Skip to main content
Log in

HOOSC: heterogeneous online/offline signcryption for the Internet of Things

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

In order to improve the accessibility of the services provided by a sensor network, wireless sensor networks (WSNs) is integrated to Internet of Things (IoTs). In this case, the security is one of the issues be considered when integrating wireless sensor network to IoTs. In this paper, a heterogeneous secure scheme is proposed to build a secure channel between WSNs and Internet server in the IoTs. To achieve better security with minimum cost in WSNs, certificateless and online/offline technique are used. In addition, to increase the scalability at the Internet server side, public key infrastructure is used. As compared with four existing heterogeneous schemes, the proposed scheme has less energy consumption and computational cost. In addition, two application scenarios that illustrate how the proposed scheme can be applied in the IoTs have been given.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Atzori, L., Iera, A., & Morabito, G. (2010). The Internet of Things: A survey. Computer Networks, 54(15), 2787–2805.

    Article  Google Scholar 

  2. Miorandi, D., Sicari, S., De Pellegrini, F., & Chlamtac, I. (2012). Internet of Things: Vision, applications and research challenges. Ad Hoc Networks, 10(7), 1497–1516.

    Article  Google Scholar 

  3. Tsai, C. W., Lai, C. F., & Vasilakos, A. V. (2014). Future Internet of Things: Open issues and challenges. Wireless Networks, 20(8), 2201–2217.

    Article  Google Scholar 

  4. Wang, C., Jiang, C., Liu, Y., Li, X. Y., & Tang, S. (2014). Aggregation capacity of wireless sensor networks: Extended network case. IEEE Transactions on Computers, 63(6), 1351–1364.

    Article  MathSciNet  Google Scholar 

  5. Montenegro, G., Kushalnagar, N., Hui, J., & Culler, D. (2007). RFC 4944: Transmission of IPv6 packets over IEEE 802.15.4 networks.

  6. Guinard, D., Fischer, M., & Trifa, V. (2010). Sharing using social networks in a composable web of things. In IEEE international workshop on the web of things.

  7. Roman, R., & Lopez, J. (2009). Integrating wireless sensor networks and the internet: A security analysis. Internet Research, 19(2), 246–259.

    Article  Google Scholar 

  8. Alcaraz, C., et al. (2010). Wireless sensor networks and the Internet of Things: Do we need a complete integration? In 1st international workshop on the security of the Internet of Things (SecIoT10).

  9. Ning, H., Liu, H., & Yang, L. T. (2013). Cyberentity security in the Internet of Things. Computer, 4, 46–53.

    Article  Google Scholar 

  10. Keoh, S. L., Kumar, S. S., & Tschofenig, H. (2014). Securing the Internet of Things: A standardization perspective. IEEE Internet of Things Journal, 1(3), 265–275.

    Article  Google Scholar 

  11. Gura, N., Patel, A., Wander, A., Eberle, H., & Shantz, S. C. (2004). Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Cryptographic hardware and embedded systems-CHES 2004 (pp. 119–132). Berlin: Springer.

    Google Scholar 

  12. Malan, D. J., Welsh, M., & Smith, M. D. (2004). A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In 2004 first annual IEEE communications society conference on sensor and ad hoc communications and networks, 2004. IEEE SECON 2004. IEEE.

  13. Du, X., & Chen, H.-H. (2008). Security in wireless sensor networks. IEEE Wireless Communications, 15(4), 60–66.

    Article  Google Scholar 

  14. Zheng, Y. (1997). Digital signcryption or how to achieve cost (signature & encryption) cost (signature) + cost (encryption). In Advances in cryptology—Crypto’97 (pp. 165–179). Berlin: Springer.

  15. Steinfeld, R., & Zheng, Y. (2000). A signcryption scheme based on integer factorization. In Information security (pp. 308–322). Berlin: Springer.

    Google Scholar 

  16. Yum, D. H., & Lee, P. J. (2001). New signcryption schemes based on KCDSA. In Information security and cryptology-ICISC 2001 (pp. 305–317). Berlin: Springer.

    Chapter  Google Scholar 

  17. Zheng, Y. (2001). Identification, signature and signcryption using high order residues modulo an RSA composite. Public key cryptography. Berlin: Springer.

    MATH  Google Scholar 

  18. Malone-Lee, J., & Mao, W. (2003). Two birds one stone: Signcryption using RSA. In Topics in cryptology-CT-RSA 2003 (pp. 211–226). Berlin: Springer.

    Chapter  Google Scholar 

  19. Boyen, X. (2003). Multipurpose identity-based signcryption. In Advances in cryptology-CRYPTO 2003 (pp. 383–399). Berlin: Springer.

    Chapter  Google Scholar 

  20. Chen, L., & Malone-Lee, J. (2005). Improved identity-based signcryption. In Public key cryptography-PKC 2005 (pp. 362–379). Berlin: Springer.

    Chapter  Google Scholar 

  21. Libert, B., & Quisquater, J. J. (2003). New identity based signcryption schemes from pairings. In IACR cryptology ePrint archive (p. 23).

  22. Barreto, P. S., Libert, B., McCullagh, N., & Quisquater, J. J. (2005). Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In Advances in cryptology-ASIACRYPT 2005 (pp. 515–532). Berlin: Springer.

    Google Scholar 

  23. Yin, A., & Liang, H. (2015). Certificateless hybrid signcryption scheme for secure communication of wireless sensor networks. Wireless Personal Communications, 80(3), 1049–1062.

    Article  Google Scholar 

  24. Barbosa, M., & Farshim, P. (2008). Certificateless signcryption. In ACM symposium on information, computer and communications security-ASIACCS 2008 (pp. 369–372). Tokyo, Japan: Association for Computing Machinery (ACM).

  25. Even, S., Goldreich, O., & Micali, S. (1989). On-line/off-line digital signatures. In Proceedings of the advances in cryptology—CRYPTO89 (pp. 263–275). New York: Springer.

  26. An, J. H., Dodis, Y., & Rabin, T. (2002). On the security of joint signature and encryption. In Advances in cryptology—EUROCRYPT 2002 (pp. 83–107). Berlin: Springer.

    Chapter  Google Scholar 

  27. Xu, Z., Dai, G., & Yang, D. (2007). An efficient online/offline signcryption scheme for MANET. In 21st international conference on advanced information networking and applications workshops, 2007, AINAW’07 (Vol. 2, pp. 171–176). IEEE.

  28. Zhang, F., Mu, Y., & Susilo, W. (2005). Reducing security overhead for mobile networks. In 19th international conference on advanced information networking and applications, 2005. AINA 2005 (Vol. 1, pp. 398–403). IEEE.

  29. Yan, F., Chen, X., & Zhang, Y. (2013). Efficient online/offline signcryption without key exposure. International Journal of Grid and Utility Computing, 4(1), 85–93.

    Article  Google Scholar 

  30. Sun, D., Huang, X., Mu, Y., et al. (2008). Identity-based on-line, off-line signcryption. In IFIP international conference on network and parallel computing, 2008. NPC 2008 (pp. 34–41). IEEE.

  31. Liu, J. K., Baek, J., & Zhou, J. (2010). Online/offline identity-based signcryption revisited. In Information security and cryptology (pp. 36–51). Berlin: Springer.

    Chapter  Google Scholar 

  32. Li, J., Zhao, J., & Zhang, Y. (2015). Certificateless online/offline signcryption scheme. Security and Communication Networks, 8(11), 1979–1990.

    Article  Google Scholar 

  33. Luo, M., Tu, M., & Xu, J. (2014). A security communication model based on certificateless online/offline signcryption for Internet of Things. Security and Communication Networks, 7(10), 1560–1569.

    Google Scholar 

  34. Li, F., Han, Y., & Jin, C. (2017). Certificateless online/offline signcryption for the Internet of Things. Wireless Networks, 23(1), 145–158.

    Article  Google Scholar 

  35. Lai, J., Mu, Y., & Guo, F. (2016). Efficient identity-based online/offline encryption and signcryption with short ciphertext. International Journal of Information Security. doi:10.1007/s10207-016-0320-6.

    Article  Google Scholar 

  36. Sun, Y., & Li, H. (2010). Efficient signcryption between TPKC and IDPKC and its multi-receiver construction. Science China Information Sciences, 53(3), 557–566.

    Article  MathSciNet  Google Scholar 

  37. Huang, Q., Wong, D. S., & Yang, G. (2011). Heterogeneous signcryption with key privacy. The Computer Journal, 54(4), 525–536.

    Article  Google Scholar 

  38. Li, F., Han, Y., & Jin, C. (2016). Practical signcryption for secure communication of wireless sensor networks. Wireless Personal Communications, 89(4), 1391–1412.

    Article  Google Scholar 

  39. Barreto, P. S., Kim, H. Y., Lynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. In Annual international cryptology conference (pp. 354–369). Berlin: Springer.

    Chapter  Google Scholar 

  40. Barreto, P. S., Galbraith, S. D., higeartaigh, C., & Scott, M. (2007). Efficient pairing computation on supersingular abelian varieties. Designs, Codes and Cryptography, 42(3), 239–271.

    Article  MathSciNet  Google Scholar 

  41. Certicom Corporation, Remarks on the Security of the Elliptic Curve Cryptosystem (2000). http://www.comms.engg.susx.ac.uk/fft/crypto/EccWhite3.pdf

  42. Al-Riyami, S. S., & Paterson, K. G. (2003). Certificateless public key cryptography. In Advances in cryptology-ASIACRYPT 2003 (pp. 452–473). Berlin: Springer.

    Chapter  Google Scholar 

  43. Boneh, D., & Boyen, X. (2004). Short signatures without random oracles. In Advances in cryptology-EUROCRYPT 2004 (pp. 56–73). Berlin: Springer.

    Chapter  Google Scholar 

  44. Pointcheval, D., & Stern, J. (2000). Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3), 361–396.

    Article  Google Scholar 

  45. Cui, S., et al. (2007). An efficient identity-based signature scheme and its applications. IJ Network Security, 5(1), 89–98.

    MathSciNet  Google Scholar 

  46. Shi, W., Kumar, N., Gong, P., Chilamkurti, N., & Chang, H. (2015). On the security of a certificateless online/offline signcryption for Internet of Things. Peer-to-Peer Networking and Applications, 8(5), 881–885.

    Article  Google Scholar 

  47. Oliveira, L. B., Aranha, D. F., Gouva, C. P., Scott, M., Cmara, D. F., Lpez, J., et al. (2011). TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks. Computer Communications, 34(3), 485–493.

    Article  Google Scholar 

  48. Shim, K. A., Lee, Y. R., & Park, C. M. (2013). EIBAS: An efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad Hoc Networks, 11(1), 182–189.

    Article  Google Scholar 

  49. Cao, X., Kou, W., Dang, L., & Zhao, B. (2008). IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks. Computer Communications, 31(4), 659–667.

    Article  Google Scholar 

  50. Shim, K. A. (2014). S 2 DRP: Secure implementations of distributed reprogramming protocol for wireless sensor networks. Ad Hoc Networks, 19, 1–8.

    Article  Google Scholar 

  51. Farhangi, H. (2010). The path of the smart grid. IEEE Power and Energy Magazine, 8(1), 18–28.

    Article  MathSciNet  Google Scholar 

  52. So, H. K.-H., Kwok, S. H. M., Lam, E. Y., & Lui, K.-S. (2010). Zero-configuration identity-based signcryption scheme for smart grid. In 2010 first IEEE international conference on smart grid communications (SmartGridComm) (pp. 321–326). IEEE.

  53. Lim, H. W., & Paterson, K. G. (2011). Identity-based cryptography for grid security. International Journal of Information Security, 10(1), 15–32.

    Article  Google Scholar 

  54. Baek, J., Vu, Q. H., Liu, J. K., Huang, X., & Xiang, Y. (2015). A secure cloud computing based framework for big data information management of smart grid. IEEE Transactions on Cloud Computing, 3(2), 233–244.

    Article  Google Scholar 

  55. Fouda, M. M., Fadlullah, Z. M., Kato, N., Lu, R., & Shen, X. S. (2011). A lightweight message authentication scheme for smart grid communications. IEEE Transactions on Smart Grid, 2(4), 675–685.

    Article  Google Scholar 

Download references

Acknowledgements

The authors would like to thank EU CONHEALTH www.conhealth.eu to partially fund the work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mutaz Elradi S. Saeed.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Saeed, M.E.S., Liu, Q., Tian, G. et al. HOOSC: heterogeneous online/offline signcryption for the Internet of Things. Wireless Netw 24, 3141–3160 (2018). https://doi.org/10.1007/s11276-017-1524-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-017-1524-z

Keywords

Navigation