Skip to main content
Top
Published in: Automatic Control and Computer Sciences 8/2020

01-12-2020

Lattice-Based Ring Signature with Linking-Based Revocation for Industrial Internet of Things

Authors: E. B. Aleksandrova, I. Sh. Rekhviashvili, A. V. Yarmak

Published in: Automatic Control and Computer Sciences | Issue 8/2020

Login to get access

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract—

Ring signature augmented by revocation with controlled linkability is proposed. The possibility of using this approach in the Smart Grid as an example of Industrial Internet of Things systems is discussed.
Literature
1.
go back to reference Dakhnovich, A.D., Moskvin, D.A., and Zegzhda, D.P., Analysis of the information security threats in the digital production networks, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 1071–1075.CrossRef Dakhnovich, A.D., Moskvin, D.A., and Zegzhda, D.P., Analysis of the information security threats in the digital production networks, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 1071–1075.CrossRef
3.
go back to reference Pavlenko, E. and Zegzhda, D., Sustainability of cyber-physical systems in the context of targeted destructive influences, IEEE Industrial Cyber-Physical Systems, 2018, pp. 830–834.CrossRef Pavlenko, E. and Zegzhda, D., Sustainability of cyber-physical systems in the context of targeted destructive influences, IEEE Industrial Cyber-Physical Systems, 2018, pp. 830–834.CrossRef
4.
go back to reference Kalinin, M.O. and Minin, A.A., Security evaluation of a wireless ad-hoc network with dynamic topology, Autom. Control Comput. Sci., 2017, vol. 51, no. 8, pp. 899–901.CrossRef Kalinin, M.O. and Minin, A.A., Security evaluation of a wireless ad-hoc network with dynamic topology, Autom. Control Comput. Sci., 2017, vol. 51, no. 8, pp. 899–901.CrossRef
5.
go back to reference Ovasapyan, T.D., Moskvin, D.A., and Kalinin, M.O., Using neural networks to detect internal intruders in vanets, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 954–958.CrossRef Ovasapyan, T.D., Moskvin, D.A., and Kalinin, M.O., Using neural networks to detect internal intruders in vanets, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 954–958.CrossRef
6.
go back to reference Demidov, R.A., Zegzhda, P.D., and Kalinin, M.O., Threat analysis of cyber security in wireless adhoc networks using hybrid neural network model, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 971–976.CrossRef Demidov, R.A., Zegzhda, P.D., and Kalinin, M.O., Threat analysis of cyber security in wireless adhoc networks using hybrid neural network model, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 971–976.CrossRef
8.
go back to reference Krundyshev, V. and Kalinin, M., Hybrid neural network frame work for detection of cyber attacks at smart infrastructures, Proceedings of the 3rd World Conference on Smart Trends in Systems, Security and Sustainability, 2019, pp. 129–135. Krundyshev, V. and Kalinin, M., Hybrid neural network frame work for detection of cyber attacks at smart infrastructures, Proceedings of the 3rd World Conference on Smart Trends in Systems, Security and Sustainability, 2019, pp. 129–135.
9.
go back to reference Kalinin, M.O., Zubkov, E.A., Suprun, A.F., and Pechenkin, A.I., Prevention of attacks on dynamic routing in self-organizing adhoc networks using swarm intelligence, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 977–983.CrossRef Kalinin, M.O., Zubkov, E.A., Suprun, A.F., and Pechenkin, A.I., Prevention of attacks on dynamic routing in self-organizing adhoc networks using swarm intelligence, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 977–983.CrossRef
10.
go back to reference Lavrova, D., Zegzhda, D., and Yarmak, A., Using GRU neural network for cyber-attack detection in automated process control systems, IEEE International Black Sea Conference on Communications and Networking (BlackSeaCom), Sochi, 2019, pp. 1–3. Lavrova, D., Zegzhda, D., and Yarmak, A., Using GRU neural network for cyber-attack detection in automated process control systems, IEEE International Black Sea Conference on Communications and Networking (BlackSeaCom), Sochi, 2019, pp. 1–3.
11.
go back to reference Zegzhda, P.D., Malyshev, E.V., and Pavlenko, E.Y., The use of an artificial neural network to detect automatically managed accounts in social networks, Autom. Control Comput. Sci., 2017, vol. 51, no. 8, pp. 874–880.CrossRef Zegzhda, P.D., Malyshev, E.V., and Pavlenko, E.Y., The use of an artificial neural network to detect automatically managed accounts in social networks, Autom. Control Comput. Sci., 2017, vol. 51, no. 8, pp. 874–880.CrossRef
12.
go back to reference Belenko, V., Krundyshev, V., and Kalinin, M., Intrusion detection for Internet of Things applying metagenome fast analysis, Proceedings of the 3rd World Conference on Smart Trends in Systems, Security and Sustainability, 2019, pp. 129–135. Belenko, V., Krundyshev, V., and Kalinin, M., Intrusion detection for Internet of Things applying metagenome fast analysis, Proceedings of the 3rd World Conference on Smart Trends in Systems, Security and Sustainability, 2019, pp. 129–135.
13.
go back to reference El-hajj, M., et al., A survey of Internet of Things (IoT) authentication schemes, Sensors, 2019, vol. 19, no. 5, p. 1141.CrossRef El-hajj, M., et al., A survey of Internet of Things (IoT) authentication schemes, Sensors, 2019, vol. 19, no. 5, p. 1141.CrossRef
14.
go back to reference Busygin, A.G., Konoplev, A.S., and Kalinin, M.O., Approaches to protection of applications based on the TLS protocol against attacks using revoked certificates, Autom. Control Comput. Sci., 2016, vol. 50, no. 8, pp. 743–748.CrossRef Busygin, A.G., Konoplev, A.S., and Kalinin, M.O., Approaches to protection of applications based on the TLS protocol against attacks using revoked certificates, Autom. Control Comput. Sci., 2016, vol. 50, no. 8, pp. 743–748.CrossRef
15.
go back to reference Busygin, A., Konoplev, A., Kalinin, M., and Zegzhda, D., Floating genesis block enhancement for blockchain based routing between connected vehicles and software-defined VANET security services, ACM International Conference Proceeding Series, 2018. https://doi.org/10.1145/3264437.3264463 Busygin, A., Konoplev, A., Kalinin, M., and Zegzhda, D., Floating genesis block enhancement for blockchain based routing between connected vehicles and software-defined VANET security services, ACM International Conference Proceeding Series, 2018. https://​doi.​org/​10.​1145/​3264437.​3264463
16.
go back to reference Busygin, A.G., Konoplev, A.S., and Kalinin, M.O., Approaches to protection of applications based on the TLS protocol against attacks using revoked certificates, Autom. Control Comput. Sci., 2016, vol. 50, no. 8, pp. 743–748.CrossRef Busygin, A.G., Konoplev, A.S., and Kalinin, M.O., Approaches to protection of applications based on the TLS protocol against attacks using revoked certificates, Autom. Control Comput. Sci., 2016, vol. 50, no. 8, pp. 743–748.CrossRef
17.
go back to reference Aleksandrova, E.B., Yarmak, A.V., and Kalinin, M.O., Analysis of approaches to group authentication in large-scale industrial systems, Autom. Control Comput. Sci., 2019, vol. 53, no. 8, pp. 879–882.CrossRef Aleksandrova, E.B., Yarmak, A.V., and Kalinin, M.O., Analysis of approaches to group authentication in large-scale industrial systems, Autom. Control Comput. Sci., 2019, vol. 53, no. 8, pp. 879–882.CrossRef
18.
go back to reference Lavrova, D.S., Forecasting the state of components of smart grids for early detection of cyberattacks, Autom. Control Comput. Sci., 2019, vol. 53, no. 8, pp. 1023–1025.CrossRef Lavrova, D.S., Forecasting the state of components of smart grids for early detection of cyberattacks, Autom. Control Comput. Sci., 2019, vol. 53, no. 8, pp. 1023–1025.CrossRef
20.
go back to reference Chalapathi, G.S.S., et al., Industrial Internet of Things (IIoT) Applications of Edge and Fog Computing: A Review and Future Directions, 2019. arXiv:1912.00595. Chalapathi, G.S.S., et al., Industrial Internet of Things (IIoT) Applications of Edge and Fog Computing: A Review and Future Directions, 2019. arXiv:1912.00595.
23.
go back to reference Zegzhda, P.D., Ivanov, D.V., Moskvin, D.A., and Kubrin, G.S., Actual security threats for vehicular and mobile ad hoc networks, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 993–999.CrossRef Zegzhda, P.D., Ivanov, D.V., Moskvin, D.A., and Kubrin, G.S., Actual security threats for vehicular and mobile ad hoc networks, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 993–999.CrossRef
24.
go back to reference Aleksandrova, E.B. and Rekhviashvili, I.Sh., Organization of recall for the ring signature scheme, Probl. Inf. Bezop., Komp’yut. Sist., 2019, no. 2, pp. 80–85. Aleksandrova, E.B. and Rekhviashvili, I.Sh., Organization of recall for the ring signature scheme, Probl. Inf. Bezop., Komp’yut. Sist., 2019, no. 2, pp. 80–85.
25.
go back to reference Post-Quantum Cryptography. Round 2 Submissions, 2017. https://csrc.nist.gov/Projects/Post-Quantum-Cryptography. Post-Quantum Cryptography. Round 2 Submissions, 2017. https://​csrc.​nist.​gov/​Projects/​Post-Quantum-Cryptography.​
26.
go back to reference Wang, S., Zhao, R., and Zhang, Y., Lattice-based ring signature scheme under the random oracle model, Int. J. High Perform. Comput. Networking, 2018, vol. 11, no. 4, pp. 332–341.CrossRef Wang, S., Zhao, R., and Zhang, Y., Lattice-based ring signature scheme under the random oracle model, Int. J. High Perform. Comput. Networking, 2018, vol. 11, no. 4, pp. 332–341.CrossRef
27.
go back to reference Slamanig, D., Spreitzer, R., and Unterluggauer, T., Linking-based revocation for group signatures: A pragmatic approach for efficient revocation checks, International Conference on Cryptology in Malaysia, 2016, pp. 364–388. Slamanig, D., Spreitzer, R., and Unterluggauer, T., Linking-based revocation for group signatures: A pragmatic approach for efficient revocation checks, International Conference on Cryptology in Malaysia, 2016, pp. 364–388.
28.
go back to reference Tang, Q., Public key encryption supporting plaintext equality test and user-specified authorization, Secur. Commun. Networks, 2012, vol. 5, no. 12, pp. 1351–1362.CrossRef Tang, Q., Public key encryption supporting plaintext equality test and user-specified authorization, Secur. Commun. Networks, 2012, vol. 5, no. 12, pp. 1351–1362.CrossRef
Metadata
Title
Lattice-Based Ring Signature with Linking-Based Revocation for Industrial Internet of Things
Authors
E. B. Aleksandrova
I. Sh. Rekhviashvili
A. V. Yarmak
Publication date
01-12-2020
Publisher
Pleiades Publishing
Published in
Automatic Control and Computer Sciences / Issue 8/2020
Print ISSN: 0146-4116
Electronic ISSN: 1558-108X
DOI
https://doi.org/10.3103/S0146411620080039

Other articles of this Issue 8/2020

Automatic Control and Computer Sciences 8/2020 Go to the issue