On perspective of security and privacy-preserving solutions in the internet of things

The Internet of Things (IoT) brings together a large variety of devices of different platforms, computational capacities and functionalities. The network heterogeneity and the ubiquity of IoT devices introduce increased demands on both security and privacy protection. Therefore, the cryptographic mechanisms must be strong enough to meet these increased requirements but, at the same time, they must be efficient enough for the implementation on constrained devices. In this paper, we present a detailed assessment of the performance of the most used cryptographic algorithms on constrained devices that often appear in IoT networks. We evaluate the performance of symmetric primitives, such as block ciphers, hash functions, random number generators, asymmetric primitives, such as digital signature schemes, and privacy-enhancing schemes on various microcontrollers, smart-cards and mobile devices. Furthermore, we provide the analysis of the usability of upcoming schemes, such as the homomorphic encryption schemes, group signatures and attribute-based schemes.

[1]  Lukas Malina,et al.  Unlinkable Attribute-Based Credentials with Practical Revocation on Smart-Cards , 2012, CARDIS.

[2]  Félix J. García Clemente,et al.  SeCoMan: A Semantic-Aware Policy Framework for Developing Privacy-Preserving and Context-Aware Smart Applications , 2016, IEEE Systems Journal.

[3]  Josh Benaloh,et al.  Dense Probabilistic Encryption , 1999 .

[4]  Óscar García-Morchón,et al.  End-to-End Transport Security in the IP-Based Internet of Things , 2012, 2012 21st International Conference on Computer Communications and Networks (ICCCN).

[5]  Luca Veltri,et al.  Enforcing Security Mechanisms in the IP-Based Internet of Things: An Algorithmic Overview , 2013, Algorithms.

[6]  Klaus Wehrle,et al.  Towards viable certificate-based authentication for the internet of things , 2013, HotWiSec '13.

[7]  Yitao Yang,et al.  A privacy protection policy combined with privacy homomorphism in the Internet of Things , 2014, 2014 23rd International Conference on Computer Communication and Networks (ICCCN).

[8]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[9]  Xiaohui Liang,et al.  Sybil Attacks and Their Defenses in the Internet of Things , 2014, IEEE Internet of Things Journal.

[10]  A. W. Roscoe,et al.  User interactive Internet of things privacy preserved access control , 2012, 2012 International Conference for Internet Technology and Secured Transactions.

[11]  Xiaohui Liang,et al.  EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.

[12]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[13]  Md. Zakirul Alam Bhuiyan,et al.  Shared-node IoT network architecture with ubiquitous homomorphic encryption for healthcare monitoring , 2015, Int. J. Embed. Syst..

[14]  David Pointcheval,et al.  Dynamic Fully Anonymous Short Group Signatures , 2006, VIETCRYPT.

[15]  Jaydip Sen Privacy Preservation Technologies in Internet of Things , 2010, ArXiv.

[16]  Lida Xu,et al.  The internet of things: a survey , 2014, Information Systems Frontiers.

[17]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[18]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[19]  Carsten Bormann,et al.  The Constrained Application Protocol (CoAP) , 2014, RFC.

[20]  Georg Carle,et al.  DTLS based security and two-way authentication for the Internet of Things , 2013, Ad Hoc Networks.

[21]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[22]  Kerry L. Taylor,et al.  Semantics for the Internet of Things: Early Progress and Back to the Future , 2019 .

[23]  Djamal Zeghlache,et al.  Lightweight collaborative key establishment scheme for the Internet of Things , 2014, Comput. Networks.

[24]  Xuemin Shen,et al.  Efficient Group Signature Scheme Supporting Batch Verification for Securing Vehicular Networks , 2010, 2010 IEEE International Conference on Communications.

[25]  Antonio Iera,et al.  The Internet of Things: A survey , 2010, Comput. Networks.

[26]  Chunhua Jin,et al.  Secure and efficient data transmission in the Internet of Things , 2015, Telecommunication Systems.

[27]  Rodrigo Roman,et al.  Security in the Distributed Internet of Things , 2012, INTRUST.

[28]  Matthew Green,et al.  Outsourcing the Decryption of ABE Ciphertexts , 2011, USENIX Security Symposium.

[29]  Hannes Tschofenig,et al.  Securing the Internet of Things: A Standardization Perspective , 2014, IEEE Internet of Things Journal.

[30]  Michele Nogueira Lima,et al.  Detection of sinkhole attacks for supporting secure routing on 6LoWPAN for Internet of Things , 2015, 2015 IFIP/IEEE International Symposium on Integrated Network Management (IM).

