To see the other types of publications on this topic, follow the link: Secure Real-Time Protocol (SRTP.

Journal articles on the topic 'Secure Real-Time Protocol (SRTP'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Secure Real-Time Protocol (SRTP.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

H.G., Shashidhar, Sanket Dessai, and Shilpa Chaudhari. "Design of Secure Transmission of Multimedia Data Using SRTP on Linux Platform." International Journal of Reconfigurable and Embedded Systems (IJRES) 4, no. 2 (July 1, 2015): 71. http://dx.doi.org/10.11591/ijres.v4.i2.pp71-81.

Full text
Abstract:
This paper aims for providing a viable solution for security in streaming media technology. Service providers do not want the end users to capture and duplicate streaming media data. Once captured data can be re-distributed to millions without any control from the source. Licensing issues also dictate the number of times end user may utilize the data. Encryption is not sufficient as it leaves the system vulnerable to duplication and recording after decryption. In this paper an attempt has been made to transmit digital multimedia data to multiple users. The transmission of the video/audio data has been attempted from one PC to another PC. While doing this, security considerations have to be taken care by using suitable encryption/decryption techniques. A research carried out on the different data transmission protocols reveals that the Secure Real Time Transport Protocol (SRTP) is one of the best available protocols. Hence the SRTP has been deployed in this project on Linux OS using socket programming. The code for the transmitter and the receiver is designed and developed around the SRTP library for transmission of multimedia data. The solution is illustrated by choosing an example of a video clip for transmission and reception. This model increasing the security of streaming media and adds a measure of integrity protection, but it is primarily intended to aid in replay preventions.
APA, Harvard, Vancouver, ISO, and other styles
2

Prastiawan, Hendra. "Analisa Kinerja VoIP Client dengan Menggunakan Modul RTP Terenkripsi dan SRTP pada Jaringan VoIP." Jurnal Telekomunikasi dan Komputer 5, no. 3 (February 27, 2017): 205. http://dx.doi.org/10.22441/incomtech.v5i3.1141.

Full text
Abstract:
Seiring dengan berkembangnya teknologi telekomunikasi dan komputer, banyak aplikasi-aplikasi yang mendukung komunikasi telepon melalui jaringan internet tumbuh dan berkembang. Layanan yang dimaksud adalah Voice over Internet Protocol atau biasa disebut dengan VoIP. VoIP yang menggunakan server-server gratis yang ada saat ini tidaklah menjamin keamanan dari sebuah percakapan yang dilakukan didalamnya. Oleh sebab itu, diperlukan sebuah VoIP Client yang dapat mengamankan data komunikasi tersebut. Walaupun sekarang sudah tersedia sebuah protokol aman dalam VoIP yang disebut SRTP atau Secure Real-Time Protocol, namun hal tersebut perlu dilakukan pengujian lebih lanjut dari kualitas layanan dengan membandingkan protokol tersebut dengan sebuah protokol biasa yang ditambahkan sebuah algoritma enkripsi untuk mengetahui kinerja protokol yang lebih baik digunakan dalam VoIP tersebut. Algoritma yang akan ditambahkan dalam protocol tersebut yaitu algoritma AES (Advanced Encryption Standard).
APA, Harvard, Vancouver, ISO, and other styles
3

Liu, Chun, and Kun Tan. "Research and Implementation of the Secure Database-Update Mechanism." Applied Mechanics and Materials 513-517 (February 2014): 1752–55. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.1752.

Full text
Abstract:
For a safety critical computer, large-scale data like database which has to be transferred in an instant time cannot be voted directly. This paper proposes a database update algorithm for safety critical computer based on status vote,which is to vote the database status instead of database itself. This algorithm can solve the problem of voting too much data in a short time, and compare versions of database of different modules in real time. A Markov model is built to calculate the safety and reliability of this algorithm. The results show that this algorithm meets the update requirement of safety critical computer. 1. Communication protocol for database update 1.1 TFTP protocol TFTP is a simple protocol for transporting document. It usually uses the UDP protocol to realize but the TFTP does not require the specific agreement of implementation and can implement with TCP in special occasions. [This agreement is designed for small file transferring, so it doesn't have function many FTP usually does; it can only acquire or write the file from the server and not able tot list directory, not authenticate. It transfers 8 bits of data with three models: netascii, the eight-bit ASCII form; octet, the eight-bit source data type; mail, no longer supported, it returns the data back directly to the user rather than saved as a file. 1.2 SRTP Ethernet security real-time data transfer protocol
APA, Harvard, Vancouver, ISO, and other styles
4

Yingyuan, Xiao, Liu Yunsheng, and Chen Xiangyang. "An efficient secure real-time concurrency control protocol." Wuhan University Journal of Natural Sciences 11, no. 6 (November 2006): 1899–902. http://dx.doi.org/10.1007/bf02831902.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lee, Sungyoung, Byeong-Soo Jeong, and Hyon-Woo Seung. "A secure dynamic copy protocol in real-time secure database systems." ACM SIGPLAN Notices 34, no. 7 (July 1999): 73–79. http://dx.doi.org/10.1145/315253.314452.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

AlMahmoud, Abdelrahman, Maurizio Colombo, Chan Yeob Yeun, and Hassan Al Muhairi. "Secure communication protocol for real-time business process monitoring." International Journal of Internet Technology and Secured Transactions 5, no. 3 (2014): 223. http://dx.doi.org/10.1504/ijitst.2014.065183.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Chanjung Park, Seog Park, and S. H. Son. "Multiversion locking protocol with freezing for secure real-time database systems." IEEE Transactions on Knowledge and Data Engineering 14, no. 5 (September 2002): 1141–54. http://dx.doi.org/10.1109/tkde.2002.1033780.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Divya, K., and B. Srinivasan. "Trust Based Secure Multipath Routing Protocol for MANET." International Journal of Computer Science and Mobile Computing 10, no. 5 (May 30, 2021): 72–80. http://dx.doi.org/10.47760/ijcsmc.2021.v10i05.008.

Full text
Abstract:
MANETs gained popularity due to various notable features like dynamic topology, rapid setup, multihop data transmission, and so on. These prominent features make MANETs suitable for many real-time applications like environmental monitoring, disaster management, and covert and combat operations. Moreover, MANETs can also be integrated with emerging technologies like cloud computing, IoT, and machine learning algorithms to achieve the vision of Industry 4.0. All MANET-based sensitive real time applications require secure and reliable data transmission that must meet the required QoS. In MANET, achieving secure and energy-efficient data transmission is a challenging task. )e main strength of the proposed protocol is that it considers multiple factors like congestion control, packet loss reduction, malicious node detection, and secure data transmission to intensify the MANET’s QoS. The performance of the proposed protocol is analyzed through the simulation in NS2.
APA, Harvard, Vancouver, ISO, and other styles
9

Ahmed, Adel Ali, and Norsheila Fisal Fisal. "Secure real-time routing protocol with load distribution in wireless sensor networks." Security and Communication Networks 4, no. 8 (May 25, 2010): 839–69. http://dx.doi.org/10.1002/sec.214.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kim, Namgyu, Songchun Moon, and Yonglak Sohn. "Secure one snapshot protocol for concurrency control in real-time stock trading systems." Journal of Systems and Software 73, no. 3 (November 2004): 441–54. http://dx.doi.org/10.1016/j.jss.2003.08.236.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Son, Sang H., Rasikan David, and Craig W. Chaney. "Design and analysis of an adaptive policy for secure real-time locking protocol." Information Sciences 99, no. 1-2 (June 1997): 101–35. http://dx.doi.org/10.1016/s0020-0255(96)00281-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Wan, Changsheng, Juan Zhang, and Daoli Huang. "SCPR: Secure Crowdsourcing-Based Parking Reservation System." Security and Communication Networks 2017 (2017): 1–9. http://dx.doi.org/10.1155/2017/1076419.

