Skip to main content
Log in

ELDA: an efficient and low-cost protocol for data authentication for IoT

  • Original Paper
  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

While data is being transmitted from device-to-device in any IoT network over un-trusted channel, there will appear the security challenges such as data integrity, authentication and non-repudiation for a secure system. Proxy multi-signature signature is a cryptographic primitives, where the signer signs on a given message on behalf of multiple signer involved in a protocol. In this paper, we propose a secure proxy multi-signature scheme ELDA by improving the scheme proposed by Cao et al. We have designed a network model for IoT and deployed the proposed scheme. The scheme preserves integrity of the data collected by sensors, non-repudiation and data authentication. We have done experimental analysis and compared with other relevant protocols. The scheme is secure forgery attack and length-extension attack. Our scheme ELDA possesses low computational cost and communication over head. Furthermore energy consumption is relatively very less as compared with the other schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Leiwo, J., Hänle, C., Homburg, P., & Tanenbaum, A. S. (2000). Disallowing unauthorized state changes of distributed shared objects. In IFIP international information security conference (pp. 381–390). Springer.

  2. Park, H.-U., & Lee, I.-Y. (2001). A digital nominative proxy signature scheme for mobile communication. In International conference on information and communications security (pp. 451–455). Springer.

  3. Cao, F., & Cao, Z. (2009). A secure identity-based proxy multi-signature scheme. Information Sciences, 179(3), 292–302.

    Article  MathSciNet  Google Scholar 

  4. Mambo, M., Usuda, K., & Okamoto, E. (1996). Proxy signatures: Delegation of the power to sign messages. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 79(9), 1338–1354.

    Google Scholar 

  5. Yi, L., Bai, G., & Xiao, G. (2000). Proxy multi-signature scheme: A new type of proxy signature scheme. Electronics Letters, 36(6), 527–528.

    Article  Google Scholar 

  6. Hsu, C.-L., Wu, T.-S., & He, W.-H. (2005). New proxy multi-signature scheme. Applied Mathematics and Computation, 162(3), 1201–1206.

    Article  MathSciNet  Google Scholar 

  7. Ji, J., & Li, D. (2004). A new proxy multi-signature scheme. Journal of Computer Research and Development, 41(4), 715–719.

    Google Scholar 

  8. Li, X., & Chen, K. (2005). Id-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature schemes from bilinear pairings. Applied Mathematics and Computation, 169(1), 437–450.

    Article  MathSciNet  Google Scholar 

  9. Shin-Jia, H., & Chiu-Chin, C. (2004). New multi-proxy multi-signature schemes. Applied Mathematics and Computation, 147(1), 57–67.

    Article  MathSciNet  Google Scholar 

  10. Xiong, H., Hu, J., Chen, Z., & Li, F. (2011). On the security of an identity based multi-proxy signature scheme. Computers & Electrical Engineering, 37(2), 129–135.

    Article  Google Scholar 

  11. Boström, M. (2015). size\_t does matter. https://bostik.iki.fi/dc4420/size_t-does-matter-hash-length-extensions.pdf, dc4420, 2015-10-29.

  12. Lynn, B., et al. (2006). Pbc library. https://crypto.stanford.edu/pbc

  13. Shao, Z. (2009). Improvement of identity-based proxy multi-signature scheme. Journal of Systems and Software, 82(5), 794–800.

    Article  Google Scholar 

  14. Wang, Q., & Cao, Z. (2007). Identity based proxy multi-signature. Journal of Systems and Software, 80(7), 1023–1029.

    Article  Google Scholar 

  15. Gura, N., Patel, A., Wander, A., Eberle, H., & Shantz, S. C. (2004). Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In International workshop on cryptographic hardware and embedded systems (pp. 119–132). Springer.

  16. Kar, J., Naik, K., & Abdelkader, T. (2019). An efficient and lightweight deniably authenticated encryption scheme for e-mail security. IEEE Access, 7, 184207–184220.

    Article  Google Scholar 

  17. Kar, J., Naik, K., & Abdelkader, T. (2020). A secure and lightweight protocol for message authentication in wireless sensor networks. IEEE Systems Journal. https://doi.org/10.1109/JSYST.2020.3015424

    Article  Google Scholar 

  18. Oliveira, L. B., Aranha, D. F., Gouvêa, C. P., Scott, M., Câmara, D. F., López, J., & Dahab, R. (2011). Tinypbc: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. Computer Communications, 34(3), 485–493.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jayaprakash Kar.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kar, J. ELDA: an efficient and low-cost protocol for data authentication for IoT. Wireless Netw 27, 3969–3978 (2021). https://doi.org/10.1007/s11276-021-02739-3

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-021-02739-3

Keywords

Navigation