190
Views
3
CrossRef citations to date
0
Altmetric
Computers and Computing

Secured Model for Internet of Things (IoT) to Monitor Smart Field Data with Integrated Real-Time Cloud Using Lightweight Cryptography

ORCID Icon &

REFERENCES

  • B. Buurman, J. Kamruzzaman, G. Karmakar, and S. Islam, “Low-power wide-area networks: design goals, architecture, suitability to Use cases and research challenges,” IEEE Access, Vol. 8, pp. 17179–17220, 2020.
  • M. Frustaci, P. Pace, G. Aloi, and G. Fortino, “Evaluating critical security issues of the IoT world: present and future challenges,” IEEE Internet Things J., Vol. 5, no. 4, pp. 2483–2495, Aug. 2018.
  • Y. J. Dhas, and P. Jeyanthi, “A review on Internet of things protocol and service oriented middleware,” in 2019 International Conference on Communication and Signal Processing (ICCSP), Chennai, India, 2019, pp. 0104–0108.
  • A. B. Alexandru, K. Gatsis, Y. Shoukry, S. A. Seshia, P. Tabuada, and G. J. Pappas, “Cloud-based quadratic optimization with partially homomorphic encryption,” IEEE Trans. Autom. Control, Vol. 66, no. 5, pp. 2357–2364, 2021.
  • K. Ren, S. Yu, W. Lou, and Y. Zhang, “Multi-user broadcast authentication in wireless sensor networks,” IEEE Trans. Veh. Technol., Vol. 58, no. 8, pp. 4554–4564, Oct. 2009.
  • S. Aghapour, M. Kaveh, D. Martín, and M. R. Mosavi, “An ultra-lightweight and provably secure broadcast authentication protocol for smart grid communications,” IEEE. Access., Vol. 8, pp. 125477–125487, 2020.
  • T. Kothmayr, C. Schmitt, W. Hu, M. Brünig, and G. Carle, “DTLS based security and two-way authentication for the Internet of things,” Ad HocNetw., Vol. 11, no. 8, pp. 2710–2723, Sep. 2013.
  • P. Szczechowiak, L. B. Oliveira, M. Scott, M. Collier, and R. Dahab, “NanoECC: testing the limits of elliptic curve cryptography in sensor networks,” in Proceedings of the 5th European Conference on Wireless Sensor Networks (EWSN), Bologna, Italy, 2008, pp. 305–320.
  • Z. Lv, W. Zhang, N. Li, C. Chen, and J. Cai, “A highly reliable lightweight distribution network communication encryption scheme,” in 2019 IEEE International Conference on Power Data Science (ICPDS), Taizhou, China, 2019, pp. 11–14.
  • C.-C. Chang, and H.-D. Le, “A provably secure, efficient, and flexible authentication scheme for ad hoc wireless sensor networks,” IEEE Trans. Wireless Commun., Vol. 15, no. 1, pp. 357–366, Jan. 2016.
  • A. K. Das, S. Kumari, V. Odelu, X. Li, F. Wu, and X. Huang, “Provably secure user authentication and key agreement scheme for wireless sensor networks,” Secur. Commun. Netw., Vol. 9, no. 16, pp. 3670–3687, 2016.
  • C. Thirumalai, S. Mohan, and G. Srivastava, “An efficient public key secure scheme for cloud and IoT security,” Comput. Commun., Vol. 150, pp. 634–643, 2020.
  • D. P. Shah, and P. G. Shah, “Revisting of elliptical curve cryptography for securing Internet of Things (IOT),” in 2018 Advances in Science and Engineering Technology International Conferences (ASET), Abu Dhabi, 2018, pp. 1–3.
  • S. Raza, L. Seitz, D. Sitenkov, and G. Selander, “S3k: scalable security with symmetric keys—DTLS Key establishment for the Internet of things,” IEEE Trans. Autom. Sci. Eng., Vol. 13, no. 3, pp. 1270–1280, July 2016.
  • T. Wu, et al., “A fast and efficient source authentication solution for broadcasting in wireless sensor networks,” in New Technologies, Mobility and Security, Nashville, TN: Springer, Institute for Software Integrated Systems, 2007, pp. 53–63.