Full text
Abstract:
The crowdsourcing-based parking reservation system is a new computing paradigm, where private owners can rent their parking spots out. Security is the main concern for parking reservation systems. However, current schemes cannot provide user privacy protection for drivers and have no key agreement functions, resulting in a lot of security problems. Moreover, current schemes are typically based on the time-consuming bilinear pairing and not suitable for real-time applications. To solve these security and efficiency problems, we present a novel security protocol with user privacy called SCPR. Similar to protocols of this field, SCPR can authenticate drivers involved in the parking reservation system. However, different from other well-known approaches, SCPR uses pseudonyms instead of real identities for providing user privacy protection for drivers and designs a novel pseudonym-based key agreement protocol. Finally, to reduce the time cost, SCPR designs several novel cryptographic algorithms based on the algebraic signature technique. By doing so, SCPR can satisfy a number of security requirements and enjoy high efficiency. Experimental results show SCPR is feasible for real world applications.
APA, Harvard, Vancouver, ISO, and other styles
13

Sirajuddin, Mohammad, Ch Rupa, Celestine Iwendi, and Cresantus Biamba. "TBSMR: A Trust-Based Secure Multipath Routing Protocol for Enhancing the QoS of the Mobile Ad Hoc Network." Security and Communication Networks 2021 (April 21, 2021): 1–9. http://dx.doi.org/10.1155/2021/5521713.

Full text
Abstract:
Mobile ad hoc network (MANET) is a miscellany of versatile nodes that communicate without any fixed physical framework. MANETs gained popularity due to various notable features like dynamic topology, rapid setup, multihop data transmission, and so on. These prominent features make MANETs suitable for many real-time applications like environmental monitoring, disaster management, and covert and combat operations. Moreover, MANETs can also be integrated with emerging technologies like cloud computing, IoT, and machine learning algorithms to achieve the vision of Industry 4.0. All MANET-based sensitive real-time applications require secure and reliable data transmission that must meet the required QoS. In MANET, achieving secure and energy-efficient data transmission is a challenging task. To accomplish such challenging objectives, it is necessary to design a secure routing protocol that enhances the MANET’s QoS. In this paper, we proposed a trust-based multipath routing protocol called TBSMR to enhance the MANET’s overall performance. The main strength of the proposed protocol is that it considers multiple factors like congestion control, packet loss reduction, malicious node detection, and secure data transmission to intensify the MANET’s QoS. The performance of the proposed protocol is analyzed through the simulation in NS2. Our simulation results justify that the proposed routing protocol exhibits superior performance than the existing approaches.
APA, Harvard, Vancouver, ISO, and other styles
14

Kim, Young-Jin, and Marina Thottan. "SGTP: Smart Grid Transport Protocol for secure reliable delivery of periodic real time data." Bell Labs Technical Journal 16, no. 3 (November 22, 2011): 83–99. http://dx.doi.org/10.1002/bltj.20523.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Bi, Jia Na, and E. Xu. "A Secure and Energy-Efficient Rooting Protocol for WSN." Applied Mechanics and Materials 347-350 (August 2013): 1699–704. http://dx.doi.org/10.4028/www.scientific.net/amm.347-350.1699.

Full text
Abstract:
In directed diffusion rooting protocol, interest and exploratory data are disseminated by flooding, which will bring broadcast storm resulting in substantial energy consumption of wireless sensor networks. Grid-based directed diffusion rooting protocol can improve energy efficiency where geographic grids are constructed by self-organization of nodes using location information. Flooding of interest and exploratory data is limited in grid head nodes. But grid-based directed diffusion rooting protocol considers less about security. To adapt to environments with high security requirements, traffic attack detection and secure data aggregation schemes are added to grid-based directed diffusion rooting protocol. Simulation shows that the proposed schemes can real-time predict traffic attacks and improve accuracy of data aggregation results when networks are under attacks. At the same time, the protocol consumes less energy and extends lifetime of networks.
APA, Harvard, Vancouver, ISO, and other styles
16

Kamboj, Nippun, Dalip, and Munishwar Rai. "A New Secure Ad-Hoc on Demand Distance Vector Routing Protocol to Ensure Less Power Consumption in Mobile Ad-Hoc Network." Journal of Computational and Theoretical Nanoscience 17, no. 6 (June 1, 2020): 2483–87. http://dx.doi.org/10.1166/jctn.2020.8919.

Full text
Abstract:
Current time represents the era of communication technology and in this revolution MANET is widely used and act as a key star for data communication in real life decisive scenario for e.g., disaster management, traffic control, military services etc. MANET is infrastructureless data communication network comprising of mobile nodes. For MANET it requires secure and energy efficient framework for the underlying routing protocol. To meet the need of efficient data communication in MANET, an Energy Efficient and Secure AODV (EES-AODV) protocol is proposed. In the projected routing protocol, first the order of network nodes happen dependent on energy and afterward encryption has been done. Simulation of projected protocol is performed for such as Average Delay, PDR and Throughput. Simulated results shows that modified AODV gives optimized performance and provides a more secure and energy aware protocol.
APA, Harvard, Vancouver, ISO, and other styles
17

Pratama, Redo, Mira Orisa, and FX Ariwibisono. "APLIKASI MONITORING DAN CONTROLLING SERVER MENGGUNAKAN PROTOCOL ICMP (INTERNET CONTROL MESSAGE PROTOCOL) DAN SSH (SECURE SHELL) BERBASIS WEBSITE." JATI (Jurnal Mahasiswa Teknik Informatika) 4, no. 1 (September 1, 2020): 397–403. http://dx.doi.org/10.36040/jati.v4i1.2310.

Full text
Abstract:
Sistem monitoring server sangat dibutuhkan bagi seorang administrator. Sebab memastika setiap server dalam kondisi yang baik merupakan tugas utama dari administrator, karena sifat server yang harus dalam kondisi online atau hidup setiap Sistem monitoring yang saat ini digunakan ialah dengan cara mengecek setiap server yang dikelolanya. Dengan cara tersebut maka administrator dapat mengetahui kondisi fisik serta keadaan server dalam keadaan up atau down. Dengan menggunakan protocoi ICMP (Internet Control Message Protocol) untuk menjalankan fitur monitoring server secara real time, serta menggunakan protocol SSH (Secure Shell) untuk melakukan kontrol server dan juga melakukan transfer file ke server. Dalam Aplikasi monitoring dan kontrol server yang diterapkan dan diuji cobakan dalam sebuah jaringan lokal di Laboratorium Jaringan Komputer Tektnik Informatika S-1 ITN Malang. Kegiatan monitoring dapat dilakukan melalui aplikasi ini adalah memantau kondisi real time dari server yang dikelola dalam kondisi up atau down serta, apabila server dalam keadaan down maka administrator akan memperoleh sebuah notifikasi. Fitur kontrol server yang dapat dilakukan dalam aplikasi ini ialah mematikan atau menjalankan ulang server, mengolah service yang bejalan diserver, serta fitur untuk melakukan pengiriman file kesebuah server.
APA, Harvard, Vancouver, ISO, and other styles
18

Seo, Minhye. "Fair and Secure Multi-Party Computation with Cheater Detection." Cryptography 5, no. 3 (August 12, 2021): 19. http://dx.doi.org/10.3390/cryptography5030019.

