Secure and efficient data transmission in the Internet of Things
详细信息    查看全文
  • 作者:Fagen Li ; Zhaohui Zheng ; Chunhua Jin
  • 关键词:Internet of Things ; Security ; Signcryption ; Identity ; based cryptography ; Public key infrastructure
  • 刊名:Telecommunication Systems
  • 出版年:2016
  • 出版时间:May 2016
  • 年:2016
  • 卷:62
  • 期:1
  • 页码:111-122
  • 全文大小:1,157 KB
  • 参考文献:1.Atzori, L., Iera, A., & Morabito, G. (2010). The Internet of Things: A survey. Computer Networks, 54(15), 2787–2805.CrossRef
    2.Tsai, C. W., Lai, C. F., & Vasilakos, A. V. (2014). Future Internet of Things: Open issues and challenges. Wireless Networks, 20(8), 2201–2217.CrossRef
    3.Wang, C., Jiang, C., Liu, Y., Li, X. Y., & Tang, S. (2014). Aggregation capacity of wireless sensor networks: Extended network case. IEEE Transactions on Computers, 63(6), 1351–1364.CrossRef
    4.Roman, R., & Lopez, J. (2009). Integrating wireless sensor networks and the Internet: A security analysis. Internet Research, 19(2), 246–259.CrossRef
    5.Stankovic, J. A. (2014). Research directions for the Internet of things. IEEE Internet of Things Journal, 1(1), 3–9.CrossRef
    6.Shargal, M., & Houseman, D. (2009). The big picture of your coming smart grid. Smart Grid News.
    7.Cárdenas, A. A., Manadhata, P. K., & Rajan, S. P. (2013). Big data analytics for security. IEEE Security and Privacy, 11(6), 74–76.CrossRef
    8.Ning, H., Liu, H., & Yang, L. T. (2013). Cyberentity security in the Internet of things. Computer, 46(4), 46–53.CrossRef
    9.Keoh, S. L., Kumar, S. S., & Tschofenig, H. (2014). Securing the Internet of things: A standardization perspective. IEEE Internet of Things Journal, 1(3), 265–275.CrossRef
    10.Li, F., & Xiong, P. (2013). Practical secure communication for integrating wireless sensor networks into the Internet of things. IEEE Sensors Journal, 13(10), 3677–3684.CrossRef
    11.Barreto, P. S. L. M., Libert, B., McCullagh, N., & Quisquater, J. J. (2005). Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In Advances in Cryptology-ASIACRYPT 2005, LNCS 3788. Heidelberg: Springer.
    12.Zheng, Y. (1997). Digital signcryption or how to achieve cost (signature&encryption) \(\ll \) cost (signature) + cost(encryption). In Advances in Cryptology-CRYPTO’97, LNCS 1294. Heidelberg: Springer.
    13.Li, F., Zhong, D., & Takagi, T. (2012). Practical identity-based signature for wireless sensor networks. IEEE Wireless Communications Letters, 1(6), 637–640.CrossRef
    14.Lu, H., Li, J., & Guizani, M. (2014). Secure and efficient data transmission for cluster-based wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 25(3), 750–761.CrossRef
    15.Boneh, D., & Franklin, M. (2003). Identity-based encryption from the weil pairing. SIAM Journal on Computing, 32(3), 586–615.CrossRef
    16.Ren, K., Lou, W., Zeng, K., & Moran, P. J. (2007). On broadcast authentication in wireless sensor networks. IEEE Transactions on Wireless Communications, 6(11), 4136–4144.CrossRef
    17.He, D., Chen, C., Chan, S., & Bu, J. (2012). SDRP: A secure and distributed reprogramming protocol for wireless sensor networks. IEEE Transactions on Industrial Electronics, 59(11), 4155–4163.CrossRef
    18.Boyen, X. (2003). Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography. In Advances in Cryptology-CRYPTO 2003, LNCS 2729 (pp. 383–399). Heidelberg: Springer.
    19.Chen, L., & Malone-Lee, J. (2005). Improved identity-based signcryption. In Public Key Cryptography-PKC 2005, LNCS 3386. Heidelberg: Springer.
    20.Jo, H. J., Paik, J. H., & Lee, D. H. (2014). Efficient privacy-preserving authentication in wireless mobile networks. IEEE Transactions on Mobile Computing, 13(7), 1469–1481.CrossRef
    21.Li, F., Zhang, H., & Takagi, T. (2013). Efficient signcryption for heterogeneous systems. IEEE Systems Journal, 7(3), 420–429.CrossRef
    22.Rivest, R. L., Shamir, A., & Tauman, Y. (2001). How to leak a secret. In Advances in Cryptology-ASIACRYPT 2001, LNCS 2248. Heidelberg: Springer.
