a robust digital signature scheme for secure and efficient communication for the internet of things

B V Saranya Devi M.E CSE,M.Navaneetha Krishnan M.E., Ph.D.,

Published in International Journal of Advanced Research in Computer Science Engineering and Information Technology

ISSN: 2321-3337          Impact Factor:1.521         Volume:6         Issue:3         Year: 29 March,2021         Pages:1420-1433

International Journal of Advanced Research in Computer Science Engineering and Information Technology

Abstract

Internet of Things (IoT) is a network of all devices that can be accessed through the internet. These devices can be remotely accessed and controlled using existing network infrastructure, thus allowing a direct integration of computing systems with the physical world. This also reduces human involvement along with improving accuracy, efficiency and resulting in economic benefit. IoT applications need to retrieve sensing data from the cloud for analysis and decision-making purposes. However, it is challenging to guarantee the security for the correctness and safety of IoT applications. Ensuring the authenticity and integrity of the sensing data is essential for the correctness and safety of IoT applications. More specifically, the sensing data are authenticated by two signature schemes: dynamic tree chaining and geometric star chaining that provide efficient and secure communication for the Internet of Things. Extensive simulations and prototype emulation experiments driven by real IoT data show that the proposed system is more efficient than alternative solutions in terms of time and space.

Kewords

iot

Reference

1. D. Giusto, A. Iera, G. Morabito, L. Atzori (Eds.), “The Internet of Things,” Springer, 2010. ISBN: 978- 1-4419-1673-0.J. 2. L. Atzori, A. Iera and G. Morabito, “The Internet of Things: A survey,” 13 Computer Networks (2010), doi: 10.1016/ j.comnet.2010.05.010 3. J. A. Stankovic, “Research Directions for the Internet of Things,” IEEE Internet of Things Journal, vol. 1, no. 1, pp. 3-9, 2014. 4. D. Giusto, A. Iera, G. Morabito, L. Atzori (Eds.), The Internet of Things, Springer, 2010. 5. G. Tripathi, D. Singh, "EOI: Entity of Interest Based Network Fusion for Future Internet Services", ICHIT2011, September 23-25, 2011, Daejeon, Korea. © Springer-Verlag Berlin Heidelberg, CCIS, vol. 206, pp. 39– 45, 2011. 6. Hall, D. L., Llinas, J., “Handbook of Multisensor Data Fusion,” CRC Press, (2001). 7. S. Challa, M. Wazid, A. K. Das, N. Kumar, A. G. Reddy, E. J. Yoon, and K. Y. Yoo, “Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications,” IEEE Access, vol. 5, pp. 3028– 3043, 2017. 8. T. Song, R. Li, B. Mei, J. Yu, X. Xing, and X. Cheng, “A Privacy Preserving Communication Protocol for IoT Applications in Smart Homes,” IEEE Internet of Things Journal, 2017, DOI: 10.1109/JIOT.2017.2707489. 9. R. Gennaro and P. Rohatgi. 1997. How to sign digital streams. In Crypto. 10. K. Piotrowski, P. Langendoerfer, and S. Peter. 2006. How public key cryptography influences wireless sensor node lifetime. In Proc of ACM SASN. 11. M. Wazid, A. Kumar, and V. Odelu, “Design of Secure User Authenticated Key Management Protocol for Generic IoT Networks,” IEEE Internet of Things Journal, 2018. 12. S. Yamakawa, Y. Cui, K. Kobara, and H. Imai, “Lightweight Broadcast Authentication Protocols Reconsidered,” in IEEE Wireless Communications and Networking Conference, Budapest, Hungary, April 2009, pp. 1–6. 13. K. Fan W. Jiang, and Y. Yang, “Lightweight RFID Protocol for Medical Privacy Protection in IoT,” IEEE Trans. on Ind... Infor..., Apr. 2018, pp. 1656 - 1665. 14. W. Xi1, C. Qian, and J. Han1, “Instant and Robust Authentication and Key Agreement among Mobile Devices,” in Proc. ACM SIGSAC 14 Conf. on Comp. and Comm. Sec...., Oct. 2016, pp. 616-627. 15. D. He and S. Zeadally, “An Analysis of RFID Authentication Schemes for Internet of Things in Healthcare Environment using Elliptic Curve Cryptography,” IEEE Internet of Things Journal, vol. 2, no. 1, pp. 72–83, Feb 2015 16. Y. Zhang, L. Duan, and J. L. Chen, “Event-driven SOA for IoT services,” in Proc. IEEE Int. Conf. Services Comput., Jul. 2014, pp. 629– 636. 17. G. Wang et al., “Towards replayresilient RFID authentication,” in Proc. 24th Annu. Int. Conf. Mobile Comput. Netw. Nov. 2018, pp. 395– 399. 18. W. Xi et al., “Instant and robust authentication and key agreement among mobile devices,” in Proc. ACM SIGSAC Conf. Comput. Commun. Secure, Oct. 2016, pp. 616–627. 19. Sampling for Big Data. Accessed: Aug. 2014. 20. I. B. Damgård, “A design principle for hash functions,” in Proc. CRYPTO, 1989, pp. 416–427. 21. R. C. Merkle, “A digital signature based on a conventional encryption function,” in Proc. CRYPTO, 1987, pp. 369–378. 22. C. K. Wong and S. S. Lam, “Digital signatures for flows and multicasts,” in Proc. 6th Int. Conf. Netw. Protocols, Oct. 1998, pp. 198– 209 23. Y. Zhang, L. Duan, and J. L. Chen, “Event-driven SOA for IoT services,” in Proc. IEEE Int. Conf. Services Comput., Jul. 2014, pp. 629–636. 24. G. Wang et al., “Towards replayresilient RFID authentication,” in Proc. 24th Annu. Int. Conf. Mobile Comput. Netw, Nov. 201