  • R. Ali, A. K. Pal, S. Kumari, M. Karuppiah, and M. Conti, “A secure user authentication and key-agreement scheme using wireless sensor networks for agriculture monitoring,” Future Gener. Comput. Syst., 2017. doi:10.1016/j.future.2017.06.018.
  • M. Chen, T.-F. Lee, and J.-I. Pan, “An enhanced lightweight dynamic pseudonym identity based authentication and key agreement scheme using wireless sensor networks for agriculture monitoring,” Sensors, Vol. 19, no. 5, pp. 1–24, 2019.
  • A. Tripathy, A. R. Tripathy, S. Rath, O. P. Jena, and S. Swagatika, “Rivest cipher 4 cryptography and elliptical curve cryptography techniques to secure data in cloud,” in Intelligent and Cloud Computing, Singapore: Springer, 2021, doi:10.1007/978-981-15-5971-6_69.
  • S. Tangade, S. S. Manvi, and P. Lorenz, “Trust management scheme based on hybrid cryptography for secure communications in VANETs,” IEEE Trans. Veh. Technol., Vol. 69, no. 5, pp. 5232–5243, May 2020. doi:10.1109/TVT.2020.2981127.
  • B. B. Bhanu, K. R. Rao, J. V. N. Ramesh, and M. A. Hussain, “Agriculture field monitoring and analysis using wireless sensor networks for improving crop production,” in 2014 Eleventh International Conference on Wireless and Optical Communications Networks (WOCN), Vijayawada, 2014, pp. 1–7.
  • W. Iqbal, H. Abbas, M. Daneshmand, B. Rauf, and Y. A. Bangash, “An In-depth analysis of IoT security requirements, challenges, and their countermeasures via software-defined security,” IEEE Internet Things J., Vol. 7, no. 10, pp. 10250–10276, Oct. 2020.
  • I. Butun, P. Osterberg, and H. Song, “Security of the Internet of things: vulnerabilities, attacks, and countermeasures,” IEEE Commun. Surv. Tutorials, Vol. 22, no. 1, pp. 616–644, 2020.
  • A. Abdullah, R. Hamad, M. Abdulrahman, H. Moala, and S. Elkhediri, “Cybersecurity: a review of Internet of Things (IoT) security issues, challenges and techniques,” in 2019 2nd International Conference on Computer Applications & Information Security (ICCAIS), Riyadh, Saudi Arabia, 2019, pp. 1–6.
  • T. Nie, and T. Zhang, “A study of DES and Blowfish encryption algorithm,” in TENCON 2009 – 2009 IEEE Region 10 Conference, Singapore, 2009, pp. 1–4.
  • C. J. Mitchell, “On the security of 2-Key Triple DES,” IEEE Trans. Inf. Theory, Vol. 62, no. 11, pp. 6260–6267, Nov. 2016.
  • M. Feldhofer, et al., “Strong authentication for RFID systems using the AES algorithm,” in Cryptographic Hardware and Embedded Systems –CHESS 2004 Lecture Notes in Computer Science, Springer, 2004, pp. 357–370.
  • A. Mousa, “Data encryption performance based on blowfish,” in 47th International Symposium ELMAR, 2005, Zadar, 2005, pp. 131–134.
  • D. V. Penumetcha, J. Xie, and S. Ren, “FPGA design space exploration of IDEA cryptography IP core,” in 2015 IEEE 58th International Midwest Symposium on Circuits and Systems (MWSCAS), Fort Collins, CO, 2015, pp. 1–4.
  • R. Sinha, et al., “Performance based Comparison study of RSA and elliptic curve cryptography,” Int. J. Sci. Eng. Res., Vol. 4, no. 5, pp. 720–725, 2013.
  • I. A. Landge, and H. Satopay, “Secured IoT through hashing using MD5,” in 2018 Fourth International Conference on Advances in Electrical, Electronics, Information, Communication and Bio-Informatics (AEEICB), Chennai, 2018, pp. 1–5.
  • S. Lee, and K. Shin, “An efficient implementation of SHA processor including three hash algorithms (SHA-512, SHA-512/224, SHA-512/256),” in 2018 International Conference on Electronics, Information, and Communication (ICEIC), Honolulu, HI, 2018, pp. 1–4.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.