@Article{cmc.2022.022642, AUTHOR = {Chandrashekhar Meshram, Agbotiname Lucky Imoize, Sajjad Shaukat Jamal, Amer Aljaedi, Adel R. Alharbi}, TITLE = {SBOOSP for Massive Devices in 5G WSNs Using Conformable Chaotic Maps}, JOURNAL = {Computers, Materials \& Continua}, VOLUME = {71}, YEAR = {2022}, NUMBER = {3}, PAGES = {4591--4608}, URL = {http://www.techscience.com/cmc/v71n3/46477}, ISSN = {1546-2226}, ABSTRACT = {The commercialization of the fifth-generation (5G) wireless network has begun. Massive devices are being integrated into 5G-enabled wireless sensor networks (5G WSNs) to deliver a variety of valuable services to network users. However, there are rising fears that 5G WSNs will expose sensitive user data to new security vulnerabilities. For secure end-to-end communication, key agreement and user authentication have been proposed. However, when billions of massive devices are networked to collect and analyze complex user data, more stringent security approaches are required. Data integrity, non-repudiation, and authentication necessitate special-purpose subtree-based signature mechanisms that are pretty difficult to create in practice. To address this issue, this work provides an efficient, provably secure, lightweight subtree-based online/offline signature procedure (SBOOSP) and its aggregation (Agg-SBOOSP) for massive devices in 5G WSNs using conformable chaotic maps. The SBOOSP enables multi-time offline storage access while reducing processing time. As a result, the signer can utilize the pre-stored offline information in polynomial time. This feature distinguishes our presented SBOOSP from previous online/offline-signing procedures that only allow for one signature. Furthermore, the new procedure supports a secret key during the pre-registration process, but no secret key is necessary during the offline stage. The suggested SBOOSP is secure in the logic of unforgeability on the chosen message attack in the random oracle. Additionally, SBOOSP and Agg-SBOOSP had the lowest computing costs compared to other contending schemes. Overall, the suggested SBOOSP outperforms several preliminary security schemes in terms of performance and computational overhead.}, DOI = {10.32604/cmc.2022.022642} }