18,819 research outputs found

    A secure lightweight authentication mechanism for IoT devices in generic domain

    Get PDF
    The Internet of Things prompt deployment enhances the security concerns of these systems in recent years. The enormous exchange of sensory information between devices raises the necessity for a secure authentication scheme for Internet of Things devices. Despite many proposed schemes, providing authenticated and secure communication for Internet of Things devices is still an open issue. This research addresses challenges pertaining to the Internet of Things authentication, verification, and communication, and proposes a new secure lightweight mechanism for Internet of Things devices in the generic domain. The proposed authentication method utilizes environmental variables obtained by sensors to allow the system to identify genuine devices and reject anomalous connections

    Cryptanalysis of an online/offline certificateless signature scheme for Internet of Health Things

    Get PDF
    Recently, Khan et al. [An online-offline certificateless signature scheme for internet of health things,” Journal of Healthcare Engineering, vol. 2020] presented a new certificateless offline/online signature scheme for Internet of Health Things (IoHT) to fulfill the authenticity requirements of the resource-constrained environment of (IoHT) devices. The authors claimed that the newly proposed scheme is formally secured against Type-I adversary under the Random Oracle Model (ROM). Unfortunately, their scheme is insecure against adaptive chosen message attacks. It is demonstrated that an adversary can forge a valid signature on a message by replacing the public key. Furthermore, we performed a comparative analysis of the selective parameters including computation time, communication overhead, security, and formal proof by employing Evaluation based on Distance from Average Solution (EDAS). The analysis shows that the designed scheme of Khan et al. doesn’t have any sort of advantage over the previous schemes. Though, the authors utilized a lightweight hyperelliptic curve cryptosystem with a smaller key size of 80-bits. Finally, we give some suggestions on the construction of a concrete security scheme under ROM

    A Lightweight Multi-receiver Encryption Scheme with Mutual Authentication

    Get PDF
    "In this paper, we propose a lightweight multi-receiver encryption scheme for the device to device communications on Internet of Things (IoT) applications. In order for the individual user to control the disclosure range of his/her own data directly and to prevent sensitive personal data disclosure to the trusted third party, the proposed scheme uses device-generated public keys. For mutual authentication, third party generates Schnorr-like lightweight identity-based partial private keys for users. The proposed scheme provides source authentication, message integrity, replay-attack prevention and implicit user authentication. In addition to more security properties, computation expensive pairing operations are eliminated to achieve less time usage for both sender and receiver, which is favourable property for IoT applications. In this paper, we showed a proof of security of our scheme, computational cost comparison and experimental performance evaluations. We implemented our proposed scheme on real embedded Android devices and confirmed that it achieves less time cost for both encryption and decryption comparing with the existing most efficient certificate-based multi-receiver encryption scheme and certificateless multi-receiver encryption scheme.

    A robust authentication scheme for observing resources in the internet of things environment

    Full text link
    © 2014 IEEE. The Internet of Things is a vision that broadens the scope of the internet by incorporating physical objects to identify themselves to the participating entities. This innovative concept enables a physical device to represent itself in the digital world. There are a lot of speculations and future forecasts about the Internet of Things devices. However, most of them are vendor specific and lack a unified standard, which renders their seamless integration and interoperable operations. Another major concern is the lack of security features in these devices and their corresponding products. Most of them are resource-starved and unable to support computationally complex and resource consuming secure algorithms. In this paper, we have proposed a lightweight mutual authentication scheme which validates the identities of the participating devices before engaging them in communication for the resource observation. Our scheme incurs less connection overhead and provides a robust defence solution to combat various types of attacks

    Honeynet Implementation in Cyber Security Attack Prevention with Data Monitoring System Using AI Technique and IoT 4G Networks

    Get PDF
    Cyber Physical Systems (CPS) comprises of the ubiquitous object concept those are connected with Internet to provide ability of data transmission and sensing over network. The smart appliances transmits the data through CPS devices with the implementation of Internet of Things (IoT) exhibits improved performance characteristics with significant advantages such as time savings, reduced cost, higher human comfort and efficient electricity utilization. In the minimal complexity sensor nodes cyber physical system is adopted for the heterogeneous environment for the wireless network connection between clients or hosts. However, the conventional security scheme uses the mechanisms for desktop devices with efficient utilization of resources in the minimal storage space environment, minimal power processing and limited energy backup. This paper proposed a Secure Honeynet key authentication (SHKA) model for security attack prevention through effective data monitoring with IoT 4G communication. The proposed SHKA model uses the lightweight key agreement scheme for authentication to provide security threats and confidentiality issues in CPS applications. With the implementation of SHKA HoneyNet model the data in IoT are monitored for security mechanism in IoT environment. The middleware module in SHKA scheme uses the Raspberry platform to establish internetworking between CPS device to achieve dynamic and scalability. The secure IoT infrastructure comprises of flexible evaluation of user-centric environment evaluation for the effectiveness. The developed SHKA model perform mutual authentication between CPS devices for minimal computation overhead and efficiency. The wireless channel uses the dynamic session key for the secure communication for cyber-attacks security with lightweight security in CPS system. The SHKA model demonstrate the effectiveness based on consideration of three constraints such as low power processing, reduced storage and minimal backup energy. Experimental analysis stated that proposed SHKA scheme provides lightweight end-to-end key establishment in every session. The CPS devices generates the session key of 128 bit long. The minimum key size is implemented to provide effective security in IoT 4G communication with minimal execution time. The simulation results demonstrated that SHKA model exhibits effective cyber-attacks for the constraint devices to improve performance of IoT network

    Lightweight and privacy-preserving two-factor authentication scheme for IoT devices

    Get PDF
    Device authentication is an essential security feature for Internet of Things (IoT). Many IoT devices are deployed in the open and public places, which makes them vulnerable to physical and cloning attacks. Therefore, any authentication protocol designed for IoT devices should be robust even in cases when an IoT device is captured by an adversary. Moreover, many of the IoT devices have limited storage and computational capabilities. Hence, it is desirable that the security solutions for IoT devices should be computationally efficient. To address all these requirements, in this paper, we present a lightweight and privacy-preserving two-factor authentication scheme for IoT devices, where physically uncloneable functions have been considered as one of the authentication factors. Security and performance analysis show that our proposed scheme is not only robust against several attacks, but also very efficient in terms of computational efficiently
    • …
    corecore