Abstract

When the Wireless Sensor Network (WSN) is combined with the Internet of Things (IoT), it can be employed in a wide range of applications, such as agriculture, industry 4.0, health care, smart homes, among others. Accessing the big data generated by these applications in Cloud Servers (CSs), requires higher levels of authenticity and confidentiality during communication conducted through the Internet. Signcryption is one of the most promising approaches nowadays for overcoming such obstacles, due to its combined nature, i.e., signature and encryption. A number of researchers have developed schemes to address issues related to access control in the IoT literature, however, the majority of these schemes are based on homogeneous nature. This will be neither adequate nor practical for heterogeneous IoT environments. In addition, these schemes are based on bilinear pairing and elliptic curve cryptography, which further requires additional processing time and more communication overheads that is inappropriate for real-time communication. Consequently, this paper aims to solve the above-discussed issues, we proposed an access control scheme for IoT environments using heterogeneous signcryption scheme with the efficiency and security hardiness of hyperelliptic curve. Besides the security services such as replay attack prevention, confidentiality, integrity, unforgeability, non-repudiations, and forward secrecy, the proposed scheme has very low computational and communication costs, when it is compared to existing schemes. This is primarily because of hyperelliptic curve lighter nature of key and other parameters. The AVISPA tool is used to simulate the security requirements of our proposed scheme and the results were under two backbends (Constraint Logic-based Attack Searcher (CL-b-AtSER) and On-the-Fly Model Checker (ON-t-FL-MCR)) proved to be SAFE when the presented scheme is coded in HLPSL language. This scheme was proven to be capable of preventing a variety of attacks, including confidentiality, integrity, unforgeability, non-repudiation, forward secrecy, and replay attacks.

Highlights

  • The Internet of Things (IoT) represents a system of interconnected objects/things and devices that communicate through the Internet in a continuous manner [1,2,3]

  • We propose a new method called “Hyper Elliptic Curve Cryptography,” or “HECC,” which is a generalized form of ECC

  • AVISPA working under four backend protocol (SATbased Model Checker (SAT-b-MCR), Constraint Logic-based Attack Searcher (CL-b-AtSER), On-the-Fly Model Checker (ON-t-FL-MCR), and Tree automata based on Automatic Approximations for Analysis of Security Protocol (TA-4-SP)) when the scheme is pseudo code is written in High-Level-Protocol-Specification-Language (H-L-P-S-L) and converted to intermediate format (IF) [19]

Read more

Summary

Introduction

The Internet of Things (IoT) represents a system of interconnected objects/things and devices that communicate through the Internet in a continuous manner [1,2,3]. The notion “things” in this context may refer to any virtual or physical object that can be assigned a unique identity, such as an internet protocol (IP) address or an identity number (ID). Most of these services are equipped with sensors to enable a dynamic communication of information and events [4]. The mobile internet has encountered exponential growth multiple times since the establishment of Wireless Sensor Networks (WSN) and has become the backbone of information networks connecting human society [7]. It is apparent that WSN is associated with IoT due to certain unique features and functionalities [8]

Objectives
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call