Multi-layer and Clustering based Security Implementation for an IoT Environment

2022 ◽  
Vol 11 (2) ◽  
pp. 0-0

IoT devices are having many constraints related to computation power and memory etc. Many existing cryptographic algorithms of security could not work with IoT devices because of these constraints. Since the sensors are used in large amount to collect the relevant data in an IoT environment, and different sensor devices transmit these data as useful information, the first thing needs to be secure is the identity of devices. The second most important thing is the reliable information transmission between a sensor node and a sink node. While designing the cryptographic method in the IoT environment, programmers need to keep in mind the power limitation of the constraint devices. Mutual authentication between devices and encryption-decryption of messages need some sort of secure key. In the proposed cryptographic environment, there will be a hierarchical clustering, and devices will get registered by the authentication center at the time they enter the cluster. The devices will get mutually authenticated before initiating any conversation and will have to follow the public key protocol.

Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


2021 ◽  
Vol 11 (2) ◽  
pp. 89-94
Author(s):  
Salman Humdullah ◽  
Siti Hajar Othman ◽  
Muhammad Najib Razali ◽  
Hazinah Kutty Mammi ◽  
Rabia Javed

The land is a very valuable asset for any government. It’s government job to ensure that the land registration and transfer are done without any fraud, good speed and transparency. The current land registration method employed by the governments are not open to frauds, hacks, and corruption of land records. Fraud is one of the major problems in land registration methods. In this study, the goal is to develop the framework by incorporating the blockchain technique that secures the land data during the land registration and transfer phases by preventing the fraud. The use of blockchain gives us the transparent, decentralized and robust infrastructure to build our framework upon. The blockchain technology is implemented with the asymmetric keys encryption/decryption that securely stores the land registration/transfer data. The data is held using encrypting with the public key of the landowner and storing a hash of the data. The use of the cryptographic function of hashing using SHA. The comparison of using SHA 256 and SHA 512 is given and discussed. The dataset used to compare results is created using 200 records of JSON objects with each object being identical for both SHA256 and SHA512 to remove data bias. The proposed framework with the SHA 512 performed 29% faster than the SHA 256. The results indicate our proposed framework performing better than the works proposed in current research land registration techniques.


2021 ◽  
Vol 5 (4) ◽  
pp. 768-773
Author(s):  
Aminudin ◽  
Ilyas Nuryasin

The RSA algorithm is one of the cryptographic algorithms with an asymmetric model where the algorithm has two keys, namely the public key and the private key. However, as time goes on, these algorithms are increasingly exposed to security holes and make this algorithm vulnerable to being hacked by people who do not have authority. The vulnerability stems from the algorithm's public keys (e and n). The strength of the RSA algorithm is based on the difficulty of factoring two prime numbers that are generated during the key generation process, if these values ​​can be known using certain methods, the public key and private key values ​​will be found. Therefore, there are many studies that improvise the RSA algorithm, one of which is the Dual Modulus RSA (DM-RSA) algorithm. The algorithm uses four prime numbers which produce 2 modulus and 4 keys (2 public keys and 2 private keys). From the results of the Kraitchik factorization test, it was found that the DM-RSA algorithm was proven to be more resistant up to 2 times or even more than the standard RSA algorithm. This is evidenced by the fact that the value of n is 24 bits, the RSA algorithm can last up to 63204 ms (1 minute 22 seconds) while the Dual Modulus RSA algorithm lasts up to 248494123 ms (142 minutes 47 seconds).  


2018 ◽  
Vol 2018 ◽  
pp. 1-9 ◽  
Author(s):  
Dianyan Xiao ◽  
Yang Yu

In the emerging Internet of Things (IoT), lightweight public key cryptography plays an essential role in security and privacy protection. With the approach of quantum computing era, it is important to design and evaluate lightweight quantum-resistant cryptographic algorithms applicable to IoT. LWE-based cryptography is a widely used and well-studied family of postquantum cryptographic constructions whose hardness is based on worst-case lattice problems. To make LWE friendly to resource-constrained IoT devices, a variant of LWE, named Compact-LWE, was proposed and used to design lightweight cryptographic schemes. In this paper, we study the so-called Compact-LWE problem and clarify that under certain parameter settings it can be solved in polynomial time. As a consequence, our result leads to a practical attack against an instantiated scheme based on Compact-LWE proposed by Liu et al. in 2017.


