Elliptic Curve Based Cybersecurity Schemes for Publish-Subscribe Internet of Things

Author(s):  
Abebe Abeshu Diro ◽  
Naveen Chilamkurti ◽  
Prakash Veeraraghavan

Internet of Things(IoT) is playing a pivotal role in our daily life as well as in various fields like Health, agriculture, industries etc. In the go, the data in the various IoT applications will be easily available to the physical dominion and thus the process of ensuringthe security of the data will be a major concern. For the extensive implementation of the numerous applications of IoT , the data security is a critical component. In our work, we have developed an encryption technique to secure the data of IoT. With the help of Merkle-Hellman encryption the data collected from the various IoT devices are first of all encrypted and then the secret message is generated with the help of Elliptic Curve Cryptography.


2018 ◽  
Vol 10 (3) ◽  
pp. 42-60 ◽  
Author(s):  
Sahar A. El-Rahman ◽  
Daniyah Aldawsari ◽  
Mona Aldosari ◽  
Omaimah Alrashed ◽  
Ghadeer Alsubaie

IoT (Internet of Things) is regarded as a diversified science and utilization with uncommon risks and opportunities of business. So, in this article, a digital signature mobile application (SignOn) is presented where, it provides a cloud based digital signature with a high security to sustain with the growth of IoT and the speed of the life. Different algorithms were utilized to accomplish the integrity of the documents, authenticate users with their unique signatures, and encrypt their documents in order to provide the best adopted solution for cloud-based signature in the field of IoT. Where, ECDSA (Elliptic Curve Digital Signature Algorithm) is utilized to ensure the message source, Hash function (SHA-512) is used to detect all information variations, and AES (Advanced Encryption Standard) is utilized for more security. SignOn is considered as a legal obligated way of signing contracts and documents, keeping the data in electronic form in a secure cloud environment and shortens the duration of the signing process. Whereas, it allows the user to sign electronic documents and then, the verifier can validate the produced signature.


2018 ◽  
Vol 7 (2.6) ◽  
pp. 231
Author(s):  
Teyi Yann Cedric Lawson ◽  
Senthilnathan T

Elliptic Curves when compared to other encryptions scheme such as RSA etc., provides an equivalent security, smaller key sizes, less power consumption, faster calculations, less bandwidth used and is more suitable for Internet of Things devices. In addition of encrypting the data, the devices in the network should also be able to authenticate themselves, which can be achieved with the implementation of “Non-Interactive Zero Knowledge protocol” (NIZKP). This protocol involves two parties: The prover and the Verifier. Prover party should prove to the Verifier that they have the knowledge of something, without revealing what is it. In this paper, a study of Schnorr protocol or ∑- protocol over Elliptic Curves is done and the protocol is implemented in Python using the Python Cryptography Toolkit PyCrypto which is a collection of cryptographic modules implementing various algorithms and protocols. Finally, the results were compared with Elliptic Curve Diffie-Hellmann(ECDH) and present a performance evaluation of the protocols on the Raspberry Pi 3B model, a credit-card sized computer used for the development of IoT devices hence the perfect platforms to test the protocol.  


2020 ◽  
Vol 17 (1) ◽  
pp. 402-408
Author(s):  
Soram Ranbir Singh ◽  
Khan Kumar Ajoy

The Internet of Things (IoT) has ushered in numerous devices in many areas in our life and in industries. It could comprise devices with sensors to gather and broadcast data over the internet. As the devices are IP-based and the media are shared, any user in the network can have an access to the communication contents. The only way to impose access control in the sensor networks is through cryptography. A key is applied to encrypt the communication to prevent from unauthorized access to the network. Choosing a suitable key management scheme is very important in sensor networks as it should satisfy the constraints of the sensors. There are two indispensable public cryptosystems available in the literatures-RSA and Elliptic curve cryptography (ECC). ECC gives strong resistance to cryptanalytic attacks. So, it is used with smaller key sizes than RSA (Valenta, L., et al., 2018. In Search of CurveSwap: Measuring Elliptic Curve Implementations in the Wild. 2018 IEEE European Symposium on Security and Privacy (EuroS&P), April; IEEE. pp.384–398). The most prettiness of using elliptic curve cryptography over other cryptosystems (i.e., RSA) is that it provides same security strength for a lesser key without breaching the system, thereby consuming less resources and ameliorating performances and fast data throughput of the devices. To choose a suitable public cryptosystem for use in IoT devices like sensor networks, elliptic curve cryptography and RSA are comparatively analyzed in this paper.


internet of things is now everywhere and even if people are aware of it or not, it is part of our everyday life. For something that is so much in pace with our life, iot collects a lot of information about our day today life, which in case of a data leak or hijacking could lead to catastrophic effects in the society. Still iot devices are not manufactured keeping in mind the security factor. This paper dives into the problem of spoofing attacks dealt by iot devices and comes up with an authentication mechanism, which uses variants of elliptic curve cryptography to protect against such said attacks without exhausting the devices in case of computational power and storage area. The experimentation clearly revealed the strength of the scheme to mitigate spoofing attacks on the iot home networks.


Sensors ◽  
2020 ◽  
Vol 20 (21) ◽  
pp. 6158 ◽  
Author(s):  
Hisham AlMajed ◽  
Ahmad AlMogren

Recent growth in the Internet of Things (IoT) has raised security concerns over the confidentiality of data exchanged between IoT devices and the edge. Many IoT systems adopt asymmetric cryptography to secure their data and communications. A drawback of asymmetric cryptography is the sizeable computation and space requirements. However, elliptic curve cryptography (ECC) is widely used in constrained environments for asymmetric cryptography due its superiority in generating a powerful encryption mechanism with small key sizes. ECC increases device performance and lowers power consumption, meaning it is suitable for diverse applications ranging from the IoT to wireless sensor network (WSN) devices. To ensure the confidentiality and security of data and communications, it is necessary to implement ECC robustly. A special area of focus in this regard is the mapping phase. This study’s objective was to propose a tested and trusted scheme that offers authenticated encryption (AE) via enhancing the mapping phase of a plain text to an elliptic curve to resist several encryption attacks such as Chosen Plaintext Attack (CPA) and Chosen Ciphertext Attack (CCA). The proposed scheme also undertakes evaluation and analysis related to security requirements for specific encryption attributes. Finally, results from a comparison of the proposed scheme and other schemes are presented, evaluating each one’s security characteristics and performance measurements. Our scheme is efficient in a way that makes so suitable to the IoT, and in particular to the Industrial IoT and the new Urbanization where the demands for services are huge.


Sign in / Sign up

Export Citation Format

Share Document