13
Research Article Designated Verifier Proxy Blind Signature Scheme for Unmanned Aerial Vehicle Network Based on Mobile Edge Computing Lei He, 1,2 Jianfeng Ma , 1 Ruo Mo , 3 and Dawei Wei 1 1 School of Computer Science and Technology, Xidian University, Xi’an 710071, China 2 School of Computer and Communication Engineering, Zhengzhou University of Light Industry, Zhengzhou 450000, China 3 School of Cyber Engineering, Xidian University, Xi’an 710071, China Correspondence should be addressed to Jianfeng Ma; [email protected] Received 24 October 2018; Accepted 7 March 2019; Published 4 April 2019 Guest Editor: Esther Palomar Copyright © 2019 Lei He et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Unmanned Aerial Vehicle (UAV) has enormous potential in many domains. According to the characteristics of UAV, it is important for UAV network to assure low latency and integrity and authentication of commands sent by command center or command stations to UAV. In this paper, we proposed a UAV network architecture based on mobile edge computing (MEC) which helps guarantee low latency in the UAV network. Aſterwards, we proposed a designated verifier proxy blind signature (DVPBS) scheme for UAV network and proved that it is existentially unforgeable under an adaptive chosen message attack in the random oracle model. We compared the efficiency of our DVPBS scheme with other signature schemes by implementing them in jPBC and theoretically analyzing their signature length. e experiment results indicate that our DVPBS scheme is efficient. e signature length of our DVPBS is longer, but it is still short enough compared with the transmission capacity of UAV. 1. Introduction Unmanned Aerial Vehicle (UAV) is the aircraſt without human pilot aboard. It is an emerging technology which can be applied for military applications and civil applications. Its military applications mainly include border surveillance, reconnaissance, and strike. (i) Border surveillance. Kim et al. proposed a border surveillance system based on UAV [1]. is system uses electrification line system to implement wireless charging for UAV, which extends the flight duration of UAV. (ii) Reconnaissance. Wang et al. proposed a multiple UAVs reconnaissance task allocation model for het- erogeneous targets [2]. e civil applications of UAV mainly contain precision farm- ing, disaster response, communication, equipment inspec- tion and maintenance, etc. (i) Precision Farming. Sona et al. mounted new sensors on UAV and acquired data through these sensors [3]. e multispectral images acquired by UAV can be integrated with ground geophysical data to obtain soil characteristics, which is useful for precious agricul- ture. Nintanavongsa et al. considered a smart farm platform which is based on UAV equipped with sensor and researched how sensor mobility affects network communication [4]. Pircher et al. designed a prototype hybrid UAV for the application in precision agriculture [5]. e UAV has high area coverage and high degree of automatization. It can perform predefined waypoint missions autonomously. (ii) Disaster Response. Ahn et al. proposed a flying ad hoc network (FANET) routing protocol with bounded end-to-end communication delay in order to ensure that rescue information can be transmitted in time when disaster happens [6]. ey also designed and implemented a simulation platform of FANET. Hindawi Security and Communication Networks Volume 2019, Article ID 8583130, 12 pages https://doi.org/10.1155/2019/8583130

Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

  • Upload
    others

  • View
    8

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

Research ArticleDesignated Verifier Proxy Blind SignatureScheme for Unmanned Aerial Vehicle Network Based onMobile Edge Computing

Lei He12 Jianfeng Ma 1 Ruo Mo 3 and Dawei Wei1

1School of Computer Science and Technology Xidian University Xirsquoan 710071 China2School of Computer and Communication Engineering Zhengzhou University of Light Industry Zhengzhou 450000 China3School of Cyber Engineering Xidian University Xirsquoan 710071 China

Correspondence should be addressed to Jianfeng Ma jfmamailxidianeducn

Received 24 October 2018 Accepted 7 March 2019 Published 4 April 2019

Guest Editor Esther Palomar

Copyright copy 2019 Lei He et al This is an open access article distributed under the Creative Commons Attribution License whichpermits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

Unmanned Aerial Vehicle (UAV) has enormous potential in many domains According to the characteristics of UAV it is importantforUAVnetwork to assure low latency and integrity and authentication of commands sent by command center or command stationsto UAV In this paper we proposed a UAV network architecture based on mobile edge computing (MEC) which helps guaranteelow latency in the UAV network Afterwards we proposed a designated verifier proxy blind signature (DVPBS) scheme for UAVnetwork and proved that it is existentially unforgeable under an adaptive chosen message attack in the random oracle model Wecompared the efficiency of our DVPBS scheme with other signature schemes by implementing them in jPBC and theoreticallyanalyzing their signature length The experiment results indicate that our DVPBS scheme is efficient The signature length of ourDVPBS is longer but it is still short enough compared with the transmission capacity of UAV

1 Introduction

Unmanned Aerial Vehicle (UAV) is the aircraft withouthuman pilot aboard It is an emerging technology which canbe applied for military applications and civil applications Itsmilitary applications mainly include border surveillancereconnaissance and strike

(i) Border surveillance Kim et al proposed a bordersurveillance system based on UAV [1] This systemuses electrification line system to implement wirelesscharging for UAV which extends the flight durationof UAV

(ii) Reconnaissance Wang et al proposed a multipleUAVs reconnaissance task allocation model for het-erogeneous targets [2]

The civil applications of UAVmainly contain precision farm-ing disaster response communication equipment inspec-tion and maintenance etc

(i) Precision Farming Sona et al mounted new sensorson UAV and acquired data through these sensors [3]The multispectral images acquired by UAV can beintegrated with ground geophysical data to obtain soilcharacteristics which is useful for precious agricul-ture Nintanavongsa et al considered a smart farmplatform which is based on UAV equipped withsensor and researched how sensor mobility affectsnetwork communication [4] Pircher et al designed aprototype hybrid UAV for the application in precisionagriculture [5] The UAV has high area coverageand high degree of automatization It can performpredefined waypoint missions autonomously

(ii) Disaster Response Ahn et al proposed a flyingad hoc network (FANET) routing protocol withbounded end-to-end communication delay in orderto ensure that rescue information can be transmittedin timewhen disaster happens [6]They also designedand implemented a simulation platform of FANET

HindawiSecurity and Communication NetworksVolume 2019 Article ID 8583130 12 pageshttpsdoiorg10115520198583130

2 Security and Communication Networks

Mobile Command Car

UAV

Satellite

Ground Control StationCommand Center

Figure 1 UAV network

Hayajneh et al developed a statistical frameworkto characterize and model large-scale post-disasterrecovery cellular networks based on UAV [7] Theythought that there are some parameters which influ-ence optimal deployment of recovery network afteranalysis It can optimize the network by adjustingthese parameters

(iii) Communication Deruyck et al proposed a deploy-ment tool for UAV-aid emergency network to handlea large number of network access requests in the eventof disaster [8] Lyu et al proposed a hybrid networkarchitecture which uses UAV as aerial mobile basestation [9]TheUAVflies along the cell edge to offloaddata traffic

(iv) Equipment Inspection and Maintenance Wu et alproposed a visual inspection method for rail surfacedefects based on UAV which can improve efficiencyand reduce cost [10] Addabbo et al proposed a UAVsystem for photovoltaic plant inspection [11] It usescomputer vision to identify panels and detect thermalanomalies

In this paper we informally classify UAVs into three catego-ries according to their autonomy namely non-autonomousUAV semi-autonomous UAV and autonomous UAV A non-autonomous UAVmainly depends on the control signal fromoperatorrsquos handheld controller An operator sends controlsignal through the handheld controller to direct UAV to com-plete taskNon-autonomousUAVusually has small body sizelow flight speed short flight distance and limited computingand communication capabilities It typically performs task

within the operatorrsquos line of sight In contrast an autonomousUAV has larger body size higher flight speed longer flightdistance and relatively sufficient computing and communi-cation capabilities It is able to fly farther and perform morecomplicated task without requiring the operator to commandin real time After it receives the command from operator theUAVwill check this command and decide whether to executeit A semi-autonomous UAV is a kind of UAV between non-autonomous and autonomous UAVs In this paper we focuson the application of autonomous UAV

Generally UAV network refers to the network with UAVapplications as its core It has some characteristics such ashigh mobility dynamic topology intermittent link powerconstraint and changing link quality [12] A UAV networkmay be comprised of UAV command center ground controlstations satellites mobile command cars or ships whichis illustrated in Figure 1 In a UAV network UAV belongsto a command center It accepts the commands issued bycommand center and performs related tasks Ground controlstations satellites and mobile command cars or ships maybe all called command stations and mainly responsible formaintaining the communication between command centerand UAV The command center can communicate withUAV with the help of command station which forwardsthe commands received from command center to UAV Inaddition the command station also commands temporarilyUAV in some cases

11 Problem Statement When an autonomousUAVperformsa task it will receive the command which contains relevantparameters about task including time target location and

Security and Communication Networks 3

actions to be performed It can fly autonomously to the targetlocation in the specified time without requiring operatormanual navigation It can even cruise in the air and wait forcommands which reduces response time and accomplishestasks more efficiently Therefore it is important for UAV toconfirm whether the command is issued by command centerIt typically uses digital signature to confirm the source ofcommand The overall process is roughly as follows

(i) A command center generates command and com-putes corresponding digital signature

(ii) The command center sends the command and signa-ture to UAV

(iii) TheUAVwill verify the signature when it receives thecommand and signature If the signature is valid theUAVwill believe that the command is issued by com-mand center and execute this command OtherwiseUAV will consider that the command is counterfeitand does not execute it

However common digital signature scheme is not suitablefor UAV network because of its characteristics and securityrequirements It needs to propose digital signature scheme forUAV network

A UAV generally has very fast flight speed For examplethe maximum groundspeed of small UAV is 87 knots accord-ing to the rule of Federal Aviation Administration (FAA)The speed of large UAV is faster than small UAV The loitervelocity of National Aeronautics and Space Administration(NASA) global hawk reaches 343 knots (true air speed)Therefore a UAV is highly mobile which requests that itdetermineswhether the command is valid as soon as possibleespecially for some location based services Namely it isnecessary for the UAV to verify the signature timely It issupposed that command center sends message and corre-sponding digital signature at 119905119904119890119899119889 and UAV completes thesignature verification at 119905V119890119903 Then we can roughly computethe total delay time 119889119890119897119886119910119905119889119905=(119905V119890119903 - 119905119904119890119899119889) The delay time119889119890119897119886119910119905119889119905 is mainly composed of propagation delay 119889119890119897119886119910119901119901119889and processing delay 119889119890119897119886119910119901119888119889 Namely 119889119890119897119886119910119905119889119905 = 119889119890119897119886119910119901119901119889+119889119890119897119886119910119901119888119889

(i) Propagation delay 119889119890119897119886119910119901119901119889 is the delay time in whichdata is propagated from sender to receiver in thetransmission medium It is computed as 119889119890119897119886119910119901119901119889=disvel where dis is the distance between senderand receiver and vel is the propagation speed It isdifficult to improve the propagation speed It canlower 119889119890119897119886119910119901119901119889 by reducing dis That is the sender ofcommand should be close to receiver (UAV)

(ii) Process delay 119889119890119897119886119910119901119888119889 is mainly the delay time inwhich the receiver (UAV) verifies the digital sig-nature It should select efficient digital signaturealgorithm to lower 119889119890119897119886119910119901119888119889

From the above analysis we find that it is necessary to shortenthe distance between sender of command andUAV and selectefficient digital signature algorithm in order to reduce totaldelay time 119889119890119897119886119910119905119889119905

However it is inevitable for UAV to perform remote tasksWhen the UAV is far from command center to perform tasksit will experience longer propagation delay to receive com-mand and corresponding signature and even cannot receivethem due to weather or terrain Mobile edge computing(MEC) technology can be introduced to solve this problemMEC is proposed by European Telecommunication StandardInstitute (ETSI) It can bring the function of commandingUAV to the edge of network which is closer to UAV to reduce119889119890119897119886119910119901119901119889 Meanwhile it needs to use proxy signature schemeThe command center may temporarily authorize a commandstation near to UAV to command it which can reduce thepropagation delay For example if a ground control station ismuch closer to UAV than the command center the commandcenter may temporarily authorize ground control station tocommand UAV The ground control station and UAV useproxy signature in this case The command center delegatesground control station The ground control station computesa private key for proxy signature which allows it to sign onbehalf of command center Hence the ground control stationis able to command UAV

In some cases it also needs blind signature to protectuserrsquos privacy It is supposed that there is a leasing companywhich rents UAVs to users Namely the company is lessorand user is lessee The user rents a UAV to perform sometasks such as taking pictures surveying and investigationIf the user does not want leasing company to know whatcommands the UAV executed to protect userrsquos privacy itwill use blind signature scheme Moreover if the user is farfrom the command center of leasing company the companywill use proxy signature scheme to authorize a groundcontrol station which is closer to the UAV to command itNamely it uses proxy blind signature scheme which meetsthe requirements We call this ground control station aslocal ground control station (LGCS) After the LGCS obtainsauthorization from command center of leasing company theuser will blind the command and send it to LGCS TheLGCS computes the signature of command blinded and sendsit to the user Afterwards the user recovers the signatureof original command which is proxy blind signature oforiginal command It sends the proxy blind signature toUAV

In addition designated verifier signature is necessaryAn adversary may eavesdrop on the messages exchangedamong the LGCS user and UAV and verify the signatureIt can infer the tasks that UAV will perform next and takeprecautions in advance Therefore it is necessary to ensurethat the signature can be verified only by the designatedverifier It uses designated verifier signature scheme whichmeets the requirement For example the user or LGCS sendscommand and corresponding signature to the UAV while thesignature can only be verified by the specified UAV Even if anadversary eavesdropped on the command and correspondingsignature it could not verify the signature and confirm thetask which will be performed next

In summary we draw the following conclusions throughthe above analysis

(1) It is suitable to adopt MEC architecture for UAVnetwork to reduce 119889119890119897119886119910119901119901119889

4 Security and Communication Networks

(2) The entity which issues and sends command shouldbe as close as possible to the UAV It helps to reduce thepropagation delay 119889119890119897119886119910119901119901119889 The command center uses proxysignature scheme to authorize a command station which isclose to UAV to command it on behalf of command center

(3) A user may not want command station to know whattasks it requires UAV to perform to protect the privacy It usesproxy blind signature scheme to meet this requirement

(4) The signature computed by command station canonly be verified by the designated verifier namely the UAVIt uses designated verifier signature scheme to meet thisrequirement

(5) It should use efficient cryptographic algorithm whichhelps to reduce the processing delay 119889119890119897119886119910119901119888119889

Therefore we propose a UAV network architecture basedon MEC and a designated verifier proxy blind signature(DVPBS) scheme for the UAV network to meet the require-ments above analyzed

12 Our Contributions For autonomous UAV the commandcenter or command station commands it by sending instruc-tion and corresponding digital signature The UAV verifiesthe signature and decides whether to execute correspondingcommand based on the verification result If the signature isvalid the UAV will execute the command Otherwise it willrefuse to execute the command

In this paper it is supposed that a user rents UAV from aleasing company to perform some tasksThe leasing companyauthorizes a LGCS to command the UAV The user requiresservice of UAV through LGCS and LGCS does not knowwhat service the user requires The command sent by LGCScan only be verified by the UAV We make the followingcontributions for this scenario

(i) We introduce MEC into UAV network and proposea UAV network architecture based on MEC with lowlatency

(ii) We propose a designated verifier proxy blind signa-ture scheme for UAV network based on MEC Thissignature scheme is based on elliptic curve cryptog-raphy (ECC) which provides efficient computation

(iii) We analyze the security of our DVPBS scheme basedon the random oracle modelThe result indicates thatour DVPBS scheme is existentially unforgeable underan adaptive chosen message attack

(iv) We implement simulation experiments of our DVPBSscheme and other signature schemes and theoreticallyanalyze their communication cost The experimentaldata indicates that ourDVPBS is efficient in computa-tion efficiencyThe signature length is short comparedwith the transmission capacity of UAV

13 Organization of the Remainder Paper The rest of thispaper is organized as follows In the next section we reviewMEC and some digital signature schemes which includeblind signature scheme proxy signature scheme proxy blindsignature scheme designated verifier signature scheme anddesignated verifier proxy signature scheme In Section 3

we provide some necessary preliminaries We propose aUAV network architecture based on MEC and a designatedverifier proxy blind signature scheme for the UAV networkin Section 4 We analyze the security and efficiency of ourDVPBS scheme in Section 5 Finally this paper is concludedin Section 6

2 Related Work

21Mobile Edge Computing It is important for UAVnetworkto reduce latency as much as possible MEC can solve theproblem of long latency resulting from long communica-tion distance ETSI proposed a framework and a referencearchitecture of MEC [13]TheMEC framework contains userequipment mobile edge applications hosts networks etcThese entities are divided into system level host level andnetwork levelThe reference architecture defines the referencepoints and functional elements which contain mobile edgesystem Garg et al proposed a data-driven transportationoptimization model for surveillance in intelligent trans-portation system [14] This model mainly contains UAVdispatcher aggregator and edge devices The UAV capturesdata from vehicles and validates the data The dispatcheralso validates the data and schedules the processing tasksin the edge computing devices The aggregator providessecure data transmission and the edge devices perform dataanalysis Lee et al proposed a hierarchical MEC architecture[15] It efficiently uses resource of MEC server and pro-vides services according to the content type and computingtype

Intharawijitr et al studied how to impact communicationlatency and computation latency [16] They proposed amathematical model of MEC to estimate the computinglatency in edge node and developed three policies for select-ing an edge node Messous et al proposed a game theorymodel where the players are a set of UAVs in the network[17] The model helps UAVs to offload heavy computa-tion tasks to achieve the tradeoff between energy overheadand execution delay Ansari et al proposed two dynamicproxy virtual machine migration methods which reducethe end-to-end delay between proxy virtual machine anddevice [18] They validated the performance of two methodsthrough simulation Zhang et al proposed a mobility-awarehierarchical MEC framework which contains MEC serversand backup computing server which shares computingtasks with MEC servers [19] They developed an incentive-based optimal computation offloading schemewhich reducesenergy consumption and task execution time of smartdevices

22 Related Digital Signature Schemes Chaum proposedblind signature scheme in 1983 [20] In a blind signaturescheme a signer computes signature of the message blindedby provider and sends the signature to the provider of blindsignature The provider recovers the signature of originalmessage from the signature received from signer Blind signa-ture can be used to establish untraceable payment system fore-commerce Mambo et al proposed proxy signature schemein 1996 [21] It allows an original signer to delegate a proxy

Security and Communication Networks 5

signer to sign on behalf of the original signer Tan et alproposed two proxy blind signature schemes which satisfythe secure properties of proxy signature and blind signature[22] One is based on discrete logarithm problem and theother is based on elliptic curve discrete logarithm problemTan also proposed an efficient identity-based pairing-freeproxy blind signature scheme [23] It is provably secure in therandom oracle model Yang et al proposed a proxy partiallyblind signature scheme which can revoke proxy privilegesand provide security features [24] Verma et al proposed aproxy blind signature scheme with message recovery [25]It shortens the size of message signature and is suitable forthe applications with low bandwidth Zhu et al proposed anefficient identity-based proxy blind signature scheme [26] Itis based on number theorem research unit lattice and candefeat quantum computer attack

Jakobsson et al proposed solutions of designated verifierproof which can be used to propose designated verifier sig-nature scheme [27] Dai et al further proposed a designated-receiver proxy signature scheme [28] It has the propertiesof designated verifier signature scheme and proxy signaturescheme An original signer delegates a proxy signer to signon behalf of the original signer Moreover the signaturecomputed by proxy signer can only be verified by thedesignated verifier Huang et al described the notion of shortdesignated verifier proxy signature (ShDVPS) scheme andproposed a short DVPS scheme [29] It has short signaturelength and suitable for the applications with low bandwidthShim proposed a short DVPS scheme which is based onBLS signature scheme and gave security proof in the randomoracle model [30] Islam et al proposed an efficient identity-based strong designated verifier proxy signature (ID-SDVPS)scheme which is based on bilinear pairing [31] There isa private key generator (PKG) to generate private keys forall entities Hu et al proposed a weak DVPS (WDBPS)scheme and a strong DVPS (StDVPS) scheme [32] Theformer cannot compute a simulated designated verifier proxysignature while the latter can compute such signatureThey gave a formal security proof in the random oraclemodel

3 Preliminaries

31 Complexity Assumptions It is assumed that 1198661 is a cyclicadditive group and its order is a prime 119902 The followingproblems defined over an elliptic curve are assumed to bedifficult to solve within polynomial time

Assumption 1 (elliptic curve discrete logarithm problem(ECDLP)) Given P Q isin 1198661 find the integer 119886 isin 119885119902lowast so that119876 = 119886119875

Assumption 2 (computational Diffie-Hellman (CDH) prob-lem) Given a randomly chosen 119875 isin 1198661 and aP 119887119875 isin 1198661for unknown a 119887 isin 119885119902lowast compute abP

Assumption 3 (decisional Diffie-Hellman (DDH) problem)Given a randomly chosen 119875 isin 1198661 and aP bP 119888119875 isin 1198661 forunknown a b 119888 isin 119885119902lowast decide whether c=ab

Assumption 4 (gap Diffie-Hellman (GDH) problem) Givena randomly chosen 119875 isin 1198661 and aP 119887119875 isin 1198661 for unknown ab 119888 isin 119885119902lowast solve CDH problem with the help of DDH oracle

32 Outline of Designated Verifier Proxy Blind SignatureScheme Generally a DVPBS scheme consists of the follow-ing algorithms

Setup It takes the security parameter as input and outputs thesystem parameters

Key Generation It takes the security parameter as inputand outputs some public-private key pairs (pk sk) for thedesignated verifier original signer proxy signer and blindsignature provider

Delegation Generation Given the system parameter privatekey of original signer and warrant 119908 this algorithm outputsdelegation d

Delegation Verification Given the system parameter publickey of original signer and warrant 119908 this algorithm candetermine whether the delegation is successful If it is suc-cessful it will compute the private key for proxy signatureOtherwise it will require that the delegation generationalgorithm is executed again

Proxy Blind Signature Generation It takes the system param-eter private key for proxy signature and warrant 119908 as inputsand outputs proxy blind signature

Designated Verifier Proxy Blind Signature Generation Ittakes the system parameter warrant private key for proxysignature proxy blind signature public key of designatedverifier and conversion of message as inputs and outputs thesignature

Designated Verifier Proxy Blind Signature Verification Itcomputes the public key for proxy signature Afterwards ittakes the system parameter public key for proxy signatureprivate key of designated verifier warrant message and thesignature as inputs and determines whether the signature isvalid It will return True if the signature is valid otherwise itwill return perp which means termination

Transcript Simulation It takes the system parameter warrantprivate key of designated verifier public key for proxysignature and message as inputs and computes a simulatedsignature which is indistinguishable from the original desig-nated verifier proxy blind signature

33 Formal Security Notation Weprovide a formal definitionof existential unforgeability of our DVPBS scheme under anadaptive chosen message attack (EUF-CMA) It is definedusing the following game between a challenger 119862 and anadversary A

Key Generation Given the security parameter C runs thealgorithm to obtain public-private key pairs of original signer

6 Security and Communication Networks

Cloud computing layerInternet

Private network Device layerEdge computing layer

Figure 2 Our architecture of UAV network based on MEC

proxy signer provider of blind signature and designatedverifier

DVPBS Sign Queries When 119860 requests a signature on amessage 119898 under a warrant 119908 C will run the DVPBSgeneration algorithm to generate a signature 120590 and return itto A

DVPBS Verify Queries When 119860 requests a signature verifica-tion on a message 119898 and a signature 120590 C will responds withTrue if the signature is correct or perp otherwise

Output Finally A outputs a new pair (119898lowast 120590lowast) where119898lowast hasnever been queried during the DVPBS sign queries and 120590lowast isa valid designated verifier proxy blind signature of message119898lowast under warrant 119908lowast

The success probability of an adversary to win the gameis defined as 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860

Define 1 ADVPBS scheme is existentially unforgeable underan adaptive chosen message attack if the success probabilityof any polynomially bounded adversary in the above game isnegligible That is 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 le 120576 where 120576 is negligible

4 Designated Verifier Proxy BlindSignature for UAV Network

41 Architecture of UAV Network Based on MEC The archi-tecture of UAV network based on MEC is illustrated inFigure 2 This architecture is divided into three layers cloudcomputing layer edge computing layer and device layer

(i) Cloud Computing Layer It has centralized cloudcomputing platform and sufficient resource in thecloud computing layer Itmay consist ofmany serversThe command center of UAVnetwork lies in this layerand is the original signer in our DVPBS scheme Itcan directly command UAV and analyze the data sentback by UAV

(ii) Edge Computing Layer The cloud layer connects withedge computing layer through Internet or privatenetwork This layer contains some command stationswhichmay be authorized by command center to com-mand the UAV including satellites ground controlstations and mobile command cars These commandstations can provide computation and storage ser-vices They perform as virtual servers at the edge ofnetwork and are called edge servers They are proxy

signers in our DVPBS scheme and closer to UAV thancommand center which is helpful to reduce latency

(iii) Device Layer It mainly contains UAV in the devicelayer A UAV receives commands from commandcenter in cloud computing layer or command stationsin edge computing layer performs tasks and sendsresponse

42 Overview of DVPBS It is assumed that a user rents UAVfrom leasing company to perform some tasks such as takingpictures and surveying The leasing company authorizes aLGCS which is close to the UAV to temporarily commandUAV Here leasing company LGCS user and UAV are orig-inal signer (OS) proxy signer (PS) blind signature provider(BSP) and designated verifier (DV) for our DVPBS schemerespectively The brief process of our DVPBS lists as followsand is illustrated in Figure 3

(1) Leasing company delegates a LGCS to sign on behalfof the company

(2) LGCS verifies the delegation and computes a privatekey for proxy signature 119904119896119901

(3) User blinds message 119898 to obtain 119898119887(4) User sends119898119887 to LGCS(5) LGCS signs the blinded message 119898119887 to obtain the

signature 119904119894119892(119904119896119901 119898119887) on behalf of leasing company(6) LGCS sends 119904119894119892(119904119896119901 119898119887) to user(7) User recovers signature of message 119898 from

119904119894119892(119904119896119901 119898119887) to obtain 119904119894119892(119904119896119901 119898) and transform 119898 to119905(119898) where the transformation is one way

(8) User sends 119905(119898) and 119904119894119892(119904119896119901 119898) to LGCS(9) LGCS computes the designated verifier proxy blind

signature dvpbs(10) LGCS sends t(m) and dvpbs to the user(11) User sends 119898 and dvpbs to UAV(12) UAV computes the public key for proxy signature

119875119870119901 and verifies the signature dvpbs received from user

43 System Initialization In the system initialization phasethe leasing company sets some parameters It chooses anelliptic curve over a prime finite field 119865119901 where the variable119901 is a large prime It uses the symbol 1198661 to denote thecyclic additive group It is assumed that G is the base pointon the elliptic curve and a prime 119902 is the order of GThe leasing company LGCS UAV and user respectivelychoose their own private keys 119904119896119871119862 119904119896119871119866119862119878 119904119896119880119860119881 and119904119896119880 isin 119885lowast119902 They correspondingly compute the public keys119875119870119871119862=119904119896119871119862G 119875119870119871119866119862119878= 119904119896119871119866119862119878G=(119909119871119866119862119878 119910119866119862119878) 119875119870119880119860119881 =119904119896119880119860119881G and 119875119870119880=119904119896119880G The leasing company also chooses

Security and Communication Networks 7

User(blind signature provider)

LGCS(proxy signer)

UAV(designated verifier)

Leasing company(original signer)

1delegate

7compute signature sig(skp m)

and transform m to t(m)9compute dvpbs

10send t(m) and dvpbs

11send m and dvpbs

2verify delegation and compute skp

5compute signature sig(skp mb)

4send mb

6 send sig(skp mb)

8send t(m) and sig(skp m)

3blind message to obtain mb

12compute PKp and verify dpbs

Figure 3 Brief process of DVPBS

two cryptographic hash functions 1198671 0 1lowast 997888rarr 119885lowast119902 1198672

119885lowast119902 times 0 1lowast times 1198661 times 1198661 997888rarr 119885lowast119902

44 Delegation Generation (DG) Phase When a leasingcompany rents a UAV to a user it will delegate a LGCS whichis close to the UAV to command UAV The leasing companyperforms the following steps to implement the delegation forLGCS

(1) It generates a warrant 119908 which explicitly describes thedelegation relation for the LGCS

(2) It chooses a random number 119903119901 isin 119885lowast119902 and computes119877119901=119903119901G (mod q)=(119909119877119901 119910119877119901)

(3) It computes d=(119904119896119871119862+119903119901119909119877119901)1198671(119908) and sends (d 119908119877119901) to the LGCS

45 Delegation Verification (DV) Phase When the LGCSreceives themessage sent by leasing company it will verify thedelegation If the delegation is invalid the LGCS will requestdelegation again If the delegation is valid the LGCS willcompute the private key for proxy signature It performs thefollowing steps to verify the delegation and compute privatekey

(1)The LGCS computes and verifies whether dG=(119875119870119871119862+119909119877119901119877119901)1198671(119908) holds or not If dG is not equal to(119875119870119871119862+119909119877119901119877119901)1198671(119908) the delegation will fail and LGCSwill request delegation from leasing company again If theyare equal the delegation will success

(2) The LGCS computes 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) andsets it as the private key for proxy signature The LGCS usesthis key to implement proxy signature and command theUAV on behalf of leasing company

46 Proxy Blind Signature Generation (PBSG) Phase Theuser rents UAV to complete some tasks and does not wantthe LGCS to know what mission UAV performs in order toprotect privacy The user uses blind signature in such caseIt performs the following steps with LGCS to compute proxyblind signature

(1) The LGCS chooses a random number 119903119887 isin 119885lowast119902 andcomputes 119877119887=119903119887G (mod q)=(119909119877119887 119910119877119887)

(2) The user chooses two random numbers 1198871 1198872 isin 119885lowast119902and computes L=1198871G+1198872119877119887 mod q=(119909119871 119910119871) It blinds thecommand message119898 as119898119887=b2mmod 119902 and sends119898119887 to theLGCS

(3) The LGCS computes the signature of 119898119887 as 119904119887=(119904119896119901+119903119887119898119887)119909119877119887

minus1mod q namely119909119877119887119904119887=(119904119896119901+119903119887119898119887)mod 119902 It sends119909119877119887119904119887 119877119901 to user

(4)Theuser obtains the proxy blind signature by comput-ing 119904119901119887=(1198871m+119909119877119887119904119887)119909119871minus1mod q namely119909119871119904119901119887=(1198871m+119909119877119887119904119887)mod 119902 It sends 1198671(119898) 119909119871119904119901119887 to the LGCS

47 Designated Verifier Proxy Blind Signature Generation(DVPBSG) Phase (1)The LGCS computes 119904119901119887119909119871G119870119863119881119875119861119878 =119904119896119901119875119870119880119860119881 and 119904119863119881119875119861119878=1198672(1198671(m)119908 119904119901119887119909119871G119870119863119881119875119861119878) whichis the designated verifier proxy blind signature It sends1198671(119898)119908 119877119901 119904119863119881119875119861119878 to the user

(2) The user sends 119898119908 119871 119877119901 119904119863119881119875119861119878 to the UAV

48 Designated Verifier Proxy Blind Signature Verification(DVPBSV) Phase (1) The UAV computes the public key ofproxy signature as 119875119870119901=(119875119870119871119862+119909119877119901119877119901+119909119871119866119862119878119875119870119871119866119862119878)1198671(119908)mod 119902 and 119879 = 119875119870119901+mL mod 119902 It computes 1198701015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 (mod q) and 1199041015840119863119881119875119861119878=1198672(1198671(m) 119908 T 1198701015840119863119881119875119861119878)

(2) If 1199041015840119863119881119875119861119878=119904119863119881119875119861119878 theUAVwill determine that the sig-nature is valid and perform corresponding tasks Otherwiseit will think that the signature is invalid

49 Transcript Simulation The designated verifier UAV isalso able to compute the signature 11990410158401015840119863119881119875119861119878 which is indistin-guishable from the signature generated by LGCS The UAVcomputes 11990410158401015840119863119881119875119861119878 as the following steps

(1) It computes 119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 +119909119871119866119862119878119875119870119871119866119862119878)1198671(119908) 11987910158401015840 = 119875119870119901 + 119898119871 mod 119902 and11987010158401015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 mod 119902

8 Security and Communication Networks

(2) It computes 11990410158401015840119863119881119875119861119878=1198672(1198671(m) 119908 11987910158401015840 11987010158401015840119863119881119875119861119878)which is the result of transcript simulation

5 Analysis of Our DVPBS Scheme

51 Correctness Proof In this subsection we provide thecorrectness proof of our DVPBS scheme

(1)The LGCS computes a private key for proxy signature119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) It is necessary for the UAV tocompute corresponding public key 119875119870119901 to verify the signa-ture The UAV computes 119875119870119901 as follows

119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 + 119909119871119866119862119878119875119870119871119866119862119878)1198671 (119908)

= (119875119870119871119862 + 119909119877119901119877119901)H1 (119908) + 1199091198711198661198621198781198751198701198711198661198621198781198671 (119908)

= 119889G + 119909119871119866119862119878119904119896119871119866119862119878G1198671 (119908)

= (119889 + 1199041198961198711198661198621198781199091198711198661198621198781198671 (119908))G = 119904119896119901119866

(1)

Hence the public key and private key for proxy signaturemeet the requirement 119875119870119901=119904119896119901G

(2) The T=119904119901119887119909119871Gmod 119902 because we have

119904119901119887119909119871G = (1198871119898 + 119909119877119887119904119887)G = (1198871119898 + 119904119896119901 + 119903119887119898119887)G

= (1198871119898 + 119904119896119901 + 1199031198871198872119898)G

= 119904119896119901G + 1198981198871G + 1198981198872119903119887G

= 119875119870119901 + 119898 (1198871G + 1198872119877119887) = 119875119870119901 + 119898119871mod 119902

= 119879

(2)

(3)The119870119863119881119875119861119878=1198701015840119863119881119875119861119878 because we have

119904119896119901119875119870119880119860119881 = 119904119896119901119904119896119880119860119881G = 119904119896119880119860119881119875119870119901 (3)

We have proved 119875119870119901 = 119904119896119901119866 119879 = 119904119901119887119909119871G and 119870119863119881119875119861119878 =1198701015840119863119881119875119861119878Therefore we draw the conclusion 119904119863119881119875119861119878 = 1199041015840119863119881119875119861119878Namely we have proved the correctness of our DVPBSscheme

52 Security Proof

Theorem 5 Our DVPBS scheme is a designated verifiersignature scheme

Proof It needs to use the private key of UAV 119904119896119880119860119881 to verifythe signature in the signature verification phase Hence athird party other than the signer and verifier cannot verify thevalidity or invalidity of this signature The UAV can generatea valid signature by computing 11990410158401015840119863119881119875119861119878=1198672(1198671(119898) 119908 119879

10158401015840119904119896119880119860119881119875119870119901) which is validated by verification algorithm andis indistinguishable from the signature generated by theLGCS If the UAV does not generate the signature it willbelieve that the signature is generated by proxy signerThere-fore our DVPBS scheme is a designated verifier signaturescheme

Theorem 6 It is supposed that an EUF-CMA adversary119860 breaks our DVPBS scheme namely it can forge a validsignature of our DVPBS scheme with success probability119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 It makes 119902119867 queries to the 1198672 119885lowast119902 times 0 1lowast times1198661 times 1198661 997888rarr 119885lowast119902 119902119878 queries to the signing algorithm and 119902119881queries to the verifying algorithm in polynomial time 119905 Thereis an algorithm 119861 which uses 119860 to solve an instance of theGDH problem with the probability 119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881(2119896 minus 119902119867 minus 119902119878) where 119896 is the systemrsquos security parameter

Proof If there is an EUF-CMA adversary 119860 who can forgea valid signature of our DVPBS scheme we will prove thatthere is an algorithm 119861 who can solve an instance of GDHproblem It is given a random instance (G aG bG) of GDHproblem where a 119887 isin 119885lowast119902 The algorithm 119861 can use theadversary 119860 to obtain the value of abG with the DDH oracleWe regard the hash function 1198672 as random oracle 119867 In theproof the algorithm 119861 will simulate all oracles and maintaina list namelyH-list to record the queries and correspondingresponses It is assumed that the adversary 119860 never repeatsthe same query in the simulation The algorithm 119861 performsthe following simulation

Setup The algorithm 119861 will set private keys for originalsigner and designated verifier before the simulation beginsIt thinks that the leasing company is original signer and UAVis designated verifier It sets the private key of original signeras 119904119896119871119862 isin 119885lowast119902 and computes its public key 119875119870119871119862=119904119896119871119862GCorrespondingly it sets the private key of designated verifieras 119904119896119880119860119881 isin 119885lowast119902 and computes its public key as 119875119870119880119860119881 =119904119896119880119860119881G The forger 119860 obtains the two public keys 119875119870119871119862and 119875119870119880119860119881 It can make query to the hash oracle signingalgorithm and verifying algorithm Finally it outputs a validsignature 120590lowast of 119898lowast which has never been queried in thesigning oracle

H-Queries The algorithm 119861 maintains H-list which recordsthe queries and corresponding responses This list comprisessome tuples (119898119894119908119894119863119894 120590119894 coin) where119898119894 is the i-thmessagequeried The (119898119894 119908119894 119863119894) is the input of 119867 and 120590119894 is theoutput When 119860 queries the oracle 119867 with (119898119894 119908119894 119863119894) 119861will submit (aG bG119863119894) to DDH oracle If119863119894=abG then coin=1 otherwise coin=0 The DDH oracle determines whether119863119894=abG or not and responds to 119861 with the result

(1) If119863119894=abG 119861 will set coin =1 and check the H-list

(a) If there is a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861returns 120590119894 as the response to query of 119860

(b) If there is not a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861chooses a random 120590119894 isin 119885lowast119902 It is different from these120590119894s which have been stored in the H-list Afterwards119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 1) to the H-list andresponds 120590119894 to 119860

(2) If 119863119894 = 119886119887119866 119861 also chooses a random 120590119894 isin 119885lowast119902 It isdifferent from these 120590119894s which have been stored in the H-listAfterwards 119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 0) to the H-listand responds 120590119894 to 119860

Security and Communication Networks 9

Table 1 Communication cost of different signature schemes

Signature scheme Our DVPBS Huangrsquos ShDVPS Shimrsquos ShDVPS Islamrsquos ID-SDVPS Hursquos WDVPS Hursquos StDVPSSignature length 2 10038161003816100381610038161198661

1003816100381610038161003816 + 110038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 10038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 100381610038161003816100381611986621003816100381610038161003816 1 10038161003816100381610038161198661

1003816100381610038161003816 + 210038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 2|1198661| 1|1198661| + 1|1198662|

DVPBSG Queries When 119860makes DVPBSG queries with 119898119894119861will check the H-list

(1) If there is a tuple (119898119894 119908119894 119863119894 120590119894 1) in the H-list 119861 willoutput 120590119894 to 119860 as the signature

(2) If there is not such a tuple in the H-list 119861 will choosea random 120590119894 isin 119885lowast119902 It adds the tuple (119898119894 119908119894 perp 120590119894 1) to theH-list and returns 120590119894 to 119860 as the signature

DVPBSVQueries When119860makesDVPBSV queries with (119898119894120590119894) 119861will check the H-list

(1) If there is not a 120590119894 in the H-list which is equal to the120590119894 queried by 119860 119861 will reject the 120590119894 queried by 119860 as a validsignature

(2) If there is a 120590119894 in the H-list which is equal to the 120590119894queried by 119860 119861 will continue to check the form of tuple inwhich the 120590119894 is located If the 120590119894 is located in the tuple whichhas the form of (119898119894 119908119894 perp 120590119894 1) or (119898119894 119908119894 119863119894 120590119894 1) 119861will accept it as a valid signature Otherwise 119861 will refuse toconsider it is a valid signature

When 120590119894 is a valid signature of 119898119894 and 120590119894 is not queriedfrom the oracle H there will be a difference between119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 and 119878119906119888119888119866119863119867119861 It happens with the possibilityless than 1(2119896minus119902119867minus119902119878) because the output of119867 is uniformlydistributed namely 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 1(2119896 minus 119902119867 minus119902119878)The forger119860 can perform 119902119881 verifying algorithm Wewillobtain 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 119902119881(2119896 minus119902119867 minus119902119878) when wesum up all 119902119881 DVPBSV queries

Output After the above queries are completed 119860 outputsa new valid signature 120590lowast of message 119898lowast which has neverbeen queried during the DVPBSG queries The signature 120590lowastis returned as the hash value of 119860rsquos query (119898lowast 119863lowast) Namelythere is a tuple (119898lowast119908lowast119863lowast 120590lowast 1) in theH-list and119863lowast = 119886119887119866in this tuple Therefore 119861 successfully solves an instance ofthe GDH problem with the probability

119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881

2119896 minus 119902119867 minus 119902119878 (4)

Theorem 7 The designated verifier can distinguish the proxysignature generated by proxy signer from the signature gen-erated by original signer Namely our DVPBS scheme hasdistinguishability

Proof After the proxy signer successfully performs the del-egation verification it will compute the private key forproxy signature 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) This key is onlyobtained by the proxy signer LGCS because it needs to usethe private key of proxy signer to compute 119904119896119901 The originalsigner cannot compute 119904119863119881119875119861119878 or 11990410158401015840119863119881119875119861119878 because it does notobtain 119904119896119901 and 119904119896119880119860119881 Therefore it can neither compute theproxy signature nor simulate it If the designated verifier

UAV believes that a signature is valid it can distinguish thatthe signaturewas generated by proxy signer or original signerHence our DVPBS scheme has distinguishability

Theorem 8 The proxy signer does not know the originalmessage which has been signed by it Namely our DVPBSscheme has blindness

Proof In our DVPBS scheme the blind signature providerchooses a random number and uses it to blind the originalmessage According to the process of blinding message theproxy signer cannot recover the original message from themessage blinded Moreover it also does not receive or inferthe original message from the following communicationcontent Hence the proxy signer does not know the originalmessage Namely our DVPBS scheme has blindness

53 Efficiency Analysis In this section we compare theefficiency of our DVPBS scheme with some other relateddigital signature schemes We mainly compare them fromtwo aspects One is the time spent in the process of sig-nature computation and the other is the length of signa-ture

Firstly we implement our DVPBS scheme and someother related digital signature schemes in a PC with Intel i5-4590 CPU and 4GB RAM We use the Java pairing-basedcryptography (jPBC) library which is developed byCaro et aland select the type 119860 elliptic curve [33] In our experimentwe obtain the time cost for computation in the delegationgeneration phase delegation verification phase DVPBSGphase and DVPBSV phase of different signature schemesThe results are illustrated in Figure 4

From the experimental data we find that the time spentin the delegation generation phase of our DVPBS scheme isthe shortest while the time cost in the delegation verificationphase is longer than other schemes Both the time spent in theDVPBSG phase and the time spent in the DVPBSV phase arelonger thanHuangrsquos ShDVPS [29] and Islamrsquos ID-SDVPS [31]while shorter than Shimrsquos ShDVPS [30] andHursquosWDVPS andStDVPS [32]We sum the time spent in delegation generationphase delegation verification phase DVPBSG phase andDVPBSV phase of different signature schemes and obtain theresults which is illustrated in Figure 5 The results show thatthe total time of our DVPBS scheme is longer than Islamrsquos ID-SDVPS and shorter than Huangrsquos ShDVPS Shimrsquos ShDVPSand Hursquos WDVPS and StDVPS Hence we think that ourPVDBS is efficient

Secondly we theoretically analyze the signature lengthof different signature schemes and list them in Table 1 Theshorter the signature length is the less the time and energyare taken to send and receive signature The result indicatesthat the signature length of our DVPBS scheme is longer but

10 Security and Communication Networks

000

2000

4000

6000

8000

10000

12000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 4 Experiment results of different signature schemes

000

5000

10000

15000

20000

25000

30000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 5 Total time of different signature schemes

it is still short compared with the transmission capacity ofUAV

6 Conclusion

A UAV network consists of UAV command center andsome command stations It takes UAV application as itscore According to the characteristics of UAV UAV networkis sensitive to latency Moreover it is important to protectthe integrity and authentication of commands which aresent by command center and some command stations toUAV In this paper we proposed a UAV network architec-ture based on MEC with low latency We also proposeda DVPBS scheme for the scenario of UAV rental In this

scenario a user rents UAV from a leasing company Weproved the security of our DVPBS scheme in the randomoracle model It is existentially unforgeable under an adaptivechosen message attack Moreover we think that our DVPBSscheme has distinguishability and blindness We comparedthe efficiency of our DVPBS with some other signatureschemes by simulation experiments and theoretical analysisThe experimental results indicate that our DVPBS scheme isefficient Through theoretical analysis the signature length ofour DVPBS scheme is longer than those of other schemesbut it is still short compared with the transmission capacity ofUAV We will research how to further reduce the time spentin signature processing and shorten the length of signature inthe future

Security and Communication Networks 11

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is supported by the Key Program of NSFC Grant(U1405255) Shaanxi Science amp Technology Coordination ampInnovation Project (2016TZC-G-6-3) and the FundamentalResearch Funds for the Central Universities (SA-ZD161504)

References

[1] S J Kim and G J Lim ldquoDrone-aided border surveillancewith an electrification line battery charging systemrdquo Journal ofIntelligent amp Robotic Systems vol 92 no 3-4 pp 657ndash670 2018

[2] Z Wang L Liu T Long and Y Wen ldquoMulti-UAV recon-naissance task allocation for heterogeneous targets using anopposition-based genetic algorithm with double-chromosomeencodingrdquoChinese Journal of Aeronautics vol 31 no 2 pp 339ndash350 2018

[3] G Sona D Passoni L Pinto et al ldquoUAV multispectral surveyto map soil and crop for precision farming applicationsrdquoin Proceedings of the 23rd International Archives of the Pho-togrammetry Remote Sensing and Spatial Information SciencesCongress ISPRS 2016 vol 41 pp 1023ndash1029 Czech RepublicJuly 2016

[4] P Nintanavongsa and I Pitimon ldquoImpact of sensor mobilityon UAV-based smart farm communicationsrdquo in Proceedings ofthe 2017 International Electrical Engineering Congress iEECON2017 pp 1ndash4 March 2017

[5] M Pircher J Geipel K Kusnierek et al ldquoDevelopment of ahybridUAV sensor platform suitable for farm-scale applicationsin precision agriculturerdquo in Proceedings of the InternationalArchives of Photogrammetry Remote Sensing and Spatial Infor-mation Sciences vol 42 p 297 2017

[6] T Ahn J Seok I Lee and J Han ldquoReliable flying IoT networksfor UAV disaster rescue operationsrdquo Mobile Information Sys-tems vol 2018 Article ID 2572460 12 pages 2018

[7] A M Hayajneh S A R Zaidi D C McLernon M Di RenzoandMGhogho ldquoPerformance analysis of UAV enabled disasterrecovery networks a stochastic geometric framework based oncluster processesrdquo IEEE Access vol 6 pp 26215ndash26230 2018

[8] M Deruyck JWyckmans W Joseph and LMartens ldquoDesign-ing UAV-aided emergency networks for large-scale disasterscenariosrdquo EURASIP Journal on Wireless Communications andNetworking vol 2018 no 1 p 79 2018

[9] J Lyu Y Zeng andR Zhang ldquoUAV-aided offloading for cellularhotspotrdquo IEEE Transactions on Wireless Communications vol17 no 6 pp 3988ndash4001 2018

[10] Y Wu Y Qin Z Wang and L Jia ldquoA UAV-based visualinspectionmethod for rail surface defectsrdquoApplied Sciences vol8 no 7 p 1028 2018

[11] P Addabbo A Angrisano M L Bernardi et al ldquoUAV systemfor photovoltaic plant inspectionrdquo IEEE Aerospace and Elec-tronic Systems Magazine vol 33 no 8 pp 58ndash67 2018

[12] L Gupta R Jain andGVaszkun ldquoSurvey of important issues inUAV communicationnetworksrdquo IEEECommunications Surveysamp Tutorials vol 18 no 2 pp 1123ndash1152 2016

[13] M ETSI ldquoMobile edge computing (mec) framework andreference architecturerdquo ETSI DGS MEC vol 3 2016

[14] S Garg A Singh S Batra N Kumar and L T Yang ldquoUAV-empowered edge computing environment for cyber-threatdetection in smart vehiclesrdquo IEEE Network vol 32 no 3 pp42ndash51 2018

[15] J Lee and J Lee ldquoHierarchicalmobile edge computing architec-ture based on context awarenessrdquo Applied Sciences vol 8 no 7p 1160 2018

[16] K Intharawijitr K Iida and H Koga ldquoSimulation study of lowlatency network architecture using mobile edge computingrdquoIEICE Transaction on Information and Systems vol E100D no5 pp 963ndash972 2017

[17] M-A Messous H Sedjelmaci N Houari and S-M SenoucildquoComputation offloading game for an UAV network in mobileedge computingrdquo in Proceedings of the 2017 IEEE InternationalConference on Communications ICC 2017 pp 1ndash6 May 2017

[18] N Ansari and X Sun ldquoMobile edge computing empowersinternet of thingsrdquo IEICE Transactions on Communications volE101B no 3 pp 604ndash619 2018

[19] K Zhang S Leng Y He S Maharjan and Y Zhang ldquoMobileedge computing and networking for green and low-latencyinternet of thingsrdquo IEEE CommunicationsMagazine vol 56 no5 pp 39ndash45 2018

[20] D Chaum ldquoBlind signatures for untraceable paymentsrdquoAdvances in Cryptology pp 199ndash203 1983

[21] M Mambo K Usuda and E Okamoto ldquoProxy signatures fordelegating signing operationrdquo in Proceedings of the 3rd ACMConference on Computer and Communications Security pp 48ndash56 ACM Press March 1996

[22] Z Tan Z Liu and C Tang ldquoDigital proxy blind signatureschemes based on DLP and ECDLPrdquo MM Research Preprintsvol 21 pp 212ndash217 2002

[23] Z Tan ldquoEfficient pairing-free provably secure identity-basedproxy blind signature schemerdquo Security and CommunicationNetworks vol 6 no 5 pp 593ndash601 2013

[24] F-Y Yang and L-R Liang ldquoA proxy partially blind signaturescheme with proxy revocationrdquo Journal of Ambient Intelligenceand Humanized Computing vol 4 no 2 pp 255ndash263 2013

[25] G K Verma and B B Singh ldquoEfficient message recoveryproxy blind signature scheme from pairingsrdquo Transactionson Emerging Telecommunications Technologies vol 28 no 11Article ID e3167 2017

[26] H Zhu Y-A Tan L Zhu Q Zhang and Y Li ldquoAn efficientidentity-based proxy blind signature for semioffline servicesrdquoWireless Communications and Mobile Computing vol 2018Article ID 5401890 9 pages 2018

[27] M Jakobsson K Sako and R Impagliazzo ldquoDesignated verifierproofs and their applicationsrdquo inProceedings of the InternationalConference on the Theory and Applications of CryptographicTechniques pp 143ndash154 1996

[28] J ZDai XH Yang and J XDong ldquoDesignated-receiver proxysignature scheme for electronic commercerdquo inProceedings of theIEEE International Conference on SystemsManand Cyberneticspp 384ndash389 2003

[29] X Huang Y Mu W Susilo and F Zhang ldquoShort designatedverifier proxy signature from pairingsrdquo in Proceedings of theInternational Conference on Embeddedand Ubiquitous Comput-ing pp 835ndash844 2005

[30] K-A Shim ldquoShort designated verifier proxy signaturesrdquo Com-puters and Electrical Engineering vol 37 no 2 pp 180ndash186 2011

12 Security and Communication Networks

[31] S H Islam and G Biswas ldquoA provably secure identity-basedstrong designated verifier proxy signature scheme from bilin-ear pairingsrdquo Journal of King Saud UniversitymdashComputer andInformation Sciences vol 26 no 1 pp 55ndash67 2014

[32] X Hu W Tan H Xu and J Wang ldquoShort and provably securedesignated verifier proxy signature schemerdquo IET InformationSecurity vol 10 no 2 pp 69ndash79 2016

[33] A de Caro and V Iovino ldquojPBC Java pairing based cryptogra-phyrdquo in Proceedings of the 16th IEEE Symposium on Computersand Communications (ISCC rsquo11) pp 850ndash855 July 2011

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 2: Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

2 Security and Communication Networks

Mobile Command Car

UAV

Satellite

Ground Control StationCommand Center

Figure 1 UAV network

Hayajneh et al developed a statistical frameworkto characterize and model large-scale post-disasterrecovery cellular networks based on UAV [7] Theythought that there are some parameters which influ-ence optimal deployment of recovery network afteranalysis It can optimize the network by adjustingthese parameters

(iii) Communication Deruyck et al proposed a deploy-ment tool for UAV-aid emergency network to handlea large number of network access requests in the eventof disaster [8] Lyu et al proposed a hybrid networkarchitecture which uses UAV as aerial mobile basestation [9]TheUAVflies along the cell edge to offloaddata traffic

(iv) Equipment Inspection and Maintenance Wu et alproposed a visual inspection method for rail surfacedefects based on UAV which can improve efficiencyand reduce cost [10] Addabbo et al proposed a UAVsystem for photovoltaic plant inspection [11] It usescomputer vision to identify panels and detect thermalanomalies

In this paper we informally classify UAVs into three catego-ries according to their autonomy namely non-autonomousUAV semi-autonomous UAV and autonomous UAV A non-autonomous UAVmainly depends on the control signal fromoperatorrsquos handheld controller An operator sends controlsignal through the handheld controller to direct UAV to com-plete taskNon-autonomousUAVusually has small body sizelow flight speed short flight distance and limited computingand communication capabilities It typically performs task

within the operatorrsquos line of sight In contrast an autonomousUAV has larger body size higher flight speed longer flightdistance and relatively sufficient computing and communi-cation capabilities It is able to fly farther and perform morecomplicated task without requiring the operator to commandin real time After it receives the command from operator theUAVwill check this command and decide whether to executeit A semi-autonomous UAV is a kind of UAV between non-autonomous and autonomous UAVs In this paper we focuson the application of autonomous UAV

Generally UAV network refers to the network with UAVapplications as its core It has some characteristics such ashigh mobility dynamic topology intermittent link powerconstraint and changing link quality [12] A UAV networkmay be comprised of UAV command center ground controlstations satellites mobile command cars or ships whichis illustrated in Figure 1 In a UAV network UAV belongsto a command center It accepts the commands issued bycommand center and performs related tasks Ground controlstations satellites and mobile command cars or ships maybe all called command stations and mainly responsible formaintaining the communication between command centerand UAV The command center can communicate withUAV with the help of command station which forwardsthe commands received from command center to UAV Inaddition the command station also commands temporarilyUAV in some cases

11 Problem Statement When an autonomousUAVperformsa task it will receive the command which contains relevantparameters about task including time target location and

Security and Communication Networks 3

actions to be performed It can fly autonomously to the targetlocation in the specified time without requiring operatormanual navigation It can even cruise in the air and wait forcommands which reduces response time and accomplishestasks more efficiently Therefore it is important for UAV toconfirm whether the command is issued by command centerIt typically uses digital signature to confirm the source ofcommand The overall process is roughly as follows

(i) A command center generates command and com-putes corresponding digital signature

(ii) The command center sends the command and signa-ture to UAV

(iii) TheUAVwill verify the signature when it receives thecommand and signature If the signature is valid theUAVwill believe that the command is issued by com-mand center and execute this command OtherwiseUAV will consider that the command is counterfeitand does not execute it

However common digital signature scheme is not suitablefor UAV network because of its characteristics and securityrequirements It needs to propose digital signature scheme forUAV network

A UAV generally has very fast flight speed For examplethe maximum groundspeed of small UAV is 87 knots accord-ing to the rule of Federal Aviation Administration (FAA)The speed of large UAV is faster than small UAV The loitervelocity of National Aeronautics and Space Administration(NASA) global hawk reaches 343 knots (true air speed)Therefore a UAV is highly mobile which requests that itdetermineswhether the command is valid as soon as possibleespecially for some location based services Namely it isnecessary for the UAV to verify the signature timely It issupposed that command center sends message and corre-sponding digital signature at 119905119904119890119899119889 and UAV completes thesignature verification at 119905V119890119903 Then we can roughly computethe total delay time 119889119890119897119886119910119905119889119905=(119905V119890119903 - 119905119904119890119899119889) The delay time119889119890119897119886119910119905119889119905 is mainly composed of propagation delay 119889119890119897119886119910119901119901119889and processing delay 119889119890119897119886119910119901119888119889 Namely 119889119890119897119886119910119905119889119905 = 119889119890119897119886119910119901119901119889+119889119890119897119886119910119901119888119889

(i) Propagation delay 119889119890119897119886119910119901119901119889 is the delay time in whichdata is propagated from sender to receiver in thetransmission medium It is computed as 119889119890119897119886119910119901119901119889=disvel where dis is the distance between senderand receiver and vel is the propagation speed It isdifficult to improve the propagation speed It canlower 119889119890119897119886119910119901119901119889 by reducing dis That is the sender ofcommand should be close to receiver (UAV)

(ii) Process delay 119889119890119897119886119910119901119888119889 is mainly the delay time inwhich the receiver (UAV) verifies the digital sig-nature It should select efficient digital signaturealgorithm to lower 119889119890119897119886119910119901119888119889

From the above analysis we find that it is necessary to shortenthe distance between sender of command andUAV and selectefficient digital signature algorithm in order to reduce totaldelay time 119889119890119897119886119910119905119889119905

However it is inevitable for UAV to perform remote tasksWhen the UAV is far from command center to perform tasksit will experience longer propagation delay to receive com-mand and corresponding signature and even cannot receivethem due to weather or terrain Mobile edge computing(MEC) technology can be introduced to solve this problemMEC is proposed by European Telecommunication StandardInstitute (ETSI) It can bring the function of commandingUAV to the edge of network which is closer to UAV to reduce119889119890119897119886119910119901119901119889 Meanwhile it needs to use proxy signature schemeThe command center may temporarily authorize a commandstation near to UAV to command it which can reduce thepropagation delay For example if a ground control station ismuch closer to UAV than the command center the commandcenter may temporarily authorize ground control station tocommand UAV The ground control station and UAV useproxy signature in this case The command center delegatesground control station The ground control station computesa private key for proxy signature which allows it to sign onbehalf of command center Hence the ground control stationis able to command UAV

In some cases it also needs blind signature to protectuserrsquos privacy It is supposed that there is a leasing companywhich rents UAVs to users Namely the company is lessorand user is lessee The user rents a UAV to perform sometasks such as taking pictures surveying and investigationIf the user does not want leasing company to know whatcommands the UAV executed to protect userrsquos privacy itwill use blind signature scheme Moreover if the user is farfrom the command center of leasing company the companywill use proxy signature scheme to authorize a groundcontrol station which is closer to the UAV to command itNamely it uses proxy blind signature scheme which meetsthe requirements We call this ground control station aslocal ground control station (LGCS) After the LGCS obtainsauthorization from command center of leasing company theuser will blind the command and send it to LGCS TheLGCS computes the signature of command blinded and sendsit to the user Afterwards the user recovers the signatureof original command which is proxy blind signature oforiginal command It sends the proxy blind signature toUAV

In addition designated verifier signature is necessaryAn adversary may eavesdrop on the messages exchangedamong the LGCS user and UAV and verify the signatureIt can infer the tasks that UAV will perform next and takeprecautions in advance Therefore it is necessary to ensurethat the signature can be verified only by the designatedverifier It uses designated verifier signature scheme whichmeets the requirement For example the user or LGCS sendscommand and corresponding signature to the UAV while thesignature can only be verified by the specified UAV Even if anadversary eavesdropped on the command and correspondingsignature it could not verify the signature and confirm thetask which will be performed next

In summary we draw the following conclusions throughthe above analysis

(1) It is suitable to adopt MEC architecture for UAVnetwork to reduce 119889119890119897119886119910119901119901119889

4 Security and Communication Networks

(2) The entity which issues and sends command shouldbe as close as possible to the UAV It helps to reduce thepropagation delay 119889119890119897119886119910119901119901119889 The command center uses proxysignature scheme to authorize a command station which isclose to UAV to command it on behalf of command center

(3) A user may not want command station to know whattasks it requires UAV to perform to protect the privacy It usesproxy blind signature scheme to meet this requirement

(4) The signature computed by command station canonly be verified by the designated verifier namely the UAVIt uses designated verifier signature scheme to meet thisrequirement

(5) It should use efficient cryptographic algorithm whichhelps to reduce the processing delay 119889119890119897119886119910119901119888119889

Therefore we propose a UAV network architecture basedon MEC and a designated verifier proxy blind signature(DVPBS) scheme for the UAV network to meet the require-ments above analyzed

12 Our Contributions For autonomous UAV the commandcenter or command station commands it by sending instruc-tion and corresponding digital signature The UAV verifiesthe signature and decides whether to execute correspondingcommand based on the verification result If the signature isvalid the UAV will execute the command Otherwise it willrefuse to execute the command

In this paper it is supposed that a user rents UAV from aleasing company to perform some tasksThe leasing companyauthorizes a LGCS to command the UAV The user requiresservice of UAV through LGCS and LGCS does not knowwhat service the user requires The command sent by LGCScan only be verified by the UAV We make the followingcontributions for this scenario

(i) We introduce MEC into UAV network and proposea UAV network architecture based on MEC with lowlatency

(ii) We propose a designated verifier proxy blind signa-ture scheme for UAV network based on MEC Thissignature scheme is based on elliptic curve cryptog-raphy (ECC) which provides efficient computation

(iii) We analyze the security of our DVPBS scheme basedon the random oracle modelThe result indicates thatour DVPBS scheme is existentially unforgeable underan adaptive chosen message attack

(iv) We implement simulation experiments of our DVPBSscheme and other signature schemes and theoreticallyanalyze their communication cost The experimentaldata indicates that ourDVPBS is efficient in computa-tion efficiencyThe signature length is short comparedwith the transmission capacity of UAV

13 Organization of the Remainder Paper The rest of thispaper is organized as follows In the next section we reviewMEC and some digital signature schemes which includeblind signature scheme proxy signature scheme proxy blindsignature scheme designated verifier signature scheme anddesignated verifier proxy signature scheme In Section 3

we provide some necessary preliminaries We propose aUAV network architecture based on MEC and a designatedverifier proxy blind signature scheme for the UAV networkin Section 4 We analyze the security and efficiency of ourDVPBS scheme in Section 5 Finally this paper is concludedin Section 6

2 Related Work

21Mobile Edge Computing It is important for UAVnetworkto reduce latency as much as possible MEC can solve theproblem of long latency resulting from long communica-tion distance ETSI proposed a framework and a referencearchitecture of MEC [13]TheMEC framework contains userequipment mobile edge applications hosts networks etcThese entities are divided into system level host level andnetwork levelThe reference architecture defines the referencepoints and functional elements which contain mobile edgesystem Garg et al proposed a data-driven transportationoptimization model for surveillance in intelligent trans-portation system [14] This model mainly contains UAVdispatcher aggregator and edge devices The UAV capturesdata from vehicles and validates the data The dispatcheralso validates the data and schedules the processing tasksin the edge computing devices The aggregator providessecure data transmission and the edge devices perform dataanalysis Lee et al proposed a hierarchical MEC architecture[15] It efficiently uses resource of MEC server and pro-vides services according to the content type and computingtype

Intharawijitr et al studied how to impact communicationlatency and computation latency [16] They proposed amathematical model of MEC to estimate the computinglatency in edge node and developed three policies for select-ing an edge node Messous et al proposed a game theorymodel where the players are a set of UAVs in the network[17] The model helps UAVs to offload heavy computa-tion tasks to achieve the tradeoff between energy overheadand execution delay Ansari et al proposed two dynamicproxy virtual machine migration methods which reducethe end-to-end delay between proxy virtual machine anddevice [18] They validated the performance of two methodsthrough simulation Zhang et al proposed a mobility-awarehierarchical MEC framework which contains MEC serversand backup computing server which shares computingtasks with MEC servers [19] They developed an incentive-based optimal computation offloading schemewhich reducesenergy consumption and task execution time of smartdevices

22 Related Digital Signature Schemes Chaum proposedblind signature scheme in 1983 [20] In a blind signaturescheme a signer computes signature of the message blindedby provider and sends the signature to the provider of blindsignature The provider recovers the signature of originalmessage from the signature received from signer Blind signa-ture can be used to establish untraceable payment system fore-commerce Mambo et al proposed proxy signature schemein 1996 [21] It allows an original signer to delegate a proxy

Security and Communication Networks 5

signer to sign on behalf of the original signer Tan et alproposed two proxy blind signature schemes which satisfythe secure properties of proxy signature and blind signature[22] One is based on discrete logarithm problem and theother is based on elliptic curve discrete logarithm problemTan also proposed an efficient identity-based pairing-freeproxy blind signature scheme [23] It is provably secure in therandom oracle model Yang et al proposed a proxy partiallyblind signature scheme which can revoke proxy privilegesand provide security features [24] Verma et al proposed aproxy blind signature scheme with message recovery [25]It shortens the size of message signature and is suitable forthe applications with low bandwidth Zhu et al proposed anefficient identity-based proxy blind signature scheme [26] Itis based on number theorem research unit lattice and candefeat quantum computer attack

Jakobsson et al proposed solutions of designated verifierproof which can be used to propose designated verifier sig-nature scheme [27] Dai et al further proposed a designated-receiver proxy signature scheme [28] It has the propertiesof designated verifier signature scheme and proxy signaturescheme An original signer delegates a proxy signer to signon behalf of the original signer Moreover the signaturecomputed by proxy signer can only be verified by thedesignated verifier Huang et al described the notion of shortdesignated verifier proxy signature (ShDVPS) scheme andproposed a short DVPS scheme [29] It has short signaturelength and suitable for the applications with low bandwidthShim proposed a short DVPS scheme which is based onBLS signature scheme and gave security proof in the randomoracle model [30] Islam et al proposed an efficient identity-based strong designated verifier proxy signature (ID-SDVPS)scheme which is based on bilinear pairing [31] There isa private key generator (PKG) to generate private keys forall entities Hu et al proposed a weak DVPS (WDBPS)scheme and a strong DVPS (StDVPS) scheme [32] Theformer cannot compute a simulated designated verifier proxysignature while the latter can compute such signatureThey gave a formal security proof in the random oraclemodel

3 Preliminaries

31 Complexity Assumptions It is assumed that 1198661 is a cyclicadditive group and its order is a prime 119902 The followingproblems defined over an elliptic curve are assumed to bedifficult to solve within polynomial time

Assumption 1 (elliptic curve discrete logarithm problem(ECDLP)) Given P Q isin 1198661 find the integer 119886 isin 119885119902lowast so that119876 = 119886119875

Assumption 2 (computational Diffie-Hellman (CDH) prob-lem) Given a randomly chosen 119875 isin 1198661 and aP 119887119875 isin 1198661for unknown a 119887 isin 119885119902lowast compute abP

Assumption 3 (decisional Diffie-Hellman (DDH) problem)Given a randomly chosen 119875 isin 1198661 and aP bP 119888119875 isin 1198661 forunknown a b 119888 isin 119885119902lowast decide whether c=ab

Assumption 4 (gap Diffie-Hellman (GDH) problem) Givena randomly chosen 119875 isin 1198661 and aP 119887119875 isin 1198661 for unknown ab 119888 isin 119885119902lowast solve CDH problem with the help of DDH oracle

32 Outline of Designated Verifier Proxy Blind SignatureScheme Generally a DVPBS scheme consists of the follow-ing algorithms

Setup It takes the security parameter as input and outputs thesystem parameters

Key Generation It takes the security parameter as inputand outputs some public-private key pairs (pk sk) for thedesignated verifier original signer proxy signer and blindsignature provider

Delegation Generation Given the system parameter privatekey of original signer and warrant 119908 this algorithm outputsdelegation d

Delegation Verification Given the system parameter publickey of original signer and warrant 119908 this algorithm candetermine whether the delegation is successful If it is suc-cessful it will compute the private key for proxy signatureOtherwise it will require that the delegation generationalgorithm is executed again

Proxy Blind Signature Generation It takes the system param-eter private key for proxy signature and warrant 119908 as inputsand outputs proxy blind signature

Designated Verifier Proxy Blind Signature Generation Ittakes the system parameter warrant private key for proxysignature proxy blind signature public key of designatedverifier and conversion of message as inputs and outputs thesignature

Designated Verifier Proxy Blind Signature Verification Itcomputes the public key for proxy signature Afterwards ittakes the system parameter public key for proxy signatureprivate key of designated verifier warrant message and thesignature as inputs and determines whether the signature isvalid It will return True if the signature is valid otherwise itwill return perp which means termination

Transcript Simulation It takes the system parameter warrantprivate key of designated verifier public key for proxysignature and message as inputs and computes a simulatedsignature which is indistinguishable from the original desig-nated verifier proxy blind signature

33 Formal Security Notation Weprovide a formal definitionof existential unforgeability of our DVPBS scheme under anadaptive chosen message attack (EUF-CMA) It is definedusing the following game between a challenger 119862 and anadversary A

Key Generation Given the security parameter C runs thealgorithm to obtain public-private key pairs of original signer

6 Security and Communication Networks

Cloud computing layerInternet

Private network Device layerEdge computing layer

Figure 2 Our architecture of UAV network based on MEC

proxy signer provider of blind signature and designatedverifier

DVPBS Sign Queries When 119860 requests a signature on amessage 119898 under a warrant 119908 C will run the DVPBSgeneration algorithm to generate a signature 120590 and return itto A

DVPBS Verify Queries When 119860 requests a signature verifica-tion on a message 119898 and a signature 120590 C will responds withTrue if the signature is correct or perp otherwise

Output Finally A outputs a new pair (119898lowast 120590lowast) where119898lowast hasnever been queried during the DVPBS sign queries and 120590lowast isa valid designated verifier proxy blind signature of message119898lowast under warrant 119908lowast

The success probability of an adversary to win the gameis defined as 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860

Define 1 ADVPBS scheme is existentially unforgeable underan adaptive chosen message attack if the success probabilityof any polynomially bounded adversary in the above game isnegligible That is 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 le 120576 where 120576 is negligible

4 Designated Verifier Proxy BlindSignature for UAV Network

41 Architecture of UAV Network Based on MEC The archi-tecture of UAV network based on MEC is illustrated inFigure 2 This architecture is divided into three layers cloudcomputing layer edge computing layer and device layer

(i) Cloud Computing Layer It has centralized cloudcomputing platform and sufficient resource in thecloud computing layer Itmay consist ofmany serversThe command center of UAVnetwork lies in this layerand is the original signer in our DVPBS scheme Itcan directly command UAV and analyze the data sentback by UAV

(ii) Edge Computing Layer The cloud layer connects withedge computing layer through Internet or privatenetwork This layer contains some command stationswhichmay be authorized by command center to com-mand the UAV including satellites ground controlstations and mobile command cars These commandstations can provide computation and storage ser-vices They perform as virtual servers at the edge ofnetwork and are called edge servers They are proxy

signers in our DVPBS scheme and closer to UAV thancommand center which is helpful to reduce latency

(iii) Device Layer It mainly contains UAV in the devicelayer A UAV receives commands from commandcenter in cloud computing layer or command stationsin edge computing layer performs tasks and sendsresponse

42 Overview of DVPBS It is assumed that a user rents UAVfrom leasing company to perform some tasks such as takingpictures and surveying The leasing company authorizes aLGCS which is close to the UAV to temporarily commandUAV Here leasing company LGCS user and UAV are orig-inal signer (OS) proxy signer (PS) blind signature provider(BSP) and designated verifier (DV) for our DVPBS schemerespectively The brief process of our DVPBS lists as followsand is illustrated in Figure 3

(1) Leasing company delegates a LGCS to sign on behalfof the company

(2) LGCS verifies the delegation and computes a privatekey for proxy signature 119904119896119901

(3) User blinds message 119898 to obtain 119898119887(4) User sends119898119887 to LGCS(5) LGCS signs the blinded message 119898119887 to obtain the

signature 119904119894119892(119904119896119901 119898119887) on behalf of leasing company(6) LGCS sends 119904119894119892(119904119896119901 119898119887) to user(7) User recovers signature of message 119898 from

119904119894119892(119904119896119901 119898119887) to obtain 119904119894119892(119904119896119901 119898) and transform 119898 to119905(119898) where the transformation is one way

(8) User sends 119905(119898) and 119904119894119892(119904119896119901 119898) to LGCS(9) LGCS computes the designated verifier proxy blind

signature dvpbs(10) LGCS sends t(m) and dvpbs to the user(11) User sends 119898 and dvpbs to UAV(12) UAV computes the public key for proxy signature

119875119870119901 and verifies the signature dvpbs received from user

43 System Initialization In the system initialization phasethe leasing company sets some parameters It chooses anelliptic curve over a prime finite field 119865119901 where the variable119901 is a large prime It uses the symbol 1198661 to denote thecyclic additive group It is assumed that G is the base pointon the elliptic curve and a prime 119902 is the order of GThe leasing company LGCS UAV and user respectivelychoose their own private keys 119904119896119871119862 119904119896119871119866119862119878 119904119896119880119860119881 and119904119896119880 isin 119885lowast119902 They correspondingly compute the public keys119875119870119871119862=119904119896119871119862G 119875119870119871119866119862119878= 119904119896119871119866119862119878G=(119909119871119866119862119878 119910119866119862119878) 119875119870119880119860119881 =119904119896119880119860119881G and 119875119870119880=119904119896119880G The leasing company also chooses

Security and Communication Networks 7

User(blind signature provider)

LGCS(proxy signer)

UAV(designated verifier)

Leasing company(original signer)

1delegate

7compute signature sig(skp m)

and transform m to t(m)9compute dvpbs

10send t(m) and dvpbs

11send m and dvpbs

2verify delegation and compute skp

5compute signature sig(skp mb)

4send mb

6 send sig(skp mb)

8send t(m) and sig(skp m)

3blind message to obtain mb

12compute PKp and verify dpbs

Figure 3 Brief process of DVPBS

two cryptographic hash functions 1198671 0 1lowast 997888rarr 119885lowast119902 1198672

119885lowast119902 times 0 1lowast times 1198661 times 1198661 997888rarr 119885lowast119902

44 Delegation Generation (DG) Phase When a leasingcompany rents a UAV to a user it will delegate a LGCS whichis close to the UAV to command UAV The leasing companyperforms the following steps to implement the delegation forLGCS

(1) It generates a warrant 119908 which explicitly describes thedelegation relation for the LGCS

(2) It chooses a random number 119903119901 isin 119885lowast119902 and computes119877119901=119903119901G (mod q)=(119909119877119901 119910119877119901)

(3) It computes d=(119904119896119871119862+119903119901119909119877119901)1198671(119908) and sends (d 119908119877119901) to the LGCS

45 Delegation Verification (DV) Phase When the LGCSreceives themessage sent by leasing company it will verify thedelegation If the delegation is invalid the LGCS will requestdelegation again If the delegation is valid the LGCS willcompute the private key for proxy signature It performs thefollowing steps to verify the delegation and compute privatekey

(1)The LGCS computes and verifies whether dG=(119875119870119871119862+119909119877119901119877119901)1198671(119908) holds or not If dG is not equal to(119875119870119871119862+119909119877119901119877119901)1198671(119908) the delegation will fail and LGCSwill request delegation from leasing company again If theyare equal the delegation will success

(2) The LGCS computes 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) andsets it as the private key for proxy signature The LGCS usesthis key to implement proxy signature and command theUAV on behalf of leasing company

46 Proxy Blind Signature Generation (PBSG) Phase Theuser rents UAV to complete some tasks and does not wantthe LGCS to know what mission UAV performs in order toprotect privacy The user uses blind signature in such caseIt performs the following steps with LGCS to compute proxyblind signature

(1) The LGCS chooses a random number 119903119887 isin 119885lowast119902 andcomputes 119877119887=119903119887G (mod q)=(119909119877119887 119910119877119887)

(2) The user chooses two random numbers 1198871 1198872 isin 119885lowast119902and computes L=1198871G+1198872119877119887 mod q=(119909119871 119910119871) It blinds thecommand message119898 as119898119887=b2mmod 119902 and sends119898119887 to theLGCS

(3) The LGCS computes the signature of 119898119887 as 119904119887=(119904119896119901+119903119887119898119887)119909119877119887

minus1mod q namely119909119877119887119904119887=(119904119896119901+119903119887119898119887)mod 119902 It sends119909119877119887119904119887 119877119901 to user

(4)Theuser obtains the proxy blind signature by comput-ing 119904119901119887=(1198871m+119909119877119887119904119887)119909119871minus1mod q namely119909119871119904119901119887=(1198871m+119909119877119887119904119887)mod 119902 It sends 1198671(119898) 119909119871119904119901119887 to the LGCS

47 Designated Verifier Proxy Blind Signature Generation(DVPBSG) Phase (1)The LGCS computes 119904119901119887119909119871G119870119863119881119875119861119878 =119904119896119901119875119870119880119860119881 and 119904119863119881119875119861119878=1198672(1198671(m)119908 119904119901119887119909119871G119870119863119881119875119861119878) whichis the designated verifier proxy blind signature It sends1198671(119898)119908 119877119901 119904119863119881119875119861119878 to the user

(2) The user sends 119898119908 119871 119877119901 119904119863119881119875119861119878 to the UAV

48 Designated Verifier Proxy Blind Signature Verification(DVPBSV) Phase (1) The UAV computes the public key ofproxy signature as 119875119870119901=(119875119870119871119862+119909119877119901119877119901+119909119871119866119862119878119875119870119871119866119862119878)1198671(119908)mod 119902 and 119879 = 119875119870119901+mL mod 119902 It computes 1198701015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 (mod q) and 1199041015840119863119881119875119861119878=1198672(1198671(m) 119908 T 1198701015840119863119881119875119861119878)

(2) If 1199041015840119863119881119875119861119878=119904119863119881119875119861119878 theUAVwill determine that the sig-nature is valid and perform corresponding tasks Otherwiseit will think that the signature is invalid

49 Transcript Simulation The designated verifier UAV isalso able to compute the signature 11990410158401015840119863119881119875119861119878 which is indistin-guishable from the signature generated by LGCS The UAVcomputes 11990410158401015840119863119881119875119861119878 as the following steps

(1) It computes 119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 +119909119871119866119862119878119875119870119871119866119862119878)1198671(119908) 11987910158401015840 = 119875119870119901 + 119898119871 mod 119902 and11987010158401015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 mod 119902

8 Security and Communication Networks

(2) It computes 11990410158401015840119863119881119875119861119878=1198672(1198671(m) 119908 11987910158401015840 11987010158401015840119863119881119875119861119878)which is the result of transcript simulation

5 Analysis of Our DVPBS Scheme

51 Correctness Proof In this subsection we provide thecorrectness proof of our DVPBS scheme

(1)The LGCS computes a private key for proxy signature119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) It is necessary for the UAV tocompute corresponding public key 119875119870119901 to verify the signa-ture The UAV computes 119875119870119901 as follows

119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 + 119909119871119866119862119878119875119870119871119866119862119878)1198671 (119908)

= (119875119870119871119862 + 119909119877119901119877119901)H1 (119908) + 1199091198711198661198621198781198751198701198711198661198621198781198671 (119908)

= 119889G + 119909119871119866119862119878119904119896119871119866119862119878G1198671 (119908)

= (119889 + 1199041198961198711198661198621198781199091198711198661198621198781198671 (119908))G = 119904119896119901119866

(1)

Hence the public key and private key for proxy signaturemeet the requirement 119875119870119901=119904119896119901G

(2) The T=119904119901119887119909119871Gmod 119902 because we have

119904119901119887119909119871G = (1198871119898 + 119909119877119887119904119887)G = (1198871119898 + 119904119896119901 + 119903119887119898119887)G

= (1198871119898 + 119904119896119901 + 1199031198871198872119898)G

= 119904119896119901G + 1198981198871G + 1198981198872119903119887G

= 119875119870119901 + 119898 (1198871G + 1198872119877119887) = 119875119870119901 + 119898119871mod 119902

= 119879

(2)

(3)The119870119863119881119875119861119878=1198701015840119863119881119875119861119878 because we have

119904119896119901119875119870119880119860119881 = 119904119896119901119904119896119880119860119881G = 119904119896119880119860119881119875119870119901 (3)

We have proved 119875119870119901 = 119904119896119901119866 119879 = 119904119901119887119909119871G and 119870119863119881119875119861119878 =1198701015840119863119881119875119861119878Therefore we draw the conclusion 119904119863119881119875119861119878 = 1199041015840119863119881119875119861119878Namely we have proved the correctness of our DVPBSscheme

52 Security Proof

Theorem 5 Our DVPBS scheme is a designated verifiersignature scheme

Proof It needs to use the private key of UAV 119904119896119880119860119881 to verifythe signature in the signature verification phase Hence athird party other than the signer and verifier cannot verify thevalidity or invalidity of this signature The UAV can generatea valid signature by computing 11990410158401015840119863119881119875119861119878=1198672(1198671(119898) 119908 119879

10158401015840119904119896119880119860119881119875119870119901) which is validated by verification algorithm andis indistinguishable from the signature generated by theLGCS If the UAV does not generate the signature it willbelieve that the signature is generated by proxy signerThere-fore our DVPBS scheme is a designated verifier signaturescheme

Theorem 6 It is supposed that an EUF-CMA adversary119860 breaks our DVPBS scheme namely it can forge a validsignature of our DVPBS scheme with success probability119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 It makes 119902119867 queries to the 1198672 119885lowast119902 times 0 1lowast times1198661 times 1198661 997888rarr 119885lowast119902 119902119878 queries to the signing algorithm and 119902119881queries to the verifying algorithm in polynomial time 119905 Thereis an algorithm 119861 which uses 119860 to solve an instance of theGDH problem with the probability 119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881(2119896 minus 119902119867 minus 119902119878) where 119896 is the systemrsquos security parameter

Proof If there is an EUF-CMA adversary 119860 who can forgea valid signature of our DVPBS scheme we will prove thatthere is an algorithm 119861 who can solve an instance of GDHproblem It is given a random instance (G aG bG) of GDHproblem where a 119887 isin 119885lowast119902 The algorithm 119861 can use theadversary 119860 to obtain the value of abG with the DDH oracleWe regard the hash function 1198672 as random oracle 119867 In theproof the algorithm 119861 will simulate all oracles and maintaina list namelyH-list to record the queries and correspondingresponses It is assumed that the adversary 119860 never repeatsthe same query in the simulation The algorithm 119861 performsthe following simulation

Setup The algorithm 119861 will set private keys for originalsigner and designated verifier before the simulation beginsIt thinks that the leasing company is original signer and UAVis designated verifier It sets the private key of original signeras 119904119896119871119862 isin 119885lowast119902 and computes its public key 119875119870119871119862=119904119896119871119862GCorrespondingly it sets the private key of designated verifieras 119904119896119880119860119881 isin 119885lowast119902 and computes its public key as 119875119870119880119860119881 =119904119896119880119860119881G The forger 119860 obtains the two public keys 119875119870119871119862and 119875119870119880119860119881 It can make query to the hash oracle signingalgorithm and verifying algorithm Finally it outputs a validsignature 120590lowast of 119898lowast which has never been queried in thesigning oracle

H-Queries The algorithm 119861 maintains H-list which recordsthe queries and corresponding responses This list comprisessome tuples (119898119894119908119894119863119894 120590119894 coin) where119898119894 is the i-thmessagequeried The (119898119894 119908119894 119863119894) is the input of 119867 and 120590119894 is theoutput When 119860 queries the oracle 119867 with (119898119894 119908119894 119863119894) 119861will submit (aG bG119863119894) to DDH oracle If119863119894=abG then coin=1 otherwise coin=0 The DDH oracle determines whether119863119894=abG or not and responds to 119861 with the result

(1) If119863119894=abG 119861 will set coin =1 and check the H-list

(a) If there is a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861returns 120590119894 as the response to query of 119860

(b) If there is not a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861chooses a random 120590119894 isin 119885lowast119902 It is different from these120590119894s which have been stored in the H-list Afterwards119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 1) to the H-list andresponds 120590119894 to 119860

(2) If 119863119894 = 119886119887119866 119861 also chooses a random 120590119894 isin 119885lowast119902 It isdifferent from these 120590119894s which have been stored in the H-listAfterwards 119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 0) to the H-listand responds 120590119894 to 119860

Security and Communication Networks 9

Table 1 Communication cost of different signature schemes

Signature scheme Our DVPBS Huangrsquos ShDVPS Shimrsquos ShDVPS Islamrsquos ID-SDVPS Hursquos WDVPS Hursquos StDVPSSignature length 2 10038161003816100381610038161198661

1003816100381610038161003816 + 110038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 10038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 100381610038161003816100381611986621003816100381610038161003816 1 10038161003816100381610038161198661

1003816100381610038161003816 + 210038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 2|1198661| 1|1198661| + 1|1198662|

DVPBSG Queries When 119860makes DVPBSG queries with 119898119894119861will check the H-list

(1) If there is a tuple (119898119894 119908119894 119863119894 120590119894 1) in the H-list 119861 willoutput 120590119894 to 119860 as the signature

(2) If there is not such a tuple in the H-list 119861 will choosea random 120590119894 isin 119885lowast119902 It adds the tuple (119898119894 119908119894 perp 120590119894 1) to theH-list and returns 120590119894 to 119860 as the signature

DVPBSVQueries When119860makesDVPBSV queries with (119898119894120590119894) 119861will check the H-list

(1) If there is not a 120590119894 in the H-list which is equal to the120590119894 queried by 119860 119861 will reject the 120590119894 queried by 119860 as a validsignature

(2) If there is a 120590119894 in the H-list which is equal to the 120590119894queried by 119860 119861 will continue to check the form of tuple inwhich the 120590119894 is located If the 120590119894 is located in the tuple whichhas the form of (119898119894 119908119894 perp 120590119894 1) or (119898119894 119908119894 119863119894 120590119894 1) 119861will accept it as a valid signature Otherwise 119861 will refuse toconsider it is a valid signature

When 120590119894 is a valid signature of 119898119894 and 120590119894 is not queriedfrom the oracle H there will be a difference between119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 and 119878119906119888119888119866119863119867119861 It happens with the possibilityless than 1(2119896minus119902119867minus119902119878) because the output of119867 is uniformlydistributed namely 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 1(2119896 minus 119902119867 minus119902119878)The forger119860 can perform 119902119881 verifying algorithm Wewillobtain 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 119902119881(2119896 minus119902119867 minus119902119878) when wesum up all 119902119881 DVPBSV queries

Output After the above queries are completed 119860 outputsa new valid signature 120590lowast of message 119898lowast which has neverbeen queried during the DVPBSG queries The signature 120590lowastis returned as the hash value of 119860rsquos query (119898lowast 119863lowast) Namelythere is a tuple (119898lowast119908lowast119863lowast 120590lowast 1) in theH-list and119863lowast = 119886119887119866in this tuple Therefore 119861 successfully solves an instance ofthe GDH problem with the probability

119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881

2119896 minus 119902119867 minus 119902119878 (4)

Theorem 7 The designated verifier can distinguish the proxysignature generated by proxy signer from the signature gen-erated by original signer Namely our DVPBS scheme hasdistinguishability

Proof After the proxy signer successfully performs the del-egation verification it will compute the private key forproxy signature 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) This key is onlyobtained by the proxy signer LGCS because it needs to usethe private key of proxy signer to compute 119904119896119901 The originalsigner cannot compute 119904119863119881119875119861119878 or 11990410158401015840119863119881119875119861119878 because it does notobtain 119904119896119901 and 119904119896119880119860119881 Therefore it can neither compute theproxy signature nor simulate it If the designated verifier

UAV believes that a signature is valid it can distinguish thatthe signaturewas generated by proxy signer or original signerHence our DVPBS scheme has distinguishability

Theorem 8 The proxy signer does not know the originalmessage which has been signed by it Namely our DVPBSscheme has blindness

Proof In our DVPBS scheme the blind signature providerchooses a random number and uses it to blind the originalmessage According to the process of blinding message theproxy signer cannot recover the original message from themessage blinded Moreover it also does not receive or inferthe original message from the following communicationcontent Hence the proxy signer does not know the originalmessage Namely our DVPBS scheme has blindness

53 Efficiency Analysis In this section we compare theefficiency of our DVPBS scheme with some other relateddigital signature schemes We mainly compare them fromtwo aspects One is the time spent in the process of sig-nature computation and the other is the length of signa-ture

Firstly we implement our DVPBS scheme and someother related digital signature schemes in a PC with Intel i5-4590 CPU and 4GB RAM We use the Java pairing-basedcryptography (jPBC) library which is developed byCaro et aland select the type 119860 elliptic curve [33] In our experimentwe obtain the time cost for computation in the delegationgeneration phase delegation verification phase DVPBSGphase and DVPBSV phase of different signature schemesThe results are illustrated in Figure 4

From the experimental data we find that the time spentin the delegation generation phase of our DVPBS scheme isthe shortest while the time cost in the delegation verificationphase is longer than other schemes Both the time spent in theDVPBSG phase and the time spent in the DVPBSV phase arelonger thanHuangrsquos ShDVPS [29] and Islamrsquos ID-SDVPS [31]while shorter than Shimrsquos ShDVPS [30] andHursquosWDVPS andStDVPS [32]We sum the time spent in delegation generationphase delegation verification phase DVPBSG phase andDVPBSV phase of different signature schemes and obtain theresults which is illustrated in Figure 5 The results show thatthe total time of our DVPBS scheme is longer than Islamrsquos ID-SDVPS and shorter than Huangrsquos ShDVPS Shimrsquos ShDVPSand Hursquos WDVPS and StDVPS Hence we think that ourPVDBS is efficient

Secondly we theoretically analyze the signature lengthof different signature schemes and list them in Table 1 Theshorter the signature length is the less the time and energyare taken to send and receive signature The result indicatesthat the signature length of our DVPBS scheme is longer but

10 Security and Communication Networks

000

2000

4000

6000

8000

10000

12000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 4 Experiment results of different signature schemes

000

5000

10000

15000

20000

25000

30000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 5 Total time of different signature schemes

it is still short compared with the transmission capacity ofUAV

6 Conclusion

A UAV network consists of UAV command center andsome command stations It takes UAV application as itscore According to the characteristics of UAV UAV networkis sensitive to latency Moreover it is important to protectthe integrity and authentication of commands which aresent by command center and some command stations toUAV In this paper we proposed a UAV network architec-ture based on MEC with low latency We also proposeda DVPBS scheme for the scenario of UAV rental In this

scenario a user rents UAV from a leasing company Weproved the security of our DVPBS scheme in the randomoracle model It is existentially unforgeable under an adaptivechosen message attack Moreover we think that our DVPBSscheme has distinguishability and blindness We comparedthe efficiency of our DVPBS with some other signatureschemes by simulation experiments and theoretical analysisThe experimental results indicate that our DVPBS scheme isefficient Through theoretical analysis the signature length ofour DVPBS scheme is longer than those of other schemesbut it is still short compared with the transmission capacity ofUAV We will research how to further reduce the time spentin signature processing and shorten the length of signature inthe future

Security and Communication Networks 11

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is supported by the Key Program of NSFC Grant(U1405255) Shaanxi Science amp Technology Coordination ampInnovation Project (2016TZC-G-6-3) and the FundamentalResearch Funds for the Central Universities (SA-ZD161504)

References

[1] S J Kim and G J Lim ldquoDrone-aided border surveillancewith an electrification line battery charging systemrdquo Journal ofIntelligent amp Robotic Systems vol 92 no 3-4 pp 657ndash670 2018

[2] Z Wang L Liu T Long and Y Wen ldquoMulti-UAV recon-naissance task allocation for heterogeneous targets using anopposition-based genetic algorithm with double-chromosomeencodingrdquoChinese Journal of Aeronautics vol 31 no 2 pp 339ndash350 2018

[3] G Sona D Passoni L Pinto et al ldquoUAV multispectral surveyto map soil and crop for precision farming applicationsrdquoin Proceedings of the 23rd International Archives of the Pho-togrammetry Remote Sensing and Spatial Information SciencesCongress ISPRS 2016 vol 41 pp 1023ndash1029 Czech RepublicJuly 2016

[4] P Nintanavongsa and I Pitimon ldquoImpact of sensor mobilityon UAV-based smart farm communicationsrdquo in Proceedings ofthe 2017 International Electrical Engineering Congress iEECON2017 pp 1ndash4 March 2017

[5] M Pircher J Geipel K Kusnierek et al ldquoDevelopment of ahybridUAV sensor platform suitable for farm-scale applicationsin precision agriculturerdquo in Proceedings of the InternationalArchives of Photogrammetry Remote Sensing and Spatial Infor-mation Sciences vol 42 p 297 2017

[6] T Ahn J Seok I Lee and J Han ldquoReliable flying IoT networksfor UAV disaster rescue operationsrdquo Mobile Information Sys-tems vol 2018 Article ID 2572460 12 pages 2018

[7] A M Hayajneh S A R Zaidi D C McLernon M Di RenzoandMGhogho ldquoPerformance analysis of UAV enabled disasterrecovery networks a stochastic geometric framework based oncluster processesrdquo IEEE Access vol 6 pp 26215ndash26230 2018

[8] M Deruyck JWyckmans W Joseph and LMartens ldquoDesign-ing UAV-aided emergency networks for large-scale disasterscenariosrdquo EURASIP Journal on Wireless Communications andNetworking vol 2018 no 1 p 79 2018

[9] J Lyu Y Zeng andR Zhang ldquoUAV-aided offloading for cellularhotspotrdquo IEEE Transactions on Wireless Communications vol17 no 6 pp 3988ndash4001 2018

[10] Y Wu Y Qin Z Wang and L Jia ldquoA UAV-based visualinspectionmethod for rail surface defectsrdquoApplied Sciences vol8 no 7 p 1028 2018

[11] P Addabbo A Angrisano M L Bernardi et al ldquoUAV systemfor photovoltaic plant inspectionrdquo IEEE Aerospace and Elec-tronic Systems Magazine vol 33 no 8 pp 58ndash67 2018

[12] L Gupta R Jain andGVaszkun ldquoSurvey of important issues inUAV communicationnetworksrdquo IEEECommunications Surveysamp Tutorials vol 18 no 2 pp 1123ndash1152 2016

[13] M ETSI ldquoMobile edge computing (mec) framework andreference architecturerdquo ETSI DGS MEC vol 3 2016

[14] S Garg A Singh S Batra N Kumar and L T Yang ldquoUAV-empowered edge computing environment for cyber-threatdetection in smart vehiclesrdquo IEEE Network vol 32 no 3 pp42ndash51 2018

[15] J Lee and J Lee ldquoHierarchicalmobile edge computing architec-ture based on context awarenessrdquo Applied Sciences vol 8 no 7p 1160 2018

[16] K Intharawijitr K Iida and H Koga ldquoSimulation study of lowlatency network architecture using mobile edge computingrdquoIEICE Transaction on Information and Systems vol E100D no5 pp 963ndash972 2017

[17] M-A Messous H Sedjelmaci N Houari and S-M SenoucildquoComputation offloading game for an UAV network in mobileedge computingrdquo in Proceedings of the 2017 IEEE InternationalConference on Communications ICC 2017 pp 1ndash6 May 2017

[18] N Ansari and X Sun ldquoMobile edge computing empowersinternet of thingsrdquo IEICE Transactions on Communications volE101B no 3 pp 604ndash619 2018

[19] K Zhang S Leng Y He S Maharjan and Y Zhang ldquoMobileedge computing and networking for green and low-latencyinternet of thingsrdquo IEEE CommunicationsMagazine vol 56 no5 pp 39ndash45 2018

[20] D Chaum ldquoBlind signatures for untraceable paymentsrdquoAdvances in Cryptology pp 199ndash203 1983

[21] M Mambo K Usuda and E Okamoto ldquoProxy signatures fordelegating signing operationrdquo in Proceedings of the 3rd ACMConference on Computer and Communications Security pp 48ndash56 ACM Press March 1996

[22] Z Tan Z Liu and C Tang ldquoDigital proxy blind signatureschemes based on DLP and ECDLPrdquo MM Research Preprintsvol 21 pp 212ndash217 2002

[23] Z Tan ldquoEfficient pairing-free provably secure identity-basedproxy blind signature schemerdquo Security and CommunicationNetworks vol 6 no 5 pp 593ndash601 2013

[24] F-Y Yang and L-R Liang ldquoA proxy partially blind signaturescheme with proxy revocationrdquo Journal of Ambient Intelligenceand Humanized Computing vol 4 no 2 pp 255ndash263 2013

[25] G K Verma and B B Singh ldquoEfficient message recoveryproxy blind signature scheme from pairingsrdquo Transactionson Emerging Telecommunications Technologies vol 28 no 11Article ID e3167 2017

[26] H Zhu Y-A Tan L Zhu Q Zhang and Y Li ldquoAn efficientidentity-based proxy blind signature for semioffline servicesrdquoWireless Communications and Mobile Computing vol 2018Article ID 5401890 9 pages 2018

[27] M Jakobsson K Sako and R Impagliazzo ldquoDesignated verifierproofs and their applicationsrdquo inProceedings of the InternationalConference on the Theory and Applications of CryptographicTechniques pp 143ndash154 1996

[28] J ZDai XH Yang and J XDong ldquoDesignated-receiver proxysignature scheme for electronic commercerdquo inProceedings of theIEEE International Conference on SystemsManand Cyberneticspp 384ndash389 2003

[29] X Huang Y Mu W Susilo and F Zhang ldquoShort designatedverifier proxy signature from pairingsrdquo in Proceedings of theInternational Conference on Embeddedand Ubiquitous Comput-ing pp 835ndash844 2005

[30] K-A Shim ldquoShort designated verifier proxy signaturesrdquo Com-puters and Electrical Engineering vol 37 no 2 pp 180ndash186 2011

12 Security and Communication Networks

[31] S H Islam and G Biswas ldquoA provably secure identity-basedstrong designated verifier proxy signature scheme from bilin-ear pairingsrdquo Journal of King Saud UniversitymdashComputer andInformation Sciences vol 26 no 1 pp 55ndash67 2014

[32] X Hu W Tan H Xu and J Wang ldquoShort and provably securedesignated verifier proxy signature schemerdquo IET InformationSecurity vol 10 no 2 pp 69ndash79 2016

[33] A de Caro and V Iovino ldquojPBC Java pairing based cryptogra-phyrdquo in Proceedings of the 16th IEEE Symposium on Computersand Communications (ISCC rsquo11) pp 850ndash855 July 2011

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 3: Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

Security and Communication Networks 3

actions to be performed It can fly autonomously to the targetlocation in the specified time without requiring operatormanual navigation It can even cruise in the air and wait forcommands which reduces response time and accomplishestasks more efficiently Therefore it is important for UAV toconfirm whether the command is issued by command centerIt typically uses digital signature to confirm the source ofcommand The overall process is roughly as follows

(i) A command center generates command and com-putes corresponding digital signature

(ii) The command center sends the command and signa-ture to UAV

(iii) TheUAVwill verify the signature when it receives thecommand and signature If the signature is valid theUAVwill believe that the command is issued by com-mand center and execute this command OtherwiseUAV will consider that the command is counterfeitand does not execute it

However common digital signature scheme is not suitablefor UAV network because of its characteristics and securityrequirements It needs to propose digital signature scheme forUAV network

A UAV generally has very fast flight speed For examplethe maximum groundspeed of small UAV is 87 knots accord-ing to the rule of Federal Aviation Administration (FAA)The speed of large UAV is faster than small UAV The loitervelocity of National Aeronautics and Space Administration(NASA) global hawk reaches 343 knots (true air speed)Therefore a UAV is highly mobile which requests that itdetermineswhether the command is valid as soon as possibleespecially for some location based services Namely it isnecessary for the UAV to verify the signature timely It issupposed that command center sends message and corre-sponding digital signature at 119905119904119890119899119889 and UAV completes thesignature verification at 119905V119890119903 Then we can roughly computethe total delay time 119889119890119897119886119910119905119889119905=(119905V119890119903 - 119905119904119890119899119889) The delay time119889119890119897119886119910119905119889119905 is mainly composed of propagation delay 119889119890119897119886119910119901119901119889and processing delay 119889119890119897119886119910119901119888119889 Namely 119889119890119897119886119910119905119889119905 = 119889119890119897119886119910119901119901119889+119889119890119897119886119910119901119888119889

(i) Propagation delay 119889119890119897119886119910119901119901119889 is the delay time in whichdata is propagated from sender to receiver in thetransmission medium It is computed as 119889119890119897119886119910119901119901119889=disvel where dis is the distance between senderand receiver and vel is the propagation speed It isdifficult to improve the propagation speed It canlower 119889119890119897119886119910119901119901119889 by reducing dis That is the sender ofcommand should be close to receiver (UAV)

(ii) Process delay 119889119890119897119886119910119901119888119889 is mainly the delay time inwhich the receiver (UAV) verifies the digital sig-nature It should select efficient digital signaturealgorithm to lower 119889119890119897119886119910119901119888119889

From the above analysis we find that it is necessary to shortenthe distance between sender of command andUAV and selectefficient digital signature algorithm in order to reduce totaldelay time 119889119890119897119886119910119905119889119905

However it is inevitable for UAV to perform remote tasksWhen the UAV is far from command center to perform tasksit will experience longer propagation delay to receive com-mand and corresponding signature and even cannot receivethem due to weather or terrain Mobile edge computing(MEC) technology can be introduced to solve this problemMEC is proposed by European Telecommunication StandardInstitute (ETSI) It can bring the function of commandingUAV to the edge of network which is closer to UAV to reduce119889119890119897119886119910119901119901119889 Meanwhile it needs to use proxy signature schemeThe command center may temporarily authorize a commandstation near to UAV to command it which can reduce thepropagation delay For example if a ground control station ismuch closer to UAV than the command center the commandcenter may temporarily authorize ground control station tocommand UAV The ground control station and UAV useproxy signature in this case The command center delegatesground control station The ground control station computesa private key for proxy signature which allows it to sign onbehalf of command center Hence the ground control stationis able to command UAV

In some cases it also needs blind signature to protectuserrsquos privacy It is supposed that there is a leasing companywhich rents UAVs to users Namely the company is lessorand user is lessee The user rents a UAV to perform sometasks such as taking pictures surveying and investigationIf the user does not want leasing company to know whatcommands the UAV executed to protect userrsquos privacy itwill use blind signature scheme Moreover if the user is farfrom the command center of leasing company the companywill use proxy signature scheme to authorize a groundcontrol station which is closer to the UAV to command itNamely it uses proxy blind signature scheme which meetsthe requirements We call this ground control station aslocal ground control station (LGCS) After the LGCS obtainsauthorization from command center of leasing company theuser will blind the command and send it to LGCS TheLGCS computes the signature of command blinded and sendsit to the user Afterwards the user recovers the signatureof original command which is proxy blind signature oforiginal command It sends the proxy blind signature toUAV

In addition designated verifier signature is necessaryAn adversary may eavesdrop on the messages exchangedamong the LGCS user and UAV and verify the signatureIt can infer the tasks that UAV will perform next and takeprecautions in advance Therefore it is necessary to ensurethat the signature can be verified only by the designatedverifier It uses designated verifier signature scheme whichmeets the requirement For example the user or LGCS sendscommand and corresponding signature to the UAV while thesignature can only be verified by the specified UAV Even if anadversary eavesdropped on the command and correspondingsignature it could not verify the signature and confirm thetask which will be performed next

In summary we draw the following conclusions throughthe above analysis

(1) It is suitable to adopt MEC architecture for UAVnetwork to reduce 119889119890119897119886119910119901119901119889

4 Security and Communication Networks

(2) The entity which issues and sends command shouldbe as close as possible to the UAV It helps to reduce thepropagation delay 119889119890119897119886119910119901119901119889 The command center uses proxysignature scheme to authorize a command station which isclose to UAV to command it on behalf of command center

(3) A user may not want command station to know whattasks it requires UAV to perform to protect the privacy It usesproxy blind signature scheme to meet this requirement

(4) The signature computed by command station canonly be verified by the designated verifier namely the UAVIt uses designated verifier signature scheme to meet thisrequirement

(5) It should use efficient cryptographic algorithm whichhelps to reduce the processing delay 119889119890119897119886119910119901119888119889

Therefore we propose a UAV network architecture basedon MEC and a designated verifier proxy blind signature(DVPBS) scheme for the UAV network to meet the require-ments above analyzed

12 Our Contributions For autonomous UAV the commandcenter or command station commands it by sending instruc-tion and corresponding digital signature The UAV verifiesthe signature and decides whether to execute correspondingcommand based on the verification result If the signature isvalid the UAV will execute the command Otherwise it willrefuse to execute the command

In this paper it is supposed that a user rents UAV from aleasing company to perform some tasksThe leasing companyauthorizes a LGCS to command the UAV The user requiresservice of UAV through LGCS and LGCS does not knowwhat service the user requires The command sent by LGCScan only be verified by the UAV We make the followingcontributions for this scenario

(i) We introduce MEC into UAV network and proposea UAV network architecture based on MEC with lowlatency

(ii) We propose a designated verifier proxy blind signa-ture scheme for UAV network based on MEC Thissignature scheme is based on elliptic curve cryptog-raphy (ECC) which provides efficient computation

(iii) We analyze the security of our DVPBS scheme basedon the random oracle modelThe result indicates thatour DVPBS scheme is existentially unforgeable underan adaptive chosen message attack

(iv) We implement simulation experiments of our DVPBSscheme and other signature schemes and theoreticallyanalyze their communication cost The experimentaldata indicates that ourDVPBS is efficient in computa-tion efficiencyThe signature length is short comparedwith the transmission capacity of UAV

13 Organization of the Remainder Paper The rest of thispaper is organized as follows In the next section we reviewMEC and some digital signature schemes which includeblind signature scheme proxy signature scheme proxy blindsignature scheme designated verifier signature scheme anddesignated verifier proxy signature scheme In Section 3

we provide some necessary preliminaries We propose aUAV network architecture based on MEC and a designatedverifier proxy blind signature scheme for the UAV networkin Section 4 We analyze the security and efficiency of ourDVPBS scheme in Section 5 Finally this paper is concludedin Section 6

2 Related Work

21Mobile Edge Computing It is important for UAVnetworkto reduce latency as much as possible MEC can solve theproblem of long latency resulting from long communica-tion distance ETSI proposed a framework and a referencearchitecture of MEC [13]TheMEC framework contains userequipment mobile edge applications hosts networks etcThese entities are divided into system level host level andnetwork levelThe reference architecture defines the referencepoints and functional elements which contain mobile edgesystem Garg et al proposed a data-driven transportationoptimization model for surveillance in intelligent trans-portation system [14] This model mainly contains UAVdispatcher aggregator and edge devices The UAV capturesdata from vehicles and validates the data The dispatcheralso validates the data and schedules the processing tasksin the edge computing devices The aggregator providessecure data transmission and the edge devices perform dataanalysis Lee et al proposed a hierarchical MEC architecture[15] It efficiently uses resource of MEC server and pro-vides services according to the content type and computingtype

Intharawijitr et al studied how to impact communicationlatency and computation latency [16] They proposed amathematical model of MEC to estimate the computinglatency in edge node and developed three policies for select-ing an edge node Messous et al proposed a game theorymodel where the players are a set of UAVs in the network[17] The model helps UAVs to offload heavy computa-tion tasks to achieve the tradeoff between energy overheadand execution delay Ansari et al proposed two dynamicproxy virtual machine migration methods which reducethe end-to-end delay between proxy virtual machine anddevice [18] They validated the performance of two methodsthrough simulation Zhang et al proposed a mobility-awarehierarchical MEC framework which contains MEC serversand backup computing server which shares computingtasks with MEC servers [19] They developed an incentive-based optimal computation offloading schemewhich reducesenergy consumption and task execution time of smartdevices

22 Related Digital Signature Schemes Chaum proposedblind signature scheme in 1983 [20] In a blind signaturescheme a signer computes signature of the message blindedby provider and sends the signature to the provider of blindsignature The provider recovers the signature of originalmessage from the signature received from signer Blind signa-ture can be used to establish untraceable payment system fore-commerce Mambo et al proposed proxy signature schemein 1996 [21] It allows an original signer to delegate a proxy

Security and Communication Networks 5

signer to sign on behalf of the original signer Tan et alproposed two proxy blind signature schemes which satisfythe secure properties of proxy signature and blind signature[22] One is based on discrete logarithm problem and theother is based on elliptic curve discrete logarithm problemTan also proposed an efficient identity-based pairing-freeproxy blind signature scheme [23] It is provably secure in therandom oracle model Yang et al proposed a proxy partiallyblind signature scheme which can revoke proxy privilegesand provide security features [24] Verma et al proposed aproxy blind signature scheme with message recovery [25]It shortens the size of message signature and is suitable forthe applications with low bandwidth Zhu et al proposed anefficient identity-based proxy blind signature scheme [26] Itis based on number theorem research unit lattice and candefeat quantum computer attack

Jakobsson et al proposed solutions of designated verifierproof which can be used to propose designated verifier sig-nature scheme [27] Dai et al further proposed a designated-receiver proxy signature scheme [28] It has the propertiesof designated verifier signature scheme and proxy signaturescheme An original signer delegates a proxy signer to signon behalf of the original signer Moreover the signaturecomputed by proxy signer can only be verified by thedesignated verifier Huang et al described the notion of shortdesignated verifier proxy signature (ShDVPS) scheme andproposed a short DVPS scheme [29] It has short signaturelength and suitable for the applications with low bandwidthShim proposed a short DVPS scheme which is based onBLS signature scheme and gave security proof in the randomoracle model [30] Islam et al proposed an efficient identity-based strong designated verifier proxy signature (ID-SDVPS)scheme which is based on bilinear pairing [31] There isa private key generator (PKG) to generate private keys forall entities Hu et al proposed a weak DVPS (WDBPS)scheme and a strong DVPS (StDVPS) scheme [32] Theformer cannot compute a simulated designated verifier proxysignature while the latter can compute such signatureThey gave a formal security proof in the random oraclemodel

3 Preliminaries

31 Complexity Assumptions It is assumed that 1198661 is a cyclicadditive group and its order is a prime 119902 The followingproblems defined over an elliptic curve are assumed to bedifficult to solve within polynomial time

Assumption 1 (elliptic curve discrete logarithm problem(ECDLP)) Given P Q isin 1198661 find the integer 119886 isin 119885119902lowast so that119876 = 119886119875

Assumption 2 (computational Diffie-Hellman (CDH) prob-lem) Given a randomly chosen 119875 isin 1198661 and aP 119887119875 isin 1198661for unknown a 119887 isin 119885119902lowast compute abP

Assumption 3 (decisional Diffie-Hellman (DDH) problem)Given a randomly chosen 119875 isin 1198661 and aP bP 119888119875 isin 1198661 forunknown a b 119888 isin 119885119902lowast decide whether c=ab

Assumption 4 (gap Diffie-Hellman (GDH) problem) Givena randomly chosen 119875 isin 1198661 and aP 119887119875 isin 1198661 for unknown ab 119888 isin 119885119902lowast solve CDH problem with the help of DDH oracle

32 Outline of Designated Verifier Proxy Blind SignatureScheme Generally a DVPBS scheme consists of the follow-ing algorithms

Setup It takes the security parameter as input and outputs thesystem parameters

Key Generation It takes the security parameter as inputand outputs some public-private key pairs (pk sk) for thedesignated verifier original signer proxy signer and blindsignature provider

Delegation Generation Given the system parameter privatekey of original signer and warrant 119908 this algorithm outputsdelegation d

Delegation Verification Given the system parameter publickey of original signer and warrant 119908 this algorithm candetermine whether the delegation is successful If it is suc-cessful it will compute the private key for proxy signatureOtherwise it will require that the delegation generationalgorithm is executed again

Proxy Blind Signature Generation It takes the system param-eter private key for proxy signature and warrant 119908 as inputsand outputs proxy blind signature

Designated Verifier Proxy Blind Signature Generation Ittakes the system parameter warrant private key for proxysignature proxy blind signature public key of designatedverifier and conversion of message as inputs and outputs thesignature

Designated Verifier Proxy Blind Signature Verification Itcomputes the public key for proxy signature Afterwards ittakes the system parameter public key for proxy signatureprivate key of designated verifier warrant message and thesignature as inputs and determines whether the signature isvalid It will return True if the signature is valid otherwise itwill return perp which means termination

Transcript Simulation It takes the system parameter warrantprivate key of designated verifier public key for proxysignature and message as inputs and computes a simulatedsignature which is indistinguishable from the original desig-nated verifier proxy blind signature

33 Formal Security Notation Weprovide a formal definitionof existential unforgeability of our DVPBS scheme under anadaptive chosen message attack (EUF-CMA) It is definedusing the following game between a challenger 119862 and anadversary A

Key Generation Given the security parameter C runs thealgorithm to obtain public-private key pairs of original signer

6 Security and Communication Networks

Cloud computing layerInternet

Private network Device layerEdge computing layer

Figure 2 Our architecture of UAV network based on MEC

proxy signer provider of blind signature and designatedverifier

DVPBS Sign Queries When 119860 requests a signature on amessage 119898 under a warrant 119908 C will run the DVPBSgeneration algorithm to generate a signature 120590 and return itto A

DVPBS Verify Queries When 119860 requests a signature verifica-tion on a message 119898 and a signature 120590 C will responds withTrue if the signature is correct or perp otherwise

Output Finally A outputs a new pair (119898lowast 120590lowast) where119898lowast hasnever been queried during the DVPBS sign queries and 120590lowast isa valid designated verifier proxy blind signature of message119898lowast under warrant 119908lowast

The success probability of an adversary to win the gameis defined as 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860

Define 1 ADVPBS scheme is existentially unforgeable underan adaptive chosen message attack if the success probabilityof any polynomially bounded adversary in the above game isnegligible That is 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 le 120576 where 120576 is negligible

4 Designated Verifier Proxy BlindSignature for UAV Network

41 Architecture of UAV Network Based on MEC The archi-tecture of UAV network based on MEC is illustrated inFigure 2 This architecture is divided into three layers cloudcomputing layer edge computing layer and device layer

(i) Cloud Computing Layer It has centralized cloudcomputing platform and sufficient resource in thecloud computing layer Itmay consist ofmany serversThe command center of UAVnetwork lies in this layerand is the original signer in our DVPBS scheme Itcan directly command UAV and analyze the data sentback by UAV

(ii) Edge Computing Layer The cloud layer connects withedge computing layer through Internet or privatenetwork This layer contains some command stationswhichmay be authorized by command center to com-mand the UAV including satellites ground controlstations and mobile command cars These commandstations can provide computation and storage ser-vices They perform as virtual servers at the edge ofnetwork and are called edge servers They are proxy

signers in our DVPBS scheme and closer to UAV thancommand center which is helpful to reduce latency

(iii) Device Layer It mainly contains UAV in the devicelayer A UAV receives commands from commandcenter in cloud computing layer or command stationsin edge computing layer performs tasks and sendsresponse

42 Overview of DVPBS It is assumed that a user rents UAVfrom leasing company to perform some tasks such as takingpictures and surveying The leasing company authorizes aLGCS which is close to the UAV to temporarily commandUAV Here leasing company LGCS user and UAV are orig-inal signer (OS) proxy signer (PS) blind signature provider(BSP) and designated verifier (DV) for our DVPBS schemerespectively The brief process of our DVPBS lists as followsand is illustrated in Figure 3

(1) Leasing company delegates a LGCS to sign on behalfof the company

(2) LGCS verifies the delegation and computes a privatekey for proxy signature 119904119896119901

(3) User blinds message 119898 to obtain 119898119887(4) User sends119898119887 to LGCS(5) LGCS signs the blinded message 119898119887 to obtain the

signature 119904119894119892(119904119896119901 119898119887) on behalf of leasing company(6) LGCS sends 119904119894119892(119904119896119901 119898119887) to user(7) User recovers signature of message 119898 from

119904119894119892(119904119896119901 119898119887) to obtain 119904119894119892(119904119896119901 119898) and transform 119898 to119905(119898) where the transformation is one way

(8) User sends 119905(119898) and 119904119894119892(119904119896119901 119898) to LGCS(9) LGCS computes the designated verifier proxy blind

signature dvpbs(10) LGCS sends t(m) and dvpbs to the user(11) User sends 119898 and dvpbs to UAV(12) UAV computes the public key for proxy signature

119875119870119901 and verifies the signature dvpbs received from user

43 System Initialization In the system initialization phasethe leasing company sets some parameters It chooses anelliptic curve over a prime finite field 119865119901 where the variable119901 is a large prime It uses the symbol 1198661 to denote thecyclic additive group It is assumed that G is the base pointon the elliptic curve and a prime 119902 is the order of GThe leasing company LGCS UAV and user respectivelychoose their own private keys 119904119896119871119862 119904119896119871119866119862119878 119904119896119880119860119881 and119904119896119880 isin 119885lowast119902 They correspondingly compute the public keys119875119870119871119862=119904119896119871119862G 119875119870119871119866119862119878= 119904119896119871119866119862119878G=(119909119871119866119862119878 119910119866119862119878) 119875119870119880119860119881 =119904119896119880119860119881G and 119875119870119880=119904119896119880G The leasing company also chooses

Security and Communication Networks 7

User(blind signature provider)

LGCS(proxy signer)

UAV(designated verifier)

Leasing company(original signer)

1delegate

7compute signature sig(skp m)

and transform m to t(m)9compute dvpbs

10send t(m) and dvpbs

11send m and dvpbs

2verify delegation and compute skp

5compute signature sig(skp mb)

4send mb

6 send sig(skp mb)

8send t(m) and sig(skp m)

3blind message to obtain mb

12compute PKp and verify dpbs

Figure 3 Brief process of DVPBS

two cryptographic hash functions 1198671 0 1lowast 997888rarr 119885lowast119902 1198672

119885lowast119902 times 0 1lowast times 1198661 times 1198661 997888rarr 119885lowast119902

44 Delegation Generation (DG) Phase When a leasingcompany rents a UAV to a user it will delegate a LGCS whichis close to the UAV to command UAV The leasing companyperforms the following steps to implement the delegation forLGCS

(1) It generates a warrant 119908 which explicitly describes thedelegation relation for the LGCS

(2) It chooses a random number 119903119901 isin 119885lowast119902 and computes119877119901=119903119901G (mod q)=(119909119877119901 119910119877119901)

(3) It computes d=(119904119896119871119862+119903119901119909119877119901)1198671(119908) and sends (d 119908119877119901) to the LGCS

45 Delegation Verification (DV) Phase When the LGCSreceives themessage sent by leasing company it will verify thedelegation If the delegation is invalid the LGCS will requestdelegation again If the delegation is valid the LGCS willcompute the private key for proxy signature It performs thefollowing steps to verify the delegation and compute privatekey

(1)The LGCS computes and verifies whether dG=(119875119870119871119862+119909119877119901119877119901)1198671(119908) holds or not If dG is not equal to(119875119870119871119862+119909119877119901119877119901)1198671(119908) the delegation will fail and LGCSwill request delegation from leasing company again If theyare equal the delegation will success

(2) The LGCS computes 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) andsets it as the private key for proxy signature The LGCS usesthis key to implement proxy signature and command theUAV on behalf of leasing company

46 Proxy Blind Signature Generation (PBSG) Phase Theuser rents UAV to complete some tasks and does not wantthe LGCS to know what mission UAV performs in order toprotect privacy The user uses blind signature in such caseIt performs the following steps with LGCS to compute proxyblind signature

(1) The LGCS chooses a random number 119903119887 isin 119885lowast119902 andcomputes 119877119887=119903119887G (mod q)=(119909119877119887 119910119877119887)

(2) The user chooses two random numbers 1198871 1198872 isin 119885lowast119902and computes L=1198871G+1198872119877119887 mod q=(119909119871 119910119871) It blinds thecommand message119898 as119898119887=b2mmod 119902 and sends119898119887 to theLGCS

(3) The LGCS computes the signature of 119898119887 as 119904119887=(119904119896119901+119903119887119898119887)119909119877119887

minus1mod q namely119909119877119887119904119887=(119904119896119901+119903119887119898119887)mod 119902 It sends119909119877119887119904119887 119877119901 to user

(4)Theuser obtains the proxy blind signature by comput-ing 119904119901119887=(1198871m+119909119877119887119904119887)119909119871minus1mod q namely119909119871119904119901119887=(1198871m+119909119877119887119904119887)mod 119902 It sends 1198671(119898) 119909119871119904119901119887 to the LGCS