2021 ◽  
Vol 12 (1) ◽  
pp. 33
Author(s):  
Aminudin Aminudin ◽  
Eko Budi Cahyono

The development of public-key cryptography generation using the factoring method is very important in practical cryptography applications. In cryptographic applications, the urgency of factoring is very risky because factoring can crack public and private keys, even though the strength in cryptographic algorithms is determined mainly by the key strength generated by the algorithm. However, solving the composite number to find the prime factors is still very rarely done. Therefore, this study will compare the Fermat factorization algorithm and Pollard rho by finding the key generator public key algorithm's prime factor value.  Based on the series of test and analysis factoring integer algorithm using Fermat's Factorization and Pollards' Rho methods, it could be concluded that both methods could be used to factorize the public key which specifically aimed to identify the prime factors. During the public key factorizing process within 16 bytes – 64 bytes, Pollards' Rho's average duration was significantly faster than Fermat's Factorization.


2015 ◽  
Vol 13 (07) ◽  
pp. 1550050 ◽  
Author(s):  
C. Vlachou ◽  
J. Rodrigues ◽  
P. Mateus ◽  
N. Paunković ◽  
A. Souto

Quantum Cryptography is a rapidly developing field of research that benefits from the properties of Quantum Mechanics in performing cryptographic tasks. Quantum walks are a powerful model for quantum computation and very promising for quantum information processing. In this paper, we present a quantum public-key cryptographic system based on quantum walks. In particular, in the proposed protocol the public-key is given by a quantum state generated by performing a quantum walk. We show that the protocol is secure and analyze the complexity of public key generation and encryption/decryption procedures.


2019 ◽  
Vol 4 (2) ◽  
Author(s):  
Yuza Reswan ◽  
Ujang Juhardi ◽  
Bobi Tri Yuliansyah

Data security is important in maintaining the confidentiality of certain data that can only be known by those who have rights. If the data transmission is done by using network, there is a big possibility the data to be known by unauthorized parties.The columnar transposition algorithm is one simple transposition password. Columnar transposition is one of the classic cryptographic algorithms. Columnar transposition is one part of the transposition cipher with cryptographic method where the message is written in a row from a specified length, and then the column per column is read again with a reading sequence based on a keyword. Series length is determined by the length of the keyword. The order of column readings is based on column order.RSA Algorithm is one of asymmetric cryptography, which is a type of cryptography that uses two different keys: public key and private key. Thus, there is one key, namely the public key, which can be sent through a free channel, without any particular security. In this case there are two keys arranged so that they have a relationship in modulo arithmetic equation. In this case, combining both columnar transposition algorithms and RSA algorithms allows security in the form of message data to be very effective for locking the data even better.Keywords: Cryptography, Columnar Transposition, RSA, Java


Author(s):  
P. SAVEETHA ◽  
S. ARUMUGAM

The Network Security means to protect data during their transmission over channel of networks similarly Internet Security also to protect data during their transmission over a collection of interconnected networks in all over the world. Cryptography is the way of hiding information during transmission over a cannel. There are lots of cryptographic algorithms available to protect our data from intruders.RSA also one of effective the public key cryptographic algorithm which needs time and memory. Many research papers submitted on this cryptographic algorithm. Each paper has different perspective.


Author(s):  
G. Banu Priya ◽  
K. Dharani

In recent days securing the data while transferring through electronic devices from one end to the other has became a challenging task to both sender and the receiver. During the transmission of private data over the electronic devices may be hacked some times by the hackers. The data can be secured by using the cryptographic concept. This paper is about how the data are protected while transferring the data from one electronics devices to another using the ECC algorithm. Cryptographic algorithms plays an important role in securing the data against malicious attacks. The main goal of cryptography is not only to secure data from being hacked or attacked also it can be used for authentication of users. There are two types of cryptographic algorithms namely Symmetric key cryptographic algorithms and Asymmetric key cryptographic algorithms. Symmetric key cryptographic algorithm uses the only one key for both encryption and decryption process, where as Asymmetric cryptographic algorithm uses two different keys for encrypting and decrypting the messages. The public key is made publicly available and can be used to encrypt messages. The private key is kept secret and can be used to decrypt the received messages. Nowadays, many electronic devices like electronic phones, tablets, personal computers are in the workplace for transferring the data. Elliptical curve cryptography (ECC) is a public key encryption technique based on elliptic curve theory that can be used to create privacy, integrity and confidentiality, faster, smaller, and more efficient cryptographic keys.


Sign in / Sign up

Export Citation Format

Share Document