Next Article in Journal
The Effect of Selected Operational Factors on the Vibroactivity of Upper Gearbox Housings Made of Composite Materials
Next Article in Special Issue
Privacy Engineering for Domestic IoT: Enabling Due Diligence
Previous Article in Journal
An Energy-Efficient Routing Protocol for Reliable Data Transmission in Wireless Body Area Networks
Previous Article in Special Issue
Identity-Based Encryption with Filtered Equality Test for Smart City Applications
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things

1
School of Computer and Information, Anhui Normal University, Wuhu 241002, China
2
Anhui Provincial Key Lab of Network and Information Security, Wuhu 241002, China
3
School of Mathematics and Computer, Tongling University, Tongling 244061, China
4
Institute of Information Technology & Engineering Management, Tongling University, Tongling 244061, China
*
Author to whom correspondence should be addressed.
Sensors 2019, 19(19), 4239; https://doi.org/10.3390/s19194239
Submission received: 5 August 2019 / Revised: 15 September 2019 / Accepted: 27 September 2019 / Published: 29 September 2019
(This article belongs to the Special Issue Security and Privacy in Internet of Things)

Abstract

:
With the rapid development of the Internet of Things (IoT), it becomes challenging to ensure its security. Identity authentication and integrity verification can be achieved by secure hash functions and digital signature algorithms for IoT applications. In order to solve the issues of bandwidth limitation and computational efficiency of secure communication in IoT applications, an aggregate signature scheme based on multi- trapdoor hash function is proposed in this paper. Firstly, to prevent key exposition, based on the elliptic curve discrete logarithm problem (ECDLP), we constructed a double trapdoor hash function (DTH) and proved its reliability. Secondly, the multi-trapdoor hash function (MTH) based on DTH is presented. Finally, an MTH-based aggregate signature scheme (MTH-AS) with constant signature length is proposed. Based on the assumption of ECDLP, the proposed scheme is proven unforgeable against adaptive chosen message attacks with the Forking Lemma. Different from the most signature schemes with bilinear mapping, the proposed scheme has higher computational efficiency and shorter aggregate signature length. Moreover, it is independent of the number of signers. Security analysis and performance evaluation has revealed that the proposed scheme is an ideal solution for secure IoT applications with limited computing power, storage capacity, or limited bandwidth, such as wireless sensor networks, vehicular ad hoc networks, or healthcare sensor networks.

Graphical Abstract

1. Introduction

With the development of wireless communication technology, sensor network, microchip technology, and pervasive computing, the Internet of Things (IoT) has been applied in more and more areas, including smart home, smart health, wearable equipment, vehicular ad-hoc network, environmental monitoring, and smart grids, etc. [1]. The IoT collects various information from the physical world through radio frequency identification (RFID) devices, infrared sensors, GPS, sensors, etc. It enables people-to-people, people-to-thing, thing-to-thing connection, and communication, which in turn realizes intelligent perception, recognition, decision-making, and control on the physical world [2]. For example, wearable systems can effectively provide patients with seamless monitoring, remote surgery, telemedicine, timely assistance, and turn hospital-centered medical services into patient-centered care [3]. However, while the Internet of Things provides people with more and more convenient services, its security issues are becoming increasingly prominent. Data security and privacy preservation are major challenges in the applications of the IoT. Integrity, non-repudiation and authenticity have become the key security requirements for the Internet of Things [4].
In IoT applications, identity authentication, encryption, and integrity verification can be achieved by secure hash functions and digital signature algorithms which can ensure data privacy and rooting security [2]. Many scholars have been working on this issue [4,5,6]. Yeh et al. [5] proposed a certificateless signature scheme based on elliptic curve cryptography (ECC). Since ECC is more efficient than bilinear mapping in terms of computational efficiency [7], the scheme provides a safe and efficient interaction for IoT-based smart objects. When tackling the computational efficiency problem, Kumar et al. [6] did not select bilinear pairing operations either. Instead, they proposed a lightweight digital signature scheme based on quadratic residual theory and proved the security of the scheme under the standard model. The solution, based on the intrusion detection system (IDS), authenticates the crowdsensing data acquired from IoT environment. Meanwhile, to meet security requirements of data integrity and authenticity in IoT environment, Yang et al. [4] proposed a certificateless signature scheme. Based on the collision resistant hash function and computational Diffie-Hellman (CDH) assumption, Yang’s scheme was proved to be highly unforgeable under adaptive chosen message attacks in the standard model.
Computing power, battery capacity, and storage resources are the important factors that limit IoT capabilities [2]. In IoT, such as SIoT [8,9,10] and WIoT [3], hundreds and thousands smart objects are connected. A large number of applications are many-to-one. That is, multiple data senders and one data receiver. Figure 1 shows the many-to-one IoT scenario. In the scenario, smart objects generate or collect information from the physical world and pass data from one node to the other. Finally, the receiver aggregates IoT data and sends it to data center. In the case of smart health, a patient can generate multiple medical records. Some medical records, blood pressure, blood sugar, heart rate, etc., are generated from wearable devices. Other medical records such as medical orders and prescriptions, are from medical personnel. Considering the integrity and authenticity of medical data, each individual medical record should be signed by the corresponding responsible entity. Consequently the digital signatures on different medical data will map to one patient (many-to-one). Aggregate signature can compress the digital signatures of different messages into one short digital signature, thus saving storage space and improving computational efficiency. It is very suitable for IoT applications such as vehicular ad-hoc network, smart grid and wireless sensor network with limited bandwidth and computational resources. This nature of aggregate signatures has attracted interests of more and more scholars [11,12,13]. Pankaj Kumar et al. [11] proposed a certificateless aggregate signature scheme for medical wireless sensor networks. This scheme features certificateless cryptosystem and aggregate signature, and preserves privacy, non-repudiation and integrity of medical wireless sensor networks. In regard to vehicle-to-infrastructure (V2I) communication in vehicular ad hoc networks, Horng et al. [12] proposed a certificateless aggregate signature. It implements conditional privacy preservation through pseudo identity. Another aggregate signature scheme was proposed by Shen et al. [13] for wireless sensor networks based on identity-based cryptography. That solution has been proved resistant to coalition attacks, capable to reduce energy consumption and ensure security for data acquisition, processing and transmission in wireless sensor networks.
The motivation of our study is to find a solution to identity authentication and integrity verification in many-to-one IoT scenarios where device resources are limited, such as smart health, vehicular ad hoc networks and smart grid et al. In these applications, traditional encryption, authentication and cryptographic algorithms can severely reduce the efficiency of small embedded devices and increase their power consumption. However, secure hash function and lightweight aggregate signature algorithm can effectively solve the problem of battery capacity, computing power and storage capacity limitation while fulfilling security requirements. Therefore, we propose an aggregate signature scheme based on multi-trapdoor hash function in this paper.
The contributions of this paper are as follows:
  • Based on ECDLP, we constructed a double trapdoor hash function and a multi-trapdoor hash function respectively. Batch trapdoor collision computation of multi-trapdoor hash function can improve the efficiency of aggregate signature.
  • An aggregate signature scheme based on MTH is proposed. With Forking Lemma, the proposed scheme is proven to be secure against the existing unforgeability on adaptively chosen message attacks.
  • Compared with other bilinear pairings-based schemes, our ECC-based scheme is more efficient in terms of computational overhead. On the other hand, our MTH-AS scheme has the advantage in storage capacity because the length of the proposed aggregate signature is a constant.
  • Due to the above performance, our MTH-AS scheme is suitable for secure IoT applications with limited computing power, storage capacity, and bandwidth.
The rest of this paper is organized as follows. Section 2 discusses the relevant works. The necessary preliminaries and system model are given in Section 3. Section 4 presents the ECDLP-based double trapdoor hash scheme DTH. Section 5 describes the ECDLP-based multi-trapdoor hash function MTH. Thereafter, we demonstrate the MTH- based aggregate signature scheme for IoTs and carry out performance comparison in Section 6. Finally, the conclusion is offered in Section 7.

2. Related Work

Hash functions are one-way and collision resistant. Being a special type of hash function, trapdoor hash function [14] is related to the concept of trapdoor commitment [15]. The trapdoor hash function uses some special information (the trapdoor information) to produce a fixed hash value. People who know the trapdoor information open the trapdoor commitment in different ways, thus opening different collisions [15]. That means, the owner of the trapdoor can calculate the trapdoor collision.
Krawczyk et al. [14] first proposed the trapdoor hash function in order to construct chameleon signatures. Thereof, many digital signature schemes were developed based on chameleon signatures. One of the most representative schemes was a solution proposed by Shamir et al. [16] for online/offline signatures. The scheme could resist the adaptive chosen message attacks. However, it encountered key exposure problems of the chameleon hash. That is because collision calculation would lead to exposure of trapdoor information. Focusing on solving this problem, Chen et al. [17] and Atteniese et al. [18] proposed trapdoor hash schemes without key exposure. In 2008, Chen et al. [19] introduced a special double trapdoor hash scheme. This scheme features two trapdoors, long-term trapdoor and temporary trapdoor. It guarantees the safety of long-term trapdoor at the cost of temporary trapdoor leakage.
Chandrasekhar and Singhal et al. [20,21,22,23] carried out in-depth study on trapdoor hash function. Based on discrete logarithm, Chandrasekhar et al. [20] proposed a multi-trapdoor hash function without key exposure. This scheme had multiple trapdoors corresponding to different entities. It was suitable for constructing multi-party digital signatures. Chandrasekhar et al. [22] put forward the concept of aggregate signcryption. They proposed a new efficient scheme of aggregate signcryption which could generate the aggregate signcryption text of constant order. The new scheme combined multi-trapdoor hash function with decomposable multiplicative homomorphism ElGamal encryption while providing confidentiality, integrity and identity authentication for many-to-one communication scenarios.
The conception of aggregate signature was first proposed by Boneh et al. [24] in 2003, which has played a significant role in promoting digital signature cryptography technology. Based on trapdoor permutations, sequential aggregate signature was proposed by Lysyanskaya et al. [25] in 2004. In this scheme, before adding his own signature, every signer has to verify all the previously aggregated signatures. It is, however, not suitable for the situation where the signers operate independently of each other. Accordingly, Brogle et al. [26] improved it with the idea of "lazy verification". Their scheme does not require the signer to know the public key of other signers, but the length of the signature grows linearly when the number of signers increases. In order to reduce the interaction between signers, a synchronous aggregation signature scheme with a synchronous clock was proposed by Ahn et al. [27]. The scheme allows a signer to sign at most once in each period of time, and only the signatures in the same period can be aggregate. However, the computation cost is relatively high.
The identity-based aggregation signature scheme proposed by Gentry et al. [28] does not require to store the public key of each signer. The purpose is to minimize the total amount of information for verification. However, it requires an additional trusted third party (e.g., key generation center).
Certificateless aggregation signature has the characteristics of keyless escrow in certificateless cryptosystem and relatively low computation and communication overhead in aggregation signatures. That’s why some relevant scholars have made in-depth research on it [29,30]. In 2007, Gong et al. [29] firstly proposed two certificateless identity-based aggregation signature schemes. But there were shortcomings in respect of signature length and verification efficiency. Zhang et al. [30] introduced a certain improvement in computation efficiency. In Zhang’s scheme, the verification process, not reliant on the number of aggregate signatures, requires a small set of a constant number of pairing computations. However, the generation of aggregate signatures requires assistance of a synchronous clock.
With the Forking Lemma [31], the scheme proposed by Chen et al. [32] was proven strong security based on the hardness of computational Diffie-Hellman problem (CDHP). It makes use of the bilinear pair and state information. However, the length of signature grew with the number of signers. The scheme proposed by Li et al. [33] drew on the state information of Chen et al. [32]. It was existentially unforgeable against adaptively chosen message attacks without the Forking Lemma. The scheme provides fixed-length aggregate signatures. Zhou et al. [34] and Cheng et al. [35] effectively compensated for the shortcomings of the above two schemes [32,33] by using elliptic curve discrete logarithm problem (ECLDP). Zhou et al. [34] proposed two certificateless aggregate signatures CLAS-1 and CLAS-2, which were proven unforgeable by the discrete logarithm problem (DLP). Compared with CLAS-1, information sharing was used in CLAS-2 to aggregate partial signatures in advance. CLAS-2 provides shorter constant-level signature lengths than CLAS-1. Cui et al. [36] applied the certificateless aggregation signature scheme to vehicle ad hoc network, and used pseudo-identity to provide privacy preservation for vehicle information. The scheme has high computation efficiency. However, the length of signature is related to the number of signers.
Among the above-mentioned schemes, the aggregate signature lengths of the schemes [26,32,35,36], CAS-1 [29], and CLAS-II [34] increase linearly with the number of signers and they are only suitable for low bandwidth network environments. Meanwhile, the schemes [24,29,32] based on bilinear pairs having no advantage in the computational performance because the time overhead of bilinear pair operations is relatively high [7]. The comparisons of relevant aggregate signatures are shown in Table 1.

3. Preliminaries

3.1. Symbolic Representation

The symbols used in the proposed scheme are shown in Table 2.

3.2. Double Trapdoor Hash Function

Different from other hash functions, trapdoor hash function is a probability function with the hash key and the trapdoor key < HK, TK >. The collision resistance of the trapdoor hash functions depends on the user’s knowledge state [16]. When both TK and HK are known, it is easy to calculate the trapdoor collision. That is to say, when only HK is known, it is difficult to find two different messages M and M′ in the message space, and two different auxiliary parameters R and R′, which satisfy T H H K ( M ,   R ) = T H H K   ( M ,   R ) . However, when both TK and HK are known, it is easy to calculate R′ based on M, M′ and R such that T H H K ( M ,   R ) = T H H K   ( M ,   R ) .
In trapdoor hash function, the calculation of the collision causes the trapdoor key to leak, which is called key exposure. In chameleon signature, the exposure of the trapdoor key affects its transitivity. In online/offline signature scheme, key exposure will result in anyone being able to forge the signature. A hash function without key exposure usually has two trapdoors, i.e., a long-term trapdoor and a temporary trapdoor. Collision calculations only expose the temporary trapdoor, thus preventing the long-term trapdoor key from leaking.
Different from the traditional trapdoor hash function family [16], the trapdoor hash function [20] proposed in this paper is a variant of the double trapdoor hash function family [21], using the temporary key pair < HK′, TK′ > to generate trapdoor collisions.
Definition 1.
Trapdoor hash function consists of four probability polynomial time (PPT) algorithms < ParGen, KeyGen, HashGen, TrapColGen >.
  • ParGen: Inputs security parameter k, outputs system parameters Params;
  • KeyGen: Inputs Params, outputs < HK, TK >;
  • HashGen: Inputs Params, message M, and auxiliary parameter R, and outputs the trapdoor hash value T H H K ( M ,   R ) ;
  • TrapColGen: Inputs Params, < HK, TK >, M, R, and new message M′(≠M), and outputs new auxiliary parameter R′ and the temporary hash key HK′ such that:
    T H H K ( M ,   R ) = T H H K   ( M ,   R ) ;
When HK ≠ HK′, < HK′, TK′ > and < HK, TK > are called temporary hash/trapdoor key pair and long-term hash/trapdoor key pair respectively. The properties of double trapdoor hash functions are as follows:
(1) 
Validity: Given HK and (M, R), T H H K ( M ,   R ) is calculated in polynomial time.
(2) 
Collision resistance: Given HK, there is no PPT algorithm that can find HK′ which satisfies:
T H H K ( M ,   R ) = T H H K   ( M ,   R ) ,   M M .
(3) 
Trapdoor collision: There is a PPT algorithm, given < HK, TK >, (M, R) and new message M′ ≠ M, output HK′ and R′ such that:
T H H K ( M ,   R ) = T H H K   ( M ,   R ) .
(4) 
Key exposure freeness: Given the long-term hash key HK, temporary hash key HK′, and (M, R), (M′, R′), M′ ≠ M, there is no PPT algorithm to output long-term trapdoor key TK with non-negligible probability.

