Octopus: An Edge-fog Mutual Authentication Scheme

Authentication is an important and challenging issue for the security of Fog computing since, services are offered to massive-scale end users (Fog users or Edge) by front Fog servers (or Fog nodes). In this paper, we propose a secure and efficient mutual authentication scheme for the Edge-Fog-Cloud network architecture, to mutually authenticate Fog users at the Edge of the network, with the Fog servers at the Fog layer. Our scheme requires a user - roaming randomly in the network { to hold only one long-lived master secret key (with long enough bit-length) allowing him to communicate with any of the Fog servers in the network, in a fully authenticated way. The Fog users are able to mutually authenticate with new Fog servers joining the network, without the need to re-register and without any extra overheads. Moreover, the servers in the Fog are required to store only one secret key for each Fog user. On the other hand, the Fog users are totally unrelated to any public-key infrastructure. The scheme requires the Fog user to perform very few hash invocations and symmetric encryptions/decryptions. Therefore, the scheme is suitable to be efficiently implemented on the Fog user's smart card/device.

[1]  Roger M. Needham,et al.  Using encryption for authentication in large networks of computers , 1978, CACM.

[2]  Martín Abadi,et al.  A logic of authentication , 1989, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.

[3]  尚弘 島影 National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .

[4]  Diana K. Smetters,et al.  Talking to Strangers: Authentication in Ad-Hoc Wireless Networks , 2002, NDSS.

[5]  Ernesto Damiani,et al.  A reputation-based approach for choosing reliable resources in peer-to-peer networks , 2002, CCS '02.

[6]  Colin Boyd,et al.  Protocols for Authentication and Key Establishment , 2003, Information Security and Cryptography.

[7]  Anupam Joshi,et al.  Security in Sensor Networks , 2020, Texts in Computer Science.

[8]  Audun Jøsang,et al.  A survey of trust and reputation systems for online service provision , 2007, Decis. Support Syst..

[9]  Bart Preneel,et al.  A secure privacy-preserving roaming protocol based on hierarchical identity-based encryption for mobile networks , 2008, WiSec '08.

[10]  Xiaohui Liang,et al.  A Simple User Authentication Scheme for Grid Computing , 2008, Int. J. Netw. Secur..

[11]  Maged Hamada Ibrahim Resisting Traitors in Linkable Democratic Group Signatures , 2009, Int. J. Netw. Secur..

[12]  Jia Lun Tsai Efficient Nonce-based Authentication Scheme for Session Initiation Protocol , 2009, Int. J. Netw. Secur..

[13]  Y. M. Huang,et al.  Pervasive, secure access to a hierarchical sensor-based healthcare monitoring architecture in wireless heterogeneous networks , 2009, IEEE Journal on Selected Areas in Communications.

[14]  Maged Hamada Ibrahim Noninteractive, Anonymously Authenticated, and Traceable Message Transmission for VANETs , 2009 .

[15]  Manoj Kumar A New Secure Remote User Authentication Scheme with Smart Cards , 2010, Int. J. Netw. Secur..

[16]  Joonsang Baek,et al.  Authentication and Key Establishment in Dynamic Wireless Sensor Networks , 2010, Sensors.

[17]  Fatty M. Salem,et al.  Non-interactive Secure and Privacy Preserving Protocol for Inter-vehicle Communication Networks , 2010, 2010 Seventh International Conference on Information Technology: New Generations.

[18]  Fatty M. Salem,et al.  Non-interactive Authentication Scheme Providing Privacy among Drivers in Vehicle-to-Vehicle Networks , 2010, 2010 Sixth International Conference on Networking and Services.

[19]  Manoj Kumar,et al.  An Enhanced Remote User Authentication Scheme with Smart Card , 2010, Int. J. Netw. Secur..

[20]  Ming Li,et al.  Data security and privacy in wireless body area networks , 2010, IEEE Wireless Communications.

[21]  Randy H. Katz,et al.  A view of cloud computing , 2010, CACM.

[22]  Xiaotie Deng,et al.  Universal authentication protocols for anonymous wireless communications , 2010, IEEE Transactions on Wireless Communications.

[23]  Eun-Jun Yoon,et al.  An efficient and secure anonymous authentication scheme for mobile satellite communication systems , 2011, EURASIP J. Wirel. Commun. Netw..

[24]  Chun Chen,et al.  Privacy-Preserving Universal Authentication Protocol for Wireless Communications , 2011, IEEE Transactions on Wireless Communications.

[25]  Xiaohui Liang,et al.  GRS: The green, reliability, and security of emerging machine to machine communications , 2011, IEEE Communications Magazine.

[26]  Nei Kato,et al.  Toward intelligent machine-to-machine communications in smart grid , 2011, IEEE Communications Magazine.

[27]  Maged Hamada Ibrahim,et al.  Efficient Noninteractive Secure Protocol Enforcing Privacy in Vehicle-to-Roadside Communication Networks , 2012 .

[28]  Sateesh Addepalli,et al.  Fog computing and its role in the internet of things , 2012, MCC '12.

[29]  Chun Chen,et al.  Strong roaming authentication technique for wireless and mobile networks , 2013, Int. J. Commun. Syst..

[30]  Zhuo Lu,et al.  Cyber security in the Smart Grid: Survey and challenges , 2013, Comput. Networks.

[31]  Jianhui Wang,et al.  Real-time intrusion detection in power system operations , 2013, IEEE Transactions on Power Systems.

[32]  Quynh Dang,et al.  Changes in Federal Information Processing Standard (FIPS) 180-4, Secure Hash Standard , 2013, Cryptologia.

[33]  Cheng-Chi Lee,et al.  Guessing Attacks on Strong-Password Authentication Protocol , 2013, Int. J. Netw. Secur..

[34]  Muttukrishnan Rajarajan,et al.  A survey of intrusion detection techniques in Cloud , 2013, J. Netw. Comput. Appl..

[35]  Samia Bouzefrane,et al.  Cloudlets Authentication in NFC-Based Mobile Computing , 2014, 2014 2nd IEEE International Conference on Mobile Cloud Computing, Services, and Engineering.

[36]  Ivan Stojmenovic,et al.  The Fog computing paradigm: Scenarios and security issues , 2014, 2014 Federated Conference on Computer Science and Information Systems.

[37]  Jie Wang,et al.  A Regular Expression Matching Approach to Distributed Wireless Network Security System , 2014, Int. J. Netw. Secur..

[38]  Ivan Stojmenovic,et al.  On Optimally Reducing Power Loss in Micro-grids With Power Storage Devices , 2014, IEEE Journal on Selected Areas in Communications.

[39]  Maged Hamada Ibrahim AATCT: Anonymously Authenticated Transmission on the Cloud with Traceability , 2015 .

[40]  Cherif Foudil,et al.  Improved RFID Authentication Protocol Based on Randomized McEliece Cryptosystem , 2015, Int. J. Netw. Secur..

[41]  Maged Hamada Ibrahim,et al.  Secure Anonymously Authenticated and Traceable Enterprise DRM System , 2015 .

[42]  Qian Li,et al.  Efficient authenticated key exchange protocols for wireless body area networks , 2015, EURASIP Journal on Wireless Communications and Networking.

[43]  Chin-Chen Chang,et al.  Composable Secure Roaming Authentication Protocol for Cloud-assisted Body Sensor Networks , 2016, Int. J. Netw. Secur..