658 research outputs found

    The Internet of Things Security and Privacy: Current Schemes, Challenges and Future Prospects

    Get PDF
    The Internet of Things devices and users exchange massive amount of data. Some of these exchanged messages are highly sensitive as they involve organizational, military or patient personally identifiable information. Therefore, many schemes and protocols have been put forward to protect the transmitted messages. The techniques deployed in these schemes may include blockchain, public key infrastructure, elliptic curve cryptography, physically unclonable function and radio frequency identification. In this paper, a review is provided of these schemes including their strengths and weaknesses. Based on the obtained results, it is clear that majority of these protocols have numerous security, performance and privacy issues

    PGMAP: a privacy guaranteed mutual authentication protocol conforming to EPC class 1 gen 2 standards

    Get PDF
    To resolve the security vulnerabilities and comply with EPC Class 1 Gen 2 UHF RFID (EPC C1G2) Standard at the same time, we present a Privacy Guaranteed Mutual Authentication Protocol (PGMAP). By utilizing the existing functions and memory bank of tag, we amend the processing sequence based on current EPC architecture. An auto-updating index number IDS is enrolled to provide privacy protection to EPC code and a set of light weight algorithms utilizing tag's PRNG are added for authentication. Several attacks to the existing security solutions can be effectively resolved in our protocol. © 2008 IEEE.published_or_final_versionThe IEEE International Conference on e-Business Engineering (ICEBE 2008), Xi'an, China, 22-24 October 2008. In Proceedings of ICEBE, 2008, p. 289-29

    On the Improper Use of CRC for Cryptographic Purposes in RFID Mutual Authentication Protocols

    Get PDF
    Mutual authentication is essential to guarantee the confidentiality, integrity, and availability of an RFID system. One area of interest is the design of lightweight mutual authentication protocols that meet the limited computational and energy resources of the tags. These protocols use simple operations such as permutation and cyclic redundancy code for cryptographic purposes. However, these functions are cryptographically weak and are easily broken. In this work, we present a case against the use of these functions for cryptographic purposes, due to their simplicity and linear properties, by analyzing the LPCP protocol. We evaluate the claims of the LPCP resistance to de-synchronization and full disclosure attacks and show that the protocol is weak and can be easily broken by eavesdropping on a few mutual authentication sessions. This  weakness stems from the functions themselves as well as the improper use of inputs to these functions. We further offer suggestions that would help in designing more secure protocols

    KEDGEN2: A key establishment and derivation protocol for EPC Gen2 RFID systems

    Get PDF
    International audienceThe EPC Class-1 Generation-2 (Gen2 for short) is a Radio Frequency IDentification (RFID) technology that is gaining a prominent place in several domains. However, the Gen2 standard lacks verifiable security functionalities. Eavesdropping attacks can, for instance, affect the security of applications based on the Gen2 technology. To address this problem, RFID tags must be equipped with a robust mechanism to authenticate readers before authorising them to access their data. In this paper, we propose a key establishment and derivation protocol, which is applied at both identification phase and those remainder operations requiring security. Our solution is based on a pseudorandom number generator that uses a low computational workload, while ensuring long term secure communication to protect the secrecy of the exchanged data. Mutual authentication of the tag and the sensor and strong notions of secrecy such as forward and backward secrecy are analysed, and we prove formally that after being amended, our protocol is secure with respect to these properties

    Beyond Modes: Building a Secure Record Protocol from a Cryptographic Sponge Permutation

    Get PDF
    Abstract. BLINKER is a light-weight cryptographic suite and record protocol built from a single permutation. Its design is based on the Sponge construction used by the SHA-3 algorithm KECCAK. We examine the SpongeWrap authen-ticated encryption mode and expand its padding mechanism to offer explicit do-main separation and enhanced security for our specific requirements: shared se-cret half-duplex keying, encryption, and a MAC-and-continue mode. We motivate these enhancements by showing that unlike legacy protocols, the resulting record protocol is secure against a two-channel synchronization attack while also having a significantly smaller implementation footprint. The design facilitates security proofs directly from a single cryptographic primitive (a single security assump-tion) rather than via idealization of multitude of algorithms, paddings and modes of operation. The protocol is also uniquely suitable for an autonomous or semi-autonomous hardware implementation of protocols where the secrets never leave the module, making it attractive for smart card and HSM designs

    Secure Authentication Scheme for the Internet of Things

    Get PDF
    The Internet of Things (IoT) is based on an extensive and wide range of interconnected heterogeneous units’ general applications, including healthcare systems, environmental monitoring, household automation, and business automation. This work presents an approach variant of the elliptic curve; The cryptography approach is implemented to provide more security with fewer key sizes and with protocol enhancements to perform an efficient authentication process. In the process of authenticating the device, we use the Electronic Product Code (EPC) as a key to authentication, where the overhead of giving input is removed. Mention the methods followed to meet all your performance metrics (minimum execution time; low energy consumption, and qualitative comparison). This proposed scheme (i.e., the energy consumption of 0.27 mJ, the reduction in end delay of 0.058 sec., the reduction in the computation cost, and being more resistant to attack) is compared with other recent authentication protocols. The proposed system creates a secure network to lessen the damage if there is an attack in the IoT environment. The performance evaluation results indicate that the proposed scheme has a lower energy consumption and a more resistant authentication scheme, and we observe a trade-off between security and the lightweight factor

    Efficient Security of RFID Devices using HECC Algorithms and Performance Analysis by Simulation

    Get PDF
    RFID technology is able to be established in the most meadow of our daily life, e.g. personal identification, supply-chain manage­ment, access control etc. Radio Frequency Identification (RFID) is the devices which contain tag and reader which communicated wireless through radio waves.  Hence security of data is most important so that any other unauthorized person cannot be access it. even though there are various method implemented for the protection of data during wireless communication which provides security from different attacks such as DoS, replay, mutual authentication etc. but these techniques are consume large amount of storage space and computation time Here in this paper we proposed a Hyper Elliptic Curve Cryptography (HECC) which provides security from different attacks. Our comprehensive result shows that proposed method is better in conditions of storage space and computation time. Keywords: RFID, HECC, Privacy and Security, Tag, Reader

    A secure lightweight authentication mechanism for IoT devices in generic domain

    Get PDF
    The Internet of Things prompt deployment enhances the security concerns of these systems in recent years. The enormous exchange of sensory information between devices raises the necessity for a secure authentication scheme for Internet of Things devices. Despite many proposed schemes, providing authenticated and secure communication for Internet of Things devices is still an open issue. This research addresses challenges pertaining to the Internet of Things authentication, verification, and communication, and proposes a new secure lightweight mechanism for Internet of Things devices in the generic domain. The proposed authentication method utilizes environmental variables obtained by sensors to allow the system to identify genuine devices and reject anomalous connections
    • …
    corecore