Journal articles on the topic 'Secure device pairing'

To see the other types of publications on this topic, follow the link: Secure device pairing.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Secure device pairing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Mirzadeh, Shahab, Haitham Cruickshank, and Rahim Tafazolli. "Secure Device Pairing: A Survey." IEEE Communications Surveys & Tutorials 16, no. 1 (2014): 17–40. http://dx.doi.org/10.1109/surv.2013.111413.00196.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Annadurai, Soorya, and Bhargav J. Bhatkalkar. "Secure Multiparty Device Pairing Using Random Peephole Generations." Journal of Computational and Theoretical Nanoscience 17, no. 1 (January 1, 2020): 216–21. http://dx.doi.org/10.1166/jctn.2020.8653.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
A secure device pairing mechanism is used to establish a trusted communication channel between unassociated wireless devices. The broadcast nature of wireless communication opens the door for man-in-the-middle (MITM) attacks, and even other subtle forms of masquerader and misfeasor attacks. This paper introduces a simple device pairing approach to tackle such attacks seamlessly. The algorithm is compatible with a multitude of devices, whereas a majority of existing algorithms are based on two devices exclusively. This approach utilizes a human visual channel as an Out-Of-Band (OOB) channel to authenticate the public keys exchanged between the devices. The interactive nature of this approach forces user attention, hence improving the reliability and consistency of the device pairing process. To do so, we introduce the concept of ‘peepholes,’ and mathematically define it before demonstrating the algorithm’s methodology. Subsequent sections also demonstrate its robustness against attacks via misfeasors, masqueraders, and men-in-the-middle.
3

Malkani, Yasir Arfat. "Secure Device Pairing: A Usability Study." International Journal of UbiComp 3, no. 2 (April 30, 2012): 31–46. http://dx.doi.org/10.5121/iju.2012.3203.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Goodrich, Michael T., Michael Sirivianos, John Solis, Claudio Soriente, Gene Tsudik, and Ersin Uzun. "Using audio in secure device pairing." International Journal of Security and Networks 4, no. 1/2 (2009): 57. http://dx.doi.org/10.1504/ijsn.2009.023426.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Guo, Zhenge, Xueguang Gao, Qiang Ma, and Jizhong Zhao. "Secure device pairing via handshake detection." Tsinghua Science and Technology 23, no. 5 (October 2018): 621–33. http://dx.doi.org/10.26599/tst.2018.9010085.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Fomichev, Mikhail, Flor Alvarez, Daniel Steinmetzer, Paul Gardner-Stephen, and Matthias Hollick. "Survey and Systematization of Secure Device Pairing." IEEE Communications Surveys & Tutorials 20, no. 1 (2018): 517–50. http://dx.doi.org/10.1109/comst.2017.2748278.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kumar, Arun, Nitesh Saxena, Gene Tsudik, and Ersin Uzun. "A comparative study of secure device pairing methods." Pervasive and Mobile Computing 5, no. 6 (December 2009): 734–49. http://dx.doi.org/10.1016/j.pmcj.2009.07.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Malkani, Yasir Arfat, Moez Ahmed Malik, Lachhman Das Dhomeja, Bisharat Rasool Memon, and Abdul Waheed Mahesar. "A QR Code Based Group Pairing Approach for Mobile Ad Hoc Networks." Sukkur IBA Journal of Computing and Mathematical Sciences 5, no. 1 (April 27, 2021): 73–88. http://dx.doi.org/10.30537/sjcms.v5i1.806.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Due to the rapid growth of small and smart hand-held devices, mobile ad hoc networks (MANets) are becoming very common nowadays. MANets may consist of a number of small hand-held devices having limited resources in terms of memory, battery and processing power. In order to provide services to the users, these devices are capable of communicating with each other through some radio technology, such as WiFi, Bluetooth or Infrared. Since radio channels are inherently vulnerable to various security threats, it requires that devices in MANets must establish a secure association amongst themselves before exchanging any sensitive information or data. The process of establishing a secure channel between two devices is referred to as device pairing or device association. Device pairing do not rely on traditional mechanisms for security due to the impulsive and ad hoc interactions among the devices. Due to this, researchers have proposed many schemes/protocols to deal with this issue; however, the issue of group pairing (i.e. secure association of more than two devices) is less addressed issue in the literature yet. There could be many scenarios (such as confidential office meetings, paring of group of home appliances in smart-homes, etc) of MANets, where secure group communications is desired. Consequently, this research focuses on this issue and proposes a QR (quick response) code based scheme to establish a secure channel between a numbers of devices. The proposed system is implemented and tested on modern hand-held devices and a usability study of the implemented system is also carried out.
9

Shi, Congcong, Lei Xie, Chuyu Wang, Peicheng Yang, Yubo Song, and Sanglu Lu. "Just Shake Them Together: Imitation-Resistant Secure Pairing of Smart Devices via Shaking." Wireless Communications and Mobile Computing 2021 (April 2, 2021): 1–15. http://dx.doi.org/10.1155/2021/6668478.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In traditional device-to-device (D2D) communication based on wireless channel, identity authentication and spontaneous secure connections between smart devices are essential requirements. In this paper, we propose an imitation-resistant secure pairing framework including authentication and key generation for smart devices, by shaking these devices together. Based on the data collected by multiple sensors of smart devices, these devices can authenticate each other and generate a unique and consistent symmetric key only when they are shaken together. We have conducted comprehensive experimental study on shaking various devices. Based on this study, we have listed several novel observations and extracted important clues for key generation. We propose a series of innovative technologies to generate highly unique and completely randomized symmetric keys among these devices, and the generation process is robust to noise and protects privacy. Our experimental results show that our system can accurately and efficiently generate keys and authenticate each other.
10

Khalfaoui, Sameh, Jean Leneutre, Arthur Villard, Jingxuan Ma, and Pascal Urien. "Security Analysis of Out-of-Band Device Pairing Protocols: A Survey." Wireless Communications and Mobile Computing 2021 (January 28, 2021): 1–30. http://dx.doi.org/10.1155/2021/8887472.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Numerous secure device pairing (SDP) protocols have been proposed to establish a secure communication between unidentified IoT devices that have no preshared security parameters due to the scalability requirements imposed by the ubiquitous nature of the IoT devices. In order to provide the most user-friendly IoT services, the usability assessment has become the main requirement. Thus, the complete security analysis has been replaced by a sketch of a proof to partially validate the robustness of the proposal. The few existing formal or computational security verifications on the SDP schemes have been conducted based on the assessment of a wide variety of uniquely defined security properties. Therefore, the security comparison between these protocols is not feasible and there is a lack of a unified security analysis framework to assess these pairing techniques. In this paper, we survey a selection of secure device pairing proposals that have been formally or computationally verified. We present a systematic description of the protocol assumptions, the adopted verification model, and an assessment of the verification results. In addition, we normalize the used taxonomy in order to enhance the understanding of these security validations. Furthermore, we refine the adversary capabilities on the out-of-band channel by redefining the replay capability and by introducing a new notion of delay that is dependent on the protocol structure that is more adequate for the ad hoc pairing context. Also, we propose a classification of a number of out-of-band channels based on their security properties and under our refined adversary model. Our work motivates the future SDP protocol designer to conduct a formal or a computational security assessment to allow the comparability between these pairing techniques. Furthermore, it provides a realistic abstraction of the adversary capabilities on the out-of-band channel which improves the modeling of their security characteristics in the protocol verification tools.
11

Peltonen, Aleksi, Mohit Sethi, and Tuomas Aura. "Formal verification of misbinding attacks on secure device pairing and bootstrapping." Journal of Information Security and Applications 51 (April 2020): 102461. http://dx.doi.org/10.1016/j.jisa.2020.102461.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Wahaballa, Abubaker. "Lightweight and Secure IoT-based Payment Protocols from an Identity-Based Signature Scheme." Electronics 11, no. 21 (October 25, 2022): 3445. http://dx.doi.org/10.3390/electronics11213445.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
After the great success of mobile wallets, the Internet of Things (IoT) leaves the door wide open for consumers to use their connected devices to access their bank accounts and perform routine banking activities from anywhere, anytime, and with any device. However, consumers need to feel safe when interacting with IoT-based payment systems, and their personal information should be protected as much as possible. Unlike what is usually found in the literature, in this paper, we introduce two lightweight and secure IoT-based payment protocols based on an identity-based signature scheme. We adopt a server-aided verification technique to construct the first scheme. This technique allows to outsource the heavy computation overhead on the sensor node to a cloud server while maintaining the user’s privacy. The second scheme is built upon a pairing-free ECC-based security protocol to avoid the heavy computational complexity of bilinear pairing operations. The security reduction results of both schemes are held in the Random Oracle Model (ROM) under the discrete logarithm and computational Diffie–Hellman assumptions. Finally, we experimentally compare the proposed schemes against each other and against the original scheme on the most commonly used IoT devices: a smartphone, a smartwatch, and the embedded device Raspberry Pi. Compared with existing schemes, our proposed schemes achieve significant efficiency in terms of communication, computational and storage overheads.
13

Sun, Da-Zhi, Li Sun, and Ying Yang. "On Secure Simple Pairing in Bluetooth Standard v5.0-Part II: Privacy Analysis and Enhancement for Low Energy." Sensors 19, no. 15 (July 24, 2019): 3259. http://dx.doi.org/10.3390/s19153259.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Bluetooth low energy devices are very popular in wireless personal area networks. According to the Bluetooth standard specifications, the low energy secure simple pairing (LESSP) protocol is the process by which the pairing devices negotiate the authenticated secret key. To violate the user privacy, the adversary can perhaps link the runs of the LESSP protocol to the targeted device, which usually relates to the specially appointed user. Hence, we investigate deep into the privacy of the LESSP protocol. Our main contributions are threefold: (1) We demonstrate that the LESSP protocol suffers from privacy vulnerability. That is, an adversary without any secret key is able to identify the targeted device by the LESSP protocol. (2) An improvement is therefore proposed to repair the privacy vulnerability in the LESSP protocol. (3) We develop a formal privacy model to evaluate the privacy vulnerabilities in the LESSP protocol and its improved versions. We further prove that our improvement on the LESSP protocol is private under the privacy model. In addition, the performance evaluation shows that our improvement is as efficient as the LESSP protocol. Our research results are beneficial to the privacy enhancement of Bluetooth systems in wireless personal area networks.
14

Saxena, Nitesh, Jan-Erik Ekberg, Kari Kostiainen, and N. Asokan. "Secure Device Pairing Based on a Visual Channel: Design and Usability Study." IEEE Transactions on Information Forensics and Security 6, no. 1 (March 2011): 28–38. http://dx.doi.org/10.1109/tifs.2010.2096217.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Anistoroaei, Alfred, Adriana Berdich, Patricia Iosif, and Bogdan Groza. "Secure Audio-Visual Data Exchange for Android In-Vehicle Ecosystems." Applied Sciences 11, no. 19 (October 6, 2021): 9276. http://dx.doi.org/10.3390/app11199276.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Mobile device pairing inside vehicles is a ubiquitous task which requires easy to use and secure solutions. In this work we exploit the audio-video domain for pairing devices inside vehicles. In principle, we rely on the widely used elliptical curve version of the Diffie-Hellman key-exchange protocol and extract the session keys from the acoustic domain as well as from the visual domain by using the head unit display. The need for merging the audio-visual domains first stems from the fact that in-vehicle head units generally do not have a camera so they cannot use visual data from smartphones, however, they are equipped with microphones and can use them to collect audio data. Acoustic channels are less reliable as they are more prone to errors due to environmental noise. However, this noise can be also exploited in a positive way to extract secure seeds from the environment and audio channels are harder to intercept from the outside. On the other hand, visual channels are more reliable but can be more easily spotted by outsiders, so they are more vulnerable for security applications. Fortunately, mixing these two types of channels results in a solution that is both more reliable and secure for performing a key exchange.
16

Nagatomo, Makoto, Kentaro Aburada, Naonobu Okazaki, and Mirang Park. "Evaluation of Ad-hoc Secure Device Pairing Method with Accelerometer and Camera Using Marker." International Journal of Networking and Computing 9, no. 2 (2019): 318–38. http://dx.doi.org/10.15803/ijnc.9.2_318.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Thakare, Abhijeet, and Young-Gab Kim. "Secure and Efficient Authentication Scheme in IoT Environments." Applied Sciences 11, no. 3 (January 29, 2021): 1260. http://dx.doi.org/10.3390/app11031260.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Optimization of resource consumption and decreasing the response time of authentication requests is an immense urgent requirement for supporting the scalability of resources in IoT environments. The existing research attempts to design lightweight authentication protocols to address these issues. However, the schemes proposed in the literature are lacking in the creation of a lightweight (i.e., low computing, communication, and storage cost) and secure architecture. IoT devices in existing approaches consume high electricity and computing power, despite the fact that IoT devices have limited power and computing capabilities. Furthermore, the existing approaches lead to an increase in the burden on storage memory and also create heavy traffic on a communication channel, increasing the response time of device authentication requests. To overcome these limitations, we propose a novel lightweight and secure architecture that uses crypto-modules, which optimize the usage of one-way hash functions, elliptic-curve cryptography, and an exclusive-or operation. We demonstrate the proposed scheme’s security strength using informal security analysis and verified it by considering the widely used automated validation of internet security protocol application (AVISPA) and the ProVerif tool. The result shows that the proposed scheme is effective against active and passive security attacks and satisfies secure design. Moreover, we calculate the proposed scheme’s working cost by implementing it using a widely accepted standard pairing-based cryptography (PBC) library on embedded devices. The implementation proves that the proposed scheme is lightweight and reduces computation time by 0.933 ms, communication cost by 1408 bits, and storage cost by 384 bits, and removes the existing gaps.
18

Wang, Huawei, Ye Li, Yingnan Jiao, and Zhengping Jin. "An efficient outsourced attribute-based encryption scheme in the device-to-device mobile network." International Journal of Distributed Sensor Networks 15, no. 7 (July 2019): 155014771986550. http://dx.doi.org/10.1177/1550147719865507.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Device-to-device communication is considered as one of the hopeful technologies for proximal communication, which plays a vital role in the wireless systems and 5G cellular networks. The outsourced attribute-based encryption scheme is convinced to be very suitable for secure device-to-device communication since it allows not only fine-grained sharing of encrypted data but also achieves high efficiency in the decryption of general attribute-based encryption schemes. However, almost all existing outsourced attribute-based encryption schemes can hardly be applied directly in the device-to-device communication because many heavy computation operations, such as pairing and modular exponentiations, cannot be taken on the mobile devices in the device-to-device network. In this article, we propose a concept of outsourcing threshold decryption for attribute-based encryption and design a new efficient outsourcing threshold decryption scheme for ciphertext-policy attribute-based encryption. In our definition of outsourcing threshold decryption, the decryption, which is a computationally expensive operation, is outsourced to multiple semi-trusted and lightweight computing devices determined by an access structure and can be jointly taken by these devices. Our scheme supports proxy re-encryption which enables the decryption delegation. Finally, security and efficiency analyses of our proposed method indicate that our proposal guarantees strong security against chosen plaintext attacks and requires less outsourced computation and communication cost than the existing outsourced attribute-based encryption schemes.
19

M. Allam, Ali. "Improving the Privacy-Preserving of Covid-19 Bluetooth-Based Contact Tracing Applications Against Tracking Attacks." International Journal of Computer Science and Information Technology 13, no. 5 (October 31, 2021): 49–57. http://dx.doi.org/10.5121/ijcsit.2021.13504.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Bluetooth is an essential wireless standard for short-distance and low-power wireless networks. Health departments’ contact-tracing applications depended on Bluetooth technology to prevent infectious diseases from spreading, especially COVID-19. The security threats of the Bluetooth-based contact-tracing applications increased because an adversary can use them as surveillance tools that violate the user’s privacy and revealpersonal information. The Bluetooth standard mainly depends on the device address in its authenticated pairing mechanism (Secure Simple Pairing), which can collect with off-the-shelf hardware and software and leads to a tracking attack. To avoid the risk of tracking based on this security vulnerability in the Bluetooth protocol, we suggest a novel authentication protocol based on a noninteractive zero-knowledge scheme to substitute the authentication protocol used in the Bluetooth standard. The new protocol can replace the authentication protocol in the Bluetooth stack without any modification in the device pairing flow. Finally, we prove the security of our proposed scheme against the man-in-themiddle attack and tracking attack. A performance comparison with the authentication algorithm in the BLE standard shows that our method mitigates the tracking attack with low communication messages. Our results help enhance the contact-tracing application’s security in which Bluetooth access is available.
20

Braeken, An. "PUF Based Authentication Protocol for IoT." Symmetry 10, no. 8 (August 20, 2018): 352. http://dx.doi.org/10.3390/sym10080352.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Key agreement between two constrained Internet of Things (IoT) devices that have not met each other is an essential feature to provide in order to establish trust among its users. Physical Unclonable Functions (PUFs) on a device represent a low cost primitive exploiting the unique random patterns in the device and have been already applied in a multitude of applications for secure key generation and key agreement in order to avoid an attacker to take over the identity of a tampered device, whose key material has been extracted. This paper shows that the key agreement scheme of a recently proposed PUF based protocol, presented by Chatterjee et al., for Internet of Things (IoT) is vulnerable for man-in-the-middle, impersonation, and replay attacks in the Yao–Dolev security model. We propose an alternative scheme, which is able to solve these issues and can provide in addition a more efficient key agreement and subsequently a communication phase between two IoT devices connected to the same authentication server. The scheme also offers identity based authentication and repudiation, when only using elliptic curve multiplications and additions, instead of the compute intensive pairing operations.
21

Konan, Martin, and Wenyong Wang. "A Secure Mutual Batch Authentication Scheme for Patient Data Privacy Preserving in WBAN." Sensors 19, no. 7 (April 3, 2019): 1608. http://dx.doi.org/10.3390/s19071608.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The current advances in cloud-based services have significantly enhanced individual satisfaction in numerous modern life areas. Particularly, the recent spectacular innovations in the wireless body area networks (WBAN) domain have made e-Care services rise as a promising application field, which definitely improves the quality of the medical system. However, the forwarded data from the limited connectivity range of WBAN via a smart device (e.g., smartphone) to the application provider (AP) should be secured from an unapproved access and alteration (attacker) that could prompt catastrophic consequences. Therefore, several schemes have been proposed to guarantee data integrity and privacy during their transmission between the client/controller (C) and the AP. Thereby, numerous effective cryptosystem solutions based on a bilinear pairing approach are available in the literature to address the mentioned security issues. Unfortunately, the related solution presents security shortcomings, where AP can with ease impersonate a given C. Hence, this existing scheme cannot fully guarantee C’s data privacy and integrity. Therefore, we propose our contribution to address this data security issue (impersonation) through a secured and efficient remote batch authentication scheme that genuinely ascertains the identity of C and AP. Practically, the proposed cryptosystem is based on an efficient combination of elliptical curve cryptography (ECC) and bilinear pairing schemes. Furthermore, our proposed solution reduces the communication and computational costs by providing an efficient data aggregation and batch authentication for limited device’s resources in WBAN. These additional features (data aggregation and batch authentication) are the core improvements of our scheme that have great merit for limited energy environments like WBAN.
22

Miao, Yuchen, Chaojie Gu, Zhenyu Yan, Sze Yiu Chau, Rui Tan, Qi Lin, Wen Hu, Shibo He, and Jiming Chen. "TouchKey." Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies 7, no. 2 (June 12, 2023): 1–21. http://dx.doi.org/10.1145/3596264.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Secure device pairing is important to wearables. Existing solutions either degrade usability due to the need of specific actions like shaking, or they lack universality due to the need of dedicated hardware like electrocardiogram sensors. This paper proposes TouchKey, a symmetric key generation scheme that exploits the skin electric potential (SEP) induced by powerline electromagnetic radiation. The SEP is ubiquitously accessible indoors with analog-to-digital converters widely available on Internet of Things devices. Our measurements show that the SEP has high randomness and the SEPs measured at two close locations on the same human body are similar. Extensive experiments show that TouchKey achieves a high key generation rate of 345 bit/s and an average success rate of 99.29%. Under a range of adversary models including active and passive attacks, TouchKey shows a low false acceptance rate of 0.86%, which outperforms existing solutions. Besides, the overall execution time and energy usage are 0.44 s and 2.716 mJ, which make it suitable for resource-constrained devices.
23

Al-shareeda, Mahmood A., Mohammed Anbar, Selvakumar Manickam, and Iznan H. Hasbullah. "An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Secure Communication in a Vehicular Ad Hoc Network." Symmetry 12, no. 10 (October 14, 2020): 1687. http://dx.doi.org/10.3390/sym12101687.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The security and privacy issues in vehicular ad hoc networks (VANETs) are often addressed with schemes based on either public key infrastructure, group signature, or identity. However, none of these schemes appropriately address the efficient verification of multiple VANET messages in high-density traffic areas. Attackers could obtain sensitive information kept in a tamper-proof device (TPD) by using a side-channel attack. In this paper, we propose an identity-based conditional privacy-preserving authentication scheme that supports a batch verification process for the simultaneous verification of multiple messages by each node. Furthermore, to thwart side-channel attacks, vehicle information in the TPD is periodically and frequently updated. Finally, since the proposed scheme does not utilize the bilinear pairing operation or the Map-To-Point hash function, its performance outperforms other schemes, making it viable for large-scale VANETs deployment.
24

Chatzoglou, Efstratios, Georgios Kambourakis, and Christos Smiliotopoulos. "Let the Cat out of the Bag: Popular Android IoT Apps under Security Scrutiny." Sensors 22, no. 2 (January 10, 2022): 513. http://dx.doi.org/10.3390/s22020513.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The impact that IoT technologies have on our everyday life is indisputable. Wearables, smart appliances, lighting, security controls, and others make our life simpler and more comfortable. For the sake of easy monitoring and administration, such devices are typically accompanied by smartphone apps, which are becoming increasingly popular, and sometimes are even required to operate the device. Nevertheless, the use of such apps may indirectly magnify the attack surface of the IoT device itself and expose the end-user to security and privacy breaches. Therefore, a key question arises: do these apps curtail their functionality to the minimum needed, and additionally, are they secure against known vulnerabilities and flaws? In seek of concrete answers to the aforesaid question, this work scrutinizes more than forty chart-topping Android official apps belonging to six diverse mainstream categories of IoT devices. We attentively analyse each app statically, and almost half of them dynamically, after pairing them with real-life IoT devices. The results collected span several axes, namely sensitive permissions, misconfigurations, weaknesses, vulnerabilities, and other issues, including trackers, manifest data, shared software, and more. The short answer to the posed question is that the majority of such apps still remain susceptible to a range of security and privacy issues, which in turn, and at least to a significant degree, reflects the general proclivity in this ecosystem.
25

Akila, K. "Location-specific trusted third-party authentication model for environment monitoring using internet of things and an enhancement of quality of service." Scientific Temper 14, no. 04 (December 27, 2023): 1404–11. http://dx.doi.org/10.58414/scientifictemper.2023.14.4.51.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In the modern digital world, the Internet of Things (IoT) is a modern and advanced technology that interconnects many immeasurable devices. The collection of wireless sensors formed the wireless sensor network. WSN nodes are battery-powered nodes with limited power and computational capability. When using loT-based wireless sensor networks, the nodes are used to communicate with the internet, where there is a need for more secure protocols. In this technological era where time factor plays a key role in everyone’s personal busy life. The need for smart and sensor appliances that work without human intervention can be a solution to some extent for the time factor. IoT is a network where physical objects, vehicles, devices, buildings and many other smart devices are electronically embedded with hardware and software with huge network connectivity. But the communication and data exchange are not that much easy to carry out, it requires a high secured protocol for authentication as well as key encryptions. Besides focusing on secured key distribution importance for enhancing various parameters are also considered which includes, EC additions, multiplications, pairing, hash-to-point operations, security performances, and energy consumption are also considered. In this paper, focuses on “LSTTP” which authenticates the nodes based on the Device Finger Print (DFP) with a Trusted Third Party and proposes the algorithm for enhancing the quality of service parameters such as Throughput, Jitter, Latency and Security.
26