    23.Debnath, A., Singaravelu, P., & Verma, S. (2014). Privacy in wireless sensor networks using ring signature. Journal of King Saud University-Computer and Information Sciences, 26(2), 228–236.
    24.Li, C. K., Yang, G., Wong, D. S., Deng, X., & Chow, S. S. M. (2010). An efficient signcryption scheme with key privacy and its extension to ring signcryption. Journal of Computer Security, 18(3), 451–473.
    25.Huang, X., Susilo, W., Mu, Y., & Zhang, F. (2005). Identity-based ring signcryption schemes: Cryptographic primitives for preserving privacy and authenticity in the ubiquitous world. In Advanced Information Networking and Applications-AINA 2005 (pp. 649–654). Taiwan, Taipei.
    26.Qi, Z., Yang, G., Ren, X., & Li, Y. (2010). An ID-based ring signcryption scheme for wireless sensor networks. In IET International Conference on Wireless Sensor Network-IETWSN 2010 (pp. 368–373). Beijing, China.
    27.Sharma, G., Bala, S., & Verma, A. K. (2012). An identity-based ring signcryption scheme. In IT Convergence and Security 2012, LNEE 215. Heidelberg: Springer.
    28.Guo, Z., Li, M., & Fan, X. (2013). Attribute-based ring signcryption scheme. Security and Communication Networks, 6(6), 790–796.
    29.Deng, L., Li, S., & Yu, Y. (2014). Identity-based threshold ring signcryption from pairing. International Journal of Electronic Security and Digital Forensics, 6(2), 90–103.CrossRef
    30.An, J. H., Dodis, Y., & Rabin, T. (2002). On the security of joint signature and encryption. In Advances in Cryptology-EUROCRYPT 2002, LNCS 2332. Heidelberg: Springer.
    31.Chow, S. S. M., Yiu, S. M., & Hui, L. C. K. (2005). Efficient identity based ring signature. In Applied Cryptography and Network Security-ACNS 2005, LNCS 3531. Heidelberg: Springer.
    32.Herranz, J., & Sáez, G. (2004). New identity-based ring signature schemes. In Information and Communications Security-ICICS 2004, LNCS 3269. Heidelberg: Springer.
    33.Shim, K. A., Lee, Y. R., & Park, C. M. (2013). EIBAS: An efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad Hoc Networks, 11(1), 182–189.CrossRef
    34.Gura, N., Patel, A., Wander, A., Eberle, H., & Shantz, S. C. (2004). Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Cryptographic Hardware and Embedded Systems-CHES 2004, LNCS 3156. Heidelberg: Springer.
    35.Cao, X., Kou, W., Dang, L., & Zhao, B. (2008). IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks. Computer Communications, 31(4), 659–667.CrossRef
    36.Ma, C., Xue, K., & Hong, P. (2014). Distributed access control with adaptive privacy preserving property for wireless sensor networks. Security and Communication Networks, 7(4), 759–773.CrossRef
    37.Shim, K. A. (2014). \({\rm S}^{2}{\rm DRP}\) : Secure implementations of distributed reprogramming protocol for wireless sensor networks. Ad Hoc Networks, 19, 1–8.CrossRef
  • 作者单位:Fagen Li (1)
    Zhaohui Zheng (1)
    Chunhua Jin (1)

    1. School of Computer Science and Engineering, University of Electronic Science and Technology of China, Chengdu, 611731, China
  • 刊物类别:Business and Economics
  • 刊物主题:Economics
    Business Information Systems
    Computer Communication Networks
    Artificial Intelligence and Robotics
    Probability Theory and Stochastic Processes
  • 出版者:Springer Netherlands
  • ISSN:1572-9451
文摘
Recently, the concept of the Internet of Things (IoT) has drawn considerable attention from both industry and academia. In the IoT, millions of objects with sensors collect data and send the data to servers that analyze, manage and use the data in order to construct some kinds of smart systems, such as smart grid, intelligent transportation systems, healthcare systems and even smart city. It is critical to establish a secure channel between the sensors and servers in order to ensure the correctness of collected data. If the collected data is tampered, the results of data analysis is unbelievable, and may even bring serious disaster. In this paper, we propose a heterogeneous ring signcryption scheme for secure communication from sensors to servers. We prove that this scheme has the indistinguishability against adaptive chosen ciphertext attacks (IND-CCA2) and existential unforgeability against adaptive chosen messages attacks under the computational Diffie–Hellman problem in the random oracle model. Our scheme has the following advantages (1) it simultaneously achieves confidentiality, integrity, authentication, non-repudiation and anonymity in a logical single step; (2) it is heterogeneous and allows a sensor node in an identity-based cryptography to send a message to a server in a public key infrastructure. These features make our scheme suitable for data transmission in the IoT.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700