4.7 Article

A lightweight authentication and key agreement scheme for Internet of Drones

Journal

COMPUTER COMMUNICATIONS
Volume 154, Issue -, Pages 455-464

Publisher

ELSEVIER
DOI: 10.1016/j.comcom.2020.02.067

Keywords

Internet of Drones; Lightweight; Authentication and key agreement

Funding

  1. National Key Research and Development Program of China [2018YFC1315404]
  2. National Natural Science Foundation of China [61972294, 61932016]
  3. Opening Project of Guangdong Provincial Key Laboratory of Data Security and Privacy Protection, China [2017B030301004-11]
  4. Science and Technology planning project of ShenZhen, China [JCYJ20170818112550194]

Ask authors/readers for more resources

Drones in Internet of Drones (IoD) can be able to reconnoiter environment, transport the commodity with the help of embedded various sensors. They have been widely used in various fields and brought a great convenience to the production and life. But data collected by sensors embedded in drones are facing new security challenges and privacy issues with the technology update over time. For the sake of ensuring the security of transmitted data, many authentication and key agreement (AKA) schemes have been proposed in the past. Nevertheless, most of schemes are subjected to serious security risks and have high communication and computation cost. To address these issues in IoD, we propose a lightweight AKA scheme in which there are only secure one-way hash function and bitewise XOR operations when drones and users mutually authenticate each other. The proposed scheme can achieve AKA-security under the random oracle model and withstand various known attacks. Meanwhile, the security comparison demonstrates our proposed scheme provides better security. In terms of communication and computation cost, our proposed scheme has better functionality features than the other two schemes.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.7
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

Article Engineering, Electrical & Electronic

A Blockchain-Based Searchable Public-Key Encryption With Forward and Backward Privacy for Cloud-Assisted Vehicular Social Networks

Biwen Chen, Libing Wu, Huaqun Wang, Lu Zhou, Debiao He

IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY (2020)

Article Computer Science, Theory & Methods

Lattice-based public key searchable encryption with fine-grained access control for edge computing

Peng Wang, Biwen Chen, Tao Xiang, Zhongming Wang

Summary: Edge computing serves as a bridge between cloud computing platforms and IoT devices, providing on-demand data services to reduce latency and network congestion. Data security in edge computing can be ensured by encrypting sensitive data before outsourcing it to edge servers. The proposed lattice-based public key searchable encryption scheme in this paper achieves post-quantum security and highly flexible access control policies for multi-user applications.

FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE (2022)

Article Computer Science, Information Systems

CL-ME: Efficient Certificateless Matchmaking Encryption for Internet of Things

Biwen Chen, Tao Xiang, Mimi Ma, Debiao He, Xiaofeng Liao

Summary: The Internet of Things is transitioning from infancy to maturity, but challenges with data security and privacy persist. To address these challenges, a new cryptographic primitive named CL-ME is proposed, with two effective constructions based on standard hard assumptions. These proposed schemes are more suitable for IoT environment based on theoretical analysis and experimental evaluations.

IEEE INTERNET OF THINGS JOURNAL (2021)

Article Computer Science, Information Systems

SBRAC: Blockchain-based sealed-bid auction with bidding price privacy and public verifiability

Biwen Chen, Xue Li, Tao Xiang, Peng Wang

Summary: Electronic auction has become a popular method for resource allocation in contemporary society but also brings new challenges such as low robustness, data privacy, and trust issues. An effective smart contract-based privacy-preserving sealed-bid reverse auction scheme can address these concerns.

JOURNAL OF INFORMATION SECURITY AND APPLICATIONS (2022)

Article Computer Science, Information Systems

Dual-Server Public-Key Authenticated Encryption with Keyword Search

Biwen Chen, Libing Wu, Sherali Zeadally, Debiao He

Summary: Efficient and secure search of sensitive data in cloud storage is a challenging problem. Searchable encryption technique provides a solution that preserves data confidentiality and usability. However, traditional PEKS schemes are vulnerable to inside keyword guessing attacks. To address this problem, the notion of Dual-server Public-key Authenticated Encryption with Keyword Search (DPAEKS) is introduced, which leverages two non-cooperating servers to resist inside keyword guessing attacks and supports authentication. A construction of DPAEKS without bilinear pairings is provided.

IEEE TRANSACTIONS ON CLOUD COMPUTING (2022)

Proceedings Paper Computer Science, Artificial Intelligence

Secure Data Transmission with Access Control for Smart Home Devices

Biwen Chen, Lei Yang, Tao Xiang, Xiaoguo Li

Summary: The security of data transmission in smart home systems is crucial, leading researchers to propose a new secure data transmission scheme with access control using access control encryption (ACE) to protect data. Experimental results demonstrate the effectiveness and efficiency of this mechanism.

2021 IEEE 20TH INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS (TRUSTCOM 2021) (2021)

Proceedings Paper Computer Science, Information Systems

Public Key Based Searchable Encryption with Fine-Grained Sender Permission Control

Zhongming Wang, Biwen Chen, Tao Xiang, Lu Zhou, Hongyang Yan, Jin Li

Summary: PEKS is a promising cryptographic primitive that allows keyword search in ciphertexts, widely used in fields such as Cloud Computing and Internet of Things. Existing schemes mainly focus on data receiver control, ignoring data sender control. To address this, a concept of PEKS with fine-grained sender permission control has been introduced.

PROVABLE AND PRACTICAL SECURITY, PROVSEC 2021 (2021)

Review Computer Science, Information Systems

A review of Machine Learning (ML)-based IoT security in healthcare: A dataset perspective

Euclides Carlos Pinto Neto, Sajjad Dadkhah, Somayeh Sadeghi, Heather Molyneaux, Ali A. Ghorbani

Summary: The Internet of Things (IoT) has the potential to revolutionize medical treatment in healthcare, but it also faces security threats. Advanced analytics can enhance IoT security, but generating realistic datasets is complex. This research conducts a review of Machine Learning (ML) solutions for IoT security in healthcare, focusing on existing datasets, resources, applications, and challenges, to highlight the current landscape and future requirements.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

Role of context in determining transfer of risk knowledge in roundabouts

Duncan Deveaux, Takamasa Higuchi, Seyhan Ucar, Jerome Harri, Onur Altintas

Summary: This paper investigates the ability to predict the risk patterns of vehicles in a roundabout and suggests that constraining knowledge transfer to roundabouts with a similar context can significantly improve accuracy.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

Intelligent wireless sensing driven metaverse: A survey

Lingjun Zhao, Qinglin Yang, Huakun Huang, Longtao Guo, Shan Jiang

Summary: Metaverse seamlessly integrates the real and virtual worlds, and intelligent wireless sensing technology can serve as an intelligent, flexible, non-contact way to access the metaverse and accelerate the establishment of a bridge between the real physical world and the metaverse. However, there are still challenges and open issues in this field.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

PrivMaskFL: A private masking approach for heterogeneous federated learning in IoT

Jing Xiong, Hong Zhu

Summary: With the rapid growth of data in the era of IoT, the challenge of data privacy protection arises. This article proposes a federated learning approach that uses collaborative training to obtain a global model without direct exposure to local datasets. By utilizing dynamic masking and adaptive differential privacy methods, the approach reduces communication overhead and improves the converge performance of the model.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

Quantum-resistant Transport Layer Security

Carlos Rubio Garcia, Simon Rommel, Sofiane Takarabt, Juan Jose Vegas Olmos, Sylvain Guilley, Philippe Nguyen, Idelfonso Tafur Monroy

Summary: The reliance on asymmetric public key cryptography and symmetric encryption for cyber-security in current telecommunication networks is threatened by quantum computing technology. Quantum Key Distribution and post-quantum cryptography provide resistance to quantum attacks. This paper proposes two novel hybrid solutions integrating QKD and PQC into TLS for quantum-resistant key exchange.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

Resource allocation for cost minimization of a slice broker in a 5G-MEC scenario

Annisa Sarah, Gianfranco Nencioni

Summary: This article explores the concept of a Slice Broker, an intermediate entity that purchases resources from Infrastructure Providers to offer customized network slices to users. The article proposes a cost-minimization problem and compares it with alternative problems to demonstrate its effectiveness and cost-saving capabilities.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

MBP: Multi-channel broadcast proxy re-encryption for cloud-based IoT devices

Sumana Maiti, Sudip Misra, Ayan Mondal

Summary: The broadcast proxy re-encryption methods extend traditional proxy re-encryption mechanisms and propose a scheme called MBP for IoT applications. MBP calculates a single re-encryption key for all user groups and uses multi-channel broadcast encryption to reduce security element size. However, it increases computation time for receiver IoT devices. The use of Rubinstein-Stahl bargaining game approach addresses this issue and MBP is secure against selective group chosen-ciphertext attack in the random oracle model.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

NextGenV2V: Authenticated V2V communication for next generation vehicular network using (2, n)-threshold scheme

Pankaj Kumar, Hari Om

Summary: This paper presents NextGenV2V, a protocol for the next-generation vehicular network that achieves authenticated communication between vehicles using symmetric keys and a (2, n)-threshold scheme. The protocol reduces communication overhead and improves authentication delay, ensuring better security. Comparative analysis demonstrates the suitability of NextGenV2V in next-generation vehicular networks.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

A multi-agent federated reinforcement learning-based optimization of quality of service in various LoRa network slices

Eric Ossongo, Moez Esseghir, Leila Merghem-Boulahia

Summary: The implementation of 5G networks allows for the efficient coexistence of heterogeneous services in a single physical virtualized infrastructure. Virtualization of network functions enables more flexible resource management and customizable services. However, the increasing number of connected objects poses challenges in managing physical and virtual resources, requiring intelligent systems to ensure communication quality.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

PiGateway: Real-time granular analysis of smart home network traffic using P4

Suvrima Datta, U. Venkanna

Summary: The Internet of Things (IoT) enables real-time sensing and data transmission to make homes smarter. Effective device-type identification methods are crucial as the number of IoT devices continues to grow. In this paper, a P4-based gateway called PiGateway is proposed to classify and prioritize the type of IoT devices. By utilizing a decision tree model and flow rules, PiGateway enables real-time granular analysis and in-network classification of IoT traffic.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

Resource management in multi-heterogeneous cluster networks using intelligent intra-clustered federated learning

Fahad Razaque Mughal, Jingsha He, Nafei Zhu, Saqib Hussain, Zulfiqar Ali Zardari, Ghulam Ali Mallah, Md. Jalil Piran, Fayaz Ali Dharejo

Summary: This paper explores the relationship between heterogeneous cluster networks and federated learning, as well as the challenges of implementing federated learning in heterogeneous networks and the Internet of Things. The authors propose an Intra-Clustered FL (ICFL) model that optimizes computation and communication to select heterogeneous FL nodes in each cluster, enabling efficient processing of asynchronous data and ensuring data security.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

QoS aware resource allocation for coexistence mechanisms between eMBB and URLLC: Issues, challenges, and future directions in 5G

Rajesh Kumar, Deepak Sinwar, Vijander Singh

Summary: This paper investigates the coexistence mechanisms between eMBB and URLLC traffic for resource scheduling in 5G. Through examining different approaches and performance metrics, it provides detailed insights for researchers in the field, and highlights key issues, challenges, and future directions.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

Enabling simulation services for digital twins of 5G/B5G mobile networks

Giovanni Nardini, Giovanni Stea

Summary: Digital Twins of Networks (DTNs) are proposed as digital replicas of physical entities, enabling efficient data-driven network management and performance-driven network optimization. DTNs provide simulation services for dynamic reconfiguration and fault anticipation, using discrete-event network simulators as the ideal tools. Challenges include centralized vs. distributed implementation, input gathering from the physical network, security issues and hosting. The possibilities of network simulation for what-if analysis are explored, with the concepts of lockstep and branching analysis defined.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

DINNRS: A Distributed In-Network Name Resolution System for information-centric networks

Zhaolin Ma, Jiali You, Haojiang Deng

Summary: This paper presents the Distributed In-Network Name Resolution System (DINNRS), which leverages software-defined networking and Information-Centric Networking (ICN) paradigm to provide high scalability and minimal request delay. Our methods, including an enhanced marked cuckoo filter for fast resolving, achieve significant performance gains in simulation experiments.

COMPUTER COMMUNICATIONS (2024)

Article Computer Science, Information Systems

Dynamic WiFi indoor positioning based on the multi-scale metric learning

Yujie Wang, Ying Wang, Qingqing Liu, Yong Zhang

Summary: This paper proposes a dynamic indoor positioning method based on multi-scale metric learning of the channel state information (CSI). By constructing few-shot learning tasks, this method can achieve dynamic positioning using CSI signals without additional equipment. Experimental results show that compared to commonly used dynamic location and tracking algorithms, the proposed method has higher positioning accuracy and does not accumulate errors.

COMPUTER COMMUNICATIONS (2024)