Academia.edu no longer supports Internet Explorer.
To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to upgrade your browser.
2018, International Journal of E-services and Mobile Applications
IoT(InternetofThings)isregardedasadiversifiedscienceandutilizationwithuncommonrisks andopportunitiesofbusiness.So,inthisarticle,adigitalsignaturemobileapplication(SignOn)is presentedwhere,itprovidesacloudbaseddigitalsignaturewithahighsecuritytosustainwiththe growthofIoTandthespeedofthelife.Differentalgorithmswereutilizedtoaccomplishtheintegrity ofthedocuments,authenticateuserswiththeiruniquesignatures,andencrypttheirdocumentsinorder toprovidethebestadoptedsolutionforcloud-basedsignatureinthefieldofIoT.Where,ECDSA (EllipticCurveDigitalSignatureAlgorithm)isutilizedtoensurethemessagesource,Hashfunction (SHA-512)isusedtodetectallinformationvariations,andAES(AdvancedEncryptionStandard) is utilized for more security. SignOn is considered as a legal obligated way of signing contracts anddocuments,keepingthedatainelectronicforminasecurecloudenvironmentandshortensthe durationofthesigningprocess.Whereas,itallowstheusertosignelectronicdocumentsandthen, theverifiercanvalidatetheproducedsignature.
Internet of Things (IoT) is a network of all devices that can be accessed through the Internet. These devices can be remotely accessed and controlled using existing network infrastructure, thus allowing a direct integration of computing systems with the physical world. This also reduces human involvement along with improving accuracy and efficiency, resulting in economic benefit. The devices in IoT facilitate the day-today life of people. However, the IoT has an enormous threat to security and privacy due to its heterogeneous and dynamic nature. Authentication is one of the most challenging security requirements in the IoT environment, where a user (external party) can directly access information from the devices, provided the mutual authentication between user and devices happens. In this paper, we present a new signature-based authenticated key establishment scheme for the IoT environment. The proposed scheme is tested for security with the help of the widely used Burrows–Abadi–Needham logic, informal security analysis, and also the formal security verification using the broadly accepted automated validation of Internet security protocols and applications tool. The proposed scheme is also implemented using the widely accepted NS2 simulator, and the simulation results demonstrate the practicability of the scheme. Finally, the proposed scheme provides more functionality features, and its computational and communication costs are also comparable with other existing approaches.
2016
The communication model of Internet of Things (IOT) includes networks infrastructure (e.g. ultra-wideband networks, 3G and 4G networks). It also includes the adoption of IPv6 in order to provide a unique IP address to any entity involved in the network. It also comprises technologies that allow the location and identification of physical objects (e.g. RFID). There are also some other technologies that influence on the successful development of IoT applications. These technologies are computer vision, biometric systems, robotics, and others. In this paper, an elliptic curve on-line/off-line threshold digital signature scheme for Internet of Things is presented. In the proposed scheme, there are two phases for computing the digital signature of a message: off-line phase and on-line phase. The majority of the digital signature computation is performed offline which saves power and time. We also prove that our proposed schemes have achieved the desired security requirements. Extensive s...
Advances in the info and communication knowledge have led to the emergence of Internet of things (IoT). Internet of things (loT) is worthwhile to members, trade, and society seeing that it generates a broad range of services by interconnecting numerous devices and information objects. Throughout the interactions among the many ubiquitous things, security problems emerge as noteworthy, and it is significant to set up more suitable solution for security protection. Nonetheless, as loT devices have limited resource constraints to appoint strong protection mechanisms, they are vulnerable to sophisticated security attacks. For this reason, a sensible authentication mechanism that considers each useful resource constraints and safety is required. Our proposed scheme uses the standards of Elliptic Curve digital signature scheme and evaluates systematically the efficiency of our scheme and observes that our scheme with a smaller key size and lesser infrastructure performs on par with the prevailing schemes without compromising the security level.
Computers, Materials & Continua
To provide faster access to the treatment of patients, healthcare system can be integrated with Internet of Things to provide prior and timely health services to the patient. There is a huge limitation in the sensing layer as the IoT devices here have low computational power, limited storage and less battery life. So, this huge amount of data needs to be stored on the cloud. The information and the data sensed by these devices is made accessible on the internet from where medical staff, doctors, relatives and family members can access this information. This helps in improving the treatment as well as getting faster medical assistance, tracking of routine activities and health focus of elderly people on frequent basis. However, the data transmission from IoT devices to the cloud faces many security challenges and is vulnerable to different security and privacy threats during the transmission path. The purpose of this research is to design a Certificateless Secured Signature Scheme that will provide a magnificent amount of security during the transmission of data. Certificateless signature, that removes the intricate certificate management and key escrow problem, is one of the practical methods to provide data integrity and identity authentication for the IoT. Experimental result shows that the proposed scheme performs better than the existing certificateless signature schemes in terms of computational cost, encryption and decryption time. This scheme is the best combination of high security and cost efficiency and is further suitable for the resource constrained IoT environment.
Journal of Sensor and Actuator Networks
As an extension of the wired network, the use of the wireless communication network has considerably boosted users’ productivity at work and in their daily lives. The most notable aspect of the wireless communication network is that it overcomes the constraints of the wired network, reduces the amount of cost spent on wire maintenance, and distributes itself in a manner that is both more extensive and flexible. Combining wireless communication with the Internet of Things (IoT) can be used in several applications, including smart cities, smart traffic, smart farming, smart drones, etc. However, when exchanging data, wireless communication networks use an open network, allowing unauthorized users to engage in communication that is seriously destructive. Therefore, authentication through a digital signature will be the best solution to tackle such problems. Several digital signatures are contributing to the authentication process in a wireless communication network; however, they are s...
Industrial Internet of Things (IIoT) is an advanced version of IoT that actuates the sensors for monitoring and controlling the devices of industrial systems. Cloud is also one of the most popular platform used for enabling the industrial data storage and retrieval operations. But, providing security to this environment is highly demanding and essential for ensuring the privacy and confidentiality of industrial data against the malicious users. Hence, many cryptographic based security models are developed in the conventional works, which intends to securely share and retrieve data in an encrypted form by using the private and public key par. Still, it facing the major problems of high computational cost, complexity, and time consumption for processing the operations. Thus, this paper intends to develop a new IIoT-cloud framework for ensuring the security industrial data by using the certificateless signcryption mechanism. For this purpose, an Augmented Certificateless Signcryption Model (ACSM) incorporated with the Rapid Elliptic Curve Cryptosystem (RECC) is developed in this work, which objects to enhance the security of IIoT-cloud systems with reduced computational cost and time consumption. Also, it helps to avoid the key escrow problem with the ensured security properties of confidentiality, integrity, authentication, and unforgeability. For validating the performance of this mechanism, various evaluation metrics have been utilized, and also the obtained results are compared with the recent state-of-the-art models.
Journal of Theoretical …, 2007
The development of electronic signature in mobile devices is an essential issue for the advance and expansion of the mobile electronic commerce since it provides security and trust in the system. E-signatures provide security for the transactions with authenticity and integrity characteristics that make non-repudiation of the transactions possible.
2021
The Internet of things has become part of our day to day life as many more devices are connecting to the internet, the number is increasing rapidly. IoT devices have become the element in our day to day life. Such as many tiny devices are continuously monitoring our health homes and providing sensitive information which can be analyzed and help for decision making. This important data must have enough security. Hence, the security and efficiency of these IoT devices play an important role therefore various efforts are made to make these resource constraint devices highly secure and efficient. Signcryption is one of the techniques to increase efficiency as compare to traditional signature then encryption schemes. Signcryption along with the hyper-elliptic curve (HECC) can reduce the computational cost of the encryption schemes along with the provision of higher security.
IEEE Transactions on Cloud Computing, 2021
IoT (Internet of things) devices often collect data and store the data in the cloud for sharing and further processing; This collection, sharing, and processing will inevitably encounter secure access and authentication issues. Attribute based signature (ABS), which utilizes the signer's attributes to generate private keys, plays a competent role in data authentication and identity privacy preservation. In ABS, there are multiple authorities that issue different private keys for signers based on their various attributes, and a central authority is usually established to manage all these attribute authorities. However, one security concern is that if the central authority is compromised, the whole system will be broken. In this paper, we present an outsourced decentralized multi-authority attribute based signature (ODMA-ABS) scheme. The proposed ODMA-ABS achieves attribute privacy and stronger authority-corruption resistance than existing multi-authority attribute based signature schemes can achieve. In addition, the overhead to generate a signature is further reduced by outsourcing expensive computation to a signing cloud server. We present extensive security analysis and experimental simulation of the proposed scheme. We also propose an access control scheme that is based on ODMA-ABS.
IEEE Access
The increasing number of devices in the age of Internet-of-Thing (IoT) has arisen a number of problems related to security. Cryptographic processes, more precisely the signatures and the keys, increase and generate an overhead on the network resources with these huge connections. Therefore, in this paper we present a signcryption framework to address the above problems. The solution highlights the use of aggregate signcryption and certificaless approach based on bilinear pairings. The use of signcryption with aggregation and certificateless authentication reduces the time consumption, overhead and complexity. The solution is also able to solve the key staling problems. Experimental results and comparative analysis based on key parameters, memory utilization and bandwidth utilization have been measured. It confirms that the presented work is efficient for IoT infrastructure.
IEEE Access
The Industrial Internet of Things (IIoT) community is concerned about the security of wireless communications between interconnected industries and autonomous systems. Providing a cyber-security framework for the IIoT offers a thorough comprehension of the whole spectrum of securing interconnected industries, from the edge to the cloud. Several signcryption schemes based on either identity-based or certificateless configurations are available in the literature to address the IIoT's security concerns. Due to the identity-based/certificateless nature of the available signcryption schemes, however, issues such as key escrow and partial private key distribution occur. To address these difficulties, we propose a Certificate-Based Signcryption (CBS) solution for IIoT in this article. Hyperelliptic Curve Cryptosystem (HECC), a lightweight version of Elliptic Curve Cryptosystem (ECC), was employed to construct the proposed scheme, which offers security and cost-efficiency. The HECC utilizes 80-bit keys with fewer parameters than the ECC and Bilinear Pairing (BP). The comparison of performance in terms of computation and communication costs reveals that the proposed scheme provides robust security with minimal communication and communication costs. Moreover, we used Automated Validation of Internet Security Protocols and Applications (AVISPA) to assess the security toughness, and the results show that the proposed scheme is secure. INDEX TERMS Certificate-based signcryption, industrial internet of things, wireless communication, HECC, AVISPA.
International Journal of Electrical and Computer Engineering (IJECE), 2022
Internet of things (IoT) is the next big revolution in modernized network technologies connecting a massive number of heterogeneous smart appliances and physical objects. Owing to these technologies' novelty, various issues are characterized by security concerns are the most prioritized issue. A review of existing security approaches highlights that they are very particular about the solution towards a specific attack and cannot resist any unknown attacker. Therefore, this manuscript presents a novel computational model that introduces a unique authentication process using a simplified encryption strategy. The simulated study outcome shows that the proposed system offers efficient security and efficient data transmission performance in the presence of an unknown adversary. Hence, the study outcome exhibits better effects than frequently used security solutions when implemented in a vulnerable IoT environment.
ISSE 2005 — Securing Electronic Business Processes, 2005
The mobile commerce will come true when we provide the certification services and electronic signature necessaries to make the electronic transactions secure. However, at this moment, the mobile technologies can not offer us theses services or they are much reduced. This paper discusses the main drawbacks of these technologies and describes the infrastructure and components that we have developed in response to this need. The infrastructure, as a result of a project between a Spanish mobile operator and the University of Murcia, offers the applications, certification services and electronic signature combined with the use of highly-recognized standards. With Windows mobile, we made components to the process of certification, the signing and time-stamping of an electronic document and the important problem of the validation of a certificate. Our infrastructure has also been tested in a real environment, providing us an interesting feedback based on technical and user-friendly matters.
This paper presents a new digital signature to mobile devices. This digital signature system takes into account the device limitations and thus generates a functional signature. This paper also presents a case study that allows the evaluation of the device implication in the key generation that takes part of the digital signature process.
International Journal of Applied Information Systems, 2014
Cloud computing provides IT as service. Cloud computing is a budding paradigm having high availability, performance, least cost and many others. Cloud is an IT environment based on which it remotely provides IT resources to users. As cloud computing is an internet based computing solution, there are lots of security breaches and vulnerabilities like authenticity, data security, confidentiality and privacy which should be dealt properly to get high performance. Different combinations are used by different researchers to tackle these security breaches and vulnerabilities, same way we have chosen a combination of authentication technique and key exchange with cloud manager. In this paper we have proposed a model to enhance security of cloud by using Station to Station key agreement for generating session key with a fixed timestamp between User and Cloud Server and then send request for any service by using Digital Signature Standard, the request message would be encrypted by using that session key which was shared earlier and once a session key is used then that session key would not be used again. So the user requires a new key for each session. All of these issues related to authentication and authorization are handled by a cloud manager present between cloud server and user.
In this paper, we propose an elliptic curve-based signcryption scheme derived from the standardized signature KCDSA (Korean Certificate-based Digital Signature Algorithm) in the context of the Internet of Things. Our solution has several advantages. First, the scheme is provably secure in the random oracle model. Second, it provides the following security properties: outsider/insider confidentiality and unforgeability; non-repudiation and public verifiability, while being efficient in terms of communication and computation costs. Third, the scheme offers the certificateless feature, so certificates are not needed to verify the user’s public keys. For illustration, we conducted experimental evaluation based on a sensor Wismote platform and compared the performance of the proposed scheme to concurrent schemes.
Electronics
Recently, the spectacular innovations in the fields of wireless body area networks (WBAN) and the Internet of Things (IoT) have made e-Care services rise as a promising application domain, which significantly advances the quality of the medical system, however, due to the openness of the wireless environment and privacy of people’s physiological data, WBAN and IoT are prone to various cyber-attacks. There is a significant need for an efficient and highly secured cryptographic scheme that can meet the requirements of resource-constrained devices. Therefore, in this paper, we propose a certificate-based signcryption (CB-SN) scheme for the IoT-enabled WBAN. The proposed scheme is based on the concept of hyper-elliptic curve cryptography (HECC) that offers the same level of security as the elliptic curve and bilinear pairing with lower-key size. The formal security verification using the Automated Validation of the Internet Security Protocols and Applications (AVISPA) tool along with in...
People have traditionally used signatures as a means of informing others that the signature has read and understood a document. Digital signature in a document is bound to that document in such a way that altering the signed document or moving the signature to a different document invalidates the signature. This security eliminates the need for paper copies of documents and can speed the processes involving documents that require signatures. Digital Signatures are messages that identify and authenticate a particular person as the source of the electronic message, and indicate such persons approval of the information contained in the electronic message. Emerging applications like electronic commerce and secure communications over open networks have made clear the fundamental role of public key cryptosystem as unique security solutions. On the other hand, these solutions clearly expose the fact, that the protection of private keys is a security bottleneck in these sensitive applications. This problem is further worsened in the cases where a single and unchanged private key must be kept secret for very long time (such is the case of certification authority keys, and e-cash keys). They help users to achieve basic security building blocks such as identification, authentication, and integrity.
2016
The Internet of Things (IoT) is expected to comprise of over 20 billion devices connected to the Internet by the year 2020, and support mission critical applications such as health care, road safet ...
This paper describes the legal framework, architecture with standards and signature services of the new public Finnish federated strong mobile signature scheme. Mobile signatures are used, for example, for user identification and authentication, the message authentication, non-repudiation of transactions and verifying the information integrity. The service is based on mobile PKI and on the federation of security assertions using ETSI MSS standards. The service provider needs an agreement only with one operator. Then all services in the Circle of Trust may request authentication and digital signing from user even if a service provider has made an agreement with other competing operator than the home operator of the user. The signature service platform is extremely secure using strong two-factor and two-channel model. All personal security credentials are stored and the crypto-operations run in the mobile operator's tamper-proof secure element, UICC. The Finnish mobile signature service fulfils the strong identification in the Finnish 'Identification' Act. The service platform offers potentially to millions of Finnish citizens and the participating Finnish businesses convenient to use and trusted signature services on various service channels for applications hosted on the premises or in the cloud. Signature services can be used also abroad where SMS services are provided and where user's operator has a roaming agreement.
Loading Preview
Sorry, preview is currently unavailable. You can download the paper by clicking the button above.