Ding, Yong, Hui Xu, Meng Zhao, Hai Liang, and Yujue Wang. "Group authentication and key distribution for sensors in wireless body area network." International Journal of Distributed Sensor Networks 17, no. 9 (September 2021): 155014772110443. http://dx.doi.org/10.1177/15501477211044338.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Wireless body area network can be employed to collect patient’s electronic health data. To guarantee the reliability and confidentiality of the collected data, secure data transmission in wireless body area network is required. In wireless body area network, a mutual authentication process has to be carried out between the controller and sensors to ensure their legitimacy, and a key distribution mechanism is required to secure communication after successful mutual authentication. Li et al. proposed a cryptographic solution, which allows group device pairing authentication and key agreement but has low authentication efficiency and key leakage problems. To address these issues, a group authentication and key distribution scheme is proposed in this article. It enables effectively mutual authentication between controller and sensors, supports all signatures of sensors in the group to be checked by the controller through aggregation verification to achieve efficient authentication, and allows key distribution during authentication to improve the computation efficiency. Security analysis indicates that the proposed scheme enjoys existentially unforgeability, and theoretical and experimental comparison demonstrates its practicality in terms of computation and communication cost.
27

Padhya, Mukti, and Devesh C. Jinwala. "R-OO-KASE: Revocable Online/Offline Key Aggregate Searchable Encryption." Data Science and Engineering 5, no. 4 (August 6, 2020): 391–418. http://dx.doi.org/10.1007/s41019-020-00136-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract The existing Key Aggregate Searchable Encryption (KASE) schemes allow searches on the encrypted dataset using a single query trapdoor, with a feature to delegate the search rights of multiple files using a constant size key. However, the operations required to generate the ciphertext and decrypt it in these schemes incur higher computational costs, due to the computationally expensive pairing operations in encryption/decryption. This makes the use of such schemes in resource-constrained devices, such as Radio Frequency Identification Devices, Wireless Sensor Network nodes, Internet of Things nodes, infeasible. Motivated with the goal to reduce the computational cost, in this paper, we propose a Revocable Online/Offline KASE (R-OO-KASE) scheme, based on the idea of splitting the encryption/decryption operations into two distinct phases: online and offline. The offline phase computes the majority of costly operations when the device is on an electrical power source. The online phase generates final output with the minimal computational cost when the message (or ciphertext) and keywords become known. In addition, the proposed scheme R-OO-KASE also offers multi-keyword search capability and allows the data owners to revoke the delegated rights at any point in time, the two features are not supported in the existing schemes. The security analysis and empirical evaluations show that the proposed scheme is efficient to use in resource-constrained devices and provably secure as compared to the existing KASE schemes.
28

Jeon, Seong-Yun, and Mun-Kyu Lee. "Acceleration of Inner-Pairing Product Operation for Secure Biometric Verification." Sensors 21, no. 8 (April 19, 2021): 2859. http://dx.doi.org/10.3390/s21082859.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
With the recent advances in mobile technologies, biometric verification is being adopted in many smart devices as a means for authenticating their owners. As biometric data leakage may cause stringent privacy issues, many proposals have been offered to guarantee the security of stored biometric data, i.e., biometric template. One of the most promising solutions is the use of a remote server that stores the template in an encrypted form and performs a biometric comparison on the ciphertext domain, using recently proposed functional encryption (FE) techniques. However, the drawback of this approach is that considerable computation is required for the inner-pairing product operation used for the decryption procedure of the underlying FE, which is performed in the authentication phase. In this paper, we propose an enhanced method to accelerate the inner-pairing product computation and apply it to expedite the decryption operation of FE and for faster remote biometric verification. The following two important observations are the basis for our improvement—one of the two arguments for the decryption operation does not frequently change over authentication sessions, and we only need to evaluate the product of multiple pairings, rather than individual pairings. From the results of our experiments, the proposed method reduces the time required to compute an inner-pairing product by 30.7%, compared to the previous best method. With this improvement, the time required for biometric verification is expected to decrease by up to 10.0%, compared to a naive method.
29

Soriente, Claudio, Gene Tsudik, and Ersin Uzun. "Secure pairing of interface constrained devices." International Journal of Security and Networks 4, no. 1/2 (2009): 17. http://dx.doi.org/10.1504/ijsn.2009.023423.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Huang, Xin, Haotian Yin, Xin Zhang, Di Zhang, Sheng Chai, Bin Xing, Jie Zhang, Xiaoling Yu, Yu Zhou, and Haixia Zheng. "Efficient and Secure Pairing Protocol for Devices with Unbalanced Computational Capabilities." Mathematics 10, no. 14 (July 13, 2022): 2447. http://dx.doi.org/10.3390/math10142447.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Wearable devices that collect data about human beings are widely used in healthcare applications. Once collected, the health data will be securely transmitted to smartphones in most scenarios. Authenticated Key Exchange (AKE) can protect wireless communications between wearables and smartphones, and a typical solution is the Bluetooth Secure Simple Pairing (SSP) protocol with numeric comparison. However, this protocol requires equivalent computation on both devices, even though their computational capabilities are significantly different. This paper proposes a lightweight numeric comparison protocol for communications in which two parties have unbalanced computational capabilities, e.g., a wearable sensor and a smartphone, named UnBalanced secure Pairing using numeric comparison (UB-Pairing for short). The security of UB-Pairing is analyzed using the modified Bellare–Rogaway model (mBR). The analysis results show that UB-Pairing achieves the security goals. We also carry out a number of experiments to evaluate the performance of UB-Pairing. The results show that UB-Pairing is friendly to wearable devices, and more efficient than standard protocols when the computation capabilities of the two communication parties are highly unbalanced.
31

