PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Multifactor Authentication and Key Management Protocol for WSN-assisted IoT Communication

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this paper a novel multi-factor authentication protocol for IoT applications, relying on enhanced Rabinassisted elliptic curve cryptography, biometric features and time stamping methods, is developed. Furthermore, a fuzzy verification algorithm has been developed to perform receiverlevel user verification, making computation efficient in terms of computational overhead as well as latency. An NS2 simulation-based performance assessment has revealed that the multifactor authentication and key management models we have proposed are capable of not only avoiding security breaches, such as smart card loss (SCLA) and impersonation attacks, but can also ensure the provision of maximum possible QoS levels by offering higher packet delivery and minimum latency rates.
Rocznik
Tom
Strony
17--26
Opis fizyczny
Bibliogr. 44 poz., rys., tab.
Twórcy
autor
  • School of Computing and Information Technology, Reva University, Bangalore, Indi
autor
  • School of Computing and Information Technology, Reva University, Bangalore, Indi
Bibliografia
  • [1] S. Hong et al., “SNAIL: An IP-based wireless sensor network approach to the Internet of Things”, IEEE Wirel. Commun., vol. 17, no. 6, pp. 34–42, 2010 (doi: 10.1109/WMC.2010.5675776).
  • [2] J. Granjal, E. Monteiro, and J. S. Silva, “Security in the integration of low power Wireless Sensor Networks with the Internet: A survey”, Ad Hoc Netw., vol. 24, pp. 264–287, 2015 (doi: 10.1016/j.adhoc.2014.08.001).
  • [3] Z. Sheng et al., “A survey on the IETF protocol suite for the Internet of Things: Standards, challenges, and opportunities”, IEEE Wirel. Commun., vol. 20, no. 6, pp. 91–98, 2013 (doi: 10.1109/MWC.2013.6704479).
  • [4] “6loWPAN Status Pages”, 6LoWPANWorking Group [Online]. Available: http://tools.ietf.org/wg/6lowpan/ (accessed on Jan. 15, 2017).
  • [5] “Roll Status Pages”, ROLL Working Group [Online]. Available: http://tools.ietf.org/wg/roll/ (accessed on Oct. 18, 2018).
  • [6] R. Roman and J. Lopez, “Integrating wireless sensor networks and the Internet: A security analysis”, Internet Res., vol. 19, no. 2, pp. 246–259, 2009 (doi: 10.1108/10662240910952373).
  • [7] J. Astorga, E. Jacob, N. Toledo, and J. Unzilla, “Enhancing secure access to sensor data with user privacy support”, Comput. Netw., vol. 64, pp. 159–179, 2014 (doi: 10.1016/j.comnet.2014.02.002).
  • [8] J. Qi, X. Hu, Y. Ma, and Y. Sun, “A hybrid security and compressive sensing-based sensor data gathering scheme”, IEEE Access, vol. 3, pp. 718–724, 2015 (doi: 10.1109/ACCESS.2015.2439034).
  • [9] Z. Fu, X. Sun, Q. Liu, L. Zhou, and J. Shu, “Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing”, IEICE Trans. Commun., vol. E98-B, no. 1, pp. 190–200, 2015 (doi: 10.1587/transcom.E98.B.190).
  • [10] Z. Fu, F. Huang, X. Sun, A. V. Vasilakos, and C.-N. Yang, “Enabling semantic search based on conceptual graphs over encrypted outsourced data”, IEEE Trans. Serv. Comput., pp. 1–1, 2016 (doi: 10.1109/TSC.2016.2622697).
  • [11] H. Li, D. Liu, Y. Dai, and T. H. Luan, “Engineering searchable encryption of mobile cloud networks: When QoE meets QoP”, IEEE Wirel. Commun., vol. 22, no. 4, pp. 74–80, 2015 (doi: 10.1109/MWC.2015.7224730).
  • [12] R. Roman, C. Alcaraz, J. Lopez, and N. Sklavos, “Key management systems for sensor networks in the context of the Internet of Things”, Comp. & Elect. Engin., vol. 37, no. 2, pp. 147–159, 2011 (doi: 10.1016/j.compeleceng.2011.01.009).
  • [13] S. Raza et al., “Securing communication in 6LoWPAN with compressed IPsec”, in Proc. 7th Int. Conf. on Distrib. Comput. in Sensor Syst. & Workshops DCOSS 2011, Barcelona, Spain, 2011, pp. 1–8 (doi: 10.1109/DCOSS.2011.5982177).
  • [14] S. Ray and G. Biswas, “Establishment of ECC-based initial secrecy usable for IKE implementation”, in Proc. World Congr. on Engin. WCE 2012, London, U.K., 2012, vol. 1, pp. 530–535 (ISBN: 978-988-19251-3-8).
  • [15] S. Kumari, M. K. Khan, and M. Atiquzzaman, “User authentication schemes for wireless sensor networks: A review”, Ad Hoc Netw., vol. 27, pp. 159–194, 2015 (doi: 10.1016/j.adhoc.2014.11.018).
  • [16] Q. Jiang, J. Ma, X. Lu, and Y. Tian, “An efficient two-factor user authentication scheme with unlinkability for wireless sensor networks”, Peer-Peer Network. Appl., vol. 8, no. 6, pp. 1070–1081, 2014 (doi: 10.1007/s12083-014-0285-z).
  • [17] D. He, N. Kumar, and N. Chilamkurti, “A secure temporal-credential based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks”, Inform. Sci., vol. 321, pp. 263–277, 2015 (doi: 10.1016/j.ins.2015.02.010).
  • [18] S. Shin and T. Kwon, “Two-factor authenticated key agreement supporting unlinkability in 5G-integrated Wireless Sensor Networks”, IEEE Access, vol. 6, pp. 11229–11241, 2018 (doi: 10.1109/ACCESS.2018.2796539).
  • [19] M. Wazid, A. K. Das, V. Odelu, N. Kumar, M. Conti, and M. Jo, “Design of secure user authenticated key management protocol for generic IoT networks”, IEEE Internet of Things J., vol. 5, no. 1, pp. 269–282, 2018 (doi: 10.1109/JIOT.2017.2780232).
  • [20] M. Sarvabhatla and C. S. Vorugunti, “A secure biometric-based user authentication scheme for heterogeneous WSN”, in Proc. 4th Int. Conf. of Emerg. Appl. of Inform. Technol., Kolkata, India, 2014, pp. 367–372 (doi: 10.1109/EAIT.2014.23).
  • [21] S. Challa et al., “Secure signature-based authenticated key establishment scheme for future IoT applications”, IEEE Access, vol. 5, pp. 3028–3043, 2017 (doi: 10.1109/ACCESS.2017.2676119).
  • [22] P. Porambage, C. Schmitt, P. Kumar, A. Gurtov, and M. Ylianttila, “Two-phase authentication protocol for wireless sensor networks in distributed IoT applications”, in Proc. IEEE Wirel. Commun. and Networ. Conf. WCNC 2014, Istanbul, Turkey, 2014, pp. 2728–2733 (doi: 10.1109/WCNC.2014.6952860).
  • [23] Z. Mahmood, H. Ning, and A. Ghafoor, “Lightweight two-level session key management for end user authentication in Internet of Things”, in Proc. IEEE Int. Conf. on Internet of Things (iThings) and IEEE Green Comput. and Commun. (GreenCom) and IEEE Cyber, Phys. and Social Comput. and IEEE Smart Data (SmartData), Chengdu, China, 2014, pp. 323–327, 2016 (doi: 10.1109/iThings-GreenCom-CPSCom-SmartData.2016.78).
  • [24] T. Mick, R. Tourani, and S. Misra, “LASeR: Lightweight authentication and secured routing for NDN IoT in smart cities”, IEEE Internet of Things J., vol. 5, no. 2, pp. 755–764, 2018 (doi: 10.1109/JIOT.2017.2725238).
  • [25] D. He, N. Kumar, N. Chilamkurti, and J.-H. Lee, “Lightweight ECC based RFID authentication integrated with an ID verifier transfer protocol”, J. of Medical Syst., vol. 38, no. 10 (doi: 10.1007/s10916-014-0116-z).
  • [26] B. J. Mohd and T. Hayajneh, “Lightweight block ciphers for IoT: energy optimization and survivability techniques”, IEEE Access, vol. 6, pp. 35966–35978, 2018 (doi: 10.1109/ACCESS.2018.2848586).
  • [27] R. Lu, K. Heung, A. H. Lashkari, and A. A. Ghorbani, “A lightweight privacy-preserving data aggregation scheme for fog computing-enhanced IoT”, IEEE Access, vol. 5, pp. 3302–3312, 2017 (doi: 10.1109/ACCESS.2017.2677520).
  • [28] A. Jakalan, “Network security situational awareness”, The Int. J. of Comp. Sci. and Commun. Secur. (IJCSCS), vol. 3, pp. 61–67, 2013 [Online]. Available: https://www.researchgate.net/publication/ 256932621 Network Security Situational Awareness
  • [29] A. A. Diro, N. Chilamkurti, and N. Kumar, “Lightweight cybersecurity schemes using elliptic curve cryptography in publish-subscribe fog computing”, Mobile Netw. and Appl., vol. 22, no. 5, pp. 848–858, 2017 (doi: 10.1007/s11036-017-0851-8).
  • [30] J. Yuan and X. Li, “A reliable and lightweight trust computing mechanism for IoT edge devices based on multi-source feedback information fusion”, IEEE Access, vol. 6, pp. 23626–23638, 2018 (doi: 10.1109/ACCESS.2018.2831898).
  • [31] S. Zahra et al., “Fog computing over IoT: A Secure deployment and formal verification”, IEEE Access, vol. 5, pp. 27132–27144, 2017 (doi: 10.1109/ACCESS.2017.2766180).
  • [32] H. Zheng, J. Wu, B. Wang, and J. Chen, “Modified ciphertext-policy attribute-based encryption scheme with efficient revocation for PHR system”, Mathem. Problems in Engin., vol. 2017, article ID 6808190, pp. 1–10 (doi: 10.1155/2017/6808190).
  • [33] S. Wang, D. Zhao, and Y. Zhang , “Searchable attribute-based encryption scheme with attribute revocation in cloud storage”, PLoS ONE, vol. 12, no. 8, 2017 (doi: 10.1371/journal.pone.0183459).
  • [34] H. Lei et al., “Performance analysis of physical layer security over generalized-K fading channels using a mixture gamma distribution”, in IEEE Commun. Lett., vol. 20, no. 2, pp. 408–411, 2016 (doi: 10.1109/LCOMM.2015.2504580).
  • [35] J. Lai, R. Deng, C. Guan, and J. Weng, “Attribute-based encryption with verifiable outsourced decryption”, IEEE Trans. Inform. Forensics and Secur., vol. 8, no. 8, pp. 1343–1354, 2013 (doi: 10.1109/TIFS.2013.2271848).
  • [36] M. Elhoseny et al., “Secure medical data transmission model for IoTbased healthcare systems”, IEEE Access, vol. 6, pp. 20596–20608, 2018 (doi: 10.1109/ACCESS.2018.2817615).
  • [37] O. Ruan, J. Chen, and M. Zhang, “Provably leakage-resilient password-based authenticated key exchange in the standard model”, IEEE Access, vol. 5, pp. 26832–26841, 2017 (doi: 10.1109/ACCESS.2017.2776160).
  • [38] R. Amin and G. P. Biswas, “A secure light weight scheme for user authentication and key agreement in multi-gateway based wireless sensor networks”, Ad Hoc Netw., vol. 36, pp. 58–80, 2016 (doi: 10.1016/j.adhoc.2015.05.020).
  • [39] R. Amin et al., “Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks”, Comput. Netw., vol. 101, no. C, pp. 42–62, 2016 (doi: 10.1016/j.comnet.2016.01.006).
  • [40] I. Natgunanathan, A. Mehmood, Y. Xiang, G. Beliakov, and J. Yearwood, “Protection of privacy in biometric data”, IEEE Access, vol. 4, pp. 880–892, 2016 (doi: 10.1109/ACCESS.2016.2535120).
  • [41] T. D. Pramila-Bai, S. A. Rabara, and A. V. Jerald, “Elliptic curve cryptography based security framework for Internet of Things and cloud computing”, Int. J. of Comp. Sci. & Technol., vol. 6, no. 3, pp. 223–229, 2015 (ISSN: 2229-4333) [Online]. Available: https://www.researchgate.net/publication/305913586 Elliptic Curve Cryptography based Security Framework for Internet of Things and Cloud Computing
  • [42] H. L. Yeh et al., “A secured authentication protocol for wireless sensor networks using elliptic curves cryptography”, Sensors, vol. 11, no. 5, pp. 4767–4779, 2011 (doi: 10.3390/s110504767).
  • [43] K. Xue, C. Ma, P. Hong, and R. Ding, “A temporal-credential-based mutual authentication and key agreement scheme for wireless sensor networks”, J. of Netw. and Comp. Appl., vol. 36, no. 1, pp. 316–323, 2013 (doi: 10.1016/j.jnca.2012.05.010).
  • [44] P. Gope and T Hwang, “A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks”, IEEE Trans. on Indust. Electron., vol. 63, no. 11, pp. 7124–7132, 2016 (doi: 10.1109/TIE.2016.2585081).
Uwagi
Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2019).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-6434ef82-4cb1-449f-8967-d5e75ff20d65
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.