Skip to main content
Log in

Lattice-Based Ring Signature with Linking-Based Revocation for Industrial Internet of Things

  • Published:
Automatic Control and Computer Sciences Aims and scope Submit manuscript

Abstract—

Ring signature augmented by revocation with controlled linkability is proposed. The possibility of using this approach in the Smart Grid as an example of Industrial Internet of Things systems is discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1.
Fig. 2.
Fig. 3.
Fig. 4.
Fig. 5.
Fig. 6.

Similar content being viewed by others

REFERENCES

  1. Dakhnovich, A.D., Moskvin, D.A., and Zegzhda, D.P., Analysis of the information security threats in the digital production networks, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 1071–1075.

    Article  Google Scholar 

  2. Pavlenko, E., Zegzhda, D., and Styrkina, A., Estimating the sustainability of cyber-physical systems based on spectral graph theory, 2019 IEEE International Black Sea Conference on Communications and Networking, 2019. https://doi.org/10.1109/BlackSeaCom.2019.8812826

  3. Pavlenko, E. and Zegzhda, D., Sustainability of cyber-physical systems in the context of targeted destructive influences, IEEE Industrial Cyber-Physical Systems, 2018, pp. 830–834.

    Book  Google Scholar 

  4. Kalinin, M.O. and Minin, A.A., Security evaluation of a wireless ad-hoc network with dynamic topology, Autom. Control Comput. Sci., 2017, vol. 51, no. 8, pp. 899–901.

    Article  Google Scholar 

  5. Ovasapyan, T.D., Moskvin, D.A., and Kalinin, M.O., Using neural networks to detect internal intruders in vanets, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 954–958.

    Article  Google Scholar 

  6. Demidov, R.A., Zegzhda, P.D., and Kalinin, M.O., Threat analysis of cyber security in wireless adhoc networks using hybrid neural network model, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 971–976.

    Article  Google Scholar 

  7. Kalinin, M., Krundyshev, V., and Zubkov, E., Estimation of applicability of modern neural network methods for preventing cyberthreats to self-organizing network infrastructures of digital economy platforms, SHS Web Conf., 2018, vol. 44. https://doi.org/10.1051/shsconf/20184400044

  8. Krundyshev, V. and Kalinin, M., Hybrid neural network frame work for detection of cyber attacks at smart infrastructures, Proceedings of the 3rd World Conference on Smart Trends in Systems, Security and Sustainability, 2019, pp. 129–135.

  9. Kalinin, M.O., Zubkov, E.A., Suprun, A.F., and Pechenkin, A.I., Prevention of attacks on dynamic routing in self-organizing adhoc networks using swarm intelligence, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 977–983.

    Article  Google Scholar 

  10. Lavrova, D., Zegzhda, D., and Yarmak, A., Using GRU neural network for cyber-attack detection in automated process control systems, IEEE International Black Sea Conference on Communications and Networking (BlackSeaCom), Sochi, 2019, pp. 1–3.

  11. Zegzhda, P.D., Malyshev, E.V., and Pavlenko, E.Y., The use of an artificial neural network to detect automatically managed accounts in social networks, Autom. Control Comput. Sci., 2017, vol. 51, no. 8, pp. 874–880.

    Article  Google Scholar 

  12. Belenko, V., Krundyshev, V., and Kalinin, M., Intrusion detection for Internet of Things applying metagenome fast analysis, Proceedings of the 3rd World Conference on Smart Trends in Systems, Security and Sustainability, 2019, pp. 129–135.

  13. El-hajj, M., et al., A survey of Internet of Things (IoT) authentication schemes, Sensors, 2019, vol. 19, no. 5, p. 1141.

    Article  Google Scholar 

  14. Busygin, A.G., Konoplev, A.S., and Kalinin, M.O., Approaches to protection of applications based on the TLS protocol against attacks using revoked certificates, Autom. Control Comput. Sci., 2016, vol. 50, no. 8, pp. 743–748.

    Article  Google Scholar 

  15. Busygin, A., Konoplev, A., Kalinin, M., and Zegzhda, D., Floating genesis block enhancement for blockchain based routing between connected vehicles and software-defined VANET security services, ACM International Conference Proceeding Series, 2018. https://doi.org/10.1145/3264437.3264463

  16. Busygin, A.G., Konoplev, A.S., and Kalinin, M.O., Approaches to protection of applications based on the TLS protocol against attacks using revoked certificates, Autom. Control Comput. Sci., 2016, vol. 50, no. 8, pp. 743–748.

    Article  Google Scholar 

  17. Aleksandrova, E.B., Yarmak, A.V., and Kalinin, M.O., Analysis of approaches to group authentication in large-scale industrial systems, Autom. Control Comput. Sci., 2019, vol. 53, no. 8, pp. 879–882.

    Article  Google Scholar 

  18. Lavrova, D.S., Forecasting the state of components of smart grids for early detection of cyberattacks, Autom. Control Comput. Sci., 2019, vol. 53, no. 8, pp. 1023–1025.

    Article  Google Scholar 

  19. Krundyshev, V. and Kalinin, M. Prevention of false data injections in smart infrastructures, 2019 IEEE International Black Sea Conference on Communications and Networking, BlackSeaCom 2019, 2019. https://doi.org/10.1109/BlackSeaCom.2019.8812786

  20. Chalapathi, G.S.S., et al., Industrial Internet of Things (IIoT) Applications of Edge and Fog Computing: A Review and Future Directions, 2019. arXiv:1912.00595.

  21. Kalinin, M., Krundyshev, V. Zegzhda, P., and Belenko, V., Network security architectures for VANET, ACM International Conference Proceeding Series, 2017, pp. 73–79. https://doi.org/10.1145/3136825.3136890

  22. Kalinin, M., Krundyshev, V. Rezedinova, E., and Zegzhda, P., Role-based access control for vehicular adhoc networks, 2018 IEEE International Black Sea Conference on Communications and Networking, 2018. https://doi.org/10.1109/BlackSeaCom.2018.8433628

  23. Zegzhda, P.D., Ivanov, D.V., Moskvin, D.A., and Kubrin, G.S., Actual security threats for vehicular and mobile ad hoc networks, Autom. Control Comput. Sci., 2018, vol. 52, no. 8, pp. 993–999.

    Article  Google Scholar 

  24. Aleksandrova, E.B. and Rekhviashvili, I.Sh., Organization of recall for the ring signature scheme, Probl. Inf. Bezop., Komp’yut. Sist., 2019, no. 2, pp. 80–85.

  25. Post-Quantum Cryptography. Round 2 Submissions, 2017. https://csrc.nist.gov/Projects/Post-Quantum-Cryptography.

  26. Wang, S., Zhao, R., and Zhang, Y., Lattice-based ring signature scheme under the random oracle model, Int. J. High Perform. Comput. Networking, 2018, vol. 11, no. 4, pp. 332–341.

    Article  Google Scholar 

  27. Slamanig, D., Spreitzer, R., and Unterluggauer, T., Linking-based revocation for group signatures: A pragmatic approach for efficient revocation checks, International Conference on Cryptology in Malaysia, 2016, pp. 364–388.

  28. Tang, Q., Public key encryption supporting plaintext equality test and user-specified authorization, Secur. Commun. Networks, 2012, vol. 5, no. 12, pp. 1351–1362.

    Article  Google Scholar 

  29. Shamir, A., How to share a secret, Commun. ACM, 1979, vol. 22, no. 11, pp. 612–613.

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to E. B. Aleksandrova or A. V. Yarmak.

Ethics declarations

The authors declare that they have no conflicts of interest.

Additional information

Translated by I. Obrezanova

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Aleksandrova, E.B., Rekhviashvili, I.S. & Yarmak, A.V. Lattice-Based Ring Signature with Linking-Based Revocation for Industrial Internet of Things. Aut. Control Comp. Sci. 54, 888–895 (2020). https://doi.org/10.3103/S0146411620080039

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.3103/S0146411620080039

Keywords:

Navigation