Skip to main content
Top
Published in: Peer-to-Peer Networking and Applications 2/2021

07-01-2021

A certificateless linearly homomorphic signature scheme for network coding and its application in the IoT

Authors: Bin Wu, Caifen Wang, Hailong Yao

Published in: Peer-to-Peer Networking and Applications | Issue 2/2021

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Network coding is an effective method to optimize network throughput and improve routing reliability, and has been widely used in a decentralized Internet of Things system. However, the packet-mixing property of network coding renders transmission susceptible to pollution attacks, which may prevent the reconstruction of the original file. A homomorphic signature scheme is a powerful tool that enables network coding to combat pollution attacks. Although a series of homomorphic signature schemes already exists, no construction has been proposed to support both homomorphic network coding signatures and the certificateless characteristic. In this paper, we construct a certificateless linearly homomorphic signature scheme for network coding, thus avoiding the disadvantages of certificate management and key escrow problems. We then prove the security of the scheme in a random oracle model against an adaptively chosen dataset attack under two types of adversaries. Moreover, performance analysis results show that our scheme has a lower communication overhead and enjoys a comparable computation cost with related schemes.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Footnotes
1
Since we embed the hard problem in the term 1 of Eq. 1, that is, QID = gb, Ppub = ga. In order to successfully answer the signing query, our idea is to eliminate item 1 by carefully setting the values of Ti(i ∈ [N = n + m]) and U while ensuring that the values of Ti and U are random (\( T_{i}=(\frac {g^{u_{i}}}{Q_{ID}} )^{r^{-1}}\), \( U=P^{r}_{pub}=(g^{a})^{r} \)). The item 2 in (2) is further arranged to obtain items 21′ and 22′ in (3). It is not difficult to find that item 21′ can eliminate item 1, because item 21′ and item 1 are inverses of each other in group \(\mathbb { G}_{2} \).
 
2
In this case, IDIDk, then \( Q_{ID}=g^{w_{ID}} \), where wID is a known random number, so the required values generated in the process of various queries can be directly brought into the signature algorithm of the proposed scheme to obtain the signature.
 
3
Here, the expression of hash value \( T^{*}_{i} \) is different from that of hash value Ti in signing queries. This is because if an adversary outputs a type 1 forgery, the identifier τ never appears in the signing query, so the hash value \( T^{*}_{i} \) corresponding to the identifier τ come from H1 queries.
 
4
In detail, \( \boldsymbol {\alpha }\cdot \boldsymbol {v}_{i}= (\alpha _{1}, \cdots , \alpha _{n}, \beta _{1}, \cdots , \beta _{m})\cdot (v_{i1}, \cdots , v_{in}, \underbrace { 0,\cdots , 1}_{i} , \cdots , 0)= \alpha _{1}v_{i1}+ \cdots + \alpha _{n}v_{in}+\beta _{i} = \alpha _{1}v_{i1}+ \cdots + \alpha _{n}v_{in}+\left (-\sum \limits ^{n}_{j=1}\alpha _{j}v_{ij}\right )=0. \) In particular, since we set \( (T_{1}, \cdots , T_{n}, T_{n+1}, \cdots , T_{n+m})=((g^{a} )^{\alpha _{1}}, (g^{a} )^{\alpha _{n}}, (g^{a} )^{\beta _{1}}, \cdots , (g^{a} )^{\beta _{m}} ) \), we have \( \underset {j\in {[N]}}{\prod }T_{j}^{v_{ij}}= \underset {j\in {[n]}}{\prod }(g^{a})^{\alpha _{j}v_{ij}}\cdot \underset {j\in {[m]}}{\prod }(g^{a})^{\beta _{j}v_{i,(n+j)}}=(g^{a})^{\boldsymbol {\alpha }\cdot \boldsymbol {v}_{i}}=1 \)
 
