skip to main content
10.1145/3004010.3004020acmotherconferencesArticle/Chapter ViewAbstractPublication PagesmobiquitousConference Proceedingsconference-collections
research-article

Lightweight Authentication Scheme with Dynamic Group Members in IoT Environments

Authors Info & Claims
Published:28 November 2016Publication History

ABSTRACT

In IoT environments, the user may have many devices to connect each other and share the data. Also, the device will not have the powerful computation and storage ability. Many studies have focused on the lightweight authentication between the cloud server and the client in this environment. They can use the cloud server to help sensors or proxies to finish the authentication. But in the client side, how to create the group session key without the cloud capability is the most important issue in IoT environments. The most popular application network of IoT environments is the wireless body area network (WBAN). In WBAN, the proxy usually needs to control and monitor user's health data transmitted from the sensors. In this situation, the group authentication and group session key generation is needed. In this paper, in order to provide an efficient and robust group authentication and group session key generation in the client side of IoT environments, we propose a lightweight authentication scheme with dynamic group members in IoT environments. Our proposed scheme can satisfy the properties including the flexible generation of shared group keys, the dynamic participation, the active revocation, the low communication and computation cost, and no time synchronization problem. Also our scheme can achieve the security requirements including the mutual authentication, the group session key agreement, and prevent all various well-known attacks.

References

  1. C. Atkins, K. Koyanagi, T. Tsuchiya, T. Miyosawa, H. Hirose, and H. Sawano. A cloud service for end-user participation concerning the internet of things. In 2013 International Conference on Signal-Image Technology & Internet-Based Systems (SITIS), pages 273--278, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. J. Benaloh and M. d. Mare. One-way accumulators: A decentralized alternative to digital signatures. In EUROCRYPT '93, pages 274--285, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. I. Cha, Y. Shah, A. U. Schmidt, A. Leicher, and M. V. Meyerstein. Trust in m2m communication. IEEE Vehicular Technology Magazine, 4:69--75, 2009.Google ScholarGoogle ScholarCross RefCross Ref
  4. K. Doppler, M. Rinne, C. Wijting, C. B. Ribeiro, and K. Hugl. Device-to-device communication as an underlay to lte-advanced networks. IEEE Communications Magazine, 47:42--49, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. B. LatrÃl', B. Braem, I. Moerman, C. Blondia, and P. Demeester. A survey on wireless body area networks. Wireless Networks, 17:1--18, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. J. Y. Lee, W. C. Lin, and Y. H. Huang. A lightweight authentication protocol for internet of things. In 2014 International Symposium on Next-Generation Electronics (ISNE), pages 1--2, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  7. Z. Li, J. Higgins, and M. Clement. Performance of finite field arithmetic in an elliptic curve cryptosystem. In Ninth IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunications Systems, pages 249--256, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. J. Liu, Y. Xiao, and C. P. Chen. Authentication and access control in the internet of things. In 2012 32nd International Conference on Distributed Computing Systems Workshops, pages 588--592, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. P. N. Mahalle, N. R. Prasad, and R. Prasad. Threshold cryptography-based group authentication (TCGA) scheme for the internet of things (IoT). In 2014 4th International Conference on Wireless Communications, Vehicular Technology, Information Theory and Aerospace & Electronic Systems (VITAE), pages 1--5, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  10. NIST FIPS PUB 180-2. Secure Hash Standard. National Institute of Standards and Technology, U. S. Department of Commerce DRAFT, 2004.Google ScholarGoogle Scholar
  11. NIST FIPS PUB 197. Announcing the ADVANCED ENCRYPTION STANDARD(AES). National Institute of Standards and Technology, U. S. Department of Commerce DRAFT, 2001.Google ScholarGoogle Scholar
  12. K. Nyberg. Fast accumulated hashing. In The Third International Workshop on Fast Software Encryption, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. R. Rivest. The rc5 encryption algorithm. In 1st Workshop on Fast Software Encryption, pages 86--96, 1995.Google ScholarGoogle ScholarCross RefCross Ref
  14. M. Starsinic. System architecture challenges in the home m2m network. In Applications and Technology Conference (LISAT), pages 1--7, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  15. K. Takashima. Scaling security of elliptic curves with fast pairing using efficient endomorphisms. IEICE Trans. on Fundamentals, E90-A:152--159, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. X. Yao, X. Han, X. Du, and X. Zhou. A lightweight multicast authentication mechanism for small scale iot applications. IEEE Sensors Journal, 13:3693--3701, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  17. J. Yick, B. Mukherjee, and D. Ghosal. Wireless sensor network survey. Computer networks, 52:2292--2330, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. G. Zhao, X. Si, J. Wang, X. Long, and T. Hu. A novel mutual authentication scheme for internet of things. In 2011 International Conference on Modelling, Identification and Control (ICMIC), pages 563--566, 2011.Google ScholarGoogle ScholarCross RefCross Ref

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    MOBIQUITOUS 2016: Adjunct Proceedings of the 13th International Conference on Mobile and Ubiquitous Systems: Computing Networking and Services
    November 2016
    280 pages
    ISBN:9781450347594
    DOI:10.1145/3004010

    Copyright © 2016 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 28 November 2016

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited

    Acceptance Rates

    Overall Acceptance Rate26of87submissions,30%

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader