A Lightweight Anonymous Authentication Protocol for Resource-Constrained Devices in Internet of Things

Author(s):  
Xuyang Ding ◽  
Xiaoxiang Wang ◽  
Ying Xie ◽  
Fagen Li
Sensors ◽  
2020 ◽  
Vol 20 (2) ◽  
pp. 501 ◽  
Author(s):  
Evangelina Lara ◽  
Leocundo Aguilar ◽  
Mauricio A. Sanchez ◽  
Jesús A. García

The Industrial Internet of Things (IIoT) consists of sensors, networks, and services to connect and control production systems. Its benefits include supply chain monitoring and machine failure detection. However, it has many vulnerabilities, such as industrial espionage and sabotage. Furthermore, many IIoT devices are resource-constrained, which impedes the use of traditional security services for them. Authentication allows devices to be confident of each other’s identity, preventing some security attacks. Many authentication protocols have been proposed for IIoT; however, they have high computing requirements not viable to resource-constrained devices, or they have been found insecure. In this paper, an authentication protocol for resource-constrained IIoT devices is proposed. It is based on the lightweight operations xor, addition, and subtraction, and a hash function. Also, only four messages are exchanged between the principals to authenticate. It has a low execution-time and communication-cost. Its security was successfully assessed with the formal methods Automated Validation of Internet Security Protocols and Applications (AVISPA) tool and Burrows–Abadi–Needham (BAN) logic, together with an informal analysis of its resistance to known attacks. Its performance and security were compared with state-of-the-art protocols, resulting in a good performance for resource-constrained IIoT devices, and higher security similar to computational expensive schemes.


Electronics ◽  
2021 ◽  
Vol 10 (14) ◽  
pp. 1732
Author(s):  
Zainab Iftikhar ◽  
Yasir Javed ◽  
Syed Yawar Abbas Zaidi ◽  
Munam Ali Shah ◽  
Zafar Iqbal Khan ◽  
...  

With opportunities brought by Internet of Things (IoT), it is quite a challenge to assure privacy preservation when a huge number of resource-constrained distributed devices is involved. Blockchain has become popular for its benefits, including decentralization, persistence, immutability, auditability and consensus. With the implementation of blockchain in IoT, the benefits provided by blockchain can be derived in order to make IoT more efficient and maintain trust. In this paper, we discuss some applications of IoT in different fields and privacy-related issues faced by IoT in resource-constrained devices. We discuss some applications of blockchain in vast majority of areas, and the opportunities it brings to resolve IoT privacy limitations. We, then, survey different researches based on the implementation of blockchain in IoT. The goal of this paper is to survey recent researches based on the implementation of blockchain in IoT for privacy preservation. After analyzing the recent solutions, we see that the blockchain is an optimal way for preventing identity disclosure, monitoring, and providing tracking in IoT.


Sensors ◽  
2020 ◽  
Vol 20 (21) ◽  
pp. 6101
Author(s):  
Aleksi Peltonen ◽  
Eduardo Inglés ◽  
Sampsa Latvala ◽  
Dan Garcia-Carrillo ◽  
Mohit Sethi ◽  
...  

The emergence of radio technologies, such as Zigbee, Z-Wave, and Bluetooth Mesh, has transformed simple physical devices into smart objects that can understand and react to their environment. Devices, such as light bulbs, door locks, and window blinds, can now be connected to, and remotely controlled from, the Internet. Given the resource-constrained nature of many of these devices, they have typically relied on the use of universal global shared secrets for the initial bootstrapping and commissioning phase. Such a scheme has obvious security weaknesses and it also creates undesirable walled-gardens where devices of one ecosystem do not inter-operate with the other. In this paper, we investigate whether the standard Extensible Authentication Protocol (EAP) framework can be used for secure bootstrapping of resource-constrained devices. EAP naturally provides the benefits of per-device individual credentials, straightforward revocation, and isolation of devices. In particular, we look at the Nimble out-of-band authentication for EAP (EAP-NOOB) as a candidate EAP authentication method. EAP-NOOB greatly simplifies deployment of such devices as it does not require them to be pre-provisioned with credentials of any sort. Based on our implementation experience on off-the-shelf hardware, we demonstrate that lightweight EAP-NOOB is indeed a way forward to securely bootstrap such devices.


Sensors ◽  
2019 ◽  
Vol 19 (19) ◽  
pp. 4312 ◽  
Author(s):  
Daniel A. F. Saraiva ◽  
Valderi Reis Quietinho Leithardt ◽  
Diandre de Paula ◽  
André Sales Mendes ◽  
Gabriel Villarrubia González ◽  
...  

With the growing number of heterogeneous resource-constrained devices connected to the Internet, it becomes increasingly challenging to secure the privacy and protection of data. Strong but efficient cryptography solutions must be employed to deal with this problem, along with methods to standardize secure communications between these devices. The PRISEC module of the UbiPri middleware has this goal. In this work, we present the performance of the AES (Advanced Encryption Standard), RC6 (Rivest Cipher 6), Twofish, SPECK128, LEA, and ChaCha20-Poly1305 algorithms in Internet of Things (IoT) devices, measuring their execution times, throughput, and power consumption, with the main goal of determining which symmetric key ciphers are best to be applied in PRISEC. We verify that ChaCha20-Poly1305 is a very good option for resource constrained devices, along with the lightweight block ciphers SPECK128 and LEA.


2017 ◽  
Vol 109 ◽  
pp. 416-423 ◽  
Author(s):  
Behailu Negash ◽  
Tomi Westerlund ◽  
Amir M. Rahmani ◽  
Pasi Liljeberg ◽  
Hannu Tenhunen

Sign in / Sign up

Export Citation Format

Share Document