Full text
Abstract:
Secure multi-party computation (SMC) is a cryptographic protocol that allows participants to compute the desired output without revealing their inputs. A variety of results related to increasing the efficiency of SMC protocol have been reported, and thus, SMC can be used in various applications. With the SMC protocol in smart grids, it becomes possible to obtain information for load balancing and various statistics, without revealing sensitive user information. To prevent malicious users from tampering with input values, SMC requires cheater detection. Several studies have been conducted on SMC with cheater detection, but none of these has been able to guarantee the fairness of the protocol. In such cases, only a malicious user can obtain a correct output prior to detection. This can be a critical problem if the result of the computation is real-time information of considerable economic value. In this paper, we propose a fair and secure multi-party computation protocol, which detects malicious parties participating in the protocol before computing the final output and prevents them from obtaining it. The security of our protocol is proven in the universal composability framework. Furthermore, we develop an enhanced version of the protocol that is more efficient when computing an average after detecting cheaters. We apply the proposed protocols to a smart grid as an application and analyze their efficiency in terms of computational cost.
APA, Harvard, Vancouver, ISO, and other styles
19

Zhang, Ke, Kai Xu, and Fushan Wei. "A Provably Secure Anonymous Authenticated Key Exchange Protocol Based on ECC for Wireless Sensor Networks." Wireless Communications and Mobile Computing 2018 (July 16, 2018): 1–9. http://dx.doi.org/10.1155/2018/2484268.

Full text
Abstract:
In wireless sensor networks, users sometimes need to retrieve real-time data directly from the sensor nodes. Many authentication protocols are proposed to address the security and privacy aspects of this scenario. However, these protocols still have security loopholes and fail to provide strong user anonymity. In order to overcome these shortcomings, we propose an anonymous authenticated key exchange protocol based on Elliptic Curves Cryptography (ECC). The novel protocol provides strong user anonymity such that even the gateway node and the sensor nodes do not know the real identity of the user. The security of the proposed protocol is conducted in a well-defined security model under the CDH assumption. Compared with other related protocols, our protocol is efficient in terms of communication and enjoys stronger security. The only disadvantage is that our protocol consumes more computation resources due to the usage of asymmetric cryptography mechanisms to realize strong anonymity. Consequently, our protocol is suitable for applications which require strong anonymity and high security in wireless sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
20

Tan, Haowen, Dongmin Choi, Pankoo Kim, Sungbum Pan, and Ilyong Chung. "Secure Certificateless Authentication and Road Message Dissemination Protocol in VANETs." Wireless Communications and Mobile Computing 2018 (2018): 1–13. http://dx.doi.org/10.1155/2018/7978027.

Full text
Abstract:
As a crucial component of Internet-of-Thing (IoT), vehicular ad hoc networks (VANETs) have attracted increasing attentions from both academia and industry fields in recent years. With the extensive VANETs deployment in transportation systems of more and more countries, drivers’ driving experience can be drastically improved. In this case, the real-time road information needs to be disseminated to the correlated vehicles. However, due to inherent wireless communicating characteristics of VANETs, authentication and group key management strategies are indispensable for security assurance. Furthermore, effective road message dissemination mechanism is of significance. In this paper, we address the above problems by developing a certificateless authentication and road message dissemination protocol. In our design, certificateless signature and the relevant feedback mechanism are adopted for authentication and group key distribution. Subsequently, message evaluating and ranking strategy is introduced. Security analysis shows that our protocol achieves desirable security properties. Additionally, performance analysis demonstrates that the proposed protocol is efficient compared with the state of the art.
APA, Harvard, Vancouver, ISO, and other styles
21

Arshadi, Nasser. "Blockchain Platform for Real-Time Payments: A Less Costly and More Secure Alternative to ACH." Technology & Innovation 21, no. 1 (October 31, 2019): 3–9. http://dx.doi.org/10.21300/21.1.2019.3.

Full text
Abstract:
This paper examines the historical development of banking and automated clearing house legacy systems and offers blockchain platform for real-time payments as an alternative. Institutions with legacy systems resist disruptive change unless there are demands by businesses and customers and an opportunity for new products at reduced costs and additional revenues. Although the Automated Clearing House (ACH) in the U. S. has phased in a twice-a-day clearing and settlement system, it is still behind real-time models in use in several other countries. ACH uses individual clearance and settlements for large payments and batches for smaller transactions. Using ACH data, this paper calculates the annual opportunity cost of using a real-time model such as blockchain versus ACH's discrete, twice-a-day clearance and settlement procedure. For 2016, the real-time protocol would have resulted in benefits for businesses and customers of $10 billion.
APA, Harvard, Vancouver, ISO, and other styles
22

Lekbich, Anass, Abdelaziz Belfqih, Chaimae Zedak, Jamal Boukherouaa, and F. Elmariami. "Implementation of a decentralized real-time management system for electrical distribution networks using the internet of things in smart grids." Bulletin of Electrical Engineering and Informatics 10, no. 3 (June 1, 2021): 1142–53. http://dx.doi.org/10.11591/eei.v10i3.2436.

Full text
Abstract:
Intelligent management of the electrical network is the implementation of an integrated system based on a reliable and secure communication architecture for transmitting end-to-end information between the equipment and the management system. The main objective of this work is to develop an intelligent telecontrol solution for the electrical distribution network combining communication techniques and an intelligent reconfiguration strategy. The solution is based on a graphic model and a secure communication architecture using the internet of things to ensure flexibility in terms of management of the intelligent network. This intelligent multi-criteria solution uses a secure communication architecture and the MQTT protocol to ensure system interoperability and security. The tests were carried out on the IEEE 33 bus network and consequently, an optimization of the losses and a clear improvement in the nodal voltage were recorded despite the variation of the electric charge.
APA, Harvard, Vancouver, ISO, and other styles
23

Yu, SungJin, JoonYoung Lee, YoHan Park, YoungHo Park, SangWoo Lee, and BoHeung Chung. "A Secure and Efficient Three-Factor Authentication Protocol in Global Mobility Networks." Applied Sciences 10, no. 10 (May 21, 2020): 3565. http://dx.doi.org/10.3390/app10103565.