[31]  Josep Domingo-Ferrer,et al.  A Critique of k-Anonymity and Some of Its Enhancements , 2008, 2008 Third International Conference on Availability, Reliability and Security.

[32]  Jun Yang,et al.  An efficient and privacy-preserving location sharing mechanism , 2016, Comput. Stand. Interfaces.

[33]  Dongqing Xie,et al.  Attribute-based signature and its applications , 2010, ASIACCS '10.

[34]  Myung Ho Kim,et al.  Towards Self-Awareness Privacy Protection for Internet of Things Data Collection , 2014, J. Appl. Math..

[35]  Soma Bandyopadhyay,et al.  Negotiation-based privacy preservation scheme in internet of things platform , 2012, SecurIT '12.

[36]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[37]  Geir M. Køien,et al.  Security and privacy in the Internet of Things: Current status and open issues , 2014, 2014 International Conference on Privacy and Security in Mobile Systems (PRISMS).

[38]  Moti Yung,et al.  Group Signatures with Almost-for-Free Revocation , 2012, CRYPTO.

[39]  Zdenek Martinasek,et al.  Performance Evaluation of Primitives for Privacy-Enhancing Cryptography on Current Smart-Cards and Smart-Phones , 2013, DPM/SETOP.

[40]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[41]  Alexandre Viejo,et al.  Efficient group signatures for privacy-preserving vehicular networks , 2015, Telecommun. Syst..

[42]  Jan Camenisch,et al.  Design and implementation of the idemix anonymous credential system , 2002, CCS '02.

[43]  Almudena Alcaide,et al.  Anonymous authentication for privacy-preserving IoT target-driven applications , 2013, Comput. Secur..

[44]  Ilsun You,et al.  ePASS: An expressive attribute-based signature scheme with privacy and an unforgeability guarantee for the Internet of Things , 2014, Future Gener. Comput. Syst..

[45]  Maryline Laurent-Maknavicius,et al.  Survey on secure communication protocols for the Internet of Things , 2015, Ad Hoc Networks.

[46]  Brent Waters,et al.  Full-Domain Subgroup Hiding and Constant-Size Group Signatures , 2007, Public Key Cryptography.

[47]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[48]  Lin Sun,et al.  Insecurity of An Anonymous Authentication For Privacy-preserving IoT Target-driven Applications , 2015, IACR Cryptol. ePrint Arch..

[49]  Max Mühlhäuser,et al.  Towards Trustworthy Identity and Access Management for the Future Internet , 2010 .

[50]  Tzonelih Hwang,et al.  Untraceable Sensor Movement in Distributed IoT Infrastructure , 2015, IEEE Sensors Journal.

[51]  Marimuthu Palaniswami,et al.  Internet of Things (IoT): A vision, architectural elements, and future directions , 2012, Future Gener. Comput. Syst..

[52]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[53]  Riccardo Bonetto,et al.  Secure communication for smart IoT objects: Protocol stacks, use cases and practical examples , 2012, 2012 IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks (WoWMoM).

[54]  Coron Jean-Sebastien,et al.  Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers , 2012 .

[55]  Craig Gentry,et al.  Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.

[56]  S. Supriya,et al.  EFFICIENT PRIVACY PRESERVING AUTHENTICATION FOR VEHICULAR AD-HOC NETWORKS , 2015 .

[57]  Gene Tsudik,et al.  PRISM: Privacy-friendly routing in suspicious MANETs (and VANETs) , 2008, 2008 IEEE International Conference on Network Protocols.

[58]  Andrei V. Gurtov,et al.  PAuthKey: A Pervasive Authentication Protocol and Key Establishment Scheme for Wireless Sensor Networks in Distributed IoT Applications , 2014, Int. J. Distributed Sens. Networks.

[59]  Soma Bandyopadhyay,et al.  IoT-Privacy: To be private or not to be private , 2014, 2014 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[60]  Luigi Alfredo Grieco,et al.  Security, privacy and trust in Internet of Things: The road ahead , 2015, Comput. Networks.

[61]  Maciej Ogorzalek,et al.  EAP for IoT: More Efficient Transport of Authentication Data -- TEPANOM Case Study , 2015, 2015 IEEE 29th International Conference on Advanced Information Networking and Applications Workshops.

[62]  Klaus Wehrle,et al.  Privacy in the Internet of Things: threats and challenges , 2014, Secur. Commun. Networks.

[63]  Gennaro Boggia,et al.  DyDAP: A dynamic data aggregation scheme for privacy aware wireless sensor networks , 2012, J. Syst. Softw..