Next Article in Journal
Recycling Glass and Carbon Fibers for Reusable Components in the Automotive Sector through Additive Manufacturing
Previous Article in Journal
A Hybrid Deep Learning Framework Based on Diffusion Model and Deep Residual Neural Network for Defect Detection in Composite Plates
Previous Article in Special Issue
Data Rights Confirmation Scheme Based on Auditable Ciphertext CP-ABE in the Cloud Storage Environment
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

DCAGS-IoT: Dynamic Cross-Domain Authentication Scheme Using Group Signature in IoT

1
School of Cyberspace Security and Computer Science, Hebei University, Baoding 071002, China
2
Hebei Key Laboratory of Highly Trusted Information System, Hebei University, Baoding 071002, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(10), 5847; https://doi.org/10.3390/app13105847
Submission received: 24 March 2023 / Revised: 13 April 2023 / Accepted: 17 April 2023 / Published: 9 May 2023
(This article belongs to the Special Issue Secure Cloud Storage)

Abstract

:
Cross-domain authentication requires that there is no trust gap between different trust domains that can cause cross-domain devices to exceed the security control scope of the original trust domain and further expose cross-domain authentication systems to security threats. In addition, as relying on the traditional cross-domain authentication means built by centralized institutions cannot meet the data security needs in a big data environment. Therefore, it is necessary to design a secure dynamic cross-domain authentication scheme. In this paper, we propose a dynamic cross-domain authentication scheme (DCAGS-IoT) in the Internet of Things environment using the group signature technology and the distributed system architecture of blockchain. Specifically aiming at the problem of increasing and revoking users in dynamic cross-domain authentication, a user update algorithm with the complexity of O (logN) was designed to manage users in the trust domain. Moreover, we used the characteristics that group signature users can sign on behalf of a group to protect the users’ privacy and track suspicious users. Since the size of the signature generated by the scheme is independent of the number of group members N and only depends on the security parameters λ, the efficiency of the protocol implementation is improved, and the security and availability of the authentication scheme are guaranteed.

1. Introduction

To meet the application needs such as smart medical care, Internet of Vehicles (IoV) [1], smart home, industrial production, energy and power, Internet of Things (IoT) focuses on achieving communication between people, between people and things, and between things, providing Internet users with a more immersive application experience [2]. However, in recent years, as a large number of devices are continuously connected to the IoT, security problems in the IoT environment have emerged in an endless stream. Malicious attackers may use the insecure cross-domain authentication of devices, making network security problems more serious. Therefore, it is particularly important to design a secure and effective dynamic cross-domain authentication scheme in the IoT environment to protect the privacy of users.
Cross-domain authentication [3] refers to the process of user or device identity authentication between multiple trust domains. This process not only needs to establish the credibility of the relationship between each trust domain, maintain the efficiency of the authentication process and ensure the reliability of the authentication system, but also needs to ensure the security authentication and real-time management of legal devices between each trust domain. In the real-time scenario of distributed systems, we can divide cross-domain authentication into two types: static cross-domain authentication and dynamic cross-domain authentication. Static cross-domain authentication refers to the authentication performed by user to access an information service entity in the target trust domain without leaving the trust domain to which it belongs. For example, the cross-domain authentication scenario in which devices in different factories are cooperatively produced in the Industrial IoT. The dynamic cross-domain authentication is the authentication performed by the user who moves to the target trust domain to access the information service entity. For example, in the Internet of Vehicles environment, in order to have a better travel experience, vehicles need to constantly interact with roadside units. At present, many schemes only consider static cross-domain authentication without discussing dynamic cross-domain authentication.
Motivations and benefits. Traditional cross-domain authentication frameworks rely on centralized servers [4] such as using Public Key Infrastructure (PKI) and Identity-Based Cryptograph (IBC) to design the authentication architecture. However, the centralized authentication architecture is prone to single point of failure issues and is vulnerable to denial-of-service attacks. The emergence of blockchain has promoted the development of identity authentication, thus the authentication architecture is not limited to a centralized architecture, but its openness and transparency exposes user privacy to the public. To solve some problems existing in the existing cross-domain authentication schemes in the IoT environment, this paper proposed a dynamic cross-domain authentication scheme based on the group signature technology, combined with the distributed peer-to-peer network architecture of blockchain technology. Since the size of the signature generated by the scheme is independent of the number of group members and only depends on the security parameters, the efficiency of protocol implementation is improved, and the security and availability of the authentication scheme are guaranteed.
The main contributions of this paper are as follows:
(1)
Aiming at the difficulty of user joining and revocation in the dynamic cross-domain authentication environment, an effective update algorithm with complexity O(logN) is provided in the static Merkle tree accumulator to realize the dynamic addition and revocation of users.
(2)
We used group signature technology to allow members of a group to sign messages on behalf of the entire group, thus protecting user privacy from being leaked. Moreover, users are responsible for the issued signatures as tracking agencies can be used to identify them.
(3)
Blockchain distributed ledger storage is used to realize cross-domain authentication between trust domains. The analysis proves that the protocol is secure in the random oracle model, and the size of the signature generated by the scheme is independent of the number of group members N, and only depends on the security parameter λ, which effectively improves the operating efficiency of the protocol.

Organization Structure

This paper introduces the related works on cross-domain authentication in the Section 2, introduces the proposed dynamic cross-domain authentication scheme in Section 3, and presents the analysis of the proposed protocol in Section 4. The conclusions are given in Section 5.

2. Related Work

A cross-domain authentication protocol in the IoT environment has been proposed by researchers for a long time. However, most of the traditional schemes are PKI-based and IBC-based. Zhou et al. [5] proposed combining threshold secret sharing and identity-based encryption to construct a certificate authority domain that minimizes the length of the verification path and improves the authentication efficiency. Aiming at the large computational cost of the bilinear pairing operation in the elliptic curve and the certificate management in the PKI, Wang et al. [6] designed a efficient and secure authenticated key agreement protocol based on the identity-based public key cryptography algorithm and the GDH difficulty problem on the elliptic curve addition group. Ning et al. [7] also proposed a new bilinear-free, IBC-based two-party cross-domain authenticated key agreement protocol.
Devices have higher requirements for the versatility of cross-domain authentication systems between different cryptosystems. Zhang et al. [8] proposed a complete cross-domain authentication scheme that could be used by participants in different domains with completely different settings, and the underlying design of the scheme was based on blockchain technology. Jiang et al. [9] proposed a cross-domain identity authentication scheme based on PKI and certificateless cryptography (CLC) to achieve mutual identity authentication and secure access between users of the two public key cryptosystems. Lin et al. [10] proposed a secure and effective fog computing key negotiation and user authentication scheme that could establish secure sessions between different entities, and users could achieve cross-domain access to other fog servers. Jiang et al. [11] proposed a proxy-blind signature-based approach for cross-domain identity authentication schemes based on public key infrastructures of different systems and certificateless public key cryptosystems that could not satisfy identity blindness and efficient heterogeneous cross-domain authentication. Wei et al. [12] combined blockchain technology with an identity-based cryptographic system to provide a cross-domain authentication scheme that solves the problem of devices in trust domains with different authentication mechanisms when cooperating with each other. These centralized cross-domain authentication protocols usually require a lot of computing or communication resources and have problems such as relying on trusted third parties to issue certificates and key escrow.
The core advantage of blockchain decentralization has promoted the development of the field of identity authentication. Therefore, in order to solve the above problems, there are many solutions that use blockchain technology to improve them. Bagga et al. [13] designed a new blockchain-based batch authentication scheme in IoV-based smart city deployments that enabled vehicle-to-vehicle (V2V) authentication and allowed a group of clustered vehicles to authenticate through it. Singh et al. [14] proposed a blockchain-based decentralized trust management system where the RSUs at the edge cooperatively maintain updated, reliable, and consistent vehicle trust values to reduce the workload from the master-maintained blockchain.
However, due to the fact that wireless communication channels may be destroyed and taken over by malicious adversaries, and the open and transparent characteristics of blockchain, data in transit may be eavesdropped, modified, and replayed. Protecting user privacy and secure authentication are important prerequisites for ensuring secure communication as well as an important requirement for dynamic cross-domain authentication. Li et al. [15] proposed a certificate-free CPPA protocol to support privacy and security requirements in IoV systems where the vehicle and trusted authority (TA) do not need to store any certificates separately for verification and tracking. Zhang et al. [16] uploaded the hash value calculated by the certificate of the mobile device to the blockchain. During identity authentication, it is only necessary to verify whether the hash value of the certificate provided by the device is the same as the stored hash, avoiding the tedious verification process of the authentication mechanism. Li et al. [17] designed a secure cross-domain authentication and key agreement protocol for heterogeneous wireless networks with different security parameters based on blockchain. Dong et al. [18] designed a user identity credibility initialization method by using the entropy-based probability weighted subjective trust and risk evaluation method for the user’s identity credibility problem in heterogeneous domain cross-domain authentication. The trustworthiness of various users in heterogeneous domains was calculated and described. Ghane et al. [19] proposed a differentially private data flow system to address privacy issues in distributed edge computing. Yang et al. [20] proposed a cross-domain identity authentication scheme for cloud service providers in different trust domains based on the group signature scheme, and used the Chinese remainder theorem to solve the problem where the traditional identity authentication model cannot be applied to cloud computing, which simplified the calculation process. Ali et al. [21] analyzed and identified some serious security flaws in the SAKA-FC authentication key exchange scheme and made improvements. Shehzad et al. [22] proposed a secure message authentication protocol for information exchange between IoV entities based on secure symmetric lightweight hash functions and cryptographic operations.
At the same time, most cross-domain authentication schemes only consider the situation that the device accesses other trust domains in the trust domain to which it belongs, and does not discuss the scenario where the device moves to other trust domains for resource access. In addition, many solutions do not involve the addition and deletion of users, and the efficiency of the solution will also decrease as the number of users increases, affecting the user experience. Luo et al. [23] proposed a cross-domain certificateless authentication GKA protocol for 5G network slicings that supports dynamic group user management. This scheme requires only one round of communication and allows group users from different network domains with different cryptosystem parameters to jointly negotiate the group session key. Tan et al. [24] utilized homomorphic encryption to solve the VANET cross-domain authentication problem under the new RSU edge network assumption to dynamically update anonymous vehicle identities. Xu et al. [25] designed a blockchain-based authentication and key agreement protocol for the multi-TA network model, which shifted the computational load of the TA down to the RSU to improve the authentication efficiency. Zhang et al. [26] proposed a two-way anonymous traceability group authentication protocol in IoV, where the RSU in the group can anonymously trace the identity of malicious vehicles. The scheme uses the blockchain to quickly revoke their identity, and can also freely change the ID of users who reveal their true identities. Ahmed et al. [27] allowed IoV nodes in a certificateless encryption (CLC) environment to send messages to servers in a public key infrastructure (PKI) environment to secure the communication between the server and the IOV. Since there is no paired computation, the protocol has an efficient advantage over existing protocols. Trivedi et al. [28] proposed a new authentication scheme to jointly achieve effective authentication and partial trust management through scalability in a distributed IoT environment, but this scheme only considers user additions within a single trust domain.

3. Proposed Dynamic Cross-Domain Authentication Scheme

In this section, we first describe the system model, and then introduce our update algorithm, which was designed to implement user join and revoke in a dynamic cross domain authentication environment. Finally, we describe the proposed scheme in detail, which mainly includes three stages: system initialization, registration, and cross domain authentication.

