1,367 results on '"key agreement"'
Search Results
2. A lightweight and flexible mutual authentication and key agreement protocol for wearable sensing devices in WBAN
- Author
-
Thota, Sandeep Kumar Reddy, Mala, C., and Krishnan, Geetha
- Published
- 2024
- Full Text
- View/download PDF
3. Secure device authentication and key agreement mechanism for LoRaWAN based IoT networks.
- Author
-
Naidu, Devishree and Ray, Niranjan K.
- Subjects
ELLIPTIC curves ,INTERNET of things ,THEFT - Abstract
Summary: The proposed work introduces two schemes for secure device authentication and key agreement (SDA & KA) mechanisms. Initially, an efficient implicit certificate approach based on the Elliptic curve Qu–Vanstone (EIC‐EcQuV) scheme is developed in the first stage to instantly concur on the session key. The proposed scheme implicitly performs quick authentication of the public key. Also, this scheme prevents the attacker from creating fake key combinations. Through EIC‐EcQuV, the implicit certificate (IC) is distributed which helps to implicitly authenticate the user. This work also proposes ithe developed Public Key Certificateless Cryptosystem (PKCIC) scheme in the second stage, whch was also for the SDA & KA mechanism. In the EIC‐EcQuV scheme, efficient authentication is enabled, but public key theft is possible. However, in the PKCIC scheme, authentication is performed through partial keys, and the public key is secured via the Schnorr signature. The efficiency of the proposed schemes is proved by comparing the attained results with previous schemes. The proposed method obtains the computational cost of 0.0583 s for end‐to‐end devices, 0.06111 for network servers, and 0.00071 s for the gateway, with an execution time of 78.624 for 1000 devices. The attained key agreement of the proposed EIC‐EcQuV is 0.953 s, and PKCIC is 0.9988 s. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
4. Secure and lightweight key agreement protocol for remote surgery over tactile internet using physically unclonable functions.
- Author
-
Lee, Tian-Fu, Huang, Wei-Jie, and Chang, I.-Pin
- Subjects
COMPUTER network security ,INTERNET of things ,PHYSICAL mobility ,5G networks ,SURGICAL robots ,KEY agreement protocols (Computer network protocols) - Abstract
In telemedicine, the tactile internet allows surgeons to perform surgeries using robotic systems and receive tactile feedback from remote patients. However, inappropriate safety measures can put patients at risk. Recently, many lightweight authentication schemes have been developed for remote surgery applications in the tactile internet environment. These schemes forthright encrypt messages using constant keys, and store secret keys in a verifier table, so they cannot resist potential attacks. To solve these problems, this study develops a lightweight authenticated key agreement scheme for 5G networks in the Tactile Internet environment using the lightweight Physical Unclonable Function (PUF). The security of the proposed scheme is demonstrated by using formal security proofs. The proposed scheme not only overcomes the shortcomings of previously developed schemes, but also has higher efficiency and satisfies more security requirements. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
5. Emas: an efficient MLWE-based authentication scheme for advanced metering infrastructure in smart grid environment.
- Author
-
Chikouche, Noureddine, Mezrag, Fares, and Hamza, Rafik
- Abstract
Advanced metering infrastructure (AMI) plays a critical role in the smart grid by integrating metering systems with communication capabilities, especially for the industrial internet of things. However, existing authentication protocols have proven ineffective against quantum computing attacks and are computationally intensive since AMI contains limited computing components, such as smart meters. In this paper, we present a novel, efficient module learning with errors-based authentication and key agreement system for AMI, which we call EMAS. As part of the security measures of EMAS, Kyber Post-Quantum Public Key Encryption, a one-time pad mechanism, and hash functions are used. A formal and informal analysis of the security features is presented, showing that the proposed system is secure and resistant to known attacks. The performance analysis of our proposed EMAS on a B-L475E-IOT01A node equipped with a ARM Cortex M4 microcontroller shows that EMAS is more efficient than existing relevant schemes. About the computation time, EMAS takes 15.693 ms. This result is lower than other existing relevant schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
6. Quantum-secure content key delivery mechanism for DRM system.
- Author
-
Rewal, Purva, Pursharthi, Komal, and Mishra, Dheerendra
- Subjects
DIGITAL rights management ,QUANTUM cryptography ,QUANTUM communication ,MULTIMEDIA systems ,PIRACY (Copyright) ,QUANTUM computers ,COMPUTER passwords - Abstract
As a result of the development of digital and internet technologies, digital content theft has become a major problem for the multimedia industry. Piracy is controlled by digital rights management (DRM) system. Multimedia on mobile devices is a novel idea for businesses where security is crucial. Numerous anonymous authentication schemes for mobile-DRM (M-DRM) systems have been developed during the past decade using the assumptions of factorization and discrete logarithms, which are proved insecure in the presence of scalable quantum computers by Shor's algorithm. Therefore, a quantum secure communication mechanism must be developed for M-DRM systems. To create a quantum-safe environment, this paper designs a lattice-based three-factor authentication session establishment technique for content key sharing in the DRM system, which provides forward secrecy and user anonymity and resists off-line password guessing, replay, impersonation, insider and signal leakage attacks. The random oracle model (ROM) is adopted to design the scheme's proof. Further, a comparison of existing schemes with the proposed scheme in terms of execution and communication costs is provided to demonstrate the efficiency of designed protocol. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
7. Efficient anti-quantum attack batch authentication and key agreement protocol based on NTRU in VANET.
- Author
-
Wen, Jingliang, Zhou, Changli, and Zhang, Linghui
- Abstract
Privacy and security issues in VANET have always been a major concern. Existing authentication schemes in VANET mostly rely on computationally intensive operations such as elliptic curve scalar multiplication or bilinear pairings, which are time-consuming and computationally expensive. On the other hand, some lightweight authentication schemes often fail to guarantee sufficient security. In this paper, we propose an efficient batch authentication and key establishment scheme that is resistant to quantum attacks. The proposed scheme is designed to address the challenges posed by existing schemes. It leverages the NTRU algorithm to achieve efficient batch authentication and efficient pseudonymous identity management. Due to the high volume of authentication required in VANET, the proposed scheme is better suited to adapt to the network environment of VANET. Additionally, the scheme incorporates the Chinese Remainder Theorem to enable group key distribution and fast updates following batch authentication. Through formal security proofs, BAN logic analysis, Proverif protocol analysis, and heuristic security analysis, the proposed scheme is shown to resist various common attacks. Compared to other schemes, our proposed solution offers higher efficiency and comprehensive security measures. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
