Generic placeholder image

Recent Advances in Computer Science and Communications

Editor-in-Chief

ISSN (Print): 2666-2558
ISSN (Online): 2666-2566

Research Article

Signcryption-Based Security Framework for Low Computing Power Devices

Author(s): Anuj Kumar Singh* and B.D.K. Patro

Volume 13, Issue 5, 2020

Page: [845 - 857] Pages: 13

DOI: 10.2174/2213275912666190617161732

Price: $65

conference banner
Abstract

Background: With technological advancements, the use of many kinds of computing devices has given birth to a new era of computing. RFID tags, smart cards, and wireless sensors are the low computing power devices, which are being used massively in sensitive applications. Therefore, securing these low computing environments has become a great concern.

Proposed Work: In this paper, an elliptic curve signcryption based security framework for securing low computing power devices has been proposed which provides mutual authentication, confidentiality, non-repudiation, forward secrecy, integrity, availability, key privacy, and anonymity. In addition to this, the proposed security framework has the capability to resist replay attack, desynchronization attack, impersonation attack, key-compromise attack, location tracking attack, denial of service attack, and man-in-the-middle attack.

Results: Results have revealed that the proposed framework is efficient in terms of computational time as compared to the other related schemes.

Conclusion: The proposed protocol presented in this paper can be used as a building block in designing efficient security protocols for all kinds of low computing power devices including RFID, wireless sensors, and smart cards.

Keywords: Security, low computing power devices, RFID, WSN, smart card, signcryption.

Graphical Abstract

[1]
A.K. Singh, and B.D.K. Patro, "Security of low computing power devices: A survey of requirements, challenges & possible solutions", Cybern. Inf. Technol., vol. 19, no. 1, pp. 133-164, 2019.
[http://dx.doi.org/10.2478/cait-2019-0008]
[2]
S.C. Mukhopadhyay, Ed., Internet of Things: Challenges and Opportunities., vol. 9. Springer: Switzerland, 2014, pp. 1-17.
[http://dx.doi.org/10.1007/978-3-319-04223-7_1]
[3]
J. Lopez, R. Roman, and C. Alcaraz, "Analysis of security threats, requirements, technologies and standards in wireless sensor networks", In: Foundations of Security Analysis and Design V., Springer: Berlin, 2009,, vol. 5705. pp. 289-338.
[http://dx.doi.org/10.1007/978-3-642-03829-7_10]
[4]
H. Knospe, and H. Pohl, "RFID Security", Inf. Secur. Tech. Rep., vol. 9, no. 4, pp. 39-50, 2004.
[http://dx.doi.org/10.1016/S1363-4127(05)70039-X]
[5]
K. Markantonakis, K. Mayes, M. Tunstall, D. Sauveron, and F. Piper, "Smart card security. ” ", In: Studies in Computational Intelligence , Vol. 57. Springer: Berlin,, 2007, pp. 201-234.
[6]
Y.P. Liao, and C.M. Hsiao, A secure ECC-based RFID authentication scheme using hybrid protocols.Advances in Intelligent Systems and Applications, Smart Innovation, Systems and Technologies. Springer: Berlin, Heidelberg,, vol. 21. 2013, pp. 1-13.
[http://dx.doi.org/10.1007/978-3-642-35473-1_1]
[7]
Z. Zhao, "A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem", J. Med. Syst., vol. 38, no. 5, p. 46, 2014.
[http://dx.doi.org/10.1007/s10916-014-0046-9] [PMID: 24756871]
[8]
A.A. Alamr, F. Kausar, and J.S. Kim, "Secure mutual authentication protocol for RFID based on elliptic curve cryptography", Proc. of International Conference on Platform Technology and Service (PlatCon), 2016pp. 1-7
[http://dx.doi.org/10.1109/ PlatCon.2016.7456822]
[9]
C. Jin, C. Xu, X. Zhang, and F. Li, "A Secure ECC-based RFID mutual authentication protocol to enhance patient medication safety", J. Med. Syst., vol. 40, no. 1, p. 12, 2016.
[http://dx.doi.org/10.1007/s10916-015-0362-8] [PMID: 26573649]
[10]
L. Zheng, Y. Xue, L. Zhang, and R. Zhang, "Mutual authentication protocol for RFID based on ECC", Proc. of IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC), 2017pp. 320-323
[http://dx.doi.org/10.1109/CSE-EUC.2017.245]
[11]
N. Dinarvand, and H. Barati, "An efficient and secure RFID authentication protocol using elliptic curve cryptography", Wirel. Netw., vol. 2019, no. 1, pp. 1-14, 2017.
[12]
F. Wu, L. Xu, S. Kumari, X. Li, A.K. Das, and M.K. Khan, "M.K., M. Karuppiah and R. Baliyan, “A novel and provably secure authentication and key agreement scheme with user anonymity for global mobility networks", Secur. Commun. Netw., vol. 9, pp. 527-3542, 2016.
[http://dx.doi.org/10.1002/sec.1558]
[13]
R. Amin, S.K.H. Islam, G.P. Biswas, M.K. Khan, L. Leng, and N. Kumar, "Design of anonymity preserving three-factor authenticated key exchange protocol for wireless sensor network", Comput. Netw., vol. 2016, pp. 1-22, 2016.
[http://dx.doi.org/10.1016/j.comnet.2016.01.006]
[14]
Y. Park, and Y. Park, "Three-Factor user authentication and key agreement using elliptic curve cryptosystem in wireless sensor networks", Sensors (Basel), vol. 16, no. 12, pp. 1-17, 2016.
[http://dx.doi.org/10.3390/s16122123] [PMID: 27983616]
[15]
Q. Jiang, S. Zeadally, J. Ma, and D. He, "Lightweight three factor authentication and key agreement protocol for internet integrated wireless sensor networks", IEEE Access, vol. 5, pp. 3376-3392, 2017.
[http://dx.doi.org/10.1109/ACCESS.2017.2673239]
[16]
J. Jung, J. Moon, D. Lee, and D. Won, "Efficient and security enhanced anonymous authentication with key agreement scheme in wireless sensor networks", Sensors (Basel), vol. 17, no. 3, pp. 1-21, 2017.
[http://dx.doi.org/10.3390/s17030644] [PMID: 28335572]
[17]
C. Wang, G. Xu, and J. Sun, "An enhanced three-factor user authentication scheme using elliptic curve cryptosystem for wireless sensor networks", Sensors (Basel), vol. 17, no. 12, pp. 1-20, 2017.
[http://dx.doi.org/10.3390/s17122946] [PMID: 29257066]
[18]
X. Li, J. Niu, S. Kumari, F. Wu, A.K. Sangaiah, K. Kwang, and R. Choo, "A three-factor anonymous authentication scheme for wireless sensor networks in internet of things environments", J. Netw. Comput. Appl., vol. 103, pp. 194-204, 2018.
[http://dx.doi.org/10.1016/j.jnca.2017.07.001]
[19]
K. Zhang, K. Xu, and F. Wei, "A provably secure anonymous authenticated key exchange protocol based on ECC for wireless sensor networks", Wirel. Commun. Mob. Comput., vol. 2018, pp. 1-9, 2018.
[http://dx.doi.org/10.1155/2018/2484268]
[20]
B. Huang, M. Khan, L. Wu, F.T. Muhaya, and D. He, "An efficient remote user authentication with key agreement scheme using elliptic curve cryptography", Wirel. Pers. Commun., vol. 85, no. 1, pp. 225-240, 2015.
[http://dx.doi.org/10.1007/s11277-015-2735-1]
[21]
S.A. Chaudhry, H. Naqvi, K. Mahmood, H.F. Ahmad, and M.K. Khan, "An improved remote user authentication scheme using elliptic curve cryptography", Wirel. Pers. Commun., vol. 96, no. 4, pp. 5355-5373, 2017.
[http://dx.doi.org/10.1007/s11277-016-3745-3]
[22]
Q. Xie, D.S. Wong, G. Wang, X. Tan, K. Chen, and L. Fang, "Provably secure dynamic ID-based anonymous two-factor authenticated key exchange protocol with extended security model", IEEE Trans. Inf. Forensics Security, vol. 12, no. 6, pp. 1382-1392, 2017.
[http://dx.doi.org/10.1109/TIFS.2017.2659640]
[23]
T.T. Truong, M.T. Tran, A.D. Duong, and I. Echizen, "Provable identity based user authentication scheme on ECC in multi-server environment", Wirel. Pers. Commun., vol. 95, no. 3, pp. 2785-2801, 2017.
[http://dx.doi.org/10.1007/s11277-017-3961-5]
[24]
Y. Zhao, S. Li, and L. Jiang, "Secure and efficient user authentication scheme based on password and smart card for multiserver environment", Secur. Commun. Netw., vol. 2018, pp. 1-13, 2018.
[http://dx.doi.org/10.1155/2018/9178941]
[25]
Y. Zheng, "Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption)", In Annual International Cryptology Conference. Springer: Berlin, Heidelberg, 1997pp. 165-179
[http://dx.doi.org/10. 1007/BFb0052234]
[26]
Y. Zheng, and H. Imai, "How to construct efficient signcryption schemes on elliptic curves", Inf. Process. Lett., vol. 68, no. 5, pp. 227-233, 1998.
[http://dx.doi.org/10.1016/S0020-0190(98)00167-7]
[27]
K. Ouafi, and R.C.W. Phan, "Traceable privacy of recent provably secure RFID protocols", Proceedings of International Conference on Applied Cryptography and Network Security, 2008pp. 479-489
[http://dx.doi.org/10.1007/978-3-540-68914-0_29]

Rights & Permissions Print Cite
© 2024 Bentham Science Publishers | Privacy Policy