Elsevier

Information Sciences

Volume 518, May 2020, Pages 142-156
Information Sciences

An efficient and provable certificate-based proxy signature scheme for IIoT environment

https://doi.org/10.1016/j.ins.2020.01.006Get rights and content

Highlights

  • The article presents an efficient and provable secure Certificate-Based Proxy Signature scheme for Industrial IoT Environment.

  • The Scheme proposed is the most efficient Certificate-Based Proxy Signature scheme.

  • The scheme is free from key escrow problem of identity-based Cryptography.

  • It solves the secret key distribution problem of identity-based and certificate-less cryptography.

  • Due to the lowest computational cost, scheme provides energy efficient (green) technology.

Abstract

Recently, the deployment of sensors and actuators to collect and disseminate data in various applications such as e-healthcare, vehicular adhoc networks (VANETs) and smart factories has revolutionized several new communication technologies. The Internet of Things (IoT) is one of those emerging communication technologies. These revolutionary applications of IoT in industrial environment are termed as Industry 4.0 and it has vitalized the concept of Industrial IoT (IIoT). Being wireless communication, the authentication and integrity of data are the most important challenges. To mitigate these challenges, several digital signature schemes are proposed in the literature. However, due to identity-based or certificate-less construction, those schemes suffer from inborn key escrow and secret key distribution problems. To resolve such issues, the first certificate-based proxy signature (PFCBPS) scheme without pairing is proposed. The proposed PFCBPS scheme is provably secure in random oracle model (ROM). The performance comparison (in terms of computational costs of different phases and length of resulting delegation and signature) shows that the proposed PFCBPS scheme’s total computational cost is 46.69 ms which is 52.24% of He et al. [8], 61.40% of Debiao et al. [5], 23.33% of Seo et al. [20], 28% of Hu et al. [9] and 36.84% of Verma and Singh [23]. Thus, it is more suitable to IIoT environment than existing competitive schemes.

Introduction

In last decade, the methods of collection and dissemination of data have inspired the concept of Internet of Things (IoT). In IoT, the sensors and actuators are deployed on smart vehicles, smart machines (in factories), remote location patients (implanted or wearable), etc. to collect and disseminate the data (Fig. 1). These smart vehicles can handle the odd traffic situations such as - congestion or traffic jam on road by sending the real time data to other vehicles. The sensors deployed on remote location patient can share the real time data of the patient such as pH-value, heartbeat rate, diabetes level, etc. to a medical professional via e-health cloud. In industrial applications, the smart machines can manage the temperature, electric intensity, number of process cycles (based on type of industry), production process, etc. and can output the optimized results. The combination of such IoT-based applications has emerged as Industrial IoT (IIoT). To create communication between such heterogeneous devices, the three tier infrastructure is required. The three tiers are classified as smart devices, Edge gateways and clouds. Thus devices send their data to a receiver through the gateway and cloud. The different standards used for connection and communication between the source and sender are IETF 6LoWPAN, IPv6, IETF’s Constrained Application Protocol, ZeroMQ, and MQTT. The Fog computing and Edge computing are also used to improve the communication quality. The ease of collection and dissemination of data in IIoT has optimized the production cost, transportation cost and profit.

In the third industrial revolution (Industry 3.0) the automation of industrial processes and machines was emerged by combination of computational, electrical and electronic tools. The Printed Circuit Boards, cables and wires were few of them which were used in that era. Recently, the emerging deployment of IoT devices or concepts invented the notion of Industry 4.0 in the form of IIoT. In IIoT, cyber-physical systems (CPS) are deployed on industrial processes by replacing the programmable logic units. The CPS is an integration of cloud computing, big data, mobile computing, etc. and uses the wireless communication mostly. In this system, the machines and humans communicates to each other via wireless channels. The source sends the data to receiver via clouds. Being the wireless communication, the IIoT infrastructure is the most sensitive to a cyber attack. For example, in a smart logistic infrastructure, an attack may cause an accident and may result in a loss of human lives or resources. Thus, the authentication of data before storing to cloud is an important issue. The method of attestation can be used to authenticate the source and the data. The digital signature schemes are the method of such attestation mechanism.

In IIoT environment, the executive officer gives directives to their subordinates to perform the official communications. Therefore, the subordinate can handle the official messages communication on behalf of its officer. Thus, the authentication or attestation should be done by subordinate on behalf of its executive and the receiver must also be convinced. To implement such attestation mechanism, the delegation of signing power is required. Thanks to Mambo et al. [16], who proposed the method of delegation of signing power. They proposed this method in the form of proxy signature (PS) scheme. In PS scheme, two signers are involved, who are known as original signer and proxy signer. Original signer delegates its signing power to proxy signer and proxy signer can attest the data. In IIoT environment, executive officer acts as original signer and subordinate acts as proxy signer. Thus, subordinate uses the PS scheme to attest the data before sending.

The PS scheme by Mambo et al. [16], is designed by using the idea of public key cryptography (PKC) [6]. In PKC, every signer (proxy or original) generates its public and private key pair. Then, sends his/her public key to certification officer/authority (CO) to get certificates. In PKC, during the signing process, the certificates are used in explicit manner by the signer. Thus, the verifier is unable to check the validity period of the certificate. For example, signer joins a new company and uses the certificates issued from old company. In this scenario, the verifier cannot confirm the certificate’s validity. Therefore, to check the validity, verifier requests the CO. The requests towards validity check of certificates need a huge infrastructure and it is known as third party queries (TPQ) or certificate status (CS) problem.

To mitigate TPQ/CS problem, the concept of identity-based PKC (IDBPKC) was proposed by Shamir [21]. In IDBPKC, a trusted officer/authority (TA) generates the private key of the signer in such a way that public key is derivable from the identity (ID) of the signer. Thus, no certification of public key is needed. Therefore, IDBPKC eliminates the CS or TPQ problems. However, TA knows the secret key. Thus, TA can use this in an illegal manner, i.e., to sign an unwanted message. This unwanted use of secret key is called key escrow (KE) problem. Besides this, IDBPKC faces another problem called secret key distribution (SKD) problem. The reason of SKD problem is the need of a secure channel for sending the secret key between TA and owner of the key.

To mitigate KE problem, the idea of certificate-less PKC (CLPKC) was proposed by Al-Riyami and Paterson [3]. In CLPKC, TA does not generate private key, but it generates partial private key. This partial key is sent to owner via a secure channel. After receiving this, owner integrates partial key and a self chosen secret value to generate private key. Now, TA is unable to get private key. Thus, CLPKC eliminates KE problem. However, key distribution problem is still available. Due to lack of certification, CLPKC suffers “public key replacement” attack. In this attack, adversary replaces the public key with a self chosen value and the verification process can be done with this fake public key.

Parallel to CLPKC, Gentry proposed the concept of certificate-based PKC (CBPKC) [7] to solve inherited key escrow. However,the merits of traditional PKC and IDBPKC are preserved. In this notion, user creates its key pair (private/public) as it does in PKC and then obtain a certification on identity (ID) and public key from CO. In CBPKC, certificates are implicitly used as a decryption (or signing) key and thus, each time an updated certificate is obtained by its owner. Therefore, CBPKC eliminates the secret key distribution problem and key escrow of IDBPKC. Based on the updation of certificates, CBPKC also solves the problems associated to certificate revocation.

In 2004, Kang et al. [11] proposed the first certificate-based digital signature (CBDS) scheme. The purpose of the proposal was to mitigate KE, TPQ and KDP problems from attestation method. However, in 2007, a key replacement attack on their scheme was proposed by Li et al. [14]. Parallel to the attack, the authors also proposed an improved threat model. In 2013, Li et al. [15] proposed a cryptanalysis of the CBDS scheme by Ming and Wang [17]. The scheme by Ming and Wang was proposed in pairing free settings and hence, it was very efficient. Therefore, to retain efficiency, Li et al. [15] also proposed an improved and secure version of [17]. In 2017, Verma et al. [23] proposed an efficient and short CBPS scheme from pairings. In their scheme, the size of the signature was only one elliptic group element (256 bits) and the total computation cost was 53.36 ms. Recently, Verma et al. [25] proposed a CB proxy blind signature scheme. This scheme was also pairing based construction. Thus, in literature several CBPS schemes from pairings were proposed by the research community. However, no CBPS scheme is proposed with pairing free realization.

Due to the development of sensors and actuators, significant deployment of these devices in various applications has emerged. This emerging deployment in industrial applications has inspired the innovative concept of IIoT. However, the dependency on wireless networks has also a big challenge regarding security threats. To discuss these challenges, Sadeghi et al. [19] has proposed several security related issues for IIoT environment. They described that the security in IIoT environment has the same impact as traditional safety. The difference is that the security in IIoT is considered against cyber threats. In IIoT environment, the source shares the data via cloud centric network and thus, the authentication and integrity are important issues. Sadeghi et al. [19] suggested that the attestation of data can solve the issue. Thus, method of digital signing can be a good choice to execute the attestation of data. Recently, several efficient signing methods such as [10], [12] has been proposed in the literature. However, the method of delegation of signing power for IIoT is still unavailable.

As per the discussion by Sadeghi et al. [19], in IIoT environment, method of attestation of data should be used to maintain authentication and integrity. The digital signing of the data can be used to perform the attestation. To deploy on energy trading, Aitzhan and Svetinovic [2] proposed an attestation method by integration of blockchain, multi-signature and anonymous messaging. The construction was based on PKC and thus, suffer from TPQ problem. In 2017, Wei et al. [26] proposed a method of data aggregation for IIoT environment by integrating multi-signature scheme. However, the scheme was ID-based and therefore, suffers from KE and SKD problems. Recently, Jia et al. [10] and Karati et al. [12] have proposed two signature scheme to deploy on IoT and IIoT respectively. Their schemes are based on CLPKC settings and thus, both schemes are subject to SKD problem and key replacement attack. To improve the security in delegation of signing power, Verma et al. [22], [23], [24] proposed some efficient and short PS schemes to deploy on wireless sensor networks. However, their schemes use pairing and thus, can be further made more efficient. Thus, the aim of the article is to propose a pairing free proxy signature scheme in certificate-based (PFCBPS) settings to deploy on IIoT environment. The detailed contribution of our article is follows:

  • The first CBPS scheme without pairings is proposed. To propose the PFCBPS scheme, the syntax of PFCBPS scheme, network architecture of IIoT environment and attack models are also elaborated in the article.

  • The security analysis with respect to unforgeability, integrity, authenticity and various attacks is discussed.

  • The efficiency comparison of the proposed PFCBPS scheme is also discussed.

The manuscript roadmap is follows:

The Section 2 presents the basics on ECDLP, network architecture and syntax for the proposed PFCBPS scheme. This section defines the attackers and threat model for the proposed PFCBPS scheme. In Section 3, the proposed PFCBPS scheme is designed. Section 4 describes the detailed security analysis. In Section 5, performance discussion is proposed. Section 6 concludes the article. The mathematical symbols are defined in Table 1.

Section snippets

Preliminaries

This section presents some basics on ECDLP. The network architecture of IIoT environment using delegation, syntax of the proposed PFCBPS scheme. The adversarial oracles and attacks to define provable security in ROM are also presented.

Proposed PFCBPS scheme

The following are the steps of the proposed PFCBPS scheme.

  • 1.

    CB-ParGen: By input 1λ (the security parameter), CO runs the PPT algorithm and generates the system parameter Σ=(E/Fp,GT,P,p,pkCO,H0,H1,H2) and private key skCO of itself in the following manner:

    • Chooses GT the cyclic subgroup of points from E/Fq.

    • Randomly selects a secret sZp* and public P ∈ GT. Then puts pkCO=sP as its public key and skCO=s its private key.

    • H0:{0,1}*×GTZp*,H1:{0,1}*×{0,1}*×GTZp* and H2:{0,1}*×{0,1}*×{0,1}*×GT×GTZp*

Proof of correctness

Theorem 1

The introduced PFCBPS scheme is correct.

Proof

We know that, σP=(WJ+kC+tC+H2(w,m,IDC,pkIDC,UC)sIDC)P=RJ+kJP+H0(IDJ,pkIDJ)pkCO+H1(w,IDJ,pkIDJ)pkIDJ+kCP+RC+H0(IDC,pkIDC)pkCO=UC+(H0(IDJ,pkIDJ)+H0(IDC,pkIDC))pkCO+H1(w,IDJ,pkIDJ)pkIDJ+H2(w,m,IDC,pkIDC,UC)pkIDC. Thus, verification is consistent. 

Unforgeability analysis

Theorem 2

If an attacker F1 (Type-1) can forge the proposed PFCBPS scheme in ROM with probability of success PrSucc ≥ ϵ, within time bound t. Then, a PPT B can be constructed to solve the random instance of ECDLP with

Performance and length comparison

To discuss the performance comparison, the symbols and computational costs of the different operations are given in Table 2 [13].

In Table 3, we have considered the four phases (Delegation, Delegation Verify, Proxy Signing and Proxy Sign verify) of the proposed PFCBPS scheme. The reason of calculating computational costs separately is that different phases are executed by different entities (along with their constrained). Thus, we found that the delegation phase of the proposed PFCBPS scheme is

Conclusion

The emerging revolution in industrial environment inspired the replacement of logic based units with cyber-physical systems. In industrial environment, the deployment of such cyber-physical systems has been shaped due to IoT. However, the need of authentication has also become more important. To provide an efficient authentication mechanism, this article proposed a certificate-based proxy signature (PFCBPS) scheme. The pairing free construction of the proposed PFCBPS scheme has made it the most

Declaration of Competing Interest

We have no declaration of interest.

Acknowledgment

The authors are grateful to the learned reviewers and their critical comments. Their comments have guided the authors to improve the manuscript.

References (26)

  • W. Diffie et al.

    New directions in cryptography

    Inf. Theory IEEE Trans.

    (1976)
  • C. Gentry

    Certificate-based encryption and the certificate revocation problem

    International Conference on the Theory and Applications of Cryptographic Techniques

    (2003)
  • X. Hu et al.

    Short and provably secure designated verifier proxy signature scheme

    IET Inf. Secur.

    (2016)
  • Cited by (32)

    • A comprehensive survey of authentication methods in Internet-of-Things and its conjunctions

      2022, Journal of Network and Computer Applications
      Citation Excerpt :

      This scheme helps to improve the robustness of the presentation attack. The work proposed in Verma et al. (2020) is a certificate based proxy signature (PFCBPS) has seven phases: parameter generation, key generation, certification, delegation, DelVerification, ProxySigning, and PSignVerification. It provides various security features such as strong unforgeability, verifiability, strong identifiability, prevention of misuse, and strong undeniability.

    • Cryptanalysis and improvements of an efficient certificate-based proxy signature scheme for IIoT environments

      2022, Information Processing Letters
      Citation Excerpt :

      Recall that the Type II adversary defined by Verma et al. can control both CO and the proxy signer, thus is more powerful than our Type 4 adversary. Since the PFCBPS scheme is vulnerable to the attack given by our Type 4 adversary, the scheme cannot resist the Type II attack defined in [10], which disprove their claim. This also shows that the PFCBPS scheme may be more vulnerable than expected.

    • A lightweight and provable secure identity-based generalized proxy signcryption (IBGPS) scheme for Industrial Internet of Things (IIoT)

      2021, Journal of Information Security and Applications
      Citation Excerpt :

      Being an enabler the CPS often uses wireless communication channels (WCC) for integrating with mobile computing, cloud computing and big data. The communication between humans and machines is performed by means of a wireless channel, where the source device sends their respective data to the receiver using the services of the cloud server [11]. On the other hand, the continuous expansion of IoT applications, cloud storage of IIoT shines with remote access services, low cost, high data availability, and high data storage becomes very popular among individuals and businesses [12,13].

    View all citing articles on Scopus
    View full text