2,461 research outputs found

    A Blockchain-Based Multi-Factor Authentication Model for a Cloud-Enabled Internet of Vehicles.

    Full text link
    Continuous and emerging advances in Information and Communication Technology (ICT) have enabled Internet-of-Things (IoT)-to-Cloud applications to be induced by data pipelines and Edge Intelligence-based architectures. Advanced vehicular networks greatly benefit from these architectures due to the implicit functionalities that are focused on realizing the Internet of Vehicle (IoV) vision. However, IoV is susceptible to attacks, where adversaries can easily exploit existing vulnerabilities. Several attacks may succeed due to inadequate or ineffective authentication techniques. Hence, there is a timely need for hardening the authentication process through cutting-edge access control mechanisms. This paper proposes a Blockchain-based Multi-Factor authentication model that uses an embedded Digital Signature (MFBC_eDS) for vehicular clouds and Cloud-enabled IoV. Our proposed MFBC_eDS model consists of a scheme that integrates the Security Assertion Mark-up Language (SAML) to the Single Sign-On (SSO) capabilities for a connected edge to cloud ecosystem. MFBC_eDS draws an essential comparison with the baseline authentication scheme suggested by Karla and Sood. Based on the foundations of Karla and Sood's scheme, an embedded Probabilistic Polynomial-Time Algorithm (ePPTA) and an additional Hash function for the Pi generated during Karla and Sood's authentication were proposed and discussed. The preliminary analysis of the proposition shows that the approach is more suitable to counter major adversarial attacks in an IoV-centered environment based on the Dolev-Yao adversarial model while satisfying aspects of the Confidentiality, Integrity, and Availability (CIA) triad

    REISCH: incorporating lightweight and reliable algorithms into healthcare applications of WSNs

    Get PDF
    Healthcare institutions require advanced technology to collect patients' data accurately and continuously. The tradition technologies still suffer from two problems: performance and security efficiency. The existing research has serious drawbacks when using public-key mechanisms such as digital signature algorithms. In this paper, we propose Reliable and Efficient Integrity Scheme for Data Collection in HWSN (REISCH) to alleviate these problems by using secure and lightweight signature algorithms. The results of the performance analysis indicate that our scheme provides high efficiency in data integration between sensors and server (saves more than 24% of alive sensors compared to traditional algorithms). Additionally, we use Automated Validation of Internet Security Protocols and Applications (AVISPA) to validate the security procedures in our scheme. Security analysis results confirm that REISCH is safe against some well-known attacks

    Review on Lightweight Cryptography Techniques and Steganography Techniques for IOT Environment

    Get PDF
    In the modern world, technology has connected to our day-to-day life in different forms. The Internet of Things (IoT) has become an innovative criterion for mass implementations and a part of daily life. However, this rapid growth leads the huge traffic and security problems. There are several challenges arise while deploying IoT. The most common challenges are privacy and security during data transmission. To address these issues, various lightweight cryptography and steganography techniques were introduced. These techniques are helpful in securing the data over the IoT. The hybrid of cryptography and steganography mechanisms provides enhanced security to confidential messages. Any messages can be secured by cryptography or by embedding the messages into any media files, including text, audio, image, and video, using steganography. Hence, this article has provided a detailed review of efficient, lightweight security solutions based on cryptography and steganography and their function over IoT applications. The objective of the paper is to study and analyze various Light weight cryptography techniques and Steganography techniques for IoT. A few works of literature were reviewed in addition to their merits and limitations. Furthermore, the common problems in the reviewed techniques are explained in the discussion section with their parametric comparison. Finally, the future scope to improve IoT security solutions based on lightweight cryptography and steganography is mentioned in the conclusion part

    Towards end-to-end security in internet of things based healthcare

    Get PDF
    Healthcare IoT systems are distinguished in that they are designed to serve human beings, which primarily raises the requirements of security, privacy, and reliability. Such systems have to provide real-time notifications and responses concerning the status of patients. Physicians, patients, and other caregivers demand a reliable system in which the results are accurate and timely, and the service is reliable and secure. To guarantee these requirements, the smart components in the system require a secure and efficient end-to-end communication method between the end-points (e.g., patients, caregivers, and medical sensors) of a healthcare IoT system. The main challenge faced by the existing security solutions is a lack of secure end-to-end communication. This thesis addresses this challenge by presenting a novel end-to-end security solution enabling end-points to securely and efficiently communicate with each other. The proposed solution meets the security requirements of a wide range of healthcare IoT systems while minimizing the overall hardware overhead of end-to-end communication. End-to-end communication is enabled by the holistic integration of the following contributions. The first contribution is the implementation of two architectures for remote monitoring of bio-signals. The first architecture is based on a low power IEEE 802.15.4 protocol known as ZigBee. It consists of a set of sensor nodes to read data from various medical sensors, process the data, and send them wirelessly over ZigBee to a server node. The second architecture implements on an IP-based wireless sensor network, using IEEE 802.11 Wireless Local Area Network (WLAN). The system consists of a IEEE 802.11 based sensor module to access bio-signals from patients and send them over to a remote server. In both architectures, the server node collects the health data from several client nodes and updates a remote database. The remote webserver accesses the database and updates the webpage in real-time, which can be accessed remotely. The second contribution is a novel secure mutual authentication scheme for Radio Frequency Identification (RFID) implant systems. The proposed scheme relies on the elliptic curve cryptography and the D-Quark lightweight hash design. The scheme consists of three main phases: (1) reader authentication and verification, (2) tag identification, and (3) tag verification. We show that among the existing public-key crypto-systems, elliptic curve is the optimal choice due to its small key size as well as its efficiency in computations. The D-Quark lightweight hash design has been tailored for resource-constrained devices. The third contribution is proposing a low-latency and secure cryptographic keys generation approach based on Electrocardiogram (ECG) features. This is performed by taking advantage of the uniqueness and randomness properties of ECG's main features comprising of PR, RR, PP, QT, and ST intervals. This approach achieves low latency due to its reliance on reference-free ECG's main features that can be acquired in a short time. The approach is called Several ECG Features (SEF)-based cryptographic key generation. The fourth contribution is devising a novel secure and efficient end-to-end security scheme for mobility enabled healthcare IoT. The proposed scheme consists of: (1) a secure and efficient end-user authentication and authorization architecture based on the certificate based Datagram Transport Layer Security (DTLS) handshake protocol, (2) a secure end-to-end communication method based on DTLS session resumption, and (3) support for robust mobility based on interconnected smart gateways in the fog layer. Finally, the fifth and the last contribution is the analysis of the performance of the state-of-the-art end-to-end security solutions in healthcare IoT systems including our end-to-end security solution. In this regard, we first identify and present the essential requirements of robust security solutions for healthcare IoT systems. We then analyze the performance of the state-of-the-art end-to-end security solutions (including our scheme) by developing a prototype healthcare IoT system

    Digital Signature Method to Overcome Sniffing Attacks on LoRaWAN Network

    Get PDF
    LoRa or Long Range with LoRaWAN technology is a protocol for low-power wireless networks. The absence of an encryption process on the data payload becomes a challenge for the LoRaWAN network. When the process of sending messages is running inter devices, sniffing might occur, thereby reducing the confidentiality aspect of the data communication process. This paper optimized the digital signature method to secure messages sent by LoRaWAN network devices, along with Advanced Encryption Standard (AES) algorithm and Ed25519 algorithm. AES was used for message encryption, while Ed25519 was used for signature purposes. The aim of applying digital signatures in this paper was to verify that the payload data sent was original and not changed during the transmission process and to ensure data confidentiality. The addition of security mechanisms to the LoRaWAN network, such as the process of encryption, decryption, and verification results, has caused some overheads. The overhead caused by the usage of a digital signature is also analyzed to ensure that the digital signature is feasible to be implemented in LoRa devices. Based on the experimental results, it was found that there was an increase in the size of memory usage and some additional processing delay during the deployment of digital signatures for LoRa devices. The overall overhead caused by implementing digital signatures on the LoRa devices was relatively low, making it possible to implement it on the LoRa network widely

    From Pre-Quantum to Post-Quantum IoT Security: A Survey on Quantum-Resistant Cryptosystems for the Internet of Things

    Get PDF
    © 2020 IEEE. This version of the article has been accepted for publication, after peer review. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works.[Absctract]: Although quantum computing is still in its nascent age, its evolution threatens the most popular public-key encryption systems. Such systems are essential for today's Internet security due to their ability for solving the key distribution problem and for providing high security in insecure communications channels that allow for accessing websites or for exchanging e-mails, financial transactions, digitally signed documents, military communications or medical data. Cryptosystems like Rivest-Shamir-Adleman (RSA), elliptic curve cryptography (ECC) or Diffie-Hellman have spread worldwide and are part of diverse key Internet standards like Transport Layer Security (TLS), which are used both by traditional computers and Internet of Things (IoT) devices. It is especially difficult to provide high security to IoT devices, mainly because many of them rely on batteries and are resource constrained in terms of computational power and memory, which implies that specific energy-efficient and lightweight algorithms need to be designed and implemented for them. These restrictions become relevant challenges when implementing cryptosystems that involve intensive mathematical operations and demand substantial computational resources, which are often required in applications where data privacy has to be preserved for the long term, like IoT applications for defense, mission-critical scenarios or smart healthcare. Quantum computing threatens such a long-term IoT device security and researchers are currently developing solutions to mitigate such a threat. This article provides a survey on what can be called post-quantum IoT systems (IoT systems protected from the currently known quantum computing attacks): the main post-quantum cryptosystems and initiatives are reviewed, the most relevant IoT architectures and challenges are analyzed, and the expected future trends are indicated. Thus, this article is aimed at providing a wide view of post-quantum IoT security and give useful guidelines...This work was supported in part by the Xunta de Galicia under Grant ED431G2019/01, in part by the Agencia Estatal de Investigación of Spain under Grant TEC2016-75067-C4- 1-R and Grant RED2018-102668-T, and in part by ERDF funds of the EU (AEI/FEDER, UE).Xunta de Galicia; ED431G2019/0

    Novel model for boosting security strength and energy efficiency in internet-of-things using multi-staged game

    Get PDF
    Security as well as energy efficiency is one of the most inevitable and challenging problems when it comes it large scale network deployment like INternet-of-Things (IoT). After reviewing existing research work on IoT, it was found that there are discrete set of solution for security as well as for energy. However, there is little research work that has jointly investigated both the problems with respect to IoT. Apart from this, there are also various form of attacks that cost energy of sensors that constitutes core physical devices in IoT. Therefore, these manuscripts present a novel idea for identifying and resisting the security breach within an IoT system ensuring energy efficiency too. Harnessing the modelling capability of game-theory, the proposed system offers a joint solution towards these problems. The simulated outcome of the study is found to offer balance performance for better energy efficiency and robust threat mitigation capability when compared with existing approaches
    corecore