Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3231053.3231098acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicfndsConference Proceedingsconference-collections
research-article

Optimisation of the public key encryption infrastructure for the internet of things

Published: 26 June 2018 Publication History
  • Get Citation Alerts
  • Abstract

    The Internet of Things (IoT) faces unique security challenges due to its resource constrained devices. Limited processing, storage, memory and power of IoT objects do not support the deployment of advanced security protocols, which are often resource intensive, e.g., the use of Public Key Infrastructure (PKI) to ensures secure end-to-end communications between devices and services over the Internet. There are several approaches in the literature to improve the efficiency of communication protocols employed in PKI environments. Some researchers advocate decreasing the size of the x.509 certificates or fine tuning the DTLS handshake. Others investigated using neighbouring or virtual resources to perform the complex cryptographic algorithms on behalf of IoT constrained devices or using two factor authentication via an authorisation server to delegate authentication and authorisation. This paper surveys attempts in the literature to reduce the overhead incurred by IoT devices running complex PKI security protocols. It is evident from the literature that there is no universal solution for IoT constrained devices, instead, a selection of algorithms and frameworks is needed depending on the levels of interoperability, network scalable needs and ultimately how constrained the IoT devices are.

    References

    [1]
    Muhammad A. and Magdy Bayoumi. 2016. Secure End-to-End key establishment protocol for resource-constrained healthcare sensors in the context of IoT. 2016 International Conference on High Performance Computing and Simulation, HPCS 2016 (2016), 523--530.
    [2]
    K. Anoh, C. Tanriover, B. Adebisi, and M. Hammoudeh. 2018. A New Approach to Iterative Clipping and Filtering PAPR Reduction Scheme for OFDM Systems. IEEE Access 6 (2018), 17533--17544.
    [3]
    Sana Belguith, Nesrine Kaaniche, Maryline Laurent, Abderrazak Jemai, and Rabah Attia. 2017. Constant-size threshold attribute based signcryption for cloud applications. In SECRYPT 2017: 14th International Conference on Security and Cryptography, Vol. 6. Scitepress, 212--225.
    [4]
    Sana Belguith, Nesrine Kaaniche, Maryline Laurent, Abderrazak Jemai, and Rabah Attia. 2018. PHOABE: Securely outsourcing multi-authority attribute based encryption with policy hidden for cloud assisted IoT. Computer Networks 133 (2018), 141 -- 156.
    [5]
    Andrew Carlin, Mohammad Hammoudeh, and Omar Aldabbas. 2015. Intrusion detection and countermeasure of virtual cloud systems-state of the art and current challenges. International Journal of Advanced Computer Science and Applications 6, 6 (2015).
    [6]
    M A ELAffendi and A Lateef Alamudy. 2017. Could Virtualization be the Ultimate Solution for IoT Resource Constrained Devices Problem? A Multilevel Security Framework Based on Device Virtualization. In 2017 International Conference on Computer and Applications (ICCA). IEEE, 232--237.
    [7]
    Muhammad Farhan, Sohail Jabbar, Muhammad Aslam, Mohammad Hammoudeh, Mudassar Ahmad, Shehzad Khalid, Murad Khan, and Kijun Han. 2018. IoT-based students interaction framework using attention-scoring assessment in eLearning. Future Generation Computer Systems 79 (2018), 909 -- 919.
    [8]
    Mohammad Hammoudeh. 2008. Modelling Clustering of Sensor Networks with Synchronised Hyperedge Replacement. In Graph Transformations, Hartmut Ehrig, Reiko Heckel, Grzegorz Rozenberg, and Gabriele Taentzer (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 490--492.
    [9]
    M. Hammoudeh, S. Mount, O. Aldabbas, and M. Stanton. 2010. Clinic: A Service Oriented Approach for Fault Tolerance in Wireless Sensor Networks. In 2010 Fourth International Conference on Sensor Technologies and Applications. 625--631.
    [10]
    Mohammad Hammoudeh, Robert Newman, Sarah Mount, and Christopher Dennet. 2009. A Combined Inductive and Deductive Sense Data Extraction and Visualisation Service. In Proceedings of the 2009 International Conference on Pervasive Services (ICPS '09). ACM, New York, NY, USA, 159--168.
    [11]
    HPE. 2015. Internet of Things Research Study. (2015). http://www8.hp.com/h20195/V2/GetPDF.aspx/4AA5-4759ENW.pdf
    [12]
    Olamide Jogunola, Augustine Ikpehai, Kelvin Anoh, Bamidele Adebisi, Mohammad Hammoudeh, Haris Gacanin, and Georgina Harris. 2018. Comparative Analysis of P2P Architectures for Energy Trading and Sharing. Energies 11, 1 (2018).
    [13]
    Olamide Jogunola, Augustine Ikpehai, Kelvin Anoh, Bamidele Adebisi, Mohammad Hammoudeh, Sung-Yong Son, and Georgina Harris. 2017. State-Of-The-Art and Prospects for Peer-To-Peer Transaction-Based Energy System. Energies 10, 12 (2017).
    [14]
    Sye Loong Keoh, Sandeep S. Kumar, and Hannes Tschofenig. 2014. Securing the internet of things: A standardization perspective. IEEE Internet of Things Journal 1, 3 (2014), 265--275.
    [15]
    J. K. Mohsin, Liangxiu Han, Mohammad Hammoudeh, and Rob Hegartty. 2017. Two Factor Vs Multi-factor, an Authentication Battle in Mobile Cloud Computing Environments. In Proceedings of the International Conference on Future Networks and Distributed Systems (ICFNDS '17). ACM, New York, NY, USA, Article 39, 10 pages.
    [16]
    Renzo E. Navas, Manuel Lagos, Laurent Toutain, and Kumaran Vijayasankar. 2017. Nonce-based authenticated key establishment over OAuth 2.0 IoT proof-of-possession architecture. 2016 IEEE 3rd World Forum on Internet of Things, WF-IoT 2016 (2017), 317--322.
    [17]
    R. Newman and M. Hammoudeh. 2008. Pennies from Heaven: A Retrospective on the Use of Wireless Sensor Networks for Planetary Exploration. In 2008 NASA/ESA Conference on Adaptive Hardware and Systems. 263--270.
    [18]
    Rob Rivera, Janessa, van der Meulen. 2013. Gartner Says the Internet of Things Installed Base Will Grow to 26 Billion Units By 2020. (2013). https://www.gartner.com/newsroom/id/2636073
    [19]
    Michael Schukat and Pablo Cortijo. 2015. Public key infrastructures and digital certificates for the Internet of things. 2015 26th Irish Signals and Systems Conference, ISSC 2015 ii (2015).
    [20]
    Muhammad Shahzad, Munindar P Singh, and North Carolina. 2017. Authentication and Authorization for the Internet of Things. IEEE Internet Computing 21, 2 (2017), 86--90.
    [21]
    V L Shivraj, M A Rajan, Meena Singh, and P Balamuralidhar. 2015. One time password authentication scheme based on elliptic curves for Internet of Things (IoT). National Symposium on Information Technology: Towards New Smart World c (2015), 1--6.
    [22]
    S. Walker-Roberts, M. Hammoudeh, and A. Dehghantanha. 2018. A Systematic Review of the Availability and Efficacy of Countermeasures to Internal Threats in Healthcare Critical Infrastructure. IEEE Access (2018), 1--1.

    Cited By

    View all
    • (2023)Impact of 5G Security on Smart Cities' Internet of Things ImplementationDigital Technologies in Modeling and Management10.4018/978-1-6684-9576-6.ch010(210-229)Online publication date: 27-Oct-2023
    • (2023)Hyperchaotic-Based Neural Synchronized Complex Key Exchange in Wireless Sensor NetworkArabian Journal for Science and Engineering10.1007/s13369-023-07599-x48:8(10285-10297)Online publication date: 9-Jan-2023
    • (2023)A novel privacy-aware global infrastructure for ecological footprint calculator based on the Internet of things and blockchainThe Journal of Supercomputing10.1007/s11227-023-05821-z80:7(9494-9531)Online publication date: 9-Dec-2023
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    ICFNDS '18: Proceedings of the 2nd International Conference on Future Networks and Distributed Systems
    June 2018
    469 pages
    ISBN:9781450364287
    DOI:10.1145/3231053
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 26 June 2018

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. IoT threats
    2. computer security
    3. internet of things
    4. key escrow
    5. offloading
    6. privacy
    7. public key infrastructure

    Qualifiers

    • Research-article

    Conference

    ICFNDS'18

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)24
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 27 Jul 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Impact of 5G Security on Smart Cities' Internet of Things ImplementationDigital Technologies in Modeling and Management10.4018/978-1-6684-9576-6.ch010(210-229)Online publication date: 27-Oct-2023
    • (2023)Hyperchaotic-Based Neural Synchronized Complex Key Exchange in Wireless Sensor NetworkArabian Journal for Science and Engineering10.1007/s13369-023-07599-x48:8(10285-10297)Online publication date: 9-Jan-2023
    • (2023)A novel privacy-aware global infrastructure for ecological footprint calculator based on the Internet of things and blockchainThe Journal of Supercomputing10.1007/s11227-023-05821-z80:7(9494-9531)Online publication date: 9-Dec-2023
    • (2022)Hash-Chain Fog/Edge: A Mode-Based Hash-Chain for Secured Mutual Authentication Protocol Using Zero-Knowledge Proofs in Fog/EdgeSensors10.3390/s2202060722:2(607)Online publication date: 13-Jan-2022
    • (2022)Self-Verifiable Attribute-Based Keyword Search Scheme for Distributed Data Storage in Fog Computing With Fast DecryptionIEEE Transactions on Network and Service Management10.1109/TNSM.2021.312347519:1(271-288)Online publication date: Mar-2022
    • (2022)An Industrial Network Digital Twin for enhanced security of Cyber-Physical Systems2022 International Symposium on Networks, Computers and Communications (ISNCC)10.1109/ISNCC55209.2022.9851731(1-7)Online publication date: 19-Jul-2022
    • (2022)Internet of Things enabled Block Level Security Mechanism to Big Data Environment using Cipher Security Policies2022 International Conference on Advances in Computing, Communication and Applied Informatics (ACCAI)10.1109/ACCAI53970.2022.9752603(1-6)Online publication date: 28-Jan-2022
    • (2022)An overview of security and privacy in smart cities' IoT communicationsTransactions on Emerging Telecommunications Technologies10.1002/ett.367733:3Online publication date: 21-Mar-2022
    • (2021)How to Survive Identity Management in the Industry 4.0 EraIEEE Access10.1109/ACCESS.2021.30922039(93137-93151)Online publication date: 2021
    • (2019)The Security of Big Data in Fog-Enabled IoT Applications Including Blockchain: A SurveySensors10.3390/s1908178819:8(1788)Online publication date: 14-Apr-2019
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media