Visible to the public Biblio

Filters: Keyword is remote server  [Clear All Filters]
2020-09-04
Kumar, M Ashok, Radhesyam, V., SrinivasaRao, B.  2019.  Front-End IoT Application for the Bitcoin based on Proof of Elapsed Time (PoET). 2019 Third International Conference on Inventive Systems and Control (ICISC). :646—649.
There are some registry agreements that may be appropriate for the Internet of Things (IoT), including Bitcoin, Hyperledger Fabric and IOTA. This article presents quickly and examines them in terms of the progress of Internet applications. Block-dependent IoT applications can consolidate the chain's rationale (smart contracts) and front-end, portable or front-end web applications. We present three possible designs for BC IoT front-end applications. They vary depending on the Bitcoin block chain customer (neighborhood gadget, remote server) and the key location needed to manage active exchanges. The vital requirements of these projects, which use Bitcoin to organize constructive exchanges, are the volumes of information, the area and time of the complete block and block block, and the entry of the Bitcoin store. The implications of these surveys show that it is unlikely that a full Bitcoin distributor will continue to operate reliably with a mandatory IoT gadget. Then, designing with remote Bitcoin customers is, in all respects, a suitable methodology in which there are two minor alternatives and vary in key storage / management. Similarly, we recommend using the design with a unique match between the IoT gadget and the remote blockchain client to reduce system activity and improve security. We hope you also have the ability to operate with versatile verses with low control and low productivity. Our review eliminates the contradictions between synthesis methodologies, but the final choice for a particular registration agreement and the original technique completely depends on the proposed use case.
2018-04-02
Long, W. J., Lin, W..  2017.  An Authentication Protocol for Wearable Medical Devices. 2017 13th International Conference and Expo on Emerging Technologies for a Smarter World (CEWIT). :1–5.

Wearable medical devices are playing more and more important roles in healthcare. Unlike the wired connection, the wireless connection between wearable devices and the remote servers are exceptionally vulnerable to malicious attacks, and poses threats to the safety and privacy of the patient health data. Therefore, wearable medical devices require the implementation of reliable measures to secure the wireless network communication. However, those devices usually have limited computational power that is not comparable with the desktop computer and thus, it is difficult to adopt the full-fledged security algorithm in software. In this study, we have developed an efficient authentication and encryption protocol for internetconnected wearable devices using the recognized standards of AES and SHA that can provide two-way authentication between wearable device and remote server and protection of patient privacy against various network threats. We have tested the feasibility of this protocol on the TI CC3200 Launchpad, an evaluation board of the CC3200, which is a Wi-Fi capable microcontroller designed for wearable devices and includes a hardware accelerated cryptography module for the implementation of the encryption algorithm. The microcontroller serves as the wearable device client and a Linux computer serves as the server. The embedded client software was written in ANSI C and the server software was written in Python.

2018-03-19
Roselin, A. G., Nanda, P., Nepal, S..  2017.  Lightweight Authentication Protocol (LAUP) for 6LoWPAN Wireless Sensor Networks. 2017 IEEE Trustcom/BigDataSE/ICESS. :371–378.

6LoWPAN networks involving wireless sensors consist of resource starving miniature sensor nodes. Since secured authentication of these resource-constrained sensors is one of the important considerations during communication, use of asymmetric key distribution scheme may not be the perfect choice to achieve secure authentication. Recent research shows that Lucky Thirteen attack has compromised Datagram Transport Layer Security (DTLS) with Cipher Block Chaining (CBC) mode for key establishment. Even though EAKES6Lo and S3K techniques for key establishment follow the symmetric key establishment method, they strongly rely on a remote server and trust anchor for secure key distribution. Our proposed Lightweight Authentication Protocol (LAUP) used a symmetric key method with no preshared keys and comprised of four flights to establish authentication and session key distribution between sensors and Edge Router in a 6LoWPAN environment. Each flight uses freshly derived keys from existing information such as PAN ID (Personal Area Network IDentification) and device identities. We formally verified our scheme using the Scyther security protocol verification tool for authentication properties such as Aliveness, Secrecy, Non-Injective Agreement and Non-Injective Synchronization. We simulated and evaluated the proposed LAUP protocol using COOJA simulator with ContikiOS and achieved less computational time and low power consumption compared to existing authentication protocols such as the EAKES6Lo and SAKES.

2017-03-07
Amin, R., Islam, S. K. H., Biswas, G. P., Khan, M. K..  2015.  An efficient remote mutual authentication scheme using smart mobile phone over insecure networks. 2015 International Conference on Cyber Situational Awareness, Data Analytics and Assessment (CyberSA). :1–7.

To establish a secure connection between a mobile user and a remote server, this paper presents a session key agreement scheme through remote mutual authentication protocol by using mobile application software(MAS). We analyzed the security of our protocol informally, which confirms that the protocol is secure against all the relevant security attacks including off-line identity-password guessing attacks, user-server impersonation attacks, and insider attack. In addition, the widely accepted simulator tool AVISPA simulates the proposed protocol and confirms that the protocol is SAFE under the OFMC and CL-AtSe back-ends. Our protocol not only provide strong security against the relevant attacks, but it also achieves proper mutual authentication, user anonymity, known key secrecy and efficient password change operation. The performance comparison is also performed, which ensures that the protocol is efficient in terms of computation and communication costs.