Next Article in Journal
Markov Observation Models and Deepfakes
Previous Article in Journal
Active Feedback-Driven Defect-Band Steering in Phononic Crystals with Piezoelectric Defects: A Mathematical Approach
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Anonymous and Traceable: A Dynamic Group Signature-Based Cross-Domain Authentication for IIoT

College of Cyberspace Security, Jinan University, Guangzhou 510630, China
*
Author to whom correspondence should be addressed.
Mathematics 2025, 13(13), 2127; https://doi.org/10.3390/math13132127
Submission received: 19 May 2025 / Revised: 20 June 2025 / Accepted: 24 June 2025 / Published: 29 June 2025
(This article belongs to the Section E1: Mathematics and Computer Science)

Abstract

As the Internet of Things (IoT) continues to evolve, the demand for cross-domain collaboration between devices and data sharing has grown significantly. Operations confined to a single trust domain can no longer satisfy this requirement, so cross-domain access to resources is becoming an inevitable trend in the evolution of the IIoT. Due to identity trust issues between different domains, authorized access is required before resources can be shared. However, most existing cross-domain authentication schemes face significant challenges in terms of dynamic membership management, privacy protection, and traceability. These schemes involve complex and inefficient interactions and fail to meet the dynamic and lightweight requirements of the IIoT. To address these issues, we propose a privacy-preserving and traceable cross-domain authentication scheme based on dynamic group signatures that enables efficient authentication. The scheme supports anonymous authentication via succinct proofs and incorporates a trapdoor mechanism to enable group managers to trace and revoke malicious identities. Additionally, our solution supports efficient joining and revoking of members and implements blacklist-based proof of non-membership. We formally prove the security of the proposed scheme. The experimental results demonstrate that the proposed scheme outperforms others in terms of computational cost and revocation overhead.

1. Introduction

The Industrial Internet of Things (IIoT) [1], as an important branch of the Internet of Things, connects various sensors, actuators, and other intelligent terminals deployed in production plants or equipment sites, thus realizing equipment interconnection, production optimization, and intelligent decision-making [2]. In IIoT architecture, devices are usually managed by different service providers or divided into separate administrative zones (e.g., manufacturing workshops and warehousing areas managed by different departments). A trust domain is a group of devices managed by the same service provider or in the same administrative zone [3]. Unified authentication protocols and access control policies within a single domain ensure secure connections between devices. However, as the IIoT evolves, the process of manufacturing products has become increasingly complex in industrial manufacturing, often requiring cross-domain collaboration. Unauthorized access to systems in another domain could leak production data and sensitive information, thus compromising the security and accuracy of manufacturing processes [4]. Therefore, in cross-domain resource sharing and collaboration, the accessed domain must verify the requesting devices in order to ensure data security. However, cross-domain authentication remains a major challenge for the current IIoT solutions.
First, IIoT devices in different domains that are frequently supplied by different suppliers or situated in different geographical locations [5] have limited shared trust. However, these devices must collaborate to accomplish critical production tasks [6]. If real-identity authentication is used, malicious nodes may intercept transmitted or stored data, exposing critical information such as industrial network topologies and device operational statuses. This could provide intelligence for targeted attacks. Therefore, it is necessary to provide anonymous cross-domain authentication. Additionally, anonymity must not preclude identity tracking and monitoring to prevent compromised devices from sending harmful data and disrupting production. Therefore, it is also necessary to implement identity tracking to achieve conditional privacy protection [7]. However, traditional solutions, such as certificate-based or identity-based cross-domain authentication, either fail to adequately address both aspects or involve significant implementation complexity [8].
In addition, some IoT devices may need to be dynamically migrated (e.g., introducing new devices and revoking old devices) during the production process in order to accomplish collaborative tasks, which requires cross-domain systems to accommodate this dynamism [9]. Many IIoT application scenarios (e.g., automation control and fault warning) are highly sensitive to data interaction latency. An efficient join or revoke process can complete secure initialization or revocation actions in the shortest possible time, preventing production interruptions and false alarms caused by authentication delays. Therefore, the joining or revocation of devices for cross-domain authentication should be realized efficiently. However, the current most commonly used revocation mechanism (certificate revocation lists) requires a complex process and suffers from high latency.
In order to address these challenges, we propose a cross-domain authentication scheme based on group signatures, which supports conditional privacy protection and efficient dynamic migration of IIoT devices [10]. Compared to PKI/IBC solutions, group signatures inherently support anonymity and traceability; compared to blockchain solutions, they have lower computational overhead. Our scheme can be applied to smart factory collaboration (such as automotive supply chains), preventing malicious cross-domain attacks while protecting device privacy, reducing the risk of industrial data leaks, and complying with privacy regulations such as GDPR. The main contributions are summarized as follows:
  • We propose a cross-domain authentication scheme based on group signatures, in which the group signature is constructed using zero-knowledge proofs and dynamic accumulators. This allows devices to authenticate anonymously while enabling the group manager to identify and revoke the access rights of malicious devices as needed.
  • Our scheme enables efficient dynamic membership management. It achieves O(1) time complexity for device enrollment and revocation. A lazy witness update algorithm is introduced to reduce the frequency of witness updates and computational overhead. Furthermore, we have designed a non-membership proof mechanism based on blacklists to verify the legitimacy of devices using fixed-size group elements, which significantly reduces storage and communication costs.
  • We perform a security analysis of the proposed scheme to demonstrate its security and privacy-preserving properties. The experimental results show that our scheme has lower computational overhead and stronger dynamic adaptability than other schemes.

1.1. Related Work

We classify cross-domain authentication technologies into three categories: PKI/IBC-based technologies, blockchain-based technologies, and group signature-based technologies. PKI/IBC represents traditional technologies and is currently the most widely used. Blockchain technology is gradually being widely adopted due to its inherent transparency and immutability. Group signatures are also being used in the field of cross-domain authentication due to their excellent characteristics of anonymity and traceability.

1.1.1. Cross-Domain Authentication Based on PKI/IBC

Wang et al. [11] proposed a two-layer public key infrastructure (PKI) model to achieve scalability. However, the collapse of the global PKI layer could lead to severe system disruptions [12]. Millan et al. [13] analyzed the feasibility of the bridge CA (BCA) model, while Hu et al. [14] used PKI for authentication in all domains to form an integrated network and avoid single points of failure. Yuan et al. [15] enabled key agreement between PKI and identity-based cryptography (IBC) domains, but their protocol requires initialization with parameters from the same cryptographic setup. Chen et al. [16] presented XAuth, an efficient privacy-preserving cross-domain authentication scheme addressing slow response times caused by low blockchain throughput. Shen et al. [17] proposed an efficient blockchain-assisted authentication scheme that combines blockchain with IBC to enable identity verification and key agreement, ensuring device anonymity through pseudonyms [18] and security via periodic pseudonym updates.

1.1.2. Blockchain-Based Cross-Domain Authentication

Owing to the decentralization and tamper-proof characteristics of a blockchain, it can prevent single points of failure [8]. Therefore, more and more cross-domain authentication schemes have introduced blockchain. Yao et al. [19] and Li et al. [20] proposed blockchain-assisted lightweight anonymous authentication mechanisms for distributed scenarios and Wi-Fi access, respectively. Chen et al. [21] designed the Bidm system, which utilizes blockchain to maintain identity information across distinct trust domains, addressing the inefficiencies and implementation challenges of traditional decentralized identity management mechanisms. However, blockchain faces inherent performance limitations and lacks real-time processing capacity, making it insufficient as a standalone solution for cross-domain authentication. Therefore, our scheme only employs blockchain assistance to achieve tamper-resistant effects without involving extensive blockchain access.

1.1.3. Group Signature-Based Cross-Domain Authentication

Hwang et al. [22] proposed a novel group signature scheme with controlled linkability, featuring short signature lengths suitable for resource-constrained privacy-enhancing scenarios. Sudarsono et al. [23] designed an anonymous authentication system based on group signatures to preserve user anonymity during service access. Several researchers have applied group signatures to IIoT scenarios to protect node anonymity [24,25,26]. Yuan et al. [27] proposed a dynamic cross-domain authentication scheme, DCAGS-IoT, incorporating a Merkle tree-based user update algorithm with O ( log N ) complexity. By integrating blockchain-stored registration lists, the scheme effectively identifies malicious user identities. However, these schemes suffer from complex designs, high computational overhead, and incomplete support for dynamic revocable group signatures.
In summary, PKI and IBC rely on centralized or hierarchical trust centers to achieve cross-domain permission control through certificate chains, but they face issues of complex certificate management and poor scalability. Blockchain utilizes distributed ledgers and smart contracts to achieve trust consensus without central nodes but is constrained by performance bottlenecks. Group signatures can protect device anonymity while supporting malicious identity tracking, but the existing schemes have issues regarding efficiency and design complexity. Our scheme designs a new group signature for cross-domain authentication, enabling efficient and secure cross-domain authentication.

1.2. Paper Outline

The remainder of this paper is structured as follows: Section 2 introduces the cryptographic primitives that support the proposed scheme. Section 3 describes the dynamic membership management mechanism designed for real-time device enrollment and revocation. Section 4 details the complete cross-domain authentication protocol. Subsequently, Section 5 conducts a formal security analysis of the proposed scheme. Section 6 verifies the practicality of the scheme through experimental comparison with existing schemes. Finally, Section 7 concludes this paper and summarizes its contributions.

2. Preliminaries

2.1. Bilinear Mappings

Let G 1 and G 2 be two additive cyclic groups of order q, and G T be a multiplicative cyclic group of the same order. A bilinear mapping is defined as a map e : G 1 × G 2 G T satisfying the following three properties [28]:
  • Bilinearity: For all P 1 G 1 , P 2 G 2 , and a , b Z p , the following holds:
    e ( a P 1 , b P 2 ) = e ( a b P 1 , P 2 ) = e ( P 1 , a b P 2 ) = e ( P 1 , P 2 ) a b .
  • Computability: For any P 1 G 1 and P 2 G 2 , e ( P 1 , P 2 ) can be efficiently computed.
  • Non-degeneracy: There exist P 1 G 1 and P 2 G 2 such that e ( P 1 , P 2 ) 1 .

2.2. Dynamic Accumulator

The classical constructions of dynamic accumulators include the RSA-based dynamic accumulator under the strong RSA assumption [29] and the bilinear map-based dynamic accumulator under the q-SDH assumption [30]. Our scheme adopts the latter.
A dynamic accumulator generates a succinct binding commitment for a set of elements and produces a short membership or non-membership proof for any element in the set. These proofs can be publicly verified against the commitment. It satisfies the following properties:
Computability: For a member set X = { x 1 , , x n } , there exists a deterministic function AccF ( X ) ACC , where ACC = x i X ( x i + x ) P 1 and x is the group manager’s private key.
Efficient Verification: For any x i X , a witness W i can be generated, which satisfies the verification equation Verify ( Acc , x i , W i ) = True .
Quasi-Commutativity: The order of element additions does not affect the final accumulated value, enabling witness updates via simple operations [31]:
f ( f ( u , x 1 ) , x 2 ) = f ( f ( u , x 2 ) , x 1 ) .

2.3. Non-Interactive Zero-Knowledge Proof (NIZK)

The NIZK allows one party (the prover) to convince the other party (the verifier) that a statement is correct without revealing any information beyond the validity of the statement, and without requiring an interactive challenge [32]. Most NIZK systems require pre-generated global public parameters, leading to complex proof processes. Alternatively, the Fiat–Shamir heuristic [33] can transform interactive zero-knowledge proofs into non-interactive ones by leveraging the random oracle model (ROM). However, since ROM does not exist in practice, cryptographic hash functions (e.g., SHA-256) are commonly used to emulate ideal random functions. For example, the Schnorr protocol allows a prover to convince a verifier of possessing a private key x associated with the public key y = g x mod p while preserving the confidentiality of x. By applying the Fiat–Shamir heuristic, the interactive Schnorr protocol can be converted into an NIZK through the following procedure:
  • Proof Generation: The prover first selects a random number r Z p and computes the commitment R = g r mod p . Subsequently, a hash-based challenge c = H ( R y ) is generated using a cryptographic hash function H ( · ) . The prover then calculates the response s = ( r + c · x ) mod q and generates the signature σ = ( R , s ) for transmission to the verifier.
  • Verification: Upon receiving σ , the verifier extracts components R and s. The verification consists of two sequential checks: First, the hash equivalence c = ? H ( R y ) must hold, ensuring the challenge consistency. Then, the algebraic relationship g s = ? R · y c is verified to confirm the validity of the proof without requiring interaction.

2.4. Group Signatures

The concept of group signatures was first introduced by Chaum et al. in 1991 [34]. It allows any group member to sign messages on behalf of the group, enabling public verification without revealing the signer’s identity. When disputes arise over a signature, the group manager can identify the signing member. Formally, a group signature scheme is a tuple of probabilistic polynomial-time (PPT) algorithms:
  • S e t u p ( 1 λ ) ( g p k , g s k ) : On input security parameter λ , generate a group public key g p k and a group manager’s secret key g s k .
  • J o i n ( g p k , g m s k ) ( s k i , c e r t i ) : Enable the group manager to enroll user i, issuing them a signing key s k i and a certificate c e r t i .
  • S i g n ( g p k , s k i , m ) σ : Produce a group signature σ on message m using member i’s key s k i .
  • V e r i f y ( g p k , m , σ ) ( 0 / 1 ) : Check the validity of σ under g p k .
  • O p e n ( g m s k , m , σ ) i : Allow the group manager to reveal the identity i of the signer, if necessary.
Group signatures can be implemented in various ways as their construction methods depend on different cryptographic assumptions and application scenarios. To meet the needs of the IIoT in our scheme, we use NIZK and dynamic accumulator techniques to create group signatures.

3. Enhanced Dynamic Member Management

To satisfy the requirements of the IIoT, we introduce a dynamic membership management mechanism that supports device join and revocation in O(1) time. The mechanism also incorporates a lazy witness update strategy that allows batch witness updates to minimize computational resource consumption and operational costs. Furthermore, updates to the dynamic accumulator are synchronized with the blockchain, ensuring immutability and decentralization without the need for additional trusted third parties.

3.1. System Overview

Complex IIoT tasks usually require collaboration between multiple factories in different domains. The architecture of the entire system is shown in Figure 1, involving multiple participating entities:
  • Devices: Devices play a key role in cross-domain authentication. Devices in different domains perform different tasks. However, most IIoT devices have limited resources, with memory capacities in the kilobyte range and clock frequencies in the megahertz range. These limitations make executing complex cryptographic algorithms infeasible. Each device has a unique and tamper-proof real identity i d (such as one embedded in a security chip when the device leaves the factory).
  • Group Manager (GM): In each domain, group membership is maintained via a dynamic accumulator, and the GM is the sole trusted group administrator. The GM generates the system parameters required for cross-domain identity authentication and issues certificates and membership witnesses to devices when they join the group. Moreover, the GM tracks identities and revokes the access privileges of malicious devices.
  • Verification Server (VS): The cross-domain authentication process requires multiple bilinear mappings for verification, but these mappings are computationally expensive and difficult for IIoT devices with limited resources to complete. The VS was introduced to enable devices to efficiently perform authentication and production operations. For multi-user concurrent authentication, VS can use GPU-accelerated bilinear interpolation calculations and asynchronous pipeline processing. It can also cache some fixed parameters to reduce calculations.

3.2. Initialization

Before crossing domains, each management domain must perform initialization operations, including sharing public information, such as elliptic curve parameters and hash functions, with cross-domain systems. The system parameters of this scheme are shown in Table 1.
Setup ( 1 λ ) ( P P , g s k ) : In this stage, the GM performs the setup algorithm by providing a security parameter λ , which generates the group’s public parameters and group private key, thus creating the group.
Suppose G 1 and G 2 are additive cyclic groups, and G T is a multiplicative cyclic group. e is a bilinear mapping e : G 1 × G 2 G T , where P 1 and P 2 are generators of G 1 and G 2 . Specifically, GM randomly selects x as group private key g s k and public key P K G M = x P 1 , initializes accumulator value A C C 0 = P 2 , and chooses collision-resistant hash function H : { 0 , 1 } Z p . Moreover, it creates a list, D e v i c e L i s t , which will save the device state information. The elements stored in D e v i c e L i s t are formatted as follows:
< n u m , i d , u i d P 1 , f l a g , u p d a t e N u m , W > ,
where num is a serial number, and, for each device added, the corresponding num value is increased by 1.
After generating the required parameters, the GM issues parameters P P = ( P K G M , A C C 0 , G 1 , G 2 , G T , e , P 1 , P 2 , H ) . In addition, GM maintains a blacklist cumulative value A κ ( X ) . If the identity of the malicious participant is traced in the tracking phase, it will be added to A κ ( X ) to prevent illegal devices from being added repeatedly. Concretely, it randomly selects k Z p and computes G k = [ k ] P 1 . For a blacklist X = { x 1 , x 2 , , x n } , a polynomial is constructed as f X ( k ) = x X ( x + k ) mod p , and the accumulator value is defined as A k ( X ) = f X ( k ) · P 1 = x X ( x + k ) P 1 .

3.3. Design Details

BNMP ( P P , X ) ( u y , v y ) : Traditional blacklist-based schemes require a centralized administrator to maintain and query the list. In such approaches, a device must submit its identity to the administrator, who then checks if the device is on the blacklist. However, this method results in linear growth in both query latency and storage consumption as the number of devices increases. To overcome these limitations, our scheme adopts a bilinear pairing-based dynamic accumulator [35], which enables compact non-membership proofs with constant communication overhead.
First, we consider a scenario where device A i in domain A requires cross-domain access to device B j in domain B. Device A i needs to generate a fixed-size witness w y = ( u y , v y ) . To prove that the value y is not in X , the device first calculates
u y = x X ( x y ) mod p ,
and calculates polynomial q ^ X ( κ ) , which satisfies f X ( κ ) + u y = ( y + κ ) · q ^ X ( κ ) . Then, it calculates
v y = q ^ X ( κ ) · P 1 .
A i utilizes ( v y , u y ) as a non-membership proof for identity exclusion.
JoinGroup ( D e v i c e L i s t A , A i , P P ) ( C i , W i , n u m i ) : After successfully executing the Join algorithm, device A i becomes a legitimate group member and acquires the corresponding group witness W i and group certificate C i to generate the group signature σ .
First, device A i sends its real identity i d i and non-membership witness w y = ( u y , v y ) to G M A . Then, G M A verifies whether the equation is true:
e v y , y P 1 + G k = ? e A κ ( X ) + u y P 1 , P 1 .
If the validation passes, G M A computes the group membership witness and membership certificate for A i and updates the accumulator value. Algorithm 1 details the specific steps.
Algorithm 1 JoinGroup Algorithm
   Input:
        D e v i c e L i s t A : Domain A’s device list
        A i : Device requesting to join
        P P : Public parameters ( P K G M , A C C 0 , G 1 , G 2 , G T , e , P 1 , P 2 , H )
        ( u y , v y ) : Non-membership proof from A i
   Output:
        ( C i , W i , n u m i ) : Group certificate, witness, and sequence number
 1:  Check e ( v y , y P 1 + G κ ) = ? e ( A κ ( X ) + u y P 1 , P 1 )
 2:  if verification passes then
 3:        Compute n u m i = n u m i 1 + 1
 4:        Compute u i d i = H ( i d i n u m i )
 5:        Compute group certificate C i = ( u i d i + x ) 1 P 2
 6:        Update accumulator A C C A = ( u i d i + x ) · A C C A
 7:        Compute membership witness W i = ( u i d i + x ) 1 · A C C A
 8:        Set element u p d a t e N u m i = n u m i
 9:        Add record to D e v i c e L i s t A :
n u m i , i d i , u i d i P 1 , f l a g = 1 , u p d a t e N u m i , W i
10:       return  { C i , W i , n u m i }
11:  else
12:       return Join request rejected
13:  end if
UpdateACC ( D e v i c e L i s t A , A i , n u m k , P P ) ( W i ) : When device A i intends to initiate cross-domain authentication, it must first update its witness value to the latest value. The detailed steps are as follows:
  • A i sends { n u m i , u i d i } to G M A , requesting an update of its witness W i . The G M A uses the value of n u m i to quickly locate the corresponding u p d a t e N u m i in D e v i c e L i s t A .
  • If u p d a t e N u m i = k , the records { l 1 , , l k } in D e v i c e L i s t A = { l 1 , , l n } represent the accumulator updates already processed by the device, while { l k + 1 , , l n } are newly added records not yet incorporated into the witness. Partition { l k + 1 , , l n } into two sublists: l i s t 0 (entries with flag = 0) and l i s t 1 (entries with flag = 1). The G M A computes the update factor δ as
    δ = i l i s t 0 ( u i d i + x ) 1 j l i s t 1 ( u i d j + x ) .
  • Then, G M A updates the W i value of device A i to W i = δ · W i , sets u p d a t e N u m i = n , and returns W i to A i . Later updates for A i will directly start from the n-th record in D e v i c e L i s t A , ensuring efficient and lazy updates. For revoked devices, if G M A identifies that the witness value W = , the update request is denied.

4. Complete Cross-Domain Authentication Scheme

Although the dynamic accumulator designed in the previous chapter can achieve authentication, directly exposing W i and C i risks information leakage (e.g., revealing access footprints). Therefore, we propose a dynamically revocable group signature scheme to solve this problem based on the dynamic accumulator in the previous chapter and combined with a non-interactive zero-knowledge proof. This solution enables cross-domain identity verification without disclosing specific values [36], such as W i .
Assuming all domains have completed initialization and device A i has joined the member group of domain A, the requirement is for A i to authenticate across domains without disclosing its specific credentials, such as u i d i , W i , and C i . The cross-domain authentication process consists of two stages: (1) cross-domain authentication, and (2) tracking and revocation. The following sections detail the design of these two parts.

4.1. Cross-Domain Authentication

In order to perform successful authentication, A i invokes the UpdateACC algorithm to update its membership witness. If A i continues to use an outdated witness, the signature generation will fail due to the witness’s expiration. Corresponding to steps 5–7 in Figure 2, device A i sends ( n u m i , u i d i ) to G M A . Then, G M A updates w i based on D e v i c e L i s t A and returns it to A i . Assuming the latest dynamic accumulator value of domain A is A C C n e w , the update satisfies A C C n e w = W i ( u i d i + x ) .
This scheme adopts the Fiat–Shamir Transform to turn interactive zero-knowledge proofs into non-interactive versions. The cross-domain authentication phase corresponds to steps 8–12 in Figure 2. The specific group signature algorithm is designed as follows:
Sign ( u i d i , W i , C i , P P ) ( σ , m ) : We use the Diffie–Hellman key exchange to enable secure communication between cross-domain devices because symmetric encryption has much lower computational costs than public-key encryption. First, A i sets m as its public key p k A i = a P 1 G 1 . During the commitment phase, A i selects a random number r Z p to randomize associated parameters. Each selection of r must satisfy a uniform distribution; otherwise, secret information may be leaked. A i computes T 1 = r P 1 G 1 and further binds the user identifier u i d i with the group manager’s public key P K G M to generate T 2 = u i d i P 1 + r P K G M G 1 .
Additionally, A i binds r with its witness W i and group certificate C i and sets T 3 = r W i and T 4 = r C i . Since a distinct r is chosen for each proof generation, the resulting T 3 and T 4 are completely randomized, which obscures the link between the group certificate and the witness. This ensures the unlinkability of device identities and prevents signature correlation.
Next, A i generates two random numbers, β 1 , β 2 Z p , and computes Y 1 = β 1 P 1 , Y 2 = β 1 P K G M , Y 3 = β 2 P 1 . A timestamp, τ , is generated to restrict the validity window of the signature and prevent replay attacks. The collision-resistant hash function SHA3-256 is used to generate a zero-knowledge challenge. The challenge value c is computed as follows:
c = H ( m τ T 1 T 2 T 3 T 4 Y 1 Y 2 Y 3 ) ,
where H ( · ) is hash function. The security of the scheme relies on the collision resistance of H ( · ) ; any weakness in the hash function could severely harm the entire system.
Finally, A i computes z 1 = β 1 + c · r and z 2 = β 2 + c · u i d i and produces the signature σ = m , τ , T 1 , T 2 , T 3 , T 4 , Y 1 , Y 2 , Y 3 , c , z 1 , z 2 . Then, A i sends ( σ , m ) to the verification server V S B in domain B. V S B retrieves domain A’s public parameters by invoking the blockchain’s smart contract and proceeds to execute the Verify algorithm to validate the signature.
Verify ( m , σ , P P ) ( 0 / 1 ) : The Verify algorithm verifies the validity of the signature. First, the verifier ( V S B ) performs the challenge value verification by checking if the timestamp τ meets the requirements; i.e., it must be within the time window Δ t to prevent replay attacks. It reconstructs the challenge value c = H ( m τ T 1 T 2 T 3 T 4 Y 1 Y 2 Y 3 ) .   If c c , abort the verification process. Then, it verifies whether the following equation holds:
e ( c · P K G M + z 2 P 1 Y 3 , T 3 ) = ? e ( T 1 , A C C new ) c
e ( c · P K G M + z 2 P 1 Y 3 , T 4 ) = ? e ( T 1 , P 2 ) c
Y 1 = ? z 1 P 1 c T 1 , c T 1 = ? z 1 P 1 Y 1
z 2 P 1 + z 1 P K G M c T 2 = ? Y 2 + Y 3 .
If all verifications pass, the V S B transmits a response to B j . Subsequently, B j selects its private key b Z p , generates its public key p k B j = b P 1 G 1 , and sends p k B j to A i . A i then computes K A = a · p k B j = a b P 1 , while B j computes K B = b · p k A i = a b P 1 . The shared session key is derived as K = K A = K B .

4.2. Tracking and Revoking Malicious Devices

In cross-domain authentication scenarios, malicious devices may compromise system security through replay attacks or data tampering. Our scheme incorporates an identity tracing mechanism that allows the G M to trace the real identity of malicious devices when necessary. In other words, group devices can enjoy anonymity until the tracing authority locates them [37]. Figure 3 illustrates this process.
  • G M A computes u i d i P 1 = T 2 x T 1 using its private key x and the values T 1 , T 2 from the signature σ . Then, G M A queries D e v i c e L i s t A with u i d i P 1 to retrieve the real identity i d i of the malicious device A i .
  • After obtaining the tracing information, G M A sets w i = in the D e v i c e L i s t A and inserts the following record into D e v i c e L i s t A to revoke A i ’s group membership:
    n u m + 1 , i d i , u i d i P 1 , f l a g = 0 , u p d a t e N u m i = , w i = .
  • Then, G M A updates the latest accumulator value as A C C = A C C · u i d i + x 1 and synchronizes the new A C C to the blockchain.
  • Additionally, G M A adds A i s i d i to the blacklist cumulative value A K ( X ) , updating it as A K ( X ) = ( i d i + k ) · A K ( X ) .

5. Security Analysis

5.1. Threat Model

In our scheme, the verification server is considered a semi-honest entity. This means that, while it faithfully executes the protocol, it may attempt to infer private information during protocol execution. In contrast, IIoT devices are treated as untrusted entities. They may collude with external attackers or other group members to achieve unauthorized authentication through various strategies. They might impersonate legitimate devices to succeed in authentication or generate authentication information that cannot be traced back to the attacker’s real identity. The group manager is the only honest entity, and, if corrupted, the security of the scheme will be compromised. In practical scenarios, since the group private key is typically well-protected, we consider that adversaries cannot obtain the group private key x.
In this paper, security analysis needs to prove properties such as anonymity and traceability to ensure that cross-domain authentication schemes can protect user privacy while resisting malicious tampering and forgery. At the same time, our scheme should also resist common malicious attacks (such as replay attacks and collusion attacks). In addition, we need to prove that the non-membership proof of the blacklist is unforgeable; otherwise, the revoked device will rejoin the system. We reduce these malicious capabilities to the q-SDH assumption and prove the reliability of the scheme.

5.2. Security Objectives

To ensure the safety of production processes, the cross-domain authentication of IIoT devices should satisfy the following security objectives:
  • Anonymity: The proposed cross-domain scheme should ensure the confidentiality of IIoT devices’ identity information, thereby protecting their identity privacy and ensuring anonymity throughout the authentication process.
  • Traceability: The scheme should prevent adversaries from generating untraceable signatures. In other words, all legitimate signatures must be traceable back to their respective signers.
  • Unlinkability: The cross-domain authentication scheme should ensure that attackers cannot determine whether two messages originate from the same entity.
  • Replay Resistance: The cross-domain authentication scheme should prevent attackers from reusing validated legitimate signatures to forge identities or compromise security.
We compared our scheme with three recent cross-domain authentication schemes [3,16,17], and the comparative results are shown in Table 2.

5.3. Security Assumption

This section introduces the core security assumptions on which our scheme relies to prove its security.
The q-Strong Diffie–Hellman (q-SDH): Let G = g be a cyclic group of prime order p, and let x Z p be a secret value. Under the q-SDH assumption, for any probabilistic polynomial-time (PPT) algorithm A , given the set of elements g x i G 0 i q , it is computationally infeasible to output a pair s , g 1 x + s . Formally, the success probability of A satisfies
Pr A g , g x , g x 2 , , g x q s , g 1 x + s ϵ ,
where the probability is over the random choice of x in Z p and the random bits consumed by A .

5.4. Security Properties and Proofs

Theorem 1.
The proposed cross-domain authentication scheme satisfies correctness.
Proof. 
Before conducting the security analysis, we first prove the scheme’s correctness. If the device is legitimate and strictly adheres to the protocol, the scheme is correct. The proof proceeds as follows:
  • Verification of non-membership proof: According to Equations (1) and (2), we can conclude that
    e ( v y , y P 1 + G k ) = e q ^ X ( k ) · P 1 , ( y + k ) P 1 = e ( P 1 , P 1 ) q ^ X ( k ) · ( y + k ) .
    And continue to calculate
    e ( f X ( k ) + u y ) · P 1 , P 1 = e ( y + k ) · q ^ X ( k ) · P 1 , P 1 = e ( P 1 , P 1 ) ( y + k ) · q ^ X ( k ) .
    Therefore, Equation (3) holds.
  • Verification of the equation e ( c · P K G M + z 2 P 1 T h e Y 3 , T 3 ) = e ( T 1 , A C C new ) c :
    The right e ( T 1 , A C C new ) c = e ( r P 1 , A C C new ) c = e ( P 1 , A C C new ) r c . According to z 2 P 1 Y 3 = z 2 P 1 β 2 P 1 , and c · u i d i P 1 = z 2 P 1 β 2 P 1 , we can prove
    e ( c P K G M + z 2 P 1 Y 3 , T 3 ) = e ( c P K G M + c u i d i P 1 , T 3 ) = e ( P K G M + u i d i P 1 , w i ) r c .
    Due to e ( u i d i + x ) P 1 , w i = e ( P 1 , ACC n e w ) = e ( u i d i P 1 + P K G M , w i ) , Equation (4) is proven. Similarly, we can prove that Equation (5) also holds.
  • We calculate z 1 P 1 Y 1 = ( β 1 + c r ) P 1 β 1 P 1 = c r P 1 = c T 1 , and z 1 P 1 c T 1 = ( β 1 + c r ) P 1 c ( r P 1 ) = β 1 P 1 = Y 1 . Thus, Equation (6) holds.
  • Based on the values of T 1 , z 1 , z 2 , the following can be calculated:
    z 2 P 1 + z 1 P K G M c T 2 = ( β 2 + c u i d i ) P 1 + ( β 1 + c r ) P K G M c ( u i d i P 1 + r P K G M ) = β 2 P 1 + β 1 P K G M = Y 2 + Y 3 .
    So, Equation (7) holds.
Since all the above equations hold, our scheme satisfies correctness. In other words, if a signer possesses valid ( W i , C i ) and correctly executes the sign algorithm to obtain the signature σ , the verification algorithm Verify ( σ ) will always return 1. □
Theorem 2.
There exists an extractor for the proposal group signature scheme.
Proof. 
Assume an adversary A can generate two valid signatures σ = ( c , z 1 , z 2 , ) and σ = ( c , z 1 , z 2 , ) for the same commitment ( T 1 , T 2 , T 3 , T 4 , Y 1 , Y 2 ) , where c c . All verification equations hold. Define the differences as
Δ c = c c , Δ z 1 = z 1 z 1 , Δ z 2 = z 2 z 2 .
According to verification Equation (6), the two signatures share the same commitment. Since Y 1 remains identical for both c and c , substituting into the equations yields
Y 1 = z 1 P 1 c T 1 , Y 1 = z 1 P 1 c T 1 .
Thus, Δ z 1 P 1 = Δ c T 1 , T 1 = Δ z 1 Δ c P 1 sin ce T 1 = r P 1 . Let r ^ = Δ z 1 Δ c and we get
W ^ i = r ^ 1 T 3 , C ^ i = r ^ 1 T 4 .
According to Equation (7) and T 2 = u i d i P 1 + r P K G M , we get
Δ z 2 P 1 + Δ z 1 P k G M = Δ c T 2 , u i d ^ i = Δ z 2 Δ c .
The tuple ( W ^ i , C ^ i , u i d ^ ) is successfully extracted. □
Theorem 3.
The non-membership proof is unforgeable.
Proof. 
Under the q-SDH assumption over group G, for any probabilistic polynomial-time adversary A , given a set X ( | X | q ) and the set { x i · G } i = 0 q , it is infeasible for A to produce a valid non-membership witness w ^ y = ( v y , u y ) for y X , except with negligible probability O ( 1 / p ) .
Assume A outputs a witness w ^ y = ( v y , u y ) . For y X , the equation ( y + k ) · v y = f X ( k ) · G + u y · G holds. Since y X , we have ( y + k ) f X ( k ) , and thus f X ( k ) = ( y + k ) · q ( k ) . We can get
( y + k ) · v y = ( y + k ) · q ( k ) · G + u y · G .
Dividing both sides by ( y + k ) (noting y + k 0 ): v y = q ( k ) · G + u y y + k · G . Since u y 0 , rearranging terms yields
1 y + k · G = 1 u y · ( v y q ( k ) · G ) .
The computation of 1 y + k · G would violate the q-SDH assumption, rendering the probability of forgery negligible. □
Theorem 4.
Under the q-SDH assumption, the proposed scheme satisfies traceability.
Proof. 
Assume there exists a probabilistic polynomial-time adversary A capable of forging a valid signature σ = ( T 1 , T 2 , T 3 , ) . When σ is forged , the tracing algorithm fails to recover the corresponding identity i d . We construct a challenger C that calls A to break the q-SDH assumption.
  • Initialization:
    • C generates system parameters P P = ( P K G M = x P 1 , A C C 0 = P 2 , G 1 , G 2 , G T , e , H ) and publishes them.
    • C receives a q-SDH challenge tuple ( P 1 , x P 1 , x 2 P 1 , , x q P 1 ) G 1 , where x is unknown.
  • Query Phase: A adaptively interacts with C via the following oracles:
    • Device Enrollment: For any device i d i , C random selection u i d i Z p generates a certificate C i = ( u i d i + x ) 1 P 2 and updates the accumulator A C C .
    • Signature Generation: For any message m and device i d i , C generates valid signatures using C i and W i .
  • Forgery Phase:
    • A outputs a forged signature σ = ( T 1 , T 2 , T 3 , ) , where T 2 = u i d P 1 + r P K G M and T 3 = r W .
If u i d D e v i c e L i s t , the adversary A must have forged a valid witness W for an unregistered identity. However, W must satisfy W = ( u i d + x ) 1 A C C n e w . This requires A to know ( u i d + x ) 1 , rendering the probability of untraceability negligible. □
Theorem 5.
The proposed scheme satisfies anonymity.
Proof. 
The proposed scheme achieves anonymity by leveraging group signatures combined with zero-knowledge proofs and randomized parameter binding. Specifically, during the signing phase, each device A i generates a signature σ using randomized parameters r, T 1 = r P 1 , T 2 = u i d i P 1 + r P K G M , T 3 = r W i , and T 4 = r C i . The randomization via r ensures that distinct signatures generated by the same device are computationally indistinguishable from those generated by different devices. Furthermore, the zero-knowledge proof embedded in σ conceals all identity-related parameters ( w i d i , W i , C i ) while proving their validity. This prevents adversaries from linking signatures to specific devices or correlating multiple signatures from the same device.
Formally, assume an adversary A attempts to distinguish two signatures σ 0 and σ 1 produced by devices A 0 and A 1 , respectively. Due to the randomization of r, the distributions of T 1 , T 2 , T 3 , and T 4 are statistically independent of u i d i . Additionally, the zero-knowledge challenge c and responses z 1 and z 2 are derived from cryptographic hash functions and a random number, ensuring no leakage of identity information. Even if the adversary obtains multiple signatures, the unlinkability property guarantees that no polynomial-time adversary can determine whether two signatures originate from the same device with non-negligible advantage under the q-SDH assumption. Thus, the proposed scheme satisfies the anonymity requirement by rendering the signatures indistinguishable and untraceable to specific devices for all parties except the group manager. □

6. Experimental Evaluation

6.1. Experimental Setup

To evaluate the practicality of our scheme, we compare it with cross-domain schemes: CCAP [3], XAuth [16], and BASA [17]. We conducted the experiments on a server platform equipped with an Intel Xeon E5-2683 v3 processor and 225.5 GiB RAM, running Ubuntu 20.04.6 LTS. We used Python 3.9.5 as the programming language and used Charm-Crypto 3.9.4 as the core library. For elliptic curve operations, we utilized the SHA3-256 hash function and selected the MNT224 curve from Charm-Crypto for elliptic curve operations as it provides enhanced security over alternatives such as SS512 and MNT201.

6.2. Computation Cost

The existing cross-domain authentication schemes commonly adopt various cryptographic primitives in their designs, including bilinear mappings, hash functions, scalar multiplication in additive groups, operations in multiplicative groups, and large-integer multiplication. The corresponding notations are summarized in Table 3.
We analyze the theoretical computational costs of each scheme. Due to the large number of cryptographic operations involved in each scheme, we statistically compare only the time-consuming ones. Generally, the overhead of bilinear mappings significantly surpasses other operations, while the costs of hash functions and large-integer arithmetic are negligible. Notably, although XAuth does not explicitly use bilinear mappings, its zero-knowledge proof protocol invokes the Pinocchio protocol, which involves numerous time-consuming computational operations. A detailed comparison of these schemes is illustrated in Table 4.
All experiments were repeated 100 times to ensure data stability, with the averaged results shown in Figure 4. Our scheme achieves a time overhead of 32.3 ms in the proof phase and 51.8 ms in the verification phase, resulting in a total of 84.1 ms. This significantly outperforms CCAP (354.5 ms) and XAuth (470.3 ms).

6.3. Communication Cost

In this section, we compare the communication costs of cross-domain schemes. Specifically, a G 1 group element occupies 42 bytes, a G 2 group element requires 118 bytes, and a G T group element consumes 226 bytes. Large integers are represented using 28 bytes. A comparative analysis of the communication overhead across schemes is provided in Figure 5.
Based on the parameters defined above, the corresponding group elements in the following experimental analysis are uniformly calculated. In our scheme, the cross-domain authentication protocol transmits σ = ( m , τ , c , T 1 , T 2 , T 3 , T 4 , Y 1 , Y 2 , Y 3 , z 1 , z 2 ) . The communication cost of σ is 142 × 6 + 118 × 2 + 28 × 2 + 4 = 548 bytes. Moreover, the total overhead is approximately 1.3 KB when including communication costs for witness updates, updating the latest accumulator values, and retrieving public parameters. In the XAuth, the cross-domain protocol adopts the Pinocchio protocol to generate proofs, occupying 42 + 8 × 42 = 378 bytes. Combined with parameter retrieval, the total overhead is about 1 KB. For CCAP, the proof π requires 13 × 42 + 2 × 226 + 15 × 28 = 1400 bytes. Since CCAP adopts a threshold mechanism, proofs must be sent to verification servers in each domain. If there are t domains, the communication overhead can reach 1.4 t KB. Given that threshold mechanisms typically require t > 2, we set t = 3 in this experiment. The BASA scheme incurs a proof communication cost of 1536 bytes, with additional parameters raising the total overhead to 1.9 KB.

6.4. Revocation Cost

In this section, we evaluate the dynamic migration capability of our scheme. Without loss of generality, we focus on measuring the device revocation time. To evaluate this performance, we simulate the average revocation time per device under different network scales (100–1000 devices). The comparison results are shown in Figure 6. Specifically, our scheme uses dynamic accumulators for membership management, in which device revocation only requires updating the corresponding accumulator, resulting in a constant time complexity of O ( 1 ) , independent of the total number of devices. The average revocation time per device in our scheme remains stable at 10.8 ms, which is lower than other schemes. Experimental data validates the efficiency and scalability of our solution in large-scale IIoT scenarios. Notably, the CCAP scheme preserves the original domain management mechanisms (e.g., PKI). When revoking a device, CCAP requires O ( t ) decryption operations (t denotes the number of domains), leading to a linear increase in revocation time as t grows. In BASA, a blockchain-based cross-domain scheme, revocation is carried out by updating the relevant information file and recording the change on the blockchain. As a result, the revocation time increases with the number of devices.

7. Conclusions

In this paper, we propose a novel cross-domain authentication scheme based on group signatures to address the challenges of secure cross-domain authentication in the IIoT. To address the security issues related to cross-domain authentication, our scheme implements anonymous authentication while supporting the tracking and revocation of malicious devices through a trapdoor mechanism. By adopting a dynamic accumulator, our scheme supports constant-time member joining and revocation and adopts a lazy witness update algorithm to reduce computational overhead. Additionally, a blacklist-based non-membership proof mechanism further reduces storage and communication costs. Under the q-SDH assumption, we prove the correctness and security of the proposed scheme. The experimental results demonstrate that our scheme is exceedingly efficient and scalable.

Author Contributions

Conceptualization, C.D.; methodology, C.D.; validation, C.D. and C.Z.; formal analysis, C.D.; investigation, C.D.; resources, C.D. and C.Z.; data curation, C.D.; writing—original draft preparation, C.D. and Q.T.; writing—review and editing, C.D. and Q.T.; visualization, Q.T.; supervision, Q.T. and C.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Vitturi, S.; Zunino, C.; Sauter, T. Industrial Communication Systems and Their Future Challenges: Next-Generation Ethernet, IIoT, and 5G. Proc. IEEE 2019, 107, 944–961. [Google Scholar] [CrossRef]
  2. Xu, H.; Yu, W.; Griffith, D.; Golmie, N. A Survey on Industrial Internet of Things: A Cyber-Physical Systems Perspective. IEEE Access 2018, 6, 78238–78259. [Google Scholar] [CrossRef] [PubMed]
  3. Tong, F.; Chen, X.; Wang, K.; Zhang, Y. CCAP: A Complete Cross-Domain Authentication Based on Blockchain for Internet of Things. IEEE Trans. Inf. Forensics Secur. 2022, 17, 3789–3800. [Google Scholar] [CrossRef]
  4. Zhang, Q.; Fu, Y.; Cui, J.; He, D.; Zhong, H. Efficient Fine-Grained Data Sharing Based on Proxy Re-Encryption in IIoT. IEEE Trans. Dependable Secure Comput. 2024, 21, 5797–5809. [Google Scholar] [CrossRef]
  5. Chung, K.C.; Tan, P.J.B. IoT-Powered Personalization: Creating the Optimal Shopping Experience in Digital Twin VFRs. Internet Things 2024, 26, 101216. [Google Scholar] [CrossRef]
  6. Ju, S.; Park, H.; Son, S.; Kim, H.; Park, Y.; Park, Y. Blockchain-Assisted Secure and Lightweight Authentication Scheme for Multi-Server Internet of Drones Environments. Mathematics 2024, 12, 3965. [Google Scholar] [CrossRef]
  7. Kim, C.; Kwon, D.; Son, S.; Yu, S.; Park, Y. An Anonymous and Efficient Authentication Scheme with Conditional Privacy Preservation in Internet of Vehicles Networks. Mathematics 2024, 12, 3756. [Google Scholar] [CrossRef]
  8. Cui, J.; Liu, N.; Zhang, Q.; He, D.; Gu, C.; Zhong, H. Efficient and Anonymous Cross-Domain Authentication for IIoT Based on Blockchain. IEEE Trans. Netw. Sci. Eng. 2022, 10, 899–910. [Google Scholar] [CrossRef]
  9. Hao, S.-G.; Zhang, L.; Muhammad, G. A Union Authentication Protocol of Cross-Domain Based on Bilinear Pairing. J. Softw. 2013, 8, 1094–1100. [Google Scholar] [CrossRef]
  10. Zhong, H.; Gu, C.; Zhang, Q.; Cui, J.; Gu, C.; He, D. Conditional Privacy-Preserving Message Authentication Scheme for Cross-Domain Industrial Internet of Things. Ad Hoc Netw. 2023, 144, 103137. [Google Scholar] [CrossRef]
  11. Hwang, J.-B.; Kim, D.-W.; Lee, Y.-K.; Han, J.-W. Two Layered PKI Model for Device Authentication in Multi-Domain Home Networks. In Proceedings of the 2006 IEEE International Symposium on Consumer Electronics, St. Petersburg, Russia, 28 June–1 July 2006; pp. 1–6. [Google Scholar]
  12. Liu, C.; Feng, Y.; Fan, M.; Wang, G. PKI Mesh Trust Model Based on Trusted Computing. In Proceedings of the 2008 the 9th International Conference for Young Computer Scientists, Zhangjiajie, China, 18–21 November 2008; pp. 1401–1405. [Google Scholar]
  13. Millán, G.L.; Pérez, M.G.; Pérez, G.M.; Skarmeta, A.F.G. PKI-Based Trust Management in Inter-Domain Scenarios. Comput. Secur. 2010, 29, 278–290. [Google Scholar] [CrossRef]
  14. Wang, W.; Hu, N.; Liu, X. BlockCAM: A Blockchain-Based Cross-Domain Authentication Model. In Proceedings of the 2018 IEEE Third International Conference on Data Science in Cyberspace (DSC), Guangzhou, China, 18–21 June 2018; pp. 896–901. [Google Scholar]
  15. Yuan, C.; Zhang, W.; Wang, X. EIMAKP: Heterogeneous Cross-Domain Authenticated Key Agreement Protocols in the EIM System. Arab. J. Sci. Eng. 2017, 42, 3275–3287. [Google Scholar] [CrossRef]
  16. Chen, J.; Zhan, Z.; He, K.; Du, R.; Wang, D.; Liu, F. XAuth: Efficient Privacy-Preserving Cross-Domain Authentication. IEEE Trans. Dependable Secure Comput. 2021, 19, 3301–3311. [Google Scholar] [CrossRef]
  17. Shen, M.; Liu, H.; Zhu, L.; Xu, K.; Yu, H.; Du, X.; Guizani, M. Blockchain-Assisted Secure Device Authentication for Cross-Domain Industrial IoT. IEEE J. Sel. Areas Commun. 2020, 38, 942–954. [Google Scholar] [CrossRef]
  18. Zou, Q.; Ruan, Z.; Song, H. Blockchain-Based Message Authentication Scheme for Internet of Vehicles in an Edge Computing Environment. Comput. Syst. Sci. Eng. 2024, 48, 1301–1328. [Google Scholar] [CrossRef]
  19. Yao, Y.; Chang, X.; Mišić, J.; Mišić, V.B.; Li, L. BLA: Blockchain-Assisted Lightweight Anonymous Authentication for Distributed Vehicular Fog Services. IEEE Internet Things J. 2019, 6, 3775–3784. [Google Scholar] [CrossRef]
  20. Li, C.; Wu, Q.; Li, H.; Liu, J. TrustRoam: A Novel Blockchain-Based Cross-Domain Authentication Scheme for Wi-Fi Access. In Wireless Algorithms, Systems, and Applications; Springer: Berlin/Heidelberg, Germany, 2019; pp. 149–161. [Google Scholar]
  21. Chen, R.; Shu, F.; Huang, S.; Huang, L.; Liu, H.; Liu, J.; Lei, K. BIdM: A Blockchain-Enabled Cross-Domain Identity Management System. J. Commun. Inf. Netw. 2021, 6, 44–58. [Google Scholar] [CrossRef]
  22. Hwang, J.Y.; Chen, L.; Cho, H.S.; Nyang, D. Short Dynamic Group Signature Scheme Supporting Controllable Linkability. IEEE Trans. Inf. Forensics Secur. 2015, 10, 1109–1124. [Google Scholar] [CrossRef]
  23. Sudarsono, A.; Nakanishi, T.; Nogami, Y.; Funabiki, N. Anonymous IEEE802.1X Authentication System Using Group Signatures. Inf. Media Technol. 2010, 5, 751–764. [Google Scholar] [CrossRef]
  24. Sudarsono, A.; Al Rasyid, M.U.H.; Yuliana, M. An Implementation of Anonymous Authentication System in Wireless Sensor Network Using VLR Group Signature. In Proceedings of the 2016 International Electronics Symposium (IES), Denpasar, Indonesia, 29–30 September 2016; pp. 277–282. [Google Scholar]
  25. Lu, J.; Shen, J.; Vijayakumar, P.; Gupta, B.B. Blockchain-Based Secure Data Storage Protocol for Sensors in the Industrial Internet of Things. IEEE Trans. Ind. Inform. 2021, 18, 5422–5431. [Google Scholar] [CrossRef]
  26. Esposito, C.; Castiglione, A.; Palmieri, F.; De Santis, A. Integrity for an Event Notification within the Industrial Internet of Things by Using Group Signatures. IEEE Trans. Ind. Inform. 2018, 14, 3669–3678. [Google Scholar] [CrossRef]
  27. Yuan, W.; Li, X.; Li, M.; Zheng, L. DCAGS-IoT: Dynamic Cross-Domain Authentication Scheme Using Group Signature in IoT. Appl. Sci. 2023, 13, 5847. [Google Scholar] [CrossRef]
  28. Galbraith, S.D.; Paterson, K.G.; Smart, N.P. Pairings for Cryptographers. Discrete Appl. Math. 2008, 156, 3113–3121. [Google Scholar] [CrossRef]
  29. Benaloh, J.; De Mare, M. One-Way Accumulators: A Decentralized Alternative to Digital Signatures. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1993; pp. 274–285. [Google Scholar]
  30. Nguyen, L. Accumulators from Bilinear Pairings and Applications. In Topics in Cryptology—CT-RSA 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 275–292. [Google Scholar]
  31. Camenisch, J.; Lysyanskaya, A. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Advances in Cryptology—CRYPTO 2002: 22nd Annual International Cryptology Conference, Santa Barbara, California, USA, August 18–22, 2002, Proceedings; Springer: Berlin/Heidelberg, Germany, 2002; pp. 61–76. [Google Scholar]
  32. Bellés-Muñoz, M.; Whitehat, B.; Baylina, J.; Daza, V.; Muñoz-Tapia, J.L. Twisted Edwards Elliptic Curves for Zero-Knowledge Circuits. Mathematics 2021, 9, 3022. [Google Scholar] [CrossRef]
  33. Fiat, A.; Shamir, A. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In Conference on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1986; pp. 186–194. [Google Scholar]
  34. Chaum, D.; Van Heyst, E. Group Signatures. In Advances in Cryptology—EUROCRYPT’91; Springer: Berlin/Heidelberg, Germany, 1991; pp. 257–265. [Google Scholar]
  35. Damgård, I.; Triandopoulos, N. Supporting Non-Membership Proofs with Bilinear-Map Accumulators. Cryptol. ePrint Arch. 2008. Available online: https://eprint.iacr.org/2008/538 (accessed on 23 June 2025).
  36. Abd El-Latif, A.A.; Iliyasu, A.M.; Abd-El-Atty, B. An Efficient Visually Meaningful Quantum Walks-Based Encryption Scheme for Secure Data Transmission on IoT and Smart Applications. Mathematics 2021, 9, 3131. [Google Scholar] [CrossRef]
  37. Wang, X.; Zhu, C.; Liu, Z. A Universally Composable Linkable Ring Signature Supporting Stealth Addresses. Mathematics 2024, 12, 491. [Google Scholar] [CrossRef]
Figure 1. The architecture of cross-domain authentication system.
Figure 1. The architecture of cross-domain authentication system.
Mathematics 13 02127 g001
Figure 2. Complete process of cross-domain authentication.
Figure 2. Complete process of cross-domain authentication.
Mathematics 13 02127 g002
Figure 3. Tracking and revoking malicious devices.
Figure 3. Tracking and revoking malicious devices.
Mathematics 13 02127 g003
Figure 4. Comparison of computation costs.
Figure 4. Comparison of computation costs.
Mathematics 13 02127 g004
Figure 5. Comparison of communication costs.
Figure 5. Comparison of communication costs.
Mathematics 13 02127 g005
Figure 6. Time cost of device revocation under varying device counts.
Figure 6. Time cost of device revocation under varying device counts.
Mathematics 13 02127 g006
Table 1. Notations.
Table 1. Notations.
NotationDescription
λ Security parameter
pLarge prime number
G 1 , G 2 Additive cyclic group
G T Multiplicative cyclic group
P 1 Generator of group G 1
P 2 Generator of group G 2
HSecure hash function
C i Group member certificate
W i Accumulator member witness
w y Blacklist non-membership witness
P K G M Public key of the group manager
xPrivate key of the group manager
Table 2. Comparison of security and functionality.
Table 2. Comparison of security and functionality.
PropertiesBASA [17]XAuth [16]CCAP [3]Our Scheme
Dynamic Capability×××
Anonymous Authentication
Identity Traceability×
Unlinkability
Collision Resistance××
Replay Resistance×
Table 3. Calculation notations.
Table 3. Calculation notations.
NotationDefinition
T B P Bilinear mapping cost: e : G 1 × G 2 G T
T H Hash function cost
T G A D D Group scalar multiplication cost: a P 1
T G M U L Group modular exponentiation cost: g a
T A B M U L Large-integer multiplication cost: a · b
Table 4. Time-consuming cryptographic operations.
Table 4. Time-consuming cryptographic operations.
SchemeProof PhaseVerification PhaseTotal Process
BASA [17] 3 T GMUL + 1 T BP 2 T G M U L + 1 T G A D D + 2 T B P 5 T G M U L + 1 T G A D D + 3 T B P
CCAP [3] 23 T GMUL + 6 T BP 25 T GMUL + 7 T BP 48 T GMUL + 13 T BP
XAuth [16] 25 T GMUL 17 T GMUL + 14 T TBP 42 T GMUL + 14 T TBP
Our Scheme 9 T GADD 10 T GADD + 2 T BP 19 T GADD + 2 T BP
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Deng, C.; Zhang, C.; Tan, Q. Anonymous and Traceable: A Dynamic Group Signature-Based Cross-Domain Authentication for IIoT. Mathematics 2025, 13, 2127. https://doi.org/10.3390/math13132127

AMA Style

Deng C, Zhang C, Tan Q. Anonymous and Traceable: A Dynamic Group Signature-Based Cross-Domain Authentication for IIoT. Mathematics. 2025; 13(13):2127. https://doi.org/10.3390/math13132127

Chicago/Turabian Style

Deng, Cunle, Chushan Zhang, and Qiaodan Tan. 2025. "Anonymous and Traceable: A Dynamic Group Signature-Based Cross-Domain Authentication for IIoT" Mathematics 13, no. 13: 2127. https://doi.org/10.3390/math13132127

APA Style

Deng, C., Zhang, C., & Tan, Q. (2025). Anonymous and Traceable: A Dynamic Group Signature-Based Cross-Domain Authentication for IIoT. Mathematics, 13(13), 2127. https://doi.org/10.3390/math13132127

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop