首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
随着物联网应用的广泛扩展,越来越多的物联网设备出现在人们的日常生活中,包括智能电表、智能家居、智能穿戴等.它们在带给人民生活便利的同时,由于物联网设备通过无线开放信道进行交互,造成诸多安全和隐私问题的出现.身份认证是解决物联网安全和隐私问题的关键技术之一.传统的点对点认证方案没有考虑到物联网海量节点和节点资源受限的情况...  相似文献   

2.
Wireless Personal Communications - Privacy issue has become a crucial concern in internet of things (IoT) applications ranging from home appliances to vehicular networks. RFID system has found...  相似文献   

3.
The Internet of Things (IoT) is an expansion of Internet-based sensing, processing and networking. As a key technique of the IoT, the Radio Frequency Identification (RFID) had a prosperous development in the past decade. Security schemes were also proposed to ensure secure RFID authentication. This paper analyzes security weaknesses found in previous schemes and proposes a new RFID authentication scheme using Elliptic Curve Cryptography (ECC). Security analysis results show that the proposed scheme can meet security requirements of RFID authentication while requiring no extra cost in terms of performance.  相似文献   

4.
Internet of things (IoT) is a developing technology with a lot of scope in the future. It can ease various different tasks for us. On one hand, IoT is useful for us, on the other hand, it has many serious security threats, like data breaches, side-channel attacks, and virus and data authentication. Classical cryptographic algorithms, like the Rivest-Shamir-Adleman (RSA) algorithm, work well under the classical computers. But the technology is slowly shifting towards quantum computing, which has immense processing power and is more than enough to break the current cryptographic algorithms easily. So it is required that we have to design quantum cryptographic algorithms to prevent our systems from security breaches even before quantum computers come in the market for commercial uses. IoT will also be one of the disciplines, which needs to be secured to prevent any malicious activities. In this paper, we review the common security threats in IoT and the presently available solutions with their drawbacks. Then quantum cryptography is introduced with some of its variations. And finally, the analysis has been carried out in terms of the pros and cons of implementing quantum cryptography for IoT security.  相似文献   

5.
Secure communication over wireless body area network (WBAN) is a key issue in the design and deployment of WBAN systems, in which the authentication of sensor node is a critical process. Conventional authentication schemes are not suitable to the sensor node because of the limitations of memory, computational power and energy in the node. In order to provide an efficient method to verify the identity of sender sensor nodes of WBAN, in this paper a lightweight authentication scheme, TinyZKP, based on zero-knowledge proof (ZKP) is proposed and implemented on TinyOS-based sensor nodes. Our experimental results show that, compared to two ECDSA-based authentication schemes in TinyECC and WM-ECC, the TinyZKP runs 1.9 and 1.4 times faster and the energy cost is reduced by 48 % and 28 %, respectively.  相似文献   

6.

The Internet of Things (IoT) is one of the most up-to-date and newest technologies that allows remote control of heterogeneous networks and has a good outlook for industrial applications. Wireless sensor networks (or in brief WSNs) have a key role on the Internet of industrial objects. Due to the limited resources of the sensor nodes, designing a balanced authentication scheme to provide security in reasonable performance in wireless sensor networks is a major challenge in these applications. So far, several security schemes have been presented in this context, but unfortunately, none of these schemes have provided desired security in reasonable cost. In 2017, Khemissa et al. proposed a security protocol for mutual authentication between sensor node and user in WSNs, however, in this paper we show that this protocol is not safe enough in the confrontation of desynchronization, user impersonation and gateway impersonation attacks. The proposed attacks succeed with the probability of one and to be realized only require an execution of the protocol. Given merits of the Khemissa et al.’s protocol, we also improved their protocol in such a way that provides suitable level of security, and also we prove its security using two formal ways, i.e. BAN logic and also the Scyther tool. We also argue informally about the improved protocol’s security.

  相似文献   

7.
物联网关键技术及其应用   总被引:1,自引:0,他引:1  
阐述了物联网的发展过程、定义、组成,以及物联网与传感器网络、泛在网络的相互关系;分析了涉及物联网的几种关键技术及可能的解决方案:无线射频识别技术、无线传感网技术、中间件技术、云计算技术、信息安全技术、异构网络与通信技术等;总结并展望了物联网最先可能的应用领域和应用前景。  相似文献   

8.
通过信息共享,车联网(IoV)为车辆提供各种应用,以提高道路安全和交通效率。然而,车辆之间的公开通信导致了车辆隐私泄露和各种攻击。因而,安全且保护隐私的信息共享方法是非常必要的,并且对车辆间通信的安全性和保密性提出了更高的要求,所以该文提出了一种支持批量验证的非线性对的无证书匿名认证方案。在该方案中,首先,采用无证书签名机制避免了证书管理和密钥托管问题;其次结合区域管理局生成的长期伪身份和自己生成的短期伪身份保证车辆的强匿名性和签名的新鲜性,避免路侧单元计算伪身份造成的身份泄露和时延;再次,采用无对的聚合签名提供批验证,减少车联网环境中路侧单元的计算量;最后,当发生恶意事件时,区域管理局可以追踪车辆的真实身份并由可信中心撤销该用户。安全性证明和分析表明,该方案具有高的安全性,并满足完整性、可追踪性、匿名性、可撤销性等安全要求。将该方案与现有的方案进行了比较,效率分析表明该方案更有效。  相似文献   

9.

In recent times, numerous Internet of Things (IoT) applications have begun to use biometric identity for authentication purposes. The integrity and confidentiality of biometric templates during storage and transmission is crucial as it contains key information on the physical identity of the users. Encryption is an effective template protection technique. However, most of the edge side gadgets in the IoT environment require lightweight encryption schemes due to constraints in available power and memory space. Conventional cryptosystems are expensive because of their complexity and multiple rounds for encryption. In the present work, a lightweight bio-cryptosystem is developed to ensure security while storing and transmitting biometric templates. The proposed bio-crypto architecture has three stages—key generation, confusion and diffusion. A two-dimensional logistic sine map is used for key generation. A novel method of diffusion using DNA encoding and ciphering is proposed to decrease the complexity of the encryption process considerably and achieve desirable integrity. Simulations and security analysis indicate that the proposed cryptosystem has sufficient level of security and robustness, involves lesser computational complexity and has the potential of satisfying the requirements of IoT applications.

  相似文献   

10.

Constraint Application Protocol (CoAP), an application layer based protocol, is a compressed version of HTTP protocol that is used for communication between lightweight resource constraint devices in Internet of Things (IoT) network. The CoAP protocol is generally associated with connectionless User Datagram Protocol (UDP) and works based on Representational State Transfer architecture. The CoAP is associated with Datagram Transport Layer Security (DTLS) protocol for establishing a secure session using the existing algorithms like Lightweight Establishment of Secure Session for communication between various IoT devices and remote server. However, several limitations regarding the key management, session establishment and multi-cast message communication within the DTLS layer are present in CoAP. Hence, development of an efficient protocol for secure session establishment of CoAP is required for IoT communication. Thus, to overcome the existing limitations related to key management and multicast security in CoAP, we have proposed an efficient and secure communication scheme to establish secure session key between IoT devices and remote server using lightweight elliptic curve cryptography (ECC). The proposed ECC-based CoAP is referred to as ECC-CoAP that provides a CoAP implementation for authentication in IoT network. A number of well-known cryptographic attacks are analyzed for validating the security strength of the ECC-CoAP and found that all these attacks are well defended. The performance analysis of the ECC-CoAP shows that our scheme is lightweight and secure.

  相似文献   

11.

Due to the increasing demand for IoMT applications in numerous fields such as healthcare, smart city, smart grids, industrial internet, etc. The privacy and security become a major issue in front of various researchers working in this field. This work proposed a lightweight image encryption algorithm based on a logistic-tent map and crossover operator of a genetic algorithm. Various 1-D chaotic maps are discussed in the literature review, but in some cases, hybrid 1-D chaotic maps have higher performance than simple 1-D chaotic maps. So 1-D chaotic map along with a crossover operator is used in this work. Here logistic-tent map and crossover are used to generate the random session key for each image encryption. Also, a crossover operator is used in encryption rounds for increasing confusion and diffusion. Here in this work, for each image encryption, a new intelligent session key is generated. The strength of the proposed image cryptographic scheme is assessed against resistance to the differential attack (UACI and NPCR), statistical attack (histogram analysis, correlation coefficient and information entropy) and sensitivity to the secret key. The extensive experiments of performance and security assessment show that the proposed cryptographic image scheme is secure enough to withstand all potential cryptanalytic attacks.

  相似文献   

12.
基于混合加密的融合网络安全认证计费方案   总被引:1,自引:0,他引:1  
王堃  吴蒙 《电子科技》2007,(12):70-74
蜂窝网和Ad Hoc网是提供接入服务的重要技术.由于两者互补的特性,融合蜂窝网和Ad Hoc网能提供在热点地区和通信盲区的持续接入.但两者的融合涉及到许多问题.针对安全问题,在Ad Hoc辅助式的融合网络模型上提出一种基于混合加密的安全认证计费方案.此方案使用对称加密和非对称加密的混合加密机制,另外还采用了散列函数和数字签名技术.安全分析表明所提方案可以防止扮演攻击、重播攻击和中间人攻击,并具有反拒认特性.  相似文献   

13.
该文针对水下物联网(IoUT)数据传输问题设计了一种混合地理路由协议。海洋环境的复杂性严重地限制了IoUT水下物联网节点间的数据传输性能,因此需要一个高效的路由协议以对抗复杂的信道环境。无状态几何路由(G-STAR)是一种采用贪婪转发模式的地理路由协议,在大多数3维物联网情景中能够找到合适的数据传输路径,然而水下环境中存在诸多不利因素制约了G-STAR的性能。对此,该文提出一个混合G-STAR(Hybrid G-STAR, H-G-STAR)协议,在保有G-STAR优势的基础上对协议在水下环境中的适应性进行了针对性设计。通过增加基于信道监听的无协作转发策略,在节点数量足够时自发地选择信道状况最佳的路径进行路由,由此避开贪婪转发在水下环境中可能遭遇的极端劣化信道。仿真结果显示H-G-STAR协议相较于基准G-STAR协议有着更好的路由性能,并且在物理层能够取得更低的误比特率(BER),在水下节点的网络拓扑中更为适用。  相似文献   

14.
《无线电工程》2018,(3):183-187
物联网技术在海洋工程、航运和船舶跟踪等领域发挥着重要的作用。天基物联网是物联网技术在空间领域的延伸,是卫星通信与新兴物联网技术的融合,将大大促进空天地一体化网络的发展。针对天基物联网的应用需求,面向海上机器与机器(M2M)通信系统,设计了一种新型非正交多载波调制方案。该方案可提高传输速率,降低频偏的敏感度,适合大范围的数据通信环境。分析与仿真结果表明,提出的机制可有效抑制子载波间的非正交性导致的子载波间干扰(ICI),满足目标误比特率(BER)条件,获得与子载波正交时类似的性能,实现高速数据传输速率,保证了系统的可靠性。  相似文献   

15.
16.

In the century of automation, which is digitized, and more and more technology is used, automatic systems' replacement of old manual systems makes people's lives easier. Nowadays, people have made the Internet an integral part of humans' daily lives unless they are insecure. The Internet of Things (IoT) secures a platform that authorizes devices and sensors to be remotely detected, connected, and controlled over the Internet. Due to the developments in sensor technologies, the production of tiny and low-cost sensors has increased. Many sensors, such as temperature, pressure, vibration, sound, light, can be used in the IoT. As a result of the development of these sensors with new generations, the power of the IoT technology increases, and accordingly, the revolution of IoT applications are developing rapidly. Therefore, their security issues and threats are challenging topics. In this paper, the benefits and open issues, threats, limitations of IoT applications are presented. The assessment shows that the most influential factor for evaluating IoT applications is the cost that is used in 79% of all articles, then the real-time-ness that is used in 64%, and security and error are used in 57% of all reviewed articles.

  相似文献   

17.
Wireless Personal Communications - The Internet of Things, also known as the IoT, refers to the billions of devices around the world that are now connected to the Internet, collecting and sharing...  相似文献   

18.
Wireless Personal Communications - In this paper, we introduce a survey of routing protocols for inter- net of things (IoT). We provide an overview of hardware and software plat- forms for IoT...  相似文献   

19.
物联网依托多种技术和设备,实现了人与人、人与物、物与物之间信息交互的无缝链接.基于“三网融合”的物联网的发展已经成为研究热点.本文通过对涉及物联网的相关专利申请进行统计和分析,结合实际案例,总结了物联网发展的现状,并对物联网未来的发展方向进行了预测,为国内相关企业进行技术研究提供帮助.  相似文献   

20.
为了提高LoRa在衰落信道下的误码率性能,该文设计了一种轻量级的增强型长距离(EnLoRa)物理层。首先,采用循环码移位键控(CCSK)作为纠错码,级联对角矩阵交织和啁啾扩频(CSS)调制技术,构造了一种新的比特交织编码调制(BICM)结构。然后,基于该结构,提出了一种基于比特对数似然比信息的软CSS解调和软译码算法,并将译码输出后的外信息作为先验信息反馈至解调模块,进行迭代译码。仿真结果表明,与相同码率的LoRa系统对比,EnLoRa系统在高斯信道下的编码增益提高了0.8 dB,在瑞利信道下的编码增益提高了7 dB。在此基础之上,通过多次迭代译码,还可以获得最大2.5 dB的额外收益。时间复杂度增加不到10%,空间复杂度增幅可忽略不计。该方法可望进一步降低物联网节点的功耗,在室内、市区和工业等复杂多径场景具有较大的应用价值。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号