Full text
Abstract:
With the developments in communication and mobile technologies, mobile users can access roaming services by utilizing a mobile device at any time and any place in the global mobility networks. However, these require several security requirements, such as authentication and anonymity, because the information is transmitted over an open channel. Thus, secure and efficient authentication protocols are essential to provide secure roaming services for legitimate users. In 2018, Madhusudhan et al. presented a secure authentication protocol for global mobile networks. However, we demonstrated that their protocol could not prevent potential attacks, including masquerade, session key disclosure, and replay attacks. Thus, we proposed a secure and efficient three-factor authentication protocol to overcome the security weaknesses of Madhusudhan et al.’s scheme. The proposed scheme was demonstrated to prevent various attacks and provided a secure mutual authentication by utilizing biometrics and secret parameters. We evaluated the security of the proposed protocol using informal security analysis and formal security analysis, such as the real-or-random (ROR) model and Burrows–Abadi–Needham (BAN) logic. In addition, we showed that our scheme withstands man-in-the-middle (MITM) and replay attacks utilizing formal security validation automated validation of internet security protocols and applications (AVISPA) simulation. Finally, we compared the performance of our protocol with existing schemes. Consequently, our scheme ensured better security and efficiency features than existing schemes and can be suitable for resource-constrained mobile environments.
APA, Harvard, Vancouver, ISO, and other styles
24

Haseeb, Khalid, Naveed Islam, Yasir Javed, and Usman Tariq. "A Lightweight Secure and Energy-Efficient Fog-Based Routing Protocol for Constraint Sensors Network." Energies 14, no. 1 (December 26, 2020): 89. http://dx.doi.org/10.3390/en14010089.

Full text
Abstract:
The Wireless Sensor Network (WSN) has seen rapid growth in the development of real-time applications due to its ease of management and cost-effective attributes. However, the balance between optimization of network lifetime and load distribution between sensor nodes is a critical matter for the development of energy-efficient routing solutions. Recently, many solutions have been proposed for constraint-based networks using the cloud paradigm. However, they achieve network scalability with the additional cost of routing overheads and network latency. Moreover, the sensors’ data is transmitted towards application users over the uncertain medium, which leads to compromised data security and its integrity. Therefore, this work proposes a light-weight secure and energy-efficient fog-based routing (SEFR) protocol to minimize data latency and increase energy management. It exploits the Quality of Service (QoS) factors and facilitates time-sensitive applications with network edges. Moreover, the proposed protocol protects real-time data based on two levels of cryptographic security primitives. In the first level, a lightweight data confidentiality scheme is proposed between the cluster heads and fog nodes, and in the second level, a high-performance asymmetric encryption scheme is proposed among fog and cloud layers. The analysis of simulation-based experiments has proven the significant outcomes of the proposed protocol compared to existing solutions in terms of routing, security, and network management.
APA, Harvard, Vancouver, ISO, and other styles
25

Chandrakar, Preeti. "A Secure Remote User Authentication Protocol for Healthcare Monitoring Using Wireless Medical Sensor Networks." International Journal of Ambient Computing and Intelligence 10, no. 1 (January 2019): 96–116. http://dx.doi.org/10.4018/ijaci.2019010106.

Full text
Abstract:
The wireless medical sensor networks WMSN play a crucial role in healthcare monitoring remotely. In remote healthcare monitoring, the sensor nodes are deployed in patient's body for collecting physiological data and transmit these data over an insecure channel. The patient's health information is highly sensitive and important. Any malicious modification in physiological data will make wrong diagnoses and harm the patient health. Therefore, privacy, data security, and user authentication are extremely important for accessing patient's real-time heath information over an insecure channel. In this regard, this article proposes a secure and robust two-factor based remote user authentication protocol for healthcare monitoring. The authentication proof has done with the help of BAN logic, which ensures that the proposed scheme provides mutual authentication and session key agreement securely. The informal security verification proves that the developed protocol is secure from various security attacks. The simulation of the proposed scheme has been done using AVISPA tool, whose simulation results confirm that the proposed scheme is secure from active and passive attacks. Performance evaluation shows that the proposed protocol is efficient in terms of security features, computation cost, communication cost, and execution time.
APA, Harvard, Vancouver, ISO, and other styles
26

Shehada, Dina, Chan Yeob Yeun, M. Jamal Zemerly, Mahmoud Al Qutayri, Yousof Al Hammadi, Ernesto Damiani, and Jiankun Hu. "BROSMAP: A Novel Broadcast Based Secure Mobile Agent Protocol for Distributed Service Applications." Security and Communication Networks 2017 (2017): 1–18. http://dx.doi.org/10.1155/2017/3606424.

Full text
Abstract:
Mobile agents are smart programs that migrate from one platform to another to perform the user task. Mobile agents offer flexibility and performance enhancements to systems and service real-time applications. However, security in mobile agent systems is a great concern. In this paper, we propose a novel Broadcast based Secure Mobile Agent Protocol (BROSMAP) for distributed service applications that provides mutual authentication, authorization, accountability, nonrepudiation, integrity, and confidentiality. The proposed system also provides protection from man in the middle, replay, repudiation, and modification attacks. We proved the efficiency of the proposed protocol through formal verification with Scyther verification tool.
APA, Harvard, Vancouver, ISO, and other styles
27

Bi, Jia Na, and E. Xu. "An Energy-Efficient Attack Detection Protocol for WSN." Applied Mechanics and Materials 380-384 (August 2013): 2716–19. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2716.

Full text
Abstract:
Traffic attack and false data aggregation attack are serious to wireless sensor networks. How to detect the two kinds of attack is a difficult problem. An energy-efficient attack detection protocol is proposed in this paper. The detection protocol uses linear prediction to establish easy ARMA(2,1) model for sensor nodes. In the detection protocol, different nodes play different roles, and use different monitor schemes. Virtual cluster head and monitor nodes are elected. Monitor nodes monitor cluster head, and member nodes are monitored by their cluster head. At the same time, secure data aggregation schemes are added to the protocol. Simulation shows that, the detection protocol can real-time predict traffic attacks, and insure correct data aggregation, but consume less energy.
APA, Harvard, Vancouver, ISO, and other styles
28

Shen, Chaowen. "Design and Realization of Video Signals Encryption and Decryption via Chaotic Sequence." MATEC Web of Conferences 228 (2018): 02006. http://dx.doi.org/10.1051/matecconf/201822802006.

Full text
Abstract:
As is known to all, data transmission in wireless networks is easy to intercept because of the openness of wireless signals. In order to deal with this security problem, this paper presents a secure communication method based on driving-response synchronization and TCP protocol. The video signal is encrypted and decrypted by a chaotic sequence and transmitted through WIFI network in real time. Furthermore, the system configuration and design procedures are described in detail. Experimental results show that our approach is feasible for video secure communication.
APA, Harvard, Vancouver, ISO, and other styles
29

Ni, Zhen Tao, Ying Zhong, and Lei Huang. "Research on Secure Model in WiFi/WiMAX Mixed Networks Based on Pre-Authentication." Applied Mechanics and Materials 644-650 (September 2014): 2988–91. http://dx.doi.org/10.4028/www.scientific.net/amm.644-650.2988.