8. Comment on “Efficient design of an authenticated key agreement protocol for dew-assisted IoT systems”.
- Author
-
Cao, Zhengjun and Ye, Huachen
- Abstract
We show that the key agreement scheme (Rana et al. in J Supercomput 78(3):3696–3714, 2022) cannot resist impersonation attack, both for the sensor node and dew server. The adversary can use an equivalent computation to finish a core computation for the dew server and retrieve the sensor node’s secret key. We also remark that it seems impossible to revise the scheme due to its simple secret key invoking mechanism. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
9. Blockchain and PUF-based secure key establishment protocol for cross-domain digital twins in industrial Internet of Things architecture
- Author
-
Khalid Mahmood, Salman Shamshad, Muhammad Asad Saleem, Rupak Kharel, Ashok Kumar Das, Sachin Shetty, and Joel J.P.C. Rodrigues
- Subjects
Digital twins ,Industrial Internet of Things (IIoT) ,Mutual authentication ,Key agreement ,Physically Unclonable Functions (PUFs) ,Medicine (General) ,R5-920 ,Science (General) ,Q1-390 - Abstract
Introduction:: The Industrial Internet of Things (IIoT) is a technology that connects devices to collect data and conduct in-depth analysis to provide value-added services to industries. The integration of the physical and digital domains is crucial for unlocking the full potential of the IIoT, and digital twins can facilitate this integration by providing a virtual representation of real-world entities. Objectives:: By combining digital twins with the IIoT, industries can simulate, predict, and control physical behaviors, enabling them to achieve broader value and support industry 4.0 and 5.0. Constituents of cooperative IIoT domains tend to interact and collaborate during their complicated operations. Methods:: To secure such interaction and collaborations, we introduce a blockchain-based cross-domain authentication protocol for IIoT. The blockchain maintains only each domain’s dynamic accumulator, which accumulates crucial materials derived from devices, decreasing the overhead. In addition, we use the on-chain accumulator to effectively validate the unlinkable identities of cross-domain IIoT devices. Results:: The implementation of the concept reveals the fact that our protocol is efficient and reliable. This efficiency and reliability of our protocol is also substantiated through comparison with state-of-the-art literature. In contrast to related protocols, our protocol exhibits a minimum 22.67% increase in computation cost efficiency and a 16.35% rise in communication cost efficiency. Conclusion:: The developed protocol guarantees data transfer security across the domain and thwarts IoT devices from potential physical attacks. Additionally, in order to protect privacy, anonymity and unlinkability are also guaranteed.
- Published
- 2024
- Full Text
- View/download PDF
10. Lightweight and privacy-preserving device-to-device authentication to enable secure transitive communication in IoT-based smart healthcare systems.
- Author
-
Das, Sangjukta, Singh, Maheshwari Prasad, and Namasudra, Suyel
- Abstract
Internet of Things (IoT) devices are often directly authenticated by the gateways within the network. In complex and large systems, IoT devices may be connected to the gateway through another device in the network. In such a scenario, new device should be authenticated with the gateway through the intermediate device. To address this issue, an authentication process is proposed in this paper for IoT-enabled healthcare systems. This approach performs a privacy-preserving mutual authentication between the gateway and an IoT device through intermediate devices, which are already authenticated by the gateway. The proposed approach relies on the session key established during gateway-intermediate device authentication. To emphasizes lightweight and efficient system, the proposed approach employs lightweight cryptographic operations, such as XOR, concatenation, and hash functions within IoT networks. This approach goes beyond the traditional device-to-device authentication, allowing authentication to propagate across multiple devices or nodes in the network. The proposed work establishes a secure session between an authorized device and a gateway, preventing unauthorized devices from accessing healthcare systems. The security of the protocol is validated through a thorough analysis using the AVISPA tool, and its performance is evaluated against existing schemes, demonstrating significantly lower communication and computation costs. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
11. IHKM: an improved hierarchical key management scheme for wireless sensor network.
- Author
-
Jain, Khushboo and Singh, Akansha
- Subjects
WIRELESS sensor network security ,PUBLIC key cryptography ,DENIAL of service attacks ,ENERGY consumption ,IMPERSONATION ,WIRELESS sensor networks - Abstract
Wireless sensor networks (WSNs) are widely acknowledged for their potential as a robust infrastructure for collecting, processing, and transmitting information. Rezaeipour & Barati proposed a hierarchical key management scheme that manages key creation, distribution, and maintenance to provide services like message confidentiality, integrity, and authenticity to wireless sensor networks. As per the assertions posited by the authors, their scheme purportedly exhibits resilience against a spectrum of potential threats. Nevertheless, upon subjecting their scheme to meticulous scrutiny, our analysis revealed vulnerabilities to manifold adversarial strategies, notably including man-in-the-middle attacks, replay attacks, impersonation attacks, and node capture attacks. This scheme fails to establish a secure session key agreement also. In response to these identified shortcomings, this research devised an "Improved Hierarchical Key Management" (IHKM) Scheme aimed at rectifying the deficiencies of Rezaeipour and Barati's scheme (RB scheme). This work proposed an enhanced key management scheme that utilizes a blend of symmetric and asymmetric key cryptography to enhance the security parameters of Hierarchical WSNs. A comprehensive security analysis of the proposed work shows that the IHKM scheme is secure against impersonation attacks, man-in-the-middle attacks, replay attacks node capture attacks, Denial-of-Service attacks, and base station bypassing attacks while establishing the mutual key agreement between the area managers and sensor nodes. Moreover, a comparative analysis of the IHKM scheme exhibits notable reductions in energy consumption (62.27% and 49.15%) and memory utilization (39.28%, 23.36%) when compared with the RB scheme and HISCOM schemes respectively. Simultaneously, IHKM contributes to the extension of the network's overall lifespan by 48.78% as compared to HISCOM scheme and 32.63% as compared to compared with the RB scheme, thereby enhancing the efficiency and longevity of the WSN infrastructure. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
12. Highly secure authentication and key agreement protocol for the internet of vehicles.
- Author
-
Li, Li, Fan, XingJuan, Zhi, BoYuan, Li, ShaoJun, and Dabollahi, Seyyed Amirreza
- Subjects
ACCESS control ,INTERNET protocols ,SECURITY systems ,INTERNET ,PRIVACY ,KEY agreement protocols (Computer network protocols) - Abstract
In the contemporary era, the Internet of Vehicles (IoV) plays a pivotal role in traffic management, especially in the context of highly scalable and dynamic 5 G networks. Safeguarding these networks presents numerous challenges, particularly in controlling access for unauthenticated users and establishing secure key agreements with fine-grained access control. Balancing these security measures is vital to prevent unauthorized information flow while aligning with the promising goals of future generation technologies. Despite numerous related studies being conducted, existing schemes face risks such as privacy breaches, identity tracing, and substantial computation overheads. Consequently, there is an urgent need to introduce a more secure and efficient scheme to counter various attacks. This paper introduces an authenticated key agreement scheme, tailored for fog-based IoV. The scheme's security is established under the Random Oracle Model and verified using the ProVerif tool. Additionally, a performance assessment is conducted, demonstrating that the proposed protocol simultaneously meets both security and efficiency requirements when compared to several related schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
13. Blockchain and PUF-based secure key establishment protocol for cross-domain digital twins in industrial Internet of Things architecture.
- Author
-
Mahmood, Khalid, Shamshad, Salman, Saleem, Muhammad Asad, Kharel, Rupak, Das, Ashok Kumar, Shetty, Sachin, and Rodrigues, Joel J.P.C.
- Subjects
- *
DIGITAL twins , *INTERNET of things , *BLOCKCHAINS , *TRUST , *INDUSTRY 4.0 , *PROOF of concept - Abstract
[Display omitted] • Design a blockchain-based secure key establishment protocol for cross-domain IoT architecture using Physically Unclonable Functions (PUFs). • The developed protocol guarantees data transfer security across the domain and thwarts IoT devices from potential physical attacks. • The proposed protocol employs a cross-domain trust-building method that helps the IoT devices derive keys from the multiple accumulator factors. • We integrated cross-domain device authentication into the on-chain accumulator to resourcefully authenticate the unlinkable identities of IoT devices from distinct domains. • We implemented the proof-of-concept prototype of the designed protocol. The Industrial Internet of Things (IIoT) is a technology that connects devices to collect data and conduct in-depth analysis to provide value-added services to industries. The integration of the physical and digital domains is crucial for unlocking the full potential of the IIoT, and digital twins can facilitate this integration by providing a virtual representation of real-world entities. By combining digital twins with the IIoT, industries can simulate, predict, and control physical behaviors, enabling them to achieve broader value and support industry 4.0 and 5.0. Constituents of cooperative IIoT domains tend to interact and collaborate during their complicated operations. To secure such interaction and collaborations, we introduce a blockchain-based cross-domain authentication protocol for IIoT. The blockchain maintains only each domain's dynamic accumulator, which accumulates crucial materials derived from devices, decreasing the overhead. In addition, we use the on-chain accumulator to effectively validate the unlinkable identities of cross-domain IIoT devices. The implementation of the concept reveals the fact that our protocol is efficient and reliable. This efficiency and reliability of our protocol is also substantiated through comparison with state-of-the-art literature. In contrast to related protocols, our protocol exhibits a minimum 22.67% increase in computation cost efficiency and a 16.35% rise in communication cost efficiency. The developed protocol guarantees data transfer security across the domain and thwarts IoT devices from potential physical attacks. Additionally, in order to protect privacy, anonymity and unlinkability are also guaranteed. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
14. Lightweight Two-Party Authentication Key Agreement Protocol.
- Author
-
SONG Qing, MA Mimi, DENG Miaolei, and ZUO Zhibin
- Subjects
DENIAL of service attacks ,AUTOMATIC timers ,ANONYMITY ,LOGIC - Abstract
Lightweight two-party authentication key agreement protocols allow both communicating parties to establish an equal and secure session key over a public channel. Existing authentication protocols have difficulty in meeting the needs of lightweight, while most lightweight protocols have some security issues. For this reason, an identity-based two-party anonymous lightweight reverse firewall key agreement protocol is proposed. The protocol is proven to be secure under the eCK model in combination with BAN logic. The protocol provides anonymity, perfect forward security, resistance to replay attacks, resistance to Dos attacks, and resistance to man- in- the-middle attacks. Finally, when compared with other lightweight authentication protocols reveals, it is found to have higher security and shorter running time for resource-constrained devices. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
15. Development and analysis of attack-resilient three party authenticated key agreement scheme based on chaotic maps for secure communication.
- Author
-
Kumar, Uddeshaya, Garg, Manish, and Kaushik, Gautam
- Subjects
- *
KEY agreement protocols (Computer network protocols) , *RESEARCH personnel , *TIMESTAMPS , *IMPERSONATION , *CRYPTOGRAPHY , *ANONYMITY - Abstract
The three party authenticated key agreement protocol assists two parties in affirming one another and agreeing on a shared session key with the assistance of a trusted server. Chaos-based cryptography has seen considerable progress due to the sound characteristics of chaotic systems. Nowadays, many researchers are actively working in this direction and have proposed various three party authenticated key agreement protocols based on chaotic maps. In this paper, we analysed the Zheng et al. 's scheme (IEEE Access 8:66150–66162, 2020, https://doi.org/10.1109/ACCESS.2020.2979251) and found that it is vulnerable to various attacks like verification table theft attack, impersonation attacks and also it does not provide anonymity to users. Zheng et al.'s scheme also has flaw in registration phase and uses timestamps for key freshness. In this article, we proposed a three party chaotic based authenticated key agreement protocol which is secured against aforementioned attacks. Authors are also compared the proposed scheme with other comparable and existing schemes in terms of security features, computation cost, and communication cost. The comparison analysis shows that the proposed scheme has more security features at a lower cost in computing and communication. We have also demonstrated the security of the proposed protocol within the framework of the random oracle model. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
16. Design issues in "a secure and efficient key agreement framework for critical energy infrastructure using mobile device".
- Author
-
Cao, Zhengjun
- Subjects
ENERGY infrastructure ,INFRASTRUCTURE (Economics) ,THRESHOLD energy ,COMMUNICATION infrastructure ,ENERGY consumption ,DATA encryption - Abstract
We show that the scheme (Telecommun Syst 78:539–557, 2021) is flawed. It uses a symmetric key encryption to transfer data between vehicles and the grid. But the specified symmetric key is easily retrieved by an adversary, which results in the loss of data confidentiality, and makes it vulnerable to impersonation attack, man-in-the-middle attack, and replay attack. We also present a method to fix this flaw and remove some superfluous communications in its registration phase. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
17. RELAKA: Robust ECC based Privacy Preserving Lightweight Authenticated Key Agreement protocol for healthcare applications
- Author
-
R. Kousalya and G.A. Sathish Kumar
- Subjects
Internet of Medical Things (IoMT) ,Elliptic Curve Cryptography (ECC) ,Authentication ,Key Agreement ,Denial of Services (DoS) ,AVISPA ,Engineering (General). Civil engineering (General) ,TA1-2040 - Abstract
With the advancement of cutting-edge technologies, the Internet of Medical Things (IoMT) has assisted the healthcare sector by facilitating interaction between healthcare service providers and patients in remote areas. In IoMT, wearable or implantable sensors collect the patient’s record and share the information through a public network. Health-related information about the patient must be protected from a variety of attacks by the adversary since it is sensitive and extremely vulnerable to attacks. The sensor equipment that is implanted in the patient is also resource-constrained and has a low power capacity. The entities involved in the communication must be authenticated with one another in order to protect patients’ health information, anonymity, and reliability. While several authenticated key agreement protocols have been proposed, many suffer from high computational costs and storage cost, making them unsuitable for lightweight applications. This paper proposes a secure three-factor robust Elliptic Curve Cryptography (ECC) based mutually authenticated and key agreement protocol known as RELAKA for the IoMT environment, utilizing the benefits of one-way hash function. In proposed scheme, all entities, including the healthcare service providers and wearable sensors, are authenticated by the medical server. Subsequently, a secret key is established for each communication session and shared between all the entities. Additionally, mechanism for appropriate user revocation and re-registration is integrated to provide additional security in cases where a user’s QR code is tampered with by the attacker. The privacy of the proposed protocol is investigated by the potential use of zero knowledge proof. Furthermore, the efficacy of the authentication is examined by challenge and response mechanism. The informal security analysis demonstrates its resistance to threats such as DoS, impersonation, message modification, password guessing, and so on. The performance evaluation of RELAKA protocol indicates that the execution, communication, and storage costs is reduced by 87.59%, 43% and 60.71% respectively. Moreover, the outcomes of the AVISPA simulation illustrate that the RELAKA successfully evades both active and passive attacks. In addition, real-world testbed environment is developed with Raspberry pi 4 model B and the experimental results verifies the robustness of the proposed protocol. According to theoretical analysis and experimental evaluation, the RELAKA scheme is more secure and efficient than the existing protocols.
