A Secure and Efficient ID-Based Aggregate Signature Scheme for Wireless Sensor Networks

被引:95
作者
Shen, Limin [1 ,2 ]
Ma, Jianfeng [1 ]
Liu, Ximeng [3 ]
Wei, Fushan [4 ]
Miao, Meixia [1 ]
机构
[1] Xidian Univ, Sch Comp Sci & Technol, Xian 710071, Peoples R China
[2] Nanjing Normal Univ, Sch Comp Sci & Technol, Nanjing 210023, Jiangsu, Peoples R China
[3] Singapore Management Univ, Sch Informat Syst, Singapore 188065, Singapore
[4] Zhengzhou Informat Sci & Technol Inst, Dept Informat Res, Zhengzhou 450001, Peoples R China
来源
IEEE INTERNET OF THINGS JOURNAL | 2017年 / 4卷 / 02期
关键词
Aggregate signature; big data; coalition attack; data aggregation; designated verifier; identity-based (ID-based); unforgeability; wireless sensor network (WSN); BIG DATA; AUTHENTICATION;
D O I
10.1109/JIOT.2016.2557487
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Affording secure and efficient big data aggregation methods is very attractive in the field of wireless sensor networks (WSNs) research. In real settings, the WSNs have been broadly applied, such as target tracking and environment remote monitoring. However, data can be easily compromised by a vast of attacks, such as data interception and data tampering, etc. In this paper, we mainly focus on data integrity protection, give an identity-based aggregate signature (IBAS) scheme with a designated verifier for WSNs. According to the advantage of aggregate signatures, our scheme not only can keep data integrity, but also can reduce bandwidth and storage cost for WSNs. Furthermore, the security of our IBAS scheme is rigorously presented based on the computational Diffie-Hellman assumption in random oracle model.
引用
收藏
页码:546 / 554
页数:9
相关论文
共 50 条
  • [1] Synchronized Aggregate Signatures: New Definitions, Constructions and Applications
    Ahn, Jae Hyun
    Green, Matthew
    Hohenberger, Susan
    [J]. PROCEEDINGS OF THE 17TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'10), 2010, : 473 - 484
  • [2] A survey on sensor networks
    Akyildiz, IF
    Su, WL
    Sankarasubramaniam, Y
    Cayirci, E
    [J]. IEEE COMMUNICATIONS MAGAZINE, 2002, 40 (08) : 102 - 114
  • [3] Assisting Physical (Hydro)Therapy With Wireless Sensors Networks
    Alves, Renan C. A.
    Gabriel, Lucas Batista
    de Oliveira, Bruno Trevizan
    Margi, Cintia Borges
    Lopes dos Santos, Fabiola Carvalho
    [J]. IEEE INTERNET OF THINGS JOURNAL, 2015, 2 (02): : 113 - 120
  • [4] [Anonymous], 2002, Proceedings of the 1st ACM International Workshop on Wireless Sensor Networks and Applications, WSNA'02
  • [5] Boldyreva A, 2007, CCS'07: PROCEEDINGS OF THE 14TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, P276
  • [6] Boneh D, 2003, LECT NOTES COMPUT SC, V2656, P416
  • [7] Data-intensive applications, challenges, techniques and technologies: A survey on Big Data
    Chen, C. L. Philip
    Zhang, Chun-Yang
    [J]. INFORMATION SCIENCES, 2014, 275 : 314 - 347
  • [8] Achieving Efficient Cloud Search Services: Multi-Keyword Ranked Search over Encrypted Cloud Data Supporting Parallel Computing
    Fu, Zhangjie
    Sun, Xingming
    Liu, Qi
    Zhou, Lu
    Shu, Jiangang
    [J]. IEICE TRANSACTIONS ON COMMUNICATIONS, 2015, E98B (01) : 190 - 200
  • [9] Gentry C, 2006, LECT NOTES COMPUT SC, V3958, P257
  • [10] Two certificateless aggregate signatures from bilinear maps
    Gong, Zheng
    Long, Yu
    Hong, Xuan
    Chen, Kefei
    [J]. SNPD 2007: EIGHTH ACIS INTERNATIONAL CONFERENCE ON SOFTWARE ENGINEERING, ARTIFICIAL INTELLIGENCE, NETWORKING, AND PARALLEL/DISTRIBUTED COMPUTING, VOL 3, PROCEEDINGS, 2007, : 188 - +