Abstract

Internet of Things (IoT) networks operating in lightweight resource-constrained devices have been growing constantly in a wide range of areas. Such networks collect sensitive information over time that represent the users' behavioral patterns, which necessitates the need of safe data communication. IoT distributed systems are incurred with cyber-security challenges that need to be considered for lightweight heterogonous devices. Attribute-Based Encryption (ABE) schemes have been proposed to provide secure data communication between networked devices in unsecure channels by specifying an access policy to be solely verified when a set of attributes of the decrypting user satisfies the access policy. Primitives based on elliptic curves, on the other hand, provide much smaller key bit sizes than other cryptographic algorithms at the same security strength. Several state-of-the-art works have introduced no-pairing ABE schemes that eliminate the need of the computationally expensive bilinear pairing operations, but few have implemented no-pairing ECC-based ABE schemes on resource-constrained platforms for IoT applications. In this paper, a no-pairing ECC-based KPABE scheme is implemented on different IoT platforms of constrained computing capabilities. The performance evaluation in terms of time execution against increasing number of attributes is presented and benchmarked with the scheme's implementation on a computer. The presented implementation provides an aid for future IoT deployments to adopt the optimal platform solution of the proposed implementation IoT platforms.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.