Skip to main content
Erschienen in: Wireless Personal Communications 4/2016

01.08.2016

Practical Signcryption for Secure Communication of Wireless Sensor Networks

verfasst von: Fagen Li, Yanan Han, Chunhua Jin

Erschienen in: Wireless Personal Communications | Ausgabe 4/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Secure communication is an important task for wireless sensor networks (WSNs). Signcryption is a good choice to guarantee the security of resource-constrained WSNs since it simultaneously achieves confidentiality, authentication, integrity and non-repudiation at a low cost. In this paper, we propose a heterogeneous signcryption scheme for secure communication from the WSNs to an Internet server. In our scheme, the WSNs belong to the certificateless cryptosystem (CLC) and the server belongs to the public key infrastructure (PKI). The CLC has neither key escrow problem nor public key certificates and is very suitable for the WSNs. The PKI is also suitable for the server since the PKI technique has been widely adopted in the Internet security. We prove that our scheme has the existential unforgeability against adaptive chosen message attack under q-strong Diffie–Hellman and modified inverse computational Diffie–Hellman problems and indistinguishability against adaptive chosen ciphertext attack under bilinear Diffie–Hellman inversion problem in the random oracle model. As compared with the existing three certificateless signcryption schemes (i.e., YL, BF and WC), our scheme respectively costs a 28.4, 58.3, and 68.2 % less in computational time and a 26.9, 56.6, and 67.3 % saving in energy consumption (the length of transmitted message is 100 bits).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Li, F., Zhong, D., & Takagi, T. (2012). Practical identity-based signature for wireless sensor networks. IEEE Wireless Communications Letters, 1(6), 637–640.CrossRef Li, F., Zhong, D., & Takagi, T. (2012). Practical identity-based signature for wireless sensor networks. IEEE Wireless Communications Letters, 1(6), 637–640.CrossRef
2.
Zurück zum Zitat Wang, C., Jiang, C., Liu, Y., Li, X. Y., & Tang, S. (2014). Aggregation capacity of wireless sensor networks: Extended network case. IEEE Transactions on Computers, 63(6), 1351–1364.MathSciNetCrossRef Wang, C., Jiang, C., Liu, Y., Li, X. Y., & Tang, S. (2014). Aggregation capacity of wireless sensor networks: Extended network case. IEEE Transactions on Computers, 63(6), 1351–1364.MathSciNetCrossRef
3.
Zurück zum Zitat Zheng, Y. (1997). Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature) + cost(encryption). In Advances in cryptology-CRYPTO’97, LNCS 1294 (pp. 165–179). Springer. Zheng, Y. (1997). Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature) + cost(encryption). In Advances in cryptology-CRYPTO’97, LNCS 1294 (pp. 165–179). Springer.
4.
Zurück zum Zitat Kim, I. T., & Hwang, S. O. (2011). An efficient identity-based broadcast signcryption scheme for wireless sensor networks. In 6th International symposium on wireless and pervasive computing-ISWPC 2011 (pp. 1–6). Hong Kong. Kim, I. T., & Hwang, S. O. (2011). An efficient identity-based broadcast signcryption scheme for wireless sensor networks. In 6th International symposium on wireless and pervasive computing-ISWPC 2011 (pp. 1–6). Hong Kong.
5.
Zurück zum Zitat Babamir, F. S., & Eslami, Z. (2012). Data security in unattended wireless sensor networks through aggregate signcryption. KSII Transactions on Internet and Information Systems, 6(11), 2940–2955. Babamir, F. S., & Eslami, Z. (2012). Data security in unattended wireless sensor networks through aggregate signcryption. KSII Transactions on Internet and Information Systems, 6(11), 2940–2955.
6.
Zurück zum Zitat Babamir, F. S., & Norouzi, A. (2014). Achieving key privacy and invisibility for unattendedwireless sensor networks in healthcare. The Computer Journal, 57(4), 624–635.CrossRef Babamir, F. S., & Norouzi, A. (2014). Achieving key privacy and invisibility for unattendedwireless sensor networks in healthcare. The Computer Journal, 57(4), 624–635.CrossRef
7.
Zurück zum Zitat Li, F., & Xiong, P. (2013). Practical secure communication for integrating wireless sensor networks into the Internet of things. IEEE Sensors Journal, 13(10), 3677–3684.CrossRef Li, F., & Xiong, P. (2013). Practical secure communication for integrating wireless sensor networks into the Internet of things. IEEE Sensors Journal, 13(10), 3677–3684.CrossRef
8.
Zurück zum Zitat Senthil kumaran, U., & Ilango, P. (2015). Secure authentication and integrity techniques for randomized secured routing in WSN. Wireless Networks, 21(2), 443–451.CrossRef Senthil kumaran, U., & Ilango, P. (2015). Secure authentication and integrity techniques for randomized secured routing in WSN. Wireless Networks, 21(2), 443–451.CrossRef
9.
Zurück zum Zitat Boneh, D., & Franklin, M. (2003). Identity-based encryption from the weil pairing. SIAM Journal on Computing, 32(3), 586–615.MathSciNetCrossRefMATH Boneh, D., & Franklin, M. (2003). Identity-based encryption from the weil pairing. SIAM Journal on Computing, 32(3), 586–615.MathSciNetCrossRefMATH
10.
Zurück zum Zitat Yin, A., & Liang, H. (2015). Certificateless hybrid signcryption scheme for secure communication ofwireless sensor networks. Wireless Personal Communications, 80(3), 1049–1062.CrossRef Yin, A., & Liang, H. (2015). Certificateless hybrid signcryption scheme for secure communication ofwireless sensor networks. Wireless Personal Communications, 80(3), 1049–1062.CrossRef
11.
Zurück zum Zitat Al-Riyami, S.S., & Paterson, K.G. (2003). Certificateless public key cryptography. In Advances in cryptology-ASIACRYPT 2003, LNCS 2894 (pp. 452–474). Springer. Al-Riyami, S.S., & Paterson, K.G. (2003). Certificateless public key cryptography. In Advances in cryptology-ASIACRYPT 2003, LNCS 2894 (pp. 452–474). Springer.
12.
Zurück zum Zitat An, J. H., Dodis, Y., & Rabin, T. (2002). On the security of joint signature and encryption. In Advances in cryptology-EUROCRYPT 2002, LNCS 2332 (pp. 83–107). Springer. An, J. H., Dodis, Y., & Rabin, T. (2002). On the security of joint signature and encryption. In Advances in cryptology-EUROCRYPT 2002, LNCS 2332 (pp. 83–107). Springer.
13.
Zurück zum Zitat Malone-Lee, J., & Mao, W. (2003). Two birds one stone: Signcryption using RSA. In Topics in cryptology-CT-RSA 2003, LNCS 2612 (pp. 211–225). Springer. Malone-Lee, J., & Mao, W. (2003). Two birds one stone: Signcryption using RSA. In Topics in cryptology-CT-RSA 2003, LNCS 2612 (pp. 211–225). Springer.
14.
Zurück zum Zitat Boyen, X. (2003). Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography. In Advances in cryptology-CRYPTO 2003, LNCS 2729 (pp. 383–399). Springer. Boyen, X. (2003). Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography. In Advances in cryptology-CRYPTO 2003, LNCS 2729 (pp. 383–399). Springer.
15.
Zurück zum Zitat Chen, L., & Malone-Lee, J. (2005). Improved identity-based signcryption. In Public key cryptography-PKC 2005, LNCS 3386 (pp. 362–379). Springer. Chen, L., & Malone-Lee, J. (2005). Improved identity-based signcryption. In Public key cryptography-PKC 2005, LNCS 3386 (pp. 362–379). Springer.
16.
Zurück zum Zitat Barreto, P. S. L. M., Libert, B., McCullagh, N., & Quisquater, J. J. (2005). Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In Advances in cryptology-ASIACRYPT 2005, LNCS 3788 (pp. 515–532). Springer. Barreto, P. S. L. M., Libert, B., McCullagh, N., & Quisquater, J. J. (2005). Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In Advances in cryptology-ASIACRYPT 2005, LNCS 3788 (pp. 515–532). Springer.
17.
Zurück zum Zitat Jo, H. J., Paik, J. H., & Lee, D. H. (2014). Efficient privacy-preserving authentication in wireless mobile networks. IEEE Transactions on Mobile Computing, 13(7), 1469–1481.CrossRef Jo, H. J., Paik, J. H., & Lee, D. H. (2014). Efficient privacy-preserving authentication in wireless mobile networks. IEEE Transactions on Mobile Computing, 13(7), 1469–1481.CrossRef
18.
Zurück zum Zitat Barbosa, M., & Farshim, P. (2008). Certificateless signcryption. In ACM symposium on information, computer and communications security-ASIACCS 2008 (pp. 369–372). Tokyo, Japan. Barbosa, M., & Farshim, P. (2008). Certificateless signcryption. In ACM symposium on information, computer and communications security-ASIACCS 2008 (pp. 369–372). Tokyo, Japan.
19.
Zurück zum Zitat Wu, C., & Chen, Z. (2008). A new efficient certificateless signcryption scheme. In International symposium on information science and engineering-ISISE-2008 (pp. 661–664). Shanghai, China. Wu, C., & Chen, Z. (2008). A new efficient certificateless signcryption scheme. In International symposium on information science and engineering-ISISE-2008 (pp. 661–664). Shanghai, China.
20.
Zurück zum Zitat Sun, Y., & Li, H. (2010). efficient signcryption between TPKC and IDPKC and its multi-receiver construction. Science China Information Sciences, 53(3), 557–566.MathSciNetCrossRef Sun, Y., & Li, H. (2010). efficient signcryption between TPKC and IDPKC and its multi-receiver construction. Science China Information Sciences, 53(3), 557–566.MathSciNetCrossRef
21.
Zurück zum Zitat Huang, Q., Wong, D. S., & Yang, G. (2011). Heterogeneous signcryption with key privacy. The Computer Journal, 54(4), 525–536.CrossRef Huang, Q., Wong, D. S., & Yang, G. (2011). Heterogeneous signcryption with key privacy. The Computer Journal, 54(4), 525–536.CrossRef
22.
Zurück zum Zitat Li, F., Zhang, H., & Takagi, T. (2013). Efficient signcryption for heterogeneous systems. IEEE Systems Journal, 7(3), 420–429.CrossRef Li, F., Zhang, H., & Takagi, T. (2013). Efficient signcryption for heterogeneous systems. IEEE Systems Journal, 7(3), 420–429.CrossRef
23.
Zurück zum Zitat Li, F., Zheng, Z., & Jin, C. (2016). Secure and efficient data transmission in the Internet of Things. Telecommunication Systems, 62(1), 111–122.CrossRef Li, F., Zheng, Z., & Jin, C. (2016). Secure and efficient data transmission in the Internet of Things. Telecommunication Systems, 62(1), 111–122.CrossRef
24.
Zurück zum Zitat Roman, R., & Lopez, J. (2009). Integrating wireless sensor networks and the Internet: A security analysis. Internet Research, 19(2), 246–259.CrossRef Roman, R., & Lopez, J. (2009). Integrating wireless sensor networks and the Internet: A security analysis. Internet Research, 19(2), 246–259.CrossRef
25.
Zurück zum Zitat Dutta, R., Barua, R., & Sarkar, P. (2004). Pairing-based cryptographic protocols : A survey. Cryptology ePrint Archive, Report 2004/064. Dutta, R., Barua, R., & Sarkar, P. (2004). Pairing-based cryptographic protocols : A survey. Cryptology ePrint Archive, Report 2004/064.
26.
Zurück zum Zitat Choi, K. Y., Park, J. H., Hwang, J. Y., & Lee, D. H. (2007). Efficient certificateless signature schemes . In Applied cryptography and network security-ACNS 2007, LNCS 4521 (pp. 443–458). Springer. Choi, K. Y., Park, J. H., Hwang, J. Y., & Lee, D. H. (2007). Efficient certificateless signature schemes . In Applied cryptography and network security-ACNS 2007, LNCS 4521 (pp. 443–458). Springer.
27.
Zurück zum Zitat Daemen, J., & Rijmen, V. (2002). The design of Rijndael: AES-the advanced encryption standard. Berlin: Springer.CrossRefMATH Daemen, J., & Rijmen, V. (2002). The design of Rijndael: AES-the advanced encryption standard. Berlin: Springer.CrossRefMATH
28.
Zurück zum Zitat Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3), 361–396.CrossRefMATH Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3), 361–396.CrossRefMATH
29.
Zurück zum Zitat Boneh, D., & Boyen, X. (2004). Short signatures without random oracles. In Advances in cryptology-EUROCRYPT 2004, LNCS 3027 (pp. 56–73). Springer. Boneh, D., & Boyen, X. (2004). Short signatures without random oracles. In Advances in cryptology-EUROCRYPT 2004, LNCS 3027 (pp. 56–73). Springer.
30.
Zurück zum Zitat Cha, J. C., & Cheon, J. H. (2003). An identity-based signature from gap Diffie–Hellman groups. In Public key cryptography-PKC 2003, LNCS 2567 (pp. 18–30). Springer. Cha, J. C., & Cheon, J. H. (2003). An identity-based signature from gap Diffie–Hellman groups. In Public key cryptography-PKC 2003, LNCS 2567 (pp. 18–30). Springer.
31.
Zurück zum Zitat Shim, K. A., Lee, Y. R., & Park, C. M. (2013). EIBAS: An efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad Hoc Networks, 11(1), 182–189.CrossRef Shim, K. A., Lee, Y. R., & Park, C. M. (2013). EIBAS: An efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad Hoc Networks, 11(1), 182–189.CrossRef
32.
Zurück zum Zitat Gura, N., Patel, A., Wander, A., Eberle, H., & Shantz, S. C. (2004). Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Cryptographic hardware and embedded systems-CHES 2004, LNCS 3156 (pp. 119–132). Springer. Gura, N., Patel, A., Wander, A., Eberle, H., & Shantz, S. C. (2004). Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Cryptographic hardware and embedded systems-CHES 2004, LNCS 3156 (pp. 119–132). Springer.
33.
Zurück zum Zitat Cao, X., Kou, W., Dang, L., & Zhao, B. (2008). IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks. Computer Communications, 31(4), 659–667.CrossRef Cao, X., Kou, W., Dang, L., & Zhao, B. (2008). IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks. Computer Communications, 31(4), 659–667.CrossRef
34.
Zurück zum Zitat Shim, K. A. (2014). \({{\rm S}}^{{\rm 2DRP}}\): Secure implementations of distributed reprogramming protocol for wireless sensor networks. Ad Hoc Networks, 19, 1–8.CrossRef Shim, K. A. (2014). \({{\rm S}}^{{\rm 2DRP}}\): Secure implementations of distributed reprogramming protocol for wireless sensor networks. Ad Hoc Networks, 19, 1–8.CrossRef
35.
Zurück zum Zitat Ma, C., Xue, K., & Hong, P. (2014). Distributed access control with adaptive privacy preserving property for wireless sensor networks. Security and Communication Networks, 7(4), 759–773.CrossRef Ma, C., Xue, K., & Hong, P. (2014). Distributed access control with adaptive privacy preserving property for wireless sensor networks. Security and Communication Networks, 7(4), 759–773.CrossRef
Metadaten
Titel
Practical Signcryption for Secure Communication of Wireless Sensor Networks
verfasst von
Fagen Li
Yanan Han
Chunhua Jin
Publikationsdatum
01.08.2016
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 4/2016
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-016-3327-4

Weitere Artikel der Ausgabe 4/2016

Wireless Personal Communications 4/2016 Zur Ausgabe

Neuer Inhalt