scholarly journals A Secure Authentication and Key Agreement Scheme for IoT-Based Cloud Computing Environment

Symmetry ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 150 ◽  
Author(s):  
Yicheng Yu ◽  
Liang Hu ◽  
Jianfeng Chu

The integration of Internet of things (IoT) and cloud computing technology has made our life more convenient in recent years. Cooperating with cloud computing, Internet of things can provide more efficient and practical services. People can accept IoT services via cloud servers anytime and anywhere in the IoT-based cloud computing environment. However, plenty of possible network attacks threaten the security of users and cloud servers. To implement effective access control and secure communication in the IoT-based cloud computing environment, identity authentication is essential. In 2016, He et al. put forward an anonymous authentication scheme, which is based on asymmetric cryptography. It is claimed that their scheme is capable of withstanding all kinds of known attacks and has good performance. However, their scheme has serious security weaknesses according to our cryptanalysis. The scheme is vulnerable to insider attack and DoS attack. For overcoming these weaknesses, we present an improved authentication and key agreement scheme for IoT-based cloud computing environment. The automated security verification (ProVerif), BAN-logic verification, and informal security analysis were performed. The results show that our proposed scheme is secure and can effectively resist all kinds of known attacks. Furthermore, compared with the original scheme in terms of security features and performance, our proposed scheme is feasible.

2015 ◽  
pp. 1561-1584
Author(s):  
Hassan Takabi ◽  
Saman Taghavi Zargar ◽  
James B. D. Joshi

Mobile cloud computing has grown out of two hot technology trends, mobility and cloud. The emergence of cloud computing and its extension into the mobile domain creates the potential for a global, interconnected mobile cloud computing environment that will allow the entire mobile ecosystem to enrich their services across multiple networks. We can utilize significant optimization and increased operating power offered by cloud computing to enable seamless and transparent use of cloud resources to extend the capability of resource constrained mobile devices. However, in order to realize mobile cloud computing, we need to develop mechanisms to achieve interoperability among heterogeneous and distributed devices. We need solutions to discover best available resources in the cloud servers based on the user demands and approaches to deliver desired resources and services efficiently and in a timely fashion to the mobile terminals. Furthermore, while mobile cloud computing has tremendous potential to enable the mobile terminals to have access to powerful and reliable computing resources anywhere and anytime, we must consider several issues including privacy and security, and reliability in realizing mobile cloud computing. In this chapter, the authors first explore the architectural components required to realize a mobile cloud computing infrastructure. They then discuss mobile cloud computing features with their unique privacy and security implications. They present unique issues of mobile cloud computing that exacerbate privacy and security challenges. They also discuss various approaches to address these challenges and explore the future work needed to provide a trustworthy mobile cloud computing environment.


2020 ◽  
Vol 5 (19) ◽  
pp. 26-31
Author(s):  
Md. Farooque ◽  
Kailash Patidar ◽  
Rishi Kushwah ◽  
Gaurav Saxena

In this paper an efficient security mechanism has been adopted for the cloud computing environment. It also provides an extendibility of cloud computing environment with big data and Internet of Things. AES-256 and RC6 with two round key generation have been applied for data and application security. Three-way security mechanism has been adopted and implemented. It is user to user (U to U) for data sharing and inter cloud communication. Then user to cloud (U to C) for data security management for application level hierarchy of cloud. Finally, cloud to user (C to U) for the cloud data protection. The security analysis has been tested with different iterations and rounds and it is found to be satisfactory.


Author(s):  
Hassan Takabi ◽  
Saman Taghavi Zargar ◽  
James B. D. Joshi

Mobile cloud computing has grown out of two hot technology trends, mobility and cloud. The emergence of cloud computing and its extension into the mobile domain creates the potential for a global, interconnected mobile cloud computing environment that will allow the entire mobile ecosystem to enrich their services across multiple networks. We can utilize significant optimization and increased operating power offered by cloud computing to enable seamless and transparent use of cloud resources to extend the capability of resource constrained mobile devices. However, in order to realize mobile cloud computing, we need to develop mechanisms to achieve interoperability among heterogeneous and distributed devices. We need solutions to discover best available resources in the cloud servers based on the user demands and approaches to deliver desired resources and services efficiently and in a timely fashion to the mobile terminals. Furthermore, while mobile cloud computing has tremendous potential to enable the mobile terminals to have access to powerful and reliable computing resources anywhere and anytime, we must consider several issues including privacy and security, and reliability in realizing mobile cloud computing. In this chapter, the authors first explore the architectural components required to realize a mobile cloud computing infrastructure. They then discuss mobile cloud computing features with their unique privacy and security implications. They present unique issues of mobile cloud computing that exacerbate privacy and security challenges. They also discuss various approaches to address these challenges and explore the future work needed to provide a trustworthy mobile cloud computing environment.


2014 ◽  
Vol 687-691 ◽  
pp. 2867-2870 ◽  
Author(s):  
Xiao Yong Zhao ◽  
Chun Rong Yang

The rise of Massive Open Online Course (MOOC) has enabled open courses to overcome the shortcomings of its traditional mode. Interactions and communications have become important elements in online open courses right now. Cloud computing is a new platform for MOOC development, which is extension of the distribution computing, the parallel computing and the grid computing, settling the problem of various resource sharing. In this paper, the design of cloud computing environments is showed with the cloud computing system structure, network security analysis of cloud computing, and map-reduce program mode, which forms the model of cloud computing environment.


2021 ◽  
Vol 17 (6) ◽  
pp. 155014772110268
Author(s):  
Xueya Xia ◽  
Sai Ji ◽  
Pandi Vijayakumar ◽  
Jian Shen ◽  
Joel J. P. C. Rodrigues

Internet of Things devices are responsible for collecting and transmitting data in smart cities, assisting smart cities to release greater potential. As Internet of Things devices are increasingly connected to smart cities, security and privacy have gradually become important issues. Recently, research works on mitigating security challenges of Internet of Things devices in smart cities mainly focused on authentication. However, in most of the existing authentication protocols, the trustworthiness evaluation of Internet of Things devices in smart cities is ignored. Considering the trustworthiness evaluation of Internet of Things devices is an important constituent of data source authentication, in this article, a cloud-aided trustworthiness evaluation mechanism is first designed to improve the credibility of the Internet of Things devices in smart cities. Furthermore, aiming at the problem that the user’s privacy is easy to leak in the process of authentication, an anonymous authentication and key agreement scheme based on non-interactive zero knowledge argument is proposed. The proposed scheme can ensure the privacy preservation and data security of Internet of Things devices in smart cities. The security analysis demonstrates that the proposed scheme is secure under q-SDH problem. The experimental simulation indicates that the performance of the proposal is greatly improved compared with other similar schemes.


2013 ◽  
Vol 756-759 ◽  
pp. 837-840 ◽  
Author(s):  
Sheng Chang Guo ◽  
Yi Liu ◽  
Jie Ling

This paper draws on the principle of identity-based public key encryption (IBE) system algorithm. A suitable Identity authentication scheme for cloud computing environment is proposed. Security analysis of the scheme is given. The proposed scheme using the bidirectional signature between Client and cloud server has solved the safety verification audit, and realized identity authentication in cloud computing. We provide end-to-end authentication instead of trusted third party, which solve the problem of Key Escrow and improve the efficiency of the management of the identity authentication.


2020 ◽  
Vol 2020 ◽  
pp. 1-9
Author(s):  
Haiyun Ma ◽  
Zhonglin Zhang

The existence of Internet of Things (IoT) facilitates the collection and transmission of urban data information. However, it can leak users’ personal privacy information in smart cities. Therefore, we propose a new private information encryption method in IoT under cloud computing environment. Under IoT, according to the properties and acquisition time, privacy information can be divided into many subspaces. Then, we analyze the private information encryption with different levels. Based on the stream cipher mechanism, we design an encryption system model of information collection. In the subspace, the privacy information is encrypted and transferred to the relay node. After encrypting, they are segmented and restructured. The long privacy information is divided into smaller slices. Then, they are reintegrated after conversion. Finally, we use stream cipher and dual-key algorithm to complete freedom nondestructive transformation between plaintext and ciphertext to ensure the integrity of the encrypted private information. Experimental results show that the proposed method takes less time in the encryption and decryption process, which has better ciphertext conversion output effect and suffers fewer network attacks in the same encryption time. The message encryption and decryption time is less than that of other methods. In terms of calculation cost, the proposed method decreases by approximately 14%. What is more, it has higher security and improves the security and integrity of the privacy information collection process.


Sign in / Sign up

Export Citation Format

Share Document