- Published
- 2024
- Full Text
- View/download PDF
18. LATKE: A Framework for Constructing Identity-Binding PAKEs
- Author
-
Katz, Jonathan, Rosenberg, Michael, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Reyzin, Leonid, editor, and Stebila, Douglas, editor
- Published
- 2024
- Full Text
- View/download PDF
19. Secured Authentication Scheme for E-Healthcare in SIoT Using ECC and Improved Hash Function
- Author
-
Arpitha, T., Chouhan, Dharamendra, Shreyas, J., Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Kole, Dipak Kumar, editor, Roy Chowdhury, Shubhajit, editor, Basu, Subhadip, editor, Plewczynski, Dariusz, editor, and Bhattacharjee, Debotosh, editor
- Published
- 2024
- Full Text
- View/download PDF
20. Secure and Negotiate Scheme for Vehicle-to-Vehicle Communications in an IoV
- Author
-
Hou, Jinquan, Jian, Yuqiu, Xu, Guosheng, Cao, Qiang, Xu, Guoai, Rannenberg, Kai, Editor-in-Chief, Soares Barbosa, Luís, Editorial Board Member, Carette, Jacques, Editorial Board Member, Tatnall, Arthur, Editorial Board Member, Neuhold, Erich J., Editorial Board Member, Stiller, Burkhard, Editorial Board Member, Stettner, Lukasz, Editorial Board Member, Pries-Heje, Jan, Editorial Board Member, Kreps, David, Editorial Board Member, Rettberg, Achim, Editorial Board Member, Furnell, Steven, Editorial Board Member, Mercier-Laurent, Eunika, Editorial Board Member, Winckler, Marco, Editorial Board Member, Malaka, Rainer, Editorial Board Member, Shi, Zhongzhi, editor, Torresen, Jim, editor, and Yang, Shengxiang, editor
- Published
- 2024
- Full Text
- View/download PDF
21. A Construction of Secure and Efficient Authenticated Key Exchange Protocol for Deploying Internet of Drones in Smart City
- Author
-
Chaudhary, Dharminder, Soni, Tanmay, Singh, Soumyendra, Gupta, Surisetty Mahesh Chandra, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Prates, Raquel Oliveira, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Challa, Rama Krishna, editor, Aujla, Gagangeet Singh, editor, Mathew, Lini, editor, Kumar, Amod, editor, Kalra, Mala, editor, Shimi, S. L., editor, Saini, Garima, editor, and Sharma, Kanika, editor
- Published
- 2024
- Full Text
- View/download PDF
22. A Practical and UC-Secure Decentralized Key Management and Authentication Scheme Based on Blockchain for VNDN.
- Author
-
Xian Guo, Almadhehagi, Sarah, Tao Feng, Di Zhang, Yongbo Jiang, and Junli Fang
- Abstract
In Vehicular Named Data Networking (VNDN), most of the existing key management mechanisms still rely on the hierarchical key trust model or the Public Key Infrastructure (PKI), in which the centralized certificate authority is used as a Trusted Third Party (TTP) to provide a signature for the user's public key. Thus, the TTP becomes vulnerable to attacks and maybe there exists a singlepoint failure problem. In addition, the in-network caching in the VNDN may incur a threat to the system and make it is vulnerable to the DoS attack caused by Interest flooding aimed at the Content-Store. To tackle these security issues, we firstly propose an efficient decentralized key management solution based on blockchain for VNDN. Secondly, based on the proposed key management scheme, a lightweight mutual authentication scheme and a key agreement protocol for V2X are respectively proposed in this paper. Finally, we analyze the security attributes of our solutions in the Universally Composable (UC) framework. Our analysis results show that our novel schemes can meet the security requirements of our solutions. In addition, our experimental results show our new schemes have higher efficient, lower computation and communication costs than other related schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
23. Blockchain based authentication and access control protocol for IoT.
- Author
-
Singh, Akanksha, Chandra, Harish, Rana, Saurabh, and Chhikara, Deepak
- Subjects
KEY agreement protocols (Computer network protocols) ,ACCESS control ,INTERNET of things ,BLOCKCHAINS ,ELLIPTIC curves - Abstract
The integration of various advancements, ongoing management, intellectual capacity, item sensors, and incorporated frameworks have all contributed to idea behind the internet of things. Due to the energy limitations of the majority of Internet of Things (IoT) devices, more and more developers are choosing to create IoT systems based on group communication. A safe and reliable authenticated group secret key is essential for complete group communication in these applications. As the resource-constrained character and widespread use of the Internet of Things (IoT) provide a significant problem for IoT application security. In this paper, using elliptic curve and bi-linear paring, we provide a Blockchain based lightweight authenticated key agreement and access control protocol for group communication. We also proved the secrecy of the protocol in the random-oracle paradigm and give a thorough heuristic security assessment to verify that our protocol is safe from all possible threats and offers the required security features. Furthermore, functional implementation using NS-3 simulation expose that presented protocol is applicable for real-life IoT environments. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
24. A new authentication scheme for dynamic charging system of electric vehicles in fog environment.
- Author
-
Huang, Zhongming, Wang, Feng, Chang, Chin‐Chen, and Chen, Xiuqiang
- Subjects
- *
ELECTRIC charge , *ELECTRIC vehicles , *DYNAMICAL systems , *ELECTRIC vehicle charging stations - Abstract
The dynamic charging system of electric vehicles has great potential for development. Electric vehicles initiate charging requests, and charging stations charge authorized electric vehicles. Fog computing improves the efficiency of request processing. However, open channels can be vulnerable to various attacks by a malicious adversary. Mutual authentication schemes allow users and charging stations to confirm each other. Therefore, numerous authentication and key agreement schemes have been proposed. In 2021, Babu et al. proposed an authentication scheme based on fog servers. Unfortunately, we found that their scheme can not resist FS impersonation attack and replay attack. Hence, we propose an authentication scheme between electric vehicles and fog servers to resolve the security weakness. Our scheme uses lightweight hash functions and XOR operations, which is more suitable for resource‐constrained electric vehicles. We proved our scheme can achieve mutual authentication by using BAN logic, and analyzed that our scheme can resist impersonation, replay, and known session key attacks, ensuring anonymity and untraceability. We finally compare computation cost and communication cost of our scheme with the existing schemes. The result shows that our scheme performs better than others overall. Therefore, our scheme is secure and suitable for dynamic charging systems. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
