Pairing-Free Certificateless Ring Signcryption (PF-CLRSC) Scheme for Wireless Sensor Networks
详细信息    查看全文
  • 作者:Gaurav Sharma ; Suman Bala ; Anil K. Verma
  • 关键词:WSN ; Certificateless ring signcryption ; Pairing ; free
  • 刊名:Wireless Personal Communications
  • 出版年:2015
  • 出版时间:September 2015
  • 年:2015
  • 卷:84
  • 期:2
  • 页码:1469-1485
  • 全文大小:506 KB
  • 参考文献:1.Akyildiz, I. F., Su, W., Sankarasubramaniam, Y., & Cayirci, E. (2002). Wireless sensor networks: A survey. Computer Networks, 38(4), 393鈥?22.View Article
    2.Walters, J., Liang, Z., Shi, W., & Chaudhary, V. (2007). Security in distributed, grid, and pervasive computing, chapter 17 wireless sensor network security: A survey, pp. 1鈥?1. CRC Press.
    3.Olariu, S., & Xu, Q. (2005). Information assurance in wireless sensor networks. In Proceedings of the IEEE international symposium on parallel and distributed processing, volume 13, p. 236a. Los Alamitos, CA, USA: IEEE Computer Society.
    4.Shamir, A. (1985). Identity-based cryptosystems and signature schemes. In Advances in cryptology volume 196 of Lecture notes in computer science, pp. 47鈥?3. Berlin, Heidelberg: Springer.
    5.Al-Riyami, S., & Paterson, K. (2003). Certificateless public key cryptography. In Advances in cryptology-ASIACRYPT 2003 volume 2894 of Lecture notes in computer science, pp. 452鈥?73. Berlin, Heidelberg: Springer.
    6.Huang, X., Susilo, W., Mu, Y., & Zhang, F. (2005). Identity-based ring signcryption schemes: Cryptographic primitives for preserving privacy and authenticity in the ubiquitous world. In Proceedings of the 19th international conference on advanced information networking and applications, volume 2 of AINA 鈥?5. 2, pp. 649鈥?54.
    7.Zheng, Y. (1997). Digital signcryption or how to achieve cost (signature & encryption) \({\ll }\) cost (signature) \(+\) cost (encryption). In Advances in cryptologyCRYPTO 鈥?7, volume 1294 of Lecture notes in computer science, pp.165鈥?79. Berlin, Heidelberg: Springer.
    8.Miller, V. (1986). Use of elliptic curves in cryptography. In Advances in cryptology CRYPTO 85 proceedings volume 218 of Lecture notes in computer science, pp. 417鈥?26. Berlin, Heidelberg: Springer.
    9.Wander, A., Gura, N., Eberle, H., Gupta, V., & Shantz, S. (2005). Energy analysis of public-key cryptography for wireless sensor networks. In Proceedings of the 3rd IEEE international conference on pervasive computing and communications, PERCOM 鈥?5, pp. 324鈥?28. Washington, DC, USA: IEEE Computer Society.
    10.Rivest, R., Shamir, A., & Tauman, Y. (2001). How to leak a secret. In Advances in cryptology ASIACRYPT 2001 volume 2248 of Lecture notes in computer science, pp. 552鈥?65. Berlin, Heidelberg: Springer.
    11.Huang, X., Susilo, W., Mu, Y., & Zhang, F. (2005). On the security of certificateless signature schemes from asiacrypt 2003. In Cryptology and network security volume 3810 of Lecture notes in computer science, pp. 13鈥?5. Berlin, Heidelberg: Springer.
    12.Sharma, G., Bala, S., & Verma, A. (2013). An identity-based ring signcryption scheme - Evaluation for wireless sensor networks. IEEK Transactions on Smart Processing & Computing, 2(2), 57鈥?6.
    13.Wang, L., Zhang, G., & Ma, C. (2007). A secure ring signcryption scheme for private and anonymous communication. In Proceedings of the IFIP international conference on network and parallel computing workshops, NPC 鈥?7, pp. 107鈥?11.
    14.Lijun, Z., Futai, Z., & Songqin, M. (2010). A provably secure parallel certificatelesss ring signcryption scheme. In Proceedings of the international conference on multimedia information networking and security, MINES 鈥?0, pp. 423鈥?27.
    15.Zhenghua, Q., Geng, G., & Xunyi, R. (2011). Provably secure certificateless ring signcryption scheme. China Communications, 8(3), 99鈥?06.
    16.Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3), 361鈥?96.MATH View Article
    17.Rev. A. (2004) Mpr-mib series user manual. http://鈥媤ww-db.鈥媔cs.鈥媢ci.鈥媏du/鈥媝ages/鈥媟esearch/鈥媞uasar/鈥婱PR-MIB .
    18.Levis, P., Madden, S., Polastre, J., Szewczyk, R., Whitehouse, K., Woo, A., Gay, D., Hill, J., Welsh, M., Brewer, E., & Culler, D. (2005). Tinyos: An operating system for sensor networks. In Ambient intelligence, pp. 115鈥?48. Berlin, Heidelberg: Springer.
    19.Aranha, D. & Gouv锚a, C. RELIC is an Efficient lIbrary for cryptography. http://鈥媍ode.鈥媑oogle.鈥媍om/鈥媝/鈥媟elic-toolkit/鈥?/span> .
  • 作者单位:Gaurav Sharma (1)
    Suman Bala (1)
    Anil K. Verma (1)

    1. Thapar University, Patiala, 147004, India
  • 刊物类别:Engineering
  • 刊物主题:Electronic and Computer Engineering
    Signal,Image and Speech Processing
    Processor Architectures
  • 出版者:Springer Netherlands
  • ISSN:1572-834X
文摘
Signcryption is a novel cryptographic primitive, which enables a user to perform digital signature (providing authenticity) and public key encryption (providing message confidentiality) simultaneously in a single logical step with a cost lesser than sign-then-encrypt approach. Without revealing the identity of the user (maintaining anonymity), ring signcryption can provide confidentiality and authenticity both. In this paper, a Pairing-Free Certificateless Ring Signcryption (PF-CLRSC) Scheme for Wireless Sensor Networks has been proposed. In addition, existing certificateless ring signcryption schemes have been analyzed based on various parameters. A comparison illustrating the computational cost has been prepared, which can be helpful in deciding the efficiency and security of the algorithm. Also, the proposed approach has been evaluated for Wireless Sensor Networks (WSN). The experimental evaluation of the PF-CLRSC algorithm on MICAz sensor mote, using TinyOS and RELIC-Toolkit cryptographic library proved the feasibility of the proposed scheme.
NGLC 2004-2010.National Geological Library of China All Rights Reserved.
Add:29 Xueyuan Rd,Haidian District,Beijing,PRC. Mail Add: 8324 mailbox 100083
For exchange or info please contact us via email.