3.1. System Model

The cross-domain authentication scenario mainly includes the group manager (GM), tracking manager (TM), a group of member users, and the blockchain. The specific cross-domain authentication system model is shown in Figure 1. The GM is responsible for the management of group members, establishing group resources, and generating the corresponding group public key gpk, which is open to all users in the entire system, and maintains a registration list and revocation list. It stores the identities of registered and revoked group members. Group members are all legal users in a distributed system. The blockchain exists in the system as a storage medium to ensure that the data will not be tampered with. GM acts as a full node in the system. As long as no more than half of the GM in the world is destroyed, the security of the blockchain can be guaranteed. The tracking administrator (TM) can open the signatures of group members, regulate the illegal behavior of users, acts the supervision department in the group, supervise the behavior of members in the group, and complete the behavior responsibility identification and responsibility judgment when the group members are found to have illegal behaviors.

3.2. User Update Algorithm

We used a simple and effective update algorithm to implement the dynamic addition and removal of users. The main idea is to make each leaf node represent a user, where the current value of the leaf node is the binary string of the public key held by the user. When the user state changes, it only needs to modify all the values in the path from the leaf to the root, without changing the entire Merkel tree. As shown in Figure 2, we provide an example of a tree with 23 = 8 leaf nodes. When the status of the user u101 changes, we only need to change the values of the yellow nodes. It can be seen that the time complexity of the proposed algorithm is O(logN).

3.3. Our Scheme

In this paper, the idea of a dynamic group signature was introduced into the cross-domain authentication scheme, and an on-lattice dynamic cross-domain authentication scheme with join and revocation mechanism was proposed. For the scheme parameters, this paper selected them according to the literature [29]. In this section, we describe the proposed scheme in detail. It consists of three phases: the initialization phase, registration phase, and cross-authentication phase. When the system starts up, the GM performs the initialization phase. Before users can enter the system, they must be registered in the GM through the registration phase. Table 1 describes the symbols used in the solution, and the protocol flow is shown in Figure 3. The details of the above three stages are as follows:

3.3.1. System Initialization

System setup: Randomly select security parameters, GM runs the algorithm to generate public parameters, group public key, signature key, and tracking key, initialize internal State L and Registry Reg. Then, the public key gpk of the group is published to the blockchain, and anyone can find the public key of the group from the blockchain, and send ok to the tracking administrator TM, which will be used to regulate the daily behavior of users in the future.
The specific process is as follows:
  • Select n = O ( λ ) , and n is a power of 2. The modulus q = O ˜ ( n 4 ) , R = [ X ] / ( X n + 1 ) , R q = R / qR , where q = 3k, k is a positive integer). Then, set = log q 1 2 + 1 , m 2 log q , m ¯ = m + k .
  • Choose an integer d log c ( ω ( log n ) ) and a strictly increasing sequence of integers, { c 0 , c 1 , , c d } , where c 0 = 0 , c i = | α 0 c i | , i [ d ] .
  • Choose an integer β = O ˜ ( n ) , Β = O ˜ ( n 5 / 4 ) , χ for the bounded distribution of B on R.
  • FS : { 0 , 1 } * { 1 , 2 , 3 } K , where K = ω ( log λ )   is an anti-collision hash function.
  • COM is a statistical hidden and computationally bound commitment scheme.
  • Uniform random matrix Β R q 1 × m .
  • Generate a verification key A , F 0 R q 1 ×   m ˜ ; A [ 0 ] , …, A [ d ] R q 1 × k ; F , F 1 R q 1 × ; u R q , a signature key R R q m × k .
  • Set s 1 , s 2 χ , e 1 , e 2 χ , a $ R q .
  • Calculate b 1 = a · s 1 + e 1 R q ; b 2 = a · s 2 + e 2 R q .
Then, the public parameters pp, group public key gpk, ik, and ok are as follows:
pp = { n , q , k , R , R q , , m , m ¯ , χ , d , c 0 , c 1 , , c d , B , β , K , FS , COM , B }
gpk = { pp , A , { A [ j ] } j = 0 d , F , F 0 , F 1 , u , a , b 1 , b 2 }
ik = R
ok = ( s 1 , e 1 )

3.3.2. Registration Stage

When a new group member joins the trust domain, it first registers with the GM. The specific steps for the user are as follows:
  • M 1 ( U BC ) : ( T 1 , ID GM i , Request 1 ) : Before sending the registration request to the user, the user requests the BC to query the gpk at the time T1, which is convenient for generating the user’s own public and private key pair.
  • M 2 ( BC U ) : ( T 2 , gpk , Respond 1 ) : The blockchain returns gpk to user U at T 2 .
  • GKgen U ( gpk ) ( upk , usk ) : After the user receives the group public key gpk of the domain and the Respond 1 , enter the gpk, and perform the following operations: the user randomly selects x R m and calculates p = B · x R q . Then, the user’s own key pair is ( upk = p , usk = x ) .
  • M 3 ( U GM i ) : ( T 3 , upk , Request 2 ) : After the key pair is generated, the user sends a join request at T 3 to GM i .
  • Join ( gpk , upk , pp ) gsk : When a user with public key upk = p sends a request to join the trust domain, GM i first checks whether the user with upk = p has been registered before, if not, register the user in the trust domain to which they belongs, and the user becomes a group member. Finally, output the user’s group signature key gsk.
    (1)
    Set label t = ( t 0 , t 1 , t c d 1 ) T d , calculate A t = [ A A [ 0 ] + i = 1 d t [ i ] A [ i ] ] R q 1 × ( m ¯ + k ) ;
    (2)
    Using the signing key R , generate a signature ( t , r , v ) , where r R m ¯ ,   v R m ¯ + k , and
    { A t v = F rdec ( F 0 r + F 1 rdec ( p ) ) + u r β ,   v β
    The GM i then sets the user’s group signing key to gsk = ( t , r , v , x ) , and forwards it to the user, records it, and then updates S to S + 1 .
  • UpdateGroup ( gpk   , upk , S , reg ) ( info new ) : If a new user joins or leaves, GM i runs the algorithm to update the group information, the algorithm returns the new public group information and updates the GM’s info.
  • M 4 ( GM i U ) : ( T 4 , gsk , Respond 2 ) : GM i feedbacks the user’s registration Respond 2 to the user, where 0 means failure, and 1 means success.

