scholarly journals An Efficient Certificate-Based Aggregate Signature Scheme for Internet of Drones

2022 ◽  
Vol 2022 ◽  
pp. 1-9
Author(s):  
Muhammad Asghar Khan ◽  
Insaf Ullah ◽  
Mohammed H. Alsharif ◽  
Abdulaziz H. Alghtani ◽  
Ayman A. Aly ◽  
...  

Internet of drones (IoD) is a network of small drones that leverages IoT infrastructure to deliver real-time data communication services to users. On the one hand, IoD is an excellent choice for a number of military and civilian applications owing to key characteristics like agility, low cost, and ease of deployment; on the other hand, small drones are rarely designed with security and privacy concerns in mind. Intruders can exploit this vulnerability to compromise the security and privacy of IoD networks and harm the information exchange operation. An aggregate signature scheme is the best solution for resolving security and privacy concerns since multiple drones are connected in IoD networks to gather data from a certain zone. However, most aggregate signature schemes proposed in the past for this purpose are either identity-based or relied on certificateless cryptographic methods. Using these methods, a central authority known as a trusted authority (TA) is responsible for generating and distributing secret keys of every user. However, the key escrow problem is formulated as knowing the secret key generated by the TA. These methods are hampered by key distribution issues, which restrict their applicability in a variety of situations. To address these concerns, this paper presents a certificate-based aggregate signature (CBS-AS) scheme based on hyperelliptic curve cryptography (HECC). The proposed scheme has been shown to be both efficient in terms of computation cost and unforgeable while testing its toughness through formal security analysis.

2020 ◽  
Vol 10 (4) ◽  
pp. 1353 ◽  
Author(s):  
Jinjing Shi ◽  
Shuhui Chen ◽  
Jiali Liu ◽  
Fangfang Li ◽  
Yanyan Feng ◽  
...  

A novel encryption algorithm called the chained phase-controlled operation (CPCO) is presented in this paper, inspired by CNOT operation, which indicates a stronger correlation among message states and each message state depending on not only its corresponding key but also other message states and their associated keys. Thus, it can prevent forgery effectively. According to the encryption algorithm CPCO and the classical dual signature protocols, a quantum dual signature scheme based on coherent states is proposed in this paper. It involves three participants, the customer Alice, the merchant Bob and the bank Trent. Alice expects to send her order message and payment message to Bob and Trent, respectively. It is required that the two messages must be linked to guarantee the payment is paid for the corresponding order. Thus, Alice can generate a quantum dual signature to achieve the goal. In detail, Alice firstly signs her two messages with the shared secret key. Then She connects the two signatures into a quantum dual signature. Finally, Bob and Trent severally verify the signatures of the order message and the payment message. Security analysis shows that our scheme can ensure its security against forgery, repudiation and denial. In addition, simulation experiments based on the Strawberry Fields platform are performed to valid the feasibility of CPCO. Experimental results demonstrate that CPCO is viable and the expected coherent states can be acquired with high fidelity, which indicates that the encryption algorithm of the scheme can be implemented on quantum devices effectively.


2020 ◽  
Vol 21 (3) ◽  
pp. 425-440 ◽  
Author(s):  
Sumit Kumar ◽  
Jaspreet Singh

The new age of the Internet of Things (IoT) is motivating the advancement of traditional Vehicular Ad-Hoc Networks (VANETs) into the Internet of Vehicles (IoV). This paper is an overview of smart and secure communications to reduce traffic congestion using IoT based VANETs, known as IoV networks. Studies and observations made in this paper suggest that the practice of combining IoT and VANET for a secure combination has rarely practiced. IoV uses real-time data communication between vehicles to everything (V2X) using wireless communication devices based on fog/edge computing; therefore, it has considered as an application of Cyber-physical systems (CPS). Various modes of V2X communication with their connecting technologies also discussed. This paper delivers a detailed introduction to the Internet of Vehicles (IoV) with current applications, discusses the architecture of IoV based on currently existing communication technologies and routing protocols, presenting different issues in detail, provides several open research challenges and the trade-off between security and privacy in the area of IoV has reviewed. From the analysis of previous work in the IoV network, we concluded the utilization of artificial intelligence and machine learning concept is a beneficial step toward the future of IoV model.


Symmetry ◽  
2020 ◽  
Vol 12 (9) ◽  
pp. 1481
Author(s):  
Nur Ziadah Harun ◽  
Zuriati Ahmad Zukarnain ◽  
Zurina Mohd Hanapi ◽  
Idawaty Ahmad

The security of Quantum Secure Direct Communication (QSDC) and its authentication procedure based on multiple stages is analyzed. The security analysis shows that the process of authentication is required to be done three times based on the usage of unitary transformation that is only known between Alice and Bob. In the proposed protocol, a secure quantum handshake is utilized to share the secret polarization angle and an authentication key at the initial stage of authentication over the quantum channel. The symmetry key is used in this work to protect user data communication within the QSDC protocol, where the same secret key is used to encrypt and decrypt the message. This work adopts the information travel time (ITT) by allowing the sender to detect any interference from third parties. In addition, the operation of the Pauli-X quantum gate increases Eve’s difficulty in stealing the information. The information transmitted is then continued by sending photons once in the quantum channel, which improves the efficiency without losing the message’s security. In addition, to securely transfer the stream of messages, the proposed protocol is operated in single-stage, and the authentication is applied bit-by-bit, thus reducing the transmission time. Security checks are carried out along the data transmission process. Compared to previous protocols, this new initial authentication protocol has remarkable advantages since it does not require public communication to pre-share the authentication key and secret angles before the onset of the transmission, therefore, reducing the communication cost. Moreover, the secret authentication key and polarization angles are updated after a number of bits are sent to increase the security level. The verification process is also conducted to ensure the symmetry of the sender and receiver. The analyses presented herein demonstrate that the proposed authentication protocol is simple and secure in order to ensure the legitimacy of the users.


2014 ◽  
Vol 2014 ◽  
pp. 1-10 ◽  
Author(s):  
Hang Tu ◽  
Debiao He ◽  
Baojun Huang

A new attack against a novel certificateless aggregate signature scheme with constant pairing computations is presented. To enhance security, a new certificateless signature scheme is proposed first. Then a new certificateless aggregate signature scheme with constant pairing computations based on the new certificateless signature scheme is presented. Security analysis shows that the proposed certificateless aggregate signature scheme is provably secured in the random oracle.


2021 ◽  
Vol 2021 ◽  
pp. 1-13
Author(s):  
Yawei Yue ◽  
Shancang Li ◽  
Phil Legg ◽  
Fuzhong Li

Internet of Things (IoT) applications have been used in a wide variety of domains ranging from smart home, healthcare, smart energy, and Industrial 4.0. While IoT brings a number of benefits including convenience and efficiency, it also introduces a number of emerging threats. The number of IoT devices that may be connected, along with the ad hoc nature of such systems, often exacerbates the situation. Security and privacy have emerged as significant challenges for managing IoT. Recent work has demonstrated that deep learning algorithms are very efficient for conducting security analysis of IoT systems and have many advantages compared with the other methods. This paper aims to provide a thorough survey related to deep learning applications in IoT for security and privacy concerns. Our primary focus is on deep learning enhanced IoT security. First, from the view of system architecture and the methodologies used, we investigate applications of deep learning in IoT security. Second, from the security perspective of IoT systems, we analyse the suitability of deep learning to improve security. Finally, we evaluate the performance of deep learning in IoT system security.


2019 ◽  
Vol 2019 (3) ◽  
pp. 108-127 ◽  
Author(s):  
Ravishankar Borgaonkar ◽  
Lucca Hirschi ◽  
Shinjo Park ◽  
Altaf Shaik

Abstract Mobile communications are used by more than two-thirds of the world population who expect security and privacy guarantees. The 3rd Generation Partnership Project (3GPP) responsible for the worldwide standardization of mobile communication has designed and mandated the use of the AKA protocol to protect the subscribers’ mobile services. Even though privacy was a requirement, numerous subscriber location attacks have been demonstrated against AKA, some of which have been fixed or mitigated in the enhanced AKA protocol designed for 5G. In this paper, we reveal a new privacy attack against all variants of the AKA protocol, including 5G AKA, that breaches subscriber privacy more severely than known location privacy attacks do. Our attack exploits a new logical vulnerability we uncovered that would require dedicated fixes. We demonstrate the practical feasibility of our attack using low cost and widely available setups. Finally we conduct a security analysis of the vulnerability and discuss countermeasures to remedy our attack.


Sign in / Sign up

Export Citation Format

Share Document