5
Since we embed the hard problem in the term https://static-content.springer.com/image/art%3A10.1007%2Fs12083-020-01028-8/MediaObjects/12083_2020_1028_Fige_HTML.gif of Eq. 6. In order to successfully answer the signing query, our idea is to carefully set the value of Ti(i ∈ [N = n + m]) such that \((\underset {j\in {[N]}}{\prod }T_{j}^{v_{ij}})^{br}=1 \), while ensuring that the values of Ti are random. As we know from the previous, the vector α formed by the exponents of Ti(i ∈ [N = n + m]) satisfies αV, so term https://static-content.springer.com/image/art%3A10.1007%2Fs12083-020-01028-8/MediaObjects/12083_2020_1028_Figf_HTML.gif in Eq. 6 is equal to 1, that is, \( (g^{ab})^{(\boldsymbol {\alpha }\cdot \boldsymbol {v}_{i})r}=1 \).
 
6
Since we embed the hard problem in the term 1 of Eq. 6, that is, T = (gb)t, PKID = ga. In order to successfully answer the signing queries, our idea is to eliminate item 1 by carefully setting the values of Tj(j ∈ [N = n + m]) and U while ensuring that the values of Tj and U are random (\( T_{j}=(\frac {g^{u_{i}}}{T} )^{r^{-1}}\), \( U=PK^{r}_{ID}=(g^{a})^{r} \)). The item 2 in (11) is further arranged to obtain items 21′ and 22′ in (12). It is not difficult to find that item 22′ can eliminate item 1, because item 22′ and item 1 are inverses of each other in group \(\mathbb { G}_{2} \).
 
7
In this case, IDIDk, then \( PK_{ID}=g^{x_{ID}} \), where xID is a known random number, so the required values generated in the process of various queries can be directly brought into the signature algorithm of the proposed scheme to obtain the signature.
 
8
In detail, \( \boldsymbol {\alpha }\cdot \boldsymbol {v}_{i}= (\alpha _{1}, \cdots , \alpha _{n}, \beta _{1}, \cdots , \beta _{m})\cdot (v_{i1}, \cdots , v_{in}, \underbrace { 0,\cdots , 1}_{i} , \cdots , 0)= \alpha _{1}v_{i1}+ \cdots + \alpha _{n}v_{in}+\beta _{i} = \alpha _{1}v_{i1}+ \cdots + \alpha _{n}v_{in}+(-\sum \limits ^{n}_{j=1}\alpha _{j}v_{ij})=0. \) In particular, since we set \( (T^{\prime }_{1}, \cdots , T^{\prime }_{n}, T^{\prime }_{n+1}, \cdots , T^{\prime }_{n+m})=((g^{b} )^{\alpha _{1}}, (g^{b} )^{\alpha _{n}}, (g^{b} )^{\beta _{1}}, \cdots , (g^{b} )^{\beta _{m}} ) \), we have \( \underset {j\in {[N]}}{\prod }(T^{\prime }_{j})^{v_{ij}}= \underset {j\in {[n]}}{\prod }(g^{b})^{\alpha _{j}v_{ij}}\cdot \underset {j\in {[m]}}{\prod }(g^{b})^{\beta _{j}v_{i,(n+j)}}=(g^{b})^{\boldsymbol {\alpha }\cdot \boldsymbol {v}_{i}}=1 \)
 
