Abstract

SummaryThe dew computing is currently considered as one of the promising technology, due to its ability to give data access in the absence of internet. However, dew computing also brings new challenges, particularly security and privacy issues. In dew computing paradigm, authentication and key agreement pose substantial challenges that must be taken into account. In this context, the present work is to provide a secure authentication scheme for Internet of Things and dew server based on elliptic curve cryptography. Moreover, the performance evaluation of proposed scheme has been assessed in terms of communication and computation cost, which shows the proposed scheme outperforms than existing related schemes. The proposed scheme has also been compared with the related schemes in terms of various security features such as location privacy, anonymity, forward secrecy, mutual authentication, key agreement, forgery attack, replay attack, denial of service attack and replay attack. Furthermore, the formal security evaluation has been verified by automated validation internet security protocols and applications (AVISPA) under on‐the‐fly model‐checker (OFMC) and constraint logic based attack searcher (CL‐AtSE) backends. The OFMC backend analyzed 228 visited nodes with four plies using search time of 0.24 s. The CL‐AtSE analyzed three states with translation time of 0.12 s. The OFMC and CL‐AtSE backends have not identified any attack trace. Therefore, the simulation results demonstrate that the proposed scheme is safe against the security threats.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.