2019
DOI: 10.32604/cmc.2019.05309
|View full text |Cite
|
Sign up to set email alerts
|

EIAS: An Efficient Identity-Based Aggregate Signature Scheme for WSNs Against Coalition Attack

Abstract: Wireless sensor networks (WSNs) are the major contributors to big data acquisition. The authenticity and integrity of the data are two most important basic requirements for various services based on big data. Data aggregation is a promising method to decrease operation cost for resource-constrained WSNs. However, the process of data acquisitions in WSNs are in open environments, data aggregation is vulnerable to more special security attacks with hiding feature and subjective fraudulence, such as coalition att… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 7 publications
(4 citation statements)
references
References 32 publications
0
4
0
Order By: Relevance
“…Furthermore, the authors in [35] showed that the same scheme cannot withstand public key replacement attack and the authors in [36] showed that it cannot withstand the man in the middle attack. In [37], authors achieved superior efficiency to the scheme proposed in [33] by avoiding the use of bilinear pairings, but it was shown that their scheme cannot withstand a malicious KGC attack by [35,38,39]. In [38], a full aggregation pairing-free certificateless scheme was proposed but in [35] it was pointed out that this scheme cannot resist Type I and Type II adversary attacks.…”
Section: Clas In the Context Of Vanetsmentioning
confidence: 99%
See 1 more Smart Citation
“…Furthermore, the authors in [35] showed that the same scheme cannot withstand public key replacement attack and the authors in [36] showed that it cannot withstand the man in the middle attack. In [37], authors achieved superior efficiency to the scheme proposed in [33] by avoiding the use of bilinear pairings, but it was shown that their scheme cannot withstand a malicious KGC attack by [35,38,39]. In [38], a full aggregation pairing-free certificateless scheme was proposed but in [35] it was pointed out that this scheme cannot resist Type I and Type II adversary attacks.…”
Section: Clas In the Context Of Vanetsmentioning
confidence: 99%
“…However, it was shown in [41] that the scheme cannot withstand malicious KGC attack and it was also shown in [42] that the scheme cannot preserve identity privacy. The authors in [30] claimed that their certificateless scheme is more efficient than the one proposed in [40] but it was pointed out in [31,38,39] that the scheme cannot withstand malicious KGC attack. Full aggregation certificateless schemes were also proposed in [31,38,43].…”
Section: Clas In the Context Of Vanetsmentioning
confidence: 99%
“…Unfortunately, many of the existing aggregate signature schemes can not resist coalition attacks, which can destroy the aggregate messages' validity and integrity. In recent years, some aggregate signature schemes have been able to resist coalition attacks [13,[33][34][35][36][37]. In 2020, a potential and realistic attack called fully chosen-key attacks was introduced by Wu et al [37].…”
Section: Related Workmentioning
confidence: 99%
“…Identity-based encryption (IBE) is a public key encryption technology that can use any string as a valid public key [5][6][7]. The recipient's identity information is bound to the public key, and the trusted key generation center (KGC) calculates the corresponding private key.…”
Section: Introductionmentioning
confidence: 99%