A Pairing-Free Identity-Based Identification Scheme with Tight Security Using Modified-Schnorr Signatures
Abstract
:1. Introduction
1.1. Motivation
1.2. Related Works
1.3. Our Contribution
2. Preliminaries
2.1. Identity-Based Identification (IBI)
- MKGen(): Takes in a security parameter , outputs a master secret-key (msk) and a corresponding master public-key (mpk). msk is to be securely kept while mpk may be freely distributed to the provers and verifiers.
- UKGen(msk, ID): Takes in msk and a publicly verifiable identity string (ID), outputs a user key (uk) corresponding to ID. The uk contains a secret and public part, which are used by users to identify themselves with their public identity ID during the identification protocol.
- PROVE(st, mi): This interactive algorithm is run by a prover with inputs state information (st) and an incoming message string (mi) from a verifier . It produces updated state information () for its next invocation and an outgoing message string (mo) to be sent to . st initially consists of mpk, ID and uk.
- VERIFY(st, mi): This interactive algorithm is run by a verifier with inputs state information (st) and an incoming message string (mi) from a prover . It produces updated state information () for its next invocation and an outgoing message string (mo) to be sent to . st initially consists of mpk and ID. At some point, mo is the decision of the interaction that is either accept for legitimate provers and reject otherwise.
- We use the notation similarly to Bellare’s [16]:
2.2. Security Model for IBI
2.3. Complexity Assumptions
3. Construction of the Scheme
3.1. TNC Digital Signature
3.2. TNC Identity-Based Identification (TNC–IBI)
3.3. Security against Passive Attackers
3.4. Security against Active and Concurrent Attackers
- Once phase 1 is over, I is ready. It will present itself ready to impersonate on ID where ID. S and I play the role as the verifier and prover , respectively. Finally, S receives the transcript . S is able to solve the D-square-DH problem because Equation (7) holds when . Those who doubt this may refer back to Equation (3) to see why.
- For the case that the D-square-DH tuple is such that , the transcript would generally be invalid and S would answer 0 correctly to the D-square-DH problem. There is, however, a negligible probability of causing Equation (7) to be valid when . This could happen on every invocation to the corrupt query or during verification of transcript in Phase 2, which means there are + 1 chances of outputting 1 wrongly to the D-square-DH problem. Therefore, there is a probability of for S to fail at solving D-square-DH. The total probability that S solves D-square-DH successfully is bounded by Equation (8).
3.5. On the Strong Unforgeability of the Underlying Signature Scheme
- Suppose the impersonator obtains (, ) from a corrupt query on . It then manages to perform forgery on to obtain (, ) where such that can be used to produce an acceptable transcript on with an honest verifier.
- While the impersonator has broken the strong unforgeability of the signature scheme, it cannot be used to break the IBI scheme. This is because once an is queried to the corrupt oracle, it can no longer be used as the challenge ID.
4. Discussion and Analysis
4.1. Security, Storage and Bandwidth Efficiency
4.2. With Storage Variant
4.3. Identification Runtime Efficiency
4.4. Use-Cases for TNC–IBI
- Low bandwidth requirements. Referring to Table 3, TNC–IBI has low bandwidth requirements compared to other symmetric-based alternatives mainly due to the use of Curve25519. While TNC–IBI only authenticates the prover as opposed to mutual authentication, it is sufficient for the use-case of WSNs. It is because the cost-benefit trade-off of impersonating as sensor node (i.e., low cost, but gains access to the edge network, pushing malicious data/code to cloud) far outweighs that of impersonating as a gateway (i.e., high cost, gains access to sensor data).
- Decentralized authentication. Symmetric schemes require a database that stores the symmetric keys and auxiliary information pertaining to the authentication of sensor nodes. Suppose if a network spans across a vast area, multiple gateways would be required which mimics the structure of a cellular network (i.e., LoRaWAN [45] and Narrowband IoT [46]). In this scenario, symmetric schemes would need to relay authentication messages between gateways to a central authenticator or keep a copy of the database on the gateways. The former option means a high latency during authentication while the latter requires synchronization between the database on the gateways, in which both introduce complexity to the network. TNC–IBI allows for authentication to be decentralized because the gateway would only need to store the master public key without any necessity for updating.
- Scalable key management on authenticators. TNC–IBI has constant storage requirements on the authenticator across any number of sensors deployed in the network even if multiple authenticators are required. For the symmetric based schemes, storage requirements increase linearly with the number of sensors added into the network. While schemes like [6] have a “without-storage” mode which trade-offs some storage for computational and bandwidth requirements, a symmetric key database must still be maintained and its size increases linearly with the number of sensors added into the network.
4.5. Run-Time Evaluation
5. Future Directions
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Conflicts of Interest
References
- Menezes, A.; Oorschot, P.C.V.; Vanstone, S.A. Handbook of Applied Cryptography, 5th ed.; CRC Press: Boca Raton, FL, USA, 1996; pp. 385–424. [Google Scholar]
- Canetti, R. Universally Composable Signatures, Certification and Authentication. Cryptology ePrint Archive, Report 2003/239. 2003. Available online: https://eprint.iacr.org/2003/239 (accessed on 21 February 2021).
- Cisco. The Internet of Things Reference Model; Technical Report; Cisco: San Jose, CA, USA, 2014. [Google Scholar]
- Emura, K.; Takayasu, A.; Watanabe, Y. Efficient Identity-Based Encryption with Hierarchical Key-Insulation from HIBE. Cryptology ePrint Archive, Report 2020/1087. 2020. Available online: https://eprint.iacr.org/2020/1087 (accessed on 21 February 2021).
- Andersen, M.P.; Kumar, S.; AbdelBaky, M.; Fierro, G.; Kolb, J.; Kim, H.S.; Culler, D.E.; Popa, R.A. WAVE: A Decentralized Authorization Framework with Transitive Delegation. In Proceedings of the 28th USENIX Security Symposium (USENIX Security 19), Santa Clara, CA, USA, 14–16 August 2019; USENIX Association: Santa Clara, CA, USA, 2019; pp. 1375–1392. [Google Scholar]
- Braeken, A. Highly Efficient Symmetric Key Based Authentication and Key Agreement Protocol Using Keccak. Sensors 2020, 20, 2160. [Google Scholar] [CrossRef] [Green Version]
- Vangujar, A.; Chin, J.; Tan, S.; Ng, T. A Hierarchical Identity-Based Identification Scheme Without Pairing. Malays. J. Math. Sci. 2019, 13, 93–109. [Google Scholar]
- Langrehr, R.; Pan, J. Hierarchical Identity-Based Encryption with Tight Multi-Challenge Security. Cryptology ePrint Archive, Report 2020/146. 2020. Available online: https://eprint.iacr.org/2020/146 (accessed on 3 March 2021).
- Bai, Q.H. Comparative research on two kinds of certification systems of the public key infrastructure (PKI) and the identity based encryption (IBE). In Proceedings of the CSQRWC 2012, New Taipei, Taiwan, 23–27 July 2012; pp. 147–150. [Google Scholar] [CrossRef]
- Shamir, A. Identity-based Cryptosystems and Signature Schemes. In Proceedings of the CRYPTO 84 on Advances in Cryptology, Santa Barbara, CA, USA, 19–22 August 1984; Springer Inc.: New York, NY, USA, 1985; pp. 47–53. [Google Scholar]
- Fiat, A.; Shamir, A. How To Prove Yourself: Practical Solutions to Identification and Signature Problems. In Advances in Cryptology—CRYPTO’86; Odlyzko, A.M., Ed.; Springer: Berlin/Heidelberg, Germany, 1987; pp. 186–194. [Google Scholar]
- Beth, T. Efficient Zero-Knowledge Identification Scheme for Smart Cards. In Advances in Cryptology—EUROCRYPT’88; Springer: Berlin/Heidelberg, Germany, 1988; pp. 77–84. [Google Scholar]
- Girault, M. An identity-based identification scheme based on discrete logarithms modulo a composite number. In Advances in Cryptology—EUROCRYPT’90; Damgård, I.B., Ed.; Springer: Berlin/Heidelberg, Germany, 1991; pp. 481–486. [Google Scholar]
- Bellare, M.; Palacio, A. GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. In Advances in Cryptology—CRYPTO’2002; Yung, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2002; pp. 162–177. [Google Scholar]
- Kurosawa, K.; Heng, S.H. From Digital Signature to ID-based Identification/Signature. In Public Key Cryptography—PKC 2004; Bao, F., Deng, R., Zhou, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 248–261. [Google Scholar]
- Bellare, M.; Namprempre, C.; Neven, G. Security Proofs for Identity-Based Identification and Signature Schemes. In Advances in Cryptology—EUROCRYPT’2004; Cachin, C., Camenisch, J.L., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 268–286. [Google Scholar] [CrossRef] [Green Version]
- Yang, G.; Chen, J.; Wong, D.S.; Deng, X.; Wang, D. A new framework for the design and analysis of identity-based identification schemes. Theor. Comput. Sci. 2008, 407, 370–388. [Google Scholar] [CrossRef] [Green Version]
- Crescenzo, G.D. On the Security of Beth’s Identification Schemes against Active and Concurrent Adversaries. In Mathematical Methods in Computer Science; MMICS 2008; Lecture Notes in Computer Science, vol 5393; Springer: Berlin/Heidelberg, Germany, 2008; pp. 1–17. [Google Scholar] [CrossRef]
- Chin, J.J.; Tan, S.Y.; Heng, S.H.; Phan, R.C.W. On the security of a modified Beth identity-based identification scheme. Inf. Process. Lett. 2013, 113, 580–583. [Google Scholar] [CrossRef]
- Tan, S.Y.; Heng, S.H.; Phan, R.C.W.; Goi, B.M. A Variant of Schnorr Identity-Based Identification Scheme with Tight Reduction. In Future Generation Information Technology; Kim, T.H., Adeli, H., Slezak, D., Sandnes, F.E., Song, X., Chung, K.I., Arnett, K.P., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 361–370. [Google Scholar] [CrossRef]
- Chin, J.J.; Tan, S.Y.; Heng, S.H.; Phan, R. Twin-Schnorr: A Security Upgrade for the Schnorr Identity-Based Identification Scheme. Thescientificworldjournal 2015, 2015, 237514. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Fleischhacker, N.; Jager, T.; Schröder, D. On Tight Security Proofs for Schnorr Signatures. In Advances in Cryptology–ASIACRYPT 2014; Sarkar, P., Iwata, T., Eds.; Lecture Notes in Computer Science, vol 8873; Springer: Berlin/Heidelberg, Germany, 2013. [Google Scholar] [CrossRef] [Green Version]
- Fujioka, A.; Saito, T.; Xagawa, K. Security Enhancements by OR-Proof in Identity-Based Identification. In Proceedings of the Applied Cryptography and Network Security—10th International Conference, ACNS 2012, Singapore, 26–29 June 2012; pp. 135–152. [Google Scholar] [CrossRef]
- Yang, G.; Tan, C.H.; Mu, Y.; Susilo, W.; Wong, D.S. Identity based identification from algebraic coding theory. Theor. Comput. Sci. 2014, 520, 51–61. [Google Scholar] [CrossRef]
- Song, B.; Zhao, Y. Provably Secure Identity-Based Identification and Signature Schemes with Parallel-PVR. In Proceedings of the Information and Communications Security—18th International Conference, ICICS 2016, Singapore, 29 November–2 December 2016; Lecture Notes in Computer Science. Lam, K., Chi, C., Qing, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9977, pp. 227–238. [Google Scholar] [CrossRef]
- Chia, J.; Chin, J. An Identity Based-Identification Scheme with Tight Security against Active and Concurrent Adversaries. IEEE Access 2020. [Google Scholar] [CrossRef]
- Boneh, D.; Lynn, B.; Shacham, H. Short Signatures from the Weil Pairing. J. Cryptol. 2004, 17, 297–319. [Google Scholar] [CrossRef] [Green Version]
- Bellare, M.; Fischlin, M.; Goldwasser, S.; Micali, S. Identification Protocols Secure against Reset Attacks. In Advances in Cryptology—EUROCRYPT’2001; Pfitzmann, B., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 495–511. [Google Scholar]
- Thorncharoensri, P.; Susilo, W.; Mu, Y. Identity-Based Identification Scheme Secure against Concurrent-Reset Attacks without Random Oracles. In Information Security Applications; Youm, H.Y., Yung, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 94–108. [Google Scholar]
- Chin, J.J.; Anada, H.; Tan, S.Y. Reset-Secure Identity-Based Identification Schemes Without Pairings. In Provable Security; Au, M.H., Miyaji, A., Eds.; Springer International Publishing: Cham, Switzerland, 2015; pp. 227–246. [Google Scholar]
- Ng, T.; Tan, S.; Chin, J. A variant of Schnorr signature scheme with tight security reduction. In Proceedings of the 2017 International Conference on Information and Communication Technology Convergence (ICTC), Jeju Island, Korea, 18–20 October 2017; pp. 411–415. [Google Scholar] [CrossRef]
- Bao, F.; Deng, R.H.; Zhu, H. Variations of Diffie-Hellman Problem. In Information and Communications Security; Qing, S., Gollmann, D., Zhou, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2003; pp. 301–312. [Google Scholar]
- Bernstein, D.J.; Lange, T.; Schwabe, P. The Security Impact of a New Cryptographic Library. In Progress in Cryptology–LATINCRYPT’2012; Hevia, A., Neven, G., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 159–176. [Google Scholar]
- Malaysian Digital Signature Algorithm Proposal: TNC Signature Scheme; MySEAL AKBA, National Trusted Cryptographic Algorithm List; Cybersecurity Malaysia: Selangor, Malaysia, 2017.
- Boneh, D.; Shen, E.; Waters, B. Strongly Unforgeable Signatures Based on Computational Diffie-Hellman. In Public Key Cryptography-PKC 2006; Yung, M., Dodis, Y., Kiayias, A., Malkin, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 229–240. [Google Scholar]
- Elaine, B. Recommendation for Key Management, Part 1: General; U.S. Department of Commerce, National Institute of Standards and Technology: Gaithersburg, MD, USA, 2016.
- Schnorr, C. Efficient signature generation by smart cards. J. Cryptol. 1990, 4, 161–174. [Google Scholar] [CrossRef] [Green Version]
- Okamoto, T. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. In Advances in Cryptology—CRYPTO’92, Proceedings of the 12th Annual International Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 1992; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1992; Volume 740, pp. 31–53. [Google Scholar] [CrossRef] [Green Version]
- Sharma, S. Issues and Challenges in Wireless Sensor Networks. In Proceedings of the 2013 International Conference on Machine Intelligence and Research Advancement (ICMIRA), Katra, India, 21–23 December 2013. [Google Scholar] [CrossRef]
- Kobo, H.I.; Abu-Mahfouz, A.M.; Hancke, G.P. A Survey on Software-Defined Wireless Sensor Networks: Challenges and Design Requirements. IEEE Access 2017, 5, 1872–1899. [Google Scholar] [CrossRef]
- Boubiche, S.; Boubiche, D.E.; Bilami, A.; Toral-Cruz, H. Big Data Challenges and Data Aggregation Strategies in Wireless Sensor Networks. IEEE Access 2018, 6, 20558–20571. [Google Scholar] [CrossRef]
- Cerullo, G.; Mazzeo, G.; Papale, G.; Ragucci, B.; Sgaglione, L. Chapter 4—IoT and Sensor Networks Security. In Security and Resilience in Intelligent Data-Centric Systems and Communication Networks; Intelligent Data-Centric Systems; Ficco, M., Palmieri, F., Eds.; Academic Press: Cambridge, MA, USA, 2018; pp. 77–101. [Google Scholar] [CrossRef]
- Lara, E.; Aguilar, L.; Sanchez, M.A.; García, J.A. Lightweight Authentication Protocol for M2M Communications of Resource-Constrained Devices in Industrial Internet of Things. Sensors 2020, 20, 501. [Google Scholar] [CrossRef] [Green Version]
- Chen, C.M.; Xiang, B.; Wu, T.Y.; Wang, F. An Anonymous Mutual Authenticated Key Agreement Scheme for Wearable Sensors in Wireless Body Area Networks. Appl. Sci. 2018, 8, 1074. [Google Scholar] [CrossRef] [Green Version]
- Basford, P.J.; Bulot, F.M.J.; Apetroaie-Cristea, M.; Cox, S.J.; Ossont, S.J. LoRaWAN for Smart City IoT Deployments: A Long Term Evaluation. Sensors 2020, 20, 648. [Google Scholar] [CrossRef] [Green Version]
- Nair, K.K.; Abu-Mahfouz, A.M.; Lefophane, S. Analysis of the Narrow Band Internet of Things (NB-IoT) Technology. In Proceedings of the 2019 Conference on Information Communications Technology and Society (ICTAS), Durban, South Africa, 6–8 March 2019; pp. 1–6. [Google Scholar] [CrossRef]
- Das, A.K.; Zeadally, S.; Wazid, M. Lightweight authentication protocols for wearable devices. Comput. Electr. Eng. 2017, 63, 196–208. [Google Scholar] [CrossRef]
- Corner, M.; Noble, B. Protecting File Systems with Transient Authentication. Wirel. Netw. 2005, 11. [Google Scholar] [CrossRef]
- Munoz, A.; Mana, A. Software and hardware certification techniques in a combined certification model. In Proceedings of the 2014 11th International Conference on Security and Cryptography (SECRYPT), Vienna, Austria, 28–30 August 2014; pp. 1–6. [Google Scholar]
- Muñoz, A.; Maña, A.; González, J. Dynamic Security Properties Monitoring Architecture for Cloud Computing. Secur. Eng. Cloud Comput. 2013, 1–18. [Google Scholar] [CrossRef]
- Muñoz, A.; Gonzalez, J.; Maña, A. A Performance-Oriented Monitoring System for Security Properties in Cloud Computing Applications. Comput. J. 2012, 55, 979–994. [Google Scholar] [CrossRef]
- Waller, A.; Sandy, I.; Power, E.; Aivaloglou, E.; Skianis, C.; Muñoz, A.; Maña, A. Policy Based Management for Security in Cloud Computing. In FTRA International Conference on Secure and Trust Computing, Data Management, and Application; STA Workshops; Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
- Sun, D.Z.; Huai, J.P.; Sun, J.Z.; Zhang, J.; Feng, Z. A New Design of Wearable Token System for Mobile Device Security. IEEE Trans. Consum. Electron. 2008, 54, 1784–1789. [Google Scholar] [CrossRef]
- Liu, S.; Hu, S.; Weng, J.; Zhu, S.; Chen, Z. A novel asymmetric three-party based authentication scheme in wearable devices environment. J. Netw. Comput. Appl. 2016, 60, 144–154. [Google Scholar] [CrossRef]
- Liu, W.; Liu, H.; Wan, Y.; Kong, H.; Ning, H. The Yoking-Proof-Based Authentication Protocol for Cloud-Assisted Wearable Devices. Pers. Ubiquitous Comput. 2016, 20, 469–479. [Google Scholar] [CrossRef]
- Bernstein, D.J. Curve25519: New Diffie-Hellman Speed Records. In Public Key Cryptography—PKC’2006; Yung, M., Dodis, Y., Kiayias, A., Malkin, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 207–228. [Google Scholar]
- Hamburg, M. Decaf: Eliminating Cofactors through Point Compression. Cryptology ePrint Archive, Report 2015/673. 2015. Available online: https://eprint.iacr.org/2015/673 (accessed on 12 April 2021).
- Nethercote, N.; Seward, J. How to Shadow Every Byte of Memory Used by a Program. In Proceedings of the 3rd International Conference on Virtual Execution Environments, San Diego, CA, USA, 13–15 June 2007; Association for Computing Machinery: New York, NY, USA, 2007; pp. 65–74. [Google Scholar] [CrossRef] [Green Version]
- Petrov, N.; Dobrilovic, D.; Kavalić, M.; Stanisavljev, S. Examples of Raspberry Pi usage in Internet of Things. In Proceedings of the International Conference on Applied Internet and Information Technologies, Fuzhou, China, 23–25 December 2016; pp. 112–119. [Google Scholar] [CrossRef]
- Sánchez-Cid, F.; Maña, A.; Spanoudakis, G.; Kloukinas, C.; Serrano, D.; Muñoz, A. Representation of Security and Dependability Solutions. In Security and Dependability for Ambient Intelligence; Kokolakis, S., Gómez, A.M., Spanoudakis, G., Eds.; Springer: Boston, MA, USA, 2009; pp. 69–95. [Google Scholar] [CrossRef]
- Serrano, D.; Ruiz, J.; Muñoz, A.; Maña, A.; Armenteros, A.; Gallego-Nicasio, B. Development of Applications Based on Security Patterns. In Proceedings of the 2009 Second International Conference on Dependability, Athens, Greece, 18–23 June 2009. [Google Scholar] [CrossRef]
Scheme | Security Bounds | #mpk | #uk | #Prot. BW |
---|---|---|---|---|
Schnorr–IBI (2004) [15] | ||||
Schnorr–IBI-B (2004) [16] | ||||
Tight–Schnorr (2011) [20] | ||||
Twin–Schnorr (2015) [21] | ||||
TNC–IBI (This work) |
Scheme | Exp. | Mult. | Mult. | Add. |
---|---|---|---|---|
Schnorr–IBI (2004) | 4 + (2) | 2 + (1) | 1 | 1 |
Schnorr–IBI-B (2004) | 4 + (1) | 2 + (0) | 1 | 1 |
Tight–Schnorr (2011) | 4 + (4) | 2 + (2) | 1 | 1 |
Twin–Schnorr (2015) | 6 + (3) | 4 + (2) | 2 | 2 |
TNC–IBI (This work) | 4 + (4) | 2 + (2) | 1 | 1 |
Scheme: Author, Year | Bandwidth Req. (Bits) |
---|---|
Chen et al., 2018 [44] | 2080 |
Lara et al., 2020 [43] | 3072 |
Braeken, 2020 [6] | |
w/ storage | 896 |
w/o storage | 1426 |
(This work) | 1280 |
w/ storage | 768 |
w/o storage | 1280 |
Scheme: Author, Year | Comm. (Bits) | Msgs. |
---|---|---|
Sun 2008 [53] | 4512 | 3 |
Liu 2016 [54] | ||
(device pairing) | 2528 | 3 |
(challenge-response) | 1504 | 4 |
Liu 2016 [55] | 2720 | 7 |
(This work) | 1280 | 3 |
Algorithm | Runtime (ms) | Heap Usage (Bytes) | ||
---|---|---|---|---|
A | B | A | B | |
MKGen | 0.6870 | 6.794 | 83,393 | 30,609 |
UKGen | 0.5630 | 6.239 | 88,138 | 35,202 |
PROVE | 0.1097 | 1.380 | 83,267 | 30,483 |
VERIFY | 0.2447 | 4.439 | 78,546 | 25,914 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Chia, J.; Chin, J.-J.; Yip, S.-C. A Pairing-Free Identity-Based Identification Scheme with Tight Security Using Modified-Schnorr Signatures. Symmetry 2021, 13, 1330. https://doi.org/10.3390/sym13081330
Chia J, Chin J-J, Yip S-C. A Pairing-Free Identity-Based Identification Scheme with Tight Security Using Modified-Schnorr Signatures. Symmetry. 2021; 13(8):1330. https://doi.org/10.3390/sym13081330
Chicago/Turabian StyleChia, Jason, Ji-Jian Chin, and Sook-Chin Yip. 2021. "A Pairing-Free Identity-Based Identification Scheme with Tight Security Using Modified-Schnorr Signatures" Symmetry 13, no. 8: 1330. https://doi.org/10.3390/sym13081330
APA StyleChia, J., Chin, J.-J., & Yip, S.-C. (2021). A Pairing-Free Identity-Based Identification Scheme with Tight Security Using Modified-Schnorr Signatures. Symmetry, 13(8), 1330. https://doi.org/10.3390/sym13081330