Lightweight Certificateless and Provably-Secure Signcryptosystem for the Internet of Things

被引:10
|
作者
Kim Thuat Nguyen [1 ]
Oualha, Nouha [1 ]
Laurent, Maryline [2 ]
机构
[1] CEA, LIST, Communicating Syst Lab, F-91191 Gif Sur Yvette, France
[2] CNRS, UMR 5157, SAMOVAR, Inst Mines Telecom,Telecom SudParis, F-91011 Evry, France
关键词
signcryption; security; Internet of Things; random oracle model proof; SIGNCRYPTION; EFFICIENT;
D O I
10.1109/Trustcom.2015.408
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
In this paper, we propose an elliptic curve-based signcryption scheme derived from the standardized signature KCDSA (Korean Certificate-based Digital Signature Algorithm) in the context of the Internet of Things. Our solution has several advantages. First, the scheme is provably secure in the random oracle model. Second, it provides the following security properties: outsider/insider confidentiality and unforgeability; non-repudiation and public verifiability, while being efficient in terms of communication and computation costs. Third, the scheme offers the certificateless feature, so certificates are not needed to verify the user's public keys. For illustration, we conducted experimental evaluation based on a sensor Wismote platform and compared the performance of the proposed scheme to concurrent schemes. We wish these experimental results be helpful at a larger extent to the scientific community usually prone to work with realistic performance figures.
引用
收藏
页码:467 / 474
页数:8
相关论文
共 50 条
  • [1] An efficient provably-secure certificateless signature scheme for Internet-of-Things deployment
    Jia, Xiaoying
    He, Debiao
    Liu, Qin
    Choo, Kim-Kwang Raymond
    [J]. AD HOC NETWORKS, 2018, 71 : 78 - 87
  • [2] An efficient and provably secure certificateless protocol for the power internet of things
    Wu, Kehe
    Zhang, Jiyu
    Jiang, Xiaochen
    Cheng, Rui
    Zhang, Xiaoliang
    Tong, Jie
    [J]. ALEXANDRIA ENGINEERING JOURNAL, 2023, 70 : 411 - 422
  • [3] An Efficient and Provably Secure Certificateless Protocol for Industrial Internet of Things
    Rafique, Farva
    Obaidat, Mohammad S.
    Mahmood, Khalid
    Ayub, Muhammad Faizan
    Ferzund, Javed
    Chaudhry, Shehzad Ashraf
    [J]. IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, 2022, 18 (11) : 8039 - 8046
  • [4] A new provably secure certificateless signature scheme for Internet of Things
    Du, Hongzhen
    Wen, Qiaoyan
    Zhang, Shanshan
    Gao, Mingchu
    [J]. AD HOC NETWORKS, 2020, 100
  • [5] A new provably secure certificateless signature scheme for Internet of Things
    Du, Hongzhen
    Wen, Qiaoyan
    Zhang, Shanshan
    Gao, Mingchu
    [J]. Ad Hoc Networks, 2020, 100
  • [6] Efficient and provably-secure certificateless sequential aggregate signature scheme
    Wang, Zhu
    Yang, Siqi
    Li, Fenghua
    Geng, Kui
    Peng, Tingting
    Shi, Mengyao
    [J]. Tongxin Xuebao/Journal on Communications, 2022, 43 (05): : 58 - 67
  • [7] A secure and lightweight certificateless hybrid signcryption scheme for Internet of Things
    Gong, Bei
    Wu, Yong
    Wang, Qian
    Ren, Yu-heng
    Guo, Chong
    [J]. FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2022, 127 : 23 - 30
  • [8] An efficient, provably-secure DAG based consensus mechanism for industrial internet of things
    Sasikumar, A.
    Senthilkumar, N.
    Subramaniyaswamy, V
    Kotecha, Ketan
    Indragandhi, V
    Ravi, Logesh
    [J]. INTERNATIONAL JOURNAL OF INTERACTIVE DESIGN AND MANUFACTURING - IJIDEM, 2023, 17 (05): : 2197 - 2207
  • [9] An efficient, provably-secure DAG based consensus mechanism for industrial internet of things
    A. Sasikumar
    N. Senthilkumar
    V. Subramaniyaswamy
    Ketan Kotecha
    V. Indragandhi
    Logesh Ravi
    [J]. International Journal on Interactive Design and Manufacturing (IJIDeM), 2023, 17 : 2197 - 2207
  • [10] An efficient and provably-secure certificateless signature scheme without bilinear pairings
    He, D.
    Chen, J.
    Zhang, R.
    [J]. INTERNATIONAL JOURNAL OF COMMUNICATION SYSTEMS, 2012, 25 (11) : 1432 - 1442