Next Article in Journal
A 22.3-Bit Third-Order Delta-Sigma Modulator for EEG Signal Acquisition Systems
Next Article in Special Issue
Personalized Federated Learning Based on Bidirectional Knowledge Distillation for WiFi Gesture Recognition
Previous Article in Journal
A Novel Unsupervised Outlier Detection Algorithm Based on Mutual Information and Reduced Spectral Clustering
Previous Article in Special Issue
A New DSGRU-Based Intrusion Detection Method for the Internet of Things
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Mobile Sensoring Data Verification via a Pairing-Free Certificateless Signature Secure Approach against Novel Public Key Replacement Attacks

1
School of Cyber Science and Engineering, Southeast University, Nanjing 210096, China
2
School of Computer Science, Hubei University of Technology, Wuhan 430068, China
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(23), 4865; https://doi.org/10.3390/electronics12234865
Submission received: 30 October 2023 / Revised: 27 November 2023 / Accepted: 27 November 2023 / Published: 2 December 2023
(This article belongs to the Special Issue Data Privacy and Cybersecurity in Mobile Crowdsensing)

Abstract

:
To achieve flexible sensing coverage with low deployment costs, mobile users need to contribute their equipment as sensors. Data integrity is one of the most fundamental security requirements and can be verified by digital signature techniques. In the mobile crowdsensing (MCS) environment, most sensors, such as smartphones, are resource-limited. Therefore, many traditional cryptographic algorithms that require complex computations cannot be efficiently implemented on these sensors. In this paper, we study the security of certificateless signatures, in particular, some constructions without pairing. We notice that there is no secure pairing-free certificateless signature scheme against the super adversary. We also find a potential attack that has not been fully addressed in previous studies. To handle these two issues, we propose a concrete secure construction that can withstand this attack. Our scheme does not rely on pairing operations and can be applied in scenarios where the devices’ resources are limited.

1. Introduction

Various mobile sensors are utilized in IoT devices to perform real-time data detection. These sensors capture sensitive information such as vehicle status, power system data, and personal health information, among others. Once collected, the data are transmitted to a central server for processing, making data security a critical consideration. To ensure data credibility and reliability, the use of digital signatures for integrity verification and message tracing is imperative for these sensing devices. Given the limited hardware resources of these devices, signature schemes with less complex pairing computations are preferred. Over the last few decades, the public key infrastructure/certificate authority (PKI/CA) system has been extensively employed. Within this system, upper layers issue certificates for lower layers, constructing a chain of trust from the trusted root to individual entities. However, many signature schemes reliant on the PKI/CA system introduce complex certificate management challenges, including distribution, update, and revocation, which are often financially burdensome for sensor devices.
Shamir [1] proposed identity-based cryptography (IBC) as a solution to eliminate the need for certificates. This approach allows users to directly generate their public keys from identity information, such as the IP. The private key generator (PKG) is responsible for holding the system master key and using it to generate all user’s private keys. By bypassing the need for certificates, IBC ensures the correctness of public key generation directly from identity information. Despite this advantage, the system’s security heavily relies on the PKG. Consequently, a key escrow problem arises, as every private key is generated by the PKG, who then has the capability to arbitrarily compromise the security of the scheme. Consequently, if the PKG is breached or lacks full trust, the safety of the entire system is compromised, leaving no user immune to potential security breaches.
Al-Riyami and Paterson [2] introduced certificateless public key cryptography (CLPKC) as a solution to the shortcomings of existing systems. In CLPKC, the key generation center (KGC) is responsible for controlling the master private key and differs from traditional PKI/CA systems in that it only generates a portion of the private key for users. Users must independently select and safeguard a secret value, using it to calculate both the complete private key and public key. As a result, the explicit binding of public keys and identity information through certificates is eliminated. Instead, the implicit binding of identity and public key occurs through the use of partial private keys, ensuring that only a valid user can generate a valid private key. Although KGC has ownership of the master private key, the secret values remain unknown. Consequently, CLPKC resolves the issue of key escrow in the IBC and eliminates the need for certificates in PKI/CA systems. Yet, the complexity and power of adversaries increase, posing new challenges. Consequently, there is ongoing research to comprehensively evaluate adversary capabilities and develop a fully secure CLPKC scheme.

1.1. Related Works

In 2003, Al-Riyami and Paterson [2] introduced the CLPKC system, which was based on the IBE scheme proposed by Boneh and Franklin [3] in 2001, and included an adversary model and security definition. However, their signature scheme was compromised by Huang et al. in 2005 [4]. Meanwhile, Yum and Lee developed general secure constructions for signature schemes (CLS) [5] and encryption schemes (CLE) [6] in 2004, which were constructed on a PKI/CA scheme and an IBC scheme. Despite this, subsequent work by Hu et al. [7] and Libert et al. [8] in 2006 demonstrated the insecurity of Yum and Lee’s general construction. In response to the threat posed by malicious KGC, Au et al. further fortified the security model of CLPKC in 2006 and determined that a class of schemes with the same key structure may be vulnerable under malicious KGC and unable to address key escrow issues [9]. Building on this, Huang et al. revisited the CLPKC security model in 2007, categorizing adversaries into three levels: Normal, Strong, and Super adversaries. In addition, they proposed a secure CLS scheme specifically designed to withstand super adversaries [10].
A number of CLPKC schemes have been proposed; they aim to address the limitations of pairing operations, which can be expensive and inefficient in lightweight equipment like mobile sensors. Baek et al. [11] introduced the first CLPKC scheme without pairing operations, using the Schnorr signature [12]. However, Sun et al. [13] identified some drawbacks in Baek’s approach and subsequently developed a new CLE scheme. Notably, Zhang and Mao [14] also devised a CLS scheme using the RSA signature. Despite this, Xu et al. [15] highlighted a flaw in the CLS scheme proposed by Gowri et al. [16], revealing that their signatures were susceptible to forgery. In response, Xu et al. [15] proposed a secure CLS scheme designed to withstand normal adversaries. Additionally, Karati et al. [17] developed a highly efficient CLS scheme by eliminating the map-to-point hash function, although Zhang et al. [18] later discovered that this scheme was vulnerable to breach through the replacement of the public key. Several other CLS schemes [19,20,21,22,23,24] were also proposed but were ultimately proven to be weak. More recently, Du et al. [25] and Xiang et al. [26] put forth two super-secure CLS schemes, but their security proofs were found to be incorrect, particularly with regard to the divisor always being calculated as zero when addressing underlying difficulties.

1.2. Motivations

In the CLS secure model, adversaries are categorized into two types. Type I adversaries have the capability to replace the public key with any string. In the security proof, the simulator must provide the correct signature in response to a signature inquiry, irrespective of whether the public key has been replaced. Not only that, the question arises of whether this signature should be valid before or after the replacement. Different levels of adversaries are defined by Huang based on this distinction, namely normal, strong, and super. The primary differentiator among these levels is the validity of the signatures they are able to obtain. A normal adversary may obtain a signature that is valid before the replacement, while a strong adversary may obtain a signature that is valid after the replacement, only if it supplies the corresponding secret values. On the other hand, a super adversary has the ability to replace the public key with a new key and receive a valid signature under the new key. In 2011, Huang introduced the first super security certificateless signature scheme using pairing. Subsequent works attempted to propose a secure CLS scheme without pairing, but the majority failed to achieve security against the super adversary.
Among the proposed pairing-free CLS schemes, the partial private key is typically calculated through Schnorr signature [12], which includes a random number R. It is important to note that this random number should be publicly available in the public key. Consequently, a T y p e I adversary has the ability to query for a partial private key and replace the public key, and the order of these two operations is not limited. Furthermore, the presence of super adversaries introduces the potential for them to substitute the private key without providing the new secret value. This vulnerability becomes even more pronounced when the adversary first replaces the random number with a new one and then requests the new partial private key under the new number, rendering existing schemes unable to respond correctly without a new secret value. It is essential to recognize that this vulnerability has been previously overlooked in CLS schemes that do not involve pairing.

1.3. Contributions

  • Under the ECDLP assumption, this paper proposes a secure CLS scheme without pairing. Our work includes completing the security proof against super adversaries in the ROM, as shown by [10].
  • We fix the weakness that the simulator of the CLS scheme using Schnorr signatures could not answer partial private key queries after replacing the public key. Specifically, we adjusted the structure of the public key to partially restrict these queries
  • Our signature scheme breaks away from pairing operations and the signature length is only two group elements, achieving a balance between computational efficiency and transmission costs.

1.4. Structure

In Section 2, we present the outline of CLS schemes and the security model. In Section 3, we introduce our secure CLS scheme without pairing, and in Section 4, we demonstrate its security. Section 5 analyzes the efficiency of our scheme, while Section 6 provides a summary of this paper.

2. Certificateless Signature Schemes

2.1. Construction

A CLS scheme usually involves three parties: the KGC, one user who signs a message, and another user who verifies the signature and consists of six algorithms:
  • Setup(λ). KGC runs this algorithm with inputting security parameter λ . The final output is the system public parameters P P and the system master secret key m s k . KGC publishes P P and keeps m s k private.
  • PartialPrivateKey( PP , msk , ID ). KGC runs this algorithm with inputting P P , m s k and a user identity I D . Then KGC must distribute the output as user partial private key D I D securely.
  • SecretValue( PP , ID ). A user runs this algorithm by inputting P P and I D . The final output serves as the secret value x I D .
  • PublicKey( PP , ID , x ID , D ID ). A user runs this algorithm with inputting P P , I D , x I D and D I D . The output serves as its public key P K I D and should be published.
  • Sign( PP , m , ID , x ID , D ID ). A user runs this algorithm with inputting P P , a message m, ID, x I D and D I D . The output serves as the signature σ .
  • Verify( PP , σ , m , ID , PK ID ). A user runs this algorithm with inputting P P , I D , P K I D , m and σ . Then it outputs “1” when validation is successful and otherwise outputs 0.

2.2. Security Models

We consider two types of super adversaries. The T y p e I adversaries simulate external attackers who are allowed to replace public keys arbitrarily and get partial private keys and secret values by corrupting some users. The T y p e I I adversaries simulate the malicious KGC. They own the system master key but are not allowed to replace public keys. In this paper, we prove the security through two games, and the attack ability of adversaries is described by the access to the oracles. Specifically, the following five oracles will be considered.
  • CreateUser(ID). This oracle will reply with a public key. When the ID is queried for the first time, the oracle generates a partial private key, a secret value, and a public key and records all information. It will reply according to records.
  • PartialPrivateKeyExtract(ID). This oracle will reply with a partial private key. When the ID is queried for the first time, the oracle call Createuser(ID). It will reply according to the records.
  • SecretValueExtract(ID). This oracle will reply with a secret value. When the ID is queried for the first time, the oracle calls Createuser(ID). It will reply according to the records.
  • ReplacePublicKey(ID,PK’). This oracle will change the public key of I D in records. When the ID is queried for the first time, the oracle calls Createuser(ID). Then it changes the public key to P K in records.
  • SuperSign(ID,m). The oracle will reply with a legal signature of a message m under the P K and I D in records. Note that the P K may have been replaced and there may be no secret value in records.
Game I: A challenger C interacts with a super T y p e I adversary A 1 through Game I. C controls all the oracle and records the interactive information. The complete game processes are as follows:
InitC runs S e t u p and transmits P P to A 1 .
Query.   A 1 can query for the above five oracles adaptively and C must respond correctly.
Forgery.  A 1 finally outputs a signature σ , a message m , P K and I D .
If the following equations hold, A 1 wins in Game I.
  • A 1 has not asked for the partial private key of I D ,
  • A 1 has not asked for a signature of the message m under I D and P K ,
  • The signature σ is valid, i.e.,
    V e r i f y ( P P , I D , P K , m , σ ) = 1
Game II: The challenger C interacts with a super T y p e I I adversary A 2 through game II. C controls all the oracle and records the interactive information. The complete game processes are as follows:
Init. C runs the S e t u p algorithm and transmits both P P and m s k to A 2 .
Query.  A 2 can query for four oracles except for P a r t i a l P r i v a t e K e y E x t r a c t ( I D ) adaptively and C must respond correctly. A 2 does not need to ask P a r t i a l P r i v a t e K e y E x t r a c t ( I D ) as it knows m s k .
Forgery.  A 2 finally outputs a signature σ , a message m , P K and I D .
If the following equations hold, A 2 wins in Game II.
  • A 2 has not asked for the secret value of I D ,
  • A 2 has not replaced the public key of I D ,
  • A 2 has not asked for a signature of m under I D and P K ,
  • The signature σ is valid, i.e.,
    V e r i f y ( P P , I D , P K , m , σ ) = 1

3. Our CLS Scheme

3.1. Security Assumptions

Given an elliptic curve group G of a prime order q, a point P is a generator and another point Q is a random element. The Elliptic Curve Discrete Logarithm Problem (ECDLP) is to calculate a Z q which satisfies the equation Q = a P . Our scheme is secure if the probability of solving the ECDLP is negligible for any probabilistic polynomial-time adversary.

3.2. Scheme Construction

There are six algorithms in our construction.
1. Setup(λ): Inputting a security parameters λ , KGC generates public parameters P P and master secret key m s k . First, it randomly generates a prime number q of λ -bits and an elliptic curve group G of order q. It randomly picks a generator P G , a number s Z q and sets P p u b = s P . It also selects the cryptography hash functions < H 0 , H 1 , H 2 , H 3 , H 4 > : { 0 , 1 } Z q . Finally, KGC publishes P P = { G , P p u b , H 0 , H 1 , H 2 , H 3 , H 4 } and sets m s k = s .
2. PartialPrivateKey( PP , msk , ID ): When generating the partial private key for I D , KGC inputs P P , m s k and I D . Then KGC randomly selects r , y I D Z q and calculates
R I D = r P
d I D = r + s H 1 ( I D , R I D , P p u b )
Y I D = y I D P
π I D = y I D + s H 0 ( I D , Y I D , R I D , P p u b )
The partial private key D I D = < R I D , d I D , Y I D , π I D > must be securely transmitted to the user, and its legality can be verified by calculating h 0 = H 0 ( I D , Y I D , R I D , P p u b ) , h 1 = H 1 ( I D , R I D , P p u b ) and checking whether the equations d I D P = R I D + h 1 P p u b , π I D P = Y I D + h 0 P p u b hold.
3. SecretValue( PP , ID ): With inputting P P and I D , the user randomly selects x I D Z q as the secret value.
4. PublicKey( PP , ID , x ID , D ID ): When generating the public key, the user inputs P P , I D , x I D and D I D . Then it calculates X I D = x I D P and sets public key P K I D = < R I D , Y I D , X I D , π I D > .
5. Sign( PP , m , ID , x ID , D ID , PK ID ): When signing a message m, the user inputs P P , m, I D , x I D and D I D = < R I D , d I D , Y I D , π I D > . Then it selects random t Z q and calculates
T = t P
h 2 = H 2 ( I D , m , P K I D , T )
h 3 = H 3 ( I D , m , P K I D , T )
h 4 = H 4 ( I D , m , T , P K I D , P p u b )
τ = t · h 2 + x · h 3 + d I D · h 4
The user sets σ = < T , τ > as the signature.
6. Verify( PP , m , σ , ID , PK ID ): When verifying the legitimacy of a message-signature pair, the user inputs P P , m, σ , I D and P K I D . Then it calculates
h 1 = H 1 ( I D , R I D , P p u b )
h 2 = H 2 ( I D , m , P K I D , T )
h 3 = H 3 ( I D , m , P K I D , T )
h 4 = H 4 ( I D , m , T , P K I D , P p u b )
and checks τ P = h 2 T + h 3 X I D + h 4 ( R I D + h 1 P p u b ) . Finally, it outputs “1” when validation is successful and otherwise outputs “0”.

4. Security Proof

Next, we demonstrate the security of our scheme against two super adversaries.
Theorem 1.
In the Random Oracle Model, assuming that ECDLP is difficult in the selected group G, our scheme is existentially unforgeable against super adversaries. This theorem can be obtained from the Lemmas 1 and 2.
Lemma 1.
Assuming that there exists a super Type-I adversary A 1 who can ( ϵ , t )-win G a m e I , then the ECDLP in G must be ( ϵ , t )-solved.
Proof. 
Given a ECDLP instance < G , P , Q > , we construct an algorithm C 1 to ( ϵ , t )-calculate a solution by interacting with the adversary A 1 . □
H i are simulated as random oracle and C 1 maintains the tables L i to record the input v a l and output r e s corresponding to H i . The G a m e I runs as follows.
Setup.   C 1 randomly selects I D as the challenge identity, sets P p u b = Q and publishes P P = { G , P p u b , H 0 , H 1 , H 2 , H 3 , H 4 } .
Query.   A 1 can adaptively query to C 1 at any time and C 1 will response as follows.
  • H a s h i ( v a l ) .   C 1 first checks whether v a l exists in L i . If there is a record, C 1 returns < v a l , r e s > . Otherwise C 1 randomly selects h i Z q , returns r e s = h i and insert < v a l , r e s > into L i .
  • C r e a t e U s e r ( I D i ) . Suppose C 1 queries C r e a t e U s e r ( I D i ) for at most q u times. It maintains a list L u and sets a t a g in L u to record whether the < R , Y , σ > in the public key has been replaced. C 1 returns the public key according to the record if I D i is found in the list L u . Otherwise,
    If I D i = I D , C 1 randomly selects r , x , h 1 , π , h 0 Z q , calculates R = r P , X = x P and sets H 1 ( I D , R , P p u b ) = h 1 , calculates Y = π P h 0 P p u b and sets H 0 ( I D , Y I D , P p u b , R ) = h 0 . Then it returns P K = < R , X , Y , π > and inserts < I D , r , x , h 1 , π , h 0 , R , X , Y , t a g = 0 > into the table L u .
    If I D i I D , C 1 randomly selects d , x , h 1 , π , h 0 Z q , calculates R = d P h 1 P p u b , X = x P , Y = π P h 0 P p u b and sets H 1 ( I D , R , P p u b ) = h 1 , H 0 ( I D , Y , P p u b , R ) = h 0 . Then return P K = < R , X , Y , π > and insert ( I D i , d , x , y , h 1 , π , h 0 , R , X , Y , t a g = 0 ) into the table L u .
  • P a r t i a l P r i v a t e K e y E x t r a c t ( I D i ) . Suppose C 1 queries this oracle for at most q p p k times.
    If I D i = I D , abort the game.
    Otherwise, C 1 searches the table L u for I D i . If I D i is found and t a g = 0 , return d according to the record directly. If I D i is found while the t a g = 1 , C 1 checks whether the public key P K = < R , X , Y , π > is legal by h 0 = H 0 ( I D i , Y , R , P p u b ) , π P = Y + h 0 P p u b . If the public key is still valid, we use the forking lemma on h 0 = H 0 ( I D i , Y , R , P p u b ) to get a new < R 1 , Y 1 , π 1 > that satisfies π 1 P = Y 1 + h 0 P p u b . Then we can get π = y + h 0 s , π 1 = y + h 0 s and s = π π 1 h 0 h 0 is the solution to the ECDLP instance. If the public key is invalid, we return nothing. In addition, if I D i is not found, call C r e a t e U s e r ( I D i ) and then return d I D .
  • S e c r e t V a l u e E x t r a c t ( I D i ) .
    If I D i = I D , abort the game.
    Otherwise, C 1 searches the table L u for I D i . If I D i is found t a g = 0 , C 1 returns x I D i according to the record directly. If I D i is found while the public key has been replaced without providing x I D i , C 1 returns nothing. If I D i is not found, C 1 calls C r e a t e U s e r ( I D i ) and returns x I D i .
  • R e p l a c e P u b l i c K e y ( I D i , P K ) .   C 1 searches the table L u to find I D i . If I D i is found, it replaces < R , Y , X , π > with P K . Otherwise, C 1 calls C r e a t e U s e r ( I D i ) and replaces < R , Y , X , π > with P K . C 1 sets t a g = 1 .
  • S u p e r S i g n ( I D i , m ) .
    If I D = I D or t a g = 1 , C 1 randomly selects τ , h 3 , h 4 , h 2 Z q and calculates T = h 2 1 ( τ P h 3 X h 4 R h 4 h 1 P p u b ) . Then C 1 set h 2 = H 2 ( I D i , m , P K , T ) , h 3 = H 3 ( I D i , m , P K , T ) , h 4 = H 4 ( I D i , m , T , P K , P p u b ) in L 2 , L 3 , L 4 . < T , τ > is valid signature for
    h 2 T + h 3 X + h 4 ( R + h 1 P p u b ) = τ P
    and note that C 1 does not need to know x,
    If I D I D and t a g = 0 , C 1 searches the table L u to find I D i . If I D i is found, C 1 get < d , x > . Then C 1 randomly selects t , h 2 , h 3 , h 4 Z q and sets h 2 = H 2 ( I D i , m , P K , T ) , h 3 = H 3 ( I D i , m , P K , T ) , h 4 = H 4 ( I D i , m , T , P K , P p u b ) in L i . Finally C 1 calculates τ = h 2 t + h 3 x + h 4 d . < T , τ > is a valid signature.
Forgery. In the end, A 1 outputs < T , τ , m , I D > . If I D I D , aborts. Otherwise, C 1 searches the table L u to find I D and verifies the signature:
h 1 = H 1 ( I D , R , P p u b )
h 2 = H 2 ( I D , m , P K , T )
h 3 = H 3 ( I D , m , P K , T )
h 4 = H 4 ( I D , m , T , P K , P p u b )
τ P = h 2 T + h 3 X + h 4 ( R + h 0 P p u b )
If t a g = 0 , we use the forking lemma on H 4 to get a new output < T , τ , m , I D > . These outputs satisfy τ = h 2 t + h 3 x + h 4 d , τ = h 2 t + h 3 x + h 4 d so that C 1 can calculate d = τ τ h 4 h 4 . If R is not replaced, C 1 owns r and calculates s = ( d r ) / h 1 . s is the solution to the ECDLP instance. If t a g = 1 , we do the same as in P a r t i a l P r i v a t e K e y E x t r a c t ( I D i ) to get s.
C 1 will solve the ECDLP if the following events occur:
  • ϵ 1 : C 1 never aborts in G a m e I ,
  • ϵ 2 : A 1 generates a valid forgery < T , τ , m , I D > ,
  • ϵ 3 : In the forgery, I D = I D
So the probability of C 1 is P r [ ϵ 1 ϵ 2 ϵ 3 ] = P r [ ϵ 1 ] · P r [ ϵ 2 | ϵ 1 ] · P r [ ϵ 3 | ϵ 1 ϵ 2 ] .
C 1 will abort in the G a m e I if A 1 extracts the partial private key for any user I D . So P r [ ϵ 1 ] = ( 1 1 / q u ) q p p k . If C 1 does not abort in the G a m e I , A 1 generates a valid forgery with ϵ . So P r [ ϵ 2 | ϵ 1 ] = ϵ . As the I D is selected randomly, P r [ ϵ 3 | ϵ 1 ϵ 2 ] = 1 / q u . So the probability is ϵ = P r [ ϵ 1 ϵ 2 ϵ 3 ] = P r [ ϵ 1 ] · P r [ ϵ 2 | ϵ 1 ] · P r [ ϵ 3 | ϵ 1 ϵ 2 ] = ( 1 1 / q u ) q p p k · 1 / q u · ϵ .
Lemma 2.
Assuming that there exists a super Type-II adversary A 2 who can ( ϵ , t )-win G a m e I I , then the ECDLP must be ( ϵ , t )-solved.
Proof. 
Given a ECDLP instance < G , P , Q > , we construct an algorithm C 2 to ( ϵ , t )-calculate a solution by interacting with the adversary A 2 . □
H i are simulated as random oracle and C 2 maintains the tables L i to record the input v a l and output r e s corresponding to H i . The G a m e I I runs as follows.
Setup.   C 2 randomly selects I D as the challenge identity and s Z q as the m s k . Then calculate P p u b = s P and public P P = { G , P p u b , H 0 , H 1 , H 2 , H 3 , H 4 } .
Query.  A 2 can adaptively query to C 2 at any time and C 2 will response as follows.
  • H a s h i ( v a l ) . C 2 first checks whether v a l exists in L i . If there is a record, C 2 returns < v a l , r e s > . Otherwise C 2 randomly selects h i Z q , returns r e s = h i and inserts < v a l , r e s > into L i
  • C r e a t e U s e r ( I D i ) . Suppose it queries C r e a t e U s e r ( I D i ) for at most q u times. C 2 maintains a list L u and sets a t a g in L u to record whether the public key has been replaced. C 2 returns the public key if I D i is in the list. Otherwise,
    If I D i = I D , C 2 randomly selects r , y I D , h 1 , h 0 Z q , calculates R = r P , Y = y P , d = r + s h 1 , σ = y I D + d I D h 0 and sets H 1 ( I D , R , P p u b ) = h 1 , H 0 ( I D , Y I D , m p , R ) = h 0 , X = Q . Then it publishes the public key P K I D i = < R , X , Y , σ > and inserts < I D , d , r , y I D , 0 , h 1 , σ , h 0 , R , X , Y , t a g = 0 > into the table L u .
    If I D i I D , C 2 randomly selects r , x I D , y I D , h 1 , h 0 Z q , calculates R = r P , Y = y P , X = x P , d I D = r + s H 1 , σ = y I D + d I D H 0 and sets H 1 ( I D , R , P p u b ) = h 1 , H 0 ( I D , Y , P p u b , R ) = h 0 . Then it publishes the public key P K I D i = < R , X , Y , σ > and inserts < I D i , d , x , y , h 1 , σ , h 0 , X , Y , R , t a g = 0 > into the table L u .
  • P a r t i a l P r i v a t e K e y E x t r a c t ( I D i ) . Owning the m s k , A 2 can arbitrarily finish this query for any I D i .
  • S e c r e t V a l u e E x t r a c t ( I D i ) . Suppose it queries E x t r a c t S e c r e t V a l u e ( I D i ) for at most q s v times.
    If I D i = I D , abort the game.
    Otherwise, C 2 searches the table L u for I D i .If I D i is found, it returns x directly. Otherwise, it calls C r e a t e U s e r ( I D i ) and returns x.
  • R e p l a c e P u b l i c K e y ( I D i , P K ) . Suppose it queries R e p l a c e P u b l i c K e y ( I D i , P K ) for at most q r p times.
    If I D i = I D , abort the game.
    Otherwise, C 2 searches the table L u for I D i . If I D i is found, it replaces < R , Y , X , σ > with P K . Otherwise, C 2 calls C r e a t e U s e r ( I D i ) , replaces < R , Y , X , σ > with P K and sets t a g = 1 .
  • S u p e r S i g n ( I D i , m ) .
    If I D = I D or t a g = 1 , C 2 randomly selects τ , h 3 , h 4 , h 2 Z q and calculates T = ( τ P h 3 X h 4 R h 4 h 1 P p u b ) h 2 1 . Then C 2 sets h 2 = H 2 ( I D i , m , P K , T ) , h 3 = H 3 ( I D i , m , P K , T ) , h 4 = H 4 ( I D i , m , T , P K , P p u b ) in L i . < T , τ > is a valid signature and note that C 2 does not need to know x.
    If I D I D and t a g = 0 , C 2 searches the table L u to find I D i . If I D i is found, C 2 knows < d , x > . Otherwise, C 2 calls C r e a t e U s e r ( I D i ) and gets < d , x > for I D i . Then C 2 randomly selects t , h 2 , h 3 , h 4 Z q and sets h 2 = H 2 ( I D i , m , P K , T ) , h 3 = H 3 ( I D i , m , P K , T ) , h 4 = H 4 ( I D i , m , T , P K , P p u b ) in L i . Finally C 2 calculates τ = h 2 t + h 3 x + h 4 d . < T , τ > is valid signature.
  • F o r g e r y . In the end, A 2 outputs < T , τ , m , I D > . If I D I D , aborts. Otherwise, C 2 searches the table L u to find I D and verifies the signature as follows:
    h 1 = H 1 ( I D , R , P p u b )
    h 2 = H 2 ( I D , m , P K , T )
    h 3 = H 3 ( I D , m , P K , T )
    h 4 = H 4 ( I D , m , T , P K , P p u b )
    τ P = h 2 T + h 3 X + h 4 ( R + h 0 P p u b )
Use forking lemma on H 3 to get a new < T , τ > so that τ = t · h 2 + x · h 3 + d I D · h 4 . Then calculate x = τ τ h 3 h 3 is the solution to the ECDLP.
C 2 will solve the ECDLP if the following events occur:
  • ϵ 1 : C 2 never aborts in the G a m e I ,
  • ϵ 2 : A 2 generates a valid forgery < T , τ , m , I D > ,
  • ϵ 3 : In the forgery, I D = I D
So the probability of C 2 is P r [ ϵ 1 ϵ 2 ϵ 3 ] = P r [ ϵ 1 ] · P r [ ϵ 2 | ϵ 1 ] · P r [ ϵ 3 | ϵ 1 ϵ 2 ] .
C 2 will abort in the G a m e I I if A 2 extracts the secret value or replaces the public key for the user I D . So P r [ ϵ 1 ] = ( 1 1 / q u ) q s v ( 1 1 / q u ) q r p . If C 2 does not abort in the G a m e I I , A 2 generates a valid forgery with ϵ . So P r [ ϵ 2 | ϵ 1 ] = ϵ . As the I D is selected randomly, P r [ ϵ 3 | ϵ 1 ϵ 2 ] = 1 / q u . So the probability is ϵ = P r [ ϵ 1 ϵ 2 ϵ 3 ] = P r [ ϵ 1 ] · P r [ ϵ 2 | ϵ 1 ] · P r [ ϵ 3 | ϵ 1 ϵ 2 ] = ( 1 1 / q u ) q p p k + q r p · 1 / q u ϵ .

5. Efficiency Analysis

We analyze the efficiency and security of our CLS scheme and compare it with a series of schemes. Among these schemes, Huang et al. [10] designed a secure CLS scheme against super adversaries but relies on pairing. All other solutions do not require pairing and can not be proven to be safe against the super adversary. We conduct simulation experiments in the environment in Table 1 and choose a type-D pairing which is discovered by [27] and constructed on the curve y 2 = x 3 + a x + b over the field F q for a 160-bit prime q. So the length of a point x-coordinate in G 1 is roughly the same as 160-bit. The embedding degree is 6 so that the size of finite field in G 2 and G t is 960-bit. The notations and time of different operations are shown in Table 2. The theoretical analysis of all schemes is shown in Table 3. Here | G 1 | , | G 2 | and | Z q | denote the element size in G 1 , G 2 and Z q . To make Table 3 clearer, we ignore the insignificant time of A 1 , M t , I q , A q and M q . The time of different schemes is shown in the Figure 1.
It has been observed that several secure certificateless signature schemes have been introduced without utilizing pairing, yet none of them were able to be proven secure against super adversaries. Some of the schemes, which are based on the Schnorr signature, are unable to respond to the super adversary’s query when requesting specific private keys after the replacement of the public key. Our proposed solution not only attains security against super adversaries but also rectifies this minor issue, all the while maintaining a reasonable level of efficiency in signing and verifying. While Huang’s scheme also achieves security against super adversaries, it relies on pairing operations, leading to increased computational time and signature size compared to our scheme. Consequently, our scheme effectively enhances both security and efficiency, while also addressing a slight deficiency in the security model.

6. Conclusions

We find that existing secure CLS schemes against super adversaries often require expensive pairing operations, making them unsuitable for lightweight equipment. Some pairing-free schemes are unable to resist super adversaries and suffer from the issue where the challenger cannot answer partial private key inquiries after replacing the public key. To address these limitations, we have developed a secure CLS scheme against super adversaries without relying on pairing operations, and we have provided comprehensive proof of its security. Experimental testing has demonstrated that our scheme exhibits superior computational efficiency and a smaller signature size compared to schemes offering similar security guarantees.

Author Contributions

Conceptualization, G.W. (Ge Wu); Validation, L.C.; Formal analysis, J.H.; Resources, L.C.; Writing—original draft, G.W. (Guilin Wang); Writing—review & editing, H.S.; Supervision, G.W. (Ge Wu); Project administration, G.W. (Ge Wu). All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China (No. 62002058), Natural Science Foundation of Jiangsu Province (No. BK20200391), and Fundamental Research Funds for the Central Universities (No. 2242021R40011).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Acknowledgments

We would like to thank the anonymous reviewers of this paper for their valuable comments and suggestions.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Proceedings of the Advances in Cryptology, Proceedings of CRYPTO ’84, Santa Barbara, CA, USA, 19–22 August 1984; Blakley, G.R., Chaum, D., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 1984; Volume 196, pp. 47–53. [Google Scholar] [CrossRef]
  2. Al-Riyami, S.S.; Paterson, K.G. Certificateless Public Key Cryptography. In Proceedings of the Advances in Cryptology—ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 30 November–4 December 2003; Laih, C., Ed.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2003; Volume 2894, pp. 452–473. [Google Scholar] [CrossRef]
  3. Boneh, D.; Franklin, M.K. Identity-Based Encryption from the Weil Pairing. In Proceedings of the Advances in Cryptology—CRYPTO 2001, 21st Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Kilian, J., Ed.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2001; Volume 2139, pp. 213–229. [Google Scholar] [CrossRef]
  4. Huang, X.; Susilo, W.; Mu, Y.; Zhang, F. On the Security of Certificateless Signature Schemes from Asiacrypt 2003. In Proceedings of the Cryptology and Network Security, 4th International Conference, CANS 2005, Xiamen, China, 14–16 December 2005; Desmedt, Y., Wang, H., Mu, Y., Li, Y., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2005; Volume 3810, pp. 13–25. [Google Scholar] [CrossRef]
  5. Yum, D.H.; Lee, P.J. Generic Construction of Certificateless Signature. In Proceedings of the Information Security and Privacy: 9th Australasian Conference, ACISP 2004, Sydney, Australia, 13–15 July 2004; Wang, H., Pieprzyk, J., Varadharajan, V., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2004; Volume 3108, pp. 200–211. [Google Scholar] [CrossRef]
  6. Yum, D.H.; Lee, P.J. Generic Construction of Certificateless Encryption. In Proceedings of the Computational Science and Its Applications—ICCSA 2004, International Conference, Assisi, Italy, 14–17 May 2004; Proceedings, Part I. Laganà, A., Gavrilova, M.L., Kumar, V., Mun, Y., Tan, C.J.K., Gervasi, O., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2004; Volume 3043, pp. 802–811. [Google Scholar] [CrossRef]
  7. Hu, B.C.; Wong, D.S.; Zhang, Z.; Deng, X. Key Replacement Attack Against a Generic Construction of Certificateless Signature. In Proceedings of the Information Security and Privacy, 11th Australasian Conference, ACISP 2006, Melbourne, Australia, 3–5 July 2006; Batten, L.M., Safavi-Naini, R., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2006; Volume 4058, pp. 235–246. [Google Scholar] [CrossRef]
  8. Libert, B.; Quisquater, J. On Constructing Certificateless Cryptosystems from Identity Based Encryption. In Proceedings of the Public Key Cryptography—PKC 2006, 9th International Conference on Theory and Practice of Public-Key Cryptography, New York, NY, USA, 24–26 April 2006; Yung, M., Dodis, Y., Kiayias, A., Malkin, T., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2006; Volume 3958, pp. 474–490. [Google Scholar] [CrossRef]
  9. Au, M.H.; Chen, J.; Liu, J.K.; Mu, Y.; Wong, D.S.; Yang, G. Malicious KGC Attacks in Certificateless Cryptography. IACR Cryptol. Eprint Arch. 2006, 255. [Google Scholar]
  10. Huang, X.; Mu, Y.; Susilo, W.; Wong, D.S.; Wu, W. Certificateless signature revisited. In Proceedings of the Information Security and Privacy: 12th Australasian Conference, ACISP 2007, Townsville, Australia, 2–4 July 2007; Proceedings 12. Springer: Berlin/Heidelberg, Germany, 2007; pp. 308–322. [Google Scholar]
  11. Baek, J.; Safavi-Naini, R.; Susilo, W. Certificateless Public Key Encryption Without Pairing. In Proceedings of the Information Security, 8th International Conference, ISC 2005, Singapore, 20–23 September 2005; Zhou, J., López, J., Deng, R.H., Bao, F., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2005; Volume 3650, pp. 134–148. [Google Scholar] [CrossRef]
  12. Schnorr, C.P. Efficient identification and signatures for smart cards. In Proceedings of the Advances in Cryptology—CRYPTO’89 Proceedings 9, Santa Barbara, CA, USA, 11–15 August 1990; Springer: Berlin/Heidelberg, Germany, 1990; pp. 239–252. [Google Scholar]
  13. Sun, Y.; Zhang, F.; Baek, J. Strongly Secure Certificateless Public Key Encryption Without Pairing. In Proceedings of the Cryptology and Network Security, 6th International Conference, CANS 2007, Singapore, 8–10 December 2007; Lecture Notes in Computer Science. Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4856, pp. 194–208. [Google Scholar] [CrossRef]
  14. Zhang, J.; Mao, J. An efficient RSA-based certificateless signature scheme. J. Syst. Softw. 2012, 85, 638–642. [Google Scholar] [CrossRef]
  15. Xu, Z.; Luo, M.; Khan, M.K.; Choo, K.R.; He, D. Analysis and Improvement of a Certificateless Signature Scheme for Resource-Constrained Scenarios. IEEE Commun. Lett. 2021, 25, 1074–1078. [Google Scholar] [CrossRef]
  16. Gowri, T.; Rao, G.S.; Reddy, P.V.; Gayathri, N.B.; Reddy, D.V.R.K. Efficient Pairing-Free Certificateless Signature Scheme for Secure Communication in Resource-Constrained Devices. IEEE Commun. Lett. 2020, 24, 1641–1645. [Google Scholar] [CrossRef]
  17. Karati, A.; Islam, S.H.; Biswas, G.P. A pairing-free and provably secure certificateless signature scheme. Inf. Sci. 2018, 450, 378–391. [Google Scholar] [CrossRef]
  18. Zhang, B.; Zhu, T.; Hu, C.; Zhao, C. Cryptanalysis of a Lightweight Certificateless Signature Scheme for IIOT Environments. IEEE Access 2018, 6, 73885–73894. [Google Scholar] [CrossRef]
  19. Wang, L.; Chen, K.; Long, Y.; Wang, H. An efficient pairing-free certificateless signature scheme for resource-limited systems. Sci. China Inf. Sci. 2017, 60, 119102. [Google Scholar] [CrossRef]
  20. Gong, P.; Li, P. Further improvement of a certificateless signature scheme without pairing. Int. J. Commun. Syst. 2014, 27, 2083–2091. [Google Scholar] [CrossRef]
  21. Wang, L.; Chen, K.; Long, Y.; Mao, X.; Wang, H. A Modified Efficient Certificateless Signature Scheme without Bilinear Pairings. In Proceedings of the 2015 International Conference on Intelligent Networking and Collaborative Systems, INCoS 2015, Taipei, Taiwan, 2–4 September 2015; Xhafa, F., Barolli, L., Eds.; IEEE: Piscataway Township, NJ, USA, 2015; pp. 82–85. [Google Scholar] [CrossRef]
  22. Yeh, K.; Tsai, K.; Kuo, R.; Wu, T. Robust Certificateless Signature Scheme without Bilinear Pairings. In Proceedings of the 2013 International Conference on IT Convergence and Security, ICITCS 2013, Macau, China, 16–18 December 2013; IEEE Computer Society: Piscataway Township, NJ, USA, 2013; pp. 1–4. [Google Scholar] [CrossRef]
  23. Yeh, K.; Tsai, K.; Fan, C. An efficient certificateless signature scheme without bilinear pairings. Multim. Tools Appl. 2015, 74, 6519–6530. [Google Scholar] [CrossRef]
  24. Jia, X.; He, D.; Liu, Q.; Choo, K.R. An efficient provably-secure certificateless signature scheme for Internet-of-Things deployment. Hoc Netw. 2018, 71, 78–87. [Google Scholar] [CrossRef]
  25. Du, H.; Wen, Q.; Zhang, S.; Gao, M. A new provably secure certificateless signature scheme for Internet of Things. Hoc Netw. 2020, 100, 102074. [Google Scholar] [CrossRef]
  26. Xiang, D.; Li, X.; Gao, J.; Zhang, X. A secure and efficient certificateless signature scheme for Internet of Things. Hoc Netw. 2022, 124, 102702. [Google Scholar] [CrossRef]
  27. Member, A.M.; Nakabayashi, M.; Nonmembers, S.T. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction. Tech. Rep. Ieice Isec 2001, 100, 1234–1243. [Google Scholar]
  28. Yeh, K.; Su, C.; Choo, K.R.; Chiu, W. A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things. Sensors 2017, 17, 1001. [Google Scholar] [CrossRef] [PubMed]
Figure 1. The time of S i g n , V e r i f y and P a r t i a l P r i v a t e K e y algorithms [10,16,17,24,25,26,28].
Figure 1. The time of S i g n , V e r i f y and P a r t i a l P r i v a t e K e y algorithms [10,16,17,24,25,26,28].
Electronics 12 04865 g001
Table 1. Experiment Environment.
Table 1. Experiment Environment.
CPUOSRAMCompiler&Library
Inter i7-12700 @4.9 GHzUbuntu 20.04.132GB DDR5PBC 0.5.14 & GCC 9.4.0
Table 2. Notation and time of the group operation.
Table 2. Notation and time of the group operation.
NotationOperationTime (ms)
A 1 a point addition in G 1 0.0029
M 1 a scalar multiplication in G 1 0.3552
A 2 a point addition in G 2 0.0145
M 2 a scalar multiplication in G 2 2.8250
M t a multiplication in G t 0.0045
E x t a exponential operation in G t 0.6497
Pa pairing operation: G 1 × G 2 G t 2.2532
I q a inversion operation in Z q 0.0028
A q a addition in Z q 0.0007
M q a multiplication in Z q 1 0.0006
Table 3. Theoretical Analysis.
Table 3. Theoretical Analysis.
SchemeSignVerifyPPK|Sign||PK||PPK|Security
[10] M 2 + P + 2 M 1 2 M 2 + A 2 + 2 P + E x t M 1 | G 1 | + 2 | Z q | | G 2 | | G 1 | Super typeI&II
[26] M 1 4 M 1 M 1 | G 1 | + | Z q | 2 | G 1 | | G 1 | + | Z q | Strong typeI&II
[24] M 1 3 M 1 2 M 1 | G 1 | + | Z q | | G 1 | | G 1 | + | Z q | Insecure
[28] M 1 3 M 1 M 1 | G 1 | + | Z q | | G 1 | | G 1 | + | Z q | Insecure
[17] 2 M 1 + M 2 2 E x t + P M 1 | G 2 | + | G 1 | | G 2 | + | G 1 | 2 | G 1 | Insecure
[16] M 1 3 M 1 M 1 | G 1 | + | Z q | 2 | G 1 | | G 1 | + | Z q | Insecure
[25] M 1 4 M 1 M 1 | G 1 | + | Z q | 2 | G 1 | | G 1 | + | Z q | Strong typeI&II
Ours M 1 5 M 1 2 M 1 | G 1 | + | Z q | 3 | G 1 | + | Z q | 2 | G 1 | + 2 | Z q | Super typeI&II
* The Sign, Verify and PPK denote the operations in S i g n , V e r i f y and P a r t i a l P r i v a t e K e y algorithms. |Sign|,|PK|, and |PPK| represent the length of the signature, public key, and partial private key. The Security represents the level of adversary that these schemes can resist.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wang, G.; Shen, H.; Chen, L.; Han, J.; Wu, G. Mobile Sensoring Data Verification via a Pairing-Free Certificateless Signature Secure Approach against Novel Public Key Replacement Attacks. Electronics 2023, 12, 4865. https://doi.org/10.3390/electronics12234865

AMA Style

Wang G, Shen H, Chen L, Han J, Wu G. Mobile Sensoring Data Verification via a Pairing-Free Certificateless Signature Secure Approach against Novel Public Key Replacement Attacks. Electronics. 2023; 12(23):4865. https://doi.org/10.3390/electronics12234865

Chicago/Turabian Style

Wang, Guilin, Hua Shen, Liquan Chen, Jinguang Han, and Ge Wu. 2023. "Mobile Sensoring Data Verification via a Pairing-Free Certificateless Signature Secure Approach against Novel Public Key Replacement Attacks" Electronics 12, no. 23: 4865. https://doi.org/10.3390/electronics12234865

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop