Internet of Things is a valuable tool in various application domains, including smart cities, industrial production, healthcare, and so on. Every connected device can share messages with others in an IoT network. Howe...
详细信息
Internet of Things is a valuable tool in various application domains, including smart cities, industrial production, healthcare, and so on. Every connected device can share messages with others in an IoT network. However, since such a network is vulnerable to security breaches, authenticating the integrity of these messages is essential. In addition, the message may contain sensitive information, and a portion of the information in the message needs to be authenticated. In the literature, Prefix Verifiable message authentication code has been proposed under such scenario, but it only works if the portion to be authenticated is a prefix of the message. In this paper, we propose a more general scheme called Scalable Prefix Verifiable message authentication code (SPMAC). It inherits the advantage of PMAC while overcoming the drawbacks. For practical SPMAC construction, we propose two provably secure generic constructions, Fibo-SPMAC and ECP-SPMAC. Both of them have practical applications in IoT scenarios. The experiment results demonstrate the performance advantage of SPMAC in terms of efficiency. Moreover, Fibo-SPMAC has a good performance when the bandwidth is limited, whereas ECP-SPMAC performs better when the bandwidth is large.
Data security remains a severe challenge of every IoT setting. As smart devices exchange data and information over the internet, there is a growing concern over securing the integrity and confidentiality of this excha...
详细信息
ISBN:
(纸本)9781728109039
Data security remains a severe challenge of every IoT setting. As smart devices exchange data and information over the internet, there is a growing concern over securing the integrity and confidentiality of this exchange. Recently the NIST called for submission of proposals for lightweight cryptographic algorithms, to be deployed in IoT devices and other CPU and memory-constrained environment. While many of the submissions are based on existing block cyphers or hash functions, this paper presents a proof-of-concept lightweight MAC uses a Permutation-Quasigroup string transformation as a building block The string transformation function is initially proposed as a building block for an error detection system in our earlier work The MAC is implemented and run on a Raspberry Pi B+ single-board computer (SBC), and the result shows that for 3.73 A, 3.55% and 2.82% of CPU resources are utilized for hashing messages of size 32 bits, 64 bits and 128 bits respectively. Similarly, the execution time of 0.7secs, 1.02secs and 2.34secs are achieved for hashing messages of size 32 bits, 64 bits and 128 bits respectively. Randomness test was conducted using the NIST statistical test suite, and the result shows that output is sufficiently random. Finally, the MAC is resistant to key exhaustive search attack and is easy to implement.
Quick Response (QR) code is widely used nowadays but its authenticity is an open issue. Attackers can easily replace the original barcode by a modified one which is generated through the standard encoder. This paper p...
详细信息
Quick Response (QR) code is widely used nowadays but its authenticity is an open issue. Attackers can easily replace the original barcode by a modified one which is generated through the standard encoder. This paper proposes to embed the authentication data such as message authentication code and cryptographic signature for QR codeauthentication. The scheme utilizes the redundancy of the error correction codewords to store the authentication data while still maintaining the default error correction capability. The stego barcode can be decoded by common users with a standard barcode decoder. The embedded data can be extracted with the knowledge of the barcode structure and the embedding process. The authenticity of the QR codes can then be verified off-line by the authorized user as and when needed. In our experiment, 100 % of the embedded data and encoded information can be retrieved correctly in the decodable barcodes with the off-the-shelf cameras. Security analysis shows that the proposed scheme is secure against attacks in tampering the barcode content. Compared with the existing data hiding scheme, the proposed method has much higher embedding capacity under the same error correction level.
In this paper, an area-efficient hardware implementation of the lightweight Chaskey algorithm is present. The major targets of this work are resource-constrained devices. An efficient and simple design scheme is emplo...
详细信息
ISBN:
(纸本)9781509025978
In this paper, an area-efficient hardware implementation of the lightweight Chaskey algorithm is present. The major targets of this work are resource-constrained devices. An efficient and simple design scheme is employed in order to achieve the goal. Different implementation methods of Chaskey algorithm are investigated. A hardware implementation that requires only 333433 gate equivalent is achieved with an operating clock frequency of 1 MHz.
message authentication codes (MACs) are used to prevent the dissemination of unauthorized and corrupted message to avoid road accident in vehicular ad hoc network (VANET). VANET is a short-lived network due to high mo...
详细信息
ISBN:
(纸本)9781509021949
message authentication codes (MACs) are used to prevent the dissemination of unauthorized and corrupted message to avoid road accident in vehicular ad hoc network (VANET). VANET is a short-lived network due to high mobility of vehicles and hence can't afford any complex computation of existing MACs. A timestamp defined MAC (TDMAC) is proposed in the present work as a light weight security solution. Detailed security analysis shows that TDMAC also thwarts passive attack as well as active attack. Finally the comparative usability of the proposed algorithm in the said application domain is worked out and that shows the dominance of the scheme over the existing schemes.
In this paper, an area-efficient hardware implementation of the lightweight Chaskey algorithm is present. The major targets of this work are resource-constrained devices. An efficient and simple design scheme is emplo...
详细信息
ISBN:
(纸本)9781509025985
In this paper, an area-efficient hardware implementation of the lightweight Chaskey algorithm is present. The major targets of this work are resource-constrained devices. An efficient and simple design scheme is employed in order to achieve the goal. Different implementation methods of Chaskey algorithm are investigated. A hardware implementation that requires only 3334.33 gate equivalent is achieved with an operating clock frequency of 1 MHz.
ZigBee is a wireless technology developed as an open global standard. ZigBee main characteristics include low power, low-complexity and cost-effective. In this paper we propose a secure routing protocol that makes use...
详细信息
ISBN:
(纸本)9781467365406
ZigBee is a wireless technology developed as an open global standard. ZigBee main characteristics include low power, low-complexity and cost-effective. In this paper we propose a secure routing protocol that makes use of less expensive message authentication code (MAC) and aggregate message authentication code for ZigBee networks. It has many advantages over existing secure routing protocols as the propose protocol provides end-to-end, hop-to-hop and whole route authentications in a path. Further the propose protocol provides security against Blackhole attack and even in presence of multiple malicious nodes. Performance analysis is carried out to compare the propose secured routing algorithm against existing secured algorithms like AES-128 based on AODV, RSA based on AODV, DSA based on AODV and AODV without security. Resulting performance analysis graph shows that the propose routing protocol has significantly less routing overhead and routing latency as compared to other existing routing protocols.
message authentication codes (MACs) are classically used for preventing unauthorized and corrupted messages from being forwarded in a network. However, inherent energy limitations of wireless sensor networks (WSNs) ma...
详细信息
ISBN:
(纸本)9781479959525
message authentication codes (MACs) are classically used for preventing unauthorized and corrupted messages from being forwarded in a network. However, inherent energy limitations of wireless sensor networks (WSNs) make the application of most of the state-of-the art MACs unaffordable due to their large computation overhead. Therefore in this paper, in order to cope with this challenging concern, we have proposed a lightweight hash based symmetric key message authentication code. The primary focus is on making the algorithm lightweight so that on using it in achieving secured communication in energy starved networks like WSNs, the resource constrained nodes can successfully run the algorithm. Detailed security analysis shows that LMAC also thwarts passive attack as well as active attack. Finally the comparative usability of the MAC in the said application domain is worked out and that shows the dominance of LMAC over several state-of-the-art MACs. We claim that on an average LMAC requires 61% less overhead compared to its competitors.
message authentication codes (MACs) are classically used for preventing unauthorized and corrupted messages from being forwarded in a network. However, inherent energy limitations of wireless sensor networks (WSNs) ma...
详细信息
ISBN:
(纸本)9781479959532
message authentication codes (MACs) are classically used for preventing unauthorized and corrupted messages from being forwarded in a network. However, inherent energy limitations of wireless sensor networks (WSNs) make the application of most of the state-of-the art MACs unaffordable due to their large computation overhead. Therefore in this paper, in order to cope with this challenging concern, we have proposed a lightweight hash based symmetric key message authentication code. The primary focus is on making the algorithm lightweight so that on using it in achieving secured communication in energy starved networks like WSNs, the resource constrained nodes can successfully run the algorithm. Detailed security analysis shows that LMAC also thwarts passive attack as well as active attack. Finally the comparative usability of the MAC in the said application domain is worked out and that shows the dominance of LMAC over several state-of-the-art MACs. We claim that on an average LMAC requires 61% less overhead compared to its competitors.
message authentication code(MAC)guarantees the authenticity of messages and is one of the most important primitives in cryptography. We study related-key attacks with which the adversary is able to choose function f a...
详细信息
message authentication code(MAC)guarantees the authenticity of messages and is one of the most important primitives in cryptography. We study related-key attacks with which the adversary is able to choose function f and observe the behavior of the MAC under the modified authenticated key f(k), and consider unforgeability of MAC under(selectively) chosen message attack with f(k). We focus on MAC schemes from the Learning parity with noise(LPN) and the Learning with errors(LWE) problem by Kiltz et al. in EUROCRYPT2011. We first prove that the MAC schemes from LPN/LWE can resist key-shift attacks and enlarge the key-shift function set to support a subclass of affine functions.
暂无评论