3.3. Elliptic Curve Discrete Logarithm

Definition 2.
(Elliptic curve discrete logarithm problem (ECDLP) [37]). E(Fl) is an elliptic curve over the finite field Fl. And P is a q-order generator of E(Fl), when Q E ( F l ) and Q = kP, find the integer k (0 ≤ k ≤ q−1).
This definition is also known as the onewayness of ECDLP. The probability that algorithm A successfully solves ECDLP is defined as:
A d v A E C D L P ( φ ) = P r [ A (   q ,   P ,   Q ) =   k | 0   <   k     q 1 ,   Q   =   k P ]
It is determined by the random selection of k   R   Z q * and A .

3.4. Aggregate Signature

Aggregate signatures consist of PPT algorithms: AS = < Setup, KeyGen, Sign, Verify, Aggregate, Aggregate Verify >. And the tuple < Setup, KeyGen, Sign, Verify > constructs a standard system parameter establishment, key generation, signature, verification of the short signature process, called the standard signature of aggregate signature.
  • Setup: Inputs security parameter k, outputs system parameter Params.
  • KeyGen: For a particular I D i U (U is a user set), inputs system parameter Params, then outputs the private and public key < y, Y >.
  • Sign: For a message Mi to be signed, inputs private key y i , outputs individual signature σ i .
  • Verify: Inputs public key Yi, message Mi, and individual short signature σ i , if the verification algorithm is successful, it outputs ACCEPT, otherwise, it outputs REJECT.
  • Aggregate: Inputs { I D i   } 1 n U , their signature messages { M i } 1 n and individual signatures { σ i   } 1 n , outputs aggregate signature σ .
  • Aggregate Verify: Inputs public keys { Y i } 1 n , messages { M i } 1 n , and aggregate signature σ , if the aggregation validation algorithm is successful, it outputs ACCEPT, otherwise, it outputs REJECT.

3.5. Security Model

Assuming k is a security parameter, G A M T H _ A S ( 1 k ) is a game between challenger B and adversary V . The attack model is shown below:
  • Setup
    Inputs the security parameter k, B runs the Setup algorithm and returns the system parameter to V .
  • Query
    V adaptively performs the following oracle query.
    Hash queries: V makes hash oracle queries to all hash functions in the proposed scheme, and challenger B returns the corresponding value.
    Trapdoor hash queries: V inputs < m, r > for trapdoor hash query and the oracle outputs T H Y   ( m ,   r ) .
    Key queries: V inputs the message m i of user i to make key query, and the oracle returns the trapdoor key y of user i to the adversary V .
    Signature queries: V inputs the original message/random value pair <   m i   ,   r i   > , new message m i and hash key T K i , the oracle outputs the signature.
  • Forge
    Finally, V outputs σ * =   (   K * ,   C * ) as a forged aggregate signature based on new message set { m i * } 1 n .
  • The adversary V wins the game if σ * is a valid signature and V does not make a key query on at least one user among n users.

3.6. System Model

In many-to-one IoT scenarios where bandwidth, computing power, and storage resources are limited, it is important to improve computational efficiency and storage capacity. Furthermore, it is also vital to protect data from modification and repudiation. Due to its natural compression properties, aggregate signatures are ideal for resource-constrained many-to-one IoT applications. As shown in Figure 2, the system model of the aggregated signature in the IoT environment proposed in this paper consists of five components: the key generation center (KGC), IoT devices, data aggregator, verifier and data center.
• KGC
The KGC is responsible for system setup. It is regarded to be trusted in our proposed scheme. The KGC generates system parameters and sends them to all the entities, such as IoT devices, aggregator, verifier and data center. The private keys s k i are computed by the KGC for each IoT device. Then these private keys are sent to each entity through a secure channel.
• IoT Devices
The IoT devices with limited computational and storage capacity are capable to collect real data from the physical world. In order to ensure data integrity, non-repudiation, privacy, and authenticity, with the system parameter and the private key, each IoT device makes individual signature on the original data they collect. Then the IoT devices send message m i , individual signature σ i and public key p k i to the data aggregator.
• Data aggregator
The data aggregator may be a node in the system model that verifies all the individual signatures it receives. It checks the validity of the individual signatures, if they are correct, then aggregates them into a single short signature. Finally, the data aggregator sends the aggregate signature to the verifier.
• Verifier
The verifier are responsible to check the correctness of the received aggregate signature. It can verify the correctness of all individual signatures by one operation. If the aggregation signature is verified correctly, all the messages and the aggregate signature are sent to the data center.
• Data Center
The data center has powerful storage space and computing power, which can store and share the validated aggregate signatures and original messages safely.

4. Scheme of Double Trapdoor Hash Function

4.1. Double Trapdoor Hash Scheme Based on ECDLP

In this section, a scheme of double trapdoor hash function based on ECDLP is presented, which is consisted of the tuple: DTH = < DParGen, DKeyGen, DHashGen, DTrapColGen >.
  • DParGen: Select l and a big prime p, where l   =   p m . Let E(Fl) be an elliptic curve over finite field Fl and G a cyclic subgroup of E(Fl). Let P be a generator of G with prime order q and H   :   { 0 ,   1 } *     Z q * , f   :   G   ×   Z q *   ×   G     Z q * , F   :   G     Z q * cryptographic hash functions. The system parameters are params = < G, P, q, H, F, f >.
  • DKeyGen: Select randomly y     Z q * and compute Y   =   y P . The trapdoor key is y and the hash key is Y.
  • DHashGen: Select randomly t     Z q * , compute A   =   t P and r   =   F ( A ) . The trapdoor hash value is h   =   H ( m ) P   +   r Y .
  • DTrapColGen: Select randomly t     Z q * , compute:
    A   =   t   P   and   r   =   F ( A   ) .
    The temporary trapdoor key is y   =   r 1   ( H ( m )     H ( m )   +   r y   )   mod   q and the temporary hash key is Y   =   y   P .
    Compute:
    k   =   t   y   *   f   ( h   , r   ,   Y   )   mod   q .
    which then outputs <   k   ,   r ,   Y   > .
    <   k   ,   r > is the signature on T H H K ( m ,   r ) = T H H K   ( m ,   r ) verifiable under Y [20]. The verification equation expands:
      k P   +   f   (   h ,   r ,   Y )   Y   =   (   t   y   *   f   (   h ,   r ,   Y ) )   P   +   f   (   h ,   r ,   Y )   *   y P =   t P =   A F   ( A )   =   r

4.2. Security Analysis

(1)
Efficiency: Given the system parameter params, the hash key Y and the message/auxiliary parameter pair < m, r >, the trapdoor hash valve h   =   H (   m   )   P   +   r Y is computable in PPT.
(2)
Trapdoor collisions: Given < y, Y >, < m, r > and new message m (   m )     { 0 , 1 } * , choose randomly t     Z q * . Then compute
A   =   t   P ,   r   =   F ( A   ) .
The temporary trapdoor key is given by
y   =   r 1   ( H ( m )     H ( m )   +   r y   )   mod   q
which satisfies
H ( m ) P   +   r Y   =   H ( m ) P   +   r Y .
That is to say
H ( m )   +   r y   =   H ( m )   +   r y .
(3)
Key exposure freeness: Given two tuples < Y, m, r > and < Y’, m’, r’ > such that:
T H Y ( m ,   r ) = T H Y   ( m ,   r ) .
That is to say:
H ( m )   +   r y   =   H ( m )   +   r y .
In the equation, the long-term trapdoor key y is not computable because y is unknown. That is, the computation complexity of y is equivalent to ECDLP because y is solved by Y   =   y   P .
(4)
Collision resistance: The PPT collision forger E is assumed to resist the DTH scheme with a non-negligible probability. Given params and HK, E runs in polynomial time and outputs <   m ,   r ,   m ,   r ,   H K ,   k   > with non-negligible probability where the following statements hold:
T H H K ( m ,   r ) = T H H K   ( m ,   r )   ,   F   ( k   P   +   f   (   h ,   r ,   Y ) Y   )   =   r   ,   m     m ,   H K     H K and   r     r
Suppose E can construct a PPT algorithm Q for solving ECDLP. Given an instance of ECDLP < G, P, q, Y >, Q needs to find a value z     Z q * so that Z   =   z P . The hash function f acts as a random oracle O f that Q simulates. That means Q provides a random value for each new query to answer any hash query of O f . Then Q gives two identical answers if the same query is asked twice.
Q runs an instance of E and answers any hash query of O f until E produces collision forgery. When E queries <   T H Y ( m ,   r ) ,   r ,   Y   > to O f , Q answers x’. With the Oracle replay attack [38], Q rewinds E to the point when E queries <   T H Y ( m ,   r ) ,   r ,   Y   > to O f , and select randomly a new value x     x   R   Z q * as the answer to E . Q continues running E until producing another collision forgery < m 2 ,   r 2 ,   m 2 ,   r 2 ,   Y ,   k   > . Each instance of E is randomly selected. Given T H H K ( m 1 ,   r 1 ) , T H H K   ( m 2 ,   r 2 ) , m 1     m 2 , r 1     r 2 , m 1     m 1 , r 1     r 1 , which satisfy the following equations:
{   T H H K ( m 1 ,   r 1 )   =   T H H K ( m 1 ,   r 1   )   T H H K ( m 2 ,   r 2 )   =   T H H K ( m 2 ,   r 2   ) { k   =   t     y   *   x   k   =   t     y   *   x
According to these two equations, the following can be computed:
y   =   (   k     k ) ( x     x ) 1 .
This is contrary to the elliptic curve discrete logarithm hypothesis.

