Browse > Article
http://dx.doi.org/10.7840/kics.2015.40.10.1958

Chameleon Hash-Based Mutual Authentication Protocol for Secure Communications in OneM2M Environments  

Kim, Sung-soo (Soongsil University Department of Computer Science and Engineering)
Jun, Moon-seog (Soongsil University Department of Computer Science and Engineering)
Choi, Do-hyeon (Soongsil University Department of Computer Science and Engineering)
Abstract
Things intelligence communication (M2M or IoT) service activation and global company of OneM2M-related business on aggressive investing and has led to the acceleration of change in the ICT market. But a variety of hacking security technology because of the possibility of secure communication (data exposure, theft, modification, deletion, etc.) has been issued as an important requirement. In this paper, we propose a mutual authentication protocol for secure communications chameleon hash based on the M2M environment. The results of performance analysis efficiency is encryption and decryption an average of 0.7%, calculated rate showed good results as compared to the target algorithm, equivalent to a 3%(Average 0.003 seconds) difference, mutual authentication and encryption region by using the key update advantage of ECC(Elliptic Curve Cryptography)based Chameleon hash function is signed of the operational efficiency, using a collision message verifiable properties demonstrated strong security of the communication section.
Keywords
M2M; Chameleon Hash; Authentication; IoT; ECC;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 Infonetics Research, As businesses turn to the internet of things for growth, M2M WAN connections set to triple by 2018, Retrieved Jul. 30, 2015, from http://www.infonetics.com/pr/2014/2H13-M2M-Connections-and-Services-by-Vertical-Market-Highlights.asp
2 S. Tiazkun and M. Kumar, Worldwide internet of things spending by vertical market 2014-2017 forecast, IDC, 2014, from http://www.idc.com.
3 KISA, Internet threat trend things, Korea Internet & Security Agency, 2014, from http://www.kisa.or.kr.
4 oneM2M-TS-0001, oneM2M functional architecture technical specification, v0.2.1, 2013.
5 Z. Kim, J. Kim, S. Yoo, and J. Lee, "Wireless technology for M2M / IoT services," J. KICS, vol. 30, no. 8, pp. 11-19, Jul. 2013.
6 oneM2M-TR-0008, Analysis of security solutions for oneM2M system, v0.2.1, 2013.
7 H. Yoo and K. Sung, "Analysis and implementation of digital signature algorithm using hash function," J. KITS, vol. 6, no. 3, pp. 129-142, Jun. 2011.
8 KISA, The trend of project related to technology for personal information protection, Korea Internet & Security Agency, 2006.
9 X. Chen, F. Zhang, and K. J. Kim, "Chameleon hashing without key exposure," Information Security Conf., pp. 87-98, Palo Alto, CA, USA, Sept. 2004.
10 F. Zhang, S. N. Reihaneh, and W. Susilo. ID-based chameleon hashes from bilinear pairings, IACR Cryptology ePrint Archive, Report, 2003.
11 A. Giuseppe and D. M. Breno, "On the key exposure problem in chameleon hashes," in Proc. Security in Commun. Netw., pp. 165-179, Amalfi, Italy, Sept. 2004.
12 A. Giuseppe and D. M. Breno, "Identity-based chameleon hash and applications," in Proc. Financial Cryptography, pp. 164-180, Key West, FL, USA, Feb. 2004.
13 H. Krawczyk and T. Rabin, "Chameleon signatures," in Proc. Netw. and Distrib. Syst. Security Symp., pp. 143-154, San Diego, California, USA, Feb. 2000.
14 U. Jeon and S. Bak, "KT's M2M / IoT services platform," J. KICS, vol. 30, no. 8, pp. 40-45, Jul. 2013.
15 H. Kwon and N. Kang, "Analysis on energy consumption required for building DTLS session between lightweight devices in internet of things," J. KICS, vol. 40, no. 8, pp. 1588-1596, 2015.   DOI
16 S. Choi, M2M / IoT service practices and development prospects, 2013, from http://www.tta.or.kr.