scholarly journals Lightweight Security Architecture for Iot Device Communication

Internet of Things (IoT) becomes part of our daily life. IoT has greatly uplifted the human life and has touched many aspect in our life style. IoT devices are sophisticated lowend device having limited computational and energy resources. Most of the cryptographic algorithms are based on complex mathematical calculation which is not feasible to be computed on IoT devices. Hence presently IoT devices lack strong security features. Security and privacy are becoming the real concern for IoT devices. In this paper we are exploring the various cryptographic algorithm which can be used for IoT device authentication and secure communication. The overall system is designed considering the light weight factor, scalability, time complexity and ease of implementation

2018 ◽  
Vol 7 (4.6) ◽  
pp. 398
Author(s):  
Sankaranarayanan P.J ◽  
Geogen George

A blockchain is a decentralized, disseminated and digital ledger that can’t be altered retroactively without modifying every single blocks and the consensus of the network. Blockchain can be used in smart contracts, Banks, IoT devices, Database management, etc., Due to recent times flaws and leakage of Aadhaar information (Aadhaar which is the largest government databases of the Indian citizens) in Internet the security and privacy of Aadhaar became questionable. In order to ensure the security of Aadhaar, Blockchain has the potential to overcome security and privacy challenges in Aadhaar. In this project we are going to create a Blockchain for Aadhaar database and implement light weight algorithm for efficiency, optimization and scalability along with the Blockchain securing algorithm. 


Sensors ◽  
2020 ◽  
Vol 20 (21) ◽  
pp. 6131
Author(s):  
Mamun Abu-Tair ◽  
Soufiene Djahel ◽  
Philip Perry ◽  
Bryan Scotney ◽  
Unsub Zia ◽  
...  

Internet of Things (IoT) technology is increasingly pervasive in all aspects of our life and its usage is anticipated to significantly increase in future Smart Cities to support their myriad of revolutionary applications. This paper introduces a new architecture that can support several IoT-enabled smart home use cases, with a specified level of security and privacy preservation. The security threats that may target such an architecture are highlighted along with the cryptographic algorithms that can prevent them. An experimental study is performed to provide more insights about the suitability of several lightweight cryptographic algorithms for use in securing the constrained IoT devices used in the proposed architecture. The obtained results showed that many modern lightweight symmetric cryptography algorithms, as CLEFIA and TRIVIUM, are optimized for hardware implementations and can consume up to 10 times more energy than the legacy techniques when they are implemented in software. Moreover, the experiments results highlight that CLEFIA significantly outperforms TRIVIUM under all of the investigated test cases, and the latter performs 100 times worse than the legacy cryptographic algorithms tested.


Author(s):  
P.Chinnasamy Et al.

The evolving agricultural technologies used mostly for remote access and modernization in farming connected via the Internet of Things (IoT) have been grown rapidly. However because of the wide size of all its broadcaster's propagandizing existence, it has some significant concerns with respect to security and privacy. We utilize blockchain to address such security breaches, allowing the development of a decentralized distributed blockchain system that's also exchanged between the IoT cluster heads. This article's major focus is provide smart greenhouse farmlands with a portable blockchain-based infrastructure which offers integrity and confidentiality. Where, green-house IoT sensor nodes are function as a blockchain centrally controlled to optimize the energy consumption by utilizing secure immutable ledgers. Furthermore, we present a significant solution that integrates blockchain technology via IoT devices to offer Smart Greenhouse cultivation with an enhanced secure communication.


2018 ◽  
Vol 2018 ◽  
pp. 1-9 ◽  
Author(s):  
Dianyan Xiao ◽  
Yang Yu

In the emerging Internet of Things (IoT), lightweight public key cryptography plays an essential role in security and privacy protection. With the approach of quantum computing era, it is important to design and evaluate lightweight quantum-resistant cryptographic algorithms applicable to IoT. LWE-based cryptography is a widely used and well-studied family of postquantum cryptographic constructions whose hardness is based on worst-case lattice problems. To make LWE friendly to resource-constrained IoT devices, a variant of LWE, named Compact-LWE, was proposed and used to design lightweight cryptographic schemes. In this paper, we study the so-called Compact-LWE problem and clarify that under certain parameter settings it can be solved in polynomial time. As a consequence, our result leads to a practical attack against an instantiated scheme based on Compact-LWE proposed by Liu et al. in 2017.


2015 ◽  
Vol 63 (4) ◽  
pp. 989-996
Author(s):  
T. Adamski ◽  
W. Nowakowski

Abstract Generators of finite cyclic groups play important role in many cryptographic algorithms like public key ciphers, digital signatures, entity identification and key agreement algorithms. The above kinds of cryptographic algorithms are crucial for all secure communication in computer networks and secure information processing (in particular in mobile services, banking and electronic administration). In the paper, proofs of correctness of two probabilistic algorithms (for finding generators of finite cyclic groups and primitive roots) are given along with assessment of their average time computational complexity.


Internet of Thing (IoT) enhances the heterogeneous communication facility by providing Thing-to-Thing, Human-to-Thing, and Human-to-Human communication schemes. Various kind of threats and vulnerability cause sensor equipped IoT environment at a larger scale. So security and privacy are two important factors that must rely on IoT communication model. IoT network has some capability constraints that affect the deployment of realistic IoT application at a wider level like healthcare system and smart grid, smart city. One of the security concerns of the IoT network is the need of light-weighted encryption scheme. Elliptic Curve Cryptography (ECC) simulation with integrated encryption scheme is the most prominent solution for IoT devices to develop lightweight encryption technology. Here, Optimized Elliptic Curve Digital signature scheme is proposed to achieve secure communication between IoT sensor nodes. The results of optimized ECDSA algorithm are analyzed on Cooja simulator that is a IoT network simulator


2021 ◽  
Vol 11 (4) ◽  
pp. 1772
Author(s):  
Sultan Algarni ◽  
Fathy Eassa ◽  
Khalid Almarhabi ◽  
Abduallah Almalaise ◽  
Emad Albassam ◽  
...  

The distributed nature of Internet of Things (IoT) and its rapid increase on a large scale raises many security and privacy issues. Access control is one of the major challenges currently addressed through centralized approaches that may rely on a third party and they are constrained by availability and scalability, which may result in a performance bottleneck. Therefore, this paper proposes a novel solution to manage the delivery of lightweight and decentralized secure access control of an IoT system based on a multi-agent system and a blockchain. The main objective of the proposed solution is to build Blockchain Managers (BCMs) for securing IoT access control, as well as allowing for secure communication between local IoT devices. Moreover, the solution also enables secure communication between IoT devices, fog nodes and cloud computing.


Author(s):  
Vishnu Suryavanshi ◽  
G. C. Manna

At present a majority of computer and telecommunication systems requires data security when data is transmitted the over next generation network. Data that is transient over an unsecured Next Generation wireless network is always susceptible to being intercepted by anyone within the range of the wireless signal. Hence providing secure communication to keep the user's information and devices safe when connected wirelessly has become one of the major concerns. Quantum cryptography algorithm provides a solution towards absolute communication security over the next generation network by encoding information as polarized photons, which can be sent through the air security issues and services using cryptographic algorithm explained in this chapter.


2021 ◽  
Vol 2021 (2) ◽  
Author(s):  
Lalatendu Bidyadhara Kumar Barik ◽  
Nikita Barik

Purpose: The purpose of the study is to investigate the behavioral aspects of WhatsApp Web QR code and its impact on privacy of users. Background: WhatsApp is the fastest growing private online chat network for encrypted messaging. The role of QR code encryption in WhatsApp Web interface provide users with the ability to secure communication. It remains uncertain if the same trends occur in the encryption protocol. To strengthen user’s security and privacy, the cryptographic algorithm has been modified to protect from the attackers. Methodology: The research was performed over a span of four months (July-October 2020) on experimental basis in India. All the observations and measurements were carried out using Mozilla Firefox web browser and the open source screen recording tool i.e. CamStudio. QR code decoding was performed in the ZXing decoder environment. Findings: This research examined the auto-change scale factor of the QR code in WhatsApp Web (A browser-based application of WhatsApp). The findings revealed that the QR code auto-change factor is 20 seconds while the QR code reload factor is 120 seconds. Evaluations showed that six consecutive QR code variations take place over each QR code reload period. Upon decoding the QR code of each set of QR code reload period, we observed that the parsed result of all QR codes were different. Each set of QR code reload period has six unique QR codes; even that doesn’t match the QR codes of the subsequent sets. Randomly changing QR codes are due to cryptographic algorithm that provides users for secure authentication and end-to-end-encryption.


Sign in / Sign up

Export Citation Format

Share Document