that only signers having non-expired keys can create signatures that pass the verification check whereas the “premature” revocation indicates that it is able to revoke signers in advance even expiry times have not passed and verifiers need to run the RC procedure. 1.2 Motivation and our contribution To sum up, it is necessary to propose an efficient fully dynamic group signature that provides minimize the revocation verification cost following the SRP paradigm.

Assumptions
SPS‐EQ
Scheme and security model
Construction and security analysis
Security analysis
Results and discussion
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call