5. Multi-Trapdoor Hash functions based on ECDLP

The multi-trapdoor hash function [20] contains many participants U1, …, Un, each of them having its own trapdoor/hash key pair { T K i   ,   H K i   } 1 n and original message { m i   } 1 n . It generates the objective multi-trapdoor hash value h according to { m i ,   r i   } 1 n and {   H K i   } 1 n , then the participants can produce hash collisions with h based on new messages { m i   } 1 n . The multi-trapdoor hash function combines multiple collisions generated by multiple participants to generate a single collision [20], thus saving storage space and bandwidth effectively.

5.1. Formal Definition

The multi-trapdoor hash function is composed of tuples < MParGen, MKeyGen, MHashGen, MTrapColGen >.
  • MParGen: Inputs security parameter k, outputs system parameter Params.
  • MKeyGen: Inputs system parameter Params, each participant U i ( i     [ 1 ,   n ] ) outputs <   T K i   ,   H K i   > ( i     [ 1 ,   n ] ) .
  • MHashGen: Inputs Params, hash key group {   H K i   } 1 n , message/auxiliary parameter pairs { m i ,   r i   } 1 n , outputs multi-trapdoor hash value T H {   H K i   } 1 n ( {   m i ,   r i   } 1 n ) .
  • MTrapColGen: Inputs Params, a trapdoor key T K j , message/auxiliary parameter pairs { m i ,   r i   } 1 n and a new message   m j     m j , outputs collision parameter <   r j   ,   H K j > which satisfies the following equation:
    T H {   H K i   } 1 n ( { m i   ,   r i   } 1 n )   =   T H {   H K i     H K i   } 1 n \ {   j   } ( { m i     m i ,     r i     r i   } 1 n \ {   j   } )

5.2. The ECDLP-Based Multi-Trapdoor Hash Function

This section presents an ECDLP-based multi-trapdoor hash function MTH. The algorithm process describes as follows:
  • MParGen: Similar to DParGen in Section 4.
  • MKeyGen: For each participant U i , select randomly the long-time trapdoor key y i     Z q * and compute long-time hash key:
    Y i   =   y i P .
    then outputs { y i   ,   Y i   } 1 n .
  • MHashGen: For each U i , select randomly t i     Z q * , compute auxiliary parameters:
    A i   =   t i   P   and   r i   =   F (   A i   ) .
    Trapdoor hash value is h i   =   H ( m i ) P   +   r i Y i . Finally, aggregate all the trapdoor hash values as multi-trapdoor hash value:
    h = i = 1 n h i
    then outputs h.
  • MTrapColGen: For each U i , select randomly t i     Z q * and compute new auxiliary parameters:
    A i   =   t i   P   and   r i   =   F (   A i   ) .
    According to trapdoor collision, compute temporary trapdoor/hash key:
    y i   =   r i 1   ( H ( m i )     H ( m i   )   +   r i y i   )   mod   q Y i   =   y i   P   .

5.3. Security Analysis

Theorem 1.
The proposed multi-trapdoor hash function scheme is collision resistant.
Proof. 
The PPT collision forger E is assumed to resist the MTH scheme with a non-negligible probability. Suppose E can construct a PPT algorithm Q for solving ECDLP. Given an instance of ECDLP < G, P, q, Y >, Q needs to find a value z     Z q * so that Z   =   z P .
Q runs an instance of E and answers any hash query of O f until E produces collision forgery. When E queries <   T H Y i ( m i ,   r i ) ,   r i ,   Y i   > to O f , Q answers x i . With the Oracle replay attack [38], Q rewinds E to the point when E queries <   T H Y i ( m i ,   r i ) ,   r i ,   Y i   > to O f , and select randomly a new value x i     x i   R   Z q * as the answer to E . Q continues running E until producing another collision forgery < m i , 2 ,   r i , 2 ,   m i , 2   ,   r i , 2   ,   Y i   ,   k i   > . Each instance of E is randomly selected. Given T H Y i ( m i , 1 ,   r i , 1 ) , T H Y i   ( m i , 2   ,   r i , 2 ) ,   m i , 1     m i , 2 ,   r i , 1     r i , 2 ,   m i   ,   1     m i , 1 ,   r i , 1     r i , 1 , which satisfy the following equations.
{   T H Y i ( m i , 1 ,   r i , 1 )   =   T H Y i ( m i , 1 ,   r i , 1   )   T H Y i ( m i , 2 ,   r i , 2 )   =   T H Y i ( m i , 2 ,   r i , 2   ) { k i   =   t i     y i   *   x i   k i   =   t i     y i   *   x i
According to these two equations, the following can be computed
y i   =   (   k i     k i   ) ( x i     x i   ) 1 .
It is contrary to the elliptic curve discrete logarithm hypothesis. Thus, the proposed MTH scheme is collision resistant. □

6. Aggregate Signature Scheme Based on MTH

6.1. The Aggregate Signature Scheme Based on MTH

This section presents an aggregate signature scheme based on MTH, called MTH-AS. The algorithm is presented below.
  • AParGen: Similar to DParGen in Section 4.
  • AKeyGen: For each participant U i , select randomly the long-time trapdoor key y i     Z q * and compute long-time hash key:
    Y i   =   y i   P .
    then outputs { y i ,   Y i   } 1 n .
  • AHashGen: For each U i , select randomly t i     Z q * , compute auxiliary parameters:
    A i   =   t i   P   and   r i   =   F (   A i   ) .
    and computes the trapdoor hash value:
    h i   =   H ( m i ) P   +   r i Y i .
    Finally, aggregate all the trapdoor hash values as the multi-trapdoor hash value:
    h = i = 1 n h i
    Then outputs h.
  • ATrapColGen: For each U i , select the latest timestamp t i     Z q * and compute new auxiliary parameters:
    A i   =   t i   P   and   r i   =   F (   A i   ) .
    According to trapdoor collision, compute temporary trapdoor/hash key:
    y i   =   r i 1   ( H ( m i )     H ( m i   )   +   r i y i   )   mod   q Y i   =   y i   P .
    Computes:
    k i   =   t i   y i   *   f   ( h ,   r i ,   Y i   )   mod   q .
    and generates Ui’s individual signature:
    σ i   =   ( r i ,   k i ) .
    outputing {   σ i   ,   Y i ,   A i ,   r i ,   t i   } 1 n .
  • Verify: This algorithm verifies the correctness of the individual signature of U i , computing:
    B i   =   k i P +   f   ( h ,   r i ,   Y i   ) Y i .
    If the equation F ( B i   ) =   r i holds, it accepts the participant’s individual signature and outputs ACCEPT, otherwise, outputs REJECT.
  • AggSign: For each participant Uj whose individual signature is accepted, computing:
    K   =   K   +   k j   mod   q C   =   C   +   A j   mod   q .
    outputting the aggregate signature:
    σ   =   ( K ,   C ) .
  • AggVerify: Let m be the number of participants in the aggregate signature, that is, the number of individual signatures accepted, computing:
    B   =   K P   +   j = 1 m   f   ( h ,   r j ,   Y j   ) Y j
    If the equation F   ( B   )   =   F   ( C   ) holds, accepts the aggregate signature and outputs ACCEPT, otherwise, outputs REJECT.

