Lightweight and Secure IoT-Based Payment Protocols from an Identity-Based Signature Scheme
Abstract
:1. Introduction
1.1. Motivations
1.2. Contribution
- We introduce a lightweight and secure IoT-based payment scheme based on an identity-based signature scheme. To preserve the limited resources of IoT embedded devices and to meet the IoT-based payment system’s goal of conserving bandwidth consumption, energy, and processing power, we adopt a server-aided verification technique to reduce the heavy verification overhead. We further provide a security analysis of our proposed protocol to examine its correctness and soundness.
- We propose an alternative solution of using a server-aided verification technique in the IoT-based payment scheme by adopting a pairing-free ECC-based security protocol. We then experimentally compare our pairing-free IoT-based payment scheme against original and server-aided verification protocols. The security reduction results of the second proposed scheme are held in the Random Oracle Model (ROM) under the discrete logarithm assumption.
2. Related Work
2.1. Electronic Payment Systems
2.2. Contactless Payment
2.3. Mobile Wallet
3. Preliminaries
3.1. System Model
- Buyer: Alice. A consumer who wants to purchase products or services from the seller.
- Seller: Bob. A trader who offers goods or services for sale either online or in store.
- Payment Service Provider (): Responsible for ensuring payment security and privacy. The performs cryptographic initialization and user management.
- Cloud server provider (): This entity performs server-aided verification to reduce the heavy computational overhead on the sensor node.
3.2. Elliptic Curves Cryptography (ECC)
3.3. Bilinear Pairing
- Bilinear: Given , we have.For any , we have.
- Non-degenerate: There exists such that . This means that if and are two generators of , then is a generator of .
- Computability: There is an efficient algorithm to compute for all .
3.4. Computational Hardness Assumption
- Discrete logarithm (DL) problem: Given a generator of a cyclic group with order q, then compute for a random .
- Computational Diffie–Hellman (CDH) problem: Given (g, , ) then compute , where is the generator and is unknown.
3.5. Design Goals
- Unforgeability: Only authorized users are allowed to make transactions. In other words, nobody can impersonate Alice or Bob to create a fake payment request or a fake or illegal receipt. Let be a CDH attacker which attacks the IoT-based payment protocol and be a forger who attacks the identity-based signature scheme (IBS). The forger performs the IoT-based payment protocol instead of the without knowing the ’s secret master key. The attacker plays the following game with .
- (a)
- Setup: The runs the setup algorithm to generate the system’s parameters and sends them to the forger .
- (b)
- Queries: The forger performs a series of queries to the following oracles:
- Extract query: Key extraction oracle: returns private keys for arbitrary identities.
- Sign query: Signature oracle: produces signatures on arbitrary messages using the private key corresponding to arbitrary identities.
- (c)
- Forgery: produces a triple (, , ) made of an identity , whose private key was never extracted, and a message–signature pair (, ) such that (, ) was not submitted to the signature oracle. She wins if the verification algorithm accepts the triple (, , ).
- Anonymity: The real identity of Alice is only known to the and Alice herself. Alice should be able to deal with Bob without disclosing her real identity. The same holds true when Bob signs a receipt.
- Traceability and Revocation: The real identity of the malicious user must be traceable and revoked, but only by the . Malicious users must be prevented from accessing the tamper-proof device. Malicious users must be revoked and kicked out of the payment protocol, but only by the .
- Unlinkability: In our protocols, any user can conduct multiple payment transactions without others being able to link these transactions to a particular user. The proposed IoT-based payment protocols cannot be hacked by an attacker with any linkable information.
- Nonrepudiation: Alice should not be able to deny the confirmed transaction. Bob also cannot deny that he received the amount paid by Alice.
- Resistance to Replay Attack: An adversary cannot reuse the previously exchanged valid information to obtain the corresponding service.
- Resistance to Impersonation Attack: An adversary cannot impersonate Alice or Bob to create a fake payment request or a fake or illegal receipt.
- Mutual Authentication: Alice and Bob should authenticate each other before actual communication occurs to avoid the potential malicious attacks.
4. Proposed Schemes
4.1. Scheme I: IoT-Based Payment Scheme with Server-Aided Verification
- Initialization PhaseIn this phase, the initializes and assigns the system parameters for each user. These include two groups, and , of prime order q and a bilinear pairing . Let and denote two generators in . It next randomly selects its secret master key and computes its public master key . It also selects two hash functions, and . For the first registration of Alice and Bob, assigns real identities and passwords and for Alice and Bob, respectively. then stores into the tamper-proof device. Finally, announces the public parameters: , where .
- Payment PhaseAccording to IoT device capabilities, there are three payment options: in-store, in-app, or online. For in-store payments, Alice tries to conduct a payment transaction using her wearable or handheld device and Bob’s near-field communication point-of-sale (NFC-POS), whereas APIs are used to handle payments and transactions with just a touch of a button in the in-app payment scenario. For online payments, Alice conducts a payment transaction remotely over the Internet, using a 4G/5G or WiFi wireless connection. The following steps illustrate how this can be performed:
- Step 1: Bob initiates a payment request on his NFC-POS, app, or website by encoding the payment amount information into a message M.
- Step 2: Upon receiving the payment request, Alice logs in into the tamper-proof device using her real identity and password . If an incorrect or is entered, the tamper-proof device terminates the current process and refuses to perform further modules. On the other hand, if Alice passes the authentication module, then her real identity is transferred to the next module, the pseudo identity generation module. Figure 2 shows the procedures and modules of the tamper-proof device.
- Step 3: The pseudo identity generation module composes Alice’s pseudo identity into and . It then picks and computes the pseudo identity as follows:Finally, the pseudo identity generation module sets Alice’s pseudo identity as .
- Step 4: Alice inputs the message M into the tamper-proof device. The tamper-proof device uses Alice’s pseudo identity , x and a current timestamp T to generate the signature of M as follows:
- -
- Compute .
- -
- Compute .
Afterward, Alice obtains the final and sends it to Bob.
- Verification PhaseUpon receiving the final message from Alice, Bob checks the validity of the signature to ensure the integrity of the payment information. To preserve the limited resources and help to meet the IoT-based payment system’s goal of conserving bandwidth consumption, energy, and processing power, we adopt a server-aided verification technique to minimize the number of pairing operations in the original verification process. The details of the original and server-aided verifications are described as follows.
- (a)
- Original verification: Given the final message sent by Alice, Bob uses the public parameters published by the to check the validity of the signature as follows.
- Step 1: To resist the replaying attack, Bob checks the freshness of the final message. Assume that the receiving time is . Bob checks whether . If it does, then Bob continues; otherwise, he rejects it.
- Step 2: Bob verifies the signature by checking whether holds or not. If it does, output is valid, otherwise output is ⊥.
- (b)
- Server-aided verification: As indicated in Step 2 during the original verification, two pairing operations are required to verify the signature. However, a bilinear pairing operation is computationally more expensive than other operations over elliptic curve groups. To minimize the number of pairing operations, Bob delegates an untrusted cloud server provider to perform server-aided verification. The following steps and Figure 3 illustrate how Bob and interact with each other.
- Step 1: To check the freshness of the final message, Step 1 of the original verification is repeated here.
- Step 2: Given public parameters and the final message , Bob randomly chooses and computes and . He then sets . Afterward, he sends the message and blind signature to the .
- Step 3: Upon the receiving from Bob, it computes and . It then sends to Bob.
- Step 4: Bob checks if . If it does, output is valid, otherwise output is ⊥.
4.2. Scheme II: Pairing-Free IoT-Based Payment Scheme
- Initialization phaseInitially, the inputs the security parameters k and determines the tuple{} as defined in Section 3.2. Then, it picks the secret master key and computes its public master key . Next, chooses two hash functions, and . Finally, the publishes the system parameters: .
- Payment PhaseSteps 1 and 2 are the same as steps 1 and 2 of Scheme I during the same phase. The main differences are in step 3 and step 4.
- Step 3: The pseudo identity generation module composes Alice’s pseudo identity into and . It then picks and computes pseudo identity as follows:Finally, the pseudo identity generation module sets Alice’s pseudo identity as .
- Step 4: Alice inputs the message M into the tamper-proof device that is shown in Figure 4, The tamper-proof device uses Alice’s pseudo identity , x and a current timestamp T to generate the signature of M asNext, Alice obtains the final message and sends it to Bob.
- Verification PhaseGiven the final message sent by Alice, Bob uses the public parameters published by the to check the validity of the signature as follows.
- Step 1: For freshness, Bob repeats step 1 of the original verification of Scheme I.
- Step 2: Bob verifies the signature by checking whetherholds or not. If it does, output is valid, otherwise output is ⊥.
5. Security Analysis
5.1. Correctness
5.2. Security Proof Sketch
- queries. randomly chooses , where times queries. Whenever requests the hash value of for , performs the following:
- saves a list which is initially empty.
- tests whether , if the value of already exists on the list in a tuple , then outputs as a response to ’s query.
- Otherwise, if , picks and sets and returns to .
- Sign queries. Once receives a signing query for message from , performs the following:
- In spite of the fact that does not know the private key, it can still produce the signature as follows. looks for the tuple , if does not exist, picks and . It then produces the signature as and . The validity of the produced signature can be checked as follows..
- If the tuple already exists on the , picks another and , and produces the signature again. It then returnsto the and saves the tuple in the . For the adversary , all signatures produced by are indistinguishable from those signatures computed by the legitimate user.
- queries. randomly picks , where times queries. Whenever requests the hash value of for , performs the following:
- keeps a list which is initially empty.
- tests whether , if the value of already exists on the list in a tuple , then outputs as a response to the ’s query.
- Otherwise, if , picks and sets and returns to .
- queries. When requests the hash value of for , deals with this request as follows:
- If the value of already exists on the list in a tuple, then outputs as a response to the ’s query.
- Otherwise, picks and sets and returns to .
- Sign queries. Upon receiving a query on message , it randomly picks and computes the signature as follows.The produced signature looks valid from ’s view because
- Step 1: To resist the replaying attack, Bob checks the freshness of the final message. Assume that the receiving time is . Bob checks whether . If it does, then Bob continues; otherwise, he rejects it.
- Step 2: Bob verifies the signature by checking whether holds or not. If it does, output is valid, otherwise output is ⊥.
- Step 1: For freshness, Bob checks the freshness of the final message.
- Step 2: Bob verifies the signature by checking whetherholds or not. If it does, output is valid, otherwise output is ⊥.
6. Performance Evaluation
6.1. Computation Overhead
6.2. Communication Overhead
6.2.1. Scheme I (Server-Aided Verification Scheme)
- Registration phase:In this phase, assigns real identities and passwords and for Alice and Bob, respectively. The overhead of these messages are bits = 272 bytes.
- Payment phase:In the payment phase, Alice send the tuple to Bob. From this tuple . Therefore, the communication cost for this phase is bits = 395 bytes
- Server-aided verificationIn this phase, Bob sends the message and blind signature to the , and he receives from . In these transmitted messages,and are . Hence, the communication overheads in this phase are bits = 512 bytes.
6.2.2. Scheme II (Pairing-Free ECC-Based Scheme)
- Registration phase:In this phase, assigns real identities and passwords and for Alice and Bob, respectively. The overheads of these messages are bits = 88 bytes.
- Payment phase:In the payment phase, Alice send the tuple to Bob. From this tuple . Therefore, the communication cost for this phase is bits = 84 bytes.
6.3. Storage Overhead
7. Conclusions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Qin, Z.; Sun, J.; Wahaballa, A.; Zheng, W.; Xiong, H.; Qin, Z. A Secure and Privacy-preserving Mobile Wallet with Outsourced Verification in Cloud Computing. Comput. Stand. Interfaces 2017, 54, 55–60. [Google Scholar] [CrossRef]
- Turban, E.; Outland, J.; King, D.; Lee, J.K.; Liang, T.P.; Turban, D.C. Mobile commerce and the internet of things. In Electronic Commerce; Springer: Cham, Switzerland, 2018; pp. 205–248. [Google Scholar]
- Cha, B.R.; Lee, S.H.; Park, S.B.; Ji, Y.; Lee, G.K. Design of micro-payment to strengthen security by 2 factor authentication with mobile & wearable devices. Adv. Sci. Technol. Lett. 2015, 109, 28–32. [Google Scholar]
- Zhou, T.T.; Zhou, D.T.; Zhou, A.H. One-Touch Payment Using Haptic Control via a Messaging and Calling Multimedia System on Mobile Device and Wearable Device, Currency Token Interface, Point of Sale Device, and Electronic Payment Card. U.S. Patent 8,985,442, 24 March 2015. [Google Scholar]
- Bhardwaj, A.; Kaushik, K.; Kumar, M. Taxonomy of Security Attacks on Internet of Things. In Security and Privacy in Cyberspace; Kaiwartya, O., Kaushik, K., Gupta, S.K., Mishra, A., Kumar, M., Eds.; Springer Nature: Singapore, 2022; pp. 1–24. [Google Scholar] [CrossRef]
- Wheelus, C.; Zhu, X. IoT network security: Threats, risks, and a data-driven defense framework. IoT 2020, 1, 259–285. [Google Scholar] [CrossRef]
- Rivest, R.L.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef] [Green Version]
- Paterson, K. ID-based signatures from pairings on elliptic curves. Electron. Lett. 2002, 38, 1025–1026. [Google Scholar] [CrossRef] [Green Version]
- Hess, F. Efficient Identity Based Signature Schemes Based on Pairings. In Proceedings of the Revised Papers from the 9th Annual International Workshop on Selected Areas in Cryptography, SAC ’02, St. Johns, NL, Canada, 15–16 August 2002; Springer: London, UK, 2003; pp. 310–324. [Google Scholar]
- Chen, C.C.; Liao, C.C. Research on the development of Fintech combined with AIoT. In Proceedings of the 2021 IEEE International Conference on Consumer Electronics-Taiwan (ICCE-TW), Penghu, Taiwan, 15–17 September 2021; pp. 1–2. [Google Scholar] [CrossRef]
- Chen, S.; Su, T.; Fan, L.; Meng, G.; Xue, M.; Liu, Y.; Xu, L. Are mobile banking apps secure? What can be improved? In Proceedings of the 2018 26th ACM Joint Meeting on European Software Engineering Conference and Symposium on the Foundations of Software Engineering, Lake Buena Vista, FL, USA, 4–9 November 2018; pp. 797–802. [Google Scholar]
- Hassan, M.A.; Shukur, Z.; Hasan, M.K. An efficient secure electronic payment system for e-commerce. Computers 2020, 9, 66. [Google Scholar] [CrossRef]
- Wang, F.; Yang, N.; Shakeel, P.M.; Saravanan, V. Machine learning for mobile network payment security evaluation system. Trans. Emerg. Telecommun. Technol. 2021, e4226. [Google Scholar] [CrossRef]
- Deng, X.; Gao, T. Electronic payment schemes based on blockchain in VANETs. IEEE Access 2020, 8, 38296–38303. [Google Scholar] [CrossRef]
- Tut, D. FinTech and the Covid-19 pandemic: Evidence from electronic payment systems. SSRN 2020. [Google Scholar] [CrossRef]
- Shanmugapriyan, J.; Parthasarathy, R.; Sathish, S.; Prasanth, S. Secure Electronic Transaction Using AADHAAR Based QR Code and Biometric Authentication. In Proceedings of the 2022 International Conference on Communication, Computing and Internet of Things (IC3IoT), Chennai, India, 10–11 March 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 1–4. [Google Scholar]
- Basin, D.; Sasse, R.; Toro-Pozo, J. The EMV Standard: Break, Fix, Verify. In Proceedings of the 2021 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 24–27 May 2021; pp. 1766–1781. [Google Scholar] [CrossRef]
- Gupta, B.B.; Narayan, S. A key-based mutual authentication framework for mobile contactless payment system using authentication server. J. Organ. End User Comput. (JOEUC) 2021, 33, 1–16. [Google Scholar] [CrossRef]
- Nilsson, H. Trust issues? The need to secure contactless biometric payment cards. Biom. Technol. Today 2021, 2021, 5–8. [Google Scholar] [CrossRef]
- Liao, Y.; He, Y.; Li, F.; Zhou, S. Analysis of a mobile payment protocol with outsourced verification in cloud server and the improvement. Comput. Stand. Interfaces 2018, 56, 101–106. [Google Scholar] [CrossRef]
- Yeh, K.H. A secure transaction scheme with certificateless cryptographic primitives for IoT-based mobile payments. IEEE Syst. J. 2017, 12, 2027–2038. [Google Scholar] [CrossRef]
- Chen, Y.; Xu, W.; Peng, L.; Zhang, H. Light-weight and privacy-preserving authentication protocol for mobile payments in the context of IoT. IEEE Access 2019, 7, 15210–15221. [Google Scholar] [CrossRef]
- Qiao, Z.; Yang, Q.; Zhou, Y.; Zhang, M. Improved Secure Transaction Scheme With Certificateless Cryptographic Primitives for IoT-Based Mobile Payments. IEEE Syst. J. 2022, 16, 1842–1850. [Google Scholar] [CrossRef]
- Xiong, H.; Wu, Y.; Jin, C.; Kumari, S. Efficient and Privacy-Preserving Authentication Protocol for Heterogeneous Systems in IIoT. IEEE Internet Things J. 2020, 7, 11713–11724. [Google Scholar] [CrossRef]
- Şengel, Ö.; Aydin, M.A.; Sertbaş, A. A survey on white box cryptography model for mobile payment systems. In International Telecommunications Conference; Springer: Berlin/Heidelberg, Germany, 2019; pp. 215–225. [Google Scholar]
- Li, S.; Hu, X.; Fengling; Zhang, Y.; Dong, W.; Ye, J.; Sun, H. Research on Offline Transaction Model in Mobile Payment System. In International Conference on Frontier Computing; Hung, J.C., Yen, N.Y., Hui, L., Eds.; Springer: Singapore, 2019; pp. 1815–1820. [Google Scholar]
- Miller, V.S. Use of elliptic curves in cryptography. In Proceedings of the Advances in Cryptology CRYPTO 85 Proceedings, Santa Barbara, CA, USA, 18–22 August 1985; Springer: Berlin/Heidelberg, Germany, 1985; pp. 417–426. [Google Scholar]
- Koblitz, N. Elliptic curve cryptosystems. Math. Comput. 1987, 48, 203–209. [Google Scholar] [CrossRef]
- Bos, J.W.; Halderman, J.A.; Heninger, N.; Moore, J.; Naehrig, M.; Wustrow, E. Elliptic curve cryptography in practice. In International Conference on Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2014; pp. 157–175. [Google Scholar]
- Tzeng, S.F.; Horng, S.J.; Li, T.; Wang, X.; Huang, P.H.; Khan, M.K. Enhancing Security and Privacy for Identity-Based Batch Verification Scheme in VANETs. IEEE Trans. Veh. Technol. 2016, 66, 3235–3248. [Google Scholar] [CrossRef]
- Hu, X.; Wang, J.; Xu, H.; Liu, Y.; Zhang, X. Secure and Pairing-Free Identity-Based Batch Verification Scheme in Vehicle Ad-Hoc Networks. In Proceedings of the Intelligent Computing Methodologies: 12th International Conference, ICIC 2016, Lanzhou, China, 2–5 August 2016; Proceedings, Part III. Huang, D.S., Han, K., Hussain, A., Eds.; Springer International Publishing: Cham, Switzerland, 2016; pp. 11–20. [Google Scholar]
- Xu, L.; Li, J.; Tang, S.; Baek, J. Server-Aided Verification Signature with Privacy for Mobile Computing. Mob. Inf. Syst. 2015, 1–11. [Google Scholar] [CrossRef] [Green Version]
- Pointcheval, D.; Stern, J. Security Arguments for Digital Signatures and Blind Signatures. J. Cryptol. 2000, 13, 361–396. [Google Scholar] [CrossRef]
- Malina, L.; Hajny, J.; Martinasek, Z. Privacy-preserving authentication systems using smart devices. In Proceedings of the 2016 39th International Conference on Telecommunications and Signal Processing (TSP), Vienna, Austria, 27–29 June 2016; pp. 11–14. [Google Scholar] [CrossRef]
- De Caro, A.; Iovino, V. jPBC: Java pairing based cryptography. In Proceedings of the 16th IEEE Symposium on Computers and Communications, ISCC 2011, Corfu, Greece, 28 June–1 July 2011; pp. 850–855. [Google Scholar]
- Zeng, X.; Xu, G.; Zheng, X.; Xiang, Y.; Zhou, W. E-AUA: An efficient anonymous user authentication protocol for mobile IoT. IEEE Internet Things J. 2018, 6, 1506–1519. [Google Scholar] [CrossRef]
- Thammarat, C. Efficient and secure NFC authentication for mobile payment ensuring fair exchange protocol. Symmetry 2020, 12, 1649. [Google Scholar] [CrossRef]
Acronym | Description |
---|---|
Payment service provider | |
Untrusted cloud server provider | |
Alice’s real identity | |
Alice’s password | |
Alice’s anonymous identity | |
Bob’s real identity | |
Bob’s password | |
Bob’s anonymous identity | |
Two hash functions | |
A signature on message M | |
Public parameters | |
The ’s public master key | |
T | The current timestamp |
A bilinear pairing | |
⊕ | An exclusive-OR (XOR) |
Device | Type | CPU | RAM | OS |
---|---|---|---|---|
HUAWEI Watch 2 | Smartwatch | ARM Cortex-A7 | 768 MB | Android 7.0 |
HUAWEI P9 Lite 2017 | Smartphone | Kirin 655 | 3 GB | Android 7.0 |
Raspberry Pi 3 Model B | IoT embedded board | ARM Cortex-A53 | 1 GB | Raspbian 9.3 |
Operation | Time Computation [s] | ||
---|---|---|---|
SmartWatch | Smartphone | Embedded Device | |
176 | 85 | 479 | |
291 | 178 | 1743 | |
7521 | 5232 | 216269 | |
1642230 | 1240235 | 3251354 |
Original Scheme | Scheme I | Scheme II | ||||
---|---|---|---|---|---|---|
Operation | Running Time [s] | Operation | Running Time [s] | Operation | Running Time [s] | |
Signing | 207 | 207 | 207 | |||
Total running time | 207 | 207 | 207 | |||
Verifying | 2 | 3284460 | 3 | 22563 | 176 | |
2 | 582 | 3 | 873 | 873 | ||
Total running time in seconds | 3285.052 | 23.436 | 1.049 |
Original Scheme | Scheme I | Scheme II | ||||
---|---|---|---|---|---|---|
Operation | Running Time [s] | Operation | Running Time [s] | Operation | Running Time [s] | |
85 | 85 | 85 | ||||
Signing | 1 | 178 | 178 | 178 | ||
1 | 5232 | 1 | 5232 | 1 | 5232 | |
Total running time in seconds | 5.495 | 5.49 | 5.49 | |||
Verifying | 2 | 2480470 | 3 | 15696 | 85 | |
2 | 356 | 3 | 534 | 534 | ||
Total running time in seconds | 2480.826 | 16.23 | 0.619 |
Original Scheme | Scheme I | Scheme II | ||||
---|---|---|---|---|---|---|
Operation | Running Time [s] | Operation | Running Time [s] | Operation | Running Time [s] | |
479 | 479 | 479 | ||||
Signing | 1 | 1743 | 1743 | 1743 | ||
1 | 216269 | 1 | 216269 | 1 | 216269 | |
Total running time in seconds | 218.491 | 218.491 | 218.491 | |||
Verifying | 2 | 6502708 | 3 | 648807 | 479 | |
2 | 3486 | 3 | 5229 | 5229 | ||
Total running time in seconds | 6506.194 | 654.036 | 5.708 |
System | Carve | Pairing | Cyclic Group | Length of Elements | ||
---|---|---|---|---|---|---|
Bilinear Pairing | 512 bits | q 160 bits | 1024 bits | |||
ECC | None | 160 bits | q 160 bits | 320 bits |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wahaballa, A. Lightweight and Secure IoT-Based Payment Protocols from an Identity-Based Signature Scheme. Electronics 2022, 11, 3445. https://doi.org/10.3390/electronics11213445
Wahaballa A. Lightweight and Secure IoT-Based Payment Protocols from an Identity-Based Signature Scheme. Electronics. 2022; 11(21):3445. https://doi.org/10.3390/electronics11213445
Chicago/Turabian StyleWahaballa, Abubaker. 2022. "Lightweight and Secure IoT-Based Payment Protocols from an Identity-Based Signature Scheme" Electronics 11, no. 21: 3445. https://doi.org/10.3390/electronics11213445
APA StyleWahaballa, A. (2022). Lightweight and Secure IoT-Based Payment Protocols from an Identity-Based Signature Scheme. Electronics, 11(21), 3445. https://doi.org/10.3390/electronics11213445