47 Designated Verifier Proxy Blind Signature Generation(DVPBSG) Phase (1)The LGCS computes 119904119901119887119909119871G119870119863119881119875119861119878 =119904119896119901119875119870119880119860119881 and 119904119863119881119875119861119878=1198672(1198671(m)119908 119904119901119887119909119871G119870119863119881119875119861119878) whichis the designated verifier proxy blind signature It sends1198671(119898)119908 119877119901 119904119863119881119875119861119878 to the user

(2) The user sends 119898119908 119871 119877119901 119904119863119881119875119861119878 to the UAV

48 Designated Verifier Proxy Blind Signature Verification(DVPBSV) Phase (1) The UAV computes the public key ofproxy signature as 119875119870119901=(119875119870119871119862+119909119877119901119877119901+119909119871119866119862119878119875119870119871119866119862119878)1198671(119908)mod 119902 and 119879 = 119875119870119901+mL mod 119902 It computes 1198701015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 (mod q) and 1199041015840119863119881119875119861119878=1198672(1198671(m) 119908 T 1198701015840119863119881119875119861119878)

(2) If 1199041015840119863119881119875119861119878=119904119863119881119875119861119878 theUAVwill determine that the sig-nature is valid and perform corresponding tasks Otherwiseit will think that the signature is invalid

49 Transcript Simulation The designated verifier UAV isalso able to compute the signature 11990410158401015840119863119881119875119861119878 which is indistin-guishable from the signature generated by LGCS The UAVcomputes 11990410158401015840119863119881119875119861119878 as the following steps

(1) It computes 119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 +119909119871119866119862119878119875119870119871119866119862119878)1198671(119908) 11987910158401015840 = 119875119870119901 + 119898119871 mod 119902 and11987010158401015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 mod 119902

8 Security and Communication Networks

(2) It computes 11990410158401015840119863119881119875119861119878=1198672(1198671(m) 119908 11987910158401015840 11987010158401015840119863119881119875119861119878)which is the result of transcript simulation

5 Analysis of Our DVPBS Scheme

51 Correctness Proof In this subsection we provide thecorrectness proof of our DVPBS scheme

(1)The LGCS computes a private key for proxy signature119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) It is necessary for the UAV tocompute corresponding public key 119875119870119901 to verify the signa-ture The UAV computes 119875119870119901 as follows

119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 + 119909119871119866119862119878119875119870119871119866119862119878)1198671 (119908)

= (119875119870119871119862 + 119909119877119901119877119901)H1 (119908) + 1199091198711198661198621198781198751198701198711198661198621198781198671 (119908)

= 119889G + 119909119871119866119862119878119904119896119871119866119862119878G1198671 (119908)

= (119889 + 1199041198961198711198661198621198781199091198711198661198621198781198671 (119908))G = 119904119896119901119866

(1)

Hence the public key and private key for proxy signaturemeet the requirement 119875119870119901=119904119896119901G

(2) The T=119904119901119887119909119871Gmod 119902 because we have

119904119901119887119909119871G = (1198871119898 + 119909119877119887119904119887)G = (1198871119898 + 119904119896119901 + 119903119887119898119887)G

= (1198871119898 + 119904119896119901 + 1199031198871198872119898)G

= 119904119896119901G + 1198981198871G + 1198981198872119903119887G

= 119875119870119901 + 119898 (1198871G + 1198872119877119887) = 119875119870119901 + 119898119871mod 119902

= 119879

(2)

(3)The119870119863119881119875119861119878=1198701015840119863119881119875119861119878 because we have

119904119896119901119875119870119880119860119881 = 119904119896119901119904119896119880119860119881G = 119904119896119880119860119881119875119870119901 (3)

We have proved 119875119870119901 = 119904119896119901119866 119879 = 119904119901119887119909119871G and 119870119863119881119875119861119878 =1198701015840119863119881119875119861119878Therefore we draw the conclusion 119904119863119881119875119861119878 = 1199041015840119863119881119875119861119878Namely we have proved the correctness of our DVPBSscheme

52 Security Proof

Theorem 5 Our DVPBS scheme is a designated verifiersignature scheme

Proof It needs to use the private key of UAV 119904119896119880119860119881 to verifythe signature in the signature verification phase Hence athird party other than the signer and verifier cannot verify thevalidity or invalidity of this signature The UAV can generatea valid signature by computing 11990410158401015840119863119881119875119861119878=1198672(1198671(119898) 119908 119879

10158401015840119904119896119880119860119881119875119870119901) which is validated by verification algorithm andis indistinguishable from the signature generated by theLGCS If the UAV does not generate the signature it willbelieve that the signature is generated by proxy signerThere-fore our DVPBS scheme is a designated verifier signaturescheme

Theorem 6 It is supposed that an EUF-CMA adversary119860 breaks our DVPBS scheme namely it can forge a validsignature of our DVPBS scheme with success probability119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 It makes 119902119867 queries to the 1198672 119885lowast119902 times 0 1lowast times1198661 times 1198661 997888rarr 119885lowast119902 119902119878 queries to the signing algorithm and 119902119881queries to the verifying algorithm in polynomial time 119905 Thereis an algorithm 119861 which uses 119860 to solve an instance of theGDH problem with the probability 119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881(2119896 minus 119902119867 minus 119902119878) where 119896 is the systemrsquos security parameter

Proof If there is an EUF-CMA adversary 119860 who can forgea valid signature of our DVPBS scheme we will prove thatthere is an algorithm 119861 who can solve an instance of GDHproblem It is given a random instance (G aG bG) of GDHproblem where a 119887 isin 119885lowast119902 The algorithm 119861 can use theadversary 119860 to obtain the value of abG with the DDH oracleWe regard the hash function 1198672 as random oracle 119867 In theproof the algorithm 119861 will simulate all oracles and maintaina list namelyH-list to record the queries and correspondingresponses It is assumed that the adversary 119860 never repeatsthe same query in the simulation The algorithm 119861 performsthe following simulation

Setup The algorithm 119861 will set private keys for originalsigner and designated verifier before the simulation beginsIt thinks that the leasing company is original signer and UAVis designated verifier It sets the private key of original signeras 119904119896119871119862 isin 119885lowast119902 and computes its public key 119875119870119871119862=119904119896119871119862GCorrespondingly it sets the private key of designated verifieras 119904119896119880119860119881 isin 119885lowast119902 and computes its public key as 119875119870119880119860119881 =119904119896119880119860119881G The forger 119860 obtains the two public keys 119875119870119871119862and 119875119870119880119860119881 It can make query to the hash oracle signingalgorithm and verifying algorithm Finally it outputs a validsignature 120590lowast of 119898lowast which has never been queried in thesigning oracle

H-Queries The algorithm 119861 maintains H-list which recordsthe queries and corresponding responses This list comprisessome tuples (119898119894119908119894119863119894 120590119894 coin) where119898119894 is the i-thmessagequeried The (119898119894 119908119894 119863119894) is the input of 119867 and 120590119894 is theoutput When 119860 queries the oracle 119867 with (119898119894 119908119894 119863119894) 119861will submit (aG bG119863119894) to DDH oracle If119863119894=abG then coin=1 otherwise coin=0 The DDH oracle determines whether119863119894=abG or not and responds to 119861 with the result

(1) If119863119894=abG 119861 will set coin =1 and check the H-list

(a) If there is a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861returns 120590119894 as the response to query of 119860

(b) If there is not a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861chooses a random 120590119894 isin 119885lowast119902 It is different from these120590119894s which have been stored in the H-list Afterwards119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 1) to the H-list andresponds 120590119894 to 119860

(2) If 119863119894 = 119886119887119866 119861 also chooses a random 120590119894 isin 119885lowast119902 It isdifferent from these 120590119894s which have been stored in the H-listAfterwards 119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 0) to the H-listand responds 120590119894 to 119860

Security and Communication Networks 9

Table 1 Communication cost of different signature schemes

Signature scheme Our DVPBS Huangrsquos ShDVPS Shimrsquos ShDVPS Islamrsquos ID-SDVPS Hursquos WDVPS Hursquos StDVPSSignature length 2 10038161003816100381610038161198661

1003816100381610038161003816 + 110038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 10038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 100381610038161003816100381611986621003816100381610038161003816 1 10038161003816100381610038161198661

1003816100381610038161003816 + 210038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 2|1198661| 1|1198661| + 1|1198662|

DVPBSG Queries When 119860makes DVPBSG queries with 119898119894119861will check the H-list

(1) If there is a tuple (119898119894 119908119894 119863119894 120590119894 1) in the H-list 119861 willoutput 120590119894 to 119860 as the signature

(2) If there is not such a tuple in the H-list 119861 will choosea random 120590119894 isin 119885lowast119902 It adds the tuple (119898119894 119908119894 perp 120590119894 1) to theH-list and returns 120590119894 to 119860 as the signature

DVPBSVQueries When119860makesDVPBSV queries with (119898119894120590119894) 119861will check the H-list

(1) If there is not a 120590119894 in the H-list which is equal to the120590119894 queried by 119860 119861 will reject the 120590119894 queried by 119860 as a validsignature

(2) If there is a 120590119894 in the H-list which is equal to the 120590119894queried by 119860 119861 will continue to check the form of tuple inwhich the 120590119894 is located If the 120590119894 is located in the tuple whichhas the form of (119898119894 119908119894 perp 120590119894 1) or (119898119894 119908119894 119863119894 120590119894 1) 119861will accept it as a valid signature Otherwise 119861 will refuse toconsider it is a valid signature

When 120590119894 is a valid signature of 119898119894 and 120590119894 is not queriedfrom the oracle H there will be a difference between119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 and 119878119906119888119888119866119863119867119861 It happens with the possibilityless than 1(2119896minus119902119867minus119902119878) because the output of119867 is uniformlydistributed namely 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 1(2119896 minus 119902119867 minus119902119878)The forger119860 can perform 119902119881 verifying algorithm Wewillobtain 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 119902119881(2119896 minus119902119867 minus119902119878) when wesum up all 119902119881 DVPBSV queries

Output After the above queries are completed 119860 outputsa new valid signature 120590lowast of message 119898lowast which has neverbeen queried during the DVPBSG queries The signature 120590lowastis returned as the hash value of 119860rsquos query (119898lowast 119863lowast) Namelythere is a tuple (119898lowast119908lowast119863lowast 120590lowast 1) in theH-list and119863lowast = 119886119887119866in this tuple Therefore 119861 successfully solves an instance ofthe GDH problem with the probability

119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881

2119896 minus 119902119867 minus 119902119878 (4)

Theorem 7 The designated verifier can distinguish the proxysignature generated by proxy signer from the signature gen-erated by original signer Namely our DVPBS scheme hasdistinguishability

Proof After the proxy signer successfully performs the del-egation verification it will compute the private key forproxy signature 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) This key is onlyobtained by the proxy signer LGCS because it needs to usethe private key of proxy signer to compute 119904119896119901 The originalsigner cannot compute 119904119863119881119875119861119878 or 11990410158401015840119863119881119875119861119878 because it does notobtain 119904119896119901 and 119904119896119880119860119881 Therefore it can neither compute theproxy signature nor simulate it If the designated verifier

UAV believes that a signature is valid it can distinguish thatthe signaturewas generated by proxy signer or original signerHence our DVPBS scheme has distinguishability

Theorem 8 The proxy signer does not know the originalmessage which has been signed by it Namely our DVPBSscheme has blindness

Proof In our DVPBS scheme the blind signature providerchooses a random number and uses it to blind the originalmessage According to the process of blinding message theproxy signer cannot recover the original message from themessage blinded Moreover it also does not receive or inferthe original message from the following communicationcontent Hence the proxy signer does not know the originalmessage Namely our DVPBS scheme has blindness

53 Efficiency Analysis In this section we compare theefficiency of our DVPBS scheme with some other relateddigital signature schemes We mainly compare them fromtwo aspects One is the time spent in the process of sig-nature computation and the other is the length of signa-ture

Firstly we implement our DVPBS scheme and someother related digital signature schemes in a PC with Intel i5-4590 CPU and 4GB RAM We use the Java pairing-basedcryptography (jPBC) library which is developed byCaro et aland select the type 119860 elliptic curve [33] In our experimentwe obtain the time cost for computation in the delegationgeneration phase delegation verification phase DVPBSGphase and DVPBSV phase of different signature schemesThe results are illustrated in Figure 4

From the experimental data we find that the time spentin the delegation generation phase of our DVPBS scheme isthe shortest while the time cost in the delegation verificationphase is longer than other schemes Both the time spent in theDVPBSG phase and the time spent in the DVPBSV phase arelonger thanHuangrsquos ShDVPS [29] and Islamrsquos ID-SDVPS [31]while shorter than Shimrsquos ShDVPS [30] andHursquosWDVPS andStDVPS [32]We sum the time spent in delegation generationphase delegation verification phase DVPBSG phase andDVPBSV phase of different signature schemes and obtain theresults which is illustrated in Figure 5 The results show thatthe total time of our DVPBS scheme is longer than Islamrsquos ID-SDVPS and shorter than Huangrsquos ShDVPS Shimrsquos ShDVPSand Hursquos WDVPS and StDVPS Hence we think that ourPVDBS is efficient

Secondly we theoretically analyze the signature lengthof different signature schemes and list them in Table 1 Theshorter the signature length is the less the time and energyare taken to send and receive signature The result indicatesthat the signature length of our DVPBS scheme is longer but

10 Security and Communication Networks

000

2000

4000

6000

8000

10000

12000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 4 Experiment results of different signature schemes

000

5000

10000

15000

20000

25000

30000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 5 Total time of different signature schemes

it is still short compared with the transmission capacity ofUAV

6 Conclusion

A UAV network consists of UAV command center andsome command stations It takes UAV application as itscore According to the characteristics of UAV UAV networkis sensitive to latency Moreover it is important to protectthe integrity and authentication of commands which aresent by command center and some command stations toUAV In this paper we proposed a UAV network architec-ture based on MEC with low latency We also proposeda DVPBS scheme for the scenario of UAV rental In this

scenario a user rents UAV from a leasing company Weproved the security of our DVPBS scheme in the randomoracle model It is existentially unforgeable under an adaptivechosen message attack Moreover we think that our DVPBSscheme has distinguishability and blindness We comparedthe efficiency of our DVPBS with some other signatureschemes by simulation experiments and theoretical analysisThe experimental results indicate that our DVPBS scheme isefficient Through theoretical analysis the signature length ofour DVPBS scheme is longer than those of other schemesbut it is still short compared with the transmission capacity ofUAV We will research how to further reduce the time spentin signature processing and shorten the length of signature inthe future

Security and Communication Networks 11

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is supported by the Key Program of NSFC Grant(U1405255) Shaanxi Science amp Technology Coordination ampInnovation Project (2016TZC-G-6-3) and the FundamentalResearch Funds for the Central Universities (SA-ZD161504)

References

[1] S J Kim and G J Lim ldquoDrone-aided border surveillancewith an electrification line battery charging systemrdquo Journal ofIntelligent amp Robotic Systems vol 92 no 3-4 pp 657ndash670 2018

[2] Z Wang L Liu T Long and Y Wen ldquoMulti-UAV recon-naissance task allocation for heterogeneous targets using anopposition-based genetic algorithm with double-chromosomeencodingrdquoChinese Journal of Aeronautics vol 31 no 2 pp 339ndash350 2018

[3] G Sona D Passoni L Pinto et al ldquoUAV multispectral surveyto map soil and crop for precision farming applicationsrdquoin Proceedings of the 23rd International Archives of the Pho-togrammetry Remote Sensing and Spatial Information SciencesCongress ISPRS 2016 vol 41 pp 1023ndash1029 Czech RepublicJuly 2016

[4] P Nintanavongsa and I Pitimon ldquoImpact of sensor mobilityon UAV-based smart farm communicationsrdquo in Proceedings ofthe 2017 International Electrical Engineering Congress iEECON2017 pp 1ndash4 March 2017

[5] M Pircher J Geipel K Kusnierek et al ldquoDevelopment of ahybridUAV sensor platform suitable for farm-scale applicationsin precision agriculturerdquo in Proceedings of the InternationalArchives of Photogrammetry Remote Sensing and Spatial Infor-mation Sciences vol 42 p 297 2017

[6] T Ahn J Seok I Lee and J Han ldquoReliable flying IoT networksfor UAV disaster rescue operationsrdquo Mobile Information Sys-tems vol 2018 Article ID 2572460 12 pages 2018

[7] A M Hayajneh S A R Zaidi D C McLernon M Di RenzoandMGhogho ldquoPerformance analysis of UAV enabled disasterrecovery networks a stochastic geometric framework based oncluster processesrdquo IEEE Access vol 6 pp 26215ndash26230 2018

[8] M Deruyck JWyckmans W Joseph and LMartens ldquoDesign-ing UAV-aided emergency networks for large-scale disasterscenariosrdquo EURASIP Journal on Wireless Communications andNetworking vol 2018 no 1 p 79 2018

[9] J Lyu Y Zeng andR Zhang ldquoUAV-aided offloading for cellularhotspotrdquo IEEE Transactions on Wireless Communications vol17 no 6 pp 3988ndash4001 2018

[10] Y Wu Y Qin Z Wang and L Jia ldquoA UAV-based visualinspectionmethod for rail surface defectsrdquoApplied Sciences vol8 no 7 p 1028 2018

[11] P Addabbo A Angrisano M L Bernardi et al ldquoUAV systemfor photovoltaic plant inspectionrdquo IEEE Aerospace and Elec-tronic Systems Magazine vol 33 no 8 pp 58ndash67 2018

[12] L Gupta R Jain andGVaszkun ldquoSurvey of important issues inUAV communicationnetworksrdquo IEEECommunications Surveysamp Tutorials vol 18 no 2 pp 1123ndash1152 2016

[13] M ETSI ldquoMobile edge computing (mec) framework andreference architecturerdquo ETSI DGS MEC vol 3 2016

[14] S Garg A Singh S Batra N Kumar and L T Yang ldquoUAV-empowered edge computing environment for cyber-threatdetection in smart vehiclesrdquo IEEE Network vol 32 no 3 pp42ndash51 2018

[15] J Lee and J Lee ldquoHierarchicalmobile edge computing architec-ture based on context awarenessrdquo Applied Sciences vol 8 no 7p 1160 2018

[16] K Intharawijitr K Iida and H Koga ldquoSimulation study of lowlatency network architecture using mobile edge computingrdquoIEICE Transaction on Information and Systems vol E100D no5 pp 963ndash972 2017

[17] M-A Messous H Sedjelmaci N Houari and S-M SenoucildquoComputation offloading game for an UAV network in mobileedge computingrdquo in Proceedings of the 2017 IEEE InternationalConference on Communications ICC 2017 pp 1ndash6 May 2017

[18] N Ansari and X Sun ldquoMobile edge computing empowersinternet of thingsrdquo IEICE Transactions on Communications volE101B no 3 pp 604ndash619 2018

[19] K Zhang S Leng Y He S Maharjan and Y Zhang ldquoMobileedge computing and networking for green and low-latencyinternet of thingsrdquo IEEE CommunicationsMagazine vol 56 no5 pp 39ndash45 2018

[20] D Chaum ldquoBlind signatures for untraceable paymentsrdquoAdvances in Cryptology pp 199ndash203 1983

[21] M Mambo K Usuda and E Okamoto ldquoProxy signatures fordelegating signing operationrdquo in Proceedings of the 3rd ACMConference on Computer and Communications Security pp 48ndash56 ACM Press March 1996

[22] Z Tan Z Liu and C Tang ldquoDigital proxy blind signatureschemes based on DLP and ECDLPrdquo MM Research Preprintsvol 21 pp 212ndash217 2002

[23] Z Tan ldquoEfficient pairing-free provably secure identity-basedproxy blind signature schemerdquo Security and CommunicationNetworks vol 6 no 5 pp 593ndash601 2013

[24] F-Y Yang and L-R Liang ldquoA proxy partially blind signaturescheme with proxy revocationrdquo Journal of Ambient Intelligenceand Humanized Computing vol 4 no 2 pp 255ndash263 2013

[25] G K Verma and B B Singh ldquoEfficient message recoveryproxy blind signature scheme from pairingsrdquo Transactionson Emerging Telecommunications Technologies vol 28 no 11Article ID e3167 2017

[26] H Zhu Y-A Tan L Zhu Q Zhang and Y Li ldquoAn efficientidentity-based proxy blind signature for semioffline servicesrdquoWireless Communications and Mobile Computing vol 2018Article ID 5401890 9 pages 2018

[27] M Jakobsson K Sako and R Impagliazzo ldquoDesignated verifierproofs and their applicationsrdquo inProceedings of the InternationalConference on the Theory and Applications of CryptographicTechniques pp 143ndash154 1996

[28] J ZDai XH Yang and J XDong ldquoDesignated-receiver proxysignature scheme for electronic commercerdquo inProceedings of theIEEE International Conference on SystemsManand Cyberneticspp 384ndash389 2003

[29] X Huang Y Mu W Susilo and F Zhang ldquoShort designatedverifier proxy signature from pairingsrdquo in Proceedings of theInternational Conference on Embeddedand Ubiquitous Comput-ing pp 835ndash844 2005

[30] K-A Shim ldquoShort designated verifier proxy signaturesrdquo Com-puters and Electrical Engineering vol 37 no 2 pp 180ndash186 2011

12 Security and Communication Networks

[31] S H Islam and G Biswas ldquoA provably secure identity-basedstrong designated verifier proxy signature scheme from bilin-ear pairingsrdquo Journal of King Saud UniversitymdashComputer andInformation Sciences vol 26 no 1 pp 55ndash67 2014

[32] X Hu W Tan H Xu and J Wang ldquoShort and provably securedesignated verifier proxy signature schemerdquo IET InformationSecurity vol 10 no 2 pp 69ndash79 2016

[33] A de Caro and V Iovino ldquojPBC Java pairing based cryptogra-phyrdquo in Proceedings of the 16th IEEE Symposium on Computersand Communications (ISCC rsquo11) pp 850ndash855 July 2011

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 4: Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

4 Security and Communication Networks

(2) The entity which issues and sends command shouldbe as close as possible to the UAV It helps to reduce thepropagation delay 119889119890119897119886119910119901119901119889 The command center uses proxysignature scheme to authorize a command station which isclose to UAV to command it on behalf of command center

(3) A user may not want command station to know whattasks it requires UAV to perform to protect the privacy It usesproxy blind signature scheme to meet this requirement

(4) The signature computed by command station canonly be verified by the designated verifier namely the UAVIt uses designated verifier signature scheme to meet thisrequirement

(5) It should use efficient cryptographic algorithm whichhelps to reduce the processing delay 119889119890119897119886119910119901119888119889

Therefore we propose a UAV network architecture basedon MEC and a designated verifier proxy blind signature(DVPBS) scheme for the UAV network to meet the require-ments above analyzed

12 Our Contributions For autonomous UAV the commandcenter or command station commands it by sending instruc-tion and corresponding digital signature The UAV verifiesthe signature and decides whether to execute correspondingcommand based on the verification result If the signature isvalid the UAV will execute the command Otherwise it willrefuse to execute the command

In this paper it is supposed that a user rents UAV from aleasing company to perform some tasksThe leasing companyauthorizes a LGCS to command the UAV The user requiresservice of UAV through LGCS and LGCS does not knowwhat service the user requires The command sent by LGCScan only be verified by the UAV We make the followingcontributions for this scenario

(i) We introduce MEC into UAV network and proposea UAV network architecture based on MEC with lowlatency

(ii) We propose a designated verifier proxy blind signa-ture scheme for UAV network based on MEC Thissignature scheme is based on elliptic curve cryptog-raphy (ECC) which provides efficient computation

(iii) We analyze the security of our DVPBS scheme basedon the random oracle modelThe result indicates thatour DVPBS scheme is existentially unforgeable underan adaptive chosen message attack

(iv) We implement simulation experiments of our DVPBSscheme and other signature schemes and theoreticallyanalyze their communication cost The experimentaldata indicates that ourDVPBS is efficient in computa-tion efficiencyThe signature length is short comparedwith the transmission capacity of UAV

13 Organization of the Remainder Paper The rest of thispaper is organized as follows In the next section we reviewMEC and some digital signature schemes which includeblind signature scheme proxy signature scheme proxy blindsignature scheme designated verifier signature scheme anddesignated verifier proxy signature scheme In Section 3

we provide some necessary preliminaries We propose aUAV network architecture based on MEC and a designatedverifier proxy blind signature scheme for the UAV networkin Section 4 We analyze the security and efficiency of ourDVPBS scheme in Section 5 Finally this paper is concludedin Section 6

2 Related Work

21Mobile Edge Computing It is important for UAVnetworkto reduce latency as much as possible MEC can solve theproblem of long latency resulting from long communica-tion distance ETSI proposed a framework and a referencearchitecture of MEC [13]TheMEC framework contains userequipment mobile edge applications hosts networks etcThese entities are divided into system level host level andnetwork levelThe reference architecture defines the referencepoints and functional elements which contain mobile edgesystem Garg et al proposed a data-driven transportationoptimization model for surveillance in intelligent trans-portation system [14] This model mainly contains UAVdispatcher aggregator and edge devices The UAV capturesdata from vehicles and validates the data The dispatcheralso validates the data and schedules the processing tasksin the edge computing devices The aggregator providessecure data transmission and the edge devices perform dataanalysis Lee et al proposed a hierarchical MEC architecture[15] It efficiently uses resource of MEC server and pro-vides services according to the content type and computingtype

Intharawijitr et al studied how to impact communicationlatency and computation latency [16] They proposed amathematical model of MEC to estimate the computinglatency in edge node and developed three policies for select-ing an edge node Messous et al proposed a game theorymodel where the players are a set of UAVs in the network[17] The model helps UAVs to offload heavy computa-tion tasks to achieve the tradeoff between energy overheadand execution delay Ansari et al proposed two dynamicproxy virtual machine migration methods which reducethe end-to-end delay between proxy virtual machine anddevice [18] They validated the performance of two methodsthrough simulation Zhang et al proposed a mobility-awarehierarchical MEC framework which contains MEC serversand backup computing server which shares computingtasks with MEC servers [19] They developed an incentive-based optimal computation offloading schemewhich reducesenergy consumption and task execution time of smartdevices

22 Related Digital Signature Schemes Chaum proposedblind signature scheme in 1983 [20] In a blind signaturescheme a signer computes signature of the message blindedby provider and sends the signature to the provider of blindsignature The provider recovers the signature of originalmessage from the signature received from signer Blind signa-ture can be used to establish untraceable payment system fore-commerce Mambo et al proposed proxy signature schemein 1996 [21] It allows an original signer to delegate a proxy

Security and Communication Networks 5

signer to sign on behalf of the original signer Tan et alproposed two proxy blind signature schemes which satisfythe secure properties of proxy signature and blind signature[22] One is based on discrete logarithm problem and theother is based on elliptic curve discrete logarithm problemTan also proposed an efficient identity-based pairing-freeproxy blind signature scheme [23] It is provably secure in therandom oracle model Yang et al proposed a proxy partiallyblind signature scheme which can revoke proxy privilegesand provide security features [24] Verma et al proposed aproxy blind signature scheme with message recovery [25]It shortens the size of message signature and is suitable forthe applications with low bandwidth Zhu et al proposed anefficient identity-based proxy blind signature scheme [26] Itis based on number theorem research unit lattice and candefeat quantum computer attack

Jakobsson et al proposed solutions of designated verifierproof which can be used to propose designated verifier sig-nature scheme [27] Dai et al further proposed a designated-receiver proxy signature scheme [28] It has the propertiesof designated verifier signature scheme and proxy signaturescheme An original signer delegates a proxy signer to signon behalf of the original signer Moreover the signaturecomputed by proxy signer can only be verified by thedesignated verifier Huang et al described the notion of shortdesignated verifier proxy signature (ShDVPS) scheme andproposed a short DVPS scheme [29] It has short signaturelength and suitable for the applications with low bandwidthShim proposed a short DVPS scheme which is based onBLS signature scheme and gave security proof in the randomoracle model [30] Islam et al proposed an efficient identity-based strong designated verifier proxy signature (ID-SDVPS)scheme which is based on bilinear pairing [31] There isa private key generator (PKG) to generate private keys forall entities Hu et al proposed a weak DVPS (WDBPS)scheme and a strong DVPS (StDVPS) scheme [32] Theformer cannot compute a simulated designated verifier proxysignature while the latter can compute such signatureThey gave a formal security proof in the random oraclemodel

3 Preliminaries

31 Complexity Assumptions It is assumed that 1198661 is a cyclicadditive group and its order is a prime 119902 The followingproblems defined over an elliptic curve are assumed to bedifficult to solve within polynomial time

Assumption 1 (elliptic curve discrete logarithm problem(ECDLP)) Given P Q isin 1198661 find the integer 119886 isin 119885119902lowast so that119876 = 119886119875

Assumption 2 (computational Diffie-Hellman (CDH) prob-lem) Given a randomly chosen 119875 isin 1198661 and aP 119887119875 isin 1198661for unknown a 119887 isin 119885119902lowast compute abP

Assumption 3 (decisional Diffie-Hellman (DDH) problem)Given a randomly chosen 119875 isin 1198661 and aP bP 119888119875 isin 1198661 forunknown a b 119888 isin 119885119902lowast decide whether c=ab

Assumption 4 (gap Diffie-Hellman (GDH) problem) Givena randomly chosen 119875 isin 1198661 and aP 119887119875 isin 1198661 for unknown ab 119888 isin 119885119902lowast solve CDH problem with the help of DDH oracle

32 Outline of Designated Verifier Proxy Blind SignatureScheme Generally a DVPBS scheme consists of the follow-ing algorithms

Setup It takes the security parameter as input and outputs thesystem parameters

Key Generation It takes the security parameter as inputand outputs some public-private key pairs (pk sk) for thedesignated verifier original signer proxy signer and blindsignature provider

Delegation Generation Given the system parameter privatekey of original signer and warrant 119908 this algorithm outputsdelegation d

Delegation Verification Given the system parameter publickey of original signer and warrant 119908 this algorithm candetermine whether the delegation is successful If it is suc-cessful it will compute the private key for proxy signatureOtherwise it will require that the delegation generationalgorithm is executed again

Proxy Blind Signature Generation It takes the system param-eter private key for proxy signature and warrant 119908 as inputsand outputs proxy blind signature

Designated Verifier Proxy Blind Signature Generation Ittakes the system parameter warrant private key for proxysignature proxy blind signature public key of designatedverifier and conversion of message as inputs and outputs thesignature

Designated Verifier Proxy Blind Signature Verification Itcomputes the public key for proxy signature Afterwards ittakes the system parameter public key for proxy signatureprivate key of designated verifier warrant message and thesignature as inputs and determines whether the signature isvalid It will return True if the signature is valid otherwise itwill return perp which means termination

Transcript Simulation It takes the system parameter warrantprivate key of designated verifier public key for proxysignature and message as inputs and computes a simulatedsignature which is indistinguishable from the original desig-nated verifier proxy blind signature

33 Formal Security Notation Weprovide a formal definitionof existential unforgeability of our DVPBS scheme under anadaptive chosen message attack (EUF-CMA) It is definedusing the following game between a challenger 119862 and anadversary A

Key Generation Given the security parameter C runs thealgorithm to obtain public-private key pairs of original signer

6 Security and Communication Networks

Cloud computing layerInternet

Private network Device layerEdge computing layer

Figure 2 Our architecture of UAV network based on MEC

proxy signer provider of blind signature and designatedverifier

DVPBS Sign Queries When 119860 requests a signature on amessage 119898 under a warrant 119908 C will run the DVPBSgeneration algorithm to generate a signature 120590 and return itto A

DVPBS Verify Queries When 119860 requests a signature verifica-tion on a message 119898 and a signature 120590 C will responds withTrue if the signature is correct or perp otherwise

Output Finally A outputs a new pair (119898lowast 120590lowast) where119898lowast hasnever been queried during the DVPBS sign queries and 120590lowast isa valid designated verifier proxy blind signature of message119898lowast under warrant 119908lowast

The success probability of an adversary to win the gameis defined as 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860

Define 1 ADVPBS scheme is existentially unforgeable underan adaptive chosen message attack if the success probabilityof any polynomially bounded adversary in the above game isnegligible That is 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 le 120576 where 120576 is negligible

4 Designated Verifier Proxy BlindSignature for UAV Network

41 Architecture of UAV Network Based on MEC The archi-tecture of UAV network based on MEC is illustrated inFigure 2 This architecture is divided into three layers cloudcomputing layer edge computing layer and device layer

(i) Cloud Computing Layer It has centralized cloudcomputing platform and sufficient resource in thecloud computing layer Itmay consist ofmany serversThe command center of UAVnetwork lies in this layerand is the original signer in our DVPBS scheme Itcan directly command UAV and analyze the data sentback by UAV

(ii) Edge Computing Layer The cloud layer connects withedge computing layer through Internet or privatenetwork This layer contains some command stationswhichmay be authorized by command center to com-mand the UAV including satellites ground controlstations and mobile command cars These commandstations can provide computation and storage ser-vices They perform as virtual servers at the edge ofnetwork and are called edge servers They are proxy

signers in our DVPBS scheme and closer to UAV thancommand center which is helpful to reduce latency

(iii) Device Layer It mainly contains UAV in the devicelayer A UAV receives commands from commandcenter in cloud computing layer or command stationsin edge computing layer performs tasks and sendsresponse

42 Overview of DVPBS It is assumed that a user rents UAVfrom leasing company to perform some tasks such as takingpictures and surveying The leasing company authorizes aLGCS which is close to the UAV to temporarily commandUAV Here leasing company LGCS user and UAV are orig-inal signer (OS) proxy signer (PS) blind signature provider(BSP) and designated verifier (DV) for our DVPBS schemerespectively The brief process of our DVPBS lists as followsand is illustrated in Figure 3

(1) Leasing company delegates a LGCS to sign on behalfof the company

(2) LGCS verifies the delegation and computes a privatekey for proxy signature 119904119896119901

(3) User blinds message 119898 to obtain 119898119887(4) User sends119898119887 to LGCS(5) LGCS signs the blinded message 119898119887 to obtain the

signature 119904119894119892(119904119896119901 119898119887) on behalf of leasing company(6) LGCS sends 119904119894119892(119904119896119901 119898119887) to user(7) User recovers signature of message 119898 from

119904119894119892(119904119896119901 119898119887) to obtain 119904119894119892(119904119896119901 119898) and transform 119898 to119905(119898) where the transformation is one way

(8) User sends 119905(119898) and 119904119894119892(119904119896119901 119898) to LGCS(9) LGCS computes the designated verifier proxy blind

signature dvpbs(10) LGCS sends t(m) and dvpbs to the user(11) User sends 119898 and dvpbs to UAV(12) UAV computes the public key for proxy signature

119875119870119901 and verifies the signature dvpbs received from user

43 System Initialization In the system initialization phasethe leasing company sets some parameters It chooses anelliptic curve over a prime finite field 119865119901 where the variable119901 is a large prime It uses the symbol 1198661 to denote thecyclic additive group It is assumed that G is the base pointon the elliptic curve and a prime 119902 is the order of GThe leasing company LGCS UAV and user respectivelychoose their own private keys 119904119896119871119862 119904119896119871119866119862119878 119904119896119880119860119881 and119904119896119880 isin 119885lowast119902 They correspondingly compute the public keys119875119870119871119862=119904119896119871119862G 119875119870119871119866119862119878= 119904119896119871119866119862119878G=(119909119871119866119862119878 119910119866119862119878) 119875119870119880119860119881 =119904119896119880119860119881G and 119875119870119880=119904119896119880G The leasing company also chooses

Security and Communication Networks 7

User(blind signature provider)

LGCS(proxy signer)

UAV(designated verifier)

Leasing company(original signer)

1delegate

7compute signature sig(skp m)

and transform m to t(m)9compute dvpbs

10send t(m) and dvpbs

11send m and dvpbs

2verify delegation and compute skp

5compute signature sig(skp mb)

4send mb

6 send sig(skp mb)

8send t(m) and sig(skp m)

3blind message to obtain mb

12compute PKp and verify dpbs

Figure 3 Brief process of DVPBS

two cryptographic hash functions 1198671 0 1lowast 997888rarr 119885lowast119902 1198672

119885lowast119902 times 0 1lowast times 1198661 times 1198661 997888rarr 119885lowast119902

44 Delegation Generation (DG) Phase When a leasingcompany rents a UAV to a user it will delegate a LGCS whichis close to the UAV to command UAV The leasing companyperforms the following steps to implement the delegation forLGCS

(1) It generates a warrant 119908 which explicitly describes thedelegation relation for the LGCS

(2) It chooses a random number 119903119901 isin 119885lowast119902 and computes119877119901=119903119901G (mod q)=(119909119877119901 119910119877119901)

(3) It computes d=(119904119896119871119862+119903119901119909119877119901)1198671(119908) and sends (d 119908119877119901) to the LGCS

45 Delegation Verification (DV) Phase When the LGCSreceives themessage sent by leasing company it will verify thedelegation If the delegation is invalid the LGCS will requestdelegation again If the delegation is valid the LGCS willcompute the private key for proxy signature It performs thefollowing steps to verify the delegation and compute privatekey

(1)The LGCS computes and verifies whether dG=(119875119870119871119862+119909119877119901119877119901)1198671(119908) holds or not If dG is not equal to(119875119870119871119862+119909119877119901119877119901)1198671(119908) the delegation will fail and LGCSwill request delegation from leasing company again If theyare equal the delegation will success

(2) The LGCS computes 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) andsets it as the private key for proxy signature The LGCS usesthis key to implement proxy signature and command theUAV on behalf of leasing company

46 Proxy Blind Signature Generation (PBSG) Phase Theuser rents UAV to complete some tasks and does not wantthe LGCS to know what mission UAV performs in order toprotect privacy The user uses blind signature in such caseIt performs the following steps with LGCS to compute proxyblind signature

(1) The LGCS chooses a random number 119903119887 isin 119885lowast119902 andcomputes 119877119887=119903119887G (mod q)=(119909119877119887 119910119877119887)

(2) The user chooses two random numbers 1198871 1198872 isin 119885lowast119902and computes L=1198871G+1198872119877119887 mod q=(119909119871 119910119871) It blinds thecommand message119898 as119898119887=b2mmod 119902 and sends119898119887 to theLGCS

(3) The LGCS computes the signature of 119898119887 as 119904119887=(119904119896119901+119903119887119898119887)119909119877119887

minus1mod q namely119909119877119887119904119887=(119904119896119901+119903119887119898119887)mod 119902 It sends119909119877119887119904119887 119877119901 to user

(4)Theuser obtains the proxy blind signature by comput-ing 119904119901119887=(1198871m+119909119877119887119904119887)119909119871minus1mod q namely119909119871119904119901119887=(1198871m+119909119877119887119904119887)mod 119902 It sends 1198671(119898) 119909119871119904119901119887 to the LGCS

47 Designated Verifier Proxy Blind Signature Generation(DVPBSG) Phase (1)The LGCS computes 119904119901119887119909119871G119870119863119881119875119861119878 =119904119896119901119875119870119880119860119881 and 119904119863119881119875119861119878=1198672(1198671(m)119908 119904119901119887119909119871G119870119863119881119875119861119878) whichis the designated verifier proxy blind signature It sends1198671(119898)119908 119877119901 119904119863119881119875119861119878 to the user

(2) The user sends 119898119908 119871 119877119901 119904119863119881119875119861119878 to the UAV

48 Designated Verifier Proxy Blind Signature Verification(DVPBSV) Phase (1) The UAV computes the public key ofproxy signature as 119875119870119901=(119875119870119871119862+119909119877119901119877119901+119909119871119866119862119878119875119870119871119866119862119878)1198671(119908)mod 119902 and 119879 = 119875119870119901+mL mod 119902 It computes 1198701015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 (mod q) and 1199041015840119863119881119875119861119878=1198672(1198671(m) 119908 T 1198701015840119863119881119875119861119878)

(2) If 1199041015840119863119881119875119861119878=119904119863119881119875119861119878 theUAVwill determine that the sig-nature is valid and perform corresponding tasks Otherwiseit will think that the signature is invalid

49 Transcript Simulation The designated verifier UAV isalso able to compute the signature 11990410158401015840119863119881119875119861119878 which is indistin-guishable from the signature generated by LGCS The UAVcomputes 11990410158401015840119863119881119875119861119878 as the following steps

(1) It computes 119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 +119909119871119866119862119878119875119870119871119866119862119878)1198671(119908) 11987910158401015840 = 119875119870119901 + 119898119871 mod 119902 and11987010158401015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 mod 119902

8 Security and Communication Networks

(2) It computes 11990410158401015840119863119881119875119861119878=1198672(1198671(m) 119908 11987910158401015840 11987010158401015840119863119881119875119861119878)which is the result of transcript simulation

5 Analysis of Our DVPBS Scheme

51 Correctness Proof In this subsection we provide thecorrectness proof of our DVPBS scheme

(1)The LGCS computes a private key for proxy signature119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) It is necessary for the UAV tocompute corresponding public key 119875119870119901 to verify the signa-ture The UAV computes 119875119870119901 as follows

119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 + 119909119871119866119862119878119875119870119871119866119862119878)1198671 (119908)

= (119875119870119871119862 + 119909119877119901119877119901)H1 (119908) + 1199091198711198661198621198781198751198701198711198661198621198781198671 (119908)

= 119889G + 119909119871119866119862119878119904119896119871119866119862119878G1198671 (119908)

= (119889 + 1199041198961198711198661198621198781199091198711198661198621198781198671 (119908))G = 119904119896119901119866

(1)

Hence the public key and private key for proxy signaturemeet the requirement 119875119870119901=119904119896119901G

(2) The T=119904119901119887119909119871Gmod 119902 because we have

119904119901119887119909119871G = (1198871119898 + 119909119877119887119904119887)G = (1198871119898 + 119904119896119901 + 119903119887119898119887)G

= (1198871119898 + 119904119896119901 + 1199031198871198872119898)G

= 119904119896119901G + 1198981198871G + 1198981198872119903119887G

= 119875119870119901 + 119898 (1198871G + 1198872119877119887) = 119875119870119901 + 119898119871mod 119902

= 119879

(2)

(3)The119870119863119881119875119861119878=1198701015840119863119881119875119861119878 because we have

119904119896119901119875119870119880119860119881 = 119904119896119901119904119896119880119860119881G = 119904119896119880119860119881119875119870119901 (3)

We have proved 119875119870119901 = 119904119896119901119866 119879 = 119904119901119887119909119871G and 119870119863119881119875119861119878 =1198701015840119863119881119875119861119878Therefore we draw the conclusion 119904119863119881119875119861119878 = 1199041015840119863119881119875119861119878Namely we have proved the correctness of our DVPBSscheme

52 Security Proof

Theorem 5 Our DVPBS scheme is a designated verifiersignature scheme

Proof It needs to use the private key of UAV 119904119896119880119860119881 to verifythe signature in the signature verification phase Hence athird party other than the signer and verifier cannot verify thevalidity or invalidity of this signature The UAV can generatea valid signature by computing 11990410158401015840119863119881119875119861119878=1198672(1198671(119898) 119908 119879

10158401015840119904119896119880119860119881119875119870119901) which is validated by verification algorithm andis indistinguishable from the signature generated by theLGCS If the UAV does not generate the signature it willbelieve that the signature is generated by proxy signerThere-fore our DVPBS scheme is a designated verifier signaturescheme

Theorem 6 It is supposed that an EUF-CMA adversary119860 breaks our DVPBS scheme namely it can forge a validsignature of our DVPBS scheme with success probability119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 It makes 119902119867 queries to the 1198672 119885lowast119902 times 0 1lowast times1198661 times 1198661 997888rarr 119885lowast119902 119902119878 queries to the signing algorithm and 119902119881queries to the verifying algorithm in polynomial time 119905 Thereis an algorithm 119861 which uses 119860 to solve an instance of theGDH problem with the probability 119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881(2119896 minus 119902119867 minus 119902119878) where 119896 is the systemrsquos security parameter

Proof If there is an EUF-CMA adversary 119860 who can forgea valid signature of our DVPBS scheme we will prove thatthere is an algorithm 119861 who can solve an instance of GDHproblem It is given a random instance (G aG bG) of GDHproblem where a 119887 isin 119885lowast119902 The algorithm 119861 can use theadversary 119860 to obtain the value of abG with the DDH oracleWe regard the hash function 1198672 as random oracle 119867 In theproof the algorithm 119861 will simulate all oracles and maintaina list namelyH-list to record the queries and correspondingresponses It is assumed that the adversary 119860 never repeatsthe same query in the simulation The algorithm 119861 performsthe following simulation

Setup The algorithm 119861 will set private keys for originalsigner and designated verifier before the simulation beginsIt thinks that the leasing company is original signer and UAVis designated verifier It sets the private key of original signeras 119904119896119871119862 isin 119885lowast119902 and computes its public key 119875119870119871119862=119904119896119871119862GCorrespondingly it sets the private key of designated verifieras 119904119896119880119860119881 isin 119885lowast119902 and computes its public key as 119875119870119880119860119881 =119904119896119880119860119881G The forger 119860 obtains the two public keys 119875119870119871119862and 119875119870119880119860119881 It can make query to the hash oracle signingalgorithm and verifying algorithm Finally it outputs a validsignature 120590lowast of 119898lowast which has never been queried in thesigning oracle

H-Queries The algorithm 119861 maintains H-list which recordsthe queries and corresponding responses This list comprisessome tuples (119898119894119908119894119863119894 120590119894 coin) where119898119894 is the i-thmessagequeried The (119898119894 119908119894 119863119894) is the input of 119867 and 120590119894 is theoutput When 119860 queries the oracle 119867 with (119898119894 119908119894 119863119894) 119861will submit (aG bG119863119894) to DDH oracle If119863119894=abG then coin=1 otherwise coin=0 The DDH oracle determines whether119863119894=abG or not and responds to 119861 with the result

(1) If119863119894=abG 119861 will set coin =1 and check the H-list

(a) If there is a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861returns 120590119894 as the response to query of 119860

(b) If there is not a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861chooses a random 120590119894 isin 119885lowast119902 It is different from these120590119894s which have been stored in the H-list Afterwards119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 1) to the H-list andresponds 120590119894 to 119860

(2) If 119863119894 = 119886119887119866 119861 also chooses a random 120590119894 isin 119885lowast119902 It isdifferent from these 120590119894s which have been stored in the H-listAfterwards 119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 0) to the H-listand responds 120590119894 to 119860

Security and Communication Networks 9

Table 1 Communication cost of different signature schemes

Signature scheme Our DVPBS Huangrsquos ShDVPS Shimrsquos ShDVPS Islamrsquos ID-SDVPS Hursquos WDVPS Hursquos StDVPSSignature length 2 10038161003816100381610038161198661

1003816100381610038161003816 + 110038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 10038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 100381610038161003816100381611986621003816100381610038161003816 1 10038161003816100381610038161198661

1003816100381610038161003816 + 210038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 2|1198661| 1|1198661| + 1|1198662|

DVPBSG Queries When 119860makes DVPBSG queries with 119898119894119861will check the H-list

(1) If there is a tuple (119898119894 119908119894 119863119894 120590119894 1) in the H-list 119861 willoutput 120590119894 to 119860 as the signature

(2) If there is not such a tuple in the H-list 119861 will choosea random 120590119894 isin 119885lowast119902 It adds the tuple (119898119894 119908119894 perp 120590119894 1) to theH-list and returns 120590119894 to 119860 as the signature

DVPBSVQueries When119860makesDVPBSV queries with (119898119894120590119894) 119861will check the H-list

(1) If there is not a 120590119894 in the H-list which is equal to the120590119894 queried by 119860 119861 will reject the 120590119894 queried by 119860 as a validsignature

(2) If there is a 120590119894 in the H-list which is equal to the 120590119894queried by 119860 119861 will continue to check the form of tuple inwhich the 120590119894 is located If the 120590119894 is located in the tuple whichhas the form of (119898119894 119908119894 perp 120590119894 1) or (119898119894 119908119894 119863119894 120590119894 1) 119861will accept it as a valid signature Otherwise 119861 will refuse toconsider it is a valid signature

When 120590119894 is a valid signature of 119898119894 and 120590119894 is not queriedfrom the oracle H there will be a difference between119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 and 119878119906119888119888119866119863119867119861 It happens with the possibilityless than 1(2119896minus119902119867minus119902119878) because the output of119867 is uniformlydistributed namely 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 1(2119896 minus 119902119867 minus119902119878)The forger119860 can perform 119902119881 verifying algorithm Wewillobtain 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 119902119881(2119896 minus119902119867 minus119902119878) when wesum up all 119902119881 DVPBSV queries

Output After the above queries are completed 119860 outputsa new valid signature 120590lowast of message 119898lowast which has neverbeen queried during the DVPBSG queries The signature 120590lowastis returned as the hash value of 119860rsquos query (119898lowast 119863lowast) Namelythere is a tuple (119898lowast119908lowast119863lowast 120590lowast 1) in theH-list and119863lowast = 119886119887119866in this tuple Therefore 119861 successfully solves an instance ofthe GDH problem with the probability

119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881

2119896 minus 119902119867 minus 119902119878 (4)

Theorem 7 The designated verifier can distinguish the proxysignature generated by proxy signer from the signature gen-erated by original signer Namely our DVPBS scheme hasdistinguishability

Proof After the proxy signer successfully performs the del-egation verification it will compute the private key forproxy signature 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) This key is onlyobtained by the proxy signer LGCS because it needs to usethe private key of proxy signer to compute 119904119896119901 The originalsigner cannot compute 119904119863119881119875119861119878 or 11990410158401015840119863119881119875119861119878 because it does notobtain 119904119896119901 and 119904119896119880119860119881 Therefore it can neither compute theproxy signature nor simulate it If the designated verifier

UAV believes that a signature is valid it can distinguish thatthe signaturewas generated by proxy signer or original signerHence our DVPBS scheme has distinguishability

Theorem 8 The proxy signer does not know the originalmessage which has been signed by it Namely our DVPBSscheme has blindness

Proof In our DVPBS scheme the blind signature providerchooses a random number and uses it to blind the originalmessage According to the process of blinding message theproxy signer cannot recover the original message from themessage blinded Moreover it also does not receive or inferthe original message from the following communicationcontent Hence the proxy signer does not know the originalmessage Namely our DVPBS scheme has blindness

53 Efficiency Analysis In this section we compare theefficiency of our DVPBS scheme with some other relateddigital signature schemes We mainly compare them fromtwo aspects One is the time spent in the process of sig-nature computation and the other is the length of signa-ture

Firstly we implement our DVPBS scheme and someother related digital signature schemes in a PC with Intel i5-4590 CPU and 4GB RAM We use the Java pairing-basedcryptography (jPBC) library which is developed byCaro et aland select the type 119860 elliptic curve [33] In our experimentwe obtain the time cost for computation in the delegationgeneration phase delegation verification phase DVPBSGphase and DVPBSV phase of different signature schemesThe results are illustrated in Figure 4

From the experimental data we find that the time spentin the delegation generation phase of our DVPBS scheme isthe shortest while the time cost in the delegation verificationphase is longer than other schemes Both the time spent in theDVPBSG phase and the time spent in the DVPBSV phase arelonger thanHuangrsquos ShDVPS [29] and Islamrsquos ID-SDVPS [31]while shorter than Shimrsquos ShDVPS [30] andHursquosWDVPS andStDVPS [32]We sum the time spent in delegation generationphase delegation verification phase DVPBSG phase andDVPBSV phase of different signature schemes and obtain theresults which is illustrated in Figure 5 The results show thatthe total time of our DVPBS scheme is longer than Islamrsquos ID-SDVPS and shorter than Huangrsquos ShDVPS Shimrsquos ShDVPSand Hursquos WDVPS and StDVPS Hence we think that ourPVDBS is efficient

Secondly we theoretically analyze the signature lengthof different signature schemes and list them in Table 1 Theshorter the signature length is the less the time and energyare taken to send and receive signature The result indicatesthat the signature length of our DVPBS scheme is longer but

10 Security and Communication Networks

000

2000

4000

6000

8000

10000

12000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 4 Experiment results of different signature schemes

000

5000

10000

15000

20000

25000

30000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 5 Total time of different signature schemes

it is still short compared with the transmission capacity ofUAV

6 Conclusion

A UAV network consists of UAV command center andsome command stations It takes UAV application as itscore According to the characteristics of UAV UAV networkis sensitive to latency Moreover it is important to protectthe integrity and authentication of commands which aresent by command center and some command stations toUAV In this paper we proposed a UAV network architec-ture based on MEC with low latency We also proposeda DVPBS scheme for the scenario of UAV rental In this

scenario a user rents UAV from a leasing company Weproved the security of our DVPBS scheme in the randomoracle model It is existentially unforgeable under an adaptivechosen message attack Moreover we think that our DVPBSscheme has distinguishability and blindness We comparedthe efficiency of our DVPBS with some other signatureschemes by simulation experiments and theoretical analysisThe experimental results indicate that our DVPBS scheme isefficient Through theoretical analysis the signature length ofour DVPBS scheme is longer than those of other schemesbut it is still short compared with the transmission capacity ofUAV We will research how to further reduce the time spentin signature processing and shorten the length of signature inthe future

Security and Communication Networks 11

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is supported by the Key Program of NSFC Grant(U1405255) Shaanxi Science amp Technology Coordination ampInnovation Project (2016TZC-G-6-3) and the FundamentalResearch Funds for the Central Universities (SA-ZD161504)

References

[1] S J Kim and G J Lim ldquoDrone-aided border surveillancewith an electrification line battery charging systemrdquo Journal ofIntelligent amp Robotic Systems vol 92 no 3-4 pp 657ndash670 2018

[2] Z Wang L Liu T Long and Y Wen ldquoMulti-UAV recon-naissance task allocation for heterogeneous targets using anopposition-based genetic algorithm with double-chromosomeencodingrdquoChinese Journal of Aeronautics vol 31 no 2 pp 339ndash350 2018

[3] G Sona D Passoni L Pinto et al ldquoUAV multispectral surveyto map soil and crop for precision farming applicationsrdquoin Proceedings of the 23rd International Archives of the Pho-togrammetry Remote Sensing and Spatial Information SciencesCongress ISPRS 2016 vol 41 pp 1023ndash1029 Czech RepublicJuly 2016

[4] P Nintanavongsa and I Pitimon ldquoImpact of sensor mobilityon UAV-based smart farm communicationsrdquo in Proceedings ofthe 2017 International Electrical Engineering Congress iEECON2017 pp 1ndash4 March 2017

[5] M Pircher J Geipel K Kusnierek et al ldquoDevelopment of ahybridUAV sensor platform suitable for farm-scale applicationsin precision agriculturerdquo in Proceedings of the InternationalArchives of Photogrammetry Remote Sensing and Spatial Infor-mation Sciences vol 42 p 297 2017

[6] T Ahn J Seok I Lee and J Han ldquoReliable flying IoT networksfor UAV disaster rescue operationsrdquo Mobile Information Sys-tems vol 2018 Article ID 2572460 12 pages 2018

[7] A M Hayajneh S A R Zaidi D C McLernon M Di RenzoandMGhogho ldquoPerformance analysis of UAV enabled disasterrecovery networks a stochastic geometric framework based oncluster processesrdquo IEEE Access vol 6 pp 26215ndash26230 2018

[8] M Deruyck JWyckmans W Joseph and LMartens ldquoDesign-ing UAV-aided emergency networks for large-scale disasterscenariosrdquo EURASIP Journal on Wireless Communications andNetworking vol 2018 no 1 p 79 2018

[9] J Lyu Y Zeng andR Zhang ldquoUAV-aided offloading for cellularhotspotrdquo IEEE Transactions on Wireless Communications vol17 no 6 pp 3988ndash4001 2018

[10] Y Wu Y Qin Z Wang and L Jia ldquoA UAV-based visualinspectionmethod for rail surface defectsrdquoApplied Sciences vol8 no 7 p 1028 2018

[11] P Addabbo A Angrisano M L Bernardi et al ldquoUAV systemfor photovoltaic plant inspectionrdquo IEEE Aerospace and Elec-tronic Systems Magazine vol 33 no 8 pp 58ndash67 2018

[12] L Gupta R Jain andGVaszkun ldquoSurvey of important issues inUAV communicationnetworksrdquo IEEECommunications Surveysamp Tutorials vol 18 no 2 pp 1123ndash1152 2016

[13] M ETSI ldquoMobile edge computing (mec) framework andreference architecturerdquo ETSI DGS MEC vol 3 2016

[14] S Garg A Singh S Batra N Kumar and L T Yang ldquoUAV-empowered edge computing environment for cyber-threatdetection in smart vehiclesrdquo IEEE Network vol 32 no 3 pp42ndash51 2018

[15] J Lee and J Lee ldquoHierarchicalmobile edge computing architec-ture based on context awarenessrdquo Applied Sciences vol 8 no 7p 1160 2018

[16] K Intharawijitr K Iida and H Koga ldquoSimulation study of lowlatency network architecture using mobile edge computingrdquoIEICE Transaction on Information and Systems vol E100D no5 pp 963ndash972 2017

[17] M-A Messous H Sedjelmaci N Houari and S-M SenoucildquoComputation offloading game for an UAV network in mobileedge computingrdquo in Proceedings of the 2017 IEEE InternationalConference on Communications ICC 2017 pp 1ndash6 May 2017

[18] N Ansari and X Sun ldquoMobile edge computing empowersinternet of thingsrdquo IEICE Transactions on Communications volE101B no 3 pp 604ndash619 2018

[19] K Zhang S Leng Y He S Maharjan and Y Zhang ldquoMobileedge computing and networking for green and low-latencyinternet of thingsrdquo IEEE CommunicationsMagazine vol 56 no5 pp 39ndash45 2018

[20] D Chaum ldquoBlind signatures for untraceable paymentsrdquoAdvances in Cryptology pp 199ndash203 1983

[21] M Mambo K Usuda and E Okamoto ldquoProxy signatures fordelegating signing operationrdquo in Proceedings of the 3rd ACMConference on Computer and Communications Security pp 48ndash56 ACM Press March 1996

[22] Z Tan Z Liu and C Tang ldquoDigital proxy blind signatureschemes based on DLP and ECDLPrdquo MM Research Preprintsvol 21 pp 212ndash217 2002

[23] Z Tan ldquoEfficient pairing-free provably secure identity-basedproxy blind signature schemerdquo Security and CommunicationNetworks vol 6 no 5 pp 593ndash601 2013

[24] F-Y Yang and L-R Liang ldquoA proxy partially blind signaturescheme with proxy revocationrdquo Journal of Ambient Intelligenceand Humanized Computing vol 4 no 2 pp 255ndash263 2013

[25] G K Verma and B B Singh ldquoEfficient message recoveryproxy blind signature scheme from pairingsrdquo Transactionson Emerging Telecommunications Technologies vol 28 no 11Article ID e3167 2017

[26] H Zhu Y-A Tan L Zhu Q Zhang and Y Li ldquoAn efficientidentity-based proxy blind signature for semioffline servicesrdquoWireless Communications and Mobile Computing vol 2018Article ID 5401890 9 pages 2018

[27] M Jakobsson K Sako and R Impagliazzo ldquoDesignated verifierproofs and their applicationsrdquo inProceedings of the InternationalConference on the Theory and Applications of CryptographicTechniques pp 143ndash154 1996

[28] J ZDai XH Yang and J XDong ldquoDesignated-receiver proxysignature scheme for electronic commercerdquo inProceedings of theIEEE International Conference on SystemsManand Cyberneticspp 384ndash389 2003

[29] X Huang Y Mu W Susilo and F Zhang ldquoShort designatedverifier proxy signature from pairingsrdquo in Proceedings of theInternational Conference on Embeddedand Ubiquitous Comput-ing pp 835ndash844 2005

[30] K-A Shim ldquoShort designated verifier proxy signaturesrdquo Com-puters and Electrical Engineering vol 37 no 2 pp 180ndash186 2011

12 Security and Communication Networks

[31] S H Islam and G Biswas ldquoA provably secure identity-basedstrong designated verifier proxy signature scheme from bilin-ear pairingsrdquo Journal of King Saud UniversitymdashComputer andInformation Sciences vol 26 no 1 pp 55ndash67 2014

[32] X Hu W Tan H Xu and J Wang ldquoShort and provably securedesignated verifier proxy signature schemerdquo IET InformationSecurity vol 10 no 2 pp 69ndash79 2016

[33] A de Caro and V Iovino ldquojPBC Java pairing based cryptogra-phyrdquo in Proceedings of the 16th IEEE Symposium on Computersand Communications (ISCC rsquo11) pp 850ndash855 July 2011

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 5: Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

Security and Communication Networks 5

signer to sign on behalf of the original signer Tan et alproposed two proxy blind signature schemes which satisfythe secure properties of proxy signature and blind signature[22] One is based on discrete logarithm problem and theother is based on elliptic curve discrete logarithm problemTan also proposed an efficient identity-based pairing-freeproxy blind signature scheme [23] It is provably secure in therandom oracle model Yang et al proposed a proxy partiallyblind signature scheme which can revoke proxy privilegesand provide security features [24] Verma et al proposed aproxy blind signature scheme with message recovery [25]It shortens the size of message signature and is suitable forthe applications with low bandwidth Zhu et al proposed anefficient identity-based proxy blind signature scheme [26] Itis based on number theorem research unit lattice and candefeat quantum computer attack

Jakobsson et al proposed solutions of designated verifierproof which can be used to propose designated verifier sig-nature scheme [27] Dai et al further proposed a designated-receiver proxy signature scheme [28] It has the propertiesof designated verifier signature scheme and proxy signaturescheme An original signer delegates a proxy signer to signon behalf of the original signer Moreover the signaturecomputed by proxy signer can only be verified by thedesignated verifier Huang et al described the notion of shortdesignated verifier proxy signature (ShDVPS) scheme andproposed a short DVPS scheme [29] It has short signaturelength and suitable for the applications with low bandwidthShim proposed a short DVPS scheme which is based onBLS signature scheme and gave security proof in the randomoracle model [30] Islam et al proposed an efficient identity-based strong designated verifier proxy signature (ID-SDVPS)scheme which is based on bilinear pairing [31] There isa private key generator (PKG) to generate private keys forall entities Hu et al proposed a weak DVPS (WDBPS)scheme and a strong DVPS (StDVPS) scheme [32] Theformer cannot compute a simulated designated verifier proxysignature while the latter can compute such signatureThey gave a formal security proof in the random oraclemodel

3 Preliminaries

31 Complexity Assumptions It is assumed that 1198661 is a cyclicadditive group and its order is a prime 119902 The followingproblems defined over an elliptic curve are assumed to bedifficult to solve within polynomial time

Assumption 1 (elliptic curve discrete logarithm problem(ECDLP)) Given P Q isin 1198661 find the integer 119886 isin 119885119902lowast so that119876 = 119886119875

Assumption 2 (computational Diffie-Hellman (CDH) prob-lem) Given a randomly chosen 119875 isin 1198661 and aP 119887119875 isin 1198661for unknown a 119887 isin 119885119902lowast compute abP

Assumption 3 (decisional Diffie-Hellman (DDH) problem)Given a randomly chosen 119875 isin 1198661 and aP bP 119888119875 isin 1198661 forunknown a b 119888 isin 119885119902lowast decide whether c=ab

Assumption 4 (gap Diffie-Hellman (GDH) problem) Givena randomly chosen 119875 isin 1198661 and aP 119887119875 isin 1198661 for unknown ab 119888 isin 119885119902lowast solve CDH problem with the help of DDH oracle

32 Outline of Designated Verifier Proxy Blind SignatureScheme Generally a DVPBS scheme consists of the follow-ing algorithms

Setup It takes the security parameter as input and outputs thesystem parameters

Key Generation It takes the security parameter as inputand outputs some public-private key pairs (pk sk) for thedesignated verifier original signer proxy signer and blindsignature provider

Delegation Generation Given the system parameter privatekey of original signer and warrant 119908 this algorithm outputsdelegation d

Delegation Verification Given the system parameter publickey of original signer and warrant 119908 this algorithm candetermine whether the delegation is successful If it is suc-cessful it will compute the private key for proxy signatureOtherwise it will require that the delegation generationalgorithm is executed again

Proxy Blind Signature Generation It takes the system param-eter private key for proxy signature and warrant 119908 as inputsand outputs proxy blind signature

Designated Verifier Proxy Blind Signature Generation Ittakes the system parameter warrant private key for proxysignature proxy blind signature public key of designatedverifier and conversion of message as inputs and outputs thesignature

Designated Verifier Proxy Blind Signature Verification Itcomputes the public key for proxy signature Afterwards ittakes the system parameter public key for proxy signatureprivate key of designated verifier warrant message and thesignature as inputs and determines whether the signature isvalid It will return True if the signature is valid otherwise itwill return perp which means termination

Transcript Simulation It takes the system parameter warrantprivate key of designated verifier public key for proxysignature and message as inputs and computes a simulatedsignature which is indistinguishable from the original desig-nated verifier proxy blind signature

33 Formal Security Notation Weprovide a formal definitionof existential unforgeability of our DVPBS scheme under anadaptive chosen message attack (EUF-CMA) It is definedusing the following game between a challenger 119862 and anadversary A

Key Generation Given the security parameter C runs thealgorithm to obtain public-private key pairs of original signer

6 Security and Communication Networks

Cloud computing layerInternet

Private network Device layerEdge computing layer

Figure 2 Our architecture of UAV network based on MEC

proxy signer provider of blind signature and designatedverifier

DVPBS Sign Queries When 119860 requests a signature on amessage 119898 under a warrant 119908 C will run the DVPBSgeneration algorithm to generate a signature 120590 and return itto A

DVPBS Verify Queries When 119860 requests a signature verifica-tion on a message 119898 and a signature 120590 C will responds withTrue if the signature is correct or perp otherwise

Output Finally A outputs a new pair (119898lowast 120590lowast) where119898lowast hasnever been queried during the DVPBS sign queries and 120590lowast isa valid designated verifier proxy blind signature of message119898lowast under warrant 119908lowast

The success probability of an adversary to win the gameis defined as 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860

Define 1 ADVPBS scheme is existentially unforgeable underan adaptive chosen message attack if the success probabilityof any polynomially bounded adversary in the above game isnegligible That is 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 le 120576 where 120576 is negligible

4 Designated Verifier Proxy BlindSignature for UAV Network

41 Architecture of UAV Network Based on MEC The archi-tecture of UAV network based on MEC is illustrated inFigure 2 This architecture is divided into three layers cloudcomputing layer edge computing layer and device layer

(i) Cloud Computing Layer It has centralized cloudcomputing platform and sufficient resource in thecloud computing layer Itmay consist ofmany serversThe command center of UAVnetwork lies in this layerand is the original signer in our DVPBS scheme Itcan directly command UAV and analyze the data sentback by UAV

(ii) Edge Computing Layer The cloud layer connects withedge computing layer through Internet or privatenetwork This layer contains some command stationswhichmay be authorized by command center to com-mand the UAV including satellites ground controlstations and mobile command cars These commandstations can provide computation and storage ser-vices They perform as virtual servers at the edge ofnetwork and are called edge servers They are proxy

signers in our DVPBS scheme and closer to UAV thancommand center which is helpful to reduce latency

(iii) Device Layer It mainly contains UAV in the devicelayer A UAV receives commands from commandcenter in cloud computing layer or command stationsin edge computing layer performs tasks and sendsresponse

42 Overview of DVPBS It is assumed that a user rents UAVfrom leasing company to perform some tasks such as takingpictures and surveying The leasing company authorizes aLGCS which is close to the UAV to temporarily commandUAV Here leasing company LGCS user and UAV are orig-inal signer (OS) proxy signer (PS) blind signature provider(BSP) and designated verifier (DV) for our DVPBS schemerespectively The brief process of our DVPBS lists as followsand is illustrated in Figure 3

(1) Leasing company delegates a LGCS to sign on behalfof the company

(2) LGCS verifies the delegation and computes a privatekey for proxy signature 119904119896119901

(3) User blinds message 119898 to obtain 119898119887(4) User sends119898119887 to LGCS(5) LGCS signs the blinded message 119898119887 to obtain the

signature 119904119894119892(119904119896119901 119898119887) on behalf of leasing company(6) LGCS sends 119904119894119892(119904119896119901 119898119887) to user(7) User recovers signature of message 119898 from

119904119894119892(119904119896119901 119898119887) to obtain 119904119894119892(119904119896119901 119898) and transform 119898 to119905(119898) where the transformation is one way

(8) User sends 119905(119898) and 119904119894119892(119904119896119901 119898) to LGCS(9) LGCS computes the designated verifier proxy blind

signature dvpbs(10) LGCS sends t(m) and dvpbs to the user(11) User sends 119898 and dvpbs to UAV(12) UAV computes the public key for proxy signature

119875119870119901 and verifies the signature dvpbs received from user

43 System Initialization In the system initialization phasethe leasing company sets some parameters It chooses anelliptic curve over a prime finite field 119865119901 where the variable119901 is a large prime It uses the symbol 1198661 to denote thecyclic additive group It is assumed that G is the base pointon the elliptic curve and a prime 119902 is the order of GThe leasing company LGCS UAV and user respectivelychoose their own private keys 119904119896119871119862 119904119896119871119866119862119878 119904119896119880119860119881 and119904119896119880 isin 119885lowast119902 They correspondingly compute the public keys119875119870119871119862=119904119896119871119862G 119875119870119871119866119862119878= 119904119896119871119866119862119878G=(119909119871119866119862119878 119910119866119862119878) 119875119870119880119860119881 =119904119896119880119860119881G and 119875119870119880=119904119896119880G The leasing company also chooses

Security and Communication Networks 7

User(blind signature provider)

LGCS(proxy signer)

UAV(designated verifier)

Leasing company(original signer)

1delegate

7compute signature sig(skp m)

and transform m to t(m)9compute dvpbs

10send t(m) and dvpbs

11send m and dvpbs

2verify delegation and compute skp

5compute signature sig(skp mb)

4send mb

6 send sig(skp mb)

8send t(m) and sig(skp m)

3blind message to obtain mb

12compute PKp and verify dpbs

Figure 3 Brief process of DVPBS

two cryptographic hash functions 1198671 0 1lowast 997888rarr 119885lowast119902 1198672

119885lowast119902 times 0 1lowast times 1198661 times 1198661 997888rarr 119885lowast119902

44 Delegation Generation (DG) Phase When a leasingcompany rents a UAV to a user it will delegate a LGCS whichis close to the UAV to command UAV The leasing companyperforms the following steps to implement the delegation forLGCS

(1) It generates a warrant 119908 which explicitly describes thedelegation relation for the LGCS

(2) It chooses a random number 119903119901 isin 119885lowast119902 and computes119877119901=119903119901G (mod q)=(119909119877119901 119910119877119901)

(3) It computes d=(119904119896119871119862+119903119901119909119877119901)1198671(119908) and sends (d 119908119877119901) to the LGCS

45 Delegation Verification (DV) Phase When the LGCSreceives themessage sent by leasing company it will verify thedelegation If the delegation is invalid the LGCS will requestdelegation again If the delegation is valid the LGCS willcompute the private key for proxy signature It performs thefollowing steps to verify the delegation and compute privatekey

(1)The LGCS computes and verifies whether dG=(119875119870119871119862+119909119877119901119877119901)1198671(119908) holds or not If dG is not equal to(119875119870119871119862+119909119877119901119877119901)1198671(119908) the delegation will fail and LGCSwill request delegation from leasing company again If theyare equal the delegation will success

(2) The LGCS computes 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) andsets it as the private key for proxy signature The LGCS usesthis key to implement proxy signature and command theUAV on behalf of leasing company

46 Proxy Blind Signature Generation (PBSG) Phase Theuser rents UAV to complete some tasks and does not wantthe LGCS to know what mission UAV performs in order toprotect privacy The user uses blind signature in such caseIt performs the following steps with LGCS to compute proxyblind signature

(1) The LGCS chooses a random number 119903119887 isin 119885lowast119902 andcomputes 119877119887=119903119887G (mod q)=(119909119877119887 119910119877119887)

(2) The user chooses two random numbers 1198871 1198872 isin 119885lowast119902and computes L=1198871G+1198872119877119887 mod q=(119909119871 119910119871) It blinds thecommand message119898 as119898119887=b2mmod 119902 and sends119898119887 to theLGCS

(3) The LGCS computes the signature of 119898119887 as 119904119887=(119904119896119901+119903119887119898119887)119909119877119887

minus1mod q namely119909119877119887119904119887=(119904119896119901+119903119887119898119887)mod 119902 It sends119909119877119887119904119887 119877119901 to user

(4)Theuser obtains the proxy blind signature by comput-ing 119904119901119887=(1198871m+119909119877119887119904119887)119909119871minus1mod q namely119909119871119904119901119887=(1198871m+119909119877119887119904119887)mod 119902 It sends 1198671(119898) 119909119871119904119901119887 to the LGCS

47 Designated Verifier Proxy Blind Signature Generation(DVPBSG) Phase (1)The LGCS computes 119904119901119887119909119871G119870119863119881119875119861119878 =119904119896119901119875119870119880119860119881 and 119904119863119881119875119861119878=1198672(1198671(m)119908 119904119901119887119909119871G119870119863119881119875119861119878) whichis the designated verifier proxy blind signature It sends1198671(119898)119908 119877119901 119904119863119881119875119861119878 to the user

(2) The user sends 119898119908 119871 119877119901 119904119863119881119875119861119878 to the UAV

48 Designated Verifier Proxy Blind Signature Verification(DVPBSV) Phase (1) The UAV computes the public key ofproxy signature as 119875119870119901=(119875119870119871119862+119909119877119901119877119901+119909119871119866119862119878119875119870119871119866119862119878)1198671(119908)mod 119902 and 119879 = 119875119870119901+mL mod 119902 It computes 1198701015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 (mod q) and 1199041015840119863119881119875119861119878=1198672(1198671(m) 119908 T 1198701015840119863119881119875119861119878)

(2) If 1199041015840119863119881119875119861119878=119904119863119881119875119861119878 theUAVwill determine that the sig-nature is valid and perform corresponding tasks Otherwiseit will think that the signature is invalid

49 Transcript Simulation The designated verifier UAV isalso able to compute the signature 11990410158401015840119863119881119875119861119878 which is indistin-guishable from the signature generated by LGCS The UAVcomputes 11990410158401015840119863119881119875119861119878 as the following steps

(1) It computes 119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 +119909119871119866119862119878119875119870119871119866119862119878)1198671(119908) 11987910158401015840 = 119875119870119901 + 119898119871 mod 119902 and11987010158401015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 mod 119902

8 Security and Communication Networks

(2) It computes 11990410158401015840119863119881119875119861119878=1198672(1198671(m) 119908 11987910158401015840 11987010158401015840119863119881119875119861119878)which is the result of transcript simulation

5 Analysis of Our DVPBS Scheme

51 Correctness Proof In this subsection we provide thecorrectness proof of our DVPBS scheme

(1)The LGCS computes a private key for proxy signature119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) It is necessary for the UAV tocompute corresponding public key 119875119870119901 to verify the signa-ture The UAV computes 119875119870119901 as follows

119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 + 119909119871119866119862119878119875119870119871119866119862119878)1198671 (119908)

= (119875119870119871119862 + 119909119877119901119877119901)H1 (119908) + 1199091198711198661198621198781198751198701198711198661198621198781198671 (119908)

= 119889G + 119909119871119866119862119878119904119896119871119866119862119878G1198671 (119908)

= (119889 + 1199041198961198711198661198621198781199091198711198661198621198781198671 (119908))G = 119904119896119901119866

(1)

Hence the public key and private key for proxy signaturemeet the requirement 119875119870119901=119904119896119901G

(2) The T=119904119901119887119909119871Gmod 119902 because we have

119904119901119887119909119871G = (1198871119898 + 119909119877119887119904119887)G = (1198871119898 + 119904119896119901 + 119903119887119898119887)G

= (1198871119898 + 119904119896119901 + 1199031198871198872119898)G

= 119904119896119901G + 1198981198871G + 1198981198872119903119887G

= 119875119870119901 + 119898 (1198871G + 1198872119877119887) = 119875119870119901 + 119898119871mod 119902

= 119879

(2)

(3)The119870119863119881119875119861119878=1198701015840119863119881119875119861119878 because we have

119904119896119901119875119870119880119860119881 = 119904119896119901119904119896119880119860119881G = 119904119896119880119860119881119875119870119901 (3)

We have proved 119875119870119901 = 119904119896119901119866 119879 = 119904119901119887119909119871G and 119870119863119881119875119861119878 =1198701015840119863119881119875119861119878Therefore we draw the conclusion 119904119863119881119875119861119878 = 1199041015840119863119881119875119861119878Namely we have proved the correctness of our DVPBSscheme

52 Security Proof

Theorem 5 Our DVPBS scheme is a designated verifiersignature scheme

Proof It needs to use the private key of UAV 119904119896119880119860119881 to verifythe signature in the signature verification phase Hence athird party other than the signer and verifier cannot verify thevalidity or invalidity of this signature The UAV can generatea valid signature by computing 11990410158401015840119863119881119875119861119878=1198672(1198671(119898) 119908 119879

10158401015840119904119896119880119860119881119875119870119901) which is validated by verification algorithm andis indistinguishable from the signature generated by theLGCS If the UAV does not generate the signature it willbelieve that the signature is generated by proxy signerThere-fore our DVPBS scheme is a designated verifier signaturescheme

Theorem 6 It is supposed that an EUF-CMA adversary119860 breaks our DVPBS scheme namely it can forge a validsignature of our DVPBS scheme with success probability119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 It makes 119902119867 queries to the 1198672 119885lowast119902 times 0 1lowast times1198661 times 1198661 997888rarr 119885lowast119902 119902119878 queries to the signing algorithm and 119902119881queries to the verifying algorithm in polynomial time 119905 Thereis an algorithm 119861 which uses 119860 to solve an instance of theGDH problem with the probability 119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881(2119896 minus 119902119867 minus 119902119878) where 119896 is the systemrsquos security parameter

Proof If there is an EUF-CMA adversary 119860 who can forgea valid signature of our DVPBS scheme we will prove thatthere is an algorithm 119861 who can solve an instance of GDHproblem It is given a random instance (G aG bG) of GDHproblem where a 119887 isin 119885lowast119902 The algorithm 119861 can use theadversary 119860 to obtain the value of abG with the DDH oracleWe regard the hash function 1198672 as random oracle 119867 In theproof the algorithm 119861 will simulate all oracles and maintaina list namelyH-list to record the queries and correspondingresponses It is assumed that the adversary 119860 never repeatsthe same query in the simulation The algorithm 119861 performsthe following simulation

Setup The algorithm 119861 will set private keys for originalsigner and designated verifier before the simulation beginsIt thinks that the leasing company is original signer and UAVis designated verifier It sets the private key of original signeras 119904119896119871119862 isin 119885lowast119902 and computes its public key 119875119870119871119862=119904119896119871119862GCorrespondingly it sets the private key of designated verifieras 119904119896119880119860119881 isin 119885lowast119902 and computes its public key as 119875119870119880119860119881 =119904119896119880119860119881G The forger 119860 obtains the two public keys 119875119870119871119862and 119875119870119880119860119881 It can make query to the hash oracle signingalgorithm and verifying algorithm Finally it outputs a validsignature 120590lowast of 119898lowast which has never been queried in thesigning oracle

H-Queries The algorithm 119861 maintains H-list which recordsthe queries and corresponding responses This list comprisessome tuples (119898119894119908119894119863119894 120590119894 coin) where119898119894 is the i-thmessagequeried The (119898119894 119908119894 119863119894) is the input of 119867 and 120590119894 is theoutput When 119860 queries the oracle 119867 with (119898119894 119908119894 119863119894) 119861will submit (aG bG119863119894) to DDH oracle If119863119894=abG then coin=1 otherwise coin=0 The DDH oracle determines whether119863119894=abG or not and responds to 119861 with the result

(1) If119863119894=abG 119861 will set coin =1 and check the H-list

(a) If there is a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861returns 120590119894 as the response to query of 119860

(b) If there is not a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861chooses a random 120590119894 isin 119885lowast119902 It is different from these120590119894s which have been stored in the H-list Afterwards119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 1) to the H-list andresponds 120590119894 to 119860

(2) If 119863119894 = 119886119887119866 119861 also chooses a random 120590119894 isin 119885lowast119902 It isdifferent from these 120590119894s which have been stored in the H-listAfterwards 119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 0) to the H-listand responds 120590119894 to 119860

Security and Communication Networks 9

Table 1 Communication cost of different signature schemes

Signature scheme Our DVPBS Huangrsquos ShDVPS Shimrsquos ShDVPS Islamrsquos ID-SDVPS Hursquos WDVPS Hursquos StDVPSSignature length 2 10038161003816100381610038161198661

1003816100381610038161003816 + 110038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 10038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 100381610038161003816100381611986621003816100381610038161003816 1 10038161003816100381610038161198661

1003816100381610038161003816 + 210038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 2|1198661| 1|1198661| + 1|1198662|

DVPBSG Queries When 119860makes DVPBSG queries with 119898119894119861will check the H-list

(1) If there is a tuple (119898119894 119908119894 119863119894 120590119894 1) in the H-list 119861 willoutput 120590119894 to 119860 as the signature

(2) If there is not such a tuple in the H-list 119861 will choosea random 120590119894 isin 119885lowast119902 It adds the tuple (119898119894 119908119894 perp 120590119894 1) to theH-list and returns 120590119894 to 119860 as the signature

DVPBSVQueries When119860makesDVPBSV queries with (119898119894120590119894) 119861will check the H-list

(1) If there is not a 120590119894 in the H-list which is equal to the120590119894 queried by 119860 119861 will reject the 120590119894 queried by 119860 as a validsignature

(2) If there is a 120590119894 in the H-list which is equal to the 120590119894queried by 119860 119861 will continue to check the form of tuple inwhich the 120590119894 is located If the 120590119894 is located in the tuple whichhas the form of (119898119894 119908119894 perp 120590119894 1) or (119898119894 119908119894 119863119894 120590119894 1) 119861will accept it as a valid signature Otherwise 119861 will refuse toconsider it is a valid signature

When 120590119894 is a valid signature of 119898119894 and 120590119894 is not queriedfrom the oracle H there will be a difference between119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 and 119878119906119888119888119866119863119867119861 It happens with the possibilityless than 1(2119896minus119902119867minus119902119878) because the output of119867 is uniformlydistributed namely 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 1(2119896 minus 119902119867 minus119902119878)The forger119860 can perform 119902119881 verifying algorithm Wewillobtain 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 119902119881(2119896 minus119902119867 minus119902119878) when wesum up all 119902119881 DVPBSV queries

Output After the above queries are completed 119860 outputsa new valid signature 120590lowast of message 119898lowast which has neverbeen queried during the DVPBSG queries The signature 120590lowastis returned as the hash value of 119860rsquos query (119898lowast 119863lowast) Namelythere is a tuple (119898lowast119908lowast119863lowast 120590lowast 1) in theH-list and119863lowast = 119886119887119866in this tuple Therefore 119861 successfully solves an instance ofthe GDH problem with the probability

119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881

2119896 minus 119902119867 minus 119902119878 (4)

Theorem 7 The designated verifier can distinguish the proxysignature generated by proxy signer from the signature gen-erated by original signer Namely our DVPBS scheme hasdistinguishability

Proof After the proxy signer successfully performs the del-egation verification it will compute the private key forproxy signature 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) This key is onlyobtained by the proxy signer LGCS because it needs to usethe private key of proxy signer to compute 119904119896119901 The originalsigner cannot compute 119904119863119881119875119861119878 or 11990410158401015840119863119881119875119861119878 because it does notobtain 119904119896119901 and 119904119896119880119860119881 Therefore it can neither compute theproxy signature nor simulate it If the designated verifier

UAV believes that a signature is valid it can distinguish thatthe signaturewas generated by proxy signer or original signerHence our DVPBS scheme has distinguishability

Theorem 8 The proxy signer does not know the originalmessage which has been signed by it Namely our DVPBSscheme has blindness

Proof In our DVPBS scheme the blind signature providerchooses a random number and uses it to blind the originalmessage According to the process of blinding message theproxy signer cannot recover the original message from themessage blinded Moreover it also does not receive or inferthe original message from the following communicationcontent Hence the proxy signer does not know the originalmessage Namely our DVPBS scheme has blindness

53 Efficiency Analysis In this section we compare theefficiency of our DVPBS scheme with some other relateddigital signature schemes We mainly compare them fromtwo aspects One is the time spent in the process of sig-nature computation and the other is the length of signa-ture

Firstly we implement our DVPBS scheme and someother related digital signature schemes in a PC with Intel i5-4590 CPU and 4GB RAM We use the Java pairing-basedcryptography (jPBC) library which is developed byCaro et aland select the type 119860 elliptic curve [33] In our experimentwe obtain the time cost for computation in the delegationgeneration phase delegation verification phase DVPBSGphase and DVPBSV phase of different signature schemesThe results are illustrated in Figure 4

From the experimental data we find that the time spentin the delegation generation phase of our DVPBS scheme isthe shortest while the time cost in the delegation verificationphase is longer than other schemes Both the time spent in theDVPBSG phase and the time spent in the DVPBSV phase arelonger thanHuangrsquos ShDVPS [29] and Islamrsquos ID-SDVPS [31]while shorter than Shimrsquos ShDVPS [30] andHursquosWDVPS andStDVPS [32]We sum the time spent in delegation generationphase delegation verification phase DVPBSG phase andDVPBSV phase of different signature schemes and obtain theresults which is illustrated in Figure 5 The results show thatthe total time of our DVPBS scheme is longer than Islamrsquos ID-SDVPS and shorter than Huangrsquos ShDVPS Shimrsquos ShDVPSand Hursquos WDVPS and StDVPS Hence we think that ourPVDBS is efficient

Secondly we theoretically analyze the signature lengthof different signature schemes and list them in Table 1 Theshorter the signature length is the less the time and energyare taken to send and receive signature The result indicatesthat the signature length of our DVPBS scheme is longer but

10 Security and Communication Networks

000

2000

4000

6000

8000

10000

12000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 4 Experiment results of different signature schemes

000

5000

10000

15000

20000

25000

30000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 5 Total time of different signature schemes

it is still short compared with the transmission capacity ofUAV

6 Conclusion

A UAV network consists of UAV command center andsome command stations It takes UAV application as itscore According to the characteristics of UAV UAV networkis sensitive to latency Moreover it is important to protectthe integrity and authentication of commands which aresent by command center and some command stations toUAV In this paper we proposed a UAV network architec-ture based on MEC with low latency We also proposeda DVPBS scheme for the scenario of UAV rental In this

scenario a user rents UAV from a leasing company Weproved the security of our DVPBS scheme in the randomoracle model It is existentially unforgeable under an adaptivechosen message attack Moreover we think that our DVPBSscheme has distinguishability and blindness We comparedthe efficiency of our DVPBS with some other signatureschemes by simulation experiments and theoretical analysisThe experimental results indicate that our DVPBS scheme isefficient Through theoretical analysis the signature length ofour DVPBS scheme is longer than those of other schemesbut it is still short compared with the transmission capacity ofUAV We will research how to further reduce the time spentin signature processing and shorten the length of signature inthe future

Security and Communication Networks 11

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is supported by the Key Program of NSFC Grant(U1405255) Shaanxi Science amp Technology Coordination ampInnovation Project (2016TZC-G-6-3) and the FundamentalResearch Funds for the Central Universities (SA-ZD161504)

References

[1] S J Kim and G J Lim ldquoDrone-aided border surveillancewith an electrification line battery charging systemrdquo Journal ofIntelligent amp Robotic Systems vol 92 no 3-4 pp 657ndash670 2018

[2] Z Wang L Liu T Long and Y Wen ldquoMulti-UAV recon-naissance task allocation for heterogeneous targets using anopposition-based genetic algorithm with double-chromosomeencodingrdquoChinese Journal of Aeronautics vol 31 no 2 pp 339ndash350 2018

[3] G Sona D Passoni L Pinto et al ldquoUAV multispectral surveyto map soil and crop for precision farming applicationsrdquoin Proceedings of the 23rd International Archives of the Pho-togrammetry Remote Sensing and Spatial Information SciencesCongress ISPRS 2016 vol 41 pp 1023ndash1029 Czech RepublicJuly 2016

[4] P Nintanavongsa and I Pitimon ldquoImpact of sensor mobilityon UAV-based smart farm communicationsrdquo in Proceedings ofthe 2017 International Electrical Engineering Congress iEECON2017 pp 1ndash4 March 2017

[5] M Pircher J Geipel K Kusnierek et al ldquoDevelopment of ahybridUAV sensor platform suitable for farm-scale applicationsin precision agriculturerdquo in Proceedings of the InternationalArchives of Photogrammetry Remote Sensing and Spatial Infor-mation Sciences vol 42 p 297 2017

[6] T Ahn J Seok I Lee and J Han ldquoReliable flying IoT networksfor UAV disaster rescue operationsrdquo Mobile Information Sys-tems vol 2018 Article ID 2572460 12 pages 2018

[7] A M Hayajneh S A R Zaidi D C McLernon M Di RenzoandMGhogho ldquoPerformance analysis of UAV enabled disasterrecovery networks a stochastic geometric framework based oncluster processesrdquo IEEE Access vol 6 pp 26215ndash26230 2018

[8] M Deruyck JWyckmans W Joseph and LMartens ldquoDesign-ing UAV-aided emergency networks for large-scale disasterscenariosrdquo EURASIP Journal on Wireless Communications andNetworking vol 2018 no 1 p 79 2018

[9] J Lyu Y Zeng andR Zhang ldquoUAV-aided offloading for cellularhotspotrdquo IEEE Transactions on Wireless Communications vol17 no 6 pp 3988ndash4001 2018

[10] Y Wu Y Qin Z Wang and L Jia ldquoA UAV-based visualinspectionmethod for rail surface defectsrdquoApplied Sciences vol8 no 7 p 1028 2018

[11] P Addabbo A Angrisano M L Bernardi et al ldquoUAV systemfor photovoltaic plant inspectionrdquo IEEE Aerospace and Elec-tronic Systems Magazine vol 33 no 8 pp 58ndash67 2018

[12] L Gupta R Jain andGVaszkun ldquoSurvey of important issues inUAV communicationnetworksrdquo IEEECommunications Surveysamp Tutorials vol 18 no 2 pp 1123ndash1152 2016

[13] M ETSI ldquoMobile edge computing (mec) framework andreference architecturerdquo ETSI DGS MEC vol 3 2016

[14] S Garg A Singh S Batra N Kumar and L T Yang ldquoUAV-empowered edge computing environment for cyber-threatdetection in smart vehiclesrdquo IEEE Network vol 32 no 3 pp42ndash51 2018

[15] J Lee and J Lee ldquoHierarchicalmobile edge computing architec-ture based on context awarenessrdquo Applied Sciences vol 8 no 7p 1160 2018

[16] K Intharawijitr K Iida and H Koga ldquoSimulation study of lowlatency network architecture using mobile edge computingrdquoIEICE Transaction on Information and Systems vol E100D no5 pp 963ndash972 2017

[17] M-A Messous H Sedjelmaci N Houari and S-M SenoucildquoComputation offloading game for an UAV network in mobileedge computingrdquo in Proceedings of the 2017 IEEE InternationalConference on Communications ICC 2017 pp 1ndash6 May 2017

[18] N Ansari and X Sun ldquoMobile edge computing empowersinternet of thingsrdquo IEICE Transactions on Communications volE101B no 3 pp 604ndash619 2018

[19] K Zhang S Leng Y He S Maharjan and Y Zhang ldquoMobileedge computing and networking for green and low-latencyinternet of thingsrdquo IEEE CommunicationsMagazine vol 56 no5 pp 39ndash45 2018

[20] D Chaum ldquoBlind signatures for untraceable paymentsrdquoAdvances in Cryptology pp 199ndash203 1983

[21] M Mambo K Usuda and E Okamoto ldquoProxy signatures fordelegating signing operationrdquo in Proceedings of the 3rd ACMConference on Computer and Communications Security pp 48ndash56 ACM Press March 1996

[22] Z Tan Z Liu and C Tang ldquoDigital proxy blind signatureschemes based on DLP and ECDLPrdquo MM Research Preprintsvol 21 pp 212ndash217 2002

[23] Z Tan ldquoEfficient pairing-free provably secure identity-basedproxy blind signature schemerdquo Security and CommunicationNetworks vol 6 no 5 pp 593ndash601 2013

[24] F-Y Yang and L-R Liang ldquoA proxy partially blind signaturescheme with proxy revocationrdquo Journal of Ambient Intelligenceand Humanized Computing vol 4 no 2 pp 255ndash263 2013

[25] G K Verma and B B Singh ldquoEfficient message recoveryproxy blind signature scheme from pairingsrdquo Transactionson Emerging Telecommunications Technologies vol 28 no 11Article ID e3167 2017

[26] H Zhu Y-A Tan L Zhu Q Zhang and Y Li ldquoAn efficientidentity-based proxy blind signature for semioffline servicesrdquoWireless Communications and Mobile Computing vol 2018Article ID 5401890 9 pages 2018

[27] M Jakobsson K Sako and R Impagliazzo ldquoDesignated verifierproofs and their applicationsrdquo inProceedings of the InternationalConference on the Theory and Applications of CryptographicTechniques pp 143ndash154 1996

[28] J ZDai XH Yang and J XDong ldquoDesignated-receiver proxysignature scheme for electronic commercerdquo inProceedings of theIEEE International Conference on SystemsManand Cyberneticspp 384ndash389 2003

[29] X Huang Y Mu W Susilo and F Zhang ldquoShort designatedverifier proxy signature from pairingsrdquo in Proceedings of theInternational Conference on Embeddedand Ubiquitous Comput-ing pp 835ndash844 2005

[30] K-A Shim ldquoShort designated verifier proxy signaturesrdquo Com-puters and Electrical Engineering vol 37 no 2 pp 180ndash186 2011

12 Security and Communication Networks

[31] S H Islam and G Biswas ldquoA provably secure identity-basedstrong designated verifier proxy signature scheme from bilin-ear pairingsrdquo Journal of King Saud UniversitymdashComputer andInformation Sciences vol 26 no 1 pp 55ndash67 2014

[32] X Hu W Tan H Xu and J Wang ldquoShort and provably securedesignated verifier proxy signature schemerdquo IET InformationSecurity vol 10 no 2 pp 69ndash79 2016

[33] A de Caro and V Iovino ldquojPBC Java pairing based cryptogra-phyrdquo in Proceedings of the 16th IEEE Symposium on Computersand Communications (ISCC rsquo11) pp 850ndash855 July 2011

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 6: Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

6 Security and Communication Networks

Cloud computing layerInternet

Private network Device layerEdge computing layer

Figure 2 Our architecture of UAV network based on MEC

proxy signer provider of blind signature and designatedverifier

DVPBS Sign Queries When 119860 requests a signature on amessage 119898 under a warrant 119908 C will run the DVPBSgeneration algorithm to generate a signature 120590 and return itto A

DVPBS Verify Queries When 119860 requests a signature verifica-tion on a message 119898 and a signature 120590 C will responds withTrue if the signature is correct or perp otherwise

Output Finally A outputs a new pair (119898lowast 120590lowast) where119898lowast hasnever been queried during the DVPBS sign queries and 120590lowast isa valid designated verifier proxy blind signature of message119898lowast under warrant 119908lowast

The success probability of an adversary to win the gameis defined as 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860

Define 1 ADVPBS scheme is existentially unforgeable underan adaptive chosen message attack if the success probabilityof any polynomially bounded adversary in the above game isnegligible That is 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 le 120576 where 120576 is negligible

4 Designated Verifier Proxy BlindSignature for UAV Network

41 Architecture of UAV Network Based on MEC The archi-tecture of UAV network based on MEC is illustrated inFigure 2 This architecture is divided into three layers cloudcomputing layer edge computing layer and device layer

(i) Cloud Computing Layer It has centralized cloudcomputing platform and sufficient resource in thecloud computing layer Itmay consist ofmany serversThe command center of UAVnetwork lies in this layerand is the original signer in our DVPBS scheme Itcan directly command UAV and analyze the data sentback by UAV

(ii) Edge Computing Layer The cloud layer connects withedge computing layer through Internet or privatenetwork This layer contains some command stationswhichmay be authorized by command center to com-mand the UAV including satellites ground controlstations and mobile command cars These commandstations can provide computation and storage ser-vices They perform as virtual servers at the edge ofnetwork and are called edge servers They are proxy

signers in our DVPBS scheme and closer to UAV thancommand center which is helpful to reduce latency

(iii) Device Layer It mainly contains UAV in the devicelayer A UAV receives commands from commandcenter in cloud computing layer or command stationsin edge computing layer performs tasks and sendsresponse

42 Overview of DVPBS It is assumed that a user rents UAVfrom leasing company to perform some tasks such as takingpictures and surveying The leasing company authorizes aLGCS which is close to the UAV to temporarily commandUAV Here leasing company LGCS user and UAV are orig-inal signer (OS) proxy signer (PS) blind signature provider(BSP) and designated verifier (DV) for our DVPBS schemerespectively The brief process of our DVPBS lists as followsand is illustrated in Figure 3

(1) Leasing company delegates a LGCS to sign on behalfof the company

(2) LGCS verifies the delegation and computes a privatekey for proxy signature 119904119896119901

(3) User blinds message 119898 to obtain 119898119887(4) User sends119898119887 to LGCS(5) LGCS signs the blinded message 119898119887 to obtain the

signature 119904119894119892(119904119896119901 119898119887) on behalf of leasing company(6) LGCS sends 119904119894119892(119904119896119901 119898119887) to user(7) User recovers signature of message 119898 from

119904119894119892(119904119896119901 119898119887) to obtain 119904119894119892(119904119896119901 119898) and transform 119898 to119905(119898) where the transformation is one way

(8) User sends 119905(119898) and 119904119894119892(119904119896119901 119898) to LGCS(9) LGCS computes the designated verifier proxy blind

signature dvpbs(10) LGCS sends t(m) and dvpbs to the user(11) User sends 119898 and dvpbs to UAV(12) UAV computes the public key for proxy signature

119875119870119901 and verifies the signature dvpbs received from user

43 System Initialization In the system initialization phasethe leasing company sets some parameters It chooses anelliptic curve over a prime finite field 119865119901 where the variable119901 is a large prime It uses the symbol 1198661 to denote thecyclic additive group It is assumed that G is the base pointon the elliptic curve and a prime 119902 is the order of GThe leasing company LGCS UAV and user respectivelychoose their own private keys 119904119896119871119862 119904119896119871119866119862119878 119904119896119880119860119881 and119904119896119880 isin 119885lowast119902 They correspondingly compute the public keys119875119870119871119862=119904119896119871119862G 119875119870119871119866119862119878= 119904119896119871119866119862119878G=(119909119871119866119862119878 119910119866119862119878) 119875119870119880119860119881 =119904119896119880119860119881G and 119875119870119880=119904119896119880G The leasing company also chooses

Security and Communication Networks 7

User(blind signature provider)

LGCS(proxy signer)

UAV(designated verifier)

Leasing company(original signer)

1delegate

7compute signature sig(skp m)

and transform m to t(m)9compute dvpbs

10send t(m) and dvpbs

11send m and dvpbs

2verify delegation and compute skp

5compute signature sig(skp mb)

4send mb

6 send sig(skp mb)

8send t(m) and sig(skp m)

3blind message to obtain mb

12compute PKp and verify dpbs

Figure 3 Brief process of DVPBS

two cryptographic hash functions 1198671 0 1lowast 997888rarr 119885lowast119902 1198672

119885lowast119902 times 0 1lowast times 1198661 times 1198661 997888rarr 119885lowast119902

44 Delegation Generation (DG) Phase When a leasingcompany rents a UAV to a user it will delegate a LGCS whichis close to the UAV to command UAV The leasing companyperforms the following steps to implement the delegation forLGCS

(1) It generates a warrant 119908 which explicitly describes thedelegation relation for the LGCS

(2) It chooses a random number 119903119901 isin 119885lowast119902 and computes119877119901=119903119901G (mod q)=(119909119877119901 119910119877119901)

(3) It computes d=(119904119896119871119862+119903119901119909119877119901)1198671(119908) and sends (d 119908119877119901) to the LGCS

45 Delegation Verification (DV) Phase When the LGCSreceives themessage sent by leasing company it will verify thedelegation If the delegation is invalid the LGCS will requestdelegation again If the delegation is valid the LGCS willcompute the private key for proxy signature It performs thefollowing steps to verify the delegation and compute privatekey

(1)The LGCS computes and verifies whether dG=(119875119870119871119862+119909119877119901119877119901)1198671(119908) holds or not If dG is not equal to(119875119870119871119862+119909119877119901119877119901)1198671(119908) the delegation will fail and LGCSwill request delegation from leasing company again If theyare equal the delegation will success

(2) The LGCS computes 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) andsets it as the private key for proxy signature The LGCS usesthis key to implement proxy signature and command theUAV on behalf of leasing company

46 Proxy Blind Signature Generation (PBSG) Phase Theuser rents UAV to complete some tasks and does not wantthe LGCS to know what mission UAV performs in order toprotect privacy The user uses blind signature in such caseIt performs the following steps with LGCS to compute proxyblind signature

(1) The LGCS chooses a random number 119903119887 isin 119885lowast119902 andcomputes 119877119887=119903119887G (mod q)=(119909119877119887 119910119877119887)

(2) The user chooses two random numbers 1198871 1198872 isin 119885lowast119902and computes L=1198871G+1198872119877119887 mod q=(119909119871 119910119871) It blinds thecommand message119898 as119898119887=b2mmod 119902 and sends119898119887 to theLGCS

(3) The LGCS computes the signature of 119898119887 as 119904119887=(119904119896119901+119903119887119898119887)119909119877119887

minus1mod q namely119909119877119887119904119887=(119904119896119901+119903119887119898119887)mod 119902 It sends119909119877119887119904119887 119877119901 to user

(4)Theuser obtains the proxy blind signature by comput-ing 119904119901119887=(1198871m+119909119877119887119904119887)119909119871minus1mod q namely119909119871119904119901119887=(1198871m+119909119877119887119904119887)mod 119902 It sends 1198671(119898) 119909119871119904119901119887 to the LGCS

47 Designated Verifier Proxy Blind Signature Generation(DVPBSG) Phase (1)The LGCS computes 119904119901119887119909119871G119870119863119881119875119861119878 =119904119896119901119875119870119880119860119881 and 119904119863119881119875119861119878=1198672(1198671(m)119908 119904119901119887119909119871G119870119863119881119875119861119878) whichis the designated verifier proxy blind signature It sends1198671(119898)119908 119877119901 119904119863119881119875119861119878 to the user

(2) The user sends 119898119908 119871 119877119901 119904119863119881119875119861119878 to the UAV

48 Designated Verifier Proxy Blind Signature Verification(DVPBSV) Phase (1) The UAV computes the public key ofproxy signature as 119875119870119901=(119875119870119871119862+119909119877119901119877119901+119909119871119866119862119878119875119870119871119866119862119878)1198671(119908)mod 119902 and 119879 = 119875119870119901+mL mod 119902 It computes 1198701015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 (mod q) and 1199041015840119863119881119875119861119878=1198672(1198671(m) 119908 T 1198701015840119863119881119875119861119878)

(2) If 1199041015840119863119881119875119861119878=119904119863119881119875119861119878 theUAVwill determine that the sig-nature is valid and perform corresponding tasks Otherwiseit will think that the signature is invalid

49 Transcript Simulation The designated verifier UAV isalso able to compute the signature 11990410158401015840119863119881119875119861119878 which is indistin-guishable from the signature generated by LGCS The UAVcomputes 11990410158401015840119863119881119875119861119878 as the following steps

(1) It computes 119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 +119909119871119866119862119878119875119870119871119866119862119878)1198671(119908) 11987910158401015840 = 119875119870119901 + 119898119871 mod 119902 and11987010158401015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 mod 119902

8 Security and Communication Networks

(2) It computes 11990410158401015840119863119881119875119861119878=1198672(1198671(m) 119908 11987910158401015840 11987010158401015840119863119881119875119861119878)which is the result of transcript simulation

5 Analysis of Our DVPBS Scheme

51 Correctness Proof In this subsection we provide thecorrectness proof of our DVPBS scheme

(1)The LGCS computes a private key for proxy signature119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) It is necessary for the UAV tocompute corresponding public key 119875119870119901 to verify the signa-ture The UAV computes 119875119870119901 as follows

119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 + 119909119871119866119862119878119875119870119871119866119862119878)1198671 (119908)

= (119875119870119871119862 + 119909119877119901119877119901)H1 (119908) + 1199091198711198661198621198781198751198701198711198661198621198781198671 (119908)

= 119889G + 119909119871119866119862119878119904119896119871119866119862119878G1198671 (119908)

= (119889 + 1199041198961198711198661198621198781199091198711198661198621198781198671 (119908))G = 119904119896119901119866

(1)

Hence the public key and private key for proxy signaturemeet the requirement 119875119870119901=119904119896119901G

(2) The T=119904119901119887119909119871Gmod 119902 because we have

119904119901119887119909119871G = (1198871119898 + 119909119877119887119904119887)G = (1198871119898 + 119904119896119901 + 119903119887119898119887)G

= (1198871119898 + 119904119896119901 + 1199031198871198872119898)G

= 119904119896119901G + 1198981198871G + 1198981198872119903119887G

= 119875119870119901 + 119898 (1198871G + 1198872119877119887) = 119875119870119901 + 119898119871mod 119902

= 119879

(2)

(3)The119870119863119881119875119861119878=1198701015840119863119881119875119861119878 because we have

119904119896119901119875119870119880119860119881 = 119904119896119901119904119896119880119860119881G = 119904119896119880119860119881119875119870119901 (3)

We have proved 119875119870119901 = 119904119896119901119866 119879 = 119904119901119887119909119871G and 119870119863119881119875119861119878 =1198701015840119863119881119875119861119878Therefore we draw the conclusion 119904119863119881119875119861119878 = 1199041015840119863119881119875119861119878Namely we have proved the correctness of our DVPBSscheme

52 Security Proof

Theorem 5 Our DVPBS scheme is a designated verifiersignature scheme

Proof It needs to use the private key of UAV 119904119896119880119860119881 to verifythe signature in the signature verification phase Hence athird party other than the signer and verifier cannot verify thevalidity or invalidity of this signature The UAV can generatea valid signature by computing 11990410158401015840119863119881119875119861119878=1198672(1198671(119898) 119908 119879

10158401015840119904119896119880119860119881119875119870119901) which is validated by verification algorithm andis indistinguishable from the signature generated by theLGCS If the UAV does not generate the signature it willbelieve that the signature is generated by proxy signerThere-fore our DVPBS scheme is a designated verifier signaturescheme

Theorem 6 It is supposed that an EUF-CMA adversary119860 breaks our DVPBS scheme namely it can forge a validsignature of our DVPBS scheme with success probability119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 It makes 119902119867 queries to the 1198672 119885lowast119902 times 0 1lowast times1198661 times 1198661 997888rarr 119885lowast119902 119902119878 queries to the signing algorithm and 119902119881queries to the verifying algorithm in polynomial time 119905 Thereis an algorithm 119861 which uses 119860 to solve an instance of theGDH problem with the probability 119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881(2119896 minus 119902119867 minus 119902119878) where 119896 is the systemrsquos security parameter

Proof If there is an EUF-CMA adversary 119860 who can forgea valid signature of our DVPBS scheme we will prove thatthere is an algorithm 119861 who can solve an instance of GDHproblem It is given a random instance (G aG bG) of GDHproblem where a 119887 isin 119885lowast119902 The algorithm 119861 can use theadversary 119860 to obtain the value of abG with the DDH oracleWe regard the hash function 1198672 as random oracle 119867 In theproof the algorithm 119861 will simulate all oracles and maintaina list namelyH-list to record the queries and correspondingresponses It is assumed that the adversary 119860 never repeatsthe same query in the simulation The algorithm 119861 performsthe following simulation

Setup The algorithm 119861 will set private keys for originalsigner and designated verifier before the simulation beginsIt thinks that the leasing company is original signer and UAVis designated verifier It sets the private key of original signeras 119904119896119871119862 isin 119885lowast119902 and computes its public key 119875119870119871119862=119904119896119871119862GCorrespondingly it sets the private key of designated verifieras 119904119896119880119860119881 isin 119885lowast119902 and computes its public key as 119875119870119880119860119881 =119904119896119880119860119881G The forger 119860 obtains the two public keys 119875119870119871119862and 119875119870119880119860119881 It can make query to the hash oracle signingalgorithm and verifying algorithm Finally it outputs a validsignature 120590lowast of 119898lowast which has never been queried in thesigning oracle

H-Queries The algorithm 119861 maintains H-list which recordsthe queries and corresponding responses This list comprisessome tuples (119898119894119908119894119863119894 120590119894 coin) where119898119894 is the i-thmessagequeried The (119898119894 119908119894 119863119894) is the input of 119867 and 120590119894 is theoutput When 119860 queries the oracle 119867 with (119898119894 119908119894 119863119894) 119861will submit (aG bG119863119894) to DDH oracle If119863119894=abG then coin=1 otherwise coin=0 The DDH oracle determines whether119863119894=abG or not and responds to 119861 with the result

(1) If119863119894=abG 119861 will set coin =1 and check the H-list

(a) If there is a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861returns 120590119894 as the response to query of 119860

(b) If there is not a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861chooses a random 120590119894 isin 119885lowast119902 It is different from these120590119894s which have been stored in the H-list Afterwards119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 1) to the H-list andresponds 120590119894 to 119860

(2) If 119863119894 = 119886119887119866 119861 also chooses a random 120590119894 isin 119885lowast119902 It isdifferent from these 120590119894s which have been stored in the H-listAfterwards 119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 0) to the H-listand responds 120590119894 to 119860

Security and Communication Networks 9

Table 1 Communication cost of different signature schemes

Signature scheme Our DVPBS Huangrsquos ShDVPS Shimrsquos ShDVPS Islamrsquos ID-SDVPS Hursquos WDVPS Hursquos StDVPSSignature length 2 10038161003816100381610038161198661

1003816100381610038161003816 + 110038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 10038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 100381610038161003816100381611986621003816100381610038161003816 1 10038161003816100381610038161198661

1003816100381610038161003816 + 210038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 2|1198661| 1|1198661| + 1|1198662|

DVPBSG Queries When 119860makes DVPBSG queries with 119898119894119861will check the H-list

(1) If there is a tuple (119898119894 119908119894 119863119894 120590119894 1) in the H-list 119861 willoutput 120590119894 to 119860 as the signature

(2) If there is not such a tuple in the H-list 119861 will choosea random 120590119894 isin 119885lowast119902 It adds the tuple (119898119894 119908119894 perp 120590119894 1) to theH-list and returns 120590119894 to 119860 as the signature

DVPBSVQueries When119860makesDVPBSV queries with (119898119894120590119894) 119861will check the H-list

(1) If there is not a 120590119894 in the H-list which is equal to the120590119894 queried by 119860 119861 will reject the 120590119894 queried by 119860 as a validsignature

(2) If there is a 120590119894 in the H-list which is equal to the 120590119894queried by 119860 119861 will continue to check the form of tuple inwhich the 120590119894 is located If the 120590119894 is located in the tuple whichhas the form of (119898119894 119908119894 perp 120590119894 1) or (119898119894 119908119894 119863119894 120590119894 1) 119861will accept it as a valid signature Otherwise 119861 will refuse toconsider it is a valid signature

When 120590119894 is a valid signature of 119898119894 and 120590119894 is not queriedfrom the oracle H there will be a difference between119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 and 119878119906119888119888119866119863119867119861 It happens with the possibilityless than 1(2119896minus119902119867minus119902119878) because the output of119867 is uniformlydistributed namely 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 1(2119896 minus 119902119867 minus119902119878)The forger119860 can perform 119902119881 verifying algorithm Wewillobtain 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 119902119881(2119896 minus119902119867 minus119902119878) when wesum up all 119902119881 DVPBSV queries

Output After the above queries are completed 119860 outputsa new valid signature 120590lowast of message 119898lowast which has neverbeen queried during the DVPBSG queries The signature 120590lowastis returned as the hash value of 119860rsquos query (119898lowast 119863lowast) Namelythere is a tuple (119898lowast119908lowast119863lowast 120590lowast 1) in theH-list and119863lowast = 119886119887119866in this tuple Therefore 119861 successfully solves an instance ofthe GDH problem with the probability

119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881

2119896 minus 119902119867 minus 119902119878 (4)

Theorem 7 The designated verifier can distinguish the proxysignature generated by proxy signer from the signature gen-erated by original signer Namely our DVPBS scheme hasdistinguishability

Proof After the proxy signer successfully performs the del-egation verification it will compute the private key forproxy signature 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) This key is onlyobtained by the proxy signer LGCS because it needs to usethe private key of proxy signer to compute 119904119896119901 The originalsigner cannot compute 119904119863119881119875119861119878 or 11990410158401015840119863119881119875119861119878 because it does notobtain 119904119896119901 and 119904119896119880119860119881 Therefore it can neither compute theproxy signature nor simulate it If the designated verifier

UAV believes that a signature is valid it can distinguish thatthe signaturewas generated by proxy signer or original signerHence our DVPBS scheme has distinguishability

Theorem 8 The proxy signer does not know the originalmessage which has been signed by it Namely our DVPBSscheme has blindness

Proof In our DVPBS scheme the blind signature providerchooses a random number and uses it to blind the originalmessage According to the process of blinding message theproxy signer cannot recover the original message from themessage blinded Moreover it also does not receive or inferthe original message from the following communicationcontent Hence the proxy signer does not know the originalmessage Namely our DVPBS scheme has blindness

53 Efficiency Analysis In this section we compare theefficiency of our DVPBS scheme with some other relateddigital signature schemes We mainly compare them fromtwo aspects One is the time spent in the process of sig-nature computation and the other is the length of signa-ture

Firstly we implement our DVPBS scheme and someother related digital signature schemes in a PC with Intel i5-4590 CPU and 4GB RAM We use the Java pairing-basedcryptography (jPBC) library which is developed byCaro et aland select the type 119860 elliptic curve [33] In our experimentwe obtain the time cost for computation in the delegationgeneration phase delegation verification phase DVPBSGphase and DVPBSV phase of different signature schemesThe results are illustrated in Figure 4

From the experimental data we find that the time spentin the delegation generation phase of our DVPBS scheme isthe shortest while the time cost in the delegation verificationphase is longer than other schemes Both the time spent in theDVPBSG phase and the time spent in the DVPBSV phase arelonger thanHuangrsquos ShDVPS [29] and Islamrsquos ID-SDVPS [31]while shorter than Shimrsquos ShDVPS [30] andHursquosWDVPS andStDVPS [32]We sum the time spent in delegation generationphase delegation verification phase DVPBSG phase andDVPBSV phase of different signature schemes and obtain theresults which is illustrated in Figure 5 The results show thatthe total time of our DVPBS scheme is longer than Islamrsquos ID-SDVPS and shorter than Huangrsquos ShDVPS Shimrsquos ShDVPSand Hursquos WDVPS and StDVPS Hence we think that ourPVDBS is efficient

Secondly we theoretically analyze the signature lengthof different signature schemes and list them in Table 1 Theshorter the signature length is the less the time and energyare taken to send and receive signature The result indicatesthat the signature length of our DVPBS scheme is longer but

10 Security and Communication Networks

000

2000

4000

6000

8000

10000

12000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 4 Experiment results of different signature schemes

000

5000

10000

15000

20000

25000

30000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 5 Total time of different signature schemes

it is still short compared with the transmission capacity ofUAV

6 Conclusion

A UAV network consists of UAV command center andsome command stations It takes UAV application as itscore According to the characteristics of UAV UAV networkis sensitive to latency Moreover it is important to protectthe integrity and authentication of commands which aresent by command center and some command stations toUAV In this paper we proposed a UAV network architec-ture based on MEC with low latency We also proposeda DVPBS scheme for the scenario of UAV rental In this

scenario a user rents UAV from a leasing company Weproved the security of our DVPBS scheme in the randomoracle model It is existentially unforgeable under an adaptivechosen message attack Moreover we think that our DVPBSscheme has distinguishability and blindness We comparedthe efficiency of our DVPBS with some other signatureschemes by simulation experiments and theoretical analysisThe experimental results indicate that our DVPBS scheme isefficient Through theoretical analysis the signature length ofour DVPBS scheme is longer than those of other schemesbut it is still short compared with the transmission capacity ofUAV We will research how to further reduce the time spentin signature processing and shorten the length of signature inthe future

Security and Communication Networks 11

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is supported by the Key Program of NSFC Grant(U1405255) Shaanxi Science amp Technology Coordination ampInnovation Project (2016TZC-G-6-3) and the FundamentalResearch Funds for the Central Universities (SA-ZD161504)

References

[1] S J Kim and G J Lim ldquoDrone-aided border surveillancewith an electrification line battery charging systemrdquo Journal ofIntelligent amp Robotic Systems vol 92 no 3-4 pp 657ndash670 2018

[2] Z Wang L Liu T Long and Y Wen ldquoMulti-UAV recon-naissance task allocation for heterogeneous targets using anopposition-based genetic algorithm with double-chromosomeencodingrdquoChinese Journal of Aeronautics vol 31 no 2 pp 339ndash350 2018

[3] G Sona D Passoni L Pinto et al ldquoUAV multispectral surveyto map soil and crop for precision farming applicationsrdquoin Proceedings of the 23rd International Archives of the Pho-togrammetry Remote Sensing and Spatial Information SciencesCongress ISPRS 2016 vol 41 pp 1023ndash1029 Czech RepublicJuly 2016

[4] P Nintanavongsa and I Pitimon ldquoImpact of sensor mobilityon UAV-based smart farm communicationsrdquo in Proceedings ofthe 2017 International Electrical Engineering Congress iEECON2017 pp 1ndash4 March 2017

[5] M Pircher J Geipel K Kusnierek et al ldquoDevelopment of ahybridUAV sensor platform suitable for farm-scale applicationsin precision agriculturerdquo in Proceedings of the InternationalArchives of Photogrammetry Remote Sensing and Spatial Infor-mation Sciences vol 42 p 297 2017

[6] T Ahn J Seok I Lee and J Han ldquoReliable flying IoT networksfor UAV disaster rescue operationsrdquo Mobile Information Sys-tems vol 2018 Article ID 2572460 12 pages 2018

[7] A M Hayajneh S A R Zaidi D C McLernon M Di RenzoandMGhogho ldquoPerformance analysis of UAV enabled disasterrecovery networks a stochastic geometric framework based oncluster processesrdquo IEEE Access vol 6 pp 26215ndash26230 2018

[8] M Deruyck JWyckmans W Joseph and LMartens ldquoDesign-ing UAV-aided emergency networks for large-scale disasterscenariosrdquo EURASIP Journal on Wireless Communications andNetworking vol 2018 no 1 p 79 2018

[9] J Lyu Y Zeng andR Zhang ldquoUAV-aided offloading for cellularhotspotrdquo IEEE Transactions on Wireless Communications vol17 no 6 pp 3988ndash4001 2018

[10] Y Wu Y Qin Z Wang and L Jia ldquoA UAV-based visualinspectionmethod for rail surface defectsrdquoApplied Sciences vol8 no 7 p 1028 2018

[11] P Addabbo A Angrisano M L Bernardi et al ldquoUAV systemfor photovoltaic plant inspectionrdquo IEEE Aerospace and Elec-tronic Systems Magazine vol 33 no 8 pp 58ndash67 2018

[12] L Gupta R Jain andGVaszkun ldquoSurvey of important issues inUAV communicationnetworksrdquo IEEECommunications Surveysamp Tutorials vol 18 no 2 pp 1123ndash1152 2016

[13] M ETSI ldquoMobile edge computing (mec) framework andreference architecturerdquo ETSI DGS MEC vol 3 2016

[14] S Garg A Singh S Batra N Kumar and L T Yang ldquoUAV-empowered edge computing environment for cyber-threatdetection in smart vehiclesrdquo IEEE Network vol 32 no 3 pp42ndash51 2018

[15] J Lee and J Lee ldquoHierarchicalmobile edge computing architec-ture based on context awarenessrdquo Applied Sciences vol 8 no 7p 1160 2018

[16] K Intharawijitr K Iida and H Koga ldquoSimulation study of lowlatency network architecture using mobile edge computingrdquoIEICE Transaction on Information and Systems vol E100D no5 pp 963ndash972 2017

[17] M-A Messous H Sedjelmaci N Houari and S-M SenoucildquoComputation offloading game for an UAV network in mobileedge computingrdquo in Proceedings of the 2017 IEEE InternationalConference on Communications ICC 2017 pp 1ndash6 May 2017

[18] N Ansari and X Sun ldquoMobile edge computing empowersinternet of thingsrdquo IEICE Transactions on Communications volE101B no 3 pp 604ndash619 2018

[19] K Zhang S Leng Y He S Maharjan and Y Zhang ldquoMobileedge computing and networking for green and low-latencyinternet of thingsrdquo IEEE CommunicationsMagazine vol 56 no5 pp 39ndash45 2018

[20] D Chaum ldquoBlind signatures for untraceable paymentsrdquoAdvances in Cryptology pp 199ndash203 1983

[21] M Mambo K Usuda and E Okamoto ldquoProxy signatures fordelegating signing operationrdquo in Proceedings of the 3rd ACMConference on Computer and Communications Security pp 48ndash56 ACM Press March 1996

[22] Z Tan Z Liu and C Tang ldquoDigital proxy blind signatureschemes based on DLP and ECDLPrdquo MM Research Preprintsvol 21 pp 212ndash217 2002

[23] Z Tan ldquoEfficient pairing-free provably secure identity-basedproxy blind signature schemerdquo Security and CommunicationNetworks vol 6 no 5 pp 593ndash601 2013

[24] F-Y Yang and L-R Liang ldquoA proxy partially blind signaturescheme with proxy revocationrdquo Journal of Ambient Intelligenceand Humanized Computing vol 4 no 2 pp 255ndash263 2013

[25] G K Verma and B B Singh ldquoEfficient message recoveryproxy blind signature scheme from pairingsrdquo Transactionson Emerging Telecommunications Technologies vol 28 no 11Article ID e3167 2017

[26] H Zhu Y-A Tan L Zhu Q Zhang and Y Li ldquoAn efficientidentity-based proxy blind signature for semioffline servicesrdquoWireless Communications and Mobile Computing vol 2018Article ID 5401890 9 pages 2018

[27] M Jakobsson K Sako and R Impagliazzo ldquoDesignated verifierproofs and their applicationsrdquo inProceedings of the InternationalConference on the Theory and Applications of CryptographicTechniques pp 143ndash154 1996

[28] J ZDai XH Yang and J XDong ldquoDesignated-receiver proxysignature scheme for electronic commercerdquo inProceedings of theIEEE International Conference on SystemsManand Cyberneticspp 384ndash389 2003

[29] X Huang Y Mu W Susilo and F Zhang ldquoShort designatedverifier proxy signature from pairingsrdquo in Proceedings of theInternational Conference on Embeddedand Ubiquitous Comput-ing pp 835ndash844 2005

[30] K-A Shim ldquoShort designated verifier proxy signaturesrdquo Com-puters and Electrical Engineering vol 37 no 2 pp 180ndash186 2011

12 Security and Communication Networks

[31] S H Islam and G Biswas ldquoA provably secure identity-basedstrong designated verifier proxy signature scheme from bilin-ear pairingsrdquo Journal of King Saud UniversitymdashComputer andInformation Sciences vol 26 no 1 pp 55ndash67 2014

[32] X Hu W Tan H Xu and J Wang ldquoShort and provably securedesignated verifier proxy signature schemerdquo IET InformationSecurity vol 10 no 2 pp 69ndash79 2016

[33] A de Caro and V Iovino ldquojPBC Java pairing based cryptogra-phyrdquo in Proceedings of the 16th IEEE Symposium on Computersand Communications (ISCC rsquo11) pp 850ndash855 July 2011

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 7: Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

Security and Communication Networks 7

User(blind signature provider)

LGCS(proxy signer)

UAV(designated verifier)

Leasing company(original signer)

1delegate

7compute signature sig(skp m)

and transform m to t(m)9compute dvpbs

10send t(m) and dvpbs

11send m and dvpbs

2verify delegation and compute skp

5compute signature sig(skp mb)

4send mb

6 send sig(skp mb)

8send t(m) and sig(skp m)

3blind message to obtain mb

12compute PKp and verify dpbs

Figure 3 Brief process of DVPBS

two cryptographic hash functions 1198671 0 1lowast 997888rarr 119885lowast119902 1198672

119885lowast119902 times 0 1lowast times 1198661 times 1198661 997888rarr 119885lowast119902

44 Delegation Generation (DG) Phase When a leasingcompany rents a UAV to a user it will delegate a LGCS whichis close to the UAV to command UAV The leasing companyperforms the following steps to implement the delegation forLGCS

(1) It generates a warrant 119908 which explicitly describes thedelegation relation for the LGCS

(2) It chooses a random number 119903119901 isin 119885lowast119902 and computes119877119901=119903119901G (mod q)=(119909119877119901 119910119877119901)

(3) It computes d=(119904119896119871119862+119903119901119909119877119901)1198671(119908) and sends (d 119908119877119901) to the LGCS

45 Delegation Verification (DV) Phase When the LGCSreceives themessage sent by leasing company it will verify thedelegation If the delegation is invalid the LGCS will requestdelegation again If the delegation is valid the LGCS willcompute the private key for proxy signature It performs thefollowing steps to verify the delegation and compute privatekey

(1)The LGCS computes and verifies whether dG=(119875119870119871119862+119909119877119901119877119901)1198671(119908) holds or not If dG is not equal to(119875119870119871119862+119909119877119901119877119901)1198671(119908) the delegation will fail and LGCSwill request delegation from leasing company again If theyare equal the delegation will success

(2) The LGCS computes 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) andsets it as the private key for proxy signature The LGCS usesthis key to implement proxy signature and command theUAV on behalf of leasing company

46 Proxy Blind Signature Generation (PBSG) Phase Theuser rents UAV to complete some tasks and does not wantthe LGCS to know what mission UAV performs in order toprotect privacy The user uses blind signature in such caseIt performs the following steps with LGCS to compute proxyblind signature

(1) The LGCS chooses a random number 119903119887 isin 119885lowast119902 andcomputes 119877119887=119903119887G (mod q)=(119909119877119887 119910119877119887)

(2) The user chooses two random numbers 1198871 1198872 isin 119885lowast119902and computes L=1198871G+1198872119877119887 mod q=(119909119871 119910119871) It blinds thecommand message119898 as119898119887=b2mmod 119902 and sends119898119887 to theLGCS

(3) The LGCS computes the signature of 119898119887 as 119904119887=(119904119896119901+119903119887119898119887)119909119877119887

minus1mod q namely119909119877119887119904119887=(119904119896119901+119903119887119898119887)mod 119902 It sends119909119877119887119904119887 119877119901 to user

(4)Theuser obtains the proxy blind signature by comput-ing 119904119901119887=(1198871m+119909119877119887119904119887)119909119871minus1mod q namely119909119871119904119901119887=(1198871m+119909119877119887119904119887)mod 119902 It sends 1198671(119898) 119909119871119904119901119887 to the LGCS

47 Designated Verifier Proxy Blind Signature Generation(DVPBSG) Phase (1)The LGCS computes 119904119901119887119909119871G119870119863119881119875119861119878 =119904119896119901119875119870119880119860119881 and 119904119863119881119875119861119878=1198672(1198671(m)119908 119904119901119887119909119871G119870119863119881119875119861119878) whichis the designated verifier proxy blind signature It sends1198671(119898)119908 119877119901 119904119863119881119875119861119878 to the user

(2) The user sends 119898119908 119871 119877119901 119904119863119881119875119861119878 to the UAV

48 Designated Verifier Proxy Blind Signature Verification(DVPBSV) Phase (1) The UAV computes the public key ofproxy signature as 119875119870119901=(119875119870119871119862+119909119877119901119877119901+119909119871119866119862119878119875119870119871119866119862119878)1198671(119908)mod 119902 and 119879 = 119875119870119901+mL mod 119902 It computes 1198701015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 (mod q) and 1199041015840119863119881119875119861119878=1198672(1198671(m) 119908 T 1198701015840119863119881119875119861119878)

(2) If 1199041015840119863119881119875119861119878=119904119863119881119875119861119878 theUAVwill determine that the sig-nature is valid and perform corresponding tasks Otherwiseit will think that the signature is invalid

49 Transcript Simulation The designated verifier UAV isalso able to compute the signature 11990410158401015840119863119881119875119861119878 which is indistin-guishable from the signature generated by LGCS The UAVcomputes 11990410158401015840119863119881119875119861119878 as the following steps

(1) It computes 119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 +119909119871119866119862119878119875119870119871119866119862119878)1198671(119908) 11987910158401015840 = 119875119870119901 + 119898119871 mod 119902 and11987010158401015840119863119881119875119861119878=119904119896119880119860119881119875119870119901 mod 119902

8 Security and Communication Networks

(2) It computes 11990410158401015840119863119881119875119861119878=1198672(1198671(m) 119908 11987910158401015840 11987010158401015840119863119881119875119861119878)which is the result of transcript simulation

5 Analysis of Our DVPBS Scheme

51 Correctness Proof In this subsection we provide thecorrectness proof of our DVPBS scheme

(1)The LGCS computes a private key for proxy signature119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) It is necessary for the UAV tocompute corresponding public key 119875119870119901 to verify the signa-ture The UAV computes 119875119870119901 as follows

119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 + 119909119871119866119862119878119875119870119871119866119862119878)1198671 (119908)

= (119875119870119871119862 + 119909119877119901119877119901)H1 (119908) + 1199091198711198661198621198781198751198701198711198661198621198781198671 (119908)

= 119889G + 119909119871119866119862119878119904119896119871119866119862119878G1198671 (119908)

= (119889 + 1199041198961198711198661198621198781199091198711198661198621198781198671 (119908))G = 119904119896119901119866

(1)

Hence the public key and private key for proxy signaturemeet the requirement 119875119870119901=119904119896119901G

(2) The T=119904119901119887119909119871Gmod 119902 because we have

119904119901119887119909119871G = (1198871119898 + 119909119877119887119904119887)G = (1198871119898 + 119904119896119901 + 119903119887119898119887)G

= (1198871119898 + 119904119896119901 + 1199031198871198872119898)G

= 119904119896119901G + 1198981198871G + 1198981198872119903119887G

= 119875119870119901 + 119898 (1198871G + 1198872119877119887) = 119875119870119901 + 119898119871mod 119902

= 119879

(2)

(3)The119870119863119881119875119861119878=1198701015840119863119881119875119861119878 because we have

119904119896119901119875119870119880119860119881 = 119904119896119901119904119896119880119860119881G = 119904119896119880119860119881119875119870119901 (3)

We have proved 119875119870119901 = 119904119896119901119866 119879 = 119904119901119887119909119871G and 119870119863119881119875119861119878 =1198701015840119863119881119875119861119878Therefore we draw the conclusion 119904119863119881119875119861119878 = 1199041015840119863119881119875119861119878Namely we have proved the correctness of our DVPBSscheme

52 Security Proof

Theorem 5 Our DVPBS scheme is a designated verifiersignature scheme

Proof It needs to use the private key of UAV 119904119896119880119860119881 to verifythe signature in the signature verification phase Hence athird party other than the signer and verifier cannot verify thevalidity or invalidity of this signature The UAV can generatea valid signature by computing 11990410158401015840119863119881119875119861119878=1198672(1198671(119898) 119908 119879

10158401015840119904119896119880119860119881119875119870119901) which is validated by verification algorithm andis indistinguishable from the signature generated by theLGCS If the UAV does not generate the signature it willbelieve that the signature is generated by proxy signerThere-fore our DVPBS scheme is a designated verifier signaturescheme

Theorem 6 It is supposed that an EUF-CMA adversary119860 breaks our DVPBS scheme namely it can forge a validsignature of our DVPBS scheme with success probability119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 It makes 119902119867 queries to the 1198672 119885lowast119902 times 0 1lowast times1198661 times 1198661 997888rarr 119885lowast119902 119902119878 queries to the signing algorithm and 119902119881queries to the verifying algorithm in polynomial time 119905 Thereis an algorithm 119861 which uses 119860 to solve an instance of theGDH problem with the probability 119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881(2119896 minus 119902119867 minus 119902119878) where 119896 is the systemrsquos security parameter

Proof If there is an EUF-CMA adversary 119860 who can forgea valid signature of our DVPBS scheme we will prove thatthere is an algorithm 119861 who can solve an instance of GDHproblem It is given a random instance (G aG bG) of GDHproblem where a 119887 isin 119885lowast119902 The algorithm 119861 can use theadversary 119860 to obtain the value of abG with the DDH oracleWe regard the hash function 1198672 as random oracle 119867 In theproof the algorithm 119861 will simulate all oracles and maintaina list namelyH-list to record the queries and correspondingresponses It is assumed that the adversary 119860 never repeatsthe same query in the simulation The algorithm 119861 performsthe following simulation

Setup The algorithm 119861 will set private keys for originalsigner and designated verifier before the simulation beginsIt thinks that the leasing company is original signer and UAVis designated verifier It sets the private key of original signeras 119904119896119871119862 isin 119885lowast119902 and computes its public key 119875119870119871119862=119904119896119871119862GCorrespondingly it sets the private key of designated verifieras 119904119896119880119860119881 isin 119885lowast119902 and computes its public key as 119875119870119880119860119881 =119904119896119880119860119881G The forger 119860 obtains the two public keys 119875119870119871119862and 119875119870119880119860119881 It can make query to the hash oracle signingalgorithm and verifying algorithm Finally it outputs a validsignature 120590lowast of 119898lowast which has never been queried in thesigning oracle

H-Queries The algorithm 119861 maintains H-list which recordsthe queries and corresponding responses This list comprisessome tuples (119898119894119908119894119863119894 120590119894 coin) where119898119894 is the i-thmessagequeried The (119898119894 119908119894 119863119894) is the input of 119867 and 120590119894 is theoutput When 119860 queries the oracle 119867 with (119898119894 119908119894 119863119894) 119861will submit (aG bG119863119894) to DDH oracle If119863119894=abG then coin=1 otherwise coin=0 The DDH oracle determines whether119863119894=abG or not and responds to 119861 with the result

(1) If119863119894=abG 119861 will set coin =1 and check the H-list

(a) If there is a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861returns 120590119894 as the response to query of 119860

(b) If there is not a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861chooses a random 120590119894 isin 119885lowast119902 It is different from these120590119894s which have been stored in the H-list Afterwards119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 1) to the H-list andresponds 120590119894 to 119860

(2) If 119863119894 = 119886119887119866 119861 also chooses a random 120590119894 isin 119885lowast119902 It isdifferent from these 120590119894s which have been stored in the H-listAfterwards 119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 0) to the H-listand responds 120590119894 to 119860

Security and Communication Networks 9

Table 1 Communication cost of different signature schemes

Signature scheme Our DVPBS Huangrsquos ShDVPS Shimrsquos ShDVPS Islamrsquos ID-SDVPS Hursquos WDVPS Hursquos StDVPSSignature length 2 10038161003816100381610038161198661

1003816100381610038161003816 + 110038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 10038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 100381610038161003816100381611986621003816100381610038161003816 1 10038161003816100381610038161198661

1003816100381610038161003816 + 210038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 2|1198661| 1|1198661| + 1|1198662|

DVPBSG Queries When 119860makes DVPBSG queries with 119898119894119861will check the H-list

(1) If there is a tuple (119898119894 119908119894 119863119894 120590119894 1) in the H-list 119861 willoutput 120590119894 to 119860 as the signature

(2) If there is not such a tuple in the H-list 119861 will choosea random 120590119894 isin 119885lowast119902 It adds the tuple (119898119894 119908119894 perp 120590119894 1) to theH-list and returns 120590119894 to 119860 as the signature

DVPBSVQueries When119860makesDVPBSV queries with (119898119894120590119894) 119861will check the H-list

(1) If there is not a 120590119894 in the H-list which is equal to the120590119894 queried by 119860 119861 will reject the 120590119894 queried by 119860 as a validsignature

(2) If there is a 120590119894 in the H-list which is equal to the 120590119894queried by 119860 119861 will continue to check the form of tuple inwhich the 120590119894 is located If the 120590119894 is located in the tuple whichhas the form of (119898119894 119908119894 perp 120590119894 1) or (119898119894 119908119894 119863119894 120590119894 1) 119861will accept it as a valid signature Otherwise 119861 will refuse toconsider it is a valid signature

When 120590119894 is a valid signature of 119898119894 and 120590119894 is not queriedfrom the oracle H there will be a difference between119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 and 119878119906119888119888119866119863119867119861 It happens with the possibilityless than 1(2119896minus119902119867minus119902119878) because the output of119867 is uniformlydistributed namely 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 1(2119896 minus 119902119867 minus119902119878)The forger119860 can perform 119902119881 verifying algorithm Wewillobtain 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 119902119881(2119896 minus119902119867 minus119902119878) when wesum up all 119902119881 DVPBSV queries

Output After the above queries are completed 119860 outputsa new valid signature 120590lowast of message 119898lowast which has neverbeen queried during the DVPBSG queries The signature 120590lowastis returned as the hash value of 119860rsquos query (119898lowast 119863lowast) Namelythere is a tuple (119898lowast119908lowast119863lowast 120590lowast 1) in theH-list and119863lowast = 119886119887119866in this tuple Therefore 119861 successfully solves an instance ofthe GDH problem with the probability

119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881

2119896 minus 119902119867 minus 119902119878 (4)

Theorem 7 The designated verifier can distinguish the proxysignature generated by proxy signer from the signature gen-erated by original signer Namely our DVPBS scheme hasdistinguishability

Proof After the proxy signer successfully performs the del-egation verification it will compute the private key forproxy signature 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) This key is onlyobtained by the proxy signer LGCS because it needs to usethe private key of proxy signer to compute 119904119896119901 The originalsigner cannot compute 119904119863119881119875119861119878 or 11990410158401015840119863119881119875119861119878 because it does notobtain 119904119896119901 and 119904119896119880119860119881 Therefore it can neither compute theproxy signature nor simulate it If the designated verifier

UAV believes that a signature is valid it can distinguish thatthe signaturewas generated by proxy signer or original signerHence our DVPBS scheme has distinguishability

Theorem 8 The proxy signer does not know the originalmessage which has been signed by it Namely our DVPBSscheme has blindness

Proof In our DVPBS scheme the blind signature providerchooses a random number and uses it to blind the originalmessage According to the process of blinding message theproxy signer cannot recover the original message from themessage blinded Moreover it also does not receive or inferthe original message from the following communicationcontent Hence the proxy signer does not know the originalmessage Namely our DVPBS scheme has blindness

53 Efficiency Analysis In this section we compare theefficiency of our DVPBS scheme with some other relateddigital signature schemes We mainly compare them fromtwo aspects One is the time spent in the process of sig-nature computation and the other is the length of signa-ture

Firstly we implement our DVPBS scheme and someother related digital signature schemes in a PC with Intel i5-4590 CPU and 4GB RAM We use the Java pairing-basedcryptography (jPBC) library which is developed byCaro et aland select the type 119860 elliptic curve [33] In our experimentwe obtain the time cost for computation in the delegationgeneration phase delegation verification phase DVPBSGphase and DVPBSV phase of different signature schemesThe results are illustrated in Figure 4

From the experimental data we find that the time spentin the delegation generation phase of our DVPBS scheme isthe shortest while the time cost in the delegation verificationphase is longer than other schemes Both the time spent in theDVPBSG phase and the time spent in the DVPBSV phase arelonger thanHuangrsquos ShDVPS [29] and Islamrsquos ID-SDVPS [31]while shorter than Shimrsquos ShDVPS [30] andHursquosWDVPS andStDVPS [32]We sum the time spent in delegation generationphase delegation verification phase DVPBSG phase andDVPBSV phase of different signature schemes and obtain theresults which is illustrated in Figure 5 The results show thatthe total time of our DVPBS scheme is longer than Islamrsquos ID-SDVPS and shorter than Huangrsquos ShDVPS Shimrsquos ShDVPSand Hursquos WDVPS and StDVPS Hence we think that ourPVDBS is efficient

Secondly we theoretically analyze the signature lengthof different signature schemes and list them in Table 1 Theshorter the signature length is the less the time and energyare taken to send and receive signature The result indicatesthat the signature length of our DVPBS scheme is longer but

10 Security and Communication Networks

000

2000

4000

6000

8000

10000

12000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 4 Experiment results of different signature schemes

000

5000

10000

15000

20000

25000

30000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 5 Total time of different signature schemes

it is still short compared with the transmission capacity ofUAV

6 Conclusion

A UAV network consists of UAV command center andsome command stations It takes UAV application as itscore According to the characteristics of UAV UAV networkis sensitive to latency Moreover it is important to protectthe integrity and authentication of commands which aresent by command center and some command stations toUAV In this paper we proposed a UAV network architec-ture based on MEC with low latency We also proposeda DVPBS scheme for the scenario of UAV rental In this

scenario a user rents UAV from a leasing company Weproved the security of our DVPBS scheme in the randomoracle model It is existentially unforgeable under an adaptivechosen message attack Moreover we think that our DVPBSscheme has distinguishability and blindness We comparedthe efficiency of our DVPBS with some other signatureschemes by simulation experiments and theoretical analysisThe experimental results indicate that our DVPBS scheme isefficient Through theoretical analysis the signature length ofour DVPBS scheme is longer than those of other schemesbut it is still short compared with the transmission capacity ofUAV We will research how to further reduce the time spentin signature processing and shorten the length of signature inthe future

Security and Communication Networks 11

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is supported by the Key Program of NSFC Grant(U1405255) Shaanxi Science amp Technology Coordination ampInnovation Project (2016TZC-G-6-3) and the FundamentalResearch Funds for the Central Universities (SA-ZD161504)

References

[1] S J Kim and G J Lim ldquoDrone-aided border surveillancewith an electrification line battery charging systemrdquo Journal ofIntelligent amp Robotic Systems vol 92 no 3-4 pp 657ndash670 2018

[2] Z Wang L Liu T Long and Y Wen ldquoMulti-UAV recon-naissance task allocation for heterogeneous targets using anopposition-based genetic algorithm with double-chromosomeencodingrdquoChinese Journal of Aeronautics vol 31 no 2 pp 339ndash350 2018

[3] G Sona D Passoni L Pinto et al ldquoUAV multispectral surveyto map soil and crop for precision farming applicationsrdquoin Proceedings of the 23rd International Archives of the Pho-togrammetry Remote Sensing and Spatial Information SciencesCongress ISPRS 2016 vol 41 pp 1023ndash1029 Czech RepublicJuly 2016

[4] P Nintanavongsa and I Pitimon ldquoImpact of sensor mobilityon UAV-based smart farm communicationsrdquo in Proceedings ofthe 2017 International Electrical Engineering Congress iEECON2017 pp 1ndash4 March 2017

[5] M Pircher J Geipel K Kusnierek et al ldquoDevelopment of ahybridUAV sensor platform suitable for farm-scale applicationsin precision agriculturerdquo in Proceedings of the InternationalArchives of Photogrammetry Remote Sensing and Spatial Infor-mation Sciences vol 42 p 297 2017

[6] T Ahn J Seok I Lee and J Han ldquoReliable flying IoT networksfor UAV disaster rescue operationsrdquo Mobile Information Sys-tems vol 2018 Article ID 2572460 12 pages 2018

[7] A M Hayajneh S A R Zaidi D C McLernon M Di RenzoandMGhogho ldquoPerformance analysis of UAV enabled disasterrecovery networks a stochastic geometric framework based oncluster processesrdquo IEEE Access vol 6 pp 26215ndash26230 2018

[8] M Deruyck JWyckmans W Joseph and LMartens ldquoDesign-ing UAV-aided emergency networks for large-scale disasterscenariosrdquo EURASIP Journal on Wireless Communications andNetworking vol 2018 no 1 p 79 2018

[9] J Lyu Y Zeng andR Zhang ldquoUAV-aided offloading for cellularhotspotrdquo IEEE Transactions on Wireless Communications vol17 no 6 pp 3988ndash4001 2018

[10] Y Wu Y Qin Z Wang and L Jia ldquoA UAV-based visualinspectionmethod for rail surface defectsrdquoApplied Sciences vol8 no 7 p 1028 2018

[11] P Addabbo A Angrisano M L Bernardi et al ldquoUAV systemfor photovoltaic plant inspectionrdquo IEEE Aerospace and Elec-tronic Systems Magazine vol 33 no 8 pp 58ndash67 2018

[12] L Gupta R Jain andGVaszkun ldquoSurvey of important issues inUAV communicationnetworksrdquo IEEECommunications Surveysamp Tutorials vol 18 no 2 pp 1123ndash1152 2016

[13] M ETSI ldquoMobile edge computing (mec) framework andreference architecturerdquo ETSI DGS MEC vol 3 2016

[14] S Garg A Singh S Batra N Kumar and L T Yang ldquoUAV-empowered edge computing environment for cyber-threatdetection in smart vehiclesrdquo IEEE Network vol 32 no 3 pp42ndash51 2018

[15] J Lee and J Lee ldquoHierarchicalmobile edge computing architec-ture based on context awarenessrdquo Applied Sciences vol 8 no 7p 1160 2018

[16] K Intharawijitr K Iida and H Koga ldquoSimulation study of lowlatency network architecture using mobile edge computingrdquoIEICE Transaction on Information and Systems vol E100D no5 pp 963ndash972 2017

[17] M-A Messous H Sedjelmaci N Houari and S-M SenoucildquoComputation offloading game for an UAV network in mobileedge computingrdquo in Proceedings of the 2017 IEEE InternationalConference on Communications ICC 2017 pp 1ndash6 May 2017

[18] N Ansari and X Sun ldquoMobile edge computing empowersinternet of thingsrdquo IEICE Transactions on Communications volE101B no 3 pp 604ndash619 2018

[19] K Zhang S Leng Y He S Maharjan and Y Zhang ldquoMobileedge computing and networking for green and low-latencyinternet of thingsrdquo IEEE CommunicationsMagazine vol 56 no5 pp 39ndash45 2018

[20] D Chaum ldquoBlind signatures for untraceable paymentsrdquoAdvances in Cryptology pp 199ndash203 1983

[21] M Mambo K Usuda and E Okamoto ldquoProxy signatures fordelegating signing operationrdquo in Proceedings of the 3rd ACMConference on Computer and Communications Security pp 48ndash56 ACM Press March 1996

[22] Z Tan Z Liu and C Tang ldquoDigital proxy blind signatureschemes based on DLP and ECDLPrdquo MM Research Preprintsvol 21 pp 212ndash217 2002

[23] Z Tan ldquoEfficient pairing-free provably secure identity-basedproxy blind signature schemerdquo Security and CommunicationNetworks vol 6 no 5 pp 593ndash601 2013

[24] F-Y Yang and L-R Liang ldquoA proxy partially blind signaturescheme with proxy revocationrdquo Journal of Ambient Intelligenceand Humanized Computing vol 4 no 2 pp 255ndash263 2013

[25] G K Verma and B B Singh ldquoEfficient message recoveryproxy blind signature scheme from pairingsrdquo Transactionson Emerging Telecommunications Technologies vol 28 no 11Article ID e3167 2017

[26] H Zhu Y-A Tan L Zhu Q Zhang and Y Li ldquoAn efficientidentity-based proxy blind signature for semioffline servicesrdquoWireless Communications and Mobile Computing vol 2018Article ID 5401890 9 pages 2018

[27] M Jakobsson K Sako and R Impagliazzo ldquoDesignated verifierproofs and their applicationsrdquo inProceedings of the InternationalConference on the Theory and Applications of CryptographicTechniques pp 143ndash154 1996

[28] J ZDai XH Yang and J XDong ldquoDesignated-receiver proxysignature scheme for electronic commercerdquo inProceedings of theIEEE International Conference on SystemsManand Cyberneticspp 384ndash389 2003

[29] X Huang Y Mu W Susilo and F Zhang ldquoShort designatedverifier proxy signature from pairingsrdquo in Proceedings of theInternational Conference on Embeddedand Ubiquitous Comput-ing pp 835ndash844 2005

[30] K-A Shim ldquoShort designated verifier proxy signaturesrdquo Com-puters and Electrical Engineering vol 37 no 2 pp 180ndash186 2011

12 Security and Communication Networks

[31] S H Islam and G Biswas ldquoA provably secure identity-basedstrong designated verifier proxy signature scheme from bilin-ear pairingsrdquo Journal of King Saud UniversitymdashComputer andInformation Sciences vol 26 no 1 pp 55ndash67 2014

[32] X Hu W Tan H Xu and J Wang ldquoShort and provably securedesignated verifier proxy signature schemerdquo IET InformationSecurity vol 10 no 2 pp 69ndash79 2016

[33] A de Caro and V Iovino ldquojPBC Java pairing based cryptogra-phyrdquo in Proceedings of the 16th IEEE Symposium on Computersand Communications (ISCC rsquo11) pp 850ndash855 July 2011

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 8: Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

8 Security and Communication Networks

(2) It computes 11990410158401015840119863119881119875119861119878=1198672(1198671(m) 119908 11987910158401015840 11987010158401015840119863119881119875119861119878)which is the result of transcript simulation

5 Analysis of Our DVPBS Scheme

51 Correctness Proof In this subsection we provide thecorrectness proof of our DVPBS scheme

(1)The LGCS computes a private key for proxy signature119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) It is necessary for the UAV tocompute corresponding public key 119875119870119901 to verify the signa-ture The UAV computes 119875119870119901 as follows

119875119870119901 = (119875119870119871119862 + 119909119877119901119877119901 + 119909119871119866119862119878119875119870119871119866119862119878)1198671 (119908)

= (119875119870119871119862 + 119909119877119901119877119901)H1 (119908) + 1199091198711198661198621198781198751198701198711198661198621198781198671 (119908)

= 119889G + 119909119871119866119862119878119904119896119871119866119862119878G1198671 (119908)

= (119889 + 1199041198961198711198661198621198781199091198711198661198621198781198671 (119908))G = 119904119896119901119866

(1)

Hence the public key and private key for proxy signaturemeet the requirement 119875119870119901=119904119896119901G

(2) The T=119904119901119887119909119871Gmod 119902 because we have

119904119901119887119909119871G = (1198871119898 + 119909119877119887119904119887)G = (1198871119898 + 119904119896119901 + 119903119887119898119887)G

= (1198871119898 + 119904119896119901 + 1199031198871198872119898)G

= 119904119896119901G + 1198981198871G + 1198981198872119903119887G

= 119875119870119901 + 119898 (1198871G + 1198872119877119887) = 119875119870119901 + 119898119871mod 119902

= 119879

(2)

(3)The119870119863119881119875119861119878=1198701015840119863119881119875119861119878 because we have

119904119896119901119875119870119880119860119881 = 119904119896119901119904119896119880119860119881G = 119904119896119880119860119881119875119870119901 (3)

We have proved 119875119870119901 = 119904119896119901119866 119879 = 119904119901119887119909119871G and 119870119863119881119875119861119878 =1198701015840119863119881119875119861119878Therefore we draw the conclusion 119904119863119881119875119861119878 = 1199041015840119863119881119875119861119878Namely we have proved the correctness of our DVPBSscheme

52 Security Proof

Theorem 5 Our DVPBS scheme is a designated verifiersignature scheme

Proof It needs to use the private key of UAV 119904119896119880119860119881 to verifythe signature in the signature verification phase Hence athird party other than the signer and verifier cannot verify thevalidity or invalidity of this signature The UAV can generatea valid signature by computing 11990410158401015840119863119881119875119861119878=1198672(1198671(119898) 119908 119879

10158401015840119904119896119880119860119881119875119870119901) which is validated by verification algorithm andis indistinguishable from the signature generated by theLGCS If the UAV does not generate the signature it willbelieve that the signature is generated by proxy signerThere-fore our DVPBS scheme is a designated verifier signaturescheme

Theorem 6 It is supposed that an EUF-CMA adversary119860 breaks our DVPBS scheme namely it can forge a validsignature of our DVPBS scheme with success probability119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 It makes 119902119867 queries to the 1198672 119885lowast119902 times 0 1lowast times1198661 times 1198661 997888rarr 119885lowast119902 119902119878 queries to the signing algorithm and 119902119881queries to the verifying algorithm in polynomial time 119905 Thereis an algorithm 119861 which uses 119860 to solve an instance of theGDH problem with the probability 119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881(2119896 minus 119902119867 minus 119902119878) where 119896 is the systemrsquos security parameter

Proof If there is an EUF-CMA adversary 119860 who can forgea valid signature of our DVPBS scheme we will prove thatthere is an algorithm 119861 who can solve an instance of GDHproblem It is given a random instance (G aG bG) of GDHproblem where a 119887 isin 119885lowast119902 The algorithm 119861 can use theadversary 119860 to obtain the value of abG with the DDH oracleWe regard the hash function 1198672 as random oracle 119867 In theproof the algorithm 119861 will simulate all oracles and maintaina list namelyH-list to record the queries and correspondingresponses It is assumed that the adversary 119860 never repeatsthe same query in the simulation The algorithm 119861 performsthe following simulation

Setup The algorithm 119861 will set private keys for originalsigner and designated verifier before the simulation beginsIt thinks that the leasing company is original signer and UAVis designated verifier It sets the private key of original signeras 119904119896119871119862 isin 119885lowast119902 and computes its public key 119875119870119871119862=119904119896119871119862GCorrespondingly it sets the private key of designated verifieras 119904119896119880119860119881 isin 119885lowast119902 and computes its public key as 119875119870119880119860119881 =119904119896119880119860119881G The forger 119860 obtains the two public keys 119875119870119871119862and 119875119870119880119860119881 It can make query to the hash oracle signingalgorithm and verifying algorithm Finally it outputs a validsignature 120590lowast of 119898lowast which has never been queried in thesigning oracle

H-Queries The algorithm 119861 maintains H-list which recordsthe queries and corresponding responses This list comprisessome tuples (119898119894119908119894119863119894 120590119894 coin) where119898119894 is the i-thmessagequeried The (119898119894 119908119894 119863119894) is the input of 119867 and 120590119894 is theoutput When 119860 queries the oracle 119867 with (119898119894 119908119894 119863119894) 119861will submit (aG bG119863119894) to DDH oracle If119863119894=abG then coin=1 otherwise coin=0 The DDH oracle determines whether119863119894=abG or not and responds to 119861 with the result

(1) If119863119894=abG 119861 will set coin =1 and check the H-list

(a) If there is a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861returns 120590119894 as the response to query of 119860

(b) If there is not a tuple (119898119894 119908119894 perp 120590119894 1) in the H-list 119861chooses a random 120590119894 isin 119885lowast119902 It is different from these120590119894s which have been stored in the H-list Afterwards119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 1) to the H-list andresponds 120590119894 to 119860

(2) If 119863119894 = 119886119887119866 119861 also chooses a random 120590119894 isin 119885lowast119902 It isdifferent from these 120590119894s which have been stored in the H-listAfterwards 119861 adds the tuple (119898119894 119908119894 119863119894 120590119894 0) to the H-listand responds 120590119894 to 119860

Security and Communication Networks 9

Table 1 Communication cost of different signature schemes

Signature scheme Our DVPBS Huangrsquos ShDVPS Shimrsquos ShDVPS Islamrsquos ID-SDVPS Hursquos WDVPS Hursquos StDVPSSignature length 2 10038161003816100381610038161198661

1003816100381610038161003816 + 110038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 10038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 100381610038161003816100381611986621003816100381610038161003816 1 10038161003816100381610038161198661

1003816100381610038161003816 + 210038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 2|1198661| 1|1198661| + 1|1198662|

DVPBSG Queries When 119860makes DVPBSG queries with 119898119894119861will check the H-list

(1) If there is a tuple (119898119894 119908119894 119863119894 120590119894 1) in the H-list 119861 willoutput 120590119894 to 119860 as the signature

(2) If there is not such a tuple in the H-list 119861 will choosea random 120590119894 isin 119885lowast119902 It adds the tuple (119898119894 119908119894 perp 120590119894 1) to theH-list and returns 120590119894 to 119860 as the signature

DVPBSVQueries When119860makesDVPBSV queries with (119898119894120590119894) 119861will check the H-list

(1) If there is not a 120590119894 in the H-list which is equal to the120590119894 queried by 119860 119861 will reject the 120590119894 queried by 119860 as a validsignature

(2) If there is a 120590119894 in the H-list which is equal to the 120590119894queried by 119860 119861 will continue to check the form of tuple inwhich the 120590119894 is located If the 120590119894 is located in the tuple whichhas the form of (119898119894 119908119894 perp 120590119894 1) or (119898119894 119908119894 119863119894 120590119894 1) 119861will accept it as a valid signature Otherwise 119861 will refuse toconsider it is a valid signature

When 120590119894 is a valid signature of 119898119894 and 120590119894 is not queriedfrom the oracle H there will be a difference between119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 and 119878119906119888119888119866119863119867119861 It happens with the possibilityless than 1(2119896minus119902119867minus119902119878) because the output of119867 is uniformlydistributed namely 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 1(2119896 minus 119902119867 minus119902119878)The forger119860 can perform 119902119881 verifying algorithm Wewillobtain 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 119902119881(2119896 minus119902119867 minus119902119878) when wesum up all 119902119881 DVPBSV queries

Output After the above queries are completed 119860 outputsa new valid signature 120590lowast of message 119898lowast which has neverbeen queried during the DVPBSG queries The signature 120590lowastis returned as the hash value of 119860rsquos query (119898lowast 119863lowast) Namelythere is a tuple (119898lowast119908lowast119863lowast 120590lowast 1) in theH-list and119863lowast = 119886119887119866in this tuple Therefore 119861 successfully solves an instance ofthe GDH problem with the probability

119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881

2119896 minus 119902119867 minus 119902119878 (4)

Theorem 7 The designated verifier can distinguish the proxysignature generated by proxy signer from the signature gen-erated by original signer Namely our DVPBS scheme hasdistinguishability

Proof After the proxy signer successfully performs the del-egation verification it will compute the private key forproxy signature 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) This key is onlyobtained by the proxy signer LGCS because it needs to usethe private key of proxy signer to compute 119904119896119901 The originalsigner cannot compute 119904119863119881119875119861119878 or 11990410158401015840119863119881119875119861119878 because it does notobtain 119904119896119901 and 119904119896119880119860119881 Therefore it can neither compute theproxy signature nor simulate it If the designated verifier

UAV believes that a signature is valid it can distinguish thatthe signaturewas generated by proxy signer or original signerHence our DVPBS scheme has distinguishability

Theorem 8 The proxy signer does not know the originalmessage which has been signed by it Namely our DVPBSscheme has blindness

Proof In our DVPBS scheme the blind signature providerchooses a random number and uses it to blind the originalmessage According to the process of blinding message theproxy signer cannot recover the original message from themessage blinded Moreover it also does not receive or inferthe original message from the following communicationcontent Hence the proxy signer does not know the originalmessage Namely our DVPBS scheme has blindness

53 Efficiency Analysis In this section we compare theefficiency of our DVPBS scheme with some other relateddigital signature schemes We mainly compare them fromtwo aspects One is the time spent in the process of sig-nature computation and the other is the length of signa-ture

Firstly we implement our DVPBS scheme and someother related digital signature schemes in a PC with Intel i5-4590 CPU and 4GB RAM We use the Java pairing-basedcryptography (jPBC) library which is developed byCaro et aland select the type 119860 elliptic curve [33] In our experimentwe obtain the time cost for computation in the delegationgeneration phase delegation verification phase DVPBSGphase and DVPBSV phase of different signature schemesThe results are illustrated in Figure 4

From the experimental data we find that the time spentin the delegation generation phase of our DVPBS scheme isthe shortest while the time cost in the delegation verificationphase is longer than other schemes Both the time spent in theDVPBSG phase and the time spent in the DVPBSV phase arelonger thanHuangrsquos ShDVPS [29] and Islamrsquos ID-SDVPS [31]while shorter than Shimrsquos ShDVPS [30] andHursquosWDVPS andStDVPS [32]We sum the time spent in delegation generationphase delegation verification phase DVPBSG phase andDVPBSV phase of different signature schemes and obtain theresults which is illustrated in Figure 5 The results show thatthe total time of our DVPBS scheme is longer than Islamrsquos ID-SDVPS and shorter than Huangrsquos ShDVPS Shimrsquos ShDVPSand Hursquos WDVPS and StDVPS Hence we think that ourPVDBS is efficient

Secondly we theoretically analyze the signature lengthof different signature schemes and list them in Table 1 Theshorter the signature length is the less the time and energyare taken to send and receive signature The result indicatesthat the signature length of our DVPBS scheme is longer but

10 Security and Communication Networks

000

2000

4000

6000

8000

10000

12000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 4 Experiment results of different signature schemes

000

5000

10000

15000

20000

25000

30000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 5 Total time of different signature schemes

it is still short compared with the transmission capacity ofUAV

6 Conclusion

A UAV network consists of UAV command center andsome command stations It takes UAV application as itscore According to the characteristics of UAV UAV networkis sensitive to latency Moreover it is important to protectthe integrity and authentication of commands which aresent by command center and some command stations toUAV In this paper we proposed a UAV network architec-ture based on MEC with low latency We also proposeda DVPBS scheme for the scenario of UAV rental In this

scenario a user rents UAV from a leasing company Weproved the security of our DVPBS scheme in the randomoracle model It is existentially unforgeable under an adaptivechosen message attack Moreover we think that our DVPBSscheme has distinguishability and blindness We comparedthe efficiency of our DVPBS with some other signatureschemes by simulation experiments and theoretical analysisThe experimental results indicate that our DVPBS scheme isefficient Through theoretical analysis the signature length ofour DVPBS scheme is longer than those of other schemesbut it is still short compared with the transmission capacity ofUAV We will research how to further reduce the time spentin signature processing and shorten the length of signature inthe future

Security and Communication Networks 11

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is supported by the Key Program of NSFC Grant(U1405255) Shaanxi Science amp Technology Coordination ampInnovation Project (2016TZC-G-6-3) and the FundamentalResearch Funds for the Central Universities (SA-ZD161504)

References

[1] S J Kim and G J Lim ldquoDrone-aided border surveillancewith an electrification line battery charging systemrdquo Journal ofIntelligent amp Robotic Systems vol 92 no 3-4 pp 657ndash670 2018

[2] Z Wang L Liu T Long and Y Wen ldquoMulti-UAV recon-naissance task allocation for heterogeneous targets using anopposition-based genetic algorithm with double-chromosomeencodingrdquoChinese Journal of Aeronautics vol 31 no 2 pp 339ndash350 2018

[3] G Sona D Passoni L Pinto et al ldquoUAV multispectral surveyto map soil and crop for precision farming applicationsrdquoin Proceedings of the 23rd International Archives of the Pho-togrammetry Remote Sensing and Spatial Information SciencesCongress ISPRS 2016 vol 41 pp 1023ndash1029 Czech RepublicJuly 2016

[4] P Nintanavongsa and I Pitimon ldquoImpact of sensor mobilityon UAV-based smart farm communicationsrdquo in Proceedings ofthe 2017 International Electrical Engineering Congress iEECON2017 pp 1ndash4 March 2017

[5] M Pircher J Geipel K Kusnierek et al ldquoDevelopment of ahybridUAV sensor platform suitable for farm-scale applicationsin precision agriculturerdquo in Proceedings of the InternationalArchives of Photogrammetry Remote Sensing and Spatial Infor-mation Sciences vol 42 p 297 2017

[6] T Ahn J Seok I Lee and J Han ldquoReliable flying IoT networksfor UAV disaster rescue operationsrdquo Mobile Information Sys-tems vol 2018 Article ID 2572460 12 pages 2018

[7] A M Hayajneh S A R Zaidi D C McLernon M Di RenzoandMGhogho ldquoPerformance analysis of UAV enabled disasterrecovery networks a stochastic geometric framework based oncluster processesrdquo IEEE Access vol 6 pp 26215ndash26230 2018

[8] M Deruyck JWyckmans W Joseph and LMartens ldquoDesign-ing UAV-aided emergency networks for large-scale disasterscenariosrdquo EURASIP Journal on Wireless Communications andNetworking vol 2018 no 1 p 79 2018

[9] J Lyu Y Zeng andR Zhang ldquoUAV-aided offloading for cellularhotspotrdquo IEEE Transactions on Wireless Communications vol17 no 6 pp 3988ndash4001 2018

[10] Y Wu Y Qin Z Wang and L Jia ldquoA UAV-based visualinspectionmethod for rail surface defectsrdquoApplied Sciences vol8 no 7 p 1028 2018

[11] P Addabbo A Angrisano M L Bernardi et al ldquoUAV systemfor photovoltaic plant inspectionrdquo IEEE Aerospace and Elec-tronic Systems Magazine vol 33 no 8 pp 58ndash67 2018

[12] L Gupta R Jain andGVaszkun ldquoSurvey of important issues inUAV communicationnetworksrdquo IEEECommunications Surveysamp Tutorials vol 18 no 2 pp 1123ndash1152 2016

[13] M ETSI ldquoMobile edge computing (mec) framework andreference architecturerdquo ETSI DGS MEC vol 3 2016

[14] S Garg A Singh S Batra N Kumar and L T Yang ldquoUAV-empowered edge computing environment for cyber-threatdetection in smart vehiclesrdquo IEEE Network vol 32 no 3 pp42ndash51 2018

[15] J Lee and J Lee ldquoHierarchicalmobile edge computing architec-ture based on context awarenessrdquo Applied Sciences vol 8 no 7p 1160 2018

[16] K Intharawijitr K Iida and H Koga ldquoSimulation study of lowlatency network architecture using mobile edge computingrdquoIEICE Transaction on Information and Systems vol E100D no5 pp 963ndash972 2017

[17] M-A Messous H Sedjelmaci N Houari and S-M SenoucildquoComputation offloading game for an UAV network in mobileedge computingrdquo in Proceedings of the 2017 IEEE InternationalConference on Communications ICC 2017 pp 1ndash6 May 2017

[18] N Ansari and X Sun ldquoMobile edge computing empowersinternet of thingsrdquo IEICE Transactions on Communications volE101B no 3 pp 604ndash619 2018

[19] K Zhang S Leng Y He S Maharjan and Y Zhang ldquoMobileedge computing and networking for green and low-latencyinternet of thingsrdquo IEEE CommunicationsMagazine vol 56 no5 pp 39ndash45 2018

[20] D Chaum ldquoBlind signatures for untraceable paymentsrdquoAdvances in Cryptology pp 199ndash203 1983

[21] M Mambo K Usuda and E Okamoto ldquoProxy signatures fordelegating signing operationrdquo in Proceedings of the 3rd ACMConference on Computer and Communications Security pp 48ndash56 ACM Press March 1996

[22] Z Tan Z Liu and C Tang ldquoDigital proxy blind signatureschemes based on DLP and ECDLPrdquo MM Research Preprintsvol 21 pp 212ndash217 2002

[23] Z Tan ldquoEfficient pairing-free provably secure identity-basedproxy blind signature schemerdquo Security and CommunicationNetworks vol 6 no 5 pp 593ndash601 2013

[24] F-Y Yang and L-R Liang ldquoA proxy partially blind signaturescheme with proxy revocationrdquo Journal of Ambient Intelligenceand Humanized Computing vol 4 no 2 pp 255ndash263 2013

[25] G K Verma and B B Singh ldquoEfficient message recoveryproxy blind signature scheme from pairingsrdquo Transactionson Emerging Telecommunications Technologies vol 28 no 11Article ID e3167 2017

[26] H Zhu Y-A Tan L Zhu Q Zhang and Y Li ldquoAn efficientidentity-based proxy blind signature for semioffline servicesrdquoWireless Communications and Mobile Computing vol 2018Article ID 5401890 9 pages 2018

[27] M Jakobsson K Sako and R Impagliazzo ldquoDesignated verifierproofs and their applicationsrdquo inProceedings of the InternationalConference on the Theory and Applications of CryptographicTechniques pp 143ndash154 1996

[28] J ZDai XH Yang and J XDong ldquoDesignated-receiver proxysignature scheme for electronic commercerdquo inProceedings of theIEEE International Conference on SystemsManand Cyberneticspp 384ndash389 2003

[29] X Huang Y Mu W Susilo and F Zhang ldquoShort designatedverifier proxy signature from pairingsrdquo in Proceedings of theInternational Conference on Embeddedand Ubiquitous Comput-ing pp 835ndash844 2005

[30] K-A Shim ldquoShort designated verifier proxy signaturesrdquo Com-puters and Electrical Engineering vol 37 no 2 pp 180ndash186 2011

12 Security and Communication Networks

[31] S H Islam and G Biswas ldquoA provably secure identity-basedstrong designated verifier proxy signature scheme from bilin-ear pairingsrdquo Journal of King Saud UniversitymdashComputer andInformation Sciences vol 26 no 1 pp 55ndash67 2014

[32] X Hu W Tan H Xu and J Wang ldquoShort and provably securedesignated verifier proxy signature schemerdquo IET InformationSecurity vol 10 no 2 pp 69ndash79 2016

[33] A de Caro and V Iovino ldquojPBC Java pairing based cryptogra-phyrdquo in Proceedings of the 16th IEEE Symposium on Computersand Communications (ISCC rsquo11) pp 850ndash855 July 2011

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 9: Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

Security and Communication Networks 9

Table 1 Communication cost of different signature schemes

Signature scheme Our DVPBS Huangrsquos ShDVPS Shimrsquos ShDVPS Islamrsquos ID-SDVPS Hursquos WDVPS Hursquos StDVPSSignature length 2 10038161003816100381610038161198661

1003816100381610038161003816 + 110038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 10038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 1 100381610038161003816100381611986621003816100381610038161003816 1 10038161003816100381610038161198661

1003816100381610038161003816 + 210038161003816100381610038161003816119885lowast119902

10038161003816100381610038161003816 2|1198661| 1|1198661| + 1|1198662|

DVPBSG Queries When 119860makes DVPBSG queries with 119898119894119861will check the H-list

(1) If there is a tuple (119898119894 119908119894 119863119894 120590119894 1) in the H-list 119861 willoutput 120590119894 to 119860 as the signature

(2) If there is not such a tuple in the H-list 119861 will choosea random 120590119894 isin 119885lowast119902 It adds the tuple (119898119894 119908119894 perp 120590119894 1) to theH-list and returns 120590119894 to 119860 as the signature

DVPBSVQueries When119860makesDVPBSV queries with (119898119894120590119894) 119861will check the H-list

(1) If there is not a 120590119894 in the H-list which is equal to the120590119894 queried by 119860 119861 will reject the 120590119894 queried by 119860 as a validsignature

(2) If there is a 120590119894 in the H-list which is equal to the 120590119894queried by 119860 119861 will continue to check the form of tuple inwhich the 120590119894 is located If the 120590119894 is located in the tuple whichhas the form of (119898119894 119908119894 perp 120590119894 1) or (119898119894 119908119894 119863119894 120590119894 1) 119861will accept it as a valid signature Otherwise 119861 will refuse toconsider it is a valid signature

When 120590119894 is a valid signature of 119898119894 and 120590119894 is not queriedfrom the oracle H there will be a difference between119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 and 119878119906119888119888119866119863119867119861 It happens with the possibilityless than 1(2119896minus119902119867minus119902119878) because the output of119867 is uniformlydistributed namely 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 1(2119896 minus 119902119867 minus119902119878)The forger119860 can perform 119902119881 verifying algorithm Wewillobtain 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus 119878119906119888119888119866119863119867119861 le 119902119881(2119896 minus119902119867 minus119902119878) when wesum up all 119902119881 DVPBSV queries

Output After the above queries are completed 119860 outputsa new valid signature 120590lowast of message 119898lowast which has neverbeen queried during the DVPBSG queries The signature 120590lowastis returned as the hash value of 119860rsquos query (119898lowast 119863lowast) Namelythere is a tuple (119898lowast119908lowast119863lowast 120590lowast 1) in theH-list and119863lowast = 119886119887119866in this tuple Therefore 119861 successfully solves an instance ofthe GDH problem with the probability

119878119906119888119888119866119863119867119861 ge 119878119906119888119888119864119880119865minus119862119872119860119863119881119875119861119878119860 minus119902119881

2119896 minus 119902119867 minus 119902119878 (4)

Theorem 7 The designated verifier can distinguish the proxysignature generated by proxy signer from the signature gen-erated by original signer Namely our DVPBS scheme hasdistinguishability

Proof After the proxy signer successfully performs the del-egation verification it will compute the private key forproxy signature 119904119896119901=d+1199041198961198711198661198621198781199091198711198661198621198781198671(119908) This key is onlyobtained by the proxy signer LGCS because it needs to usethe private key of proxy signer to compute 119904119896119901 The originalsigner cannot compute 119904119863119881119875119861119878 or 11990410158401015840119863119881119875119861119878 because it does notobtain 119904119896119901 and 119904119896119880119860119881 Therefore it can neither compute theproxy signature nor simulate it If the designated verifier

UAV believes that a signature is valid it can distinguish thatthe signaturewas generated by proxy signer or original signerHence our DVPBS scheme has distinguishability

Theorem 8 The proxy signer does not know the originalmessage which has been signed by it Namely our DVPBSscheme has blindness

Proof In our DVPBS scheme the blind signature providerchooses a random number and uses it to blind the originalmessage According to the process of blinding message theproxy signer cannot recover the original message from themessage blinded Moreover it also does not receive or inferthe original message from the following communicationcontent Hence the proxy signer does not know the originalmessage Namely our DVPBS scheme has blindness

53 Efficiency Analysis In this section we compare theefficiency of our DVPBS scheme with some other relateddigital signature schemes We mainly compare them fromtwo aspects One is the time spent in the process of sig-nature computation and the other is the length of signa-ture

Firstly we implement our DVPBS scheme and someother related digital signature schemes in a PC with Intel i5-4590 CPU and 4GB RAM We use the Java pairing-basedcryptography (jPBC) library which is developed byCaro et aland select the type 119860 elliptic curve [33] In our experimentwe obtain the time cost for computation in the delegationgeneration phase delegation verification phase DVPBSGphase and DVPBSV phase of different signature schemesThe results are illustrated in Figure 4

From the experimental data we find that the time spentin the delegation generation phase of our DVPBS scheme isthe shortest while the time cost in the delegation verificationphase is longer than other schemes Both the time spent in theDVPBSG phase and the time spent in the DVPBSV phase arelonger thanHuangrsquos ShDVPS [29] and Islamrsquos ID-SDVPS [31]while shorter than Shimrsquos ShDVPS [30] andHursquosWDVPS andStDVPS [32]We sum the time spent in delegation generationphase delegation verification phase DVPBSG phase andDVPBSV phase of different signature schemes and obtain theresults which is illustrated in Figure 5 The results show thatthe total time of our DVPBS scheme is longer than Islamrsquos ID-SDVPS and shorter than Huangrsquos ShDVPS Shimrsquos ShDVPSand Hursquos WDVPS and StDVPS Hence we think that ourPVDBS is efficient

Secondly we theoretically analyze the signature lengthof different signature schemes and list them in Table 1 Theshorter the signature length is the less the time and energyare taken to send and receive signature The result indicatesthat the signature length of our DVPBS scheme is longer but

10 Security and Communication Networks

000

2000

4000

6000

8000

10000

12000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 4 Experiment results of different signature schemes

000

5000

10000

15000

20000

25000

30000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 5 Total time of different signature schemes

it is still short compared with the transmission capacity ofUAV

6 Conclusion

A UAV network consists of UAV command center andsome command stations It takes UAV application as itscore According to the characteristics of UAV UAV networkis sensitive to latency Moreover it is important to protectthe integrity and authentication of commands which aresent by command center and some command stations toUAV In this paper we proposed a UAV network architec-ture based on MEC with low latency We also proposeda DVPBS scheme for the scenario of UAV rental In this

scenario a user rents UAV from a leasing company Weproved the security of our DVPBS scheme in the randomoracle model It is existentially unforgeable under an adaptivechosen message attack Moreover we think that our DVPBSscheme has distinguishability and blindness We comparedthe efficiency of our DVPBS with some other signatureschemes by simulation experiments and theoretical analysisThe experimental results indicate that our DVPBS scheme isefficient Through theoretical analysis the signature length ofour DVPBS scheme is longer than those of other schemesbut it is still short compared with the transmission capacity ofUAV We will research how to further reduce the time spentin signature processing and shorten the length of signature inthe future

Security and Communication Networks 11

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is supported by the Key Program of NSFC Grant(U1405255) Shaanxi Science amp Technology Coordination ampInnovation Project (2016TZC-G-6-3) and the FundamentalResearch Funds for the Central Universities (SA-ZD161504)

References

[1] S J Kim and G J Lim ldquoDrone-aided border surveillancewith an electrification line battery charging systemrdquo Journal ofIntelligent amp Robotic Systems vol 92 no 3-4 pp 657ndash670 2018

[2] Z Wang L Liu T Long and Y Wen ldquoMulti-UAV recon-naissance task allocation for heterogeneous targets using anopposition-based genetic algorithm with double-chromosomeencodingrdquoChinese Journal of Aeronautics vol 31 no 2 pp 339ndash350 2018

[3] G Sona D Passoni L Pinto et al ldquoUAV multispectral surveyto map soil and crop for precision farming applicationsrdquoin Proceedings of the 23rd International Archives of the Pho-togrammetry Remote Sensing and Spatial Information SciencesCongress ISPRS 2016 vol 41 pp 1023ndash1029 Czech RepublicJuly 2016

[4] P Nintanavongsa and I Pitimon ldquoImpact of sensor mobilityon UAV-based smart farm communicationsrdquo in Proceedings ofthe 2017 International Electrical Engineering Congress iEECON2017 pp 1ndash4 March 2017

[5] M Pircher J Geipel K Kusnierek et al ldquoDevelopment of ahybridUAV sensor platform suitable for farm-scale applicationsin precision agriculturerdquo in Proceedings of the InternationalArchives of Photogrammetry Remote Sensing and Spatial Infor-mation Sciences vol 42 p 297 2017

[6] T Ahn J Seok I Lee and J Han ldquoReliable flying IoT networksfor UAV disaster rescue operationsrdquo Mobile Information Sys-tems vol 2018 Article ID 2572460 12 pages 2018

[7] A M Hayajneh S A R Zaidi D C McLernon M Di RenzoandMGhogho ldquoPerformance analysis of UAV enabled disasterrecovery networks a stochastic geometric framework based oncluster processesrdquo IEEE Access vol 6 pp 26215ndash26230 2018

[8] M Deruyck JWyckmans W Joseph and LMartens ldquoDesign-ing UAV-aided emergency networks for large-scale disasterscenariosrdquo EURASIP Journal on Wireless Communications andNetworking vol 2018 no 1 p 79 2018

[9] J Lyu Y Zeng andR Zhang ldquoUAV-aided offloading for cellularhotspotrdquo IEEE Transactions on Wireless Communications vol17 no 6 pp 3988ndash4001 2018

[10] Y Wu Y Qin Z Wang and L Jia ldquoA UAV-based visualinspectionmethod for rail surface defectsrdquoApplied Sciences vol8 no 7 p 1028 2018

[11] P Addabbo A Angrisano M L Bernardi et al ldquoUAV systemfor photovoltaic plant inspectionrdquo IEEE Aerospace and Elec-tronic Systems Magazine vol 33 no 8 pp 58ndash67 2018

[12] L Gupta R Jain andGVaszkun ldquoSurvey of important issues inUAV communicationnetworksrdquo IEEECommunications Surveysamp Tutorials vol 18 no 2 pp 1123ndash1152 2016

[13] M ETSI ldquoMobile edge computing (mec) framework andreference architecturerdquo ETSI DGS MEC vol 3 2016

[14] S Garg A Singh S Batra N Kumar and L T Yang ldquoUAV-empowered edge computing environment for cyber-threatdetection in smart vehiclesrdquo IEEE Network vol 32 no 3 pp42ndash51 2018

[15] J Lee and J Lee ldquoHierarchicalmobile edge computing architec-ture based on context awarenessrdquo Applied Sciences vol 8 no 7p 1160 2018

[16] K Intharawijitr K Iida and H Koga ldquoSimulation study of lowlatency network architecture using mobile edge computingrdquoIEICE Transaction on Information and Systems vol E100D no5 pp 963ndash972 2017

[17] M-A Messous H Sedjelmaci N Houari and S-M SenoucildquoComputation offloading game for an UAV network in mobileedge computingrdquo in Proceedings of the 2017 IEEE InternationalConference on Communications ICC 2017 pp 1ndash6 May 2017

[18] N Ansari and X Sun ldquoMobile edge computing empowersinternet of thingsrdquo IEICE Transactions on Communications volE101B no 3 pp 604ndash619 2018

[19] K Zhang S Leng Y He S Maharjan and Y Zhang ldquoMobileedge computing and networking for green and low-latencyinternet of thingsrdquo IEEE CommunicationsMagazine vol 56 no5 pp 39ndash45 2018

[20] D Chaum ldquoBlind signatures for untraceable paymentsrdquoAdvances in Cryptology pp 199ndash203 1983

[21] M Mambo K Usuda and E Okamoto ldquoProxy signatures fordelegating signing operationrdquo in Proceedings of the 3rd ACMConference on Computer and Communications Security pp 48ndash56 ACM Press March 1996

[22] Z Tan Z Liu and C Tang ldquoDigital proxy blind signatureschemes based on DLP and ECDLPrdquo MM Research Preprintsvol 21 pp 212ndash217 2002

[23] Z Tan ldquoEfficient pairing-free provably secure identity-basedproxy blind signature schemerdquo Security and CommunicationNetworks vol 6 no 5 pp 593ndash601 2013

[24] F-Y Yang and L-R Liang ldquoA proxy partially blind signaturescheme with proxy revocationrdquo Journal of Ambient Intelligenceand Humanized Computing vol 4 no 2 pp 255ndash263 2013

[25] G K Verma and B B Singh ldquoEfficient message recoveryproxy blind signature scheme from pairingsrdquo Transactionson Emerging Telecommunications Technologies vol 28 no 11Article ID e3167 2017

[26] H Zhu Y-A Tan L Zhu Q Zhang and Y Li ldquoAn efficientidentity-based proxy blind signature for semioffline servicesrdquoWireless Communications and Mobile Computing vol 2018Article ID 5401890 9 pages 2018

[27] M Jakobsson K Sako and R Impagliazzo ldquoDesignated verifierproofs and their applicationsrdquo inProceedings of the InternationalConference on the Theory and Applications of CryptographicTechniques pp 143ndash154 1996

[28] J ZDai XH Yang and J XDong ldquoDesignated-receiver proxysignature scheme for electronic commercerdquo inProceedings of theIEEE International Conference on SystemsManand Cyberneticspp 384ndash389 2003

[29] X Huang Y Mu W Susilo and F Zhang ldquoShort designatedverifier proxy signature from pairingsrdquo in Proceedings of theInternational Conference on Embeddedand Ubiquitous Comput-ing pp 835ndash844 2005

[30] K-A Shim ldquoShort designated verifier proxy signaturesrdquo Com-puters and Electrical Engineering vol 37 no 2 pp 180ndash186 2011

12 Security and Communication Networks

[31] S H Islam and G Biswas ldquoA provably secure identity-basedstrong designated verifier proxy signature scheme from bilin-ear pairingsrdquo Journal of King Saud UniversitymdashComputer andInformation Sciences vol 26 no 1 pp 55ndash67 2014

[32] X Hu W Tan H Xu and J Wang ldquoShort and provably securedesignated verifier proxy signature schemerdquo IET InformationSecurity vol 10 no 2 pp 69ndash79 2016

[33] A de Caro and V Iovino ldquojPBC Java pairing based cryptogra-phyrdquo in Proceedings of the 16th IEEE Symposium on Computersand Communications (ISCC rsquo11) pp 850ndash855 July 2011

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 10: Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

10 Security and Communication Networks

000

2000

4000

6000

8000

10000

12000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 4 Experiment results of different signature schemes

000

5000

10000

15000

20000

25000

30000

our DVPBS HuangsShDVPS

ShimsShDVPS

Hus WDVPS Hus StDVPS Islams ID-SDVPS

Delegation generation time(ms) Delegation verification time(ms)

Signing time(ms) Verification time(ms)

Figure 5 Total time of different signature schemes

it is still short compared with the transmission capacity ofUAV

6 Conclusion

A UAV network consists of UAV command center andsome command stations It takes UAV application as itscore According to the characteristics of UAV UAV networkis sensitive to latency Moreover it is important to protectthe integrity and authentication of commands which aresent by command center and some command stations toUAV In this paper we proposed a UAV network architec-ture based on MEC with low latency We also proposeda DVPBS scheme for the scenario of UAV rental In this

scenario a user rents UAV from a leasing company Weproved the security of our DVPBS scheme in the randomoracle model It is existentially unforgeable under an adaptivechosen message attack Moreover we think that our DVPBSscheme has distinguishability and blindness We comparedthe efficiency of our DVPBS with some other signatureschemes by simulation experiments and theoretical analysisThe experimental results indicate that our DVPBS scheme isefficient Through theoretical analysis the signature length ofour DVPBS scheme is longer than those of other schemesbut it is still short compared with the transmission capacity ofUAV We will research how to further reduce the time spentin signature processing and shorten the length of signature inthe future

Security and Communication Networks 11

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is supported by the Key Program of NSFC Grant(U1405255) Shaanxi Science amp Technology Coordination ampInnovation Project (2016TZC-G-6-3) and the FundamentalResearch Funds for the Central Universities (SA-ZD161504)

References

[1] S J Kim and G J Lim ldquoDrone-aided border surveillancewith an electrification line battery charging systemrdquo Journal ofIntelligent amp Robotic Systems vol 92 no 3-4 pp 657ndash670 2018

[2] Z Wang L Liu T Long and Y Wen ldquoMulti-UAV recon-naissance task allocation for heterogeneous targets using anopposition-based genetic algorithm with double-chromosomeencodingrdquoChinese Journal of Aeronautics vol 31 no 2 pp 339ndash350 2018

[3] G Sona D Passoni L Pinto et al ldquoUAV multispectral surveyto map soil and crop for precision farming applicationsrdquoin Proceedings of the 23rd International Archives of the Pho-togrammetry Remote Sensing and Spatial Information SciencesCongress ISPRS 2016 vol 41 pp 1023ndash1029 Czech RepublicJuly 2016

[4] P Nintanavongsa and I Pitimon ldquoImpact of sensor mobilityon UAV-based smart farm communicationsrdquo in Proceedings ofthe 2017 International Electrical Engineering Congress iEECON2017 pp 1ndash4 March 2017

[5] M Pircher J Geipel K Kusnierek et al ldquoDevelopment of ahybridUAV sensor platform suitable for farm-scale applicationsin precision agriculturerdquo in Proceedings of the InternationalArchives of Photogrammetry Remote Sensing and Spatial Infor-mation Sciences vol 42 p 297 2017

[6] T Ahn J Seok I Lee and J Han ldquoReliable flying IoT networksfor UAV disaster rescue operationsrdquo Mobile Information Sys-tems vol 2018 Article ID 2572460 12 pages 2018

[7] A M Hayajneh S A R Zaidi D C McLernon M Di RenzoandMGhogho ldquoPerformance analysis of UAV enabled disasterrecovery networks a stochastic geometric framework based oncluster processesrdquo IEEE Access vol 6 pp 26215ndash26230 2018

[8] M Deruyck JWyckmans W Joseph and LMartens ldquoDesign-ing UAV-aided emergency networks for large-scale disasterscenariosrdquo EURASIP Journal on Wireless Communications andNetworking vol 2018 no 1 p 79 2018

[9] J Lyu Y Zeng andR Zhang ldquoUAV-aided offloading for cellularhotspotrdquo IEEE Transactions on Wireless Communications vol17 no 6 pp 3988ndash4001 2018

[10] Y Wu Y Qin Z Wang and L Jia ldquoA UAV-based visualinspectionmethod for rail surface defectsrdquoApplied Sciences vol8 no 7 p 1028 2018

[11] P Addabbo A Angrisano M L Bernardi et al ldquoUAV systemfor photovoltaic plant inspectionrdquo IEEE Aerospace and Elec-tronic Systems Magazine vol 33 no 8 pp 58ndash67 2018

[12] L Gupta R Jain andGVaszkun ldquoSurvey of important issues inUAV communicationnetworksrdquo IEEECommunications Surveysamp Tutorials vol 18 no 2 pp 1123ndash1152 2016

[13] M ETSI ldquoMobile edge computing (mec) framework andreference architecturerdquo ETSI DGS MEC vol 3 2016

[14] S Garg A Singh S Batra N Kumar and L T Yang ldquoUAV-empowered edge computing environment for cyber-threatdetection in smart vehiclesrdquo IEEE Network vol 32 no 3 pp42ndash51 2018

[15] J Lee and J Lee ldquoHierarchicalmobile edge computing architec-ture based on context awarenessrdquo Applied Sciences vol 8 no 7p 1160 2018

[16] K Intharawijitr K Iida and H Koga ldquoSimulation study of lowlatency network architecture using mobile edge computingrdquoIEICE Transaction on Information and Systems vol E100D no5 pp 963ndash972 2017

[17] M-A Messous H Sedjelmaci N Houari and S-M SenoucildquoComputation offloading game for an UAV network in mobileedge computingrdquo in Proceedings of the 2017 IEEE InternationalConference on Communications ICC 2017 pp 1ndash6 May 2017

[18] N Ansari and X Sun ldquoMobile edge computing empowersinternet of thingsrdquo IEICE Transactions on Communications volE101B no 3 pp 604ndash619 2018

[19] K Zhang S Leng Y He S Maharjan and Y Zhang ldquoMobileedge computing and networking for green and low-latencyinternet of thingsrdquo IEEE CommunicationsMagazine vol 56 no5 pp 39ndash45 2018

[20] D Chaum ldquoBlind signatures for untraceable paymentsrdquoAdvances in Cryptology pp 199ndash203 1983

[21] M Mambo K Usuda and E Okamoto ldquoProxy signatures fordelegating signing operationrdquo in Proceedings of the 3rd ACMConference on Computer and Communications Security pp 48ndash56 ACM Press March 1996

[22] Z Tan Z Liu and C Tang ldquoDigital proxy blind signatureschemes based on DLP and ECDLPrdquo MM Research Preprintsvol 21 pp 212ndash217 2002

[23] Z Tan ldquoEfficient pairing-free provably secure identity-basedproxy blind signature schemerdquo Security and CommunicationNetworks vol 6 no 5 pp 593ndash601 2013

[24] F-Y Yang and L-R Liang ldquoA proxy partially blind signaturescheme with proxy revocationrdquo Journal of Ambient Intelligenceand Humanized Computing vol 4 no 2 pp 255ndash263 2013

[25] G K Verma and B B Singh ldquoEfficient message recoveryproxy blind signature scheme from pairingsrdquo Transactionson Emerging Telecommunications Technologies vol 28 no 11Article ID e3167 2017

[26] H Zhu Y-A Tan L Zhu Q Zhang and Y Li ldquoAn efficientidentity-based proxy blind signature for semioffline servicesrdquoWireless Communications and Mobile Computing vol 2018Article ID 5401890 9 pages 2018

[27] M Jakobsson K Sako and R Impagliazzo ldquoDesignated verifierproofs and their applicationsrdquo inProceedings of the InternationalConference on the Theory and Applications of CryptographicTechniques pp 143ndash154 1996

[28] J ZDai XH Yang and J XDong ldquoDesignated-receiver proxysignature scheme for electronic commercerdquo inProceedings of theIEEE International Conference on SystemsManand Cyberneticspp 384ndash389 2003

[29] X Huang Y Mu W Susilo and F Zhang ldquoShort designatedverifier proxy signature from pairingsrdquo in Proceedings of theInternational Conference on Embeddedand Ubiquitous Comput-ing pp 835ndash844 2005

[30] K-A Shim ldquoShort designated verifier proxy signaturesrdquo Com-puters and Electrical Engineering vol 37 no 2 pp 180ndash186 2011

12 Security and Communication Networks

[31] S H Islam and G Biswas ldquoA provably secure identity-basedstrong designated verifier proxy signature scheme from bilin-ear pairingsrdquo Journal of King Saud UniversitymdashComputer andInformation Sciences vol 26 no 1 pp 55ndash67 2014

[32] X Hu W Tan H Xu and J Wang ldquoShort and provably securedesignated verifier proxy signature schemerdquo IET InformationSecurity vol 10 no 2 pp 69ndash79 2016

[33] A de Caro and V Iovino ldquojPBC Java pairing based cryptogra-phyrdquo in Proceedings of the 16th IEEE Symposium on Computersand Communications (ISCC rsquo11) pp 850ndash855 July 2011

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 11: Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

Security and Communication Networks 11

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

This work is supported by the Key Program of NSFC Grant(U1405255) Shaanxi Science amp Technology Coordination ampInnovation Project (2016TZC-G-6-3) and the FundamentalResearch Funds for the Central Universities (SA-ZD161504)

References

[1] S J Kim and G J Lim ldquoDrone-aided border surveillancewith an electrification line battery charging systemrdquo Journal ofIntelligent amp Robotic Systems vol 92 no 3-4 pp 657ndash670 2018

[2] Z Wang L Liu T Long and Y Wen ldquoMulti-UAV recon-naissance task allocation for heterogeneous targets using anopposition-based genetic algorithm with double-chromosomeencodingrdquoChinese Journal of Aeronautics vol 31 no 2 pp 339ndash350 2018

[3] G Sona D Passoni L Pinto et al ldquoUAV multispectral surveyto map soil and crop for precision farming applicationsrdquoin Proceedings of the 23rd International Archives of the Pho-togrammetry Remote Sensing and Spatial Information SciencesCongress ISPRS 2016 vol 41 pp 1023ndash1029 Czech RepublicJuly 2016

[4] P Nintanavongsa and I Pitimon ldquoImpact of sensor mobilityon UAV-based smart farm communicationsrdquo in Proceedings ofthe 2017 International Electrical Engineering Congress iEECON2017 pp 1ndash4 March 2017

[5] M Pircher J Geipel K Kusnierek et al ldquoDevelopment of ahybridUAV sensor platform suitable for farm-scale applicationsin precision agriculturerdquo in Proceedings of the InternationalArchives of Photogrammetry Remote Sensing and Spatial Infor-mation Sciences vol 42 p 297 2017

[6] T Ahn J Seok I Lee and J Han ldquoReliable flying IoT networksfor UAV disaster rescue operationsrdquo Mobile Information Sys-tems vol 2018 Article ID 2572460 12 pages 2018

[7] A M Hayajneh S A R Zaidi D C McLernon M Di RenzoandMGhogho ldquoPerformance analysis of UAV enabled disasterrecovery networks a stochastic geometric framework based oncluster processesrdquo IEEE Access vol 6 pp 26215ndash26230 2018

[8] M Deruyck JWyckmans W Joseph and LMartens ldquoDesign-ing UAV-aided emergency networks for large-scale disasterscenariosrdquo EURASIP Journal on Wireless Communications andNetworking vol 2018 no 1 p 79 2018

[9] J Lyu Y Zeng andR Zhang ldquoUAV-aided offloading for cellularhotspotrdquo IEEE Transactions on Wireless Communications vol17 no 6 pp 3988ndash4001 2018

[10] Y Wu Y Qin Z Wang and L Jia ldquoA UAV-based visualinspectionmethod for rail surface defectsrdquoApplied Sciences vol8 no 7 p 1028 2018

[11] P Addabbo A Angrisano M L Bernardi et al ldquoUAV systemfor photovoltaic plant inspectionrdquo IEEE Aerospace and Elec-tronic Systems Magazine vol 33 no 8 pp 58ndash67 2018

[12] L Gupta R Jain andGVaszkun ldquoSurvey of important issues inUAV communicationnetworksrdquo IEEECommunications Surveysamp Tutorials vol 18 no 2 pp 1123ndash1152 2016

[13] M ETSI ldquoMobile edge computing (mec) framework andreference architecturerdquo ETSI DGS MEC vol 3 2016

[14] S Garg A Singh S Batra N Kumar and L T Yang ldquoUAV-empowered edge computing environment for cyber-threatdetection in smart vehiclesrdquo IEEE Network vol 32 no 3 pp42ndash51 2018

[15] J Lee and J Lee ldquoHierarchicalmobile edge computing architec-ture based on context awarenessrdquo Applied Sciences vol 8 no 7p 1160 2018

[16] K Intharawijitr K Iida and H Koga ldquoSimulation study of lowlatency network architecture using mobile edge computingrdquoIEICE Transaction on Information and Systems vol E100D no5 pp 963ndash972 2017

[17] M-A Messous H Sedjelmaci N Houari and S-M SenoucildquoComputation offloading game for an UAV network in mobileedge computingrdquo in Proceedings of the 2017 IEEE InternationalConference on Communications ICC 2017 pp 1ndash6 May 2017

[18] N Ansari and X Sun ldquoMobile edge computing empowersinternet of thingsrdquo IEICE Transactions on Communications volE101B no 3 pp 604ndash619 2018

[19] K Zhang S Leng Y He S Maharjan and Y Zhang ldquoMobileedge computing and networking for green and low-latencyinternet of thingsrdquo IEEE CommunicationsMagazine vol 56 no5 pp 39ndash45 2018

[20] D Chaum ldquoBlind signatures for untraceable paymentsrdquoAdvances in Cryptology pp 199ndash203 1983

[21] M Mambo K Usuda and E Okamoto ldquoProxy signatures fordelegating signing operationrdquo in Proceedings of the 3rd ACMConference on Computer and Communications Security pp 48ndash56 ACM Press March 1996

[22] Z Tan Z Liu and C Tang ldquoDigital proxy blind signatureschemes based on DLP and ECDLPrdquo MM Research Preprintsvol 21 pp 212ndash217 2002

[23] Z Tan ldquoEfficient pairing-free provably secure identity-basedproxy blind signature schemerdquo Security and CommunicationNetworks vol 6 no 5 pp 593ndash601 2013

[24] F-Y Yang and L-R Liang ldquoA proxy partially blind signaturescheme with proxy revocationrdquo Journal of Ambient Intelligenceand Humanized Computing vol 4 no 2 pp 255ndash263 2013

[25] G K Verma and B B Singh ldquoEfficient message recoveryproxy blind signature scheme from pairingsrdquo Transactionson Emerging Telecommunications Technologies vol 28 no 11Article ID e3167 2017

[26] H Zhu Y-A Tan L Zhu Q Zhang and Y Li ldquoAn efficientidentity-based proxy blind signature for semioffline servicesrdquoWireless Communications and Mobile Computing vol 2018Article ID 5401890 9 pages 2018

[27] M Jakobsson K Sako and R Impagliazzo ldquoDesignated verifierproofs and their applicationsrdquo inProceedings of the InternationalConference on the Theory and Applications of CryptographicTechniques pp 143ndash154 1996

[28] J ZDai XH Yang and J XDong ldquoDesignated-receiver proxysignature scheme for electronic commercerdquo inProceedings of theIEEE International Conference on SystemsManand Cyberneticspp 384ndash389 2003

[29] X Huang Y Mu W Susilo and F Zhang ldquoShort designatedverifier proxy signature from pairingsrdquo in Proceedings of theInternational Conference on Embeddedand Ubiquitous Comput-ing pp 835ndash844 2005

[30] K-A Shim ldquoShort designated verifier proxy signaturesrdquo Com-puters and Electrical Engineering vol 37 no 2 pp 180ndash186 2011

12 Security and Communication Networks

[31] S H Islam and G Biswas ldquoA provably secure identity-basedstrong designated verifier proxy signature scheme from bilin-ear pairingsrdquo Journal of King Saud UniversitymdashComputer andInformation Sciences vol 26 no 1 pp 55ndash67 2014

[32] X Hu W Tan H Xu and J Wang ldquoShort and provably securedesignated verifier proxy signature schemerdquo IET InformationSecurity vol 10 no 2 pp 69ndash79 2016

[33] A de Caro and V Iovino ldquojPBC Java pairing based cryptogra-phyrdquo in Proceedings of the 16th IEEE Symposium on Computersand Communications (ISCC rsquo11) pp 850ndash855 July 2011

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 12: Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

12 Security and Communication Networks

[31] S H Islam and G Biswas ldquoA provably secure identity-basedstrong designated verifier proxy signature scheme from bilin-ear pairingsrdquo Journal of King Saud UniversitymdashComputer andInformation Sciences vol 26 no 1 pp 55ndash67 2014

[32] X Hu W Tan H Xu and J Wang ldquoShort and provably securedesignated verifier proxy signature schemerdquo IET InformationSecurity vol 10 no 2 pp 69ndash79 2016

[33] A de Caro and V Iovino ldquojPBC Java pairing based cryptogra-phyrdquo in Proceedings of the 16th IEEE Symposium on Computersand Communications (ISCC rsquo11) pp 850ndash855 July 2011

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom

Page 13: Designated Verifier Proxy Blind Signature Scheme for ...downloads.hindawi.com/journals/scn/2019/8583130.pdf · Unmanned Aerial Vehicle (UAV) is the aircra ... military applications

International Journal of

AerospaceEngineeringHindawiwwwhindawicom Volume 2018

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Active and Passive Electronic Components

VLSI Design

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Shock and Vibration

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawiwwwhindawicom

Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Control Scienceand Engineering

Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

SensorsJournal of

Hindawiwwwhindawicom Volume 2018

International Journal of

RotatingMachinery

Hindawiwwwhindawicom Volume 2018

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Navigation and Observation

International Journal of

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

Submit your manuscripts atwwwhindawicom