Skip to main content
Log in

Online/offline signature based on UOV in wireless sensor networks

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Being a member of the post quantum cryptography family, multivariate public key cryptographic (MPKC) system enjoys many useful properties such as fast implementation and moderate resources requirement, which is quite suitable for the wireless sensor network (WSN). However, MPKC system requires the usage of large public and private keys to ensure security which makes it inapplicable to wireless sensors with very limited system resources. In this paper, we propose an online/offline signature scheme based on a well known MPKC scheme: unbalanced oil and vinegar signature scheme for the wireless sensor network. Our scheme can reduce the cost of hardware running on signing process and the storage space of private key in the online signing phase. What is more, by combining a recent technique, the total storage requirement in a WSN node reduces by 85.8 % for the recommended parameters, which makes our new scheme feasible for the practical deployment on the WSN platforms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Borges, F., Petzoldt, A., & Portugal, R. (2014). Small private keys for systems of multivariate quadratic equations using symmetric cryptography. http://www.informatik.tu-darmstadt.de/fileadmin/userupload/GroupTK/UOVcnmac2012-final.pdf. Accessed January 10, 2014. Citeseer.

  2. Bosma, W., Cannon, J., & Playoust, C. (1997). The Magma algebra system I: The user language. Journal of Symbolic Computation, 24(3–4), 235–265.

    Article  MathSciNet  MATH  Google Scholar 

  3. Cao, W., Hu, L., Ding, J., et al. (2011). Kipnis-shamir attack on unbalanced oil-vinegar scheme. In F. Bao & J. Weng (Eds.), Information security practice and experience (pp. 168–180). Berlin: Springer.

    Chapter  Google Scholar 

  4. Chen, X., Zhang, F., Susilo, W., & Mu, Y. (2007). Efficient generic on-line/off-line signatures without key exposure. In J. Katz & M. Yung (Eds.), Applied cryptography and network security (pp. 18–30). Berlin: Springer.

    Chapter  Google Scholar 

  5. Ding, J., Schmidt, D. (2005). Rainbow, a new multivariable polynomial signature scheme. In J. Ioannidis, A. Keromytis, & M. Yung (Eds.), Applied cryptography and network security (pp. 164–175). Berlin: Springer.

    Chapter  Google Scholar 

  6. Ding, J., Yang, B.-Y., Chen, C.-H.-O., et al. (2008). New differential-algebraic attacks and reparametrization of rainbow. In S. M. Bellovin, R. Gennaro, A. D. Keromytis, & M. Yung (Eds.), Applied cryptography and network security (pp. 242–257). Berlin: Springer.

    Chapter  Google Scholar 

  7. Even, S., Goldreich, O., & Micali, S. (1990). On-line/off-line digital signatures. In G. Brassard (Ed.), Advances in cryptologyCRYPTO89 proceedings (pp. 263–275). Berlin: Springer.

    Chapter  Google Scholar 

  8. Faugère, J.-C. (2002). A new efficient algorithm for computing Gröbner bases without reduction to zero (F5). ACM ISSAC 2002 (pp. 75–83).

  9. Faugère, J.-C., & Perret, Ludovic. (2009). On the security of UOV. Cryptology ePrint Archive Report 2009/483. http://eprint.iacr.org/.

  10. Goldwasser, S., Micali, S., & Rivest, Ronald  L. (1988). A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2), 281–308.

    Article  MathSciNet  MATH  Google Scholar 

  11. Huang, C., Cheng, R.-H., Chen, S.-R., & Li, C.-I. (2010). Enhancing network availability by tolerance control in multi-sink wireless sensor networks. Journal of Convergence Sect A-3, 1(1), 1–7.

  12. Jacques, P. (1997). The oil and vinegar algorithm for signatures. Presented at the Dagstuhl Workshop on Cryptography, September 97.

  13. Joye, M. (2008). An efficient on-line/off-line signature scheme without random oracles. In M. K. Franklin, L. C. K. Hui, & D. S. Wong (Eds.), Cryptology and network security (pp. 98–107). Berlin: Springer.

  14. Karlof, C., Sastry, N., & Wagner, D. (2004). Tinysec: a link layer security architecture for wireless sensor networks. Proceedings of the 2nd international conference on embedded networked sensor systems, pp. 162–175. ACM.

  15. Kipnis, A., Patarin, J., & Goubin, L. (1999). Unbalanced oil and vinegar signature schemes. In J. Stern (Ed.), Advances in Cryptology -EUROCRYPT 99 volume 1592 of Lecture Notes in Computer Science (pp. 206–222). Berlin, Heidelberg: Springer.

  16. Kipnis, A., & Shamir, A. (1998). Cryptanalysis of the oil and vinegar signature scheme. In H. Krawczyk (Ed.), Advances in Cryptology -CRYPTO ’98 volume 1462 of Lecture Notes in Computer Science (pp. 257–266). Berlin, Heidelberg: Springer.

  17. Kumar, D., Aseri, T. C., & Patel, R. B. (2011). Multi-hop communication routing (mcr) protocol for heterogeneous wireless sensor networks. International Journal of Information Technology, Communications and Convergence, 1(2), 130–145.

    Article  Google Scholar 

  18. Kurosawa, K., & Schmidt-Samoa, K. (2006). New online/offline signature schemes without random oracles. In M. Yung, Y. Dodis, A. Kiayias, & T. Malkin (Eds.), Public key cryptography-PKC 2006 (pp. 330–346). Berlin: Springer.

  19. Liu, J. K., Baek, J., Zhou, J., Yang, Y., & Wong, J. W. (2010). Efficient online/offline identity-based signature for wireless sensor network. International Journal of Information Security, 9(4), 287–296.

    Article  Google Scholar 

  20. Levis, P., Madden, S., Polastre, J., Szewczyk, R., Whitehouse, K., Woo, A., et al. (2005). TinyOS: An operating system for wireless sensor networks. In W. Weber, J. M. Rabaey, & E. Aarts (Eds.), Ambient intelligence (pp. 115–148). Springer-Verlag Berlin Heidelberg.

    Chapter  Google Scholar 

  21. López, J., & Zhou, J. (2008). Wireless sensor network security (Vol. 1). Amsterdam: IOS Press.

    Google Scholar 

  22. Matsumoto, T., & Imai, H. (1988). Public quadratic polynomial-tuples for efficient signature-verification and message-encryption. In D. Barstow, W. Brauer, P. Brinch Hansen, D. Gries, D. Luckham, C. Moler, A. Pnueli, G. Seegmüller, J. Stoer, N. Wirth, & C.G. Günther, (Eds.), Advances in Cryptology -EUROCRYPT 98, volume 330 of Lecture Notes in Computer Science, (pp. 419–453). Berlin, Heidelberg: Springer.

  23. Perrig, A., Stankovic, J., & Wagner, D. (2004). Security in wireless sensor networks. Communications of the ACM, 47(6), 53–57.

    Article  Google Scholar 

  24. Petzoldt, A., Bulygin, S., & Buchmann, J. (2010). A multivariate signature scheme with a partially cyclic public key. In Proceedings of SCC. Berlin, Heidelberg: Springer.

  25. Petzoldt, A., Bulygin, S., & Buchmann, J. (2011). Linear recurring sequences for the UOV key generation. In D. Catalano, N. Fazio, R. Gennaro, & A. Nicolosi (Eds.), Public Key Cryptography -PKC 2011, volume 6571 of Lecture Notes in Computer Science, (pp. 335–350). Berlin, Heidelberg: Springer.

  26. Ponomarchuk, Y., Seo, D.-W. (2010). Intrusion detection based on traffic analysis and fuzzy inference system in wireless sensor networks. Journal of convergence, 1(1), 35–42.

  27. Rückert, M. (2010). Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles. In N. Sendrier (Ed.), Post-quantum cryptography (pp. 182–200). Berlin: Springer.

  28. Shamir, A., Tauman, Y. (2001). Improved online/offline signature schemes. In Advances in CryptologyCRYPTO 2001 (pp. 355–367). Berlin: Springer.

  29. Tian, M., Huang, L., & Yang, W. (2012). A new hierarchical identity-based signature scheme from lattices in the standard model. IJ Network Security, 14(6), 310–315.

    Google Scholar 

  30. von Maurich, I., Güneysu, T. (2012). Embedded syndrome-based hashing. In Progress in Cryptology-INDOCRYPT 2012 (pp. 339–357). Berlin: Springer.

  31. Yasuda, T., Takagi, T., & Sakurai, K. (2014). Efficient variant of rainbow using sparse secret keys. Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications (JoWUA), 5(3), 3–13.

    Google Scholar 

  32. Yasuda, T., Takagi, T., Sakurai, K. (2014). Efficient variant of rainbow without triangular matrix representation. In Linawati, M. S. Mahendra, E. J. Neuhold, A. M. Tjoa, & I. You (Eds.), Information and communication technology (pp. 532–541). Berlin: Springer.

  33. Zhao, G., & Kumar, A. (2011). Lifetime-aware geographic routing under a realistic link layer model in wireless sensor networks. International Journal of Information Technology, Communications and Convergence, 1(3), 297–317.

    Article  Google Scholar 

Download references

Acknowledgments

This work was supported by 973 Program (No. 2014CB 360501), the National Natural Science Foundation of China (Nos. U1135004 and 61170080), Guangdong Provincial Natural Science Foundation (No. 2014A030308006), and Guangdong Province Universities and Colleges Pearl River Scholar Funded Scheme (2011).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shaohua Tang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, J., Tang, S., He, D. et al. Online/offline signature based on UOV in wireless sensor networks. Wireless Netw 23, 1719–1730 (2017). https://doi.org/10.1007/s11276-016-1245-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-016-1245-8

Keywords

Navigation