3.3.3. Cross-Domain Authentication

  • Sign ( gpk , gsk i , M ) Π : When the local user U wants to access the services of other trust domains, the algorithm is first executed, and the output group signature Π is generated using the gsk i , gpk , and message M of the given user. Specific steps are as follows:
    (1)
    For i { 1 , 2 } , instantiate g i χ , e i , 1 χ and e i , 2 χ ;
    (2)
    Calculate
    c i = ( c i , 1 , c i , 2 ) = ( a g i + e i , 1 ,   b i g i + e i , 2 + q / 4 rdec ( p ) ) R q × R q ;
    (3)
    Calculate Π gs = ( { CMT i } i = 1 κ , CH , { RSP i } i = 1 κ ) , where
    CH = FS ( M , { CMT i } i = 1 κ , ξ )
    ξ = ( A , A [ 0 ] , , A [ d ] , F , F 0 , F 1 , u , B , a , b 1 , b 2 , c 1 , c 2 ) ;
    (4)
    Output Π = ( Π gs , c 1 , c 2 ) .
  • M 5 ( U GM n ) : ( T 5 , M , Request 3 ) : The user makes an authentication Request 3 at T 5 .
  • Verify ( gpk , M , Σ ) ( 1 / 0 ) : The algorithm checks whether it is a valid group signature on M for the group information information, and outputs a bit: 1 means accept, 0 means reject. Specific steps are as follows:
    (1)
    Calculate Σ = ( { CMT i } i = 1 κ , ( Ch 1 , , Ch κ ) , { RSP } i = 1 κ , c 1 , c 2 ) ;
    (2)
    IF ( Ch 1 , , Ch κ ) FS ( M , { CMT i } i = 1 κ , ξ ) , Return 0;
    (3)
    For each i [ κ ] , run the verification phase of the protocol and return 0 if any of the conditions are not true, return 0;
    (4)
    Otherwise, return 1.
  • M 6 ( GM n U ) : ( T 6 , Respond 3 ) : Return the authentication result to the user at T 6 .
  • M 7 ( GM n TM n ) : ( T 7 , M , Requset 4 ) : If abnormal behavior is found, GM n sends a request to verify M at T 7 .
  • Open ( gpk , ok , reg , M , Σ ) ( p , Π open ) : After the tracking administrator receives the request, execute the Open algorithm, which takes the group public key gpk, ok, Reg, message M, and signature as input, and returns the proof of the user. If the algorithm cannot attribute the signature to a specific group member, it will return (⊥,), indicating that the signature is the signature of an illegal user, and set the attribute. Specific steps are as follows:
    (1)
    Set ok = ( s 1 , e 1 ) ,   Σ = ( Π gs , c 1 , c 2 ) ;
    (2)
    Use s 1 to decrypt c 1 = ( c 1 , 1 , c 1 , 2 )   according to the following steps;
    • Calculate   p = c 1 , 2 c 1 , 1 s 1 | q / 4 | ,
    • For each coefficient of   p ,
      Returns 0 if it is closer to 0 than −1 and 1;
      Returns −1 if it is closer to −1 than to 0 and 1;
      Returns 1 if it is closer to 1 than −1 and 0,
    •   p is the coefficient of   p R q ,
    • Set   p R q and make τ ( p ) = H τ ( p ) .
    (3)
    If Reg does not include   p , return ( , ) .
    (4)
    Otherwise, generate Π open for proving possession ( s 1 , e 1 , y ) R q × R q × R q .
    { s 1 B ; e 1 B ; y q / 10 a s 1 + e 1 = b 1 c 1 , 2 c 1 , 1 s 1 = y + q / 4 rdec ( p )  
    Π Open   = ( { CMT i } i = 1 κ , CH , { RSP } i = 1 κ ) , where CH = FS ( { CMT i } i = 1 κ , a , b 1 , M , Σ ,   p ) { 1 , 2 , 3 } κ .
    (5)
    Output ( p , Π Open ) .
  • Judge ( gpk , M , Σ ,   p , Π Open ) 1 / 0 : This algorithm is used by the TM to check the validity of the signature Π Open   . The output is 1 for valid and 0 for invalid.
  • M 8 ( TM n GM n ) : ( T 8 , Respond 4 ) : After executing the algorithm, TM n will feedback the result of whether it is a suspicious user at T 8 .
  • Revoke: This algorithm is executed by the group administrator GM n . When the user actively or passively leaves the trusted domain, the user will be revoked from the registration list, and a new registration list will be updated and published. If the algorithm output is 1, the revocation is successful, otherwise the output is 0.

