DOI QR코드

DOI QR Code

Reducing Cybersecurity Risks in Cloud Computing Using A Distributed Key Mechanism

  • Altowaijri, Saleh M. (Department of Information Systems, Faculty of Computing and Information Technology Northern Border University)
  • Received : 2021.09.05
  • Published : 2021.09.30

Abstract

The Internet of things (IoT) is the main advancement in data processing and communication technologies. In IoT, intelligent devices play an exciting role in wireless communication. Although, sensor nodes are low-cost devices for communication and data gathering. However, sensor nodes are more vulnerable to different security threats because these nodes have continuous access to the internet. Therefore, the multiparty security credential-based key generation mechanism provides effective security against several attacks. The key generation-based methods are implemented at sensor nodes, edge nodes, and also at server nodes for secure communication. The main challenging issue in a collaborative key generation scheme is the extensive multiplication. When the number of parties increased the multiplications are more complex. Thus, the computational cost of batch key and multiparty key-based schemes is high. This paper presents a Secure Multipart Key Distribution scheme (SMKD) that provides secure communication among the nodes by generating a multiparty secure key for communication. In this paper, we provide node authentication and session key generation mechanism among mobile nodes, head nodes, and trusted servers. We analyzed the achievements of the SMKD scheme against SPPDA, PPDAS, and PFDA schemes. Thus, the simulation environment is established by employing an NS 2. Simulation results prove that the performance of SMKD is better in terms of communication cost, computational cost, and energy consumption.

Keywords

Acknowledgement

The author wishes to acknowledge the approval and the support of this research study by the grant N°CIT-2018-3-9-F-7964 from the Deanship of the Scientific Research at Northern Border University, Arar, Kingdom of Saudi Arabia.

References

  1. A. Ullah, M. Azeem, H. Ashraf, A. Alaboudi .A, M. Humayun, and N. Z. Jhanjhi, "Secure Healthcare Data Aggregation and Transmission in IoT - A Survey," IEEE Access, vol. 9, pp. 16849-16865, 2021. https://doi.org/10.1109/ACCESS.2021.3052850
  2. J. Singh, R. Kaur, and D. Singh, "A survey and taxonomy on energy management schemes in wireless sensor networks," J. Syst. Archit., vol. 111, pp. 1-22, 2020.
  3. H. Mrabet, S. Belguith, A. Alhomoud, and A. Jemai, "A survey of IoT security based on a layered architecture of sensing and data analysis," Sensors, vol. 20, no. 13, pp. 1-19, 2020. https://doi.org/10.1109/JSEN.2019.2959158
  4. N. Alhirabi, O. Rana, and C. Perera, "Security and privacy requirements for the Internet of Things : A survey," ACM Trans. Internet Things, vol. 2, no. 1, pp. 1-37, 2021.
  5. W. Sun, Z. Cai, Y. Li, F. Liu, S. Fang, and G. Wang, "Security and Privacy in the Medical Internet of Things : A Review," Secur. Commun. Networks, pp. 1-9, 2018.
  6. J. J. Hathaliya and S. Tanwar, "An exhaustive survey on security and privacy issues in Healthcare 4 . 0," Comput. Commun., vol. 153, pp. 311-335, 2020. https://doi.org/10.1016/j.comcom.2020.02.018
  7. A. Kumar, S. Zeadally, and D. He, "Taxonomy and analysis of security protocols for Internet of Things," Futur. Gener. Comput. Syst., vol. 89, pp. 110-125, 2018. https://doi.org/10.1016/j.future.2018.06.027
  8. J. Lin, W. Yu, N. Zhang, X. Yang, H. Zhang, and W. Zhao, "A survey on internet of things: Architecture, enabling technologies, security and privacy, and applications," IEEE Internet Things J., vol. 4, no. 5, pp. 1125-1142, 2017. https://doi.org/10.1109/JIOT.2017.2683200
  9. S. Al-Janabi, I. Al-Shourbaji, M. Shojafar, and S. Shamshirband, "Survey of main challenges (security and privacy) in wireless body area networks for healthcare applications," Egypt. Informatics J., vol. 18, no. 2, pp. 113-122, 2017. https://doi.org/10.1016/j.eij.2016.11.001
  10. H. Ahmadi, G. Arji, L. Shahmoradi, R. Safdari, M. Nilashi, and M. Alizadeh, "The application of internet of things in healthcare: a systematic literature review and classification," Univers. Access Inf. Soc., vol. 18, pp. 837-869, 2018. https://doi.org/10.1007/s10209-018-0618-4
  11. Y. Sun, H. Zhu, and X. Feng, "A Novel and Concise Multi-receiver Protocol Based on Chaotic Maps with Privacy Protection," vol. 19, no. 3, pp. 371-382, 2017.
  12. A. Ara, M. Al-Rodhaan, Y. Tian, and A. Al-Dhelaan, "A Secure Privacy-Preserving Data Aggregation Scheme Based on Bilinear ElGamal Cryptosystem for Remote Health Monitoring Systems," IEEE Access, vol. 5, pp. 12601-12617, 2017. https://doi.org/10.1109/ACCESS.2017.2716439
  13. M. Farash, Sabzinejad, M. Attari, Ahmadian, and S. Kumari, "Cryptanalysis and improvement of a three- party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps," Int. J. Commun. Syst., vol. 30, no. 1, pp. 1-10, 2014.
  14. S. Chiou and C. Lin, "An Efficient Three-Party Authentication Scheme for Data Exchange in Medical Environment," Secur. Commun. Networks, vol. 2018, pp. 1-15, 2018.
  15. X. Li, S. Liu, F. Wu, S. Kumari, and J. J. P. C. Rodrigues, "Privacy preserving data aggregation scheme for mobile edge computing assisted IoT applications," IEEE Internet Things J., vol. 6, no. 3, pp. 4755-4763, 2019. https://doi.org/10.1109/jiot.2018.2874473
  16. J. O. Kwon, I. R. Jeong, and D. H. Lee, "Practical Password-Authenticated Three-Party Key Exchange," KSII Trans. Internet Inf. Syst., vol. 2, no. 6, pp. 977-980, 2008.
  17. C. Lu, "Multi-party Password-Authenticated Key Exchange Scheme with Privacy Preservation for Mobile Environment," KSII Trans. Internet Inf. Syst., vol. 9, no. 12, pp. 5135-5149, 2015. https://doi.org/10.3837/tiis.2015.12.022
  18. C. Guo, P. Tian, and K.-K. R. Choo, "Enabling Privacy-assured Fog-based Data Aggregation in Ehealthcare Systems," IEEE Trans. Ind. Informatics, vol. 17, no. 3, pp. 1948-1957, 2020.
  19. X. Li, M. H. Ibrahim, S. Kumari, A. K. Sangaiah, V. Gupta, and K. K. R. Choo, "Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks," Comput. Networks, vol. 129, pp. 429-443, 2017. https://doi.org/10.1016/j.comnet.2017.03.013
  20. H. Liu, X. Yao, T. Yang, and H. Ning, "Cooperative privacy preservation for wearable devices in hybrid computing-based smart health," IEEE Internet Things J., vol. 6, no. 2, pp. 1352-1362, 2018. https://doi.org/10.1109/jiot.2018.2843561
  21. M. Wazid, A. K. Das, V. Odelu, N. Kumar, M. Conti, and M. Jo, "Design of Secure User Authenticated Key Management Protocol for Generic IoT Networks," IEEE Internet Things J., vol. 5, no. 1, pp. 269-282, 2018. https://doi.org/10.1109/jiot.2017.2780232
  22. M. Wazid and S. Member, "A Tutorial and Future Research for Building a Blockchain-Based Secure Communication Scheme for Internet of Intelligent Things," IEEE Access, vol. 8, no. 1, pp. 88700-88716, 2020. https://doi.org/10.1109/ACCESS.2020.2992467
  23. X. Shen, L. Zhu, C. Xu, K. Sharif, and R. Lu, "A privacy-preserving data aggregation scheme for dynamic groups in fog computing," Inf. Sci. (Ny)., vol. 514, pp. 118-130, 2020. https://doi.org/10.1016/j.ins.2019.12.007
  24. J. Gowthami, "Secure Three-Factor Remote user Authentication for E-Governance of Smart Cities," 2018 Int. Conf. Curr. Trends Towar. Converging Technol., no. May, pp. 1-8, 2019.
  25. X. Jia and D. He, "Authenticated key agreement scheme for fog-driven IoT healthcare system," Wirel. Networks, vol. 25, pp. 4737-4750, 2018. https://doi.org/10.1007/s11276-018-1759-3
  26. H. Zhong, L. Shao, J. Cui, and Y. Xu, "An efficient and secure recoverable data aggregation scheme for heterogeneous wireless sensor networks," J. Parallel Distrib. Comput., vol. 111, pp. 1-12, 2018. https://doi.org/10.1016/j.jpdc.2017.06.019
  27. O. R. Merad Boudia, S. M. Senouci, and M. Feham, "Secure and efficient verification for data aggregation in wireless sensor networks," Int. J. Netw. Manag., vol. 28, no. 1, pp. 1-17, 2018.