Abstract

In the fog computing paradigms, fog nodes are closer to terminal devices and can extend services to the edge of the network, thereby reducing the impact of high latency and restricted networks in the Internet of Things (IoTs). Fog compu-ting applications usually organize the terminal devices in groups and require some form of security protection. Previous studies on the establishment of group keys for fog computing architectures have high communication costs and cannot verify the authenticity of each entity. Therefore, in this paper, we propose a mutual authentication group key establishment scheme for the fog computing architecture by using elliptic curve cryptography. After mutual authentication, the cloud server can transfer the computing overhead to the fog node, which will be responsible for authenticating the device group and distributing the established group session key. The group session key consists of the private key of each entity and some random and tempo-rarily stored values. We prove that the established group session key is protected by the Canetti-Krawczyk (CK) adversary model. Finally, we evaluate performance based on calculation and communication costs. Compared with previous studies, the proposed scheme is lightweight and effective because it only involves elliptic curve operations and symmetric cryptographic operations.

Highlights

  • To deal with the problems of high latency and constrained networking in Internet of things (IoTs), the concept of fog computing was introduced

  • The components of fog computing can in general be grouped into three layers: cloud layers, fog layers and end device layers

  • We reduce the communication overheads between the cloud server and the fog nodes by first authenticating the fog node and delegating the authentication tasks to the authenticated fog nodes

Read more

Summary

INTRODUCTION

To deal with the problems of high latency and constrained networking in Internet of things (IoTs), the concept of fog computing was introduced. The fog layer consists of routers, gateways, base stations, switches, etc It decentralizes the computing requirement of the cloud server and extends the services to the edge of the network, and enable real time data processing [1]. In the authentication and key agreement mechanism, the cloud server, the fog node and devices compute the GSK with certain points on elliptic curves (EC) by using the Lagrange interpolation. To reduce the authentication requests, fog nodes can be used to verify the authenticity of the devices without much involving the cloud server. The proposed scheme will be proved with respect to an adversary who is able to reveal session state specific information, or long-term private keys and previous GSKs. a performance analysis of the communication and computation costs will be presented. The results show that the computation and communication costs is less than existing approaches [10]

RELATED WORK
PROPOSED SCHEME
MUTUAL AUTHENTICATION AND GROUP KEY ESTABLISHMENT PHASE
FORMAL PROOF OF SECURITY
Check timestamp T1
25. Store GSK
46. Compute timestamp T4
SECURITY ANALYSIS
VIII. CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.