首页> 外文期刊>Journal of supercomputing >SINGLETON: A lightweight and secure end-to-end encryption protocol for the sensor networks in the Internet of Things based on cryptographic ratchets
【24h】

SINGLETON: A lightweight and secure end-to-end encryption protocol for the sensor networks in the Internet of Things based on cryptographic ratchets

机译:Singleton:基于加密棘轮的Internet Internet的传感器网络的轻量级和安全的端到端加密协议

获取原文
获取原文并翻译 | 示例

摘要

For many systems, safe connectivity is an important requirement, even if the transmitting machines are resource-constrained. The advent of the Internet of Things (IoT) has also increased the demand for low-power devices capable of connecting with each other or sending data to a central processing site. The IoT allows many applications in a smart environment, such as outdoor activity control, smart energy, infrastructure management, environmental sensing, or cyber-security issues. Security in such situations remains an open challenge because of the resource-constrained design of sensors and objects, or the multi-purpose adversaries may target the process during the life cycle of a smart sensor. This paper discusses widely used protocols that provide safe communications for various applications in IoT and also different attacks are defined. In this paper, to protect the IoT objects and sensors, we propose a comprehensive and lightweight security protocol based on Cryptographic Ratchets. That is, an encrypted messaging protocol using the Double Ratchet Algorithm is defined which we call Singleton, and the implementation of protocol is tested and compared to the implementation of the IoT standard protocols and a post-quantum version of the protocol. Various cryptographic primitives are also evaluated, and their suitability for use in the protocol is tested. The results show that the protocol as the building stone not only enables efficient resource-wise protocols and architectures but also provides advanced and scalable IoT sensors. Our design and analysis demonstrate that Singleton security architecture can be easily integrated into existing network protocols such as IEEE 802.15.4 or OMA LWM2M, which offers several benefits that existing approaches cannot offer both performance and important security services. For chat applications such as WhatsApp, Skype, Facebook Private Messenger, Google Allo, and Signal, a cryptographic ratchet-based protocol provides end-to-end encryption, forward secrecy, backward secrecy, authentication, and deniability.
机译:对于许多系统,即使发射机是资源受限的,安全连接也是一个重要要求。东西互联网(IOT)的出现也增加了对能够彼此连接或向中央处理站点发送数据的低功耗设备的需求。 IOT允许在智能环境中获得许多应用,例如户外活动控制,智能能量,基础设施管理,环境传感或网络安全问题。由于传感器和物体的资源受限设计,这种情况下,这种情况下的安全性仍然是开放的挑战,或者多用途对手可以在智能传感器的生命周期中针对过程。本文讨论了广泛使用的协议,为IOT中的各种应用提供安全通信,并定义了不同的攻击。在本文中,为了保护物联网对象和传感器,我们提出了一种基于加密棘轮的全面和轻量级的安全协议。也就是说,定义了使用双棘轮算法的加密消息协议,我们称之为单例,并测试协议的实现,并与IOT标准协议的实现和协议的后量子版本进行比较。还评估了各种加密基元,并测试了它们在协议中使用的适用性。结果表明,作为建筑石材的协议不仅能够实现高效的资源和架构,还提供高级和可扩展的物联网传感器。我们的设计和分析表明,Singleton安全架构可以轻松集成到现有的网络协议中,例如IEEE 802.15.4或OMA LWM2M,其提供了现有方法不能提供性能和重要安全服务的几个好处。对于WhatsApp,Skype,Facebook私人信使,Google Allo和Signal等聊天应用,基于加密ratchet的协议提供端到端加密,前进保密,后退保密,身份验证和指定性。

著录项

获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号