25. Provably secure lightweight certificateless lattice‐based authenticated key exchange scheme for IIoT.
- Author
-
Tan, Zuowen, Jiao, Jintao, and Chen, Yanliang
- Subjects
DATA transmission systems ,INTERNET of things ,QUANTUM cryptography ,INTEGERS ,PUBLIC key cryptography ,BLOCK ciphers - Abstract
Summary: Through the Industrial Internet of Things (IIoT), the manufacturing enterprises have significantly enhanced the production efficiency. The transmission of data in IIoT over public channels has brought about information leakage issues. Therefore, it is crucial to agree on a session key among the participants. In recent years, numerous authenticated key exchange (AKE) schemes have been designed. However, those AKE schemes which adopt the certificateless approach to tackle certificate management and key escrow may remain vulnerable to quantum attacks, and other AKE schemes which are based on lattice hard problem so as to achieve the post quantum security may incur key management issues. To simultaneously address the aforementioned challenges, we propose a lightweight certificateless lattice‐based authenticated key exchange (C2LAKE) scheme. Upon the hardness assumptions of the inhomogeneous small integer solution (ISIS) and computational bilateral inhomogeneous small integer solution (CBi‐ISIS) problems, the C2LAKE scheme has been demonstrated to be secure in the eCK model and the random oracle model (ROM). Better trade‐off among security and functionality features, and communication and computation costs make the C2LAKE scheme suitable and applicable in the IIoT environment. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
26. REACH: Robust Efficient Authentication for Crowdsensing-based Healthcare.
- Author
-
Nikooghadam, Mahdi, Amintoosi, Haleh, and Shahriari, Hamid Reza
- Subjects
- *
NEAR field communication , *WEARABLE technology , *OLDER people , *CROWDSENSING , *OLDER patients , *MEDICAL care , *IMPERSONATION - Abstract
Crowdsensing systems use a group of people to collect and share sensor data for various tasks. One example is the crowdsensing-based healthcare system, which provides smart services to patients and elderly people using wearable sensors. However, such a system faces a significant security challenge: how to authenticate the sensor device (patient) and exchange medical data securely over a public channel. Although considerable research has been directed towards authentication protocols for healthcare systems, state-of-the-art approaches are vulnerable to a series of attacks, including impersonation and stolen verifier attacks, and do not ensure perfect forward secrecy. In this paper, first, we elaborate two of such approaches. Then, we propose a Robust and Efficient Authentication scheme for Crowdsensing-based Healthcare systems, called REACH. We prove that REACH supports perfect forward secrecy and anonymity and resists well-known attacks. We perform various formal and informal security analyses using the Real-OR-Random (ROR) Model, BAN logic, and the well-known Scyther tool. We also show that REACH outperforms the related methods in incurring the minimum computational overhead and comparable communication overhead. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
27. PKIF-AKA: A Public Key Infrastructure Free Authenticated Key Agreement Protocol for Smart Grid Communication.
- Author
-
Choudhary, Sachin, Kumar, Abhimanyu, and Kumar, Krishan
- Subjects
- *
PUBLIC key cryptography , *SMART meters , *SYSTEM failures , *INFORMATION sharing , *PRIVACY - Abstract
In smart grid communication, tampering and illegally accessing power data can lead to ambiguous decisions that disturb power demand management and may lead to system failure. Hence, an efficient security protocol is required to secure smart grid communications. This paper proposes a secure authenticated key agreement scheme to establish a session key between smart meters and service providers. The session key is further used to securely share crucial information like power consumption reports and smart appliances. The proposed scheme is free from the requirement of Public Key Infrastructure (PKI) to authenticate the public key, which makes it more reliable to implement. The security analysis shows that the protocol is secure against all security attacks possible over a key agreement protocol. As the proposed technique uses a 160-bit ECC key, it offers the same level of security with lighter computation. As per the performance evaluation, the proposed technique can establish the session key between the smart meter and service provider in just 13.744 ms, showing its efficiency over the other existing protocols in the literature. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
28. 基于超晶格 PUF 的轻量级信息论安全密钥达成协 议.
- Author
-
解建国, 刘 晶, 吴 涵, 徐莉伟, and 陈小明
- Abstract
Copyright of Journal of Cryptologic Research (2097-4116) is the property of Editorial Board of Journal of Cryptologic Research and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
29. A Zero-Trust Authentication Scheme With Access Control for 6G-Enabled IoT Environments
- Author
-
Seunghwan Son, Deokkyu Kwon, Sangwoo Lee, Hyeokchan Kwon, and Youngho Park
- Subjects
Access control ,attribute-based encryption ,authentication ,blockchain ,key agreement ,sixth generation (6G) ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
The sixth generation (6G) is the next generation of wireless communication technology, is not limited to cellular networks but can be used to provide better services in all areas of wireless communication, including vehicles, drones, and smart homes. However, these advancements in 6G technology require further security considerations. In earlier networks, authentication schemes were designed to rely on a secure channel between the core network and access points. The 6G network is an open, distributed network that integrates multiple domains and entities and cannot guarantee secure channels in the network. The 6G network requires a new security authentication scheme that applies the zero-trust model. Therefore, this study proposes a zero-trust authentication scheme with access control for 6G-enabled Internet of Things environments. The scheme uses blockchain technology for mutual authentication in a distributed environment and lightweight attribute-based encryption to ensure dynamic access control and network efficiency. This study compares the proposed authentication method with existing methods and demonstrates that this scheme has better performance and security. To the best of our knowledge, this paper is the first to propose a specific authentication protocol with access control considering the zero-trust model in a 6G environment.
- Published
- 2024
- Full Text
- View/download PDF
30. Strongly Secure Identity-Based Authenticated Key Agreement Protocol With Identity Concealment for Secure Communication in 5G Network
- Author
-
Huanhuan Lian, Burong Kang, and Libao Yang
- Subjects
Identity-based cryptography ,key agreement ,identity privacy ,non-full key escrow ,5G network ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
With the rocketing progress of the fifth generation (5G) mobile communication technology, identity-based authenticated key agreement (ID-AKA) protocol performs an increasingly significant part in secure communication. The majority of current efficient and secure ID-AKA protocols need to transmit each participant’s identity and public key information in the clear. Moreover, the long-term secret keys of participants are fully handled by the key generate center, which may give rise to new security concerns. To protect the privacy of user’s identity and ensure the security of the private keys, we propose a strongly secure identity-based authenticated key agreement scheme with identity concealment for 5G environment. The proposed scheme provides the property of non-full key escrow and eliminates the need of pairing operations. Furthermore, we show a modified security model for our protocol, and demonstrate the security analysis based on the hardness assumptions of the gap Diffie-Hellman problem and authentication encryption security. Finally, with the help of experiments and performance analysis, the detailed comparative results show that our scheme makes improvements in both efficiency and security while compared with recently proposed ID-AKA schemes.
- Published
- 2024
- Full Text
- View/download PDF
31. Anonymous and robust biometric authentication scheme for secure social IoT healthcare applications
- Author
-
T. Arpitha, Dharamendra Chouhan, and J. Shreyas
- Subjects
User authentication ,User anonymity ,IoT ,Key agreement ,Healthcare ,Elliptic curve cryptography ,Engineering (General). Civil engineering (General) ,TA1-2040 - Abstract
Abstract In the era of rapid technological advancement, the Internet of Things (IoT) has revolutionised healthcare through systems like the Telecare Medicine Information System (TMIS), designed to streamline patient-doctor interactions and enhance medical treatment. However, the transmission of sensitive patient data over inherently insecure Internet channels exposes it to a spectrum of security risks. Protecting patient medical privacy and ensuring system reliability necessitate mutual authentication between both patients and medical servers. TMIS relies on robust authentication mechanisms, and combining passwords and smart cards has been a recognised approach for mutual authentication. This research introduces an innovative three-factor authentication technique with perfect forward secrecy by leveraging the power of Elliptic Curve Cryptography (ECC) in tandem with smart cards. Additionally, we have incorporated biometric authentication with a Fuzzy Extractor technology to enhance the security and reliability of the system, setting a new standard for user authentication within the realm of Social IoT healthcare. The use of ECC in the method is justified due to its compact key size and robust security measures, making the solution both efficient and secure. The proposed method safeguards user privacy by permitting registered users to change their passwords without divulging their identity to the server. The Burrows–Abadi–Needham logic (also known as the BAN logic) serves as a proof-of-concept for the proposed scheme’s security. Our system provides privacy protection along with mutual authentication and session key negotiation at a considerably low computation cost and communication cost of up to 71.03% compared to the other four relevant techniques, making it more useful in real-world scenarios.
- Published
- 2024
- Full Text
- View/download PDF
32. Concurrent Two-Party Key Exchange With Forward Unlinkability in Internet of Drones
- Author
-
Jae Yeol Jeong, Hyung Woo Kang, and Ik Rae Jeong
- Subjects
Internet of drones ,key agreement ,anonymity ,forward unlinkability ,forward secrecy ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
By the drone capturing attacks, the adversaries can extract the long-term secret keys stored in the drones. Therefore, it is necessary to consider forward secrecy and forward unlinkability to minimize the damage by the drone capturing attacks. Forward secrecy protects the secrecy of the past sessions between users and drones, and forward unlinkability guarantees the strong anonymity of users and drones participated in the past sessions, even when the long-term secret keys are revealed to the attackers via the drone capturing attacks. In 2022 Jeong et el. suggested a three-party key agreement scheme for internet of drones which provides forward secrecy and forward unlikability. However, their scheme has some shortcomings. Especially, in their scheme a drone (or a user) cannot run concurrently multiple key exchange sessions with multiple users (or drones). And their scheme provides only weak forward secrecy, not standard forward secrecy. In this paper, we propose a key exchange protocol resolving all the shortcomings of the Jeong et al.’s scheme. That is, our key exchange protocol provides the standard forward secrecy and forward unlinkability. And a drone can run concurrently multiple sessions with users without communication with the server. We also suggest a formal model for the forward unlinkability, and prove the forward unlinkability of our scheme in the formal model.
- Published
- 2024
- Full Text
- View/download PDF
33. A New Identity Authentication and Key Agreement Protocol Based on Multi-Layer Blockchain in Edge Computing
- Author
-
Yao Chen, Qingqing Yang, Xin Zeng, Dengqi Yang, and Xiaowei Li
- Subjects
Edge computing ,identity authentication ,key agreement ,multi-layer blockchain ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
In today’s interconnected world, identity authentication and key agreement are important links in the secure communication process of IoT terminal devices. In the edge computing environment, with the frequent cross-domain authentication and data sharing of IoT devices in different security domains, identity authentication faces a series of challenges and security issues. Most of the traditional identity authentication methods are based on public key infrastructure, which is prone to single point of failure and is not applicable to the distributed architecture of edge computing. In this article, we apply blockchain technology to the identity authentication and key agreement process of IoT terminal devices. In order to meet cross-domain requests from terminal devices in different security domains, a multi-layer blockchain authentication architecture is designed. The hash value of the digital certificate is stored on the blockchain and combined with dynamic accumulator technology to enhance the reliability and authentication efficiency of the digital certificate. Security analysis and experimental results demonstrate that our scheme can achieve efficient and secure authentication and key agreement.
- Published
- 2024
- Full Text
- View/download PDF
34. Anonymous and robust biometric authentication scheme for secure social IoT healthcare applications
- Author
-
Arpitha, T., Chouhan, Dharamendra, and Shreyas, J.
- Published
- 2024
- Full Text
- View/download PDF
35. A blockchain-based provably secure anonymous authentication for edge computing-enabled IoT.
- Author
-
Zhang, Shiqiang and Cao, Dongzhi
- Subjects
- *
INTERNET of things , *PUBLIC key cryptography , *EDGE computing , *PROBLEM solving - Abstract
Edge computing server deployed at the edge of the network has promoted the development of the Internet of Things (IoT) but also brings some security problems. Traditional IoT security solutions have not met the requirements of the current rapid growth of equipment, real-time and lightweight. Therefore, the development of new authentication and key agreement is becoming an important means to solve the security problems of the IoT. To address this challenge, we propose an authentication framework for the edge computing-enabled IoT environment. This framework aims to facilitate the establishment of secure communication among devices and between devices and edge servers. This authentication framework achieves secure communication and identity verification among edge computing-enabled IoT devices and between devices and edge servers by incorporating a portion of the local private key during registration and leveraging a distributed blockchain network. Formal and informal security analyses of the proposed protocol show that the protocol effectively responds to numerous security threats while satisfying various security attributes. In addition, the study provides a comprehensive assessment of the computational and transmission overheads associated with the protocol. The results show that the protocol's commendable performance in terms of both computational efficiency and transmission cost-effectiveness. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
36. A Lightweight Chaotic Map-Based Key Agreement Scheme for the Advanced Metering Infrastructure.
- Author
-
Wang, Baoyi, Feng, Yaowei, and Zhang, Shaomin
- Subjects
SYSTEM failures ,ELLIPTIC curves ,IMAGE encryption ,MULTICASTING (Computer networks) ,IMPERSONATION ,EAVESDROPPING - Abstract
In the advanced metering infrastructure (AMI), impersonation, eavesdropping, man-in-the-middle and other attacks occur in the process of communication between entities through public channels, which will lead to the leakage of user privacy or the incorrect issuance of control instructions, resulting in economic losses and even power system operation failures. In view of this situation, we design a lightweight key agreement scheme based on a chaotic map for the AMI. We use the chaotic map to replace the time-consuming bilinear pairing and elliptic curve method and establish a secure communication channel between legal entities. In addition, we also design a multicast key generation mechanism for message transmission in AMI. The security analysis proves the security of the proposed scheme in the random oracle model, which can meet the security characteristics of anonymity and forward secrecy, and can effectively resist common attacks such as impersonation, replay and man-in-the-middle. The performance analysis results show that the proposed scheme requires lower computational and communication costs than related schemes, so it is more suitable for AMI scenarios with limited resources. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
37. A secure signature‐based access control and key management scheme for fog computing‐based IoT‐enabled big data applications.
- Author
-
Karnatak, Vijay, Mishra, Amit Kumar, Tripathi, Neha, Wazid, Mohammad, Singh, Jaskaran, and Das, Ashok Kumar
- Subjects
- *
ACCESS control , *BIG data , *DISTRIBUTED computing , *INTELLIGENT transportation systems , *SMART cities , *LIGHTING - Abstract
Fog computing is a distributed computing architecture, as opposed to depending entirely on centralized cloud servers, which brings the processing of data, functionality of an application, and its storage closer to the network's edge, where it can be closer to the data source or an end‐user device. Some of the potential applications of the fog computing‐based Internet of Things (IoT)‐enabled system are smart healthcare, smart agriculture, smart manufacturing, intelligent transportation system, and smart cities (i.e., in parking management, lighting control, traffic control, and security of civilians). The fog computing‐based IoT‐enabled system is vulnerable to various attacks. Therefore, one needs to deploy security mechanisms, like authentication, access control, key management, and malware detection, in order to secure its communication. In this article, we design a signature‐based access control and key management scheme for fog computing‐based IoT‐enabled big data applications (in short, SBAC‐FC). A detailed security analysis and performance comparison of the SBAC‐FC with other similar existing schemes reveal that the SBAC‐FC surpasses the existing schemes in terms of security and functionality characteristics, as well as complexity overheads. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
38. A Combined Approach of PUF and Physiological Data for Mutual Authentication and Key Agreement in WMSN.
- Author
-
Rai, Shanvendra, Paul, Rituparna, Banerjee, Subhasish, Meher, Preetisudha, and Sah, Gulab
- Abstract
Wireless Medical Sensor Network (WMSN) is a kind of Ad-hoc Network that is used in the health sector to continuously monitor patients’ health conditions and provide instant medical services, over a distance. This network facilitates the transmission of real-time patient data, sensed by resource-constrained biosensors, to the end user through an open communication channel. Thus, any modification or alteration in such sensed physiological data leads to the wrong diagnosis which may put the life of the patient in danger. Therefore, among many challenges in WMSN, the security is most essential requirement that needs to be addressed. Hence, to maintain the security and privacy of sensitive medical data, this article proposed a lightweight mutual authentication and key agreement (AKA) scheme using Physical Unclonable Functions (PUFs) enabled sensor nodes. Moreover, to make the WMSN more secure and reliable, the physiological data like the electrocardiogram (ECG) of the patients are also considered. In order to establish its accuracy and security, the scheme undergoes validation through the Real or Random (RoR) Model and is further confirmed through simulation using the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. A thorough examination encompassing security, performance, and a comparative assessment with existing related schemes illustrates that the proposed scheme not only exhibits superior resistance to well-known attacks in comparison to others but also upholds a cost-effective strategy at the sensor node, specifically, a reduction of 35.71% in computational cost and 49.12% in communication cost. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
39. Extended chaotic map-based key management for hierarchical access control in e-medicine systems.
- Author
-
Lee, Tian-Fu, Chang, I-Pin, Wang, Jyun-Guo, Chen, Yen-Chang, Tsai, Sheng-Tzung, and Chen, Rui-Yu
- Subjects
ACCESS control ,IMAGE encryption ,ORGANIZATIONAL structure ,SECURITY systems - Abstract
Hierarchical access control key management is a technique that involves grouping users into several categories such that each group has a distinct level of authority, thereby reducing the inconvenience that users and administrators face in storing and managing keys. The primary objective of the key management scheme is to distribute keys efficiently and manage them dynamically. Several hierarchical access control key management schemes have recently been proposed to protect e-medicine systems' security. However, these schemes often have security vulnerabilities or require significant storage space and computation. As the hospital organizational structure differs from the standard hierarchical structure, the current hierarchical access control scheme cannot fully leverage the original access control scheme's benefits. Recently, enhanced Chebyshev chaotic maps have shown superiority over traditional cryptographic systems that use modular exponent operations, exhibiting semi-group and commutative properties. This study proposes a secure and efficient key management scheme for e-medical systems using enhanced Chebyshev chaotic maps. Compared with related schemes, the proposed scheme addresses previous security limitations and outperforms other schemes in terms of functionality and performance. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
40. Privacy in Smart Homes with Remote User Authenticated Key Establishment Protocol.
- Author
-
Sharma, Neha and Dhiman, Pankaj
- Subjects
SMART homes ,KEY agreement protocols (Computer network protocols) ,SMART devices ,HOME computer networks ,INTERNET of things ,PRIVACY - Abstract
The Internet of Things (IoT) is a set of devices that contain electronic software, sensors, and actuators and exchange information using the Internet or network. Because of multiple applications, the number of IoT devices and sensors is increasing daily. Therefore, the traditional addressing security protocols cannot guarantee performance in all scenarios. The most crucial factor is the requirement of a unique addressing and secure scheme that addresses each smart IoT device or application and ensures secure communication. Therefore, robust and lightweight authentication protocols are crucial to ensuring security in smart home IoT (SH-IoT) networks. The proposed scheme provides a remote authentication protocol for the secure exchange of information between the user and the smart home IoT network. Informal and formal security analyses using the ROR model are presented in this work. The presented scheme is validated using the AVISPA tool. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
41. Design of blockchain-based authentication and key agreement protocol for health data sharing in cooperative hospital network.
- Author
-
Rani, Divya and Tripathi, Sachin
- Subjects
- *
INFORMATION sharing , *ELLIPTIC curve cryptography , *WIRELESS communications security , *HOSPITALS , *WIRELESS communications , *BLOCKCHAINS - Abstract
Health data collected from IoT devices can be utilised for predicting various medical information. The information collected is stored in centralised server and can be shared among various branches of the cooperative hospital network for analysis purposes. However, these communications are wireless which leads to various security threats like unauthorized access by intruders and misuse of health data. The existing work provides an authentication scheme that depends on trusted third party and centralised storage. This increases the computational burden and latency at the centralised server and may lead to a single-point failure. To solve this issue, a Blockchain-based authentication and key agreement scheme is proposed for sharing health data. The proposed scheme incorporates the concept of Blockchain that makes the system distributed, immutable, and transparent. An Elliptic Curve Cryptography based authentication scheme is proposed where all the information is stored in the Blockchain. In addition, a secret key is established to provide secure communication among patients, Hospital servers, and IoT devices. Hyperledger Fabric platform is used for Blockchain implementation that supports channel communication. There is a formal analysis using the ROR model that proves the security of the session key. The formal simulation using the Scyther tool shows that there is no attack within bound. Moreover, the informal analysis proves that the proposed work is resistant to various attacks and satisfies the security goals. The comparative study demonstrates that the proposed work is more effective as compared to others. The proposed work involves implementing a system of cooperative hospital servers that communicate through a shared channel. Hospital servers belonging to the same channel will be able to communicate securely and privately. This setup also facilitates the efficient transfer of health data among various hospital servers, eliminating the need for redundant computations during registration and authentication processes on each server. Additionally, the use of Blockchain reduces dependency on third party, makes the system distributed, provides immutable storage and increases confidentiality among members by using channel communication. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
42. Using a privacy-enhanced authentication process to secure IoT-based smart grid infrastructures.
- Author
-
Rostampour, Samad, Bagheri, Nasour, Ghavami, Behnam, Bendavid, Ygal, Kumari, Saru, Martin, Honorio, and Camara, Carmen
- Subjects
- *
MICROCONTROLLERS , *ELLIPTIC curve cryptography , *CYBER physical systems , *ARDUINO (Microcontroller) , *COMPUTER networking equipment , *INTERNET of things - Abstract
Over the last decade, technological advances in smart grids have permitted the modernization of legacy electricity networks. As Internet of Things (IoT)-based smart grids are becoming an efficient response to managing changing electric demand, the heterogeneous network of equipment required to make these Cyber-Physical Systems a reality poses some security threats. This paper proposes a novel mutual authentication and key agreement scheme to ensure communications security and protect users' privacy in smart grid applications. In the proposed scheme (named EPSG), an elliptic curve cryptography (ECC) module and a physical unclonable function (PUF) are used simultaneously to provide acceptable confidentiality and integrity levels. The security analysis demonstrates that the EPSG has a robust security posture regarding transferred messages on the communication channel and physical attacks. In addition, EPSG is resistant to modeling attacks as one of the main vulnerabilities of PUF modules. Furthermore, by implementing the EPSG on an Arduino UNO microcontroller, a comparative performance evaluation (e.g., Time 156 ms, Communication cost 1408 bits, and Energy consumption 13.728 mJ) demonstrates the efficiency of the proposed EPSG. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
43. A Noval and Efficient Three-Party Identity Authentication and Key Negotiation Protocol Based on Elliptic Curve Cryptography in VANETs.