Literature
1.
go back to reference Atzori L, Iera A, Morabito G. (2010) The internet of things: A survey. Comput Netw 54:2787–2805CrossRef Atzori L, Iera A, Morabito G. (2010) The internet of things: A survey. Comput Netw 54:2787–2805CrossRef
2.
go back to reference Alaybeyi SB (2016) Pragmatic strategies to improve industrial IoT Security. tech rep Gartner Alaybeyi SB (2016) Pragmatic strategies to improve industrial IoT Security. tech rep Gartner
3.
go back to reference Ren H, Li H, Dai Y, Yang K, Lin X. (2018) Querying in internet of things with privacy preserving: Challenges, solutions and opportunities. IEEE Netw 32(6):144–151CrossRef Ren H, Li H, Dai Y, Yang K, Lin X. (2018) Querying in internet of things with privacy preserving: Challenges, solutions and opportunities. IEEE Netw 32(6):144–151CrossRef
4.
go back to reference Krohn M, Freedman M, Mazieres D (2004) On the-fly verification of rateless erasure codes for efficient content distribution. In: Proceedings of IEEE symposium on security and privacy Berkeley, CA, USA, pp 226–240 Krohn M, Freedman M, Mazieres D (2004) On the-fly verification of rateless erasure codes for efficient content distribution. In: Proceedings of IEEE symposium on security and privacy Berkeley, CA, USA, pp 226–240
6.
go back to reference Jin J-Q, Ho T, Viswanathan H (2006) Comparision of network coding and 1198: non-network coding schemes for multi-hop wireless networks. In: Proceedings of 2006 IEEE international symposium on information theory (ISIT 2006), Seattle, WA, USA, pp 197–201 Jin J-Q, Ho T, Viswanathan H (2006) Comparision of network coding and 1198: non-network coding schemes for multi-hop wireless networks. In: Proceedings of 2006 IEEE international symposium on information theory (ISIT 2006), Seattle, WA, USA, pp 197–201
7.
go back to reference Lun D, Medard M, Koetter R, Effros M (2005) Further results on coding for reliable communication over packet networks. In: Proceedings of international symposium on information theory (ISIT 2005), Adelaide, SA, Australia, pp 1848–1852 Lun D, Medard M, Koetter R, Effros M (2005) Further results on coding for reliable communication over packet networks. In: Proceedings of international symposium on information theory (ISIT 2005), Adelaide, SA, Australia, pp 1848–1852
8.
go back to reference Boneh D, Freeman D, Katz J, Waters J (2009) Signing a linear subspace: Signature schemes for network coding. In: Proceedings of international workshop on public key cryptography (PKC 2009), vol 5443. Springer, Berlin, pp 68–87 Boneh D, Freeman D, Katz J, Waters J (2009) Signing a linear subspace: Signature schemes for network coding. In: Proceedings of international workshop on public key cryptography (PKC 2009), vol 5443. Springer, Berlin, pp 68–87
9.
go back to reference Liu X, Huang J, Wu Y, Zong G. (2019) A privacy-preserving signature scheme for network coding. IEEE Access 7:109739–109750CrossRef Liu X, Huang J, Wu Y, Zong G. (2019) A privacy-preserving signature scheme for network coding. IEEE Access 7:109739–109750CrossRef
10.
go back to reference Li T, Chen W, Tang Y, Yan H. (2018) A homomorphic network coding signature scheme for multiple sources and its application in IoT. Secur Commun Netw 2018:1–6 Li T, Chen W, Tang Y, Yan H. (2018) A homomorphic network coding signature scheme for multiple sources and its application in IoT. Secur Commun Netw 2018:1–6
11.
go back to reference Agrawal S, MACs Boneh D. (2009) Homomorphic MAC-based integrity for network coding. In: Proceedings of international conference on applied cryptography and network security (ACNS 2009), vol 5536. Springer, Berlin, pp 292–305 Agrawal S, MACs Boneh D. (2009) Homomorphic MAC-based integrity for network coding. In: Proceedings of international conference on applied cryptography and network security (ACNS 2009), vol 5536. Springer, Berlin, pp 292–305
12.
