scispace - formally typeset
Search or ask a question

Showing papers on "Key escrow published in 2022"


Journal ArticleDOI
TL;DR: This scheme is the first in the literature to achieve efficient conditional privacy, which avoids the need for costly pseudonym management, and it is demonstrated that the scheme is practical, based on the simulation results.
Abstract: As cities become smarter, the importance of vehicular ad hoc networks (VANETs) will be increasingly pronounced. To support latency- and time-sensitive applications, there have been attempts to utilize fog-cloud computing in VANETs. There are, however, a number of limitations in existing fog-cloud based VANET deployments, ranging from computation and communication bottlenecks to privacy leakage to costly certificate/ pseudonym management to key escrow, and so on. Therefore, in this paper we propose a privacy-preserving aggregation authentication scheme (PPAAS). The scheme is designed for deployment in a safety warning system for fog-cloud based VANETs. Specifically, the PPAAS scheme is realized using a novel efficient anonymous certificateless aggregation signcryption scheme (CASS) proposed in this paper, and allows a fog node to aggregate signcrypted traffic-related messages from surrounding vehicles into an aggregated ciphertext and unsigncrypt them in a batch. We then evaluate the security of PPAAS and demonstrate that it supports confidentiality, authentication, and (efficient) conditional privacy, and key escrow freeness. In particular, our scheme is the first in the literature to achieve efficient conditional privacy, which avoids the need for costly pseudonym management. We also demonstrate that the scheme is practical, based on our simulation results.

34 citations


Journal ArticleDOI
TL;DR: This work demonstrates the insecurity of Ali et al.
Abstract: Vehicular Ad-hoc Network (VANET) is vital for supporting intelligent transport systems, such as traffic data sharing and cooperative processing in the modern city. However, data security and privacy are the critical factors restricting the development. To address these challenges, several certificateless conditional privacy-preserving authentication (CPPA) schemes with anonymity and traceability have been proposed. These schemes avoid complicated certificate management in the PKI framework and key escrow in the ID-based protocol. However, there still exist drawbacks such as computational complexity, high communication cost or security vulnerability. Recently, Ali et al. proposed an efficient certificateless CPPA (CLCPPA) scheme for VANETs, but we have found that this scheme fails to resist a signature forgery attack. To achieve a trade-off between security and efficiency, we first demonstrate the insecurity of Ali et al.’s protocol and then introduce a security-enhanced solution. To show the feasibility and utility of our proposal, we perform a security analysis in the security model. Moreover, we evaluate the performance via comparing it with other existing schemes. From the comparison results, we can find that our scheme is more efficient than prior state-of-art solutions, in terms of signing (improving 66.75%), the verification (improving 33.19%) and bandwidth requirement (reducing 14.75%). Therefore, our proposal is more suitable to be applied in VANETs.

21 citations


Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a key escrow-free CP-ABE scheme with the user revocation, which withstands collusion attack between malicious users and revoked users, and the security of the presented scheme is reduced to divisible computable Diffie-Hellman (DCDH).

20 citations


Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed an efficient pairing-free certificateless authenticated encryption with keyword search (CLAEKS) scheme and proved its security in the multiple-KGC security model.

15 citations


Journal ArticleDOI
TL;DR: A certificate-based aggregate signature (CBS-AS) scheme based on hyperelliptic curve cryptography (HECC) is presented, which has been shown to be both efficient in terms of computation cost and unforgeable while testing its toughness through formal security analysis.
Abstract: Internet of drones (IoD) is a network of small drones that leverages IoT infrastructure to deliver real-time data communication services to users. On the one hand, IoD is an excellent choice for a number of military and civilian applications owing to key characteristics like agility, low cost, and ease of deployment; on the other hand, small drones are rarely designed with security and privacy concerns in mind. Intruders can exploit this vulnerability to compromise the security and privacy of IoD networks and harm the information exchange operation. An aggregate signature scheme is the best solution for resolving security and privacy concerns since multiple drones are connected in IoD networks to gather data from a certain zone. However, most aggregate signature schemes proposed in the past for this purpose are either identity-based or relied on certificateless cryptographic methods. Using these methods, a central authority known as a trusted authority (TA) is responsible for generating and distributing secret keys of every user. However, the key escrow problem is formulated as knowing the secret key generated by the TA. These methods are hampered by key distribution issues, which restrict their applicability in a variety of situations. To address these concerns, this paper presents a certificate-based aggregate signature (CBS-AS) scheme based on hyperelliptic curve cryptography (HECC). The proposed scheme has been shown to be both efficient in terms of computation cost and unforgeable while testing its toughness through formal security analysis.

13 citations



Journal ArticleDOI
TL;DR: Bychain this paper proposes a decentralized and permissionless blockchain protocol for short-range communication (SRC) based location-based services using IoT witnesses to monitor large areas, which decouples connections between personal identity and the ownership of on-chain location information.
Abstract: Activity-tracking applications and location-based services using short-range communication (SRC) techniques have been abruptly demanded in the COVID-19 pandemic, especially for automated contact tracing. The attention from both public and policy keeps raising on related practical problems, including 1) how to protect data security and location privacy? 2) how to efficiently and dynamically deploy SRC Internet of Thing (IoT) witnesses to monitor large areas? To answer these questions, in this paper, we propose a decentralized and permissionless blockchain protocol, named Bychain . Specifically, 1) a privacy-preserving SRC protocol for activity-tracking and corresponding generalized block structure is developed, by connecting an interactive zero-knowledge proof protocol and the key escrow mechanism. As a result, connections between personal identity and the ownership of on-chain location information are decoupled. Meanwhile, the owner of the on-chain location data can still claim its ownership without revealing the private key to anyone else. 2) An artificial potential field-based incentive allocation mechanism is proposed to incentivize IoT witnesses to pursue the maximum monitoring coverage deployment. We implemented and evaluated the proposed blockchain protocol in the real-world using the Bluetooth 5.0. The storage, CPU utilization, power consumption, time delay, and security of each procedure and performance of activities are analyzed. The experiment and security analysis is shown to provide a real-world performance evaluation.

12 citations



Journal ArticleDOI
TL;DR: In this article , the authors proposed a multi-message and multireceiver signcryption scheme for the multicast channel in a certificateless setting to solve the key escrow problem.
Abstract: The Internet of Vehicles (IoV) is considered an enhancement of existing vehicular ad-hoc networks, which helps connect mobile vehicles to the Internet of Things (IoT) with the support of 5G networks. To assure the quality-of-service demand by the users, the edge computing paradigm of 5G networks can be incorporated in the IoV environment for supporting compute-intensive applications. The basic safety messages are typically transmitted using a multicast pattern in the IoV-enabled edge computing paradigm. The use of the multicast channel may accelerate the communication process; however, it is prone to various attacks due to the open nature of wireless networks. This article proposes a multimessage and multireceiver signcryption scheme for the multicast channel in a certificateless setting to solve the key escrow problem. The security of the partial private key is dependent on the secure channel, which increases the complexities of the system. Therefore, in the proposed scheme, we introduce a new idea that does not require a secure channel. The key generation center only sends the pseudo partial private key of the users on a public channel. Furthermore, the proposed scheme is based on hyper-elliptic curve cryptography (HECC), which has much smaller key sizes as compared to elliptic curve cryptography (ECC). The security proofs and performance comparison for our scheme are carried out. The findings show that the proposed scheme provides high security while using less computational and communication costs.

10 citations


Journal ArticleDOI
TL;DR: In this paper , a novel authentication scheme for IoT devices based on identity-based cryptography using a blockchain network is presented, where blockchain is used as a distributed PKG, eliminating a single point of failure and key escrow problem of traditional public key infrastructure.
Abstract: The Internet of Things (IoT) has become a significant technology on the internet with its widespread adoption in almost every place we could think of, like homes, hospitals, industries, companies, and so on. This adoption in virtually every device had made them smart, thereby reducing the human intervention to handle them. These devices become smart by gathering the sensed information and communicating with other devices or servers to take the appropriate decisions based on acquired data. However, these devices are deployed in batches with default usernames and passwords, making them vulnerable to attacks as seen in recent pasts like the Mirai botnet attack. Most of the attacks could have been avoided if these devices were equipped with a decent lightweight secure authentication scheme. One of the most common authentication procedures is using traditional public key infrastructure (PKI), which suffers from a single point of failure. Moreover, the complex procedures of PKI make them unfit for low‐powered IoT devices. Identity‐based cryptography (IBC), a lightweight cryptosystem, could be a good fit for these devices. But, even IBC suffers from a single point of failure and key escrow problem because of the private key generator (PKG). Blockchain has proved its mettle in eliminating a single point of failure with its robust distributed ledger technology. This article presents a novel authentication scheme for IoT devices based on identity‐based cryptography using a blockchain network. Blockchain is used as a distributed PKG, eliminating a single point of failure and key escrow problem of PKGs. Further, the proposed work is implemented in Hyperledger Fabric, which is an open‐source blockchain platform that efficiently performs the addition, updating, and deletions operation for effective authentication and communication of IoT devices.

