Abstract

Data authenticated aggregation is always a significant issue for wireless sensor networks (WSNs). The marine sensors are deployed far away from the security monitoring. Secure data aggregation for marine WSNs has emerged and attracted the interest of researchers and engineers. A multi-signature enables the data aggregation through one signature to authenticate various signers on the acknowledgement of a message, which is quite fit for data authenticated aggregation marine WSNs. However, most of the previous multi-signature schemes rely on the technique of bilinear pairing involving heavy computational overhead or the management of certificates, which cannot be afforded by the marine wireless sensors. Combined with the concept of identity-based cryptography, a few pairing-free identity-based multi-signature (IBMS) schemes have been designed on the basis of the integer factorization problem. In this paper, we propose two efficient IBMS schemes that can be used to construct provably secure data authenticated aggregation protocols under the cubic residue assumption, which is equal to integer factorization. We also employ two different methods to calculate a cubic root for the cubic residue number during the signer’s private key extraction. The algorithms are quite efficient compared to the previous work, especially for the algorithms of the multi-signature generation and its verification.

Highlights

  • In most of the wireless sensor networks (WSNs), the significant issue for data collection or data aggregation always lies in the center of data transmission, both in the academia and in the industry [1,2,3]

  • We have proposed two efficient identity-based multi-signature (IBMS) schemes, denoted as IBMSCR −1 and IBMSCR −2, which are suitable for data aggregation among the sensors and collectors in marine WSNs

  • We prove the security of IBMSCR −2 on the basis of the cubic residues equalling integer factoring in the random oracle model

Read more

Summary

Introduction

In most of the wireless sensor networks (WSNs), the significant issue for data collection or data aggregation always lies in the center of data transmission, both in the academia and in the industry [1,2,3]. In the extreme case that the bandwidth is a bottleneck, the identities of the signers often appear in the head of the communication packets, instead of in the transmission of the heavy public keys Inspired by this concept, the first identity-based multi-signature (IBMS) scheme, proposed in [15], uses a mathematical technique named “bilinear mapping”, such as is used in [13], and is proved to be secure, relying on discrete logarithm (DL) assumptions or computational Diffie–Hellman (CDH) assumptions. We have proposed two efficient IBMS schemes, denoted as IBMSCR −1 and IBMSCR −2, which are suitable for data aggregation among the sensors and collectors in marine WSNs. We formally define the security of IBMS and prove IBMSCR −1 to be secure, relying on the cubic residues in a random oracle model.

Cubic Residue
Cubic Residue Symbol in Eisenstein Ring
Some Useful Theorems
Formal Definition
Security Model
Construction
Correctness
Security Proof
Performance Comparisons
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call