4. Analysis of Proposed Protocol

4.1. Security Attribute Analysis

(1)
Anonymity
The scheme is based on the group signature scheme. Any group member in a trust domain can sign a message on behalf of the entire group in an anonymous manner, and the receiver does not know that the signature is signed by the group member in the group. Like other digital signatures, group signatures are publicly verifiable and can be verified using only a single group public key. Given a group signature, it is impossible for anyone other than the group administrator to know the identity of the actual signer.
(2)
Resist replay attack
The validity of the interactive message is guaranteed by the timestamp. After the message receiver receives the interactive message, it first checks whether it is valid, and then performs subsequent operations. Since the timestamp cannot be tampered with, if the attacker reuses the intercepted message, the verification will fail due to the invalid timestamp, so replay attacks can be effectively prevented.
(3)
Traceability
In the event of an argument, a group manager can open a signature to determine the identity of the actual signer, and the signer cannot prevent the opening of the signature, so it is traceable.
(4)
Privacy protection
The scheme uses a group signature scheme to hide user identity information, and does not use their real identity when interacting with other devices, and the privacy of the participants will be protected in the subsequent process. In the process of data sharing, no entity will disclose the identity information of the participants. The verifier only knows the trust domain to which the message sender belongs instead of the original identity information. The group administrator can trace the disputed membership, but the blockchain keeps information consistent, so it can effectively protect privacy.
(5)
Avoid single point of failure
The heterogeneous inter-domain scheme adopts a decentralized storage architecture. The blockchain structure composed of GM in each trust domain replaces the location of a trusted third party, ensures the consistency of information storage, builds inter-domain trust, and completes cross-domain authentication, thus effectively solving the single point of failure problem.
In addition, the dynamic cross-domain authentication scheme based on group signature proposed in this paper and other existing cross-domain authentication schemes can avoid single point of failure, efficiency, privacy protection, anonymity, traceability, and other aspects. Comparisons were made, as shown in Table 2. The authentication scheme based on the group signature proposed by Yang et al. [20] could effectively solve the security problem of user identity authentication in a heterogeneous cloud environment. Zhang et al. [26] proposed a two-way anonymous traceability group authentication protocol in IoV. The RSU in the group can anonymously trace the identity of malicious vehicles and use the blockchain to quickly revoke their identity. However, the efficiency of the schemes in [20,26] was restricted by the number of group members. Zhang et al. [8] proposed a complete cross-domain authentication scheme based on blockchain. Participants from different trust domains can directly access the chain code in the blockchain, reducing the computational burden of the verification server. Wei et al. [14] proposed a cross-domain identity authentication scheme based on the identity cryptosystem on the consortium chain based on the IBC identity cryptosystem, aiming at the problem of cross-domain identity authentication when users access network services in different trust domains. However, the schemes in [8,14] are easy to leak user privacy. Tan et al. [24] proposed a pairless authentication and key management scheme for dynamic cross-domain authentication that achieved low latency and high reliability of vehicle-to-RSU transmission and ensured that vehicle privacy was not leaked, but did not achieve the traceability function.

4.2. Efficiency Analysis

We first analyzed the efficiency of the scheme described in Section 4 in terms of the security parameters. The time complexity of the group public key gpk was O ( λ l o g 2 λ ) = O ˜ ( λ ) , the time complexity of the signature key gsk was O ( λ l o g 2 λ ) = O ˜ ( λ ) , and the size of the signature was O ( λ l o g 3 λ ) ω ( l o g λ ) = O ˜ ( λ ) . Table 3 shows the efficiency comparison between this scheme and other group signature schemes.

4.3. Security Analysis

(1)
Correctness analysis
Specifically, for an honest user, when they sign a message on behalf of the group, they are required to be able to prove possession of a valid tuple ξ . The verify algorithm accepts Π g s with probability 1. Regarding the correctness of the open algorithm, please note
c 1 , 1 c 1 , 2 s 1 = b 1 g 1 + e 1 , 2 + q / 4 r d e c ( p ) ( a g 1 + e 1 , 1 ) s 1 = ( a s 1 + e 1 ) g 1 + e 1 , 2 + q / 4 r d e c ( p ) ( a g 1 + e 1 , 1 ) s 1 = e 1 g 1 + e 1 , 2 e 1 , 1 s 1 + q / 4 r d e c ( p )
Among them e 1 B , s 1 B , g 1 B , e 1 , 1 B , e 1 , 2 B . For B = O ˜ ( n 5 / 4 ) and q = O ˜ ( n 4 ) ,
Therefore,
e 1 g 1 + e 1 , 2 e 1 , 1 s 1 2 n B 2 + B = O ˜ ( n 3.5 ) q 10 = O ˜ ( n 4 )
In the case of probability 1, the open algorithm recovers rdec(p) and outputs the actual signer p. Therefore, the GM can identify the signer of the signature, thus guaranteeing the correctness of the open algorithm.
When the TM correctly restores rdec(p) and p, it also has a valid tuple (s1, e1, y) that satisfies the condition in (1). Then, Πopen is generated according to the perfect completeness of the demonstration system, and the TM will accept the open result output by the GM, so the correctness of the judge algorithm is established.
(2)
Security analysis
Theorem 1.
Under the random oracle model, under the assumptions of RLWE and RSIS, it is proven that the proposed dynamic cross-domain authentication scheme based on group signature satisfies traceability.
In the random oracle model, the proof of the theorem relies on the following facts:
  • The zero-knowledge parameters used are simulation-sound.
  • For a correctly generated user key pair   ( x , p ) , it is impossible to find   x R q m  so that  x 1 , x x  and  B x = p .
Proof of Theorem 1.
The proof of the theorem is proved by the lemma given below. □
Lemma 1.
Assumptions   R S I S n , m ¯ , q , O ˜ ( n 2 )   problems are hard to solve. Then, it is proved that the given group signature scheme is traceable in the random oracle model.
Proof of Lemma 1.
We prove traceability by contradiction. Assuming that the adversary A succeeds with a non-negligible advantage ϵ , we then construct a PPT algorithm B , based on the complexity of the problem R S I S n , m ¯ , q , O ˜ ( n 2 ) , which breaks the unforgeability of the signature scheme with a non-negligible probability. Then, we prove that our construction is traceable. □
When a verification key for a signature scheme is given, the simulator faithfully runs the experiments when given the verification key for the signature scheme. can answer A all oracle queries. However, it is possible to resort to the query on the signature scheme. In both cases, the corresponding user is registered to the group. When A is stopped, it outputs ( M * , Π g s * , c 1 * , c 2 * ) . A wins the experiment with a non-negligible probability. Parse ( { C M T i * } i = 1 κ , C H * , { R S P i * } i = 1 κ ) . Let ξ * = ( A , A [ 0 ] , , A [ d ] , F , F 0 , F 1 , u , B , a , b 1 , b 2 , c 1 * , c 2 * ) .
Then, C H * = F S ( M * , { C M T i * } i = 1 κ , ξ * ) and R S P i * is a valid response w.r.t. C M T i * and for each i [ κ ] , C H i * the fact that   A wins and ( Π g s * , c 1 * , c 2 * ) is therefore a valid signature on M * .
We think A made a query ( M * , { C M T i * } i = 1 κ , ξ * ) to the hash oracle F S with overwhelming probability. Otherwise, the probability of guessing the correct value of F S ( M * , { C M T i * } i = 1 κ , ξ * ) is at most 3 κ , which is negligible. Therefore, there is a probability of ϵ = ϵ 3 κ querying F S . θ * { 1 , 2 , , Q H } is the index for a particular query, where Q H is the total number of hash queries A made.
The algorithm is then run at most 32 Q H / ϵ times. For each new run, it is exactly the same as the original run until the θ * th query of F S . From this point of view, for each new run, the returned hash query has uniformly random and independent values. This guarantees that the input to the θ * th query is a tuple ( M * , { C M T i * } i = 1 κ , ξ * ) for each new run, while the output of this hash query is consistently random and independent for each new run. Thus, the same tuple with pairwise distinct hash values C H θ * ( 1 ) , C H θ * ( 2 ) , C H θ * ( 3 ) { 1 , 2 , 3 } κ and corresponding valid responses R S P θ * , j ( 1 ) , R S P θ * , j ( 2 ) , R S P θ * , j ( 3 ) are obtained with greater than or equal to probability 1 / 2 . A simple calculation shows that there is a probability 1 ( 7 9 ) κ , proof that for each j   { 1 , 2 , , κ } , there is { C H θ * , j ( 1 ) , C H θ * , j ( 2 ) , C H θ * , j ( 3 ) } = { 1 , 2 , 3 } .
Therefore, for all challenges 1 , 2 , 3 w.r.t. the same C M T j * , there are three valid responses R S P θ * , j ( 1 ) , R S P θ * , j ( 2 ) , R S P θ * , j ( 3 ) . is able to extract witnesses due to C O M being computationally binding
t * T d ; r * R q m ¯ ; v * R q m ¯ + k ; p * R q ,
make r * β , v * β , p * 1 and
A t * v * = F r d e c ( F 0 r * + F 1 p * ) + u ,
c 1 * , c 2 * are the correct encryption of p * .
As a result of A winning the competition, we either have (i) the open algorithm output ( , ) , or (ii) the open algorithm output ( p , Π o p e n * ) , p , but the judge algorithm rejects the open result.
Case (i), if c 1 * is decrypted as p and p R q so that τ ( p ) =   H τ ( p ) q n , p is not in the registry. From the decryption, we know that p * will be decrypted by the correctness of our encryption scheme. Therefore, the middle open result is p = p * . On the other hand, the fact that p is not in the registry means that the group is not joined. All in all, without querying the signature on p and extracting the signature ( t * , r * , v * ) on p , making τ ( p ) = H τ ( p ) . Hence ( p * , t * , r * , v * ) is a valid forgery of the signature scheme.
Case (ii), if c 1 * is decrypted as p and p R q makes τ ( p ) = H τ ( p ) q n , p is in the registry and   Π open   * is not accepted by the judge algorithm. From decryption, we know that p * will be decrypted by the correctness of our encryption scheme. Hence, the middle open result is p = p * . On the other hand, we think r d e c ( p ) p = p * . Otherwise, d e c ( p ) = p = p * , has a valid proof to generate Π o p e n * . Due to the perfect completeness generated by the underlying argument system, it will be accepted by the judge algorithm with probability 1. This is contradictory, so we obtain r d e c ( p ) p = p * . Recall that in the join algorithm, the issuer only generates signatures on r d e c ( p ) . Therefore, only the signatures on r d e c ( p ) are queried, so ( p * , t * , r * , v * ) is a valid forgery of the signature scheme.
Therefore, the unforgeability 1 2 ( ϵ 3 κ ) ( 1 ( 7 9 ) κ ) of the signature scheme is broken at least with a non-negligible probability, and the proof is complete.
Discussion and limitation. This paper used blockchain distributed ledger storage to achieve cross domain authentication between trust domains and can be applied to the distributed power grid management scenarios for production consumers mentioned in [34] such as mutual authentication between different communities. However, traditional blockchain technology requires miners’ nodes to have strong computing power and sufficient storage space to ensure the consensus and tamper resistance of transaction ledgers across the entire network, which limits resource constrained devices (such as power grid nodes) from joining the blockchain. Therefore, our future work is to utilize lightweight blockchain technology to achieve cross domain authentication.

5. Conclusions

Aiming at the privacy protection of cross-domain authentication between different authentication mechanisms in the IoT environment, this paper proposed a dynamic cross-domain authentication scheme by using group signature technology and the distributed peer-to-peer network architecture of blockchain technology, and proved the security of the protocol under the random oracle model. The analysis shows that the protocol was proven to be secure in the random oracle model, and the size of the signature generated by the scheme was independent of the number of group members N and only depended on the security parameters λ. It effectively improved the operation efficiency of the protocol and proved that the scheme has good security and effectiveness. In the future, we will focus on using lightweight blockchain for dynamic cross-domain authentication in IoT.

Author Contributions

Validation, M.L.; Data curation, L.Z.; Writing—original draft, X.L.; Writing—review & editing, W.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China (61972073), the Key Research and Development Program of Hebei Province of China (22340701D), and the Natural Science Foundation of Hebei Province of China (F2022201005).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The data is unavailable due to privacy or ethical restrictions.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Akbar, A.; Jangsher, S.; Bhatti, F.A. NOMA and 5G emerging technologies: A survey on issues and solution techniques. Comput. Netw. 2021, 190, 107950. [Google Scholar] [CrossRef]
  2. Qureshi, K.N.; Din, S.; Jeon, G.; Piccialli, F. Internet of Vehicles: Key Technologies, Network Model, Solutions and Challenges with Future Aspects. IEEE Trans. Intell. Transp. Syst. 2020, 22, 1777–1786. [Google Scholar] [CrossRef]
  3. Cui, J.; Liu, N.; Zhang, Q.; He, D.; Gu, C.; Zhong, H. Efficient and Anonymous Cross-Domain Authentication for IIoT Based on Blockchain. IEEE Trans. Netw. Sci. Eng. 2022, 10, 899–910. [Google Scholar] [CrossRef]
  4. Huang, C.; Xue, L.; Liu, D.; Shen, X.; Zhuang, W.; Sun, R.; Ying, B. Blockchain-Assisted Transparent Cross-Domain Authorization and Authentication for Smart City. IEEE Internet Things J. 2022, 9, 17194–17209. [Google Scholar] [CrossRef]
  5. Zhou, X.; Miao, F.; Xiong, Y. A Certificate Authority Domain-based Cross-domain Authentication Scheme for Virtual Enterprise Using Identity Based Encryption. In Proceedings of the 2021 7th International Conference on Big Data Computing and Communications, Deqing, China, 13–15 August 2021; pp. 144–149. [Google Scholar] [CrossRef]
  6. Wang, Z.; Ma, Z.F.; Luo, S.S. Identity-based Efficient Authentication Key Agreement Protocol for Mobile Internet. J. Commun. 2017, 38, 19–27. [Google Scholar] [CrossRef]
  7. Ning, B.; Deng, L. Identity-based two-party cross-domain authentication key agreement protocol. J. Guizhou Norm. Univ. (Nat. Sci. Ed.) 2020, 38, 92–100. [Google Scholar] [CrossRef]
  8. Zhang, H.; Chen, X.; Lan, X.; Jin, H.; Cao, Q. BTCAS: A Blockchain-Based Thoroughly Cross-Domain Authentication Scheme. J. Inf. Secur. Appl. 2020, 55, 102538. [Google Scholar] [CrossRef]
  9. Jiang, Z.; Shi, C. Cross-domain identity authentication scheme based on heterogeneous systems in hybrid cloud envi-ronment. Comput. Eng. 2019, 45, 13–18. [Google Scholar] [CrossRef]
  10. Lin, Y.; Wang, X.; Gan, Q.; Yao, M. A secure cross-domain authentication scheme with perfect forward security and complete anonymity in fog computing. J. Inf. Secur. Appl. 2021, 63, 103022. [Google Scholar] [CrossRef]
  11. Jiang, Z.; Xu, J. Efficient heterogeneous cross-domain authentication scheme based on proxy blind signature in cloud environment. Comput. Sci. 2020, 47, 60–67. [Google Scholar] [CrossRef]
  12. Wei, S.; Li, S.; Wang, J. Cross-domain authentication protocol based on identity cryptography system and blockchain. Chin. J. Comput. 2021, 44, 908–920. [Google Scholar] [CrossRef]
  13. Bagga, P.; Sutrala, A.K.; Das, A.K.; Vijayakumar, P. Blockchain-based batch authentication protocol for Internet of Vehicles. J. Syst. Arch. 2020, 113, 101877–101883. [Google Scholar] [CrossRef]
  14. Singh, P.K.; Singh, R.; Nandi, S.K.; Ghafoor, K.Z.; Rawat, D.B.; Nandi, S. Blockchain-Based Adaptive Trust Management in Internet of Vehicles Using Smart Contract. IEEE Trans. Intell. Transp. Syst. 2020, 22, 3616–3630. [Google Scholar] [CrossRef]
  15. Li, J.L.; Ji, Y.; Choo, K.-K.R.; Hogrefe, D. CL-CPPA: Certificate-Less Conditional Privacy-Preserving Authentication Protocol for the Internet of Vehicles. IEEE Internet Things J. 2019, 6, 10332–10343. [Google Scholar] [CrossRef]
  16. Zhang, J.; Li, X.; Zeng, X.; Zhao, Y.; Duan, R.; Yang, D. Blockchain-based cross-domain authentication and key agreement protocol in edge computing environment. J. Inf. Secur. 2021, 6, 54–61. [Google Scholar] [CrossRef]
  17. Li, G.; Wang, Y.; Zhang, B.; Lu, S. Smart Contract-Based Cross-Domain Authentication and Key Agreement System for Heterogeneous Wireless Networks. Mob. Inf. Syst. 2020, 2020, 2964562. [Google Scholar] [CrossRef]
  18. Dong, G.; Chen, Y.; Li, H. Research on the credibility of cross-domain authentication based on blockchain in heterogeneous environments. Commun. Technol. 2019, 52, 1450–1460. [Google Scholar]
  19. Ghane, S.; Jolfaei, A.; Kulik, L.; Ramamohanarao, K.; Puthal, D. Preserving Privacy in the Internet of Connected Vehicles. IEEE Trans. Intell. Transp. Syst. 2020, 22, 5018–5027. [Google Scholar] [CrossRef]
  20. Yang, Y.; Hu, M.; Kong, S.; Gong, B.; Liu, X. Scheme on Cross-Domain Identity Authentication Based on Group Signature for Cloud Computing. Wuhan Univ. J. Nat. Sci. 2019, 24, 134–140. [Google Scholar] [CrossRef]