6.2. The Correctness of Aggregate Verify

The aggregate verify equation expands as follows:
  B   =   K P   +   j = 1 m   f   ( h ,   r j ,   Y j   ) Y j   =   j = 1 m ( t j   y j   f   ( h ,   r j ,   Y j   ) ) P   +   j = 1 m   f   ( h ,   r j ,   Y j   )   y j P   =   j = 1 m t j P   =   j = 1 m   A j   =   C

6.3. Security Proof

Theorem 2.
Given an adversary makes at most q f f-hash queries, q H H-hash queries, q S signature queries, q F F-queries, q K key queries, q T trapdoor hash queries within a period t in the random oracle model, and wins the game G A M T H _ A S ( 1 k ) with an non-negligible probability ε , that is, successfully forging the signature of an MTH_AS scheme. Then an algorithm B can be performed in polynomial time t     t   +   O ( q k   +   2 q T   +   2 q s ) T M E , and solve an instance of ECLDP with probability ε 1 10 6 q k   q f ε . Let T M E be the run time for scalar multiplication in elliptic curve.
Proof. 
Given an instance of ECLDP ( P ,   y P )   ϵ   G , the goal of the algorithm B is to compute y. Assume the hash key of m * is yP. The following is a detailed interaction process between algorithm B and adversary V .
  • Setup: Challenger B inputs security parameters 1 k , runs algorithm AParGen, generates system parameters params, and sends params to adversary V . B simulates hash functions random oracle D H ,   D F and D f , key random oracle D K , trapdoor hash random oracle D T and signature oracle D S to answer all the queries from adversary V . B needs to maintain 6 lists (LH, LF, Lf, LT, LK, LS), whose initial values are empty.
  • Query: V adaptively performs the following oracle queries.
    When V queries D H with m i , B checks whether existing ( m i ,   H i )     L H or not, if so, B sends H i to V . Otherwise, B selects a random H i     Z q * , sends H i to V and saves ( m i   ,   H i   ) into the hash list LH.
    When V queries   D F with   A i , B checks whether existing ( A i ,   F i   )   L F or not, if so, B returns F i to V . Otherwise, selects a random F i     Z q * , returns F i to V and saves ( A i ,   F i   ) into the hash list   L F .
    When V queries D f with   ( m i   ,   h ,   r i ,   Y i   ) , B checks whether existing   ( m i   ,   h ,   r i ,   Y i ,   f i   )     L f or not, if so, B returns   f i   to V . Otherwise, selects a random f i     Z q * , returns   f i to A and saves ( m i   ,   h ,   r i ,   Y i ,   F i   ) into the hash list   L f .
    When V queries D T with ( m i ,   r i ) , B checks whether existing ( m i   ,   r i   ,   h i )   L T or not, if so, B returns h i to V . Otherwise, selects a random y i     Z q * and computes:
    h i   =   H ( m i   ) P   +   r i y i P .
    returning h i to V and saves ( m i   ,   r i   ,   h i   ) into the hash list L T .
    When V queries D K with m i , B checks whether existing ( m i   ,   Y i   ,   y i )   L K or not, if so, B returns y i to V . Otherwise, if m i       m * , selects randomly y i     Z q * , k i     Z q * and makes a query to D f . If ( m i   ,   * ,   * ,   * ,   f i )     L f , computes   f i     1 . Otherwise, selects randomly   f i     1     Z q * and stores ( m i   ,   * ,   * ,   * ,   f i ) into   L f , computing:
    y i = ( t i     k i )   f i     1   and   Y i   =   y i   P   .
    then returns ( y i   ,   Y i ) to V and saves ( m i   ,   Y i   ,   y i ) into the hash list L K . If m i   =   m * holds, the game is over and outputs .
    When V queries D S with ( T K i ,   m i     ,   m i   ) , B checks whether existing (   m i   ,   m i ,   σ i )   L S or not, if so, B returns   σ i to V , otherwise, selects a random t i     Z q * and computes:
    A i   =   t i   P   , r i   =   F (   A i   )   , y i   =   r i 1   ( H ( m i )     H ( m i   )   +   r i y i   )   mod   q   , Y i   =   y i   P   , k i   =   t i   y i   f   ( h ,   r i ,   Y i   )   mod   q
    Then, B generates individual signature   ( r i ,   k i ) and returns to V .
  • Forge: After polynomial bounded queries, the attacker V outputs the aggregate signature σ *   =   ( K * ,   C * ) of the new message set { m i * } 1 n under the condition of the user’s long-term hash key set { Y i *   } 1 n and the original message/auxiliary parameter set { m i * ,   r i *   } 1 n , and satisfies the following two conditions at the same time:
    C   =   K P   +   i = 1 m   f i Y i ;
    There is at least a message m i ( m * ) to which neither a key query nor an individual signature query is performed.
According to the Forking Lemma [31], the attacker V simply replaces the hash function f with f ˜ , a new valid forged signature σ ˜ = ( K ˜ * , C ˜ * ) is obtained. When j { 1 ,   2 ,     ,   n } \ { s } , there is s { 1 ,   2 ,     ,   n } such that f j * = f ˜ j * . When the following equations holds:
j   =   s ,   f ( h * , r j * , Y j * ) = f j * f ˜ j * = f ˜ ( h * , r j * , Y j * )
we can obtain the following equation set:
C *   =   K * P   +   i = 1 m   f i   * Y i C ˜ * = K ˜ * P + i = 1 n f ˜ i * Y i
At the same time, the following calculation is available:
K * K ˜ * + i = 1 n ( f i * y i f ˜ i * y i ) = i = 1 n ( t i * t ˜ i * ) K * K ˜ * + ( f s * f ˜ s * ) y s = i = 1 n ( t i * t ˜ i * ) y s = ( f s * f ˜ s * ) 1 ( i = 1 n ( t i * t ˜ i * ) + K ˜ * K * )
The probability of successful breaking of ECDLP by B is converted into the following three events:
(1)
E 1 represents that algorithm B does not terminate at the query stage;
(2)
E 2 indicates that V successfully forged aggregate signature; and
(3)
E 3 indicates the successful application of Forking Lemma.
The probability of solving the ECDLP by algorithm B is as follows:
P r ( E 1     E 2     E 3 ) =   P r ( E 1 )   P r ( E 2 |   E 1 ) P r ( E 3 |   E 1   E 2 ) P r ( E 1 )     1 q k P r ( E 2 |   E 1 )     ε
According to the Forking Lemma [31], we can obtain the following equation:
P r ( E 3 |   E 1   E 2 )     1 10 6   q f ε   =   P r ( E 1     E 2     E 3 )     1 10 6 q k   q f ε
The running time of B is equal to the sum of V ’s running time, B ’s answer querying time and B ’s time to successfully break the ECDLP instance with forged signatures. One key query, trapdoor hash query, and signature query respectively requires 1, 2, and 2 scalar multiplication on the group, so we can obtain:
t     t   +   O ( q k   +   2 q T   +   2 q s ) T M E .
In summary, the aggregate signature scheme proposed in this paper is ( t i ,   ε ,   q H   ,   q K   ,   q T   ,   q S   ,   n ) existing unforgeable under adaptively chosen message attack. □

6.4. Security Comparisons

As shown in Table 3, the security of our MTH-AS scheme is compared with relevant aggregate signature schemes [11,24,35]. Since our proposed scheme selects the latest timestamp t i , which is included in the messages { t i ,   r i   ,   A i   , Y i   ,   σ i   } 1 n . Replay attacks can be found by checking the freshness of the timestamp. Thus, our proposed scheme is resistant against replay attacks. The schemes proposed in literature [11,24,35] are proven to be secure based on the hardness of Co-CDHP, CDHP, CDHP, respectively. As mentioned above, the MTH-AS scheme proposed in this paper is proven to be secure against the existing unforgeability under adaptively chosen message attacks assuming ECDLP is hard. Our MTH-AS scheme could provide message authentication by checking whether the equations   k i P +   f   ( h ,   r i ,   Y i   ) Y i   =   A i , F (   A i   )   =   r i hold. Due to the above security analysis, our MTH-AS scheme is suitable for secure communications in IoT applications with limited computing power, storage capacity, and bandwidth.

6.5. Performance Analysis

In this subsection, performance analysis is mainly carried out from two aspects: the performance comparison of related aggregate signature schemes and the performance comparison of aggregate signatures in IoTs. These schemes are measured by communication cost and computation cost, which are considered in terms of the length of the aggregate signature and the computational complexity of the aggregation verification algorithm respectively.
In this paper, we adopt the performance evaluation method in [39]. The experiments are taken on an Intel I7 3.4 GHz, 4 GB machine with Windows 7 operating system. to obtain the security level of 80 bits, the bilinear pairing e   :   G 1   ×   G 1     G 2 is conducted, where G 1 is an additive group generated by a point P ¯ with the order q 1 on the super singular elliptic curve E 1   :   y 2   =   x 3   +   x   mod   p 1 (   p 1 and q 1 are 512-bit and 160-bit prime number, respectively) [36]. Accordingly the size of the elements in group G 1 (that is L G 1 ) is 128 bytes (64 * 2 = 128). For ECC-based aggregate signature schemes, we use an additive group G generated by a point on a non-singular elliptic curve E   :   y 2   =   x 3   +   ax   +   b   mod   p 2 with the order q 2 ( p 2 , q 2 are two 160-bit prime numbers,   a   ,   b     Z q * ). The size of the elements in group G (that is L G ) is 40 bytes ( 20   *   2   =   40 ) . Let L q be the size of the elements in   Z q * , n the number of signers. Table 4 lists the execution time of the encryption operations below [36,39].
(1) The comparison of aggregate signature schemes
The scheme proposed in this paper is compared with the related aggregate signature schemes from four aspects: individual signature, aggregate verify, aggregate signature length and correlation between signature length and n. The specific performance comparison results of computation cost are presented in Table 5 and Figure 3.
As shown in Table 5, the individual signature time of the proposed scheme is 0.8843 ms, which is longer than that of CLAS-I [34]. However, the aggregate signature overhead of our scheme is better than that of CLAS-I [34]. The proposed scheme in this paper is based on ECC which is more efficient than bilinear pairings in computation cost [39]. Figure 3 shows that the aggregate verification time of our scheme is obviously better than that of the bilinear pairings based aggregate signature schemes [29,32,35], but slightly higher than ECC based schemes [34].
The comparisons of communication cost are presented in Table 6 and Figure 4. Since the size of L G 1 , L G ,   L q are 128 bytes, 40 bytes, and 20 bytes, respectively, the lengths of Gong et al.’s CAS-1 and CAS-2 scheme [29] are 128   *   n   +   128 bytes and 2   *   128   =   256 bytes. The communication cost of Zhou et al.’s CLAS-I scheme [34] is 128   *   n   +   20 bytes. The proposed scheme in this paper has the same constant aggregate signature length as CLAS-II [34], which is 60 bytes, obviously superior to that of CAS-1 [29] and CLAS-I [34]. The proposed scheme in this paper has great advantages in communication efficiency.
Performance improvements are compared in Table 7. For example, compared to individual signatures of CAS-1 [29], the efficiency of performance improvement is approximately 7 . 8311 0 . 8843 7 . 8311     88 . 70 % . Other performance improvements are calculated in the same way, assuming that the number of signatures is 50. As shown in Table 7, in terms of individual signature, the computation cost of our scheme is inferior to that of Zhou et al.’s CLAS-I scheme [34]. However, in terms of aggregate verify, the computation cost of our scheme is superior to all the other schemes [29,32,34,35]. Therefore, the proposed scheme in this paper is more efficient in aggregation verification.
(2) The comparison of aggregate signatures in IoTs
In IoT applications, it incurs lower computation cost and communication cost due to the limited battery capacity, computing power, bandwidth and storage capacity requirements of IoT devices. In this part, we compare the performance of the proposed scheme and other related IoT-based aggregate signature schemes. The cost of signature and verification is an important factor affecting the computing power of the IoT devices. Table 8 and Figure 5 show the comparison of computation cost in IoT-based aggregate signatures. From Figure 5, we can see that the aggregate verification delay of this proposed scheme is similar to that of Cui’s scheme [36], but is obviously superior to that of the other schemes [11,12], because bilinear pairings are not used in our scheme and Cui’s scheme [36].
The signature length affects the communication capability of IoT devices, which is an important factor in IoT applications. As shown in Table 9 and Figure 6, the signature length of our scheme is a constant (60 bytes), while the signature length of other schemes [11,12,36] are correlate with the IoT devices. In other words, as the number of the signed IoT devices increases, the signature length increases too. Therefore, the scheme proposed in this paper is more suitable for the application of IoTs because it has great advantages in saving bandwidth and storage capacity.

7. Conclusions

In this paper, an aggregate signature scheme is proposed based on ECDLP and MTH, which could be used for secure communication in many-to-one IoT applications. In the random oracle model, the proposed scheme is proven to be secure against the existing unforgeability under adaptively chosen message attacks. The proposed scheme has the characteristics of batch trapdoor collision calculation with multi-trapdoor hash functions and does not use bilinear pair operations. Therefore, it is more efficient than other schemes in terms of computation cost. On the other hand, the length of aggregate signature in this proposed scheme does not depend on the number of the signed IoT devices. Thus, the storage space and bandwidth are greatly saved. In summary, the scheme proposed in this paper is suitable for IoT applications with limited computing speed, storage capacity and bandwidth, such as wireless sensor networks, vehicular ad hoc networks, and healthcare sensor networks, etc.

Author Contributions

Conceptualization: H.S. and D.X.; methodology: H.S.; validation: P.Q. and Y.H.; formal analysis: H.S., P.Q. and Y.H.; investigation: H.S. and L.S.; writing—original draft preparation: H.S.; writing—review and editing: D.X. and F.C.; supervision: L.S.; project administration: H.S.; funding acquisition: F.C.

Funding

This research was funded by the National Natural Science Foundation of China (nos. 61972438, 61672039, 61602009, and 61801004); the Natural Science Foundation of Anhui Province (no. 1808085QF211); the Natural Science Foundation of Universities of Anhui Province (nos. KJ2019A0702 and KJ2019A0704).

Acknowledgments

The authors thank for the help of reviewers and editors.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Atzori, L.; Iera, A.; Morabito, G. The Internet of Things: A survey. Comput. Netw. 2010, 54, 2787–2805. [Google Scholar] [CrossRef]
  2. Yang, Y.C.; Wu, L.F.; Yin, G.S.; Li, L.J.; Zhao, H.B. A Survey on Security and Privacy Issues in Internet-of-Things. IEEE Internet Things J. 2017, 4, 1250–1258. [Google Scholar] [CrossRef]
  3. Hiremath, S.; Geng, Y.; Mankodiya, K. Wearable Internet of Things: Concept, Architectural Components and Promises for Person-Centered Healthcare. In Proceedings of the 5th Eai International Conference on Wireless Mobile Communication & Healthcare, London, UK, 14–16 October 2015; pp. 304–307. [Google Scholar]
  4. Yang, X.D.; Pei, X.Z.; Chen, G.L.; Li, T.; Wang, M.D.; Wang, C.F. A Strongly Unforgeable Certificateless Signature Scheme and Its Application in IoT Environments. Sensors 2019, 19, 2692. [Google Scholar] [CrossRef] [PubMed]
  5. Yeh, K.-H.; Su, C.; Choo, K.R.; Chiu, W. A novel certificateless signature scheme for smart objects in the internet-of-things. Sensors 2017, 17, 1001. [Google Scholar] [CrossRef] [PubMed]
  6. Kumar, M.; Verma, H.K.; Sikka, G. A secure lightweight signature based authentication for Cloud-IoT crowdsensing environments. Trans. Emerg. Telecommun. Technol. 2018, 30, 3292–3306. [Google Scholar] [CrossRef]
  7. Chen, L.; Cheng, Z.; Smart, N.P. Identity-based key agreement protocols from pairings. Int. J. Inf. Secur. 2007, 6, 213–241. [Google Scholar] [CrossRef]
  8. Amin, F.; Ahmad, A.; Sang Choi, G.S. Towards Trust and Friendliness Approaches in the Social Internet of Things. Appl. Sci. 2019, 9, 166. [Google Scholar] [CrossRef]
  9. Amin, F.; Abbasi, R.; Rehman, A.; Choi, G.S. An Advanced Algorithm for Higher Network Navigation in Social Internet of Things Using Small-World Networks. Sensors 2019, 19, 2007. [Google Scholar] [CrossRef] [PubMed]
  10. Amin, F.; Ahmad, A.; Choi, G.S. Community Detection and Mining Using Complex Networks Tools in Social Internet of Things. In Proceedings of the 2018 IEEE Region 10 Conference, Jeju Island, Korea, 28–31 October 2018; pp. 2086–2091. [Google Scholar]
  11. Kumar, P.; Kumari, S.; Sharma, V.; Sangaiah, A.K.; Wei, J.H.; Li, X. A certificateless aggregate signature scheme for healthcare wireless sensor network. Sust. Comput. 2017, 18, 80–89. [Google Scholar] [CrossRef]
  12. Horng, S.J.; Tzeng, S.F.; Huang, P.H.; Wang, X.; Li, T.; Khan, M.K. An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 2015, 317, 48–66. [Google Scholar] [CrossRef]
  13. Shen, L.; Ma, J.; Liu, X.; Wei, F.; Miao, M. A Secure and Efficient ID-Based Aggregate Signature Scheme for Wireless Sensor Networks. IEEE Internet Things J. 2017, 4, 546–554. [Google Scholar] [CrossRef]
  14. Krawczyk, H.M.; Rabin, T.D. Chameleon signatures. In Proceedings of the Network and Distributed System Security Symposium (NDSS 2000), San Diego, CA, USA, 2–4 February 2000; pp. 143–154. [Google Scholar]
  15. Wu, C.H. Trapdoor Commitment, Trapdoor Hash and Their Applications. Ph.D. Thesis, Sun Yat-Sen University, Guangzhou, China, 2010. [Google Scholar]
  16. Shamir, A.; Tauman, Y. Improved Online/Offline Signature Schemes. In Proceedings of the 21th Annual International Cryptology Conference (CRYPTO 2001), Santa Barbara, CA, USA, 19–23 August 2001; pp. 355–367. [Google Scholar]
  17. Chen, X.; Zhang, F.G.; Kim, K. Chameleon Hashing Without Key Exposure. In Proceedings of the 7th International Information Security Conference (ISC 2004), Palo Alto, CA, USA, 27–29 September 2004; pp. 87–98. [Google Scholar]
  18. Ateniese, G.; Medeiros, B.D. On the Key Exposure Problem in Chameleon Hashes. In Proceedings of the 4th International Conference on Security in Communication Networks (SCN 2004), Amalfi, Italy, 8–10 September 2004; pp. 165–179. [Google Scholar]
  19. Chen, X.F.; Zhang, F.G.; Susilo, W.; Mu, Y. Efficient Generic On-Line/Off-Line Signatures Without Key Exposure. In Proceedings of the 5th International Conference on Applied Cryptography and Network Security, Zhuhai, China, 5–8 June 2007; pp. 18–30. [Google Scholar]
  20. Chandrasekhar, S.; Singhal, M. Multi-trapdoor hash functions and their applications in network security. In Proceedings of the 2nd IEEE Conference on Communications and Network Security, San Francisco, CA, USA, 29–31 October 2014; pp. 463–471. [Google Scholar]
  21. Chandrasekhar, S.; Chakrabarti, S.; Singhal, M. A trapdoor hash-based mechanism for stream authentication. IEEE Trans. Dependable Secur. Comput. 2012, 9, 699–713. [Google Scholar] [CrossRef]
  22. Chandrasekhar, S.; Singhal, M. Efficient and scalable aggregate signcryption scheme based on multi-trapdoor hash functions. In Proceedings of the 1st Workshop on Security and Privacy in the Cloud, Florence, Italy, 28–30 September 2015; pp. 610–618. [Google Scholar]
  23. Chandrasekhar, S.; Ibrahim, A.; Singhal, M. A novel access control protocol using proxy signatures for cloud-based health information exchange. Comput. Secur. 2017, 67, 73–88. [Google Scholar] [CrossRef]
  24. Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2003), Warsaw, Poland, 4–8 May 2003; pp. 416–432. [Google Scholar]
  25. Lysyanskaya, A.; Micali, S.; Reyzin, L.; Shacham, H. Sequential Aggregate Signatures from Trapdoor Permutations. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2004), Interlaken, Switzerland, 2–6 May 2004; pp. 74–90. [Google Scholar]
  26. Brogle, K.; Goldberg, S.; Reyzin, L. Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations. In Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2012), Beijing, China, 2–6 December 2012; pp. 644–662. [Google Scholar]
  27. Ahn, J.H.; Green, M.; Hohenberger, S. Synchronized aggregate signatures: New definitions, constructions and applications. In Proceedings of the 17th ACM conference on Computer and communications security, Chicago, IL, USA, 4–8 October 2010; pp. 473–484. [Google Scholar]
  28. Gentry, C.; Ramzan, Z. Identity-Based aggregate signatures. In Proceedings of the International Conference on Theory & Practice of Public-key Cryptography, New York, NY, USA, 24–26 April 2006; pp. 257–273. [Google Scholar]
  29. GONG, Z.; LONG, Y.; HONG, X.; CHEN, K. Two Certificateless Aggregate Signatures From Bilinear Maps. In Proceedings of the 8th ACIS International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD 2007), Qingdao, China, 30 July–1 August 2007; pp. 2093–2106. [Google Scholar]
  30. Zhang, L.; Qin, B.; Wu, Q.H.; Zhang, F.T. Efficient many-to-one authentication with certificateless aggregate signatures. Comput. Netw. 2010, 54, 2482–2491. [Google Scholar] [CrossRef]
  31. Pointcheval, D.; Stern, J. Security arguments for digital signatures and blind signatures. J. Cryptol. 2000, 13, 361–396. [Google Scholar] [CrossRef]
  32. Chen, H.; Wei, S.M.; Zhu, C.J.; Yang, Y. Secure certificateless aggregate signature scheme. J. Softw. 2015, 26, 1173–1180. [Google Scholar]
  33. Li, Y.P.; Nie, H.H.; Zhou, Y.W.; Yang, B. A novel and provably secure certificateless aggregate signature scheme. J. Cryptologic. Res. 2015, 2, 526–535. [Google Scholar]
  34. Zhou, Y.W.; Yang, B.; Zhang, W.Z. Efficient and provide security certificateless aggregate signature scheme. J. Softw. 2015, 26, 3204–3214. [Google Scholar]
  35. Cheng, L.; Wen, Q.Y.; Jin, Z.P.; Zhang, H.; Zhou, L.M. Cryptanalysis and improvement of a certificateless aggregate signature scheme. Inf. Sci. 2015, 295, 337–346. [Google Scholar] [CrossRef]
  36. Cui, J.; Zhang, J.; Zhong, H.; Shi, R.H.; Xu, Y. An efficient certificateless aggregate signature without pairings for vehicular ad hoc networks. Inf. Sci. 2018, 451, 1–15. [Google Scholar] [CrossRef]
  37. Johnson, D.; Menezes, A.; Vanstone, S. The Elliptic Curve Digital Signature Algorithm (ECDSA). Int. J. Inf. Secur. 2001, 1, 36–63. [Google Scholar] [CrossRef]
  38. Pointcheval, D.; Stern, J. Security proofs for signature schemes. In Proceedings of the International Conference on the Theory & Applications of Cryptographic Techniques (EUROCRYPT 1996), Saragossa, Spain, 12–16 May 1996; pp. 387–398. [Google Scholar]
  39. He, D.B.; Zeadally, S.; Xu, B.W.; Huang, X.Y. An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks. IEEE Trans. Inf. Forensic Secur. 2015, 10, 2681–2691. [Google Scholar] [CrossRef]
Figure 1. Many-to-one IoT.
Figure 1. Many-to-one IoT.
Sensors 19 04239 g001
Figure 2. System model.
Figure 2. System model.
Sensors 19 04239 g002
Figure 3. The comparison of aggregate verification time.
Figure 3. The comparison of aggregate verification time.
Sensors 19 04239 g003
Figure 4. The comparison of signature length.
Figure 4. The comparison of signature length.
Sensors 19 04239 g004
Figure 5. The comparison of aggregate verification cost in IoTs.
Figure 5. The comparison of aggregate verification cost in IoTs.
Sensors 19 04239 g005
Figure 6. The comparison of signature length in IoTs.
Figure 6. The comparison of signature length in IoTs.
Sensors 19 04239 g006
Table 1. The comparison of relevant aggregate signatures.
Table 1. The comparison of relevant aggregate signatures.
SchemeBilinear PairConstant Signature LengthHardness Problem
Boneh [24]YesNoCo-CDH
Gong-1 [29]YesYesCDHP
Gong-2 [29]YesNoCDHP
Chen [32]YesYesCDHP
Zhou-I [34]NoYesDLP
Zhou-II [34]NoNoDLP
Cheng [35]YesYesCDHP
Cui [36]NoYesECDLP,CDHP
Our proposed schemeNoYesECDLP
Table 2. Symbol description.
Table 2. Symbol description.
SymbolInterpretation
|x|Length of binary string x
t R V t is uniformly distributed in V
{   x i   } m n { x m ,   x m + 1 , ,   x n }
{ x x ¯ } m n \ T { x m , , x i 1 , x ¯ i , x i + 1 , , x n } , where i T , T     { m , n } , x i = x ¯ i , other values of xi remain unchanged. For example, { x i x ¯ i } m n \ { p , q } represents { x m , , x p 1 , x ¯ p , x p + 1 , , x q 1 , x ¯ q , x q + 1 , , x n } .
Table 3. The security comparison of relevant aggregate signatures.
Table 3. The security comparison of relevant aggregate signatures.
SchemeHardness ProblemMessage AuthenticationResistance to Replay Attacks
Kumar [11]CDHPYesNo
Boneh [24]Co-CDHPYesNo
Cheng [35]CDHPYesNo
Our proposed schemeECDLPYesYes
Table 4. Different encryption operation execution time.
Table 4. Different encryption operation execution time.
Encryption OperationDescriptionTime (ms)
T B The bilinear pair operation4.2110
T M B The scalar multiplication in the bilinear pair1.7090
T A B The bilinear pair-to-midpoint addition0.0071
T H B The hash-to-point operation in bilinear pair4.4060
T M E The scalar multiplication in elliptic curve0.4420
T A E The point addition operation in elliptic curve0.0018
T H The general hash operation0.0001
Table 5. The comparison of computation cost.
Table 5. The comparison of computation cost.
SchemeIndividual Signature TimeAggregate Verification Time
Gong-1 [29] 2 T M B   +   T A B   +   T H B     7.8311 m s ( 2 n   +   1 )   T B   +   2 n   T H B
  17.234 n   +   4.211 m s
Gong-2 [29] 3 T M B   +   2 T A B   +   2 T H B     13.9532 m s ( n   +   2 )   T B   +   n T M B   +   n   T A B     +   2 n   T H B
  14.7391 n   +   8.422 m s
Chen [32] 4 T M B   +   2 T A B   +   2 T H B +   2 T H       15.6624 m s   4 T B   +   2 n T M B   +   ( n   +   2 ) T H B   +   2 n T H  
  7.8242 n   +   25.656 m s
Zhou-I [34] T M E   +   T H       0.4421 m s ( 2 n   +   1 ) T M E   +   4 n T A E   +   2 n T H  
  0.9166 n   +   0.422 m s
Zhou-II [34] T M E   +   n T A E   +   T H       0.0071 n   +   1.7091 m s ( 2 n   +   1 ) T M E   +   ( 3 n   +   1 ) T A E   +   2 n T H  
  0.9085 n   +   0.4438 m s
Cheng [35] 4 T M B   +   2 T A B   +   T H B     11.2562 m s   3 T B   +   n T M B   +   n T A B     +   n T H B   +   n T H  
  6.1222 n   +   12.633 m s
Our proposed scheme 2 T M E   +   3 T H     0.8843 m s ( n   +   1 ) T M E   +   ( n   +   1 ) T A E   +   2 T H  
  0.4438 n   +   0.444 m s
Table 6. The comparison of communication cost.
Table 6. The comparison of communication cost.
SchemeAggregate Signature LengthCorrelation between Signature Length and n
Gong-1 [29] ( n   +   1 ) L G 1 Yes
Gong-2 [29] 2 L G 1 No
Chen [32] ( n   +   1 ) L G 1 Yes
Zhou-I [34] nL G   +   L q Yes
Zhou-II [34] L G   +   L q No
Cheng [35] ( n   +   1 ) L G 1 Yes
Our proposed scheme L G   +   L q No
Table 7. The comparison of computational costs with other schemes.
Table 7. The comparison of computational costs with other schemes.
Scheme Individual   Signature   Time   ( % )   ( n = 50 ) Aggregate   Verification   Time   ( % ) ( n = 50 )
Gong-1 [29]88.7097.39
Gong-2 [29]93.6696.96
Chen [32]94.3594.57
Zhou-I [34]−100.0051.06
Zhou-II [34]57.1650.65
Cheng [35]92.1492.90
Table 8. The comparison of computation cost in IoTs.
Table 8. The comparison of computation cost in IoTs.
SchemeIndividual Signature TimeAggregate Verification Time
Kumar [11] 3 T M B   +   2 T A B   +   T H B +   T H     9.5437 m s 3 T B   +   n T M B   +   3 n T A B
  1.7303 n   +   12.633 m s
Horng [12] 2 T M B   +   T A B   +   T H B     3.4252 m s 3 T B   +   n T M B   +   n T A B     +   n T H B   +   n T H  
  6.1222 n   +   12.633 m s
Cui [36] T M E   +   T A E   +   T H     0.4439 m s ( n   +   2 ) T M E   +   2 n T A E   +   2 n T H  
  0.4458 n   +   0.884   m s
Our proposed scheme 2 T M E   +   3 T H     0.8843 m s ( n   +   1 ) T M E   +   ( n   +   1 ) T A E   +   2 T H  
  0.4438 n   +   0.444   m s
Table 9. The comparison of communication cost in IoTs.
Table 9. The comparison of communication cost in IoTs.
SchemeAggregate Signature LengthCorrelation between Signature Length and n
Kumar [11] ( n   +   1 ) L G 1 Yes
Horng [12] ( n   +   1 ) L G 1 Yes
Cui [36] ( n   +   1 ) L G Yes
Our proposed scheme L G   +   L q No

Share and Cite

MDPI and ACS Style

Shu, H.; Chen, F.; Xie, D.; Sun, L.; Qi, P.; Huang, Y. An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things. Sensors 2019, 19, 4239. https://doi.org/10.3390/s19194239

AMA Style

Shu H, Chen F, Xie D, Sun L, Qi P, Huang Y. An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things. Sensors. 2019; 19(19):4239. https://doi.org/10.3390/s19194239

Chicago/Turabian Style

Shu, Hong, Fulong Chen, Dong Xie, Liping Sun, Ping Qi, and Yongqing Huang. 2019. "An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things" Sensors 19, no. 19: 4239. https://doi.org/10.3390/s19194239

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop