Next Article in Journal
Dynamic Dead-Time Compensation Method Based on Switching Characteristics of the MOSFET for PMSM Drive System
Previous Article in Journal
BPath-RO: A Performance- and Area-Efficient In Situ Delay Measurement Scheme for Digital IC
Previous Article in Special Issue
Privacy-Preserving Attestation Scheme for Revocable UAV Charging Using Hybrid State Channels
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Attribute-Based Proxy Signature Scheme Supporting Flexible Threshold Predicate for UAV Networks

1
School of Computer Science and Technology, Zhengzhou University of Light Industry, Zhengzhou 450000, China
2
College of Information Engineering, Zhengzhou University of Technology, Zhengzhou 450044, China
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(23), 4854; https://doi.org/10.3390/electronics12234854
Submission received: 25 October 2023 / Revised: 23 November 2023 / Accepted: 28 November 2023 / Published: 30 November 2023
(This article belongs to the Special Issue Unmanned Aerial Vehicles (UAVs) Communication and Networking)

Abstract

:
Unmanned aerial vehicle (UAV) is an attractive application because of its flexibility and economy. It may use a digital signature scheme to protect commands sent to UAVs. Moreover, the digital signature scheme should guarantee the real-time performance of UAVs executing commands and protect the signer’s privacy. Therefore, we proposed an attribute-based proxy signature (ABPS) scheme supporting flexible threshold predicate for UAV networks and proved its security. It has existential unforgeability under selective-predicate and chosen message attacks (EUF-sP-CMA) and can protect the signer’s privacy. We analyzed its computation costs based on experimental data and communication costs. The analysis results indicate that our ABPS scheme has less computation costs than other ABPS schemes and is at the same level as other ABPS schemes on communication costs.

1. Introduction

Over the years, unmanned aerial vehicle (UAV) technology has made rapid advances. A UAV usually refers to an aircraft without a human pilot on board. It is equipped with special equipment and can perform different tasks, such as product delivery, surveillance, video shooting, reconnaissance, military strike, etc. For example, when a natural disaster occurs, UAVs can not only deliver supplies to the affected area, but also serve as an aerial emergency communication platform to provide communication signals to the affected area.
A UAV usually requires assistance of other computation devices and communication facilities to complete a task. These devices, facilities and UAVs may constitute a UAV network, which usually takes UAVs as the application core. A UAV network is illustrated in Figure 1 and may include UAVs, airships, satellites, a command center, etc. It has the characteristics of high mobility and dynamic topology [1,2].
When a UAV initially performs a task, only the command center has command authority. There is a delay between sending a command and receiving this command. A UAV network should ensure that the delay is as short as possible, especially for some location-based applications.

1.1. Problem Statement

A UAV must belong to a command center. This command center has initial command of the UAV. It generally uses a digital signature scheme to protect the commands sent to a UAV. A command center computes a signature and sends it to a UAV. The UAV verifies the signature and decides whether to execute the command based on the verification result.
The delay affects the real-time performance of UAV missions. It is proportional to the propagation distance between a sender and a receiver. Therefore, it is necessary to reduce propagation distance as much as possible to decrease delay. That is, the propagation distance between a sender and a UAV should be as short as possible.
However, a UAV often needs to perform remote tasks. It is difficult for a UAV to receive commands and corresponding signatures from the command center in time because of the characteristics of a UAV network. In this case, the command center may provisionally authorize some agents, such as ground control stations (GCSs) near the UAV, to command the UAV. These agents send commands and corresponding signatures to the UAV. The UAV decides whether to execute commands after verifying the signatures. This requirement can be achieved by using a proxy signature scheme.
As illustrated in Figure 1, there are many components in a UAV network. Some components may want to anonymously command a UAV. A solution is to command a UAV based on attribute instead of identity. Every component may have several attributes. Only the components whose attributes meet requirements can command a UAV. In this case, a UAV only needs to make sure that a command was issued by the component whose attributes meet the requirements without knowing the component’s identity, which protects the component’s privacy. This requirement can be achieved by using an attribute-based signature (ABS) scheme.
In short, we can draw the following conclusions:
  • Using a proxy signature scheme may help UAVs execute commands promptly in UAV networks.
  • Using an ABS scheme, a UAV verifies the signature to confirm that the signer’s attributes meet the requirements. The UAV does not obtain the signer’s identity, which protects the signer’s privacy.
Therefore, we propose an attribute-based proxy signature (ABPS) scheme for UAV networks.

1.2. Our Contributions

We proposed an ABPS scheme that supports flexible threshold predicate. In this scheme, a command center or its agents may change threshold value in the predicate without proposing a new signature scheme. Not all ABPS schemes support flexible threshold predicate. We analyzed the security of this ABPS scheme. It has existential unforgeability and protects the signer’s privacy. We compare our ABPS scheme with other ABPS schemes. The analysis shows that our scheme is more efficient than others in terms of computation costs and at the same level as others in terms of communication costs.

1.3. Structure of the Paper

Section 2 and Section 3 present related work and preliminaries, respectively. Our ABPS scheme is proposed in Section 4. Section 5 presents the formal model. The security model is also presented in this section. Our ABPS scheme is analyzed in Section 6. Section 7 concludes this paper.

2. Related Work

We review the latest related works of security solutions for UAV networks, ABS schemes, and proxy signature schemes. Some acronyms and their meanings are summarized in Table 1.

2.1. Security Solutions for UAV Networks

Samanth et al. reviewed the Internet security of drones and considered that researchers may propose better digital signature schemes [3]. Khan et al. proposed an identity-based generalized signcryption scheme for FANETs [4] and an identity-based proxy signcryption scheme for IoD [5]. Din et al. analyzed the signcryption scheme [4] and showed that it is not secure. They proposed an improved signcryption scheme [6]. Pan et al. proposed a pairing-free HSC scheme for UAVs [7]. Khan et al. also proposed an HSC scheme for the IoD [8]. Khan et al. proposed a CL-KESC scheme for FANET [9]. Khan et al. also proposed a CL-BS scheme for FANET [10]. Qu and Zeng proposed a CL-PSC scheme for a UAV network [11]. Liu et al. presented a trustworthy message exchange scheme for UAV networks [12]. Guo et al. presented a trust evaluation scheme for federated learning in the digital twin for mobile networks [13]. We compare some security solutions. The results are shown in Table 2.

2.2. ABS Schemes

Maji et al. proposed some ABS schemes [14]. In an ABS scheme, a signer has some attributes that form an attribute set and satisfy a predicate. The signer computes a signature with the predicate. A verifier verifies the signature to confirm that the signer’s attribute set satisfies the predicate. Li et al. presented two ABS schemes [15]. Su et al. presented an expressive ABS scheme [16]. Okamoto and Takashima presented an ABS scheme that supports general non-monotone predicates [17].
To reduce the computation costs of the signer in an ABS scheme, Chen et al. presented two OABS schemes [18]. In these schemes, the signer outsources most of the computation of computing the signature to an S-CSP. Mo et al. presented an OABS scheme based on LSSS [19]. Huang et al. analyzed the OABS scheme [19] and showed that it is not secure [20]. They also proposed an improved OABS scheme [20]. Huang et al. presented an OABS scheme with perfect privacy [21].
Cui et al. presented an SA-ABS scheme with revocation to reduce the computation costs of the signer and verifier [22]. A server assists with signature generation and verification. Xiong et al. presented an SA-ABS scheme based on LSSS [23]. Huang and Lin analyzed the two schemes [22,23] and showed that they are not secure [24]. Huang and Lin presented an improved SA-ABS scheme [24]. Bao et al. presented an SA-ABS scheme with resistance to key exposure [25].

2.3. Proxy Signature Schemes

Mambo et al. presented proxy signature [26]. Huang et al. presented a proxy signature scheme without random oracle [27]. Wu et al. presented an identity-based proxy signature scheme [28]. Verma et al. presented a CBPS scheme without pairing [29]. Qiao et al. analyzed the signature scheme [29] and showed that it is not secure [30]. They also proposed three CBPS schemes [30]. Liu et al. presented an ABPS scheme for personal health records [31]. Sun et al. presented an ABPS scheme [32]. He et al. presented an ABPS scheme for UAV networks [33].

3. Preliminaries

3.1. Complexity Assumption

Definition 1.
(Computational Diffie-Hellman (CDH) Problem). Given g , g x , g y G , and x , y Z q * are unknown, compute g x y .

3.2. Supported Predicate

Our ABPS scheme supports the predicates Υ . The predicate Υ k , ω ( ω ) = 1 if | ω ω | k . Otherwise, Υ k , ω ( ω ) = 0 .

3.3. Lagrange Interpolation

It is assumed that there are d points t ( 1 ) , t ( 2 ) , , t ( d ) on a ( d 1 ) degree polynomial. A set S has d elements. It can compute t ( i ) = j = 1 d t ( j ) Δ j , S ( i ) where Δ j , S ( i ) = η S , η j i η j η .

4. ABPS Scheme for UAV Networks

4.1. Overview

It is assumed that there are an attribute authority, a command center, a GCS, and a UAV in the UAV network. The command center is the original signer and has attribute set ω o and private key s k o . The GCS is the proxy signer and has attribute set ω p and private key s k p . The UAV is the verifier. It is assumed that they satisfy the same predicate Υ in our ABPS scheme. The command center delegates the GCS to compute the signature. The UAV verifies this signature and outputs the result. The brief process of our ABPS scheme is illustrated as Figure 2. It mainly includes the following steps.
  • The attribute authority generates system parameters. It generates s k o based on the attribute set ω o ^ = ω o Ω . Similarly, it also generates s k p based on the attribute set ω p ^ = ω p Ω . The default attribute set Ω is added to achieve a flexible threshold predicate in this system, which allows a user to change threshold value in the predicate without proposing a new signature scheme.
  • The command center generates a warrant w and uses its attribute set and private key to compute the delegation on ( w , Υ ) for the GCS.
  • The GCS verifies the delegation. If it is valid, the GCS will keep the delegation.
  • Based on the delegation, the GCS uses its attribute set and s k p to compute the proxy signature on ( m , w , Υ ) .
  • The UAV verifies the signature and outputs the result.

4.2. Our ABPS Scheme

Our ABPS scheme mainly consists of the algorithms Setup, Extract, DelGen, DelVer, Sign, and Verify.
(1)
Setup
Let G and G T be cyclic groups with a prime order q. It is assumed that e : G × G G T is a bilinear map. It selects a random generator g G , a random element g 2 G , and a random number α Z q * . It computes g 1 = g α and Z = e ( g 1 , g 2 ) . It defines hash functions H 1 , H 2 , H 3 : { 0 , 1 } * G . It also defines the attributes and a default attribute set Ω = { Ω 1 , Ω 2 , , Ω d 1 } in Z q . The default attribute set Ω helps to achieve flexible threshold predicate. It outputs system parameters ( g , g 1 , g 2 , Z , d , H 1 , H 2 , H 3 ) and α as the master secret key.
(2)
Extract
This algorithm computes s k o and s k p . It is assumed ω o is the attribute set of the original signer and ω p is the attribute set of the proxy signer. This algorithm selects a (d − 1) degree polynomial t ( · ) and t ( 0 ) = α . It generates two new attribute sets ω o ^ = ω o Ω and ω p ^ = ω p Ω . It selects random numbers r i o Z q and computes s k o as D i o = ( d i o 0 , d i o 1 ) = ( g 2 t ( i o ) H 1 ( i o ) r i o , g r i o ) for every i o ω o ^ . Similarly, it selects random numbers r i p Z q and computes s k p as D i p = ( d i p 0 , d i p 1 ) = ( g 2 t ( i p ) H 1 ( i p ) r i p , g r i p ) for every i p ω p ^ .
(3)
DelGen
The original signer needs to prove its attribute set ω o satisfies the predicate Υ k , ω ( · ) . The original signer generates the warrant w and selects a subset ω o ω o ω with | ω o | = k and a default attribute set Ω o Ω with | Ω o | = d k . It then generates ( n + d k ) random numbers r i o Z q for i o ω Ω o and a random number s o Z q . The original signer computes σ o , 0 = [ i o ω o Ω o d i o 0 Δ i o , S o ( 0 ) ] [ i o ω Ω o H 1 ( i o ) r i o ] H 2 ( w ) s o , { σ i o = d i o 1 Δ i o , S o ( 0 ) g r i o } i o ω o Ω o , { σ i o = g r i o } ω / ω o , and σ o , 0 = g s o . It sends ( w , σ o , 0 , { σ i o } ω Ω o , σ o , 0 ) to the proxy signer.
(4)
DelVer
The proxy signer checks the following equation.
e ( g , σ o , 0 ) [ i o ω Ω o e ( H 1 ( i o ) , σ i o ) ] e ( H 2 ( w ) , σ o , 0 ) = Z
If the equation holds, the GCS will keep the delegation.
(5)
Sign
The proxy signer performs the following steps.
(i)
It selects a subset ω p ω p ω with | ω p | = k and a default attribute set Ω p Ω with | Ω p | = d k .
(ii)
It generates ( n + d k ) random numbers r i p Z q for i p ω Ω p and a random number s p Z q .
(iii)
It computes σ p , 0 = σ o , 0 [ i p ω p Ω p d i p 0 Δ i p , S p ( 0 ) ] [ i p ω Ω p H 1 ( i p ) r i p ] H 3 ( m ) s p , { σ i p = d i p 1 Δ i p , S p ( 0 ) g r i p } i p ω p Ω p , { σ i p = g r i p } ω / ω p , and σ p , 0 = g s p .
(iv)
The proxy signer sends ( w , m , σ p , 0 , { σ i p } ω Ω p , σ p , 0 , { σ i o } ω Ω o , σ o , 0 ) to the verifier.
(6)
Verify
The verifier checks the following equation.
e ( g , σ p , 0 ) [ i p ω Ω p e ( H 1 ( i p ) , σ i p ) ] e ( H 3 ( m ) , σ p , 0 ) · 1 [ i o ω Ω o e ( H 1 ( i o ) , σ i o ) ] e ( H 2 ( w ) , σ o , 0 ) = Z 2
If the equation holds, it outputs A c c e p t . Otherwise, it outputs R e j e c t .

5. Formal Model and Security Model

5.1. Formal Model

Generally, an ABPS scheme includes four participants, an attribute authority, an original signer, a proxy signer and a verifier. The attribute authority initializes the system and generates s k o and s k p . The original signer generates a warrant and computes a delegation. The proxy signer computes the signature. The verifier verifies the signature. An ABPS scheme consists mainly of the following algorithms:
(1)
Setup: It inputs the system security parameter and outputs public parameters p a r a m s and a master secret key M S K .
(2)
Extract: The attribute authority computes s k o for the original signer based on attribute set ω o . It also computes s k p for the proxy signer based on attribute set ω p .
(3)
DelGen: The inputs of this algorithm include p a r a m s , a warrant w, predicate Υ ( ω o ) = 1 where ω o ω o , and s k o . This algorithm outputs a delegation d e l .
(4)
DelVer: Its inputs include p a r a m s , w, Υ , and d e l . This algorithm determines whether the d e l is valid. If it is valid, the proxy signer will keep the delegation.
(5)
Sign: Its inputs include p a r a m s , w, d e l , predicate Υ ( ω p ) = 1 where ω p ω p , s k p , and message m. It outputs the proxy signature σ .
(6)
Verify: Its inputs include p a r a m s , w, Υ , m, and σ . This algorithm determines whether the signature is valid. If it is valid, the verifier will output a boolean value A c c e p t . Otherwise, it will output a boolean value R e j e c t .

5.2. Security Model

An ABPS scheme should provide unforgeability and signer’s privacy. The unforgeability requires that an adversary can forge a signature only if the adversary’s attributes meet the requirement. The signer’s privacy requires that the signature does not reveal the signer’s identity.

5.2.1. Unforgeability

According to the security models respectively defined in [27,28], we divide adversaries into three types, namely A I , A II , and A III .
  • A I : The adversary only has the public key of the original signer p k o and the public key of the proxy signer p k p .
  • A II : The adversary has p k o , p k p , and s k p .
  • A III : The adversary has p k o , p k p , and s k o .
According to the classification above, we only consider A II and A III in our security model. We present the definition of existential unforgeability under selective-predicate and chosen message attacks (EUF-sP-CMA).
Firstly, we define EUF-sP-CMA against A II through the following game.
(1)
Initialization: A II chooses the challenge predicate Υ * .
(2)
Setup: A challenger C selects the security parameter and generates p a r a m s and M S K . It runs algorithm Extract to generate s k o , p k o , s k p , and p k p . C keeps M S K and s k o secret and sends p a r a m s and ( p k o , s k p , p k p ) to A II .
(3)
Queries: A II can query the private key extraction oracle, delegation generation oracle, and signing oracle.
Private key extraction oracle: Its input is an attribute set ω and its output is a private key.
Delegation generation oracle: Its inputs include a predicate Υ and a warrant w and its output is a delegation.
Signing oracle: Its inputs include a predicate Υ , w, and a message m and its output is a signature σ .
(4)
Forgery: A II outputs the signature σ * .
When the forgery satisfies the following requirements, A II wins the game.
  • A II has never submitted ω where there is not a subset ω o ω satisfying Υ * ( ω o ) = 1 to the private key extraction oracle.
  • A II has never submitted ( w * , Υ * ) to the delegation generation oracle.
  • A II has never submitted ( m * , w * , Υ * ) to the signing oracle.
  • The σ * is valid.
The success probability of A II is defined as the advantage A d v A B P S , A II E U F s P C M A .
Definition 2.
(EUF-sP-CMA against A II ). An ABPS scheme has EUF-sP-CMA against A II if A d v A B P S , A II E U F s P C M A is negligible, that is, A d v A B P S , A II E U F s P C M A ε where ε is negligible.
Secondly, we define EUF-sP-CMA against A III through the following game.
(1)
Initialization: A III chooses the challenge predicate Υ * .
(2)
Setup: C runs algorithm Extract to generate s k o , p k o , s k p , and p k p . C keeps M S K and s k p secret and sends p a r a m s and ( s k o , p k o , p k p ) to A III .
(3)
Queries: A III can query the private key extraction oracle and signing oracle.
Private key extraction oracle: It takes an attribute set ω as input and outputs a private key.
Signing oracle: This oracle takes a predicate Υ , a warrant w, and a message m as inputs and outputs a signature σ .
(4)
Forgery: A III outputs the signature σ * .
If the forgery satisfies the following requirements, A III wins the game.
  • A III has never submitted ω where there is not a subset ω p ω satisfying Υ * ( ω p ) = 1 to the private key extraction oracle.
  • A III has never submitted ( m * , w * , Υ * ) to the signing oracle.
  • The σ * is valid.
The success probability of A III is defined as the advantage A d v A B P S , A III E U F s P C M A .
Definition 3.
(EUF-sP-CMA against A III ). An ABPS scheme has EUF-sP-CMA against A III if A d v A B P S , A III E U F s P C M A is negligible, that is, A d v A B P S , A III E U F s P C M A ε where ε is negligible.
Definition 4.
(EUF-sP-CMA). An ABPS scheme has EUF-sP-CMA if it has EUF-sP-CMA against A II and EUF-sP-CMA against A III .

5.2.2. Signer’s Privacy

The signer’s privacy is defined through the following game.
(1)
Setup: C chooses security parameter and generates p a r a m s and M S K .
(2)
Queries: A queries two attribute sets ω 1 * and ω 2 * to obtains private keys s k ω 1 * and s k ω 2 * .
(3)
Challenge: A outputs a message m * , ω 1 * , ω 2 * , and predicate, which satisfies Υ k , ω ( ω 1 * ) = 1 and Υ k , ω ( ω 2 * ) = 1 . C randomly chooses u { 1 , 2 } and computes signature σ * on m * with ω u * . It sends σ * to A .
(4)
Guess: A guesses σ * was computed from ω 1 * or ω 2 * and outputs u { 1 , 2 } . If A guesses that σ * was computed from ω 1 * , it will output u = 1 . Otherwise, it will output u = 2 . If u = u , A wins this game.
The advantage of A is defined as A d v A B P S , A P r i v = | P r [ u = u ] 1 2 | .
Definition 5.
(Signer’s privacy). An ABPS scheme the provides signer’s privacy if any adversary A cannot win this game with non-negligible advantage.

6. ABPS Scheme Analysis

6.1. Correctness

We prove that our ABPS scheme is correct through two steps. Firstly, we prove the algorithms DelGen and DelVer are correct.
e ( g , σ o , 0 ) [ i o ω Ω o e ( H 1 ( i o ) , σ i o ) ] e ( H 2 ( w ) , σ o , 0 ) = e ( g , i o ω o Ω o d i o 0 Δ i o , S o ( 0 ) ) e ( g , i o ω Ω o H 1 ( i o ) r i o ) [ i o ω o Ω o e ( H 1 ( i o ) , d i o 1 Δ i o , S o ( 0 ) g r i o ) ] [ i o ω / ω o e ( H 1 ( i o ) , g r i o ) ] = e ( g , i o ω o Ω o ( g 2 t ( i o ) H 1 ( i o ) r i o ) Δ i o , S o ( 0 ) ) e ( g , i o ω Ω o H 1 ( i o ) r i o ) [ i o ω o Ω o e ( H 1 ( i o ) , g r i o Δ i o , S o ( 0 ) g r i o ) ] [ i o ω / ω o e ( H 1 ( i o ) , g r i o ) ] = e ( g , i o ω o Ω o g 2 t ( i o ) Δ i o , S o ( 0 ) ) e ( g , i o ω o Ω o H 1 ( i o ) r i o Δ i o , S o ( 0 ) ) e ( g , i o ω Ω o H 1 ( i o ) r i o ) [ i o ω o Ω o e ( H 1 ( i o ) r i o Δ i o , S o ( 0 ) , g ) ] [ i o ω o Ω o e ( H 1 ( i o ) r i o , g ) ] [ i o ω / ω o e ( H 1 ( i o ) r i o , g ) ] = e ( g , g 2 α ) = Z
Secondly, we prove the algorithms Sign and Verify are correct.
e ( g , σ p , 0 ) [ i p ω Ω p e ( H 1 ( i p ) , σ i p ) ] e ( H 3 ( m ) , σ p , 0 ) · 1 [ i o ω Ω o e ( H 1 ( i o ) , σ i o ) ] e ( H 2 ( w ) , σ o , 0 ) = e ( g , [ i p ω p Ω p d i p 0 Δ i p , S p ( 0 ) ] [ i p ω Ω p H 1 ( i p ) r i p ] ) [ i p ω Ω p e ( H 1 ( i p ) , σ i p ) ] · Z = e ( g , g 2 α ) · Z = Z 2

6.2. Security Analysis

We prove that our ABPS scheme has unforgeability and protects the signer’s privacy.

6.2.1. Unforgeability

We prove that our ABPS scheme has EUF-sP-CMA against A II and EUF-sP-CMA against A III . Afterwards, we conclude that our ABPS scheme has EUF-sP-CMA.
Theorem 1.
The proposed ABPS scheme has EUF-sP-CMA against A II if the CDH assumption holds in G .
Proof. 
It is assumed that an adversary A II attacks our ABPS scheme with the probability ε . By using A II , an algorithm B solves the CDH problem with the probability ε . It is assumed that A II makes q H 1 , q H 2 , q H 3 , q K , q D and q S queries to H 1 -Oracle, H 2 -Oracle, H 3 -Oracle, private key extraction oracle, delegation generation oracle, and signing oracle, respectively. It sets X = g x and Y = g y where x , y Z q are random numbers. We will build an algorithm B to compute g x y .
It is assumed that the default attribute set is Ω = { Ω 1 , Ω 2 , , Ω d 1 } where d is a predefined integer. A II selects the challenge predicate Υ * . B randomly selects ζ { 1 , 2 , . . . , q H 2 } , δ { 1 , 2 , . . . , q H 3 } , and a subset Ω * Ω with | Ω * | = d k . It sets g 1 = X and g 2 = Y .
H 1 -Oracle: When A II queries the H 1 -Oracle with i, B will return the corresponding H 1 ( i ) in the H 1 l i s t . Otherwise, B computes H 1 ( i ) as
H 1 ( i ) = g b i i ω * Ω * g 1 b i g a i i ω * Ω * .
Here, a i and b i are random numbers and a i , b i Z q . B returns H 1 ( i ) to A II and adds it to the H 1 l i s t .
H 2 -Oracle: When A II queries the H 2 -Oracle with w i , B will return the corresponding H 2 ( w i ) in the H 2 l i s t . Otherwise, B computes H 2 ( w i ) as
H 2 ( w i ) = g 1 c i g a i i ζ g a i i = ζ .
Here, c i and a i are random numbers and c i , a i Z q . B returns H 2 ( w i ) to A II and adds it to the H 2 l i s t .
H 3 -Oracle: When A II queries the H 3 -Oracle with message m i , B will return the corresponding H 3 ( m i ) in the H 3 l i s t . Otherwise, B will compute H 3 ( m i ) as
H 3 ( m i ) = g 1 c i g a i i δ g a i i = δ .
Here, c i and a i are random numbers and c i , a i Z q . B returns H 3 ( m i ) to A II and adds it to the H 3 l i s t .
Private key extraction oracle: When A II queries this oracle with an attribute set ω with | ω ω * | < k , B sets Γ = Ω * ( ω ω * ) . It also sets Γ Γ S with | Γ | = d 1 and S = { 0 } Γ .
For i Γ , B simulates the key as D i = ( d i 0 , d i 1 ) = ( g 2 f i H 1 ( i ) r i , g r i ) where f i and r i are random numbers and f i , r i Z q .
For i Γ , B sets r i = Δ 0 , S ( i ) b i y + r i and t ( i ) = Σ j Γ Δ j , S ( i ) t ( j ) + Δ 0 , S ( i ) t ( 0 ) where t ( 0 ) = x . It simulates the key as D i = ( d i 0 , d i 1 ) = ( g 2 Δ 0 , S ( i ) a i b i + Σ j Γ Δ j , S ( i ) t ( j ) ( H 1 ( i ) ) r i , g 2 Δ 0 , S ( i ) b i g r i ) where r i is random number and r i Z q .
Delegation generation oracle: When B receives the delegation generation queries on warrant w for ω , it will output the delegation.
  • If | ω * ω | < k , B generates the delegation normally by obtaining the simulated private key.
  • If | ω * ω | k and H 2 ( w i ) = g a i , it is aborted.
  • If | ω * ω | k and H 2 ( w i ) g a i , B selects a random subset Ω with | Ω | = ( d | ω | ) from Ω . It sets s = y c i d + s and simulates as σ o , 0 = ( g 1 c i d g a i ) s i ω Ω H 1 ( i ) r i g 2 a i c i d , { σ o , i = g r i } i ω Ω , σ o , 0 = g 2 1 c i d g s . Here, s is a random number and s Z q .
Signing oracle: A II makes queries on message m and w for ω . If H 2 ( w i ) = g a i and H 3 ( m i ) = g a i , it is aborted. Otherwise, B can compute and output the signature.
F o r g e y : After all queries, A II outputs a forged signature σ * on m * and w * with ω * and Ω * ¯ . If H 2 ( w * ) g a ζ , or H 3 ( m * ) g a δ , or Ω * ¯ Ω * , B will abort. Otherwise, this signature is verified as
( e ( g , σ p , 0 * ) [ i p ω * Ω * e ( H 1 ( i p ) , σ i p * ) ] e ( H 3 ( m ) , σ p , 0 * ) · 1 [ i o ω * Ω * e ( H 1 ( i o ) , σ i o * ) ] e ( H 2 ( w ) , σ o , 0 * ) ) 1 2 = ( e ( g , σ p , 0 * ) [ i p ω * Ω * e ( g b i p , σ i p * ) ] e ( g a δ , σ p , 0 * ) · 1 [ i o ω * Ω * e ( g b i o , σ i o * ) ] e ( g a ζ , σ o , 0 * ) ) 1 2 = ( e ( g , σ p , 0 * ) [ i p ω * Ω * e ( g , ( σ i p * ) b i p ) ] e ( g , ( σ p , 0 * ) a δ ) · 1 [ i o ω * Ω * e ( g , ( σ i o * ) b i o ) ] e ( g , ( σ o , 0 * ) a ζ ) ) 1 2 = e ( g , g x y ) .
B can compute g x y = ( σ p , 0 * [ i p ω * Ω * ( σ i p * ) b i p ] [ i o ω * Ω * ( σ i o * ) b i o ] ( σ p , 0 * ) a δ ( σ o , 0 * ) a ζ ) 1 2 .
Therefore, B solves the CDH problem. According to the security model, we compute ε 1 q H 2 1 d k d 1 1 q H 2 1 q H 3 1 d k d 1 ε . Namely, B solves CDH problem with the probability ε ε q H 2 2 q H 3 d k d 1 2 . Therefore, our ABPS scheme has EUF-sP-CMA against A II . □
Theorem 2.
The proposed ABPS scheme has EUF-sP-CMA against A III if the CDH assumption holds in G .
Proof. 
The proof of Theorem 2 is similar to the proof of Theorem 1. B solves the CDH problem with the probability ε ε q H 2 q H 3 d k d 1 . Therefore, the proposed ABPS scheme has EUF-sP-CMA against A III . □
Our ABPS scheme has EUF-sP-CMA against A II and EUF-sP-CMA against A III . Therefore, our ABPS scheme has EUF-sP-CMA.

6.2.2. Signer’s Privacy

We prove that our ABPS scheme can protect the original signer’s privacy and the proxy signer’s privacy, respectively.
Theorem 3.
The proposed ABPS scheme protects the original signer’s privacy.
Proof. 
The delegation in our ABPS scheme can be seen as a signature on the warrant. It uses an attribute set that satisfies the predicate Υ k , ω to compute the delegation in our ABPS scheme. Other attribute sets that satisfy the predicate Υ k , ω can also compute the delegation. Namely, the delegation can be generated from any subset of k attributes in the given attributes. An adversary cannot infer the original signer’s identity. Next, we prove that our scheme protects the original signer’s privacy when k = n where n = | ω | . It is assumed that the attribute authority generates parameters and a master secret key α and sends them to the adversary. The adversary outputs two attribute sets ω o , u * where u { 1 , 2 } and sets ω ¯ o * = ω o , 1 * ω o , 2 * . The default attribute set Ω contains ( d 1 ) elements. The challenger or adversary computes the private key s k ω o , 1 * ^ and s k ω o , 2 * ^ where ω o , 1 * ^ = ω o , 1 * Ω and ω o , 2 * ^ = ω o , 2 * Ω .
The adversary outputs a warrant w * and ω o * that satisfies ω o * ω ¯ o * , | ω o * | = k , and k d . It requires the challenger to compute the delegation on the warrant w * with the attribute set ω o * . The challenger randomly chooses u { 1 , 2 } and an attribute set Ω o that satisfies Ω o Ω and | Ω o | = d k . The challenger outputs the delegation σ o , 0 * = g 2 α [ i o ω o * Ω o H 1 ( i o ) r i o ] H 2 ( w ) s o , { ( σ i o ) i o ω o * Ω o = g r i o } , and σ o , 0 = g s o by running the algorithm DelGen. It is obvious that the delegation can be generated from s k ω o , 1 * ^ or s k ω o , 2 * ^ . Namely, if the delegation is computed by s k ω o , 1 * ^ , it can also be computed by s k ω o , 2 * ^ . In the similar method, we can prove that if the delegation is computed by s k ω o , 2 * ^ , it can also be computed by s k ω o , 1 * ^ . Therefore, our ABPS scheme protects the original signer’s privacy. □
Next, we will prove that our ABPS scheme protects the proxy signer’s privacy in a similar way.
Theorem 4.
The proposed ABPS scheme protects the proxy signer’s privacy.
Proof. 
The proxy signature contains the delegation { σ o , 0 , σ i o , σ o , 0 } . The delegation does not reveal the original signer’s identity and protects its privacy. Next, we will prove that the proxy signature also protects the proxy signer’s privacy when k = n where n = | ω | . It is assumed that the attribute authority generates parameters and a master secret key α and sends them to an adversary. The adversary outputs two attribute sets ω p , u * where u { 1 , 2 } and sets ω ¯ p * = ω p , 1 * ω p , 2 * . The default attribute set Ω contains ( d 1 ) elements. The challenger or adversary computes the private key s k ω p , 1 * ^ and s k ω p , 2 * ^ where ω p , 1 * ^ = ω p , 1 * Ω and ω p , 2 * ^ = ω p , 2 * Ω . The adversary outputs a message m * and ω p * that satisfies ω p * ω ¯ p * , | ω p * | = k , and k d . It requires the challenger to compute the signature on the message m * with the attribute set ω p * . The challenger randomly chooses u { 1 , 2 } and Ω p that satisfies Ω p Ω and | Ω p | = d k . The challenger outputs the signature σ p , 0 * = σ o , 0 * g 2 α [ i p ω p * Ω p H 1 ( i p ) r i p ] H 3 ( m ) s p , { ( σ i p ) i p ω p * Ω p = g r i p } , and σ p , 0 = g s p by running the algorithm Sign. The signature can be generated from s k ω p , 1 * ^ or s k ω p , 2 * ^ . Namely, if the signature is computed by s k ω p , 1 * ^ , it can also be computed by s k ω p , 2 * ^ . Similarly, we can prove that if the signature is computed by s k ω p , 2 * ^ , it can also be computed by s k ω p , 1 * ^ . Therefore, our ABPS scheme protects the proxy signer’s privacy. □
Our ABPS scheme protects the signer’s privacy. We compare our ABPS scheme with ABPS-LXM [31], ABPS-SCX [32], and ABPS-HL [33], as shown in Table 3.

6.3. Efficiency Analysis

We compare the efficiency of our ABPS scheme with ABPS-LXM, ABPS-SCX, and ABPS-HL.

6.3.1. Computation Costs

We theoretically analyze our ABPS scheme, ABPS-LXM, and ABPS-SCX and obtain the amount of some basic operations, such as exponential operation, hash operation, and pairing operation in the algorithms Sign and Verify. The results are presented in Table 4 and Table 5. We use the Java pairing-based cryptography (jPBC) library [34] to implement these basic operations. The computer has 13th Gen Intel(R) Core(TM) i5-13400 CPU and 16 GB RAM. We obtain the computation time of performing these basic operations as listed in Table 6.
We can estimate the computation time of the algorithms Sign and Verify in our ABPS scheme, ABPS-LXM, ABPS-SCX, and ABPS-HL. For the convenience of research and presentation, we assume that the variables in our ABPS scheme, as well as the ABPS-LXM, are such that n = d = 2 k and n = d , S A = S B in the ABPS-SCX scheme. Our estimation results are illustrated as Figure 3 and Figure 4. For the algorithms Sign and Verify, it is obvious that our ABPS scheme has less computation time than ABPS-LXM and almost equal computation time to ABPS-HL. Our ABPS scheme has more computation time in the algorithm Sign and less computation time in the algorithm Verify than ABPS-SCX. We sum the computation time of the algorithms Sign and Verify in the four signature schemes, respectively. The results are illustrated as Figure 5. Our ABPS scheme has a lower sum of computation time than ABPS-LXM and ABPS-SCX and almost an equal sum of computation time to ABPS-HL. Therefore, our APBS scheme has less computation costs.

6.3.2. Communication Costs

We analyze the signature lengths of these ABPS scheme, as listed in Table 7. The signature length of our ABPS scheme is equal to the signature length of ABPS-LXM. The signature length of our ABPS is at the same level with ABPS-SCX and ABPS-HL. Especially, the signature length of our ABPS scheme is shorter than that of ABPS-HL and almost equal to the signature length of ABPS-SCX if n = d = 2 k . Therefore, the communication costs of our ABPS scheme are at the same level as other ABPS schemes.

7. Conclusions

A digital signature scheme can protect the commands in the UAV networks. An ABPS scheme allows a proxy signer to compute the digital signature and protects the signer’s privacy. We proposed an ABPS scheme that supports flexible threshold predicate in the UAV networks and proved its security. It has EUF-sP-CMA and protects the signer’s privacy. We compared the efficiency of our ABPS scheme with other ABPS schemes. We theoretically analyzed the computation costs of ABPS schemes and provided an estimation based on the experimental data. The results indicate that our ABPS scheme has lower computation costs. We also theoretically analyzed the communication costs of these ABPS schemes. The results indicate that the communication costs of our ABPS scheme are at the same level as other ABPS schemes.
In the future, we will continue to research efficient ABPS schemes for UAV networks. We will further reduce the computation costs of UAV by decreasing the amount of some basic operations and reduce the computation costs by shortening the signature length.

Author Contributions

Conceptualization, L.H., Y.G. and Y.Z.; software, L.H.; validation, Y.G.; formal analysis, L.H.; writing—original draft preparation, L.H.; writing—review and editing, L.H., Y.G. and Y.Z.; supervision, Y.G. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by Doctor Research Fund of Zhengzhou University of Light Industry grant number 2022BSJJZK15.

Data Availability Statement

The data presented in this study are available on request from the authors.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Gupta, L.; Jain, R.; Vaszkun, G. Survey of important issues in UAV communication networks. IEEE Commun. Surv. Tutorials 2016, 18, 1123–1152. [Google Scholar] [CrossRef]
  2. Guo, J.; Gao, H.; Liu, Z.; Huang, F.; Zhang, J.; Li, X.; Ma, J. ICRA: An intelligent clustering routing approach for UAV ad hoc networks. IEEE Trans. Intell. Transp. Syst. 2023, 24, 2447–2460. [Google Scholar] [CrossRef]
  3. Samanth, S.; Prema, K.V.; Balachandra, M. Security in Internet of drones: A comprehensive review. Cogent Eng. 2022, 9, 2029080. [Google Scholar] [CrossRef]
  4. Khan, M.A.; Ullah, I.; Nisar, S.; Noor, F.; Qureshi, I.M.; Khanzada, F.; Khattak, H.; Aziz, M.A. Multiaccess edge computing empowered flying ad hoc networks with secure deployment using identity-based generalized signcryption. Mob. Inf. Syst. 2020, 2020, 8861947. [Google Scholar] [CrossRef]
  5. Khan, M.A.; Shah, H.; Rehman, S.U.; Kumar, N.; Ghazali, R.; Shehzad, D.; Ullah, I. Securing Internet of drones with identity-based proxy signcryption. IEEE Access 2021, 9, 89133–89142. [Google Scholar] [CrossRef]
  6. Din, N.; Waheed, A.; Zareei, M.; Alanazi, F. An improved identity-based generalized signcryption scheme for secure multi-access edge computing empowered flying ad hoc networks. IEEE Access 2021, 9, 120704–120714. [Google Scholar] [CrossRef]
  7. Pan, X.; Jin, Y.; Wang, Z.; Li, F. A pairing-free heterogeneous signcryption scheme for unmanned aerial vehicles. IEEE Internet Things J. 2022, 9, 19426–19437. [Google Scholar] [CrossRef]
  8. Khan, M.A.; Ullah, I.; Abdullah, A.M.; Mohsan, S.A.H.; Noor, F. An efficient and conditional privacy-preserving heterogeneous signcryption scheme for the Internet of drones. Sensors 2023, 23, 1063. [Google Scholar] [CrossRef] [PubMed]
  9. Khan, M.A.; Ullah, I.; Nisar, S.; Noor, F.; Qureshi, I.M.; Khanzada, F.U.; Amin, N.U. An efficient and provably secure certificateless key-encapsulated signcryption scheme for flying ad-hoc network. IEEE Access 2020, 8, 36807–36828. [Google Scholar] [CrossRef]
  10. Khan, M.A.; Qureshi, I.M.; Ullah, I.; Khan, S.; Khanzada, F.; Noor, F. An efficient and provably secure certificateless blind signature scheme for flying ad-hoc network based on multi-access edge computing. Electronics 2020, 9, 30. [Google Scholar] [CrossRef]
  11. Qu, Y.; Zeng, J. Certificateless proxy signcryption in the standard model for a UAV network. IEEE INternet Things J. 2022, 9, 15116–15127. [Google Scholar] [CrossRef]
  12. Liu, Z.; Guo, J.; Huang, F.; Cai, D.; Wu, Y.; Chen, X.; Igorevich, K.K. Lightweight trustworthy message exchange in unmanned aerial vehicle networks. IEEE Trans. Intell. Transp. Syst. 2023, 24, 2144–2157. [Google Scholar] [CrossRef]
  13. Guo, J.; Liu, Z.; Tian, S.; Huang, F.; Li, J.; Li, X.; Igorevich, K.K.; Ma, J. TFL-DT: A trust evaluation scheme for federated learning in digital twin for mobile networks. IEEE J. Sel. Areas Commun. 2023, 41, 3548–3560. [Google Scholar] [CrossRef]
  14. Maji, H.K.; Prabhakaran, M.; Rosulek, M. Attribute-based signatures. In Proceedings of the Cryptographers’ Track at the RSA Conference 2011, San Francisco, CA, USA, 14–18 February 2011. [Google Scholar]
  15. Li, J.; Au, M.H.; Susilo, W.; Xie, D.; Ren, K. Attribute-based signature and its applications. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, Beijing, China, 13–16 April 2010. [Google Scholar]
  16. Su, J.; Cao, D.; Zhao, B.; Wang, X.; You, I. ePASS: An expressive attribute-based signature scheme with privacy and an unforgeability guarantee for the Internet of things. Future Gener. Comput. Syst. 2014, 33, 11–18. [Google Scholar] [CrossRef]
  17. Okamoto, T.; Takashima, K. Efficient attribute-based signatures for non-monotone predicates in the standard model. IEEE Trans. Cloud Comput. 2014, 2, 409–421. [Google Scholar] [CrossRef]
  18. Chen, X.; Li, J.; Huang, X.; Li, J.; Xiang, Y.; Wong, D.S. Secure outsourced attribute-based signatures. IEEE Trans. Parallel Distrib. Syst. 2014, 25, 3285–3294. [Google Scholar] [CrossRef]
  19. Mo, R.; Ma, J.; Liu, X.; Liu, H. EOABS: Expressive outsourced attribute-based signature. Peer Peer Netw. Appl. 2018, 11, 979–988. [Google Scholar] [CrossRef]
  20. Huang, Z.; Duan, R.; Chen, Q.; Huang, H.; Zhou, Y. Secure outsourced attribute-based signatures with perfect anonymity in the standard model. Secur. Commun. Netw. 2021, 2021, 7884007. [Google Scholar] [CrossRef]
  21. Huang, Z.; Lin, Z.; Chen, Q.; Zhou, Y.; Huang, H. Outsourced attribute-based signatures with perfect privacy for circuits in cloud computing. Concurrency Comput. Pract. Exp. 2021, 33, e6173. [Google Scholar] [CrossRef]
  22. Cui, H.; Deng, R.H.; Liu, J.K.; Yi, X.; Li, Y. Server-aided attribute-based signature with revocation for resource-constrained industrial-Internet-of-things devices. IEEE Trans. Ind. Inform. 2018, 14, 3724–3732. [Google Scholar] [CrossRef]
  23. Xiong, H.; Bao, Y.; Nie, X.; Asoor, Y.I. Server-aided attribute-based signature supporting expressive access structures for industrial Internet of things. IEEE Trans. Ind. Inform. 2020, 16, 1013–1023. [Google Scholar] [CrossRef]
  24. Huang, Z.; Lin, Z. Secure server-aided attribute-based signature with perfect anonymity for cloud-assisted systems. J. Inf. Secur. Appl. 2022, 65, 103066. [Google Scholar] [CrossRef]
  25. Bao, Y.; Qiu, W.; Cheng, X. Efficient and fine-grained signature for IIoT with resistance to key exposure. IEEE Internet Things J. 2021, 8, 9189–9205. [Google Scholar] [CrossRef]
  26. Mambo, M.; Usuda, K.; Okamoto, E. Proxy signatures for delegating signing operation. In Proceedings of the 3rd ACM Conference on Computer and Communications Security, New Delhi, India, 14–15 March 1996. [Google Scholar]
  27. Huang, X.; Susilo, W.; Mu, Y.; Wu, W. Proxy signature without random oracles. In Proceedings of the Second International Conference on Mobile Ad-hoc and Sensor Networks, Hong Kong, China, 13–15 December 2006. [Google Scholar]
  28. Wu, W.; Mu, Y.; Susilo, W.; Seberry, J.; Huang, X. Identity-based proxy signature from pairings. In Proceedings of the 4th International Conference on Autonomic and Trusted Computing, Hong Kong, China, 11–13 July 2007. [Google Scholar]
  29. Verma, G.K.; Singh, B.B.; Kumar, N.; Obaidat, M.S.; He, D.; Singh, H. An efficient and provable certificate-based proxy signature scheme for IIoT environment. Inf. Sci. 2020, 518, 142–156. [Google Scholar] [CrossRef]
  30. Qiao, Z.; Zhou, Y.; Yang, B.; Zhang, M.; Wang, T.; Xia, Z. Secure and efficient certificate-based proxy signature schemes for industrial Internet of things. IEEE Syst. J. 2022, 16, 4719–4730. [Google Scholar] [CrossRef]
  31. Liu, X.; Ma, J.; Xiong, J.; Zhang, T.; Li, Q. Personal health records integrity verification using attribute based proxy signature in cloud computing. In Proceedings of the 6th International Conference on Internet and Distributed Computing Systems, Hangzhou, China, 28–30 October 2013. [Google Scholar]
  32. Sun, C.; Guo, Y.; Li, Y. One secure attribute-based proxy signature. Wirel. Pers. Commun. 2018, 103, 1273–1283. [Google Scholar] [CrossRef]
  33. He, L.; Ma, J.; Wei, D. Attribute-based proxy signature scheme for unmanned aerial vehicle networks. J. Commun. 2021, 42, 87–96. [Google Scholar]
  34. Caro, A.D.; Iovino, V. jPBC: Java pairing based cryptography. In Proceedings of the 2011 IEEE Symposium on Computers and Communications, Kerkyra, Greece, 28 June–1 July 2011. [Google Scholar]
Figure 1. UAV network.
Figure 1. UAV network.
Electronics 12 04854 g001
Figure 2. Brief process of ABPS scheme for UAV networks.
Figure 2. Brief process of ABPS scheme for UAV networks.
Electronics 12 04854 g002
Figure 3. Computation time of the algorithm Sign (ms).
Figure 3. Computation time of the algorithm Sign (ms).
Electronics 12 04854 g003
Figure 4. Computation time of the algorithm Verify (ms).
Figure 4. Computation time of the algorithm Verify (ms).
Electronics 12 04854 g004
Figure 5. Sum of the algorithms Sign and Verify computation time (ms).
Figure 5. Sum of the algorithms Sign and Verify computation time (ms).
Electronics 12 04854 g005
Table 1. Some acronyms and their meanings.
Table 1. Some acronyms and their meanings.
AcronymMeaning
ABSAttribute-based signature
FANETFlying ad hoc network
IoDInternet of drones
HSCHeterogeneous signcryption
CL-KESCCertificateless key-encapsulated signcryption
CL-BSCertificateless blind signature
CL-PSCCertificateless proxy signcryption
OABSOutsourced attribute-based signature
S-CSPSigning-cloud service provider
LSSSLinear secret-sharing scheme
SA-ABSServer-aided attribute-based signature
CBPSCertificate-based proxy signature
ABPSAttribute-based proxy signature
Table 2. Comparison of security solutions.
Table 2. Comparison of security solutions.
Security SolutionsConfidentialityIntegrityAuthentication
Din et al. [6]
Pan et al. [7]
Khan et al. [9]
Table 3. Comparison of different ABPS schemes.
Table 3. Comparison of different ABPS schemes.
Signature SchemesAuthenticationSigner’s PrivacyFlexible Threshold Predicate
Our ABPS
ABPS-LXM
ABPS-SCX×
ABPS-HL×
Table 4. Amount of some basic operations in the algorithm Sign of different ABPS schemes.
Table 4. Amount of some basic operations in the algorithm Sign of different ABPS schemes.
Signature SchemesExponential OperationHash OperationPairing Operation
Our ABPS2n + 4d − 2k + 2n + d − k + 10
ABPS-LXM(n + d − k)(n + 4) + 2d + 400
ABPS-SCX210
ABPS-HL6dd + 10
Table 5. Amount of some basic operations in the algorithm Verify of different ABPS schemes.
Table 5. Amount of some basic operations in the algorithm Verify of different ABPS schemes.
Signature SchemesExponential OperationHash OperationPairing Operation
Our ABPS02(n + d − k + 1)2(n + d − k) + 3
ABPS-LXM2(n + d − k)(n + 2)02(n + d − k) + 3
ABPS-SCX(n + 3)d23d + 2
ABPS-HL2d2d + 24d + 1
Table 6. Computation time of some basic operations.
Table 6. Computation time of some basic operations.
Basic OperationComputation Time (ms)
Exponential operation8.96
Hash operation19.84
Pairing operation9.61
Table 7. Signature lengths of different ABPS schemes.
Table 7. Signature lengths of different ABPS schemes.
Signature SchemesSignature Length
Our ABPS ( 2 ( n + d k ) + 3 ) | G |
ABPS-LXM ( 2 ( n + d k ) + 3 ) | G |
ABPS-SCX ( 3 d + 2 ) | G |
ABPS-HL ( 4 d + 1 ) | G |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

He, L.; Gan, Y.; Zhang, Y. Attribute-Based Proxy Signature Scheme Supporting Flexible Threshold Predicate for UAV Networks. Electronics 2023, 12, 4854. https://doi.org/10.3390/electronics12234854

AMA Style

He L, Gan Y, Zhang Y. Attribute-Based Proxy Signature Scheme Supporting Flexible Threshold Predicate for UAV Networks. Electronics. 2023; 12(23):4854. https://doi.org/10.3390/electronics12234854

Chicago/Turabian Style

He, Lei, Yong Gan, and Yanhua Zhang. 2023. "Attribute-Based Proxy Signature Scheme Supporting Flexible Threshold Predicate for UAV Networks" Electronics 12, no. 23: 4854. https://doi.org/10.3390/electronics12234854

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop