• Title/Summary/Keyword: IoT Authentication

Search Result 192, Processing Time 0.028 seconds

A Study on the Enhancement of MQTT Protocol with Centralized Key Management (중앙 집중식 키 관리를 통한 MQTT 프로토콜 효율성 증대 연구)

  • Won, Chan-hee;Kim, keecheon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.312-313
    • /
    • 2017
  • Internet of Things(IoT) is an intelligent technology and service in which all objects communicate with each other through various networks. Recently Internet of Things(IoT) is one of the fields that is attracting attention as the development of ICT industry. MQTT is a protocol which is safe using TLS or adopting light packet structure for effciency of memory and power using. In this paper, when TLS is used the process of encryption / decryption in the broker occurs. We propose an efficient MQTT protocol through centralized key management by adding authentication server.

  • PDF

Reducing Cybersecurity Risks in Cloud Computing Using A Distributed Key Mechanism

  • Altowaijri, Saleh M.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.9
    • /
    • pp.1-10
    • /
    • 2021
  • The Internet of things (IoT) is the main advancement in data processing and communication technologies. In IoT, intelligent devices play an exciting role in wireless communication. Although, sensor nodes are low-cost devices for communication and data gathering. However, sensor nodes are more vulnerable to different security threats because these nodes have continuous access to the internet. Therefore, the multiparty security credential-based key generation mechanism provides effective security against several attacks. The key generation-based methods are implemented at sensor nodes, edge nodes, and also at server nodes for secure communication. The main challenging issue in a collaborative key generation scheme is the extensive multiplication. When the number of parties increased the multiplications are more complex. Thus, the computational cost of batch key and multiparty key-based schemes is high. This paper presents a Secure Multipart Key Distribution scheme (SMKD) that provides secure communication among the nodes by generating a multiparty secure key for communication. In this paper, we provide node authentication and session key generation mechanism among mobile nodes, head nodes, and trusted servers. We analyzed the achievements of the SMKD scheme against SPPDA, PPDAS, and PFDA schemes. Thus, the simulation environment is established by employing an NS 2. Simulation results prove that the performance of SMKD is better in terms of communication cost, computational cost, and energy consumption.

Stability-based On-demand Multi-path Distance Vector Protocol for Edge Internet of Things

  • Dongzhi Cao;Peng Liang;Tongjuan Wu;Shiqiang Zhang;Zhenhu Ning
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.10
    • /
    • pp.2658-2681
    • /
    • 2023
  • In edge computing scenarios, IoT end devices play a crucial role in relaying and forwarding data to significantly improve IoT network performance. However, traditional routing mechanisms are not applicable to this scenario due to differences in network size and environment. Therefore, it becomes crucial to establish an effective and reliable data transmission path to ensure secure communication between devices. In this paper, we propose a trusted path selection strategy that comprehensively considers multiple attributes, such as link stability and edge cooperation, and selects a stable and secure data transmission path based on the link life cycle, energy level, trust level, and authentication status. In addition, we propose the Stability-based On-demand Multipath Distance Vector (STAOMDV) protocol based on the Ad hoc AOMDV protocol. The STAOMDV protocol implements the collection and updating of link stability attributes during the route discovery and maintenance process. By integrating the STAOMDV protocol with the proposed path selection strategy, a dependable and efficient routing mechanism is established for IoT networks in edge computing scenarios. Simulation results validate that the proposed STAOMDV model achieves a balance in network energy consumption and extends the overall network lifespan.

Key-based dynamic S-Box approach for PRESENT lightweight block cipher

  • Yogaraja CA;Sheela Shobana Rani K
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.12
    • /
    • pp.3398-3415
    • /
    • 2023
  • Internet-of-Things (IoT) is an emerging technology that interconnects millions of small devices to enable communication between the devices. It is heavily deployed across small scale to large scale industries because of its wide range of applications. These devices are very capable of transferring data over the internet including critical data in few applications. Such data is exposed to various security threats and thereby raises privacy-related concerns. Even devices can be compromised by the attacker. Modern cryptographic algorithms running on traditional machines provide authentication, confidentiality, integrity, and non-repudiation in an easy manner. IoT devices have numerous constraints related to memory, storage, processors, operating systems and power. Researchers have proposed several hardware and software implementations for addressing security attacks in lightweight encryption mechanism. Several works have made on lightweight block ciphers for improving the confidentiality by means of providing security level against cryptanalysis techniques. With the advances in the cipher breaking techniques, it is important to increase the security level to much higher. This paper, focuses on securing the critical data that is being transmitted over the internet by PRESENT using key-based dynamic S-Box. Security analysis of the proposed algorithm against other lightweight block cipher shows a significant improvement against linear and differential attacks, biclique attack and avalanche effect. A novel key-based dynamic S-Box approach for PRESENT strongly withstands cryptanalytic attacks in the IoT Network.

A Study on KSI-based Authentication Management and Communication for Secure Smart Home Environments

  • Ra, Gyeong-Jin;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.892-905
    • /
    • 2018
  • In smart home environment, certificate based signature technology is being studied by communication with Internet of Things(IoT) device. However, block - chain technology has attracted much attention because of the problems such as single - point error and management overhead of the trust server. Among them, Keyless Signature Infrastructure(KSI) provides integrity by configuring user authentication and global timestamp of distributed server into block chain by using hash-based one-time key. In this paper, we provide confidentiality by applying group key and key management based on multi - solution chain. In addition, we propose a smart home environment that can reduce the storage space by using Extended Merkle Tree and secure and efficient KSI-based authentication and communication with enhanced security strength.

Security Threats and Attacks in Internet of Things (IOTs)

  • Almtrafi, Sara Mutlaq;Alkhudadi, Bdour Abduallatif;Sami, Gofran;Alhakami, Wajdi
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.1
    • /
    • pp.107-118
    • /
    • 2021
  • The term Internet of Things (IoTs) refers to the future where things are known daily through the Internet, whether in one way or another, as it is done by the method of collecting various information from various sensors to form a huge network through which people, things and machines are helped to make a link between them at all time and anywhere. The IoTs is everywhere around us such as connected appliances, smart homes security systems and wearable health monitors. However, the question is what if there is a malfunction or outside interference that affects the work of these IoTs based devises? This is the reason of the spread of security causes great concern with the widespread availability of the Internet and Internet devices that are subject to many attacks. Since there aren't many studies that combines requirements, mechanisms, and the attacks of the IoTs, this paper which explores recent published studies between 2017 and 2020 considering different security approaches of protection related to the authentication, integrity, availability and confidentiality Additionally, the paper addresses the different types of attacks in IoTs. We have also addressed the different approaches aim to prevention mechanisms according to several researchers' conclusions and recommendations.

An Enhanced System of Group Key Management Based on MIPUF in IoT (IoT 환경의 MIPUF 기반 그룹키 관리 시스템 개선)

  • Tak, Geum Ji;Jeong, Ik Rae;Byun, Jin Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1243-1257
    • /
    • 2019
  • With the emergence of the IoT environment, various smart devices provide consumers with the convenience and various services. However, as security threats such as invasion of privacy have been reported, the importance of security issues in the IoT environment has emerged, and in particular, the security problem of key management has been discussed, and the PUF has been discussed as a countermeasure. In relation to the key management problem, a protocol using MIPUF has been proposed for the security problem of the group key management system. The system can be applied to lightweight IoT environments and the safety of the PUF ensures the safety of the entire system. However, in some processes, it shows vulnerabilities in terms of safety and efficiency of operation. This paper improves the existing protocol by adding authentication for members, ensuring data independence, reducing unnecessary operations, and increasing the efficiency of database searches. Safety analysis is performed for a specific attack and efficiency analysis results are presented by comparing the computational quantities. Through this, this paper shows that the reliability of data can be improved and our proposed method is lighter than existing protocol.

Privacy Vulnerability Analysis on Shuai et al.'s Anonymous Authentication Scheme for Smart Home Environment (Shuai등의 스마트 홈 환경을 위한 익명성 인증 기법에 대한 프라이버시 취약점 분석)

  • Choi, Hae-Won;Kim, Sangjin;Jung, Young-Seok;Ryoo, Myungchun
    • Journal of Digital Convergence
    • /
    • v.18 no.9
    • /
    • pp.57-62
    • /
    • 2020
  • Smart home based on Internet of things (IoT) is rapidly emerging as an exciting research and industry field. However, security and privacy have been critical issues due to the open feature of wireless communication channel. As a step towards this direction, Shuai et al. proposed an anonymous authentication scheme for smart home environment using Elliptic curve cryptosystem. They provided formal proof and heuristic analysis and argued that their scheme is secure against various attacks including de-synchronization attack, mobile device loss attack and so on, and provides user anonymity and untraceability. However, this paper shows that Shuai et al.'s scheme does not provide user anonymity nor untraceability, which are very important features for the contemporary IoT network environment.

ECG-based Biometric Authentication Using Random Forest (랜덤 포레스트를 이용한 심전도 기반 생체 인증)

  • Kim, JeongKyun;Lee, Kang Bok;Hong, Sang Gi
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.54 no.6
    • /
    • pp.100-105
    • /
    • 2017
  • This work presents an ECG biometric recognition system for the purpose of biometric authentication. ECG biometric approaches are divided into two major categories, fiducial-based and non-fiducial-based methods. This paper proposes a new non-fiducial framework using discrete cosine transform and a Random Forest classifier. When using DCT, most of the signal information tends to be concentrated in a few low-frequency components. In order to apply feature vector of Random Forest, DCT feature vectors of ECG heartbeats are constructed by using the first 40 DCT coefficients. RF is based on the computation of a large number of decision trees. It is relatively fast, robust and inherently suitable for multi-class problems. Furthermore, it trade-off threshold between admission and rejection of ID inside RF classifier. As a result, proposed method offers 99.9% recognition rates when tested on MIT-BIH NSRDB.

Certificateless-based Device Authentication Scheme in Smart Home Environment (스마트홈 환경에서 무인증서 기반 디바이스 인증 기법)

  • Lee, Jaeseung;Suk, Sangkee;Jun, Moon-Soeg
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.483-485
    • /
    • 2017
  • 최근 무선 통신 기술과 센서 디바이스들의 발달로 인터넷을 기반으로 모든 사물을 연결하여 사람과 사물, 사물과 사물 간의 정보를 상호 소통 가능한 센서 기반 IoT 환경이 다양한 분야에 활용되고 있다. 이러한 사물인터넷 환경은 지능형 서비스를 위해 다양하고 방대한 양의 디바이스 정보를 수집하며, 사용자 정보를 기반으로 서비스를 제공받고 디바이스를 제어해야 하며, 이기종 간의 디바이스를 활용함으로 올바른 표준을 기반으로 통신이 이루어져야 한다. 하지만, 사물인터넷 환경에서의 기존 연구나 표준 정의를 살펴보면, 현재 IoT 서비스에서는 이미 취약점이 들어난 커버로스 및 센서 노드의 수를 고려하지 않은 PKI 기반 보안 기술이 활용되고 있다. 따라서, 본 논문에서는 안전한 디바이스 인증을 위한 무인증서 기반 상호 인증 기법을 제안한다.