Full text
Abstract:
The integrated WiFi and WiMAX network is of great potential for the future due to the high data transport capacity of WiFi and the wider coverage of WiMAX. According to the requirements for real-time service in the wireless network, a fast secure authentication model in the WiFi/WiMAX mixed networks is proposed. It is based on the EAP-TLS protocol and its authentication procedure is divided into two stages: pre-authentication and re-authentication. By the utilization of the pre-authentication the authentication delay is reduced significantly when a MS roams between WiFi and WiMAX networks, which can be used to support real-time service in the mixed wireless network to some extent.
APA, Harvard, Vancouver, ISO, and other styles
30

Özkul, Mükremin, Ilir Capuni, and Elton Domnori. "Context-Aware Intelligent Traffic Light Control through Secure Messaging." Journal of Advanced Transportation 2018 (November 5, 2018): 1–10. http://dx.doi.org/10.1155/2018/4251701.

Full text
Abstract:
In this paper, we propose STCM, a context-aware secure traffic control model to manage competing traffic flows at a given intersection by using secure messages with real-time traffic information. The vehicle is modeled as a virtual sensor which reports the traffic state, such as its speed and location, to a traffic light controller through a secure and computationally lightweight protocol. During the reporting process, a vehicle’s identity and location are kept anonymous to any other vehicle in the system. At an intersection, the traffic light controller receives the messages with traffic information, verifies the identities of the vehicles, and dynamically implements and optimizes the traffic light phases in real-time. Moreover, the system is able to detect the presence of emergency vehicles (such as ambulances and fire fighting trucks) in the communication range and prioritize the intersection crossing of such vehicles to in order to minimize their waiting times. The simulation results demonstrate that the system significantly reduces the waiting time of the vehicles in both light and heavy traffic flows compared to the pretimed signal control and the adaptive Webster’s method. Simulation results also yield effective robustness against impersonating attacks from malicious vehicles.
APA, Harvard, Vancouver, ISO, and other styles
31

Rajabalipanah, Hamid, Kasra Rouhi, Ali Abdolali, Shahid Iqbal, Lei Zhang, and Shuo Liu. "Real-time terahertz meta-cryptography using polarization-multiplexed graphene-based computer-generated holograms." Nanophotonics 9, no. 9 (June 29, 2020): 2861–77. http://dx.doi.org/10.1515/nanoph-2020-0110.

Full text
Abstract:
AbstractAs one of the cutting-edge technologies in advanced information science, wave-based cryptography is a prerequisite to enable a plethora of secure encrypting platforms which can be realized by smart multiplexing techniques together with suitable metasurface holograms (meta-holograms). Here, relying on the polarization multiplicity and re-writability of a computer-generated meta-hologram, a fully secure communication protocol is elaborately developed at the terahertz spectrum to host unique merits for exploring real-time metasurface-based cryptography (meta-cryptography) where highly restricted access of information is imposed. The proposed meta-cryptography exploits two dynamic near-field channels of a meta-hologram whose information can be instantaneously re-written without any polarization rotation and with high contrast and acceptable frequency bandwidth. The computer-generated meta-hologram is constructed based on the weighted Gerchberg–Saxton algorithm via a two-dimensional array of vertical graphene strips whose anisotropic reflection is merely determined by external biasing conditions. Several illustrative examples have been presented to demonstrate the perfect secrecy and polarization cross-talk of the proposed meta-cryptography. Numerical simulations corroborate well our theoretical predictions. As the first demonstration of dynamic THz meta-cryptography, the meta-hologram information channels can be deciphered into manifold customized messages which would be instrumental in data storage systems offering far higher data rates than electronic encryption can deliver.
APA, Harvard, Vancouver, ISO, and other styles
32

Dang, Lanjun, Jie Xu, Xuefei Cao, Hui Li, Jie Chen, Yueyu Zhang, and Xiaotong Fu. "Efficient identity-based authenticated key agreement protocol with provable security for vehicular ad hoc networks." International Journal of Distributed Sensor Networks 14, no. 4 (April 2018): 155014771877254. http://dx.doi.org/10.1177/1550147718772545.

Full text
Abstract:
In vehicular ad hoc networks, establishing a secure channel between any two vehicles is fundamental. Authenticated key agreement is a useful mechanism, which can be used to negotiate a shared key for secure data transmission between authentic vehicles in vehicular ad hoc networks. Among the existing identity-based two-party authenticated key agreement protocols without pairings, there are only a few protocols that provide provable security in strong security models such as the extended Canetti–Krawczyk model. This article presents an efficient pairing-free identity-based one-round two-party authenticated key agreement protocol with provable security, which is more suitable for real-time application environments with highly dynamic topology such as vehicular ad hoc networks than the existing identity-based two-party authenticated key agreement protocols. The proposed protocol is proven secure under the passive and active adversaries in the extended Canetti–Krawczyk model based on the Gap Diffie–Hellman assumption. The proposed protocol can capture all essential security attributes including known-session key security, perfect forward secrecy, basic impersonation resistance, key compromise impersonation resistance, unknown key share resistance, no key control, and ephemeral secrets reveal resistance. Compared with the existing identity-based two-party authenticated key agreement protocols, the proposed protocol is superior in terms of computational cost and running time while providing higher security.
APA, Harvard, Vancouver, ISO, and other styles
33

Gope, Prosanta, Ashok Kumar Das, Neeraj Kumar, and Yongqiang Cheng. "Lightweight and Physically Secure Anonymous Mutual Authentication Protocol for Real-Time Data Access in Industrial Wireless Sensor Networks." IEEE Transactions on Industrial Informatics 15, no. 9 (September 2019): 4957–68. http://dx.doi.org/10.1109/tii.2019.2895030.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

KRAVTSOV, Alexey, Vasily ANISCHENKO, Victor ATRUSHKEVICH, and Ivan PYTALEV. "PERSPECTIVES OF APPLYING WEBRTC FOR REMOTE-CONTROLLED MINING EQUIPMENT." Sustainable Development of Mountain Territories 12, no. 4 (December 30, 2020): 592–99. http://dx.doi.org/10.21177/1998-4502-2020-12-4-592-599.

Full text
Abstract:
Currently a lot of mining companies, such as Caterpillar, Sandvik, Atlas Copco and Komatsu are developing solutions for machines remote control and mining process automation. The purpose of these technologies is to increase labor efficiency and safety. Solutions for remote control should establish secure connection and transfer data with low latency – this could be implemented with WebRTC technology. Several problems were revealed during open data analysis of Cisco, Sandvik, Moxa and Acksys remote control solutions – using of expensive IP-cameras, sophisticated network and security design. WebRTC could solve these and several other problems. WebRTC operation principles reviewed further: initial information exchange via signaling server, use of ICE for discovering shortest path between peers and establishing peer-topeer connection. This could simplify network design and allow to use more cheap USB cameras instead of IP-cameras. For security reasons WebRTC encrypts transmitted data with DTLS and SRTP algorithms. Encryption key fingerprints are exchanged over signaling server; after connection establishment, peers are exchanging keys itself over discovered route. But WebRTC specification does not define peer to signaling server communication, which may lead to breach in unsecure data channel, especially man-in-the-middle attack. To prevent this, software engineer should ensure that connection with signaling server is secure. Mining machine model was developed to test data transmission latency. In this model, Raspberry Pi single-board computer is responsible for wireless connection, video encoding and commands processing. Received commands are passed to Arduino controller, which operates electric engines controller. Three remote control scenarios were tested – model is near the operator and in direct line of sight; model is near operator, but not in direct line of sight; model and operator are far away from each other (over 1600 km), model controlled over Internet. Test results shows that transmission latency does not exceed 300 ms, which is suitable for real-time remote driving.
APA, Harvard, Vancouver, ISO, and other styles
35

Salem, Fatty M., Maged Hamada Ibrahim, and I. I. Ibrahim. "Efficient Noninteractive Secure Protocol Enforcing Privacy in Vehicle-to-Roadside Communication Networks." International Journal of Vehicular Technology 2012 (November 13, 2012): 1–8. http://dx.doi.org/10.1155/2012/862368.