  21. Ali, Z.; Chaudhry, S.A.; Mahmood, K.; Garg, S.; Lv, Z.; Bin Zikria, Y. A clogging resistant secure authentication scheme for fog computing services. Comput. Netw. 2020, 19, 107731. [Google Scholar] [CrossRef]
  22. Chaudhry, S.A. Designing an Efficient and Secure Message Exchange Protocol for Internet of Vehicles. Secur. Commun. Netw. 2021, 56, 5554318. [Google Scholar] [CrossRef]
  23. Luo, M.; Wu, J.; Li, X. Cross-domain certificateless authenticated group key agreement protocol for 5G network slicings. Telecommun. Syst. 2020, 45, 456–489. [Google Scholar] [CrossRef]
  24. Tan, H.; Xuan, S.; Chung, I. HCDA: Efficient Pairing-Free Homographic Key Management for Dynamic Cross-Domain Authentication in VANETs. Symmetry 2020, 12, 1003. [Google Scholar] [CrossRef]
  25. Xu, Z.; Liang, W.; Li, K.-C.; Xu, J.; Jin, H. A blockchain-based Roadside Unit-assisted authentication and key agreement protocol for Internet of Vehicles. J. Parallel Distrib. Comput. 2020, 65, 589–601. [Google Scholar] [CrossRef]
  26. Zhang, H.; Huang, H.; Liu, K.; He, X. A provably secure anonymous and traceable fast group authentication protocol in the Internet of Vehicles. J. Commun. 2021, 42, 213–225. [Google Scholar] [CrossRef]
  27. Elkhalil, A.; Zhang, J.; Elhabob, R.; Eltayieb, N. An efficient signcryption of heterogeneous systems for Internet of Vehicles. J. Syst. Arch. 2021, 113, 101885. [Google Scholar] [CrossRef]
  28. Trivedi, H.S.; Patel, S.J. Design of secure authentication protocol for dynamic user addition in distributed Internet-of-Things. Comput. Netw. 2020, 178, 107335. [Google Scholar] [CrossRef]
  29. Ling, S.; Nguyen, K.; Wang, H.; Xu, Y. Constant-Size Group Signatures from Lattices. In Proceedings of the 21st International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, 25–29 March 2018; pp. 58–88. [Google Scholar] [CrossRef]
  30. Shafieinejad, M.; Esfahani, N.N. A scalable post-quantum hash-based group signature. Des. Codes Cryptogr. 2021, 89, 1061–1090. [Google Scholar] [CrossRef]
  31. Kong, W.; Shen, J.; Vijayakumar, P.; Cho, Y.; Chang, V. A practical group blind signature scheme for privacy protection in smart grid. J. Parallel Distrib. Comput. 2020, 136, 29–39. [Google Scholar] [CrossRef]
  32. Ling, S.; Nguyen, K.; Wang, H.; Xu, Y. Lattice-Based Group Signatures: Achieving Full Dynamicity with Ease. In Proceedings of the 15th International Conference on Applied Cryptography and Network Security, Kanazawa, Japan, 10–12 July 2017; pp. 293–312. [Google Scholar] [CrossRef]
  33. Kundu, N.; Debnath, S.K.; Mishra, D. A secure and efficient group signature scheme based on multivariate public key cryptography. J. Inf. Secur. Appl. 2021, 58, 102776. [Google Scholar] [CrossRef]
  34. Górski, T. Reconfigurable Smart Contracts for Renewable Energy Exchange with Re-Use of Verification Rules. Appl. Sci. 2022, 12, 5339. [Google Scholar] [CrossRef]
Figure 1. The system model.
Figure 1. The system model.
Applsci 13 05847 g001
Figure 2. The user update algorithm.
Figure 2. The user update algorithm.
Applsci 13 05847 g002
Figure 3. Scheme flowchart.
Figure 3. Scheme flowchart.
Applsci 13 05847 g003
Table 1. Description of the symbols.
Table 1. Description of the symbols.
SymbolMeaning
GMGroup manager
TMTrack manager
UUser
gpkGroup public key
gskGroup signing key
ppPublic parameter
λSafety parameters
RegRegistration list
ikIssue key
okOpen key
upkPublic key
uskPrivate key
Table 2. A comparison of the security attribute analysis with other schemes.
Table 2. A comparison of the security attribute analysis with other schemes.
ReferencePrivacy
Protection
Efficiency is Independent of the Number of MembersAnonymityTraceableDynamic User
Addition
Ref [8]×××
Ref [14]×××
Ref [20]××
Ref [24]××
Ref [26]×
Ours
Table 3. A comparative analysis with the other group signature schemes.
Table 3. A comparative analysis with the other group signature schemes.
ReferenceSignature SizeGroup Public Key SizeSigner’s Private Key SizeFunctional
[30] O ˜ ( λ ) O ˜ ( λ 2 + λ ) O ˜ ( λ ) Static
[31] O ˜ ( λ ) O ˜ ( λ 2 ) O ˜ ( λ ) Partial dynamics
[32] O ˜ ( λ ) O ˜ ( λ 2 ) O ˜ ( λ ) Dynamics
[33] O ˜ ( λ ) O ˜ ( λ 2 + λ ) O ˜ ( λ ) + ---
Ours O ˜ ( λ ) O ˜ ( λ ) O ˜ ( λ ) Dynamics
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Yuan, W.; Li, X.; Li, M.; Zheng, L. DCAGS-IoT: Dynamic Cross-Domain Authentication Scheme Using Group Signature in IoT. Appl. Sci. 2023, 13, 5847. https://doi.org/10.3390/app13105847

AMA Style

Yuan W, Li X, Li M, Zheng L. DCAGS-IoT: Dynamic Cross-Domain Authentication Scheme Using Group Signature in IoT. Applied Sciences. 2023; 13(10):5847. https://doi.org/10.3390/app13105847

Chicago/Turabian Style

Yuan, Weihan, Xiaoya Li, Mingyue Li, and Liudong Zheng. 2023. "DCAGS-IoT: Dynamic Cross-Domain Authentication Scheme Using Group Signature in IoT" Applied Sciences 13, no. 10: 5847. https://doi.org/10.3390/app13105847

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop