Efficient and Provably Secure Identity-Based Multi-Signature Schemes for Data Aggregation in Marine Wireless Sensor Networks

被引:0
|
作者
Wei, Lifei [1 ]
Zhang, Lei [1 ]
Huang, Dongmei [1 ]
Zhang, Kai [2 ]
机构
[1] Shanghai Ocean Univ, Coll Informat Technol, Shanghai 201306, Peoples R China
[2] East China Normal Univ, Dept Comp Sci & Technol, Shanghai 200241, Peoples R China
来源
PROCEEDINGS OF THE 2017 IEEE 14TH INTERNATIONAL CONFERENCE ON NETWORKING, SENSING AND CONTROL (ICNSC 2017) | 2017年
关键词
Marine Wireless Sensor Networks; Identity-Based Multi-Signature; Cubic Residues; Integer Factorization; Security;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Data aggregation is a significant issue for marine wireless sensor networks. However, marine sensors are always deployed far away from the security monitoring. Thus, the secure data aggregation for marine sensor networks emerges and attracts the researchers and engineers. Multi-signature enables the data aggregation with a single signature to authenticate the message under different signers. However, most of the previous multi-signature schemes rely on the technique of bilinear pairing involving in heavy computational overhead or the management of certificates which can not be afforded by the marine wireless sensors. Combined with the concept of identity-based cryptography, few identity-based multi-signature (IBMS) schemes have been designed based on the integer factorization problem and without the bilinear pairing. In this paper, we propose two efficient IBMS schemes under the cubic residue assumption, which is equal to the integer factorization assumption. We employ two different methods to calculate a cubic root for a cubic residue number during the signer's private key extraction. The algorithms are quite efficient compared to the previous work, especially for the algorithms of the multi-signature generation and its verification.
引用
收藏
页码:593 / 598
页数:6
相关论文
共 50 条
  • [1] PSDAAP: Provably Secure Data Authenticated Aggregation Protocols Using Identity-Based Multi-Signature in Marine WSNs
    Wei, Lifei
    Zhang, Lei
    Huang, Dongmei
    Zhang, Kai
    Dai, Liang
    Wu, Guojian
    SENSORS, 2017, 17 (09):
  • [2] Identity-based secure data aggregation in big data wireless sensor networks
    Maivizhi, Radhakrishnan
    Yogesh, Palanichamy
    INTERNATIONAL JOURNAL OF AD HOC AND UBIQUITOUS COMPUTING, 2022, 41 (01) : 16 - 28
  • [3] A secure identity-based proxy multi-signature scheme
    Cao, Feng
    Cao, Zhenfu
    INFORMATION SCIENCES, 2009, 179 (03) : 292 - 302
  • [4] Identity-based multi-proxy multi-signature scheme provably secure in random oracle model
    Sahu, Rajeev Anand
    Padhye, Sahadeo
    TRANSACTIONS ON EMERGING TELECOMMUNICATIONS TECHNOLOGIES, 2015, 26 (04): : 547 - 558
  • [5] Efficient and Provably Secure Aggregation of Encrypted Data in Wireless Sensor Networks
    Castelluccia, Claude
    Chan, Aldar C-F
    Mykletun, Einar
    Tsudik, Gene
    ACM TRANSACTIONS ON SENSOR NETWORKS, 2009, 5 (03) : 1 - 36
  • [6] Identity-Based Aggregate and Multi-Signature Schemes Based on RSA
    Bagherzandi, Ali
    Jarecki, Stanislaw
    PUBLIC KEY CRYPTOGRAPHY - PKC 2010, PROCEEDINGS, 2010, 6056 : 480 - 498
  • [7] Secure and efficient identity-based proxy multi-signature using cubic residues
    Chang, Chin-Chen (alan3c@gmail.com), 1600, Femto Technique Co., Ltd. (18):
  • [8] Design of a provably secure identity-based digital multi-signature scheme using biometrics and fuzzy extractor
    Islam, S. K. Hafizul
    Das, Ashok Kumar
    Khan, Muhammad Khurram
    SECURITY AND COMMUNICATION NETWORKS, 2016, 9 (16) : 3229 - 3238
  • [9] Blockchain-Envisioned Provably Secure Multivariate Identity-Based Multi-Signature Scheme for Internet of Vehicles Environment
    Srivastava, Vikas
    Debnath, Sumit Kumar
    Bera, Basudeb
    Das, Ashok Kumar
    Park, Youngho
    Lorenz, Pascal
    IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, 2022, 71 (09) : 9853 - 9867
  • [10] Provably secure identity-based identification and signature schemes from code assumptions
    Song, Bo
    Zhao, Yiming
    PLOS ONE, 2017, 12 (08):