2022
DOI: 10.1109/tsc.2019.2928303
|View full text |Cite
|
Sign up to set email alerts
|

Ultra Lightweight Multiple-Time Digital Signature for the Internet of Things Devices

Abstract: Digital signatures are basic cryptographic tools to provide authentication and integrity in the emerging ubiquitous systems in which resource-constrained devices are expected to operate securely and efficiently. However, existing digital signatures might not be fully practical for such resource-constrained devices (e.g., medical implants) that have energy limitations. Some other computationally efficient alternatives (e.g., one-time/multipletime signatures) may introduce high memory and/or communication overhe… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
9
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 18 publications
(12 citation statements)
references
References 56 publications
0
9
0
Order By: Relevance
“…Also, compared with Schnorr's signature, our signing algorithm is more efficient as Schnorr's signature requires modular exponentiation, which does not fit any resource-constrained devices in CPS [27]. Although our schemes' the key size of the signer is slightly longer than that of SEMECS [13], we outperform SEMECS with respect to the other performance metrics.…”
Section: Comparison and Benchmarkmentioning
confidence: 98%
See 3 more Smart Citations
“…Also, compared with Schnorr's signature, our signing algorithm is more efficient as Schnorr's signature requires modular exponentiation, which does not fit any resource-constrained devices in CPS [27]. Although our schemes' the key size of the signer is slightly longer than that of SEMECS [13], we outperform SEMECS with respect to the other performance metrics.…”
Section: Comparison and Benchmarkmentioning
confidence: 98%
“…Comparison. Here we compare the security features and performance between our signature schemes and some related works, including Schnorr [9], Yao and Zhao's Γ-1 and Γ-2 [12], and SEMECS [13]. Let 'CMAu' and 'PV' denote continuous message authentication and public verifiability, respectively.…”
Section: Comparison and Benchmarkmentioning
confidence: 99%
See 2 more Smart Citations
“…However, their proposal still requires a storage which is linear in the number of signatures that the signer can generate, making the scheme unsuitable for storage-limited signer devices. Other solutions in the online/offline paradigm have been proposed in [20,21]. Unfortunately, none of the above solutions is suitable in a scenario where the signer is a device having both limited computing power and low storage capability, such as an IoT device.…”
Section: Related Workmentioning
confidence: 99%