go back to reference Chang J, Ji Y, Xu M, Xue R. (2019) General transformations from single-generation to multi-generation for homomorphic message authentication schemes in network coding. Future Gener Comp Sy 91:426–425CrossRef Chang J, Ji Y, Xu M, Xue R. (2019) General transformations from single-generation to multi-generation for homomorphic message authentication schemes in network coding. Future Gener Comp Sy 91:426–425CrossRef
13.
go back to reference Esfahani A, Mantas G, Rodriguez J (2016) An efficient null space-based homomorphic MAC scheme against tag pollution attacks in RLNC. IEEE Commun Lett 20(5):918–921CrossRef Esfahani A, Mantas G, Rodriguez J (2016) An efficient null space-based homomorphic MAC scheme against tag pollution attacks in RLNC. IEEE Commun Lett 20(5):918–921CrossRef
14.
go back to reference Esfahani A, Yang D, Mantas G, Nascimento A, Rodriguez J. (2015) Dual-homomorphic message authentication code scheme for network codingenable wireless sensor networks. Int J Distrib Sensor Netw 11(7):1–10CrossRef Esfahani A, Yang D, Mantas G, Nascimento A, Rodriguez J. (2015) Dual-homomorphic message authentication code scheme for network codingenable wireless sensor networks. Int J Distrib Sensor Netw 11(7):1–10CrossRef
15.
go back to reference Cheng C, Lee J, Jiang T, Takagi T. (2016) Security analysis and improvements on two homomorphic authentication schemes for network coding. IEEE Trans Inf Forensics Secur 15(5):993– 1002CrossRef Cheng C, Lee J, Jiang T, Takagi T. (2016) Security analysis and improvements on two homomorphic authentication schemes for network coding. IEEE Trans Inf Forensics Secur 15(5):993– 1002CrossRef
16.
go back to reference Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Proceedings of the CRYPTO 1984, Santa Barbara, CA, USA, pp 47–53 Shamir A (1984) Identity-based cryptosystems and signature schemes. In: Proceedings of the CRYPTO 1984, Santa Barbara, CA, USA, pp 47–53
17.
go back to reference Hu X, Zheng S, Gong J et al (2019) Enabling linearly homomorphic signatures in network coding-based named data networking. In: Proceedings of the 14th international conference on future internet technologies (CFI 2019). ACM, New York, pp 1–4 Hu X, Zheng S, Gong J et al (2019) Enabling linearly homomorphic signatures in network coding-based named data networking. In: Proceedings of the 14th international conference on future internet technologies (CFI 2019). ACM, New York, pp 1–4
18.
go back to reference Liu X, Huang J, Zong G (2018) Public auditing for network coding based secure cloud storage. In: 2018 17th IEEE international conference on trust, security and privacy in computing and communications/ 12th ieee international conference on big data science and engineering (TrustCom/BigDataSE 2018) New York, NY, USA, pp 713–720 Liu X, Huang J, Zong G (2018) Public auditing for network coding based secure cloud storage. In: 2018 17th IEEE international conference on trust, security and privacy in computing and communications/ 12th ieee international conference on big data science and engineering (TrustCom/BigDataSE 2018) New York, NY, USA, pp 713–720
19.
go back to reference Schabhuser L, Buchmann J, Struck P (2017) A linearly homomorphic signature scheme from weaker assumption. In: IMA international conference on cryptography and coding (IMACC 2017), vol 10655. Springer, Cham, pp 261–279 Schabhuser L, Buchmann J, Struck P (2017) A linearly homomorphic signature scheme from weaker assumption. In: IMA international conference on cryptography and coding (IMACC 2017), vol 10655. Springer, Cham, pp 261–279
20.
go back to reference Fiore D, Matrioska PE (2018) A compiler for multi-key homomorphic signatures. In: Proceedings of international conference on security and cryptography for networks (SCN 2018), vol 11035. Springer, Cham, pp 43–62 Fiore D, Matrioska PE (2018) A compiler for multi-key homomorphic signatures. In: Proceedings of international conference on security and cryptography for networks (SCN 2018), vol 11035. Springer, Cham, pp 43–62
21.
go back to reference Lai RWF, Tai RKH, Wong HWH et al (2018) Multi-key homomorphic signatures unforgeable under insider corruption. In: Proceedings of international conference on the theory and application of cryptology and information security (ASIACRYPT 2018), Lecture notes in computer science, vol 11273. Springer, Cham, pp 465–492 Lai RWF, Tai RKH, Wong HWH et al (2018) Multi-key homomorphic signatures unforgeable under insider corruption. In: Proceedings of international conference on the theory and application of cryptology and information security (ASIACRYPT 2018), Lecture notes in computer science, vol 11273. Springer, Cham, pp 465–492
22.
go back to reference Schabhüser L, Butin D, Buchmann J (2019) Context hiding multi-key linearly homomorphic authenticators. In: Proceedings of cryptographers’ track at the RSA conference (CT-RSA 2019), vol 11405. Springer, Cham, pp 493–513 Schabhüser L, Butin D, Buchmann J (2019) Context hiding multi-key linearly homomorphic authenticators. In: Proceedings of cryptographers’ track at the RSA conference (CT-RSA 2019), vol 11405. Springer, Cham, pp 493–513
23.
go back to reference Lin Q, Li J, Huang Z, Chen W, Shen J. (2018) A short linearly homomorphic proxy signature scheme. IEEE Access 6:12966–12972CrossRef Lin Q, Li J, Huang Z, Chen W, Shen J. (2018) A short linearly homomorphic proxy signature scheme. IEEE Access 6:12966–12972CrossRef
24.
go back to reference Zhang Y, Jiang Y, Li B, Zhang M (2017) An efficient identity-based homomorphic signature scheme for network coding. In: Proceedings of international conference on emerging internetworking, data and web technologies (EIDWT 2017), vol 6. Springer, Cham, pp 524–531 Zhang Y, Jiang Y, Li B, Zhang M (2017) An efficient identity-based homomorphic signature scheme for network coding. In: Proceedings of international conference on emerging internetworking, data and web technologies (EIDWT 2017), vol 6. Springer, Cham, pp 524–531
25.
go back to reference Sadrhaghighi S, Khorsandi S (2016) An identity-based digital signature scheme to detect pollution attacks in intra-session network coding. In: Proceedings of 13th international iranian society of cryptology conference on information security and cryptology (ISCISC 2016) Tehran, Iran, pp 7–12 Sadrhaghighi S, Khorsandi S (2016) An identity-based digital signature scheme to detect pollution attacks in intra-session network coding. In: Proceedings of 13th international iranian society of cryptology conference on information security and cryptology (ISCISC 2016) Tehran, Iran, pp 7–12
26.
go back to reference Lin Q, Yan H, Huang Z, Chen W, Shen J, Tang Y. (2018) An ID-based linearly homomorphic signature scheme and its application in blockchain. IEEE Access 6:20632–20640CrossRef Lin Q, Yan H, Huang Z, Chen W, Shen J, Tang Y. (2018) An ID-based linearly homomorphic signature scheme and its application in blockchain. IEEE Access 6:20632–20640CrossRef
27.
go back to reference Chang J, Ma H, Zhang A, Xu M, Xue R. (2019) RKA security of identity-based homomorphic signature scheme. IEEE Access 7:50858–50868CrossRef Chang J, Ma H, Zhang A, Xu M, Xue R. (2019) RKA security of identity-based homomorphic signature scheme. IEEE Access 7:50858–50868CrossRef
28.
go back to reference Al-Riyami SS, Paterso KG (2003) Certificateless public key cryptography. In: Proceedings of 13th international Iranian society of cryptology conference on information security and international conference on the theory and application of cryptology and information security (ASIACRYPT 2003), vol 2894. Springer, Berlin, pp 452–473 Al-Riyami SS, Paterso KG (2003) Certificateless public key cryptography. In: Proceedings of 13th international Iranian society of cryptology conference on information security and international conference on the theory and application of cryptology and information security (ASIACRYPT 2003), vol 2894. Springer, Berlin, pp 452–473
29.
go back to reference Islam S H, Biswas G. (2014) Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings. J King Saud Univ Comp Info Sci 26(1):89–97 Islam S H, Biswas G. (2014) Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings. J King Saud Univ Comp Info Sci 26(1):89–97
30.
go back to reference Wu L, Zhang Y, Ma M M, et al. (2019) Certificateless searchable public key authenticated encryption with designated tester for cloud-assisted medical Internet of Things. Ann Telecommun 74:423–434CrossRef Wu L, Zhang Y, Ma M M, et al. (2019) Certificateless searchable public key authenticated encryption with designated tester for cloud-assisted medical Internet of Things. Ann Telecommun 74:423–434CrossRef
31.
go back to reference Wu T, Chen C, Wang K. (2019) Security analysis and enhancement of a certificateless searchable public key encryption scheme for IIot environments. IEEE Access 7:49232–49239CrossRef Wu T, Chen C, Wang K. (2019) Security analysis and enhancement of a certificateless searchable public key encryption scheme for IIot environments. IEEE Access 7:49232–49239CrossRef
32.
go back to reference Yang X D, Pei X Z, Chen G L, Li T, Wang M D, Wang C. F. (2019) A strongly unforgeable certificateless signature scheme and its application in IOT environments. Sensors 19(12):1–27CrossRef Yang X D, Pei X Z, Chen G L, Li T, Wang M D, Wang C. F. (2019) A strongly unforgeable certificateless signature scheme and its application in IOT environments. Sensors 19(12):1–27CrossRef
33.
go back to reference Zhang Y, Deng H, Zheng D. et al (2019) Efficient and robust certificateless signature for data crowdsensing in cloud-assisted industrial IoT. IEEE T Ind Inform 15(9):5099–5108CrossRef Zhang Y, Deng H, Zheng D. et al (2019) Efficient and robust certificateless signature for data crowdsensing in cloud-assisted industrial IoT. IEEE T Ind Inform 15(9):5099–5108CrossRef
34.
go back to reference Karati A, Islam S H, Karuppiah M. et al (2019) Provably secure and lightweight certificateless signature scheme for IIoT environments. IEEE T Ind Inform 14(9):3701–3711 Karati A, Islam S H, Karuppiah M. et al (2019) Provably secure and lightweight certificateless signature scheme for IIoT environments. IEEE T Ind Inform 14(9):3701–3711
35.
go back to reference Yeh K -H, Su C, Choo K R, Chiu W. (2017) A novel certificateless signature scheme for smart objects in the internet-of-things. Sensors 17(5):1–17CrossRef Yeh K -H, Su C, Choo K R, Chiu W. (2017) A novel certificateless signature scheme for smart objects in the internet-of-things. Sensors 17(5):1–17CrossRef
36.
go back to reference Krohn MN, Freedman MJ, Mazi‘eres D (2004) On-the fly verification of rateless erasure codes for efficient content distribution. In: Proceedings of IEEE symposium on security and privacy (SECPRI 2004), Berkeley, CA, USA, USA, pp 226–239 Krohn MN, Freedman MJ, Mazi‘eres D (2004) On-the fly verification of rateless erasure codes for efficient content distribution. In: Proceedings of IEEE symposium on security and privacy (SECPRI 2004), Berkeley, CA, USA, USA, pp 226–239
37.
go back to reference Attrapadung N, Libert B (2011) Homomorphic network coding signatures in the standard model. In: Proceedings of international workshop on public key cryptography (PKC 2011), vol 6571. Springer, Berlin, pp 17–34 Attrapadung N, Libert B (2011) Homomorphic network coding signatures in the standard model. In: Proceedings of international workshop on public key cryptography (PKC 2011), vol 6571. Springer, Berlin, pp 17–34
38.
go back to reference Gennaro R, Katz J, Krawczyk H, Rabin T (2010) Secure network coding over the integers. In: Proceedings of international workshop on public key cryptography (PKC 2010), vol 6056. Springer, Berlin, pp 142–160 Gennaro R, Katz J, Krawczyk H, Rabin T (2010) Secure network coding over the integers. In: Proceedings of international workshop on public key cryptography (PKC 2010), vol 6056. Springer, Berlin, pp 142–160
39.
go back to reference Boneh D, Freeman D (2011) Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures. In: Proceedings of international workshop on public key cryptography (PKC 2011), vol 6571. Springer, Berlin, pp 1–16 Boneh D, Freeman D (2011) Linearly homomorphic signatures over binary fields and new tools for lattice-based signatures. In: Proceedings of international workshop on public key cryptography (PKC 2011), vol 6571. Springer, Berlin, pp 1–16
40.
go back to reference Boneh D, Freeman D (2011) Homomorphic signatures for polynomial functions. In: Proceedings of annual international conference on the theory and applications of cryptographic techniques (EUROCRYPT 2011), vol 6632. Springer, Berlin, pp 149–168 Boneh D, Freeman D (2011) Homomorphic signatures for polynomial functions. In: Proceedings of annual international conference on the theory and applications of cryptographic techniques (EUROCRYPT 2011), vol 6632. Springer, Berlin, pp 149–168
41.
go back to reference Gorbunov S, Vaikuntanathan V, Wichs D (2015). In: Proceedings of the forty-seventh annual ACM symposium on theory of computing (STOC New York, NY, USA, pp 469–477 Gorbunov S, Vaikuntanathan V, Wichs D (2015). In: Proceedings of the forty-seventh annual ACM symposium on theory of computing (STOC New York, NY, USA, pp 469–477
42.
go back to reference Luo F, Wang F, Wang K, Chen K. (2019) A more efficient leveled strongly-unforgeable fully homomorphic signature scheme. Inf Sci 480:70–89MathSciNetCrossRef Luo F, Wang F, Wang K, Chen K. (2019) A more efficient leveled strongly-unforgeable fully homomorphic signature scheme. Inf Sci 480:70–89MathSciNetCrossRef
44.
go back to reference Shang T, Pei Z, Chen R, Liu G. (2019) Quantum homomorphic signature with repeatable verification. CMC-Comput Mater Con 159(1):149–165 Shang T, Pei Z, Chen R, Liu G. (2019) Quantum homomorphic signature with repeatable verification. CMC-Comput Mater Con 159(1):149–165
45.
go back to reference Li Z, Xu G, Chen L, Yang Y. (2019) Secure quantum network coding based on quantum homomorphicmessage authentication. Quantum Inf Process 18:1–21CrossRef Li Z, Xu G, Chen L, Yang Y. (2019) Secure quantum network coding based on quantum homomorphicmessage authentication. Quantum Inf Process 18:1–21CrossRef
46.
go back to reference Seo J, Emura K, Xagawa K, Yoneyama K. (2018) Accumulable optimistic fair exchange from verifiably encrypted homomorphic signatures. Int J Inf Secur 17:193–220CrossRef Seo J, Emura K, Xagawa K, Yoneyama K. (2018) Accumulable optimistic fair exchange from verifiably encrypted homomorphic signatures. Int J Inf Secur 17:193–220CrossRef
48.
go back to reference Fiore JD, Mitrokotsa A, Nizzardo L et al (2016) Multi-key homomorphic authenticators. In: Proceedings of international conference on the theory and application of cryptology and information security (ASIACRYPT 2016), vol 10032. Springer, Berlin, pp 1–41 Fiore JD, Mitrokotsa A, Nizzardo L et al (2016) Multi-key homomorphic authenticators. In: Proceedings of international conference on the theory and application of cryptology and information security (ASIACRYPT 2016), vol 10032. Springer, Berlin, pp 1–41
49.
go back to reference Choon JC, Cheon JH (2003) An identity-based signature from gap Diffie-Hellman groups. In: Proceedings of international workshop on public key cryptography (PKC 2003), vol 2567. Springer, Berlin, pp 18–30 Choon JC, Cheon JH (2003) An identity-based signature from gap Diffie-Hellman groups. In: Proceedings of international workshop on public key cryptography (PKC 2003), vol 2567. Springer, Berlin, pp 18–30
50.
go back to reference Hess F (2002) Efficient identity based signature schemes based on pairings. In: Proceedings of International Workshop on Selected Areas in Cryptography (SAC 2002), vol 2595. Springer, Berlin, pp 1–15 Hess F (2002) Efficient identity based signature schemes based on pairings. In: Proceedings of International Workshop on Selected Areas in Cryptography (SAC 2002), vol 2595. Springer, Berlin, pp 1–15
Metadata
Title
A certificateless linearly homomorphic signature scheme for network coding and its application in the IoT
Authors
Bin Wu
Caifen Wang
Hailong Yao
Publication date
07-01-2021
Publisher
Springer US
Published in
Peer-to-Peer Networking and Applications / Issue 2/2021
Print ISSN: 1936-6442
Electronic ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-020-01028-8

Other articles of this Issue 2/2021

Peer-to-Peer Networking and Applications 2/2021 Go to the issue

Premium Partner