- Author
-
Yu, Wenping, Zhang, Rui, Ma, Maode, and Wang, Cong
- Subjects
KEY agreement protocols (Computer network protocols) ,ELLIPTIC curve cryptography ,PUBLIC key cryptography ,VEHICULAR ad hoc networks ,CRYPTOGRAPHY ,MOBILE computing ,ELLIPTIC curves ,COMPUTING platforms - Abstract
In the process of vehicles transitioning from conventional means of transportation to mobile computing platforms, ensuring secure communication and data exchange is of paramount importance. Consequently, identity authentication has emerged as a crucial security measure. Specifically, effective authentication is required prior to the communication between the On-Board Unit (OBU) and Roadside Unit (RSU). To address vehicle identity authentication challenges in the Internet of Vehicles (VANETs), this paper proposes a three-party identity authentication and key agreement protocol based on elliptic curve public key cryptography. Considering issues such as vehicle impersonation attacks, RSU impersonation attacks, and vehicle privacy breaches in existing schemes within wireless mobile environments, this protocol introduces a trusted registry center that successfully enables mutual authentication between OBU and RSU. The proposed protocol not only enhances the VANETs system's ability to withstand security threats but also improves the credibility and efficiency of the authentication process. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
44. Energy Efficient ECC Authenticated Key Exchange Protocol for Star Topology Wireless Sensor Networks.
- Author
-
Chmielowiec, Andrzej, Klich, Leszek, and Woś, Weronika
- Subjects
WIRELESS sensor networks ,STARS ,KEY agreement protocols (Computer network protocols) ,MICROCONTROLLERS ,TOPOLOGY ,ENERGY consumption - Abstract
The article proposes a new energy-efficient protocol designed for star topology wireless sensor networks. The protocol has been implemented using ECC, although it can be easily adapted to any algebraic structure, where the discrete logarithm problem is computationally challenging. In addition to the formal description, the authors provide the results of an investigation concerned with the protocol's security properties, conducted by verifying the model using Scyther software. The publication also includes an analysis of the protocol's energy consumption, performed with the use of hardware platforms with ARM microcontrollers. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
45. A Quantum-Resistant Identity Authentication and Key Agreement Scheme for UAV Networks Based on Kyber Algorithm
- Author
-
Tao Xia, Menglin Wang, Jun He, Gang Yang, Linna Fan, and Guoheng Wei
- Subjects
authentication ,HMAC ,key agreement ,Kyber ,UAV ,Motor vehicles. Aeronautics. Astronautics ,TL1-4050 - Abstract
Unmanned aerial vehicles (UAVs) play a critical role in various fields, including logistics, agriculture, and rescue operations. Effective identity authentication and key agreement schemes are vital for UAV networks to combat threats. Current schemes often employ algorithms like elliptic curve cryptography (ECC) and Rivest–Shamir–Adleman (RSA), which are vulnerable to quantum attacks. To address this issue, we propose LIGKYX, a novel scheme combining the quantum-resistant Kyber algorithm with the hash-based message authentication code (HMAC) for enhanced security and efficiency. This scheme enables the mutual authentication between UAVs and ground stations and supports secure session key establishment protocols. Additionally, it facilitates robust authentication and key agreement among UAVs through control stations, addressing the critical challenge of quantum-resistant security in UAV networks. The proposed LIGKYX scheme operates based on the Kyber algorithm and elliptic curve Diffie–Hellman (ECDH) key exchange protocol, employing the HMAC and pre-computation techniques. Furthermore, a formal verification tool validated the security of LIGKYX under the Dolev–Yao threat model. Comparative analyses on security properties, communication overhead, and computational overhead indicate that LIGKYX not only matches or exceeds existing schemes but also uniquely counters quantum attacks effectively, ensuring the security of UAV communication networks with a lower time overhead for authentication and communication.
- Published
- 2024
- Full Text
- View/download PDF
46. An Improved Certificateless Authentication Key Agreement Protocol
- Author
-
Liu, Zejie, Sun, Haiyan, Zheng, Zheng, Editor-in-Chief, Xi, Zhiyu, Associate Editor, Gong, Siqian, Series Editor, Hong, Wei-Chiang, Series Editor, Mellal, Mohamed Arezki, Series Editor, Narayanan, Ramadas, Series Editor, Nguyen, Quang Ngoc, Series Editor, Ong, Hwai Chyuan, Series Editor, Sun, Zaicheng, Series Editor, Ullah, Sharif, Series Editor, Wu, Junwei, Series Editor, Zhang, Baochang, Series Editor, Zhang, Wei, Series Editor, Zhu, Quanxin, Series Editor, Zheng, Wei, Series Editor, Gaikar, Vilas, editor, Kandel, Bijay Kumar, editor, and Mallick, Hrushikesh, editor
- Published
- 2023
- Full Text
- View/download PDF
47. A Novel Post-quantum Piekert’s Reconciliation-Based Forward Secure Authentication Key Agreement for Mobile Devices
- Author
-
Dharminder, Chaudhary, Anushaa, S. S., Naundhini, S., Durgarao, M. S. P., Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Sharma, Harish, editor, Shrivastava, Vivek, editor, Bharti, Kusum Kumari, editor, and Wang, Lipo, editor
- Published
- 2023
- Full Text
- View/download PDF
48. An Enhanced Anonymous ECC-Based Authentication for Lightweight Application in TMIS
- Author
-
Idrissi, Hind, Ennahbaoui, Mohammed, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, El Hajji, Said, editor, Mesnager, Sihem, editor, and Souidi, El Mamoun, editor
- Published
- 2023
- Full Text
- View/download PDF
49. Security Analysis of Two Authentication and Key Agreement Protocols Based on Wireless Sensor Networks
- Author
-
Wang, Liyang, Kumari, Saru, Wu, Tsu-Yang, Howlett, Robert J., Series Editor, Jain, Lakhmi C., Series Editor, Ni, Shaoquan, editor, Wu, Tsu-Yang, editor, Geng, Jingchun, editor, Chu, Shu-Chuan, editor, and Tsihrintzis, George A., editor
- Published
- 2023
- Full Text
- View/download PDF
50. Comments on 'Two Authentication and Key Agreement Protocols in WSN Environments'
- Author
-
Kong, Fangfang, Kumari, Saru, Wu, Tsu-Yang, Howlett, Robert J., Series Editor, Jain, Lakhmi C., Series Editor, Ni, Shaoquan, editor, Wu, Tsu-Yang, editor, Geng, Jingchun, editor, Chu, Shu-Chuan, editor, and Tsihrintzis, George A., editor
- Published
- 2023
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.