Nothing Special   »   [go: up one dir, main page]

You seem to have javascript disabled. Please note that many of the page functionalities won't work as expected without javascript enabled.
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (138)

Search Parameters:
Keywords = key exchange attacks

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
25 pages, 2369 KiB  
Article
A Secure Key Exchange and Authentication Scheme for Securing Communications in the Internet of Things Environment
by Ali Peivandizadeh, Haitham Y. Adarbah, Behzad Molavi, Amirhossein Mohajerzadeh and Ali H. Al-Badi
Future Internet 2024, 16(10), 357; https://doi.org/10.3390/fi16100357 - 30 Sep 2024
Viewed by 233
Abstract
In today’s advanced network and digital age, the Internet of Things network is experiencing a significant growing trend and, due to its wide range of services and network coverage, has been able to take a special place in today’s technology era. Among the [...] Read more.
In today’s advanced network and digital age, the Internet of Things network is experiencing a significant growing trend and, due to its wide range of services and network coverage, has been able to take a special place in today’s technology era. Among the applications that can be mentioned for this network are the field of electronic health, smart residential complexes, and a wide level of connections that have connected the inner-city infrastructure in a complex way to make it smart. The notable and critical issue that exists in this network is the extent of the elements that make up the network and, due to this, the strong and massive data exchanges at the network level. With the increasing deployment of the Internet of Things, a wide range of challenges arise, especially in the discussion of establishing network security. Regarding security concerns, ensuring the confidentiality of the data being exchanged in the network, maintaining the privacy of the network nodes, protecting the identity of the network nodes, and finally implementing the security policies required to deal with a wide range of network cyber threats are of great importance. A fundamental element in the security of IoT networks is the authentication process, wherein nodes are required to validate each other’s identities to ensure the establishment of secure communication channels. Through the enforcement of security prerequisites, in this study, we suggested a security protocol focused on reinforcing security characteristics and safeguarding IoT nodes. By utilizing the security features provided by Elliptic Curve Cryptography (ECC) and employing the Elliptic Curve Diffie–Hellman (ECDH) key-exchange mechanism, we designed a protocol for authenticating nodes and establishing encryption keys for every communication session within the Internet of Things. To substantiate the effectiveness and resilience of our proposed protocol in withstanding attacks and network vulnerabilities, we conducted evaluations utilizing both formal and informal means. Furthermore, our results demonstrate that the protocol is characterized by low computational and communication demands, which makes it especially well-suited for IoT nodes operating under resource constraints. Full article
(This article belongs to the Section Cybersecurity)
Show Figures

Figure 1

Figure 1
<p>Internet of Things communication.</p>
Full article ">Figure 2
<p>Registration phase.</p>
Full article ">Figure 3
<p>Process of authentication and key-agreement phase.</p>
Full article ">Figure 4
<p>AVISPA results. (<b>A</b>) ATSE (<b>B</b>) OFMC.</p>
Full article ">
21 pages, 2471 KiB  
Article
Enhancing MQTT-SN Security with a Lightweight PUF-Based Authentication and Encrypted Channel Establishment Scheme
by Xiang Gong, Ting Kou and Yan Li
Symmetry 2024, 16(10), 1282; https://doi.org/10.3390/sym16101282 - 29 Sep 2024
Viewed by 317
Abstract
The communication of Industrial Internet of Things (IIoT) devices faces important security and privacy challenges. With the rapid increase in the number of devices, it is difficult for traditional security mechanisms to balance performance and security. Although schemes based on encryption and authentication [...] Read more.
The communication of Industrial Internet of Things (IIoT) devices faces important security and privacy challenges. With the rapid increase in the number of devices, it is difficult for traditional security mechanisms to balance performance and security. Although schemes based on encryption and authentication exist, there are still difficulties in achieving lightweight security. In this paