Abstract

Chaos distributes with a covert method to condense the dynamic of complexity and satisfies the security requirements of a cryptographic system. This study gives an ability online/offline (O/O) ID-based short signature (IBSS) scheme using conformable fractional chaotic maps. Furthermore, we establish its security under IBSS existential unforgeability of identity-based short signature (IBSS) under chosen message attack (EUF-IBSS-CMA) in the random oracle model (ROM). Some of the stimulating preparations of obtainable processes are that they give a multiperiod application of the offline storage, which licenses the agent to recycle the offline pre-registered data in time series (especially the polynomial time), rather than one-period usage in all past IBSS processes.

1. Introduction

Newly, the time-fractional difference [1] provides a robust concept for discrete (not continuous) fractional display. It has a limited fractional alteration formula, which rests on the change consequences of all the past figurines. This attribute can show the disconnected arrangements long historical properties or long interactions. In the meantime, chaos definitions, formulas, ideas, and chaos synchronization have wide uses [25]. Discrete maps can produce chaotic signatures. Therefore, they rewarded much care in all areas of mathematical sciences. The logistic map idea (is a well-known repeated record founded on the first-order nonlinear alteration equation) and other types of maps have converted straightforward representations. Nevertheless, fewer works utilized the fractional discrete arrangements, which clamp compound chaotic dynamics. This action presents the disconnected memory, which occurs in the chaotic records. Then, chaos and harmonization of the fractional logistic record are specified. The diverse fractional powers yield different chaotic ranges so that the chaotic activities will take extra problematical [6, 7]. Discrete maps are used regularly in disconnected natural phenomena. The standing fractional disconnected arrangements (equations, inequalities, and inclusions) are typically joined with two techniques: mathematical discretization (the process of changing continuous functions, simulations, variables, and equations into discrete complements) of time-fractional differential equations and fractional time-difference equations. The former one is a numerical formulation of fractional continuous simulations and the Grünwald–Letnikov difference usually accepted in the numerical action. In this study, we shall use the fractional Caputo difference operator. Our aim is to use a new fractional calculus, called fractional conformable calculus, to generalize the Chebyshev polynomials [8].

The inquiry into chaotic constructions and their possible cryptographic structures has been the subject of considerable interest in research over the past few years. Chaotic systems are clearly characterized by their delicate reliance on the initial conditions and random surrounding operations, both of which are fundamentally similar to the behavior of some cryptographic primitives [9]. Even et al. [10] introduced the concept of the O/O sign in 1989. In an O/O system, a message signing is broken into two phases with (i) more computational and time-consuming phase being executed offline in advance and (ii) much faster phase being conducted online at the point of signing the message. Even et al. created a general construction that could turn any digital signature scheme into an O/O sign structure [10]; nevertheless, the system is not very practical as it lengthens a quadratic variable in each signature. Instead, in 2001, as a response to the impracticality of Even et al.’s 1989 scheme, Shamir and Tauman [11] introduced a new theoretical idea called “hash-sign-switch” to more effectively transform any signature scheme into an O/O sign structure. This hash-sign-switch process converts signature schemes into O/O sign operations irrespective of the types as a generalized tool. In order to address certain types of signature schemes specialized in specific applications, some researchers have proposed their own designs [1216], among which [15] is the most efficient [16], while the work of Kurosawa and Schmidt-Samoa included the possibility of creating O/O sign operations without random oracles [12]. Nonetheless, all the above schemes concentrated on the public-key-based standard setting without participating in identity-based settings. Several identities-based sign structures using pairing have been published in [1720] since about a decade ago. On the other hand, for a discrete log setting that does not require pairing, Galindo and Garcia [21] adapted Schnorr’s sign to construct an identity-based sign structure. Xu et al. [22] imposed an idea of O/O-IBSs and multisign in 2006. Xu et al. proposed the O=O IBS sign structure and then transformed it to O/O-ID-based multisign structure. Xu et al.’s [22] sign structure can be extended to different routing protocols using the pairing technique. Later on, however, Li et al. [23] showed that the sign structure of Xu et al. [22] was in fact weak against the attack on the forgery and thus deficient in security. In addition, a truly secure O/O–IBSS scheme has yet to be found in the relevant literature. On the other hand, since the 1990s [9, 24, 25], chaotic cryptography has been used in the development of secure communication techniques. Chaotic records are now essential for different methods of symmetric encryption [2630], hash functions [31, 32], and S-boxes [33]. Recently, numerous chaotic methods were released on key convention models [3438], authentication protocols [39, 40], and telecommute medicine information systems [4143].

As given above, we suggest the well-organized conformable chaotic map (CCM)-based O/O–IBSS arrangement. The existing scheme allows the reusability of the offline data. Consequently, the agent is not dynamic to device the offline technique-assigning stopping when he/she requests to indicate other communication. In addition, in view of circumstances, such as an extensive section of the present O/O signs (non-ID-based), an obtainable offline passing scheme does not require any private signer information [4458]. Thus, some favorite associates covering the private key group (PKG) can build it. A new ID-based setting requires no approval of confirmation attached to the sign, which is displayed in ROM. The suggested O/O–IBSS structure is locked when the selected communication occurs in the logic of the ability of IBSS, assuming that the CCM theory grips in the ROM with less ranked cost [5658].

Recently, Meshram et al. [59] developed a subtree-centric paradigm for cryptosystems in cloud-based environments using chaotic maps. Meshram et al. [58] also used chaos theory to develop a level online/offline subtree-based short signature framework that is both efficient and secure. A new chaotic system with the hyperbolic sinusoidal function was presented by Mobayen et al. [60]. This chaotic system introduces a novel type of chaotic flow that allows for a better understanding of chaotic attractors. In the presence of external disturbances and Lipchitz nonlinearities, Karami et al. [61] developed the observer-based state feedback stabiliser design for a class of chaotic systems. For the robust synchronization of uncertain delayed chaotic systems, Mofid et al. [62] developed the disturbance observer-based Sliding mode control (SMC) scheme. More studies can be located in [6366].

We present a detailed literature review of the existing identity-based online/offline short signature schemes. Unfortunately, most schemes are built on difficult problems like the elliptic curve and pairing and pose huge computational and communication costs. It is also worth noting that most of the schemes have not been thoroughly tested with Scyther, AVISPA, and other high-end security validation tools. As a result, small devices with limited processing resources find it difficult to manage such schemes.

The main contributions of this study can be stated in the following aspects:(i)Under the security of the random oracle model, we propose a secure and efficient conformable fractional chaotic map-based online/offline identity-based short signature scheme.(ii)The proposed scheme is secure with unforgeability under chosen message attack (UF-IBSS-CMA) in the random oracle model.(iii)Unlike past identity-based online/offline signature schemes, the proposed scheme’s design allows the signer to enter the offline storage numerous times to reuse the offline preinformation in polynomial time.(iv)The presented scheme has the lowest computational cost amid six competing schemes.(v)The proposed scheme is a separated signing method that does not call all types of secluded key data. It can be recorded by an insulated key group with offline data equally being employed. It consistently assumes the very slightest process in every practice.(vi)The proposed scheme is an astonishing promising model in wireless sensor network circumstances as the detached data may be complex-inserted into the sensor hub in the collecting or procedure position.

The article is organized as follows: Materials and Methods involve essential mathematical initiations offered in Section 2. Section 3 deals with the results, including the O/O–IBSS by using CCM. Security examination and other discussion can be seen in Section 4. Finally, Section 5 concludes the suggested algorithm.

2. Materials and Methods

In the analysis of arbitrary calculus, a part of the major experiments is to discover appropriate algorithms, which are correctly given by difference derivatives with the history of this measure. The Chebyshev polynomials are one of the greatest valuable polynomials, which are appropriate in numerical analysis comprising polynomial approximation. We briefly explain the fractional Chebyshev polynomial-2 (second type), generalize chaotic records, and develop it as a sector of the suggested technique, correspondingly.

2.1. Chebyshev Polynomials-2

Chebyshev polynomials-2 of degree on the interval [−1, 1] is formulated in terms of .

This satisfies (see Figure 1)

The polynomials of the second type fulfillor

This is systemically likewise to the Dirichlet kernel:

The polynomials are orthogonal on [−1,1] connecting with the inner products:where is the weight function and is the well-known Kronecker function. The analytic representation takes the following summation:where is the integer part of . And the first derivative is

As a special case (shifted second-type Chebyshev polynomial), when the variable is we have the following formula:with and Moreover, it achieves the analytic representation formula:

Clearly, and In addition, the orthogonal representation is of the following form:

The first derivative of the shifted second-type Chebyshev polynomial is given by [8]

2.2. Conformable Calculus

Recently, connected to the arbitrary calculus field, Khalil et al. [44] formulated a “conformable fractional derivative” definition of a given real-valued function as follows:for all and a fractional power . If is -differentiated in the interval and occurs and then is introduced.

More generalization criteria for differential operators to be a real-valued conformable fractional derivative was recently proposed by Anderson and Ulness (see [45]).

Definition 1. Conformable differential operator.
Let be a fractional power, such that . A differential functional is called conformable is the identity function and is the ordinary derivative function. Particularly, is conformable for differentiable function .In general, for two continuous functions , we obtainsuch that ,In [46], the authors noted that in the theory of control systems, a comparative controller for supervisory result at the variable with two correction factors has the following process:where is the comparative gain, is the changing gain, and is the slip between the formal variable and the practice variable.

2.3. Conformable Chebyshev Polynomials-2 (CCP)

In this section, we employ the concept of conformable derivative to obtain the CCP (of the second type). By using equations (1) and (3) in (8), we have the following CCP:

Moreover, the shifted CCP can be formulated by applying (5) and (6) in (8) to obtainwhere and are given in Definition 1. In our discussion, we shall select one of the following formulas of and Or,

Furthermore, constant functions can be realized by using the gamma function as follows:

Obviously, for finite case in relations (3) and (6), respectively, we have the qualities

Consequently, by utilizing the definition of and we have the CCP-2 and its shifted polynomial:wherewhere

In the sequel, we put and Then, we have the following constructions.

Proposition 1. The CCP satisfies the following recurrent relations:

From (1) and (25), we conclude that

Now, in view of (9) and (27), we obtain

Remark 1. It is clear that when we have the original case that was proved in [47].

Proposition 2. The semigroup possessions clamps for CCP positioned on interval ().

We take where implies (the original case). From Proposition 1, we have

The previous formula implies an alteration equation (disconnected equation) which has a typical formulawith the two roots satisfying and Then, for a positive integer we obtain the conclusion

Following the proof in [47] on the above summation, we obtain

Then, in general, we obtain the following relation for positive integers and :where is large, as much as data set size.

Remark 2. It is clear that when we have the main theorem (see Figure 1).

3. Proposed CCM-Based IBSS

In this section, we demonstrate an efficient conformable chaotic map (CCM) found by the online/offline IBSS method. It covers the supplementary five parts. Figure 2 depicts the proposed online/offline IBSS scheme’s configuration.

3.1. Setup

(i)Pick out a large enough prime and general parameter (ii)Adopt a random parameter and infer (iii)Opt a function (chaotic hash function) such that achieves (iv)The appearance of keys can be seen by the formal (master public key) and (master secret key)

3.2. Extract

Assumed customer an individuality the PKG performs the following:(i)Opts inordinate (ii)Assesses and (iii)Considers (iv)The specific key of mediators is obtainable by the ordered pair

3.3. Offline Signing

Any agent that performs the uniting is shown in the following steps:Assesses ,

3.4. Online Signing

In the recent step, to symbol a missive , tiring the agent stays as occurs subsequently:(i)Select randomly such that is the -th bit of (ii)Assess (iii)Assess (iv)Assess ; consequently, deliver (v)The sign of any missive assumed by:

3.5. Verification

A confirmation of any sign on the set of with the identity of the agent remains as receipts subsequently:(i)Calculate (ii)If we arrive at the state , then in this situation, the sign is agreeable; otherwise, it is ostracized

3.6. Reliability of the Process

The private key needs to attain the effectiveness with fairness:

To prove the reliability of the procedure, we utilize to compute the following:

4. Security Investigation and Discussion

To demonstrate the security of our new OO–IBSS utilizing CCM, we apply the security proofs contributed in [54].

Theorem 1. The suggested IBSS is secure in the knowledge of unforgeability of IBSS based on the chosen message attack (UF-IBSS-CMA) in the ROM, implementing the ()–CCM hypothesis in , where

And, -hashing queries, -signing queries, and -extraction queries are the quantity of chaos. Here, is the period of a function of exponentiation.

Suppose that is a foe F. We develop an algorithm A depending on the utilization of F to solve CCM. The algorithm A is provided with a that comes with a variable and a general parameter t. Algorithm A is tested to check in such a method that We apply the same approach in [54].

Setting Algorithm takes (chaotic hash function), which is similar to a ROM behavior. is liable for the model of this reformation method. assigns a variable that yields the general argument to .

Removal advice investigation: is allowed to inquire for in the extraction device. recreates the oracle. It requires random and sets

yields as a private key for and stores the consistency evaluation in the list. Note that, when we have the case in [56].

Indication oracle requests F make an inquiry for and sign a message. The algorithm discovers whether has been requested for the device or the extraction device in the past. If yes, it will only improve the list . Then, algorithm utilizes these estimates to indicate the missive by performing the passing procedures. It generates the signature on the message and maintains the list of for reliability in the chaotic hash construction. If is not requested to extract the oracle, then A starts the removal advice simulation procedure by shattering the secretive key to symbolize the missive.

Productivity calculation: eventually, produces a fake sign on and The algorithm changes F to the view that it makes an inquiry and provides another value to the justified. Foe F produces a few other signatures . Algorithm A rehashes again and obtains . It is well known that and must inevitably be likewise. We put in order to be created three times in a row from the arbitrary advice investigations .

For each , we now project CCM of , and separately, i.e.,and . From equation (18), we obtain the following facts:

Only , and are unfamiliar with A in these mathematical examinations. For the estimates of the overhead linear autonomous mathematical proclamations, the algorithm estimates for and generates a as the solution of the CCM.

Ranked cost test: the simulation practicability with removal oracle failures presupposes that the consignment of the random oracle is irregular, suggesting a combined probability of no less than . Accordingly, the simulation procedure is effective () times (ensued from the consideration that also can furthermore be requested in the sign advice, if is not requested in the removal advice) with the probability as follows:

Because of the arbitrary advice’s ideal mediation, an inquiry occurs with a probability of no less than Algorithm A guesses that it is exactly because of the rewind, at least as a possibility of . The overall possibility of success is as follows:

The period density of procedure is determined by the exponentiation achieved in sign and removal procedures which is equivalent to .

4.1. Discussion

In this position, we discuss the analysis and the performance of the CCM-based IBSS model by comparing it with some competing OO identity-based sign (IBS) models and non-OO models.

4.1.1. Contrast with Other OO-IBS Models

Here, we contrast the performance of six well-designed OO identity-based signature (IBS) schemes including Shamir and Tauman’s scheme [11], Xu et al.’s model [22], Kar’s scheme [55], Gao et al.’s model [16], Meshram et al.’s 2016 model [53], Meshram et al.’s 2019 model [57], Meshram et al.’s 2020 model [58], and our new CCM based IBSS model in view of the ranked cost. We note that, among the models, Xu et al.’s work[22] has no multiperiod adaptation to it, so the multiperiod evaluation for it was carried out by linking the same type of technique together. However, it is not possible to apply Shamir and Tauman’s technique [11] for a multiperiod performance test.

The ranked cost of operation is estimated by the bits of . Besides that, , and , which stands for the pairing operation, the multiplication function (similar to point addition in ECC) in the group, the modular multiplication operation in , and exponentiation function (similar to scalar multiplication in ECC) in a group, respectively, are all included in the evaluations. Other operations such as addition in and representative hashing are negligible and are therefore ignored.

Table 1 indicates the outcomes of performance evaluations in the form of rank cost. The recent method depends on Therefore, when yields (the case in [55]). : the ranked cost of offline (multistep); : the ranked cost of online (multistep); : the ranked cost of offline (single-step); the ranked cost of online (single-step); : the ranked cost in confirmation step. The rows are the outcomes of [11, 16, 22, 55, 56] and the proposed method, respectively. For example, is a Chameleon-hash function, which needs the minimum of one computation; stands for a chaotic hash operation; and represent usual verification and signature creation, respectively, and each requires no less than one computation. Similarly, is the operation of one record confirmation, which requires no less than one computation.

4.1.2. Estimation with Other Methods

As with IBS models (OO), we also contrast the planned model with some well-established IBS schemes (non-OO) recognized by ISO/IEC including Cha and Cheon’s design [56], Guillou and Quisquater’s scheme [57], Hess’s formula [17], Meshram et al.’s system [55], and Meshram et al.’s system [58]. The full outcomes can be located in Table 2 with the same notations used as in Table 1. Notably, non-OO models may not run very smoothly in wireless sensor networks since the lightweight wireless sensors probably will be overwhelmed by the operation demand. For example, both Hess’s design [17] and Cha and Cheon’s model [56] inevitably require operation (pairing) in the verification phase and operation in the signing phase, which amounts to too much of a burden for lightweight gadgets.

4.2. Vision on the Recent Method

This section deals with the following visions on the suggested method.

In the present study, we have discussed the new generalization of Chebyshev polynomials using the fractional calculus that is called fractional conformable calculus. Also, we have discussed the necessary properties such as semigroup property and chaotic property of conformable fractional chaotic maps, which are very useful for designing of a new cryptography scheme. This paper introduces an online/offline ID-based short signature (IBSS) scheme that uses conformable fractional chaotic maps for secure communication. The presented scheme is secure under an existential enforce-ability of identity-based short signature (IBSS) under chosen message attack (EUF-IBSS-CMA) in the random oracle model (ROM). We have used less rigorous operations to carry out signing and verification procedures, similar to human signing on valid documents and then verifying them as per witness. The proposed online/offline ID-based short signature (IBSS) offers a better security assurance than currently established signature schemes.

The use of conformable fractional chaotic maps increased the security of ID-based short signature under the probabilistic polynomial time and decreased the computational cost. The key advantage of the presented online/offline ID-based short signature (IBSS) scheme that uses conformable fractional chaotic maps is that at the verification stage and signing period, it takes less computation; it retains the degree of protection. Therefore, the presented scheme indicates less bandwidth for storage, communication, and computing resources, particularly applicable to wireless devices and smart cards.

As a real-world application, wireless sensor networks (WSNs) have made rapid progress in recent years and have been widely applied by various works, such as healthcare centers, institutes of ecological and environmental research, and government and military organizations. In WSNs, the sensor nodes can collect their own raw data, process the data locally, and jointly send information to one or more collection points (base stations). As the data collected by the sensor nodes and transmitted through WSNs are most sensitive, confidential, or personal, secure information transmission is a critical challenge and one of the most significant security requirements is authentication. The online/offline ID-based short signature (IBSS) plays a key role in ensuring data integrity, authentication, and nonrepudiation.

5. Conclusion

Here, we established an effective CCM based on the IBSS method. Our new design does not involve a record devoted to the sign for confirmation, and there is no pairing operation involved either in the signature obstetrics phase or in the verification phase. It is secure in the ROM with unfeasibility based on EUF-IBSS-CMA-secure. Our new scheme provides multistep use of offline storage, enabling the agent to reuse the data set in a polynomial format contrasting to the single-attempt inconvenience in most other processes. In our new method, a preregistration procedure can be carried out with a private key and then no private key is needed in the offline phase. In such a design, we only need the least operations in each procedure. This structure does not request any type of record, registration, or verification related to the sign for assertion and does not demand any combination in both stage’s confirmation and signature group. Our presented disconnected signing method does not request all kinds of secluded key data. It can -record by an isolated key group with offline data equally be utilized. It correspondingly consumes the very slightest operation in every procedure. This is an astonishing promising model in wireless sensor network circumstances as the disengaged data may be complex-inserted into the sensor hub in the accumulating or arrangement position. This is a notably desirable feature for wireless sensor network applications; for this way, the offline information in the setup or configuration stage can be complex-inserted into the device hub. Our performance analysis reveals that the proposed method has the lowest ranked cost among competing methods. In future work, we will develop a new efficient online/offline ID-based aggregation short signature scheme using conformable fractional chaotic maps under fuzzy user data sharing for wireless sensor networks by using the presented scheme.

Data Availability

The data are not applicable. We use algorithm and difference derivatives, and all equations and formulas used are included in the manuscript.

Conflicts of Interest

The authors declare that there are no conflicts of interest.

Authors’ Contributions

All authors contributed equally and significantly to writing this article. All authors read and approved the final manuscript.