Loading…

Designated Verifier Proxy Blind Signature Scheme for Unmanned Aerial Vehicle Network Based on Mobile Edge Computing

Unmanned Aerial Vehicle (UAV) has enormous potential in many domains. According to the characteristics of UAV, it is important for UAV network to assure low latency and integrity and authentication of commands sent by command center or command stations to UAV. In this paper, we proposed a UAV networ...

Full description

Saved in:
Bibliographic Details
Published in:Security and communication networks 2019-01, Vol.2019 (2019), p.1-12
Main Authors: Wei, Dawei, Mo, Ruo, Ma, Jianfeng, He, Lei
Format: Article
Language:English
Subjects:
Citations: Items that this one cites
Items that cite this one
Online Access:Get full text
Tags: Add Tag
No Tags, Be the first to tag this record!
cited_by cdi_FETCH-LOGICAL-c360t-40224ab91fd9c7ce3031f03f484a059d289443ce7e9709844835a0cd945dadf43
cites cdi_FETCH-LOGICAL-c360t-40224ab91fd9c7ce3031f03f484a059d289443ce7e9709844835a0cd945dadf43
container_end_page 12
container_issue 2019
container_start_page 1
container_title Security and communication networks
container_volume 2019
creator Wei, Dawei
Mo, Ruo
Ma, Jianfeng
He, Lei
description Unmanned Aerial Vehicle (UAV) has enormous potential in many domains. According to the characteristics of UAV, it is important for UAV network to assure low latency and integrity and authentication of commands sent by command center or command stations to UAV. In this paper, we proposed a UAV network architecture based on mobile edge computing (MEC) which helps guarantee low latency in the UAV network. Afterwards, we proposed a designated verifier proxy blind signature (DVPBS) scheme for UAV network and proved that it is existentially unforgeable under an adaptive chosen message attack in the random oracle model. We compared the efficiency of our DVPBS scheme with other signature schemes by implementing them in jPBC and theoretically analyzing their signature length. The experiment results indicate that our DVPBS scheme is efficient. The signature length of our DVPBS is longer, but it is still short enough compared with the transmission capacity of UAV.
doi_str_mv 10.1155/2019/8583130
format article
fullrecord <record><control><sourceid>proquest_cross</sourceid><recordid>TN_cdi_proquest_journals_2455786567</recordid><sourceformat>XML</sourceformat><sourcesystem>PC</sourcesystem><sourcerecordid>2455786567</sourcerecordid><originalsourceid>FETCH-LOGICAL-c360t-40224ab91fd9c7ce3031f03f484a059d289443ce7e9709844835a0cd945dadf43</originalsourceid><addsrcrecordid>eNqFkUtPwzAQhCMEEqVw44wscYRQO7aT-NiW8pDKQyrlGrnJunVJ42InKv33uKSCI6dd7XyzK80GwTnBN4Rw3oswEb2Up5RQfBB0iKAixCSKDn97wo6DE-eWGMeEJawTuFtwel7JGgr0DlYrDRa9WvO1RYNSVwWa_KiNBTTJF7ACpIxF02olq8pb-t4iS-9c6LwE9Az1xtgPNJDOi6ZCT2am_XxUzAENzWrd1LqanwZHSpYOzva1G0zvRm_Dh3D8cv847I_DnMa4DhmOIiZngqhC5EkOFFOiMFUsZRJzUUSpYIzmkIBIsEgZSymXOC8E44UsFKPd4LLdu7bmswFXZ0vT2MqfzCLGeZLGPE48dd1SuTXOWVDZ2uqVtNuM4GwXa7aLNdvH6vGrFl_4dORG_0dftDR4BpT8oyPiXyDoN8KfgHA</addsrcrecordid><sourcetype>Aggregation Database</sourcetype><iscdi>true</iscdi><recordtype>article</recordtype><pqid>2455786567</pqid></control><display><type>article</type><title>Designated Verifier Proxy Blind Signature Scheme for Unmanned Aerial Vehicle Network Based on Mobile Edge Computing</title><source>Wiley-Blackwell Open Access Collection</source><source>Publicly Available Content Database</source><creator>Wei, Dawei ; Mo, Ruo ; Ma, Jianfeng ; He, Lei</creator><contributor>Palomar, Esther ; Esther Palomar</contributor><creatorcontrib>Wei, Dawei ; Mo, Ruo ; Ma, Jianfeng ; He, Lei ; Palomar, Esther ; Esther Palomar</creatorcontrib><description>Unmanned Aerial Vehicle (UAV) has enormous potential in many domains. According to the characteristics of UAV, it is important for UAV network to assure low latency and integrity and authentication of commands sent by command center or command stations to UAV. In this paper, we proposed a UAV network architecture based on mobile edge computing (MEC) which helps guarantee low latency in the UAV network. Afterwards, we proposed a designated verifier proxy blind signature (DVPBS) scheme for UAV network and proved that it is existentially unforgeable under an adaptive chosen message attack in the random oracle model. We compared the efficiency of our DVPBS scheme with other signature schemes by implementing them in jPBC and theoretically analyzing their signature length. The experiment results indicate that our DVPBS scheme is efficient. The signature length of our DVPBS is longer, but it is still short enough compared with the transmission capacity of UAV.</description><identifier>ISSN: 1939-0114</identifier><identifier>EISSN: 1939-0122</identifier><identifier>DOI: 10.1155/2019/8583130</identifier><language>eng</language><publisher>Cairo, Egypt: Hindawi Publishing Corporation</publisher><subject>Aviation ; Communication ; Computer architecture ; Digital signatures ; Disaster recovery ; Edge computing ; Leasing companies ; Mobile computing ; Network latency ; Privacy ; Sensors ; Surveillance ; Unmanned aerial vehicles ; Wireless networks</subject><ispartof>Security and communication networks, 2019-01, Vol.2019 (2019), p.1-12</ispartof><rights>Copyright © 2019 Lei He et al.</rights><rights>Copyright © 2019 Lei He et al. This is an open access article distributed under the Creative Commons Attribution License (the “License”), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License. https://creativecommons.org/licenses/by/4.0</rights><lds50>peer_reviewed</lds50><oa>free_for_read</oa><woscitedreferencessubscribed>false</woscitedreferencessubscribed><citedby>FETCH-LOGICAL-c360t-40224ab91fd9c7ce3031f03f484a059d289443ce7e9709844835a0cd945dadf43</citedby><cites>FETCH-LOGICAL-c360t-40224ab91fd9c7ce3031f03f484a059d289443ce7e9709844835a0cd945dadf43</cites><orcidid>0000-0002-1679-5800 ; 0000-0002-6076-6273</orcidid></display><links><openurl>$$Topenurl_article</openurl><openurlfulltext>$$Topenurlfull_article</openurlfulltext><thumbnail>$$Tsyndetics_thumb_exl</thumbnail><linktohtml>$$Uhttps://www.proquest.com/docview/2455786567?pq-origsite=primo$$EHTML$$P50$$Gproquest$$Hfree_for_read</linktohtml><link.rule.ids>314,780,784,25753,27924,27925,37012,44590</link.rule.ids></links><search><contributor>Palomar, Esther</contributor><contributor>Esther Palomar</contributor><creatorcontrib>Wei, Dawei</creatorcontrib><creatorcontrib>Mo, Ruo</creatorcontrib><creatorcontrib>Ma, Jianfeng</creatorcontrib><creatorcontrib>He, Lei</creatorcontrib><title>Designated Verifier Proxy Blind Signature Scheme for Unmanned Aerial Vehicle Network Based on Mobile Edge Computing</title><title>Security and communication networks</title><description>Unmanned Aerial Vehicle (UAV) has enormous potential in many domains. According to the characteristics of UAV, it is important for UAV network to assure low latency and integrity and authentication of commands sent by command center or command stations to UAV. In this paper, we proposed a UAV network architecture based on mobile edge computing (MEC) which helps guarantee low latency in the UAV network. Afterwards, we proposed a designated verifier proxy blind signature (DVPBS) scheme for UAV network and proved that it is existentially unforgeable under an adaptive chosen message attack in the random oracle model. We compared the efficiency of our DVPBS scheme with other signature schemes by implementing them in jPBC and theoretically analyzing their signature length. The experiment results indicate that our DVPBS scheme is efficient. The signature length of our DVPBS is longer, but it is still short enough compared with the transmission capacity of UAV.</description><subject>Aviation</subject><subject>Communication</subject><subject>Computer architecture</subject><subject>Digital signatures</subject><subject>Disaster recovery</subject><subject>Edge computing</subject><subject>Leasing companies</subject><subject>Mobile computing</subject><subject>Network latency</subject><subject>Privacy</subject><subject>Sensors</subject><subject>Surveillance</subject><subject>Unmanned aerial vehicles</subject><subject>Wireless networks</subject><issn>1939-0114</issn><issn>1939-0122</issn><fulltext>true</fulltext><rsrctype>article</rsrctype><creationdate>2019</creationdate><recordtype>article</recordtype><sourceid>PIMPY</sourceid><recordid>eNqFkUtPwzAQhCMEEqVw44wscYRQO7aT-NiW8pDKQyrlGrnJunVJ42InKv33uKSCI6dd7XyzK80GwTnBN4Rw3oswEb2Up5RQfBB0iKAixCSKDn97wo6DE-eWGMeEJawTuFtwel7JGgr0DlYrDRa9WvO1RYNSVwWa_KiNBTTJF7ACpIxF02olq8pb-t4iS-9c6LwE9Az1xtgPNJDOi6ZCT2am_XxUzAENzWrd1LqanwZHSpYOzva1G0zvRm_Dh3D8cv847I_DnMa4DhmOIiZngqhC5EkOFFOiMFUsZRJzUUSpYIzmkIBIsEgZSymXOC8E44UsFKPd4LLdu7bmswFXZ0vT2MqfzCLGeZLGPE48dd1SuTXOWVDZ2uqVtNuM4GwXa7aLNdvH6vGrFl_4dORG_0dftDR4BpT8oyPiXyDoN8KfgHA</recordid><startdate>20190101</startdate><enddate>20190101</enddate><creator>Wei, Dawei</creator><creator>Mo, Ruo</creator><creator>Ma, Jianfeng</creator><creator>He, Lei</creator><general>Hindawi Publishing Corporation</general><general>Hindawi</general><general>Hindawi Limited</general><scope>ADJCN</scope><scope>AHFXO</scope><scope>RHU</scope><scope>RHW</scope><scope>RHX</scope><scope>AAYXX</scope><scope>CITATION</scope><scope>7SC</scope><scope>7SP</scope><scope>8FD</scope><scope>8FE</scope><scope>8FG</scope><scope>ABUWG</scope><scope>AFKRA</scope><scope>ARAPS</scope><scope>AZQEC</scope><scope>BENPR</scope><scope>BGLVJ</scope><scope>CCPQU</scope><scope>DWQXO</scope><scope>GNUQQ</scope><scope>HCIFZ</scope><scope>JQ2</scope><scope>K7-</scope><scope>L7M</scope><scope>L~C</scope><scope>L~D</scope><scope>P5Z</scope><scope>P62</scope><scope>PIMPY</scope><scope>PQEST</scope><scope>PQQKQ</scope><scope>PQUKI</scope><scope>PRINS</scope><orcidid>https://orcid.org/0000-0002-1679-5800</orcidid><orcidid>https://orcid.org/0000-0002-6076-6273</orcidid></search><sort><creationdate>20190101</creationdate><title>Designated Verifier Proxy Blind Signature Scheme for Unmanned Aerial Vehicle Network Based on Mobile Edge Computing</title><author>Wei, Dawei ; Mo, Ruo ; Ma, Jianfeng ; He, Lei</author></sort><facets><frbrtype>5</frbrtype><frbrgroupid>cdi_FETCH-LOGICAL-c360t-40224ab91fd9c7ce3031f03f484a059d289443ce7e9709844835a0cd945dadf43</frbrgroupid><rsrctype>articles</rsrctype><prefilter>articles</prefilter><language>eng</language><creationdate>2019</creationdate><topic>Aviation</topic><topic>Communication</topic><topic>Computer architecture</topic><topic>Digital signatures</topic><topic>Disaster recovery</topic><topic>Edge computing</topic><topic>Leasing companies</topic><topic>Mobile computing</topic><topic>Network latency</topic><topic>Privacy</topic><topic>Sensors</topic><topic>Surveillance</topic><topic>Unmanned aerial vehicles</topic><topic>Wireless networks</topic><toplevel>peer_reviewed</toplevel><toplevel>online_resources</toplevel><creatorcontrib>Wei, Dawei</creatorcontrib><creatorcontrib>Mo, Ruo</creatorcontrib><creatorcontrib>Ma, Jianfeng</creatorcontrib><creatorcontrib>He, Lei</creatorcontrib><collection>الدوريات العلمية والإحصائية - e-Marefa Academic and Statistical Periodicals</collection><collection>معرفة - المحتوى العربي الأكاديمي المتكامل - e-Marefa Academic Complete</collection><collection>Hindawi Publishing Complete</collection><collection>Hindawi Publishing Subscription Journals</collection><collection>Hindawi Publishing Open Access</collection><collection>CrossRef</collection><collection>Computer and Information Systems Abstracts</collection><collection>Electronics &amp; Communications Abstracts</collection><collection>Technology Research Database</collection><collection>ProQuest SciTech Collection</collection><collection>ProQuest Technology Collection</collection><collection>ProQuest Central (Alumni)</collection><collection>ProQuest Central</collection><collection>Advanced Technologies &amp; Aerospace Collection</collection><collection>ProQuest Central Essentials</collection><collection>ProQuest Central</collection><collection>Technology Collection</collection><collection>ProQuest One Community College</collection><collection>ProQuest Central</collection><collection>ProQuest Central Student</collection><collection>SciTech Premium Collection</collection><collection>ProQuest Computer Science Collection</collection><collection>Computer Science Database</collection><collection>Advanced Technologies Database with Aerospace</collection><collection>Computer and Information Systems Abstracts – Academic</collection><collection>Computer and Information Systems Abstracts Professional</collection><collection>Advanced Technologies &amp; Aerospace Database</collection><collection>ProQuest Advanced Technologies &amp; Aerospace Collection</collection><collection>Publicly Available Content Database</collection><collection>ProQuest One Academic Eastern Edition (DO NOT USE)</collection><collection>ProQuest One Academic</collection><collection>ProQuest One Academic UKI Edition</collection><collection>ProQuest Central China</collection><jtitle>Security and communication networks</jtitle></facets><delivery><delcategory>Remote Search Resource</delcategory><fulltext>fulltext</fulltext></delivery><addata><au>Wei, Dawei</au><au>Mo, Ruo</au><au>Ma, Jianfeng</au><au>He, Lei</au><au>Palomar, Esther</au><au>Esther Palomar</au><format>journal</format><genre>article</genre><ristype>JOUR</ristype><atitle>Designated Verifier Proxy Blind Signature Scheme for Unmanned Aerial Vehicle Network Based on Mobile Edge Computing</atitle><jtitle>Security and communication networks</jtitle><date>2019-01-01</date><risdate>2019</risdate><volume>2019</volume><issue>2019</issue><spage>1</spage><epage>12</epage><pages>1-12</pages><issn>1939-0114</issn><eissn>1939-0122</eissn><abstract>Unmanned Aerial Vehicle (UAV) has enormous potential in many domains. According to the characteristics of UAV, it is important for UAV network to assure low latency and integrity and authentication of commands sent by command center or command stations to UAV. In this paper, we proposed a UAV network architecture based on mobile edge computing (MEC) which helps guarantee low latency in the UAV network. Afterwards, we proposed a designated verifier proxy blind signature (DVPBS) scheme for UAV network and proved that it is existentially unforgeable under an adaptive chosen message attack in the random oracle model. We compared the efficiency of our DVPBS scheme with other signature schemes by implementing them in jPBC and theoretically analyzing their signature length. The experiment results indicate that our DVPBS scheme is efficient. The signature length of our DVPBS is longer, but it is still short enough compared with the transmission capacity of UAV.</abstract><cop>Cairo, Egypt</cop><pub>Hindawi Publishing Corporation</pub><doi>10.1155/2019/8583130</doi><tpages>12</tpages><orcidid>https://orcid.org/0000-0002-1679-5800</orcidid><orcidid>https://orcid.org/0000-0002-6076-6273</orcidid><oa>free_for_read</oa></addata></record>
fulltext fulltext
identifier ISSN: 1939-0114
ispartof Security and communication networks, 2019-01, Vol.2019 (2019), p.1-12
issn 1939-0114
1939-0122
language eng
recordid cdi_proquest_journals_2455786567
source Wiley-Blackwell Open Access Collection; Publicly Available Content Database
subjects Aviation
Communication
Computer architecture
Digital signatures
Disaster recovery
Edge computing
Leasing companies
Mobile computing
Network latency
Privacy
Sensors
Surveillance
Unmanned aerial vehicles
Wireless networks
title Designated Verifier Proxy Blind Signature Scheme for Unmanned Aerial Vehicle Network Based on Mobile Edge Computing
url http://sfxeu10.hosted.exlibrisgroup.com/loughborough?ctx_ver=Z39.88-2004&ctx_enc=info:ofi/enc:UTF-8&ctx_tim=2025-01-06T17%3A56%3A14IST&url_ver=Z39.88-2004&url_ctx_fmt=infofi/fmt:kev:mtx:ctx&rfr_id=info:sid/primo.exlibrisgroup.com:primo3-Article-proquest_cross&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.genre=article&rft.atitle=Designated%20Verifier%20Proxy%20Blind%20Signature%20Scheme%20for%20Unmanned%20Aerial%20Vehicle%20Network%20Based%20on%20Mobile%20Edge%20Computing&rft.jtitle=Security%20and%20communication%20networks&rft.au=Wei,%20Dawei&rft.date=2019-01-01&rft.volume=2019&rft.issue=2019&rft.spage=1&rft.epage=12&rft.pages=1-12&rft.issn=1939-0114&rft.eissn=1939-0122&rft_id=info:doi/10.1155/2019/8583130&rft_dat=%3Cproquest_cross%3E2455786567%3C/proquest_cross%3E%3Cgrp_id%3Ecdi_FETCH-LOGICAL-c360t-40224ab91fd9c7ce3031f03f484a059d289443ce7e9709844835a0cd945dadf43%3C/grp_id%3E%3Coa%3E%3C/oa%3E%3Curl%3E%3C/url%3E&rft_id=info:oai/&rft_pqid=2455786567&rft_id=info:pmid/&rfr_iscdi=true