A Lightweight Nature Heterogeneous Generalized Signcryption (HGSC) Scheme for Named Data Networking-Enabled Internet of Things (original) (raw)
Related papers
A Signcryption Scheme from Certificateless to Identity-based Environment for WSNs into IoT
2015
Wireless sensor network (WNS) is now an inevitable component of the internet of things (IoT), this integration creates new security challenges that exist between the sensor nodes and the internet host, thus, issue regarding setting up a non-compromised channel between these two ends. In this scheme we required that the sender of the message belongs to the internet host where huge computation can be done without incurring any delays or computational problem while the receiver belongs to the sensor node. The scheme is shown to be suitable and secure using random oracle of bilinear Diffie-Hellman assumption hence providing strong security for wireless sensors into internet of things.
HOOSC: heterogeneous online/offline signcryption for the Internet of Things
Wireless Networks, 2017
In order to improve the accessibility of the services provided by a sensor network, wireless sensor networks (WSNs) is integrated to Internet of Things (IoTs). In this case, the security is one of the issues be considered when integrating wireless sensor network to IoTs. In this paper, a heterogeneous secure scheme is proposed to build a secure channel between WSNs and Internet server in the IoTs. To achieve better security with minimum cost in WSNs, certificateless and online/offline technique are used. In addition, to increase the scalability at the Internet server side, public key infrastructure is used. As compared with four existing heterogeneous schemes, the proposed scheme has less energy consumption and computational cost. In addition, two application scenarios that illustrate how the proposed scheme can be applied in the IoTs have been given. Keywords Internet of Things (IoTs) Á Certificateless cryptosystem (CLCS) Á Public key infrastructure cryptosystem (PKICS) Á Wireless sensor networks (WSNs) Á Signcryption Á Security Wireless Netw
IEEE Access
Named Data Networking (NDN) is one of the future envisioned networking paradigm used to provide fast and efficient content dissemination with interest-based content retrieval, name-based routing and in-network content caching. On the one hand, this new breed of future Internet architecture is becoming a key technology for data dissemination in the IoT networks; on the other hand, NDN suffers from new challenges in terms of data security. Among them, a content poisoning attack is the most common data security challenge. The aim of this attack is to inject poisoned content with an invalid signature to the network. Therefore, to prevent NDN against possible content poisoning attack, a signature of the contents is appended to each data packet for verifications. In this paper, we propose an identity-based signature scheme for IoT-based NDN networks, with a special emphasis on content integrity and authenticity. The proposed scheme is based on the concept of the Hyperelliptic curves, which provide the same level of security as Rivest-Shamir-Adleman (RSA), Bilinear pairing and Elliptic Curve Cryptosystems (ECC) with lower-key size. The proposed scheme is subject to both formal and informal security analysis in order to show the feasibility of our scheme. Finally, the performance of the proposed scheme is analyzed via comparison with the relevant existing schemes that authenticates the superiority of our scheme in terms of security and efficiency. INDEX TERMS Content poisoning attack, named data networking (NDN), Internet of Things, identity-based signature.
CASCF: Certificateless Aggregated SignCryption Framework for Internet-of-Things Infrastructure
IEEE Access
The increasing number of devices in the age of Internet-of-Thing (IoT) has arisen a number of problems related to security. Cryptographic processes, more precisely the signatures and the keys, increase and generate an overhead on the network resources with these huge connections. Therefore, in this paper we present a signcryption framework to address the above problems. The solution highlights the use of aggregate signcryption and certificaless approach based on bilinear pairings. The use of signcryption with aggregation and certificateless authentication reduces the time consumption, overhead and complexity. The solution is also able to solve the key staling problems. Experimental results and comparative analysis based on key parameters, memory utilization and bandwidth utilization have been measured. It confirms that the presented work is efficient for IoT infrastructure.
IEEE Access
Recently, Named Data Networking (NDN) has emerged as a popular and active Internet architecture that addresses the issues of current host-centric communication. NDN is well suited for Internet of Things (IoT) which possesses massive applications that dominate the Internet today. It intends to provide named-based routing, in-networking caching, built-in mobility and multicast support as part of its design which leads to a substantial improvement in content delivery/retrieval. Though, this new architecture aches from some new challenges in terms of security. In this article, we seek our attention towards Content Poisoning Attack (CPA). The purpose of CPA is to inject poisoned content with an invalid signature into the NDN-based IoT networks. Unfortunately, none of the existing proposals work effectively when malicious attackers compromise the caches of NDN routers. To prevent this, we proposed a certificateless signature scheme for the preservation of CPA in NDN-based IoT networks. The proposed scheme is formally secure under the security hardness of Hyperelliptic Curve Discrete Logarithm Problem (HCDLP) with a security simulation/validation in ''Automated Validation of Internet Security Protocols and Applications (AVISPA).'' Besides, the formal proof we also compared the designed scheme with some existing solutions to show the cost-efficiency in terms of communication overhead and computation cost. To conclude, a robust deployment on NDN-based IoT networks is shown. INDEX TERMS Content poisoning attack, named data networking, Internet of Things.
Lightweight Certificateless and Provably-Secure Signcryptosystem for the Internet of Things
In this paper, we propose an elliptic curve-based signcryption scheme derived from the standardized signature KCDSA (Korean Certificate-based Digital Signature Algorithm) in the context of the Internet of Things. Our solution has several advantages. First, the scheme is provably secure in the random oracle model. Second, it provides the following security properties: outsider/insider confidentiality and unforgeability; non-repudiation and public verifiability, while being efficient in terms of communication and computation costs. Third, the scheme offers the certificateless feature, so certificates are not needed to verify the user’s public keys. For illustration, we conducted experimental evaluation based on a sensor Wismote platform and compared the performance of the proposed scheme to concurrent schemes.
Securing NDN-Based Internet of Health Things through Cost-Effective Signcryption Scheme
Wireless Communications and Mobile Computing
The Internet of Health Things (IoHT) is an extended version of the Internet of Things that is acting a starring role in data sharing remotely. These remote data sources consist of physiological processes, such as treatment progress, patient monitoring, and consultation. The main purpose of IoHT platform is to intervene independently from geographically remote areas by providing low-cost preventive or active healthcare services. Several low-power biomedical sensors with limited computing capabilities provide IoHT’s communication, integration, computation, and interoperability. However, IoHT transfers IoT data via IP-centric Internet, which has implications for security and privacy. To address this issue, in this paper, we suggest using named data networking (NDN), a future Internet model that is well suited for mobile patients and caregivers. As the IoHT contains a lot of personal information about a user’s physical condition, which can be detrimental to users’ finances and health if...
Journal of Sensor and Actuator Networks
As an extension of the wired network, the use of the wireless communication network has considerably boosted users’ productivity at work and in their daily lives. The most notable aspect of the wireless communication network is that it overcomes the constraints of the wired network, reduces the amount of cost spent on wire maintenance, and distributes itself in a manner that is both more extensive and flexible. Combining wireless communication with the Internet of Things (IoT) can be used in several applications, including smart cities, smart traffic, smart farming, smart drones, etc. However, when exchanging data, wireless communication networks use an open network, allowing unauthorized users to engage in communication that is seriously destructive. Therefore, authentication through a digital signature will be the best solution to tackle such problems. Several digital signatures are contributing to the authentication process in a wireless communication network; however, they are s...
IEEE Access
The Industrial Internet of Things (IIoT) community is concerned about the security of wireless communications between interconnected industries and autonomous systems. Providing a cyber-security framework for the IIoT offers a thorough comprehension of the whole spectrum of securing interconnected industries, from the edge to the cloud. Several signcryption schemes based on either identity-based or certificateless configurations are available in the literature to address the IIoT's security concerns. Due to the identity-based/certificateless nature of the available signcryption schemes, however, issues such as key escrow and partial private key distribution occur. To address these difficulties, we propose a Certificate-Based Signcryption (CBS) solution for IIoT in this article. Hyperelliptic Curve Cryptosystem (HECC), a lightweight version of Elliptic Curve Cryptosystem (ECC), was employed to construct the proposed scheme, which offers security and cost-efficiency. The HECC utilizes 80-bit keys with fewer parameters than the ECC and Bilinear Pairing (BP). The comparison of performance in terms of computation and communication costs reveals that the proposed scheme provides robust security with minimal communication and communication costs. Moreover, we used Automated Validation of Internet Security Protocols and Applications (AVISPA) to assess the security toughness, and the results show that the proposed scheme is secure. INDEX TERMS Certificate-based signcryption, industrial internet of things, wireless communication, HECC, AVISPA.
An Access Control Scheme Using Heterogeneous Signcryption for IoT Environments
Computers, Materials & Continua, 2022
When the Wireless Sensor Network (WSN) is combined with the Internet of Things (IoT), it can be employed in a wide range of applications, such as agriculture, industry 4.0, health care, smart homes, among others. Accessing the big data generated by these applications in Cloud Servers (CSs), requires higher levels of authenticity and confidentiality during communication conducted through the Internet. Signcryption is one of the most promising approaches nowadays for overcoming such obstacles, due to its combined nature, i.e., signature and encryption. A number of researchers have developed schemes to address issues related to access control in the IoT literature, however, the majority of these schemes are based on homogeneous nature. This will be neither adequate nor practical for heterogeneous IoT environments. In addition, these schemes are based on bilinear pairing and elliptic curve cryptography, which further requires additional processing time and more communication overheads that is inappropriate for real-time communication. Consequently, this paper aims to solve the above-discussed issues, we proposed an access control scheme for IoT environments using heterogeneous signcryption scheme with the efficiency and security hardiness of hyperelliptic curve. Besides the security services such as replay attack prevention, confidentiality, integrity, unforgeability, non-repudiations, and forward secrecy, the proposed scheme has very low computational and communication costs, when it is compared to existing schemes. This is primarily because of hyperelliptic curve lighter nature of key and other parameters. The AVISPA tool is used to simulate the security requirements of our proposed scheme and the results were under two backbends (Constraint Logic-based Attack Searcher (CL-b-AtSER) and On-the-Fly Model Checker (ON-t-FL-MCR)) proved to be SAFE when the presented scheme is coded in HLPSL language. This scheme was proven to be capable of preventing a variety of attacks, This work is licensed under a Creative Commons Attribution 4.