Full text
Abstract:
Vehicular ad hoc networks (VANETs) have attracted extensive attentions in recent years for their promises in improving safety and enabling other value-added services. In this paper, we propose an efficient noninteractive secure protocol preserving the privacy of drivers in vehicle-to-roadside (V2R) communication networks with the ability of tracing malicious drivers only by a third trusted party (TTP), who is assumed to be fully trusted. Our proposed protocol can provide these complex requirements depending on symmetric cryptographic algorithms. The drivers can change the symmetric key used for message encryption with each message transmission and find noninteractively new values to be correctly used for verification and tracing in case of malicious behavior. The advantages of symmetric cryptographic algorithms over asymmetric algorithms are the faster processing speed and the shorter message length which makes it suitable for real-time applications such as V2R communications. An efficient key revocation scheme will be also described.
APA, Harvard, Vancouver, ISO, and other styles
36

., Deepak, and Rajkumar . "Performance Analysis of ECDSA Based SE-AODV Routing Protocol In VANETS." International Journal of Engineering & Technology 7, no. 3.16 (July 26, 2018): 76. http://dx.doi.org/10.14419/ijet.v7i3.16.16187.

Full text
Abstract:
Vehicular ad hoc networks is an emerging area for researchers to provide intelligent transportation system to the society. It is due to the wide area of applications of VANETs interest is developed among the people from different countries to be a part of it. Therefore many projects had been started and also presently working to implement VANETs in real world scenario. The main challenge in its implementation is to provide a secure mechanism against the various attacks and threats that have the capability to bring the network performance significantly down. In this paper to overcome different types of authentication based attacks in VANETs an ECDSA based secure routing protocol SE-AODV is proposed with security features incorporated in already existing AODV routing protocol. The performance of SE-AODV is evaluated and compared with original AODV and AODV with black hole attack (BH-AODV). The SE-AODV shows better performance with the parameters used for comparison with the variation in vehicle density, speed of vehicles and simulation time.
APA, Harvard, Vancouver, ISO, and other styles
37

Xia, Fei, Zong Ze Xia, Xiao Bo Huang, and Li Song. "Data Acquisition and Control System Based on CAN Open Network." Applied Mechanics and Materials 687-691 (November 2014): 3375–78. http://dx.doi.org/10.4028/www.scientific.net/amm.687-691.3375.

Full text
Abstract:
This paper describes the design of a CAN bus network industrial data acquisition and control system based on the application layer protocol, the CANO pen protocol. The structure of the control system is for the distributed control system. In this paper, it discuss the network for data acquisition and control system, Ethernet access control system, and provides convenience for remote control and data acquisition and processing. The software part of this design is the real-time operating system, which make the system more secure, efficient operation.
APA, Harvard, Vancouver, ISO, and other styles
38

Wu, Tsu-Yang, Zhiyuan Lee, Lei Yang, and Chien-Ming Chen. "A Provably Secure Authentication and Key Exchange Protocol in Vehicular Ad Hoc Networks." Security and Communication Networks 2021 (June 28, 2021): 1–17. http://dx.doi.org/10.1155/2021/9944460.

Full text
Abstract:
While cloud computing and Internet of Things (IoT) technologies have gradually matured, mobile intelligent transportation systems have begun to be widely used. In particular, the application of vehicular ad hoc networks (VANETs) is very convenient for real-time collection and analysis of traffic data. VANETs provide a great convenience for drivers and passengers, making it easier to choose routes. Currently, most research on VANETs obtains data through cloud servers. However, there are few studies on cloud servers obtaining vehicle information through the roadside unit (RSU). In the process of reading traffic information, there will be some private and sensitive information, which may be intercepted or tampered with in untrusted public channels. Therefore, it is necessary to propose a protocol to protect vehicle data during the information reading phase. In this paper, we propose a new provably secure authentication protocol to negotiate a session key before transmitting traffic information. This protocol can complete mutual authentication and generate a session key. Finally, security analysis and performance analysis show that our protocol is secure and efficient.
APA, Harvard, Vancouver, ISO, and other styles
39

Shumeiko, Irina, and Andrey Pasechnik. "The Development of Secure Protocol in Smart Technologies for Schema-based One-time Pads Using the System of Near-field Actions." NBI Technologies, no. 1 (August 2019): 31–35. http://dx.doi.org/10.15688/nbit.jvolsu.2019.1.6.

Full text
Abstract:
Interacting with modern technology using the Internet provides a large number of remote control mechanisms. All of them somehow work with packet data transmission, but differ from each other by algorithms of packet formation, their transmission, as well as encryption methods. Remote access tools are mechanisms for communication both locally and globally (on the Internet). The purpose of this article is to develop a secure Protocol for “smart home” remote control technology. In the course of the study, a method was developed to control the devices of the “Internet of things” using the channel of information transmission in the form of instant messaging system on the Internet. The result of this work is a developed mechanism for secure data exchange between the client and the “smart home” server. This Protocol is a unique solution for protecting information exchange channels in the field of “Internet of things” devices, as well as the whole concept of “smart home”. The implementation of the tasks is fully achieved, and this Protocol can be used in real conditions. The relevance of protecting information in “smart homes” is a fundamental point in developing this technology. Developing this Protocol allows you to bring the information security of homes to a new level. The project can be used in mass use, and the safe mechanism can become an integral part in the homes of the future.
APA, Harvard, Vancouver, ISO, and other styles
40

Chen, Chang, and Liu. "Light-Weighted Password-Based Multi-Group Authenticated Key Agreement for Wireless Sensor Networks." Applied Sciences 9, no. 20 (October 14, 2019): 4320. http://dx.doi.org/10.3390/app9204320.

Full text
Abstract:
Security is a critical issue for medical and health care systems. Password-based group-authenticated key agreement for wireless sensor networks (WSNs) allows a group of sensor nodes to negotiate a common session key by using password authentication and to establish a secure channel by this session key. Many group key agreement protocols use the public key infrastructure, modular exponential computations on an elliptic curve to provide high security, and thus increase sensor nodes’ overhead and require extra equipment for storing long-term secret keys. This work develops a novel group key agreement protocol using password authentication for WSNs, which is based on extended chaotic maps and does not require time-consuming modular exponential computations or scalar multiplications on an elliptic curve. Additionally, the proposed protocol is suitable for multiple independent groups and ensures that the real identities of group members cannot be revealed. The proposed protocol is not only more secure than related group key agreement protocols but also more efficient.
APA, Harvard, Vancouver, ISO, and other styles
41

Si, Pengbo, Fei Wang, Enchang Sun, and Yuzhao Su. "BEI-TAB: Enabling Secure and Distributed Airport Baggage Tracking with Hybrid Blockchain-Edge System." Wireless Communications and Mobile Computing 2021 (September 23, 2021): 1–12. http://dx.doi.org/10.1155/2021/2741435.

Full text
Abstract:
Global air transport carries about 4.3 billion pieces of baggage each year, and up to 56 percent of travellers prefer obtaining real-time baggage tracking information throughout their trip. However, the traditional baggage tracking scheme is generally based on optical scanning and centralized storage systems, which suffers from low efficiency and information leakage. In this paper, a blockchain and edge computing-based Internet of Things (IoT) system for tracking of airport baggage (BEI-TAB) is proposed. Through the combination of radio frequency identification technology (RFID) and blockchain, real-time baggage processing information is automatically stored in blockchain. In addition, we deploy Interplanetary File System (IPFS) at edge nodes with ciphertext policy attribute-based encryption (CP-ABE) to store basic baggage information. Only hash values returned by the IPFS network are kept in blockchain, enhancing the scalability of the system. Furthermore, a multichannel scheme is designed to realize the physical isolation of data and to rapidly process multiple types of data and business requirements in parallel. To the best of our knowledge, it is the first architecture that integrates RFID, IPFS, and CP-ABE with blockchain technologies to facilitate secure, decentralized, and real-time characteristics for storing and sharing data for baggage tracking. We have deployed a testbed with both software and hardware to evaluate the proposed system, considering the performances of transaction processing time and speed. In addition, based on the characteristics of consortium blockchain, we improved the practical Byzantine fault tolerance (PBFT) consensus protocol, which introduced the node credit score mechanism and cooperated with the simplified consistency protocol. Experimental results show that the credit score-based PBFT consensus (CSPBFT) can shorten transaction delay and improve the long-term running efficiency of the system.
APA, Harvard, Vancouver, ISO, and other styles
42

Touil, Hamza, Nabil El Akkad, and Khalid Satori. "Secure and Guarantee QoS in a Video Sequence: A New Approach Based on TLS Protocol to Secure Data and RTP to Ensure Real-Time Exchanges." International Journal of Safety and Security Engineering 11, no. 1 (February 28, 2021): 59–68. http://dx.doi.org/10.18280/ijsse.110107.

Full text
Abstract:
Much of the Internet's communication is encrypted, and its content is only accessible at two endpoints, a client and a server. However, any encryption requires a key that must be negotiated without being revealed to potential attackers. The so-called TLS (Transport Layer Security) handshake is often used for this task without obviating that many fundamental parameters of TLS connections are transmitted explicitly. Thus, third parties have access to metadata, including information about the endpoints, how the connection is used. On the other hand, QoS is considered the central part of the communication used to judge the deliverable quality through several parameters (latency, jitter ...). This document describes a secure approach and meets mainly the requirements of quality of service on a communication channel (free, loaded, congested ...), using the robustness and flexibility of the TLS protocol represented on the characteristics of existing encryption keys on its list of "ciphers suites." We focused more particularly on the AES key (Advanced Encryption Standard), including the different sizes (128,192,256), given its resistance to various classical attacks (differential, linear, ...) and its lightness compared to other protocols such as DES, 3DES ... This method is useful in continuous communications in a time axis (video sequence, VOIP call...).
APA, Harvard, Vancouver, ISO, and other styles
43

Touil, Hamza, Nabil El Akkad, and Khalid Satori. "Secure and Guarantee QoS in a Video Sequence: a New Approach Based on TLS Protocol to Secure Data and RTP to Ensure Real-time Exchanges." WSEAS TRANSACTIONS ON COMMUNICATIONS 20 (April 2, 2021): 52–62. http://dx.doi.org/10.37394/23204.2021.20.7.

Full text
Abstract:
The continued development of networks has significantly contributed to increasing the quantity of information available to replace old intelligence-gathering methods faster and more efficiently. For this, it is necessary to implement services that meet the consumers' requirements and measure precisely the factors that can generate obstacles to any communication, among these causes we can cite strong security and high quality of services. In this work, we implement a secure approach useful in continuous communications in a time axis (video sequence, VOIP call...), the process consists in establishing a well-secured connection between two interlocutors (the server that broadcasts the video sequence and a client) using an AES encryption key of size 256. A step of jitter check (latency variation) periodically is essential for the customer in order to make a decision: If the jitter is within the standards (compared to the tolerable value), we continue to encrypt with the AES256 key, if no, both ends must go through an automatic and uninterrupted fast renegotiation of the video to switch to a small AES key (192,128) to reduce the bandwidth on the channel, this operation must be repeated in an alternative way until the end of the communication.
APA, Harvard, Vancouver, ISO, and other styles
44

Zhao, R., G. H. Qin, H. P. Chen, J. Qin, and J. Yan. "Security-Aware Scheduling for FlexRay-Based Real-Time Automotive Systems." Mathematical Problems in Engineering 2019 (June 13, 2019): 1–17. http://dx.doi.org/10.1155/2019/4130756.

Full text
Abstract:
FlexRay is a hybrid communication protocol tailored to the requirements of safety-critical distributed real-time automotive systems, providing support for the transmission of time-critical periodic frames in a static segment and event-triggered frames in a dynamic segment. With the development of intelligence and networking of vehicles, such systems are becoming increasingly connected to external environments; thus, security has become a pressing issue in system design. However, FlexRay-based architecture does not have direct support for secure communication. When deploying the security mechanisms on these architectures, a primary challenge is to guarantee the schedulability of systems, given the tight resource constraints and strict timing constraints. In this paper, we apply an authentication mechanism based on the delayed exposure of one-way key chains to protect the authenticity of messages on FlexRay and make a slight modification to reduce the authentication delay. On that basis, we propose a mixed integer linear programming formulation for solving the scheduling problem of FlexRay-based real-time automotive systems subject to both authentication mechanism constraints and other traditional design constraints. Experimental results demonstrate the effectiveness and efficiency of the proposed method in system design and indicate the necessity of collaborative design between security and other functionalities.
APA, Harvard, Vancouver, ISO, and other styles
45

Taher, Bahaa Hussein, Huiyu Liu, Firas Abedi, Hongwei Lu, Ali A. Yassin, and Alzahraa J. Mohammed. "A Secure and Lightweight Three-Factor Remote User Authentication Protocol for Future IoT Applications." Journal of Sensors 2021 (April 27, 2021): 1–18. http://dx.doi.org/10.1155/2021/8871204.

Full text
Abstract:
With the booming integration of IoT technology in our daily life applications such as smart industrial, smart city, smart home, smart grid, and healthcare, it is essential to ensure the security and privacy challenges of these systems. Furthermore, time-critical IoT applications in healthcare require access from external parties (users) to their real-time private information via wireless communication devices. Therefore, challenges such as user authentication must be addressed in IoT wireless sensor networks (WSNs). In this paper, we propose a secure and lightweight three-factor (3FA) user authentication protocol based on feature extraction of user biometrics for future IoT WSN applications. The proposed protocol is based on the hash and XOR operations, including (i) a 3-factor authentication (i.e., smart device, biometrics, and user password); (ii) shared session key; (iii) mutual authentication; and (iv) key freshness. We demonstrate the proposed protocol’s security using the widely accepted Burrows–Abadi–Needham (BAN) logic, Automated Validation of Internet Security Protocols and Applications (AVISPA) simulation tool, and the informal security analysis that demonstrates its other features. In addition, our simulations prove that the proposed protocol is superior to the existing related authentication protocols, in terms of security and functionality features, along with communication and computation overheads. Moreover, the proposed protocol can be utilized efficiently in most of IoT’s WSN applications, such as wireless healthcare sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
46

Aghili, Seyed, Hamid Mala, and Pedro Peris-Lopez. "Securing Heterogeneous Wireless Sensor Networks: Breaking and Fixing a Three-Factor Authentication Protocol." Sensors 18, no. 11 (October 29, 2018): 3663. http://dx.doi.org/10.3390/s18113663.

Full text
Abstract:
Heterogeneous wireless sensor networks (HWSNs) are employed in many real-time applications, such as Internet of sensors (IoS), Internet of vehicles (IoV), healthcare monitoring, and so on. As wireless sensor nodes have constrained computing, storage and communication capabilities, designing energy-efficient authentication protocols is a very important issue in wireless sensor network security. Recently, Amin et al. presented an untraceable and anonymous three-factor authentication (3FA) scheme for HWSNs and argued that their protocol is efficient and can withstand the common security threats in this sort of networks. In this article, we show how their protocol is not immune to user impersonation, de-synchronization and traceability attacks. In addition, an adversary can disclose session key under the typical assumption that sensors are not tamper-resistant. To overcome these drawbacks, we improve the Amin et al.’s protocol. First, we informally show that our improved scheme is secure against the most common attacks in HWSNs in which the attacks against Amin et al.’s protocol are part of them. Moreover, we verify formally our proposed protocol using the BAN logic. Compared with the Amin et al.’s scheme, the proposed protocol is both more efficient and more secure to be employed which renders the proposal suitable for HWSN networks.
APA, Harvard, Vancouver, ISO, and other styles
47

V, Suma. "SDN Controller and Blockchain to Secure Information Transaction in a Cluster Structure." June 2021 3, no. 2 (July 27, 2021): 147–60. http://dx.doi.org/10.36548/jtcsst.2021.2.006.

Full text
Abstract:
The Internet of Things [IoT] is one of the most recent technologies that has influenced the way people communicate. With its growth, IoT encounters a number of challenges, including device heterogeneity, energy construction, comparability, and security. Energy and security are important considerations when transmitting data via edge networks and IoT. Interference with data in an IoT network might occur unintentionally or on purpose by malicious attackers, and it will have a significant impact in real time. To address the security problems, the suggested solution incorporates software defined networking (SDN) and blockchain. In particular, this research work has introduced an energy efficient and secure blockchain-enabled architecture using SDN controllers that are operating on a novel routing methodology in IoT. To establish communication between the IoT devices, private and public blockchain are used for eliminating Proof of Work (POW). This enables blockchain to be a suitable resource-constrained protocol for establishing an efficient communication. Experimental observation indicates that, an algorithm based on routing protocol will have low energy consumption, lower delay and higher throughput, when compared with other classic routing algorithms.
APA, Harvard, Vancouver, ISO, and other styles
48

Chen, Ping, Simin Yu, Baoju Chen, Liangshan Xiao, and Jinhu Lü. "Design and SOPC-Based Realization of a Video Chaotic Secure Communication Scheme." International Journal of Bifurcation and Chaos 28, no. 13 (December 12, 2018): 1850160. http://dx.doi.org/10.1142/s0218127418501602.

Full text
Abstract:
This paper proposes a new approach for hardware realization based on a system with programmable chip (SOPC) technology. The main feature of the SOPC-based scheme is that it can make full use of both FPGA and ARM, where the FPGA is used for video capturing, displaying, encrypting and decrypting, the ARM is adopted for TCP/IP protocol, Ethernet sending and receiving. SOPC technology gives full play to the advantages of both FPGA and ARM that complement each other, leading to better real-time performance and is more convenient for hardware realization. In addition, some results of security analysis are also given. Hardware realization results verify the feasibility and effectiveness of the proposed SOPC-based approach.
APA, Harvard, Vancouver, ISO, and other styles
49

Acar, Abbas, Shoukat Ali, Koray Karabina, Cengiz Kaygusuz, Hidayet Aksu, Kemal Akkaya, and Selcuk Uluagac. "A Lightweight Privacy-Aware Continuous Authentication Protocol-PACA." ACM Transactions on Privacy and Security 24, no. 4 (November 30, 2021): 1–28. http://dx.doi.org/10.1145/3464690.

Full text
Abstract:
As many vulnerabilities of one-time authentication systems have already been uncovered, there is a growing need and trend to adopt continuous authentication systems. Biometrics provides an excellent means for periodic verification of the authenticated users without breaking the continuity of a session. Nevertheless, as attacks to computing systems increase, biometric systems demand more user information in their operations, yielding privacy issues for users in biometric-based continuous authentication systems. However, the current state-of-the-art privacy technologies are not viable or costly for the continuous authentication systems, which require periodic real-time verification. In this article, we introduce a novel, lightweight, <underline>p</underline>rivacy-<underline>a</underline>ware, and secure <underline>c</underline>ontinuous <underline>a</underline>uthentication protocol called PACA. PACA is initiated through a password-based key exchange (PAKE) mechanism, and it continuously authenticates users based on their biometrics in a privacy-aware manner. Then, we design an actual continuous user authentication system under the proposed protocol. In this concrete system, we utilize a privacy-aware template matching technique and a wearable-assisted keystroke dynamics-based continuous authentication method. This provides privacy guarantees without relying on any trusted third party while allowing the comparison of noisy user inputs (due to biometric data) and yielding an efficient and lightweight protocol. Finally, we implement our system on an Apple smartwatch and perform experiments with real user data to evaluate the accuracy and resource consumption of our concrete system.
APA, Harvard, Vancouver, ISO, and other styles
50

Dong, Qingkuan, Jiaqing Tong, and Yuan Chen. "Cloud-Based RFID Mutual Authentication Protocol without Leaking Location Privacy to the Cloud." International Journal of Distributed Sensor Networks 2015 (2015): 1–9. http://dx.doi.org/10.1155/2015/937198.

Full text
Abstract:
With the rapid developments of the IoT (Internet of Things) and the cloud computing, cloud-based RFID systems attract more attention. Users can reduce their cost of deploying and maintaining the RFID system by purchasing cloud services. However, the security threats of cloud-based RFID systems are more serious than those of traditional RFID systems. In cloud-based RFID systems, the connection between the reader and the cloud database is not secure and cloud service provider is not trusted. Therefore, the users have to encrypt their data stored in the cloud database to prevent the leakage of privacy. In addition, the reader’s location privacy should be protected to avoid its leak to the cloud provider. In this paper, a cloud-based RFID mutual authentication protocol without leaking location privacy to the cloud is proposed. It provides real-time mutual authentication between the reader and the tag and protects the reader’s location privacy by introducing the location privacy cloud. Compared with traditional backend-server-based schemes and serverless schemes, the proposed scheme has obvious advantages in deployment cost, scalability, real-time authentication, and the tag’s computational complexity.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography