首页> 外文期刊>Security and Communications Networks >An authentication scheme with identity-based cryptography for M2M security in cyber-physical systems
【24h】

An authentication scheme with identity-based cryptography for M2M security in cyber-physical systems

机译:具有基于身份的密码学的身份验证方案,用于网络物理系统中的M2M安全

获取原文
获取原文并翻译 | 示例
           

摘要

The Internet has made the world smaller while there is still a gap between the cyber world and our physical world. In the future cyber-physical system (CPS), all objects in cyber world and physical world would be connected, and the concepts of cyber world and physical world will no longer exist. The speed of information transmitting and processing will be faster, the abilities of controlling facilities and handling events will be more powerful, and our lives will be better. In the CPS, machine to machine (M2M) communication is in charge of data collecting and transmitting, which utilizes both wireless and wired systems to monitor physical or environmental conditions and exchange the information among different systems without direct human intervention. As a part of CPS, M2M communication is considerably important while being fragile at the same time because M2M communication still faces lots of security threats that are not only from outside but also from inside. In traditional M2M communication, the M2M service provider (MSP) is always assumed to be trusted. However, the MSP could be compromised in real world. In that case, the previous security solutions would fail because the most confidential materials are kept in the MSP by the conventional solutions. How to protect the entire system from the compromised MSP is one important problem the paper intends to solve. In addition, the communication bandwidth and energy resource for the M2M devices are precious. Another issue the paper is addressing is the design of efficient security schemes being able to save both energy and communication bandwidth. In this paper, an authentication scheme applying authenticated identity-based cryptography without key-escrow mechanism has been proposed. In the proposed scheme, only partial secrets instead of full secrets are stored in the MSP, which could prevent the compromised MSP from endangering the whole system. The authenticated encryption property of the proposed scheme could leave out the work of signature generation, transmission, and verification so as to save the computation and communication resource of the whole system. The security analysis with Burrows-Abadi-Needham logic (BAN Logic) and Simple Promela Interpreter (SPIN) shows that the proposed scheme is well designed and could withstand Man-in-the-Middle attacks, impersonation attacks, replay attacks, DoS attacks, and compromised attacks. Copyright (c) 2016 John Wiley & Sons, Ltd.
机译:互联网使世界变得更小,而网络世界和我们的物理世界之间仍然存在差距。在未来的网络物理系统(CPS)中,网络世界和物理世界中的所有对象都将连接在一起,并且网络世界和物理世界的概念将不再存在。信息传输和处理的速度将更快,控制设施和处理事件的能力将更加强大,我们的生活将会更好。在CPS中,机器对机器(M2M)通信负责数据的收集和传输,它利用无线和有线系统监视物理或环境状况,并在不同系统之间交换信息,而无需人工干预。作为CPS的一部分,M2M通信在同时脆弱的同时非常重要,因为M2M通信仍然面临着许多安全威胁,这些威胁不仅来自外部,而且来自内部。在传统的M2M通信中,始终假定M2M服务提供商(MSP)是受信任的。但是,MSP在现实世界中可能会受到损害。在这种情况下,以前的安全解决方案将失败,因为常规解决方案会将大多数机密材料保留在MSP中。如何保护整个系统不受MSP的破坏是本文打算解决的重要问题之一。此外,M2M设备的通信带宽和能源非常宝贵。本文要解决的另一个问题是能够节省能源和通信带宽的高效安全方案的设计。在本文中,提出了一种基于身份的基于身份的密码学认证方案,该方案没有密钥托管机制。在提出的方案中,MSP中仅存储部分机密而不是全部机密,这可以防止受感染的MSP危害整个系统。该方案的认证加密特性可以省去签名生成,传输和验证的工作,从而节省了整个系统的计算和通信资源。使用Burrows-Abadi-Needham逻辑(BAN Logic)和简单Promela解释器(SPIN)进行的安全性分析表明,该方案经过精心设计,可以承受中间人攻击,模拟攻击,重播攻击,DoS攻击,和受到攻击的攻击版权所有(c)2016 John Wiley&Sons,Ltd.

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号