Gopalakrishnan, Prakash, and B. Uma Maheswari. "Keyless Cryptosystem for Secure Primitive Pairing of Mobile Devices." Journal of Computational and Theoretical Nanoscience 15, no. 5 (May 1, 2018): 1607–14. http://dx.doi.org/10.1166/jctn.2018.7349.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Senthil Kumar, T., and S. Prabakaran. "Security and Privacy enforced wireless mobile communication using PI-MAKA protocol design." Measurement and Control 52, no. 7-8 (July 17, 2019): 788–93. http://dx.doi.org/10.1177/0020294019842893.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The fast development of mobile networks and compact mobile devices bring attention to the users for wireless mobile communication. But providing security and protecting the privacy of users are the main challenges of wireless mobile communication. Recently, Authenticated Key Agreement protocols are used for secure and reliable communication in wireless mobile communication. However, the User-to-User Mutual Authentication and Key Agreement scheme is based on bilinear pairings, which involves relatively high computation cost when compared to elliptic curve scalar point multiplication. Hence, in this paper, we propose a Pairing-Free Identity-Based Mutual Authentication and Key Agreement protocol for wireless mobile communications. It consists of the following phases: Setup and Key generation, Mobility Management Entity authentication and Proxy Signature generation, Proxy Signature verification and User-to-User authentication. Experimental results show that Pairing-Free Identity-Based Mutual Authentication and Key Agreement attains significantly less computational and communication cost when compared to User-to-User Mutual Authentication and Key Agreement scheme.
33

Groza, Bogdan, Adriana Berdich, Camil Jichici, and Rene Mayrhofer. "Secure Accelerometer-Based Pairing of Mobile Devices in Multi-Modal Transport." IEEE Access 8 (2020): 9246–59. http://dx.doi.org/10.1109/access.2020.2964151.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Cui, Weirong, Chenglie Du, and Jinchao Chen. "PSP: proximity-based secure pairing of mobile devices using WiFi signals." Wireless Networks 25, no. 2 (September 26, 2017): 733–51. http://dx.doi.org/10.1007/s11276-017-1588-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Mayrhofer, R., and H. Gellersen. "Shake Well Before Use: Intuitive and Secure Pairing of Mobile Devices." IEEE Transactions on Mobile Computing 8, no. 6 (June 2009): 792–806. http://dx.doi.org/10.1109/tmc.2009.51.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Liu, Dong, Jing Chen, Qisi Deng, Arouna Konate, and Zairong Tian. "Secure pairing with wearable devices by using ambient sound and light." Wuhan University Journal of Natural Sciences 22, no. 4 (July 15, 2017): 329–36. http://dx.doi.org/10.1007/s11859-017-1255-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Thumbur, Gowri, G. Srinivasa Rao, P. Vasudeva Reddy, N. B. Gayathri, and D. V. Rama Koti Reddy. "Efficient Pairing-Free Certificateless Signature Scheme for Secure Communication in Resource-Constrained Devices." IEEE Communications Letters 24, no. 8 (August 2020): 1641–45. http://dx.doi.org/10.1109/lcomm.2020.2988818.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Jiang, Qi, Xiaohan Huang, Ning Zhang, Kuan Zhang, Xindi Ma, and Jianfeng Ma. "Shake to Communicate: Secure Handshake Acceleration-Based Pairing Mechanism for Wrist Worn Devices." IEEE Internet of Things Journal 6, no. 3 (June 2019): 5618–30. http://dx.doi.org/10.1109/jiot.2019.2904177.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Wang, Guilin, Hua Shen, Liquan Chen, Jinguang Han, and Ge Wu. "Mobile Sensoring Data Verification via a Pairing-Free Certificateless Signature Secure Approach against Novel Public Key Replacement Attacks." Electronics 12, no. 23 (December 2, 2023): 4865. http://dx.doi.org/10.3390/electronics12234865.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
To achieve flexible sensing coverage with low deployment costs, mobile users need to contribute their equipment as sensors. Data integrity is one of the most fundamental security requirements and can be verified by digital signature techniques. In the mobile crowdsensing (MCS) environment, most sensors, such as smartphones, are resource-limited. Therefore, many traditional cryptographic algorithms that require complex computations cannot be efficiently implemented on these sensors. In this paper, we study the security of certificateless signatures, in particular, some constructions without pairing. We notice that there is no secure pairing-free certificateless signature scheme against the super adversary. We also find a potential attack that has not been fully addressed in previous studies. To handle these two issues, we propose a concrete secure construction that can withstand this attack. Our scheme does not rely on pairing operations and can be applied in scenarios where the devices’ resources are limited.
40

Silva-Trujillo, Alejandra Guadalupe, Mauricio Jacobo González González, Luis Pablo Rocha Pérez, and Luis Javier García Villalba. "Cybersecurity Analysis of Wearable Devices: Smartwatches Passive Attack." Sensors 23, no. 12 (June 8, 2023): 5438. http://dx.doi.org/10.3390/s23125438.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Wearable devices are starting to gain popularity, which means that a large portion of the population is starting to acquire these products. This kind of technology comes with a lot of advantages, as it simplifies different tasks people do daily. However, as they recollect sensitive data, they are starting to be targets for cybercriminals. The number of attacks on wearable devices forces manufacturers to improve the security of these devices to protect them. Many vulnerabilities have appeared in communication protocols, specifically Bluetooth. We focus on understanding the Bluetooth protocol and what countermeasures have been applied during their updated versions to solve the most common security problems. We have performed a passive attack on six different smartwatches to discover their vulnerabilities during the pairing process. Furthermore, we have developed a proposal of requirements needed for maximum security of wearable devices, as well as the minimum requirements needed to have a secure pairing process between two devices via Bluetooth.
41

Yan, Lu, Haozhe Qin, Kexin Yang, Heye Xie, Xu An Wang, and Shuanggen Liu. "Pairing-Free Certificate-Based Proxy Re-Encryption Plus Scheme for Secure Cloud Data Sharing." Electronics 13, no. 3 (January 29, 2024): 534. http://dx.doi.org/10.3390/electronics13030534.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The popularity of secure cloud data sharing is on the rise, but it also comes with significant concerns about privacy violations and data tampering. While existing Proxy Re-Encryption (PRE) schemes effectively protect data in the cloud, challenges persist with certificate administration and key escrow. Moreover, the increasing number of users and prevalence of lightweight devices demand functional and cost-effective solutions. To address these issues, this paper presents a novel Pairing-free Certificate-Based Proxy Re-Encryption Plus scheme that leverages elliptic curve groups for improved effectiveness and performance. This scheme successfully resolves challenges related to certificate management and key escrow in traditional PRE schemes, while also introducing non-transferable and message-level fine-grained control characteristics. These enhancements bolster data security during sharing and minimize the risk of malicious information leakage. Our proposed scheme’s correctness, security, and effectiveness are rigorously verified and analyzed. The results demonstrate that the scheme achieves the chosen ciphertext security in the random oracle model. Compared to current PRE schemes, our approach offers greater advantages, lower computational overhead, and enhanced suitability for practical cloud computing applications.
42

Ullah, Insaf, Abdullah Alomari, Noor Ul Amin, Muhammad Asghar Khan, and Hizbullah Khattak. "An Energy Efficient and Formally Secured Certificate-Based Signcryption for Wireless Body Area Networks with the Internet of Things." Electronics 8, no. 10 (October 16, 2019): 1171. http://dx.doi.org/10.3390/electronics8101171.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Recently, the spectacular innovations in the fields of wireless body area networks (WBAN) and the Internet of Things (IoT) have made e-Care services rise as a promising application domain, which significantly advances the quality of the medical system, however, due to the openness of the wireless environment and privacy of people’s physiological data, WBAN and IoT are prone to various cyber-attacks. There is a significant need for an efficient and highly secured cryptographic scheme that can meet the requirements of resource-constrained devices. Therefore, in this paper, we propose a certificate-based signcryption (CB-SN) scheme for the IoT-enabled WBAN. The proposed scheme is based on the concept of hyper-elliptic curve cryptography (HECC) that offers the same level of security as the elliptic curve and bilinear pairing with lower-key size. The formal security verification using the Automated Validation of the Internet Security Protocols and Applications (AVISPA) tool along with informal security analysis demonstrate that the proposed scheme is not just reducing the complexity of resource-constrained IoT devices, but proves to be secure against several well-known cryptographic attacks. Moreover, performance comparison with relevant existing schemes authenticates that the proposed scheme is far more secure and energy efficient.
43

Tsai, Jia-Lun, and Nai-Wei Lo. "Provably secure and efficient anonymous ID-based authentication protocol for mobile devices using bilinear pairings." Wireless Personal Communications 83, no. 2 (February 28, 2015): 1273–86. http://dx.doi.org/10.1007/s11277-015-2449-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Sun, Da-Zhi, and Li Sun. "On Secure Simple Pairing in Bluetooth Standard v5.0-Part I: Authenticated Link Key Security and Its Home Automation and Entertainment Applications." Sensors 19, no. 5 (March 7, 2019): 1158. http://dx.doi.org/10.3390/s19051158.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Bluetooth is an important technical standard for short-range and low-power wireless communication. The home automation and entertainment (HAE) systems often make use of Bluetooth technology to link different Bluetooth devices and form Bluetooth networks. The security concerns of the HAE systems are raised due to massive deployment of the Bluetooth devices. The Bluetooth standard mainly depends on the secure simple pairing (SSP) solution to protect the Bluetooth devices. Hence, we investigate the SSP solution according to the Bluetooth standard v5.0. The contributions are threefold. (1) A formal security model is proposed to evaluate SSP’s association models and authenticated link key. (2) We formally analyze two SSP protocols and present the security requirements for basic cryptographic modules in these SSP protocols. (3) We discuss the typical SSP applications in the HAE systems. Our results are useful to not only evaluating and designing the SSP protocols but also enhancing the security of the HAE systems in which the Bluetooth access is available.
45

Guo, Rui, Qiaoyan Wen, Zhengping Jin, and Hua Zhang. "An Efficient and Secure Certificateless Authentication Protocol for Healthcare System on Wireless Medical Sensor Networks." Scientific World Journal 2013 (2013): 1–7. http://dx.doi.org/10.1155/2013/761240.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Sensor networks have opened up new opportunities in healthcare systems, which can transmit patient’s condition to health professional’s hand-held devices in time. The patient’s physiological signals are very sensitive and the networks are extremely vulnerable to many attacks. It must be ensured that patient’s privacy is not exposed to unauthorized entities. Therefore, the control of access to healthcare systems has become a crucial challenge. An efficient and secure authentication protocol will thus be needed in wireless medical sensor networks. In this paper, we propose a certificateless authentication scheme without bilinear pairing while providing patient anonymity. Compared with other related protocols, the proposed scheme needs less computation and communication cost and preserves stronger security. Our performance evaluations show that this protocol is more practical for healthcare system in wireless medical sensor networks.
46

Kim, Hyunsung, and Sung Woon Lee. "Secure Energy Efficient Data Collection Scheme Over Wireless Multimedia Sensor Networks." Journal of Computational and Theoretical Nanoscience 13, no. 10 (October 1, 2016): 7375–84. http://dx.doi.org/10.1166/jctn.2016.5729.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
A secure data collection in wireless multimedia sensor networks (WMSNs) has given attention to one of security issues. WMSNs pose unique security challenges due to their inherent limitations in communication and computing, which makes vulnerable to various attacks. For the energy efficiency, WMSNs adopt mobile sinks to collect data from sensor nodes. Thus, how to gather data securely and efficiently is an important issue WMSNs. In this paper, we propose a secure energy efficient data collection scheme over WMSNs, which are based on Bilinear pairing and symmetric key cryptosystem. First of all, we devise a security model based on a hierarchical key structure for the security mechanisms, authentication, key agreement, confidentiality, and integrity. Based on the model, we propose a secure energy efficient data collection scheme, which could establish secure session in one round. The proposed scheme could efficiently remedy security and efficiency problems in the previous data collection schemes over WMSNs. It has only about 18% of overhead for the security but also has energy efficiency compared with the other related schemes.
47

Li, Haifeng, Caihui Lan, Xingbing Fu, Caifen Wang, Fagen Li, and He Guo. "A Secure and Lightweight Fine-Grained Data Sharing Scheme for Mobile Cloud Computing." Sensors 20, no. 17 (August 21, 2020): 4720. http://dx.doi.org/10.3390/s20174720.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
With the explosion of various mobile devices and the tremendous advancement in cloud computing technology, mobile devices have been seamlessly integrated with the premium powerful cloud computing known as an innovation paradigm named Mobile Cloud Computing (MCC) to facilitate the mobile users in storing, computing and sharing their data with others. Meanwhile, Attribute Based Encryption (ABE) has been envisioned as one of the most promising cryptographic primitives for providing secure and flexible fine-grained “one to many” access control, particularly in large scale distributed system with unknown participators. However, most existing ABE schemes are not suitable for MCC because they involve expensive pairing operations which pose a formidable challenge for resource-constrained mobile devices, thus greatly delaying the widespread popularity of MCC. To this end, in this paper, we propose a secure and lightweight fine-grained data sharing scheme (SLFG-DSS) for a mobile cloud computing scenario to outsource the majority of time-consuming operations from the resource-constrained mobile devices to the resource-rich cloud servers. Different from the current schemes, our novel scheme can enjoy the following promising merits simultaneously: (1) Supporting verifiable outsourced decryption, i.e., the mobile user can ensure the validity of the transformed ciphertext returned from the cloud server; (2) resisting decryption key exposure, i.e., our proposed scheme can outsource decryption for intensive computing tasks during the decryption phase without revealing the user’s data or decryption key; (3) achieving a CCA security level; thus, our novel scheme can be applied to the scenarios with higher security level requirement. The concrete security proof and performance analysis illustrate that our novel scheme is proven secure and suitable for the mobile cloud computing environment.
48

Yang, Lei, Yeh-Cheng Chen, and Tsu-Yang Wu. "Provably Secure Client-Server Key Management Scheme in 5G Networks." Wireless Communications and Mobile Computing 2021 (October 22, 2021): 1–14. http://dx.doi.org/10.1155/2021/4083199.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The increasing demand for real-time data transmission in wireless mobile communication networks has promoted the maturity of mobile communication technology. Fifth-generation (5G) mobile communication technology is combined with cloud computing, high-frequency signal transmission, and other technologies and perfectly fits with the client-server architecture. 5G has been applied in many fields, such as the interconnection of smart devices, virtual reality, and cloud-based life. To provide the security and availability of the required services, we proposed a key management scheme based on the multiserver architecture of the client-server mode in 5G networks, which uses bilinear pairings and elliptic curve cryptography. Through informal security analysis and formal analysis (under the random oracle model and ProVerif tool), we demonstrated that the proposed scheme can complete mutual authentication and resist common network attacks. Furthermore, after the performance analysis of our scheme and other related schemes, it was found that this scheme has relatively low communication and computation costs and better security performance.
49

Khan, Shahzad, Waseem Iqbal, Abdul Waheed, Gulzar Mehmood, Shawal Khan, Mahdi Zareei, and Rajesh Roshan Biswal. "An Efficient and Secure Revocation-Enabled Attribute-Based Access Control for eHealth in Smart Society." Sensors 22, no. 1 (January 3, 2022): 336. http://dx.doi.org/10.3390/s22010336.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The ever-growing ecosystem of the Internet of Things (IoT) integrating with the ever-evolving wireless communication technology paves the way for adopting new applications in a smart society. The core concept of smart society emphasizes utilizing information and communication technology (ICT) infrastructure to improve every aspect of life. Among the variety of smart services, eHealth is at the forefront of these promises. eHealth is rapidly gaining popularity to overcome the insufficient healthcare services and provide patient-centric treatment for the rising aging population with chronic diseases. Keeping in view the sensitivity of medical data, this interfacing between healthcare and technology has raised many security concerns. Among the many contemporary solutions, attribute-based encryption (ABE) is the dominant technology because of its inherent support for one-to-many transfer and fine-grained access control mechanisms to confidential medical data. ABE uses costly bilinear pairing operations, which are too heavy for eHealth’s tiny wireless body area network (WBAN) devices despite its proper functionality. We present an efficient and secure ABE architecture with outsourcing intense encryption and decryption operations in this work. For practical realization, our scheme uses elliptic curve scalar point multiplication as the underlying technology of ABE instead of costly pairing operations. In addition, it provides support for attribute/users revocation and verifiability of outsourced medical data. Using the selective-set security model, the proposed scheme is secure under the elliptic curve decisional Diffie–Hellman (ECDDH) assumption. The performance assessment and top-ranked value via the help of fuzzy logic’s evaluation based on distance from average solution (EDAS) method show that the proposed scheme is efficient and suitable for access control in eHealth smart societies.
50

Yu, Binbin, and Hongtu Li. "Anonymous authentication key agreement scheme with pairing-based cryptography for home-based multi-sensor Internet of Things." International Journal of Distributed Sensor Networks 15, no. 9 (September 2019): 155014771987937. http://dx.doi.org/10.1177/1550147719879379.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Home-based multi-sensor Internet of Things, as a typical application of Internet of Things, interconnects a variety of intelligent sensor devices and appliances to provide intelligent services to individuals in a ubiquitous way. As families become more and more intelligent, complex, and technology-dependent, there is less and less need for human intervention. Recently, many security attacks have shown that Internet home-based Internet of Things have become a vulnerable target, leading to personal privacy problems. For example, eavesdroppers can acquire the identity of specific devices or sensors through public channels, which is not secure, to infer individual public life in the home area network. Authentication is the essential portion of many secure systems processing of verifying and declaring identity. Before providing confidential information, home-based-Internet of Things service authenticates users and devices. The communication and processing capabilities of intelligent devices are limited. Therefore, in home-based Internet of Things, lightweight authentication and key agreement technology are very important to resist known attacks. This article proposes an anonymous authenticated key agreement protocol using pairing-based cryptography. The protocol proposed in this article provides lightweight computation and ensures the security of communication between home-based multi-sensor Internet of Things network and Internet network.

To the bibliography