[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
article

An authentication scheme with identity-based cryptography for M2M security in cyber-physical systems

Published: 10 July 2016 Publication History

Abstract

The Internet has made the world smaller while there is still a gap between the cyber world and our physical world. In the future cyber-physical system CPS, all objects in cyber world and physical world would be connected, and the concepts of cyber world and physical world will no longer exist. The speed of information transmitting and processing will be faster, the abilities of controlling facilities and handling events will be more powerful, and our lives will be better. In the CPS, machine to machine M2M communication is in charge of data collecting and transmitting, which utilizes both wireless and wired systems to monitor physical or environmental conditions and exchange the information among different systems without direct human intervention. As a part of CPS, M2M communication is considerably important while being fragile at the same time because M2M communication still faces lots of security threats that are not only from outside but also from inside. In traditional M2M communication, the M2M service provider MSP is always assumed to be trusted. However, the MSP could be compromised in real world. In that case, the previous security solutions would fail because the most confidential materials are kept in the MSP by the conventional solutions. How to protect the entire system from the compromised MSP is one important problem the paper intends to solve. In addition, the communication bandwidth and energy resource for the M2M devices are precious. Another issue the paper is addressing is the design of efficient security schemes being able to save both energy and communication bandwidth. In this paper, an authentication scheme applying authenticated identity-based cryptography without key-escrow mechanism has been proposed. In the proposed scheme, only partial secrets instead of full secrets are stored in the MSP, which could prevent the compromised MSP from endangering the whole system. The authenticated encryption property of the proposed scheme could leave out the work of signature generation, transmission, and verification so as to save the computation and communication resource of the whole system. The security analysis with Burrows-Abadi-Needham logic BAN Logic and Simple Promela Interpreter SPIN shows that the proposed scheme is well designed and could withstand Man-in-the-Middle attacks, impersonation attacks, replay attacks, DoS attacks, and compromised attacks. Copyright © 2016 John Wiley & Sons, Ltd.

References

[1]
Sha L, Gopalakrishnan S, Liu X, Wang Q. "Cyber-physical systems: a new frontier, " Proceedings of IEEE International Conference on Sensor Networks, Ubiquitous and Trustworthy Computing SUTU, 2008, pp.1-9.
[2]
Cardenas AA, Amin S, Sastry S. "Secure control: towards survivable cyber-physical systems, " Proceedings of IEEE 28th International Conference on Distributed Computing Systems, 2008, pp.495-500.
[3]
Zhang Y, Duan W, Wang F. "Architecture and real-time characteristics analysis of the cyber-physical system, " Proceedings of IEEE 3rd International Conference on Communication Software and Networks ICCSN, 2011; pp.317-320.
[4]
Chen M, Wan J, Li F. Machine-to-machine communications: architectures, standards, and applications. KSII Transactions on Internet and Information Systems 2012; Volume 6 Issue 2: pp.480-497.
[5]
Hongsong C, Zhongchuan F, Dongyan Z. "Security and trust research in M2M system, " Proceedings of IEEE International Conference on Vehicular Electronics and Safety ICVES, 2011; pp.286-290.
[6]
Lu R, Li X, Liang X, Shen X, Lin X. GRS: the green, reliability, and security of emerging machine to machine communications. IEEE Communications Magazine 2011; Volume 49 Issue 4: pp.28-35.
[7]
Agarwal S, Peylo C, Borgaonkar R, Seifert J-P. "Operator-based over-the-air M2M wireless sensor network security, " Proceedings of the 14th International Conference on Intelligence in Next Generation Networks ICIN, 2010; pp.1-5.
[8]
Nguyen T-D, Al-Saffar A, Huh E-N. "A dynamic ID-based authentication scheme, " Proceedings of the Sixth International Conference on Networked Computing and Advanced Information Management NCM, 2010; pp.248-253.
[9]
Sun X, Men S, Zhao C, Zhou Z. A security authentication scheme in machine-to-machine home network service. Security Comm. Networks 2015; Volume 8 Issue 16: pp.2678-2686.
[10]
Ren W, Yu L, Ma L, Ren Y. How to authenticate a device? Formal authentication models for M2M communications defending against ghost compromising attack. International Journal of Distributed Sensor Networks 2013; Volume 2013; pp.9.
[11]
Kim J-M, Jeong H-Y, Hong B-H. A study of privacy problem solving using device and user authentication for M2M environments. Security Comm. Networks 2014; Volume 7 Issue 10: pp.1528-1535.
[12]
Kumar A, Lee HJ. Performance comparison of identity based encryption and identity based signature. International Journal of Security and Its Applications 2012; Volume 6 Issue 6: pp.19-27.
[13]
Shushan Z, Aggarwal A, Frost R, Bai X. A survey of applications of identity-based cryptography in mobile ad-hoc networks. IEEE Communications Surveys & Tutorials 2012; Volume 14 Issue 2: pp.380-400.
[14]
Shamir A. Identity-based cryptosystems and signature schemes. Advances in Cryptology - CRYPTO'84, LNCS. 1984; Volume 196: pp.47-53.
[15]
Boneh D, Franklin M. Identity-based encryption from the Weil pairing. In Advances in Cryptology-CRYPTO 2001, LNCS, Vol. Volume 2139. Springer: Berlin Heidelberg, 2001; pp.213-229.
[16]
Cocks C. "Cryptography and coding, " Proceedings of the 8th IMA International Conference on Cryptography and Coding, 2001, Cirencester, UK.
[17]
Lynn B. Authenticated identity-based encryption. IACR Cryptology ePrint Archive 2002; Volume 2002: pp.72.
[18]
Gentry C, Silverberg A. Hierarchical ID-based cryptography. In Advances in cryptology-ASIACRYPT 2002. Springer: Berlin Heidelberg, 2002; pp.548-566.
[19]
Yao D, Fazio N, Dodis Y, Lysyanskaya A. "ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption, " Proceedings of the 11th ACM conference on Computer and communications security, ACM 2004; pp.354-363.
[20]
Sakai R, Kasahara M. ID based cryptosystems with pairing on elliptic curve. IACR Cryptology ePrint Archive 2003; Issue 2003: pp.54.
[21]
Abid M, Song S, Moustafa H, Afifi H. "Efficient identity-based authentication for IMS based services access, " Proceedings of the 7th International Conference on Advances in Mobile Computing and Multimedia, ACM 2009; pp.260-266.
[22]
Li H, Dai Y, Tian L, Yang H. Identity-based authentication for cloud computing. In Cloud Computing. Springer: Berlin Heidelberg, 2009; pp.157-166.
[23]
Na SH, Kim KJ, Hassan MM, Huh EN. "Identity-based secure protocol scheme for wireless sensor network, " Proceedings of the 2nd International Conference on Interaction Sciences: Information Technology, Culture and Human. ACM 2009; pp.555-560.
[24]
Sun J, Zhang C, Zhang Y, Fang Y. An identity-based security system for user privacy in vehicular ad hoc networks. IEEE Transactions on Parallel and Distributed Systems 2010; Volume 21 Issue 9: pp.1227-1239.
[25]
Adiga BS, Balamuralidhar P, Rajan MA, Shastry R, Shivraj VL. "An identity based encryption using elliptic curve cryptography for secure M2M communication, " Proceedings of the First International Conference on Security of Internet of Things. ACM 2012; pp.68-74.
[26]
Nicanfar H, Jokar P, Beznosov K, Leung V. Efficient authentication and key management mechanisms for smart grid communications. IEEE Systems Journal 2014; Volume 8 Issue 2: pp.629-640.
[27]
Li F, Zhang H, Takagi T. Efficient signcryption for heterogeneous systems. IEEE Systems Journal 2013; Volume 7 Issue 3: pp.420-429.
[28]
Li F, Xiong P. Practical secure communication for integrating wireless sensor networks into the internet of things. IEEE Sensors Journal 2013; Volume 13 Issue 10: pp.3677-3684.
[29]
Lee B, Boyd C, Dawson E, Kim K, Yang J, Yoo S. "Secure key issuing in ID-based cryptography, " Proceedings of the second workshop on Australasian information security, Data Mining and Web Intelligence, and Software Internationalisation-Volume 32. Australian Computer Society, Inc. 2004; pp.69-74.
[30]
Wang J, Bai X, Yu J, Li D. Protecting against key escrow and key exposure in identity-based cryptosystem. In Theory and Applications of Models of Computation. Springer: Berlin Heidelberg, 2007; pp.148-158.
[31]
Chow SSM. Removing escrow from identity-based encryption. In Public Key Cryptography-PKC 2009. Springer: Berlin Heidelberg, 2009; pp.256-276.
[32]
Zhu Y, Ma D, Wang S, Feng R. Efficient identity-based encryption without pairings and key escrow for mobile devices. In Wireless Algorithms, Systems, and Applications. Springer: Berlin Heidelberg, 2013; pp.42-53.
[33]
Barreto P, Kim H, Bynn B, Scott M. "Efficient algorithms for pairing-based cryptosystems, " Proc. CRYPTO'02 2002; pp.354-368.
[34]
Burrows M, Abadi M, Needham R. "A logic of authentication, " DEC SRC Research Report 39.
[35]
"http://gas.dia.unisa.it/projects/jpbc/benchmark.html"

Cited By

View all
  • (2020)A Secure Topology Control Mechanism for SDWSNs Using Identity-Based CryptographyWireless Algorithms, Systems, and Applications10.1007/978-3-030-59016-1_39(469-481)Online publication date: 13-Sep-2020
  • (2017)An anonymous authentication scheme for multi-domain machine-to-machine communication in cyber-physical systemsComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2017.10.006129:P1(306-318)Online publication date: 24-Dec-2017
  1. An authentication scheme with identity-based cryptography for M2M security in cyber-physical systems

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image Security and Communication Networks
      Security and Communication Networks  Volume 9, Issue 10
      July 2016
      327 pages
      ISSN:1939-0114
      EISSN:1939-0122
      Issue’s Table of Contents

      Publisher

      John Wiley & Sons, Inc.

      United States

      Publication History

      Published: 10 July 2016

      Author Tags

      1. BAN logic
      2. M2M
      3. SPIN
      4. authentication

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 29 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2020)A Secure Topology Control Mechanism for SDWSNs Using Identity-Based CryptographyWireless Algorithms, Systems, and Applications10.1007/978-3-030-59016-1_39(469-481)Online publication date: 13-Sep-2020
      • (2017)An anonymous authentication scheme for multi-domain machine-to-machine communication in cyber-physical systemsComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2017.10.006129:P1(306-318)Online publication date: 24-Dec-2017

      View Options

      View options

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media