scholarly journals Attred: Attribute Based Resource Discovery for IoT

Sensors ◽  
2021 ◽  
Vol 21 (14) ◽  
pp. 4721
Author(s):  
Mohammed B. M. Kamel ◽  
Yuping Yan ◽  
Peter Ligeti ◽  
Christoph Reich

While the number of devices connected together as the Internet of Things (IoT) is growing, the demand for an efficient and secure model of resource discovery in IoT is increasing. An efficient resource discovery model distributes the registration and discovery workload among many nodes and allow the resources to be discovered based on their attributes. In most cases this discovery ability should be restricted to a number of clients based on their attributes, otherwise, any client in the system can discover any registered resource. In a binary discovery policy, any client with the shared secret key can discover and decrypt the address data of a registered resource regardless of the attributes of the client. In this paper we propose Attred, a decentralized resource discovery model using the Region-based Distributed Hash Table (RDHT) that allows secure and location-aware discovery of the resources in IoT network. Using Attribute Based Encryption (ABE) and based on predefined discovery policies by the resources, Attred allows clients only by their inherent attributes, to discover the resources in the network. Attred distributes the workload of key generations and resource registration and reduces the risk of central authority management. In addition, some of the heavy computations in our proposed model can be securely distributed using secret sharing that allows a more efficient resource registration, without affecting the required security properties. The performance analysis results showed that the distributed computation can significantly reduce the computation cost while maintaining the functionality. The performance and security analysis results also showed that our model can efficiently provide the required security properties of discovery correctness, soundness, resource privacy and client privacy.

2021 ◽  
Author(s):  
Mohammed B. M. Kamel ◽  
Peter Ligeti ◽  
Christoph Reich

The resources in the Internet of Things (IoT) network are distributed among different parts of the network. Considering huge number of IoT resources, the task of discovering them is challenging. While registering them in a centralized server such as a cloud data center is one possible solution, but due to billions of IoT resources and their limited computation power, the centralized approach leads to some efficiency and security issues. In this paper we proposed a location aware and decentralized multi layer model of resource discovery (LaMRD) in IoT. It allows a resource to be registered publicly or privately, and to be discovered in a decentralized scheme in the IoT network. LaMRD is based on structured peer-to-peer (p2p) scheme and follows the general system trend of fog computing. Our proposed model utilizes Distributed Hash Table (DHT) technology to create a p2p scheme of communication among fog nodes. The resources are registered in LaMRD based on their locations which results in a low added overhead in the registration and discovery processes. LaMRD generates a single overlay and it can be generated without specific organizing entity or location based devices. LaMRD guarantees some important security properties and it showed a lower latency comparing to the cloud based and decentralized resource discovery.  


2020 ◽  
Vol 10 (4) ◽  
pp. 1353 ◽  
Author(s):  
Jinjing Shi ◽  
Shuhui Chen ◽  
Jiali Liu ◽  
Fangfang Li ◽  
Yanyan Feng ◽  
...  

A novel encryption algorithm called the chained phase-controlled operation (CPCO) is presented in this paper, inspired by CNOT operation, which indicates a stronger correlation among message states and each message state depending on not only its corresponding key but also other message states and their associated keys. Thus, it can prevent forgery effectively. According to the encryption algorithm CPCO and the classical dual signature protocols, a quantum dual signature scheme based on coherent states is proposed in this paper. It involves three participants, the customer Alice, the merchant Bob and the bank Trent. Alice expects to send her order message and payment message to Bob and Trent, respectively. It is required that the two messages must be linked to guarantee the payment is paid for the corresponding order. Thus, Alice can generate a quantum dual signature to achieve the goal. In detail, Alice firstly signs her two messages with the shared secret key. Then She connects the two signatures into a quantum dual signature. Finally, Bob and Trent severally verify the signatures of the order message and the payment message. Security analysis shows that our scheme can ensure its security against forgery, repudiation and denial. In addition, simulation experiments based on the Strawberry Fields platform are performed to valid the feasibility of CPCO. Experimental results demonstrate that CPCO is viable and the expected coherent states can be acquired with high fidelity, which indicates that the encryption algorithm of the scheme can be implemented on quantum devices effectively.


2015 ◽  
Vol 15 (4) ◽  
pp. 138-148 ◽  
Author(s):  
B. Mallikarjuna ◽  
P. Venkata Krishna

Abstract Load balancing is treated as one of the important mechanisms for efficient resource allocation in cloud computing. In future there will appear a necessity of fully autonomic distributed systems to address the load balancing issues. With reference to this, we proposed a load balancing mechanism called Osmosis Load Balancing (OLB). OLB works on the principle of osmosis to reschedule the tasks in virtual machines. The solution is based on the Distributed Hash Table (DHT) with a chord overlay mechanism. The Chord overlay is used for managing bio inspired agents and status of the cloud. By simulation analysis, the proposed algorithm has shown better performance in different scenarios, both in heterogeneous and homogeneous clouds.


This paper illustrates three different algorithms to provide shared secret key for security of the system. The proposed three algorithms namely 1) Modified Simple Password Key Exchange Scheme 2) Modified Diffie-Hellman Key exchange Scheme 3) Modified Elliptic Curve Scheme are meant to provide shared secret key for authentication process. Enhancements in terms of memory requirement, storage and other security properties such as authentication among mutual users, fraud prevention, attack etc., prove the validity of the proposed algorithms in proving authentication for the cryptographic identification of networks


2015 ◽  
Vol 2015 ◽  
pp. 1-8 ◽  
Author(s):  
Tonghao Yang ◽  
Junquan Li ◽  
Bin Yu

The secure destruction of expired data is one of the important contents in the research of cloud storage security. Applying the attribute-based encryption (ABE) and the distributed hash table (DHT) technology to the process of data destruction, we propose a secure ciphertext self-destruction scheme with attribute-based encryption called SCSD. In SCSD scheme, the sensitive data is first encrypted under an access key and then the ciphertext shares are stored in the DHT network along with the attribute shares. Meanwhile, the rest of the sensitive data ciphertext and the shares of access key ciphertext constitute the encapsulated self-destruction object (EDO), which is stored in the cloud. When the sensitive data is expired, the nodes in DHT networks can automatically discard the ciphertext shares and the attribute shares, which can make the ciphertext and the access key unrecoverable. Thus, we realize secure ciphertext self-destruction. Compared with the current schemes, our SCSD scheme not only can support efficient data encryption and fine-grained access control in lifetime and secure self-destruction after expiry, but also can resist the traditional cryptanalysis attack as well as the Sybil attack in the DHT network.


Author(s):  
Riad Mokadem ◽  
Abdelkader Hameurlain ◽  
A Min Tjoa

Despite hierarchical Distributed Hash Table (DHT) systems have addressed flat overlay system problems, most of existing solutions add a significant overhead to large scale systems. This not only increases the bandwidth consumption but also affect the routing efficiency. This paper deals with a resource discovery while minimizing maintenance overhead in hierarchical DHT systems. The considered resources are metadata describing data sources. In the solution, only one gateway in one overlay is attached to the superior level overlay. It aims to reduce both lookup and maintenance costs while minimizing the overhead added to the system. The authors present a cost analysis for a resource discovery process and discuss capabilities of the proposed protocol to reduce the overhead of maintaining the overlay network. The analysis result proved that our design decrease significantly the maintenance costs in such systems especially when nodes frequently join/leave the system.


2014 ◽  
Vol 573 ◽  
pp. 576-581
Author(s):  
M. Sivalakshmi ◽  
G. Saravanakumar ◽  
S. Shanthini Devi

Heterogeneous grid resources in hand by completely different organization spread throughout the internet or wide area networks. In existing Distributed Hash Table (DHT) is the organization used for that mapping key to the nodes of a network based on a standardized hashing performs. to meet high scalable and dynamism resilient, thence we have a tendency to propose a Grid resource management theme called ranked Cycloid Overlay design (HCO) that\'s data locality-preserving. In HCO, we have a tendency to establish program/data locality by cluster resources based on their physical proximity and practical matching with user application. We have a tendency to any develop dynamism-resilient resource management rule, cluster-token forwarding rule, and deadline-driven resource management algorithms square measure planned. On adopting these algorithms consumes less overhead, speedy, dynamism-resilient multi resource discovery. The well-organized resource cluster, reduces communications price, and enhances resource discovery success rate flexibly extant in large scale applications.


Electronics ◽  
2021 ◽  
Vol 10 (9) ◽  
pp. 1031
Author(s):  
Maryam Nasri ◽  
Herbert L. Ginn ◽  
Mehrdad Moallem

This paper presents the implementation of an agent-based architecture suitable for the coordination of power electronic converters in stand-alone microgrids. To this end, a publish-subscribe agent architecture was utilized as a distributed microgrid control platform. Over a distributed hash table (DHT) searching overlay, the publish-subscribe architecture was identified based on a numerical analysis as a scalable agent-based technology for the distributed real-time coordination of power converters in microgrids. The developed framework was set up to deploy power-sharing distributed optimization algorithms while keeping a deterministic time period of a few tens of milliseconds for a system with tens of converters and when multiple events might happen concurrently. Several agents participate in supervisory control to regulate optimum power-sharing for the converters. To test the design, a notional shipboard system, including several converters, was used as a case study. Results of implementing the agent-based publish-subscribe control system using the Java Agent Development Framework (JADE) are presented.


Sign in / Sign up

Export Citation Format

Share Document