9 citations


Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a new blockchain-based keyword search scheme with dual authorization for electronic health record sharing, and the security proof concludes that the proposed scheme is indistinguishability under the keyword guessing attack.
Abstract: Electronic health record is an electronic file that records people’s medical treatment and physical examination information in an all-around way which is an important branch of building a smart medical system. The sharing of electronic health records not only helps people use medical resources anytime and anywhere to deal with tricky physical conditions but also provides valuable and true reference materials for medical practitioners in related research. However, the current electronic health record sharing schemes have the problems of electronic health record data leakage, access authorization mechanism incomplete, inflexible operation of electronic health record data, low search efficiency, and untrustworthy cloud server provider. To solve these challenging problems, we propose a new blockchain-based keyword search scheme with dual authorization for electronic health record sharing. The certificateless cryptosystem avoids certificate management and key escrow. The construction of the authorization matrix realizes the dual authorization of the identities of users and the corresponding searchable departments. Also, the matrix can manage the access rights of users. The signal value of the ciphertext index can realize the authority management of ciphertext index. The ciphertext MAC verification code stored in the blockchain can verify the legality of ciphertext, and the smart contract is used to ensure fair transactions. Therefore, our scheme is more suitable for sharing confidential and sensitive electronic health records. The security proof concludes that the proposed scheme is indistinguishability under the keyword guessing attack. Besides, the result of performance analysis and comparison simulations show that the proposed scheme has higher performance than some related schemes.

Journal ArticleDOI
TL;DR: This paper generalizes and improves the VES scheme of Yang et al., such that it covers a family of signatures with similar structures, including ECDSA, Schnorr and their variants, and naturally gives rise to escrow protocols for mainstream cryptocurrencies that employ E CDSA-like signatures to authorise transaction.
Abstract: Verifiably encrypted signature (VES) allows a signer to encrypt a signature under the public key of a trusted third party (aka adjudicator) in a verifiable manner. Recently, Yang et al. proposed a practical verifiably encrypted signature scheme for ECDSA and initiated the study of escrow protocol for Bitcoin via VES. This paper generalizes and improves the VES scheme of Yang et al., such that it covers a family of signatures with similar structures, including ECDSA, Schnorr and their variants. Our construction is very efficient: comparing with Yang et al. ’s construction, the size of the resulting VES (for ECDSA) is reduced by more than 25 times. The only caveat is that the adjudicator is required to store a look-up table of size around 270MB. Our scheme naturally gives rise to escrow protocols for mainstream cryptocurrencies that employ ECDSA-like signatures to authorise transaction, including Bitcoin, Ethereum, Cardano, Chainlink, etc.

Journal ArticleDOI
01 Jan 2022
TL;DR: Wang et al. as discussed by the authors proposed a novel certificateless signature scheme and prove its existentially unforgeable under the elliptic curve discrete logarithm problem assumption, which is well suitable for the resource-constrained IoT environment.
Abstract: The Internet of Things (IoT) is a new technological innovation, which makes things intelligent and our life more convenient. To ensure secure communication between smart objects in the IoT, certificateless signature is a feasible cryptographic tool to provide data integrity and identity authentication, which eliminates the cumbersome certificate management in the certificate-based signature system, as well as the key escrow problem in the identity-based cryptosystem. However, most of the existing certificateless signature schemes are not all secure to resist various attacks, such as public key replacement attacks or malicious-but-passive key-generation-center attacks. Besides, due to the limited storage and processing capabilities of these smart things, they are unable to meet the real-time demands of the IoT completely. This paper first analyzes Jia’s scheme. We prove that the claimed solution is not resistant to the Type II strong adversaries. Then, we propose a novel certificateless signature scheme and prove its existentially unforgeable under the elliptic curve discrete logarithm problem assumption. Finally, the comprehensive performance evaluations indicate that, at the same security level, our scheme is more efficient than other certificateless signature schemes and is well suitable for the resource-constrained IoT environment.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a novel certificateless signature scheme and prove its existentially unforgeable under the elliptic curve discrete logarithm problem assumption, which is well suitable for the resource-constrained IoT environment.
Abstract: The Internet of Things (IoT) is a new technological innovation, which makes things intelligent and our life more convenient. To ensure secure communication between smart objects in the IoT, certificateless signature is a feasible cryptographic tool to provide data integrity and identity authentication, which eliminates the cumbersome certificate management in the certificate-based signature system, as well as the key escrow problem in the identity-based cryptosystem. However, most of the existing certificateless signature schemes are not all secure to resist various attacks, such as public key replacement attacks or malicious-but-passive key-generation-center attacks. Besides, due to the limited storage and processing capabilities of these smart things, they are unable to meet the real-time demands of the IoT completely. This paper first analyzes Jia’s scheme. We prove that the claimed solution is not resistant to the Type II strong adversaries. Then, we propose a novel certificateless signature scheme and prove its existentially unforgeable under the elliptic curve discrete logarithm problem assumption. Finally, the comprehensive performance evaluations indicate that, at the same security level, our scheme is more efficient than other certificateless signature schemes and is well suitable for the resource-constrained IoT environment.

Journal ArticleDOI
TL;DR: In this article , the authors proposed an efficient certificate-based data integrity auditing protocol for cloud-assisted WBANs, which is secure in the random oracle model (ROM) and use the Java pairing-based cryptography library (JPBC).
Abstract: With the evolution of wireless body area networks (WBANs), wearable equipment will improve the human healthcare service. However, the medical data generated in WBANs increase dramatically with time, and the massive data cause the storage burden. With the help of cloud computing, the cloud service provider (CSP) can assist data owners in storing these data collected by sensors. By keeping their data in the CSP, the data integrity and authenticity is a big concern of data owners. To date, many data integrity auditing protocols have been proposed to address this issue. Most of them rely on traditional public-key mechanism, or identity-based cryptography (IBC), or certificateless cryptography (CLC). However, they suffer from the heavy cost of certificate management, key escrow, or the requirement of a secret channel for each user, respectively. To solve these drawbacks, we propose an efficient certificate-based data integrity auditing protocol for cloud-assisted WBANs. In our protocol, the computation cost in tag generation for a data block is fixed, and is independent of the size of the data block. We prove our protocol is secure in the random oracle model (ROM) and use the Java pairing-based cryptography library (JPBC) to implement the protocol. The experimental results show that our protocol is computationally efficient and practical.

Journal ArticleDOI
TL;DR: The first leakage-resilient revocable certificateless encryption scheme with an ORA, termed LR-RCLE-ORA scheme, is proposed and is formally shown to be semantically secure against three types of adversaries while resisting side-channel attacks.
Abstract: To resolve both certificate management and key escrow problems, a certificateless public-key system (CLPKS) has been proposed. However, a CLPKS setting must provide a revocation mechanism to revoke compromised users. Thus, a revocable certificateless public-key system (RCLPKS) was presented to address the revocation issue and, in such a system, the key generation centre (KGC) is responsible to run this revocation functionality. Furthermore, a RCLPKS setting with an outsourced revocation authority (ORA), named RCLPKS-ORA setting, was proposed to employ the ORA to alleviate the KGC’s computational burden. Very recently it was noticed that adversaries may adopt side-channel attacks to threaten these existing conventional public-key systems (including CLPKS, RCLPKS and RCLPKS-ORA). Fortunately, leakage-resilient cryptography offers a solution to resist such attacks. In this article, the first leakage-resilient revocable certificateless encryption scheme with an ORA, termed LR-RCLE-ORA scheme, is proposed. The proposed scheme is formally shown to be semantically secure against three types of adversaries in the RCLPKS and RCLPKS-ORA settings while resisting side-channel attacks. In the proposed scheme, adversaries are allowed to continually extract partial ingredients of secret keys participated in various computational algorithms of the proposed scheme while retaining its security.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a lightweight conditional privacy-preserving authentication (CPPA) scheme based on elliptic curve cryptography, in which the pseudonym and public/private key pair of the vehicle is generated by itself, so that the proposed scheme avoids the key escrow issue.
Abstract: Vehicular ad hoc networks (VANETs) play an ever-increasing important role in improving traffic management and enhancing driving safety. However, vehicular communication using a wireless channel faces security and privacy challenges. The conditional privacy-preserving authentication (CPPA) scheme is suitable for solving the above challenges, but the existing identity-based CPPA schemes suffer from inborn key escrow issues. Motivated by this, we propose a lightweight CPPA scheme based on elliptic curve cryptography to solve the above issues, in which the pseudonym and public/private key pair of the vehicle is generated by itself, so that the proposed scheme avoids the key escrow issue. Furthermore, to achieve efficient vehicular communication, a CPPA scheme is proposed using a fog computing model that supports mobility, low latency, and location awareness. The pseudonym of the vehicle is generated by two hash chains in the proposed scheme, so that the storage overhead can be reduced efficiently under the condition that backward security is guaranteed. Security analysis shows that the scheme is secure under the random oracle and satisfies the security requirements of VANETs. Performance evaluation demonstrates that the proposed scheme outperforms related schemes in terms of computational and communication overhead.

Journal ArticleDOI
TL;DR: In this paper , a certificateless broadcast signcryption scheme is proposed to satisfy the confidentiality and integrity of the communication link data in the wireless sensor networks, and solve the key escrow problem of the identity-based sign cryption scheme, which has dynamically adjusting authorization set without updating private key.
Abstract: In order to satisfy the confidentiality and integrity of the communication link data in the wireless sensor networks, and solve the key escrow problem of the identity-based signcryption scheme, a certificateless broadcast signcryption scheme is proposed. The scheme has dynamically adjusting authorization set without updating private key. In the encryption stage, since part of the operation is outsourced to a trusted third party to relieve the computational burden of the broadcaster, the scheme achieves lightweight broadcast encryption, which is suitable for resource-constrained devices in wireless sensor networks. The partial key is hidden in the secret value sequence to disguise the recipient’s identity and enhance the security of ciphertext. Lastly, we make the comparisons of the proposed work with the existing works in terms of functions and computational cost. In addition, performance evaluation shows that the scheme has higher efficiency in the signcryption and unsigncryption phase and is more suitable for practical broadcast service applications.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper constructed a heterogeneous online and offline signcryption from a wireless sensor network (WSN) to an Internet server, which does not involve public key certificate management problem in public key infrastructure (PKI) and key escrow problem in identity based cryptosystem (IBC), while the server is in IBC which avoids public key certificates management problem.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a certificateless elliptic curve aggregate signcryption (CL-ECASC) scheme for IoTs that can improve the authentication efficiency and realize data confidentiality.
Abstract: Driven by new situation of “Internet +,” Internet has achieved the integrated development with all walks of life. Among them, the fifth generation is a key technology to promote the deep integration of Internet-of-Things equipment, cloud computing, blockchain and other trades. Hence, it is necessary for IoTs to consider the cost and efficiency of authentication and confidentiality of the communication. For effectively solving the above problems, we devise certificateless elliptic curve aggregate signcryption (CL-ECASC) scheme for IoTs that can improve the authentication efficiency, realize data confidentiality, and avoid the problems of complex certificate management and key escrow. Under the hardness of discrete logarithm and computational DiffieHellman problems on elliptic curve, CL-ECASC is proved to has the IND-CCA2 security (indistinguishability under the adaptive chosen-ciphertext attacks) and UF-CMA security (existentially unforgeable under the adaptive chosen-message attacks). CL-ECASC has relatively faster computation efficiency and lower communication cost, and so it is suitable for secure transmission of the information in the previously mentioned environments.

Journal ArticleDOI
TL;DR: In this paper , a Certificateless Secured Signature Scheme (CSSS) was proposed to provide a magnificent amount of security during the transmission of data, which is one of the practical methods to provide data integrity and identity authentication for the IoT.
Abstract: To provide faster access to the treatment of patients, healthcare system can be integrated with Internet of Things to provide prior and timely health services to the patient. There is a huge limitation in the sensing layer as the IoT devices here have low computational power, limited storage and less battery life. So, this huge amount of data needs to be stored on the cloud. The information and the data sensed by these devices is made accessible on the internet from where medical staff, doctors, relatives and family members can access this information. This helps in improving the treatment as well as getting faster medical assistance, tracking of routine activities and health focus of elderly people on frequent basis. However, the data transmission from IoT devices to the cloud faces many security challenges and is vulnerable to different security and privacy threats during the transmission path. The purpose of this research is to design a Certificateless Secured Signature Scheme that will provide a magnificent amount of security during the transmission of data. Certificateless signature, that removes the intricate certificate management and key escrow problem, is one of the practical methods to provide data integrity and identity authentication for the IoT. Experimental result shows that the proposed scheme performs better than the existing certificateless signature schemes in terms of computational cost, encryption and decryption time. This scheme is the best combination of high security and cost efficiency and is further suitable for the resource constrained IoT environment.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a secure and lightweight data management model for healthcare system, in which a BMS only needs to perform symmetric encryption consisting of XOR and message authentication code (MAC) operations.
Abstract: The potential of combining Internet-of-Medical-Things technology with medical cloud storage can greatly improve the current smart healthcare environment. But some critical obstacles arise when developing the two technologies. One of the most difficult aspects is how to efficiently guarantee medical data’s privacy and authentication since the biomedical sensors (BMSs), implanted on patient’s body, have very limited battery life and computing abilities. Another one is to check the integrity of data stored on medical cloud. In this paper, we propose a secure and lightweight, especially for the BMSs, data management model for healthcare system, in which a BMS only needs to perform symmetric encryption consisting of XOR and message-authentication-code (MAC) operations. The adopted encryption technique ensures the privacy and authentication of medical data. Moreover, an aggregated homomorphic certificateless signature scheme is also proposed for the personal-assisted device and server device, which guarantees the public verifiability of medical data stored on cloud. Meanwhile, the certificateless property naturally implies that the whole system is immune to key-escrow attack. Finally, the detailed performance analysis and comparisons with related works show that our proposed system is very competitive in terms of communication overheads and computational costs.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a new scheme called Searchable Key-Policy Attribute Based Encryption (SKP-ABE) for secure and efficient data sharing in the cloud, which allows fast ciphertext search and keeps the ciphertext of constant size.
Abstract: Security threats such as data forgery and leakage may occur when sharing data in cloud environments. Therefore, it is important to encrypt your data and securely access it when sharing it with other users via a cloud server. Of the various security technologies, research on secure data sharing commonly employs Key Policy Attribute-Based Encryption (KP-ABE). However, existing KP-ABE schemes generally lack ciphertext search features. Furthermore, even if a KP-ABE scheme incorporates it, the number of searches required increases markedly by the number of attributes used in the search. It in turn proportionally increases the ciphertext size. In addition, the attribute authority (AA) could be attacked, which can result in the leakage of users’ decryption keys. AA is a server that manages user attributes and decryption keys when using attribute-based encryption in a cloud environment. If the AA is curious, it can cause problems with the key escrow with the attributes and decryption (secret) key information of the users it knows. In this paper, to solve all these problems, we present a new scheme called Searchable Key-Policy Attribute-Based Encryption (SKP-ABE) for secure and efficient data sharing in the cloud. This proposed SKP-ABE scheme allows fast ciphertext search and keeps the ciphertext of constant size. The key escrow problem is solved via user key generation.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a revocable and privacy-preserving decentralized data-sharing framework (RPDDSF) by designing a large universe and multiauthority CP-ABE scheme with fully hidden access policy for secure data sharing in IoT systems to achieve user attribute privacy preserving with unbounded attribute universe and key escrow resistance.
Abstract: Fog-assisted Internet of Things (IoT) can outsource the massive data of resource-constraint IoT devices to cloud and fog nodes (FNs). Meanwhile, it enables convenient and low time-delay data-sharing services, which relies heavily on high security of data confidentiality and fine-grained access control. Many efforts have been focused on this urgent requirement by leveraging ciphertext-policy attribute-based encryption (CP-ABE). However, when deployed in fog-assisted IoT systems for secure data sharing, it remains a challenging problem of how to preserve attribute privacy of access policy, and trace-then-revoke traitors (i.e., malicious users intending to leak decryption keys for illegal profits) efficiently and securely in such a large scale and decentralized environment with resource-constraint user devices, especially in consideration of misbehaving cloud and FNs. Therefore, in this article, we propose a revocable and privacy-preserving decentralized data-sharing framework (RPDDSF) by designing a large universe and multiauthority CP-ABE scheme with fully hidden access policy for secure data sharing in IoT systems to achieve user attribute privacy preserving with unbounded attribute universe and key escrow resistance suitable for large scale and decentralized environment. Based on this, with RPDDSF, anyone can efficiently expose the traitors and punish them by forward/backward secure revocation. Besides, RPDDSF is able to guarantee data integrity for both data owners (DOs) and users to resist misbehaving cloud and FNs, alongwith low computation overhead for resource-constraint devices. Finally, RPDDSF is proven to be secure with detailed security proofs, and its high efficiency and feasibility are demonstrated by extensive performance evaluations.

Journal ArticleDOI
TL;DR: Chow et al. as discussed by the authors formally defined an identity-based encryption (IBE) scheme that resolves the key escrow problem and provided formal definitions of security against corrupted users, KGC, and ICA.
Abstract: The key escrow problem is one of the main barriers to the widespread real-world use of identity-based encryption (IBE). Specifically, a key generation center (KGC), which generates secret keys for a given identity, has the power to decrypt all ciphertexts. At PKC 2009, Chow defined a notion of security against the KGC, that relies on assuming that it cannot discover the underlying identities behind ciphertexts. However, this is not a realistic assumption since, in practice, the KGC manages an identity list, and hence it can easily guess the identities corresponding to given ciphertexts. Chow later amended this issue by introducing a new entity called an identity-certifying authority (ICA) and proposed an anonymous key-issuing protocol. Essentially, this allows the users, KGC, and ICA to interactively generate secret keys without users ever having to reveal their identities to the KGC. Unfortunately, since Chow separately defined the security of IBE and that of the anonymous key-issuing protocol, his IBE definition did not provide any formal treatment when the ICA is used to authenticate the users. Effectively, all of the subsequent works following Chow lack the formal proofs needed to determine whether or not it delivers a secure solution to the key escrow problem. In this paper, based on Chow's work, we formally define an IBE scheme that resolves the key escrow problem and provide formal definitions of security against corrupted users, KGC, and ICA. Along the way, we observe that if we are allowed to assume a fully trusted ICA, as in Chow's work, then we can construct a trivial (and meaningless) IBE scheme that is secure against the KGC. Finally, we present two instantiations in our new security model: a lattice-based construction based on the Gentry–Peikert–Vaikuntanathan IBE scheme (STOC 2008) and Rückert's lattice-based blind signature scheme (ASIACRYPT 2010), and a pairing-based construction based on the Boneh–Franklin IBE scheme (CRYPTO 2001) and Boldyreva's blind signature scheme (PKC 2003).


Journal ArticleDOI
TL;DR: Li et al. as mentioned in this paper proposed a lightweight certificateless aggregate signature (CLAS) scheme with a revocation mechanism suitable for 5G-enabled vehicular networks in response to the hidden dangers of security and privacy in the communication process.
Abstract: The rapid deployment of 5G technology has further strengthened the large-scale interconnection between sensing devices and systems and promoted the rapid development of smart cities and intelligent transportation systems. 5G-enabled vehicular networks take advantage of cellular vehicle-to-everything (C-V2X) technology to achieve the connection between moving vehicles, between vehicles and infrastructure, and between vehicles and the cloud, which can reduce the possibility of traffic jams and accidents, improve transportation efficiency, and realize automatic driving. Besides, 5G-enabled vehicular networks also provide infotainment services and industry application services. High-strength data transmission, however, will bring a serious burden of resource overhead, and there are hidden dangers of security and privacy in the communication process of vehicular networks. Some current vehicular network authentication schemes adopt public key infrastructure-based (PKI-based) and identity-based authentication methods to achieve conditional privacy preservation. Still, these schemes are too expensive and cannot address the problems of costly certificate management or risky key escrow. Some schemes use computationally complex bilinear pairing operations that result in low efficiency and do not consider the revocation of malicious nodes so that they cannot effectively prevent further malicious attacks. This paper proposes a lightweight certificateless aggregate signature (CLAS) scheme with a revocation mechanism suitable for 5G-enabled vehicular networks in response to the above problems. Our proposed scheme uses aggregation signature technology to aggregate multiple signatures into a single short signature, thus reducing communication overhead and storage overhead of road side units (RSUs). Furthermore, our proposed scheme utilizes the elliptic curve cryptography (ECC) to reduce verification time and computational overhead. Moreover, in order to prevent malicious users from sending invalid signatures to attack, our proposed scheme uses binary search to identify invalid signatures and introduces a cuckoo filter to revoke malicious users to prevent reattack. Finally, formal proof and experimental analysis show that our proposed scheme has greater advantages with respect to security and efficiency compared with the previous schemes.

Journal ArticleDOI
TL;DR: In this article , a cross-domain identity authentication protocol based on privacy protection is proposed, which avoids security risks caused by third-party key distribution and key escrow, and the alliance keys are calculated among edge servers through blockchain technology.
Abstract: Edge-cloud collaborative application scenario is more complex, it involves collaborative operations among different security domains, frequently accessing and exiting application system of mobile terminals. A cross-domain identity authentication protocol based on privacy protection is proposed. The main advantages of the protocol are as follows. 1) Self-certified key generation algorithm: the public/private key pair of the mobile terminal is generated by the terminal members themselves. It avoids security risks caused by third-party key distribution and key escrow; 2) Cross-domain identity authentication: the alliance keys are calculated among edge servers through blockchain technology. Cross-domain identity authentication is realized through the signature authentication of the alliance domain. The cross-domain authentication process is simple and efficient; 3) Revocability of identity authentication: When the mobile terminal has logged off or exited the system, the legal identity of the terminal in the system will also become invalid immediately, so as to ensure the forward and backward security of accessing system resources. Under the hardness assumption of discrete logarithm problem and computational Diffie-Hellman problem, the security of the protocol is proven, and the efficiency of the protocol is verified.

Journal ArticleDOI
TL;DR: An efficient cross-domain authentication and key agreement scheme CL-BASA with the aid of consortium blockchain is given and it is demonstrated that it may have a slight disadvantage in storage overhead, but it has obvious advantages than competitor schemes in terms of communication overhead and computational overhead.
Abstract: The Industrial Internet of Things (IIoT) improves productivity and intelligent manufacturing process through revolutionary technology. Due to the complexity of the manufacturing process, cross-domain access is inevitable. Recently, Meng et al. proposed a secure and efficient blockchain-assisted entity authentication mechanism BASA for IIoT cross-domain. In the BASA scheme, the authors utilized identity-based signature (IBS) to realize mutual authentication and the Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) exchange mechanism to negotiate the session key. Due to the inherent key escrow problem of identity-based cryptography (IBC), the key generation center (KGC) can obtain the session key negotiated between two entities distributed in different domains. When KGC is threatened, the security of the session key is worrying. Considering this security concern, based on the BASA scheme, in this article, we first show a secure and efficient certificateless public-key signature (CL-PKS) scheme with anonymity. Then, combined with the ECDHE key exchange mechanism, we give an efficient cross-domain authentication and key agreement scheme CL-BASA with the aid of consortium blockchain. After that, we make security verification by the formal analysis tool, Tamarin, which shows that our CL-BASA is secure. The evaluation demonstrates that our CL-BASA may have a slight disadvantage in storage overhead, but it has obvious advantages than competitor schemes in terms of communication overhead and computational overhead.

Journal ArticleDOI
TL;DR: In this paper , the authors proposed an efficient certificate-based data aggregation (CB-DA) scheme, where the owner selects a secret key and then uses the secret key along with certificates as decryption/signing keys.
Abstract: Recent development of smart cities includes advanced and necessary use of modern smart grid (SG), than the traditional power grid. The paradigm of SG has also transformed houses into a home area networks (HAN). In HAN, several smart devices and appliances are connected to the electricity control centers (ECC). Appliances share their load and consumption related information to ECC through smart meters. The consumption data may be used for supply-demand management, for example, by ramping production up or down as needed. However, security and privacy of the consumers data are greatly important, since fine-grained smart meter data may reveal an users presence/absence in his/her house. To address this issue, several public-key-based or identity-based data aggregation schemes have been proposed in the literature. However, most of such schemes either suffer from the complexity of certificate management or key escrow problem. To eliminate these issues, in this paper we propose an efficient certificate-based data aggregation (CB-DA) scheme. In the proposed CB-DA scheme, the owner selects a secret key and then use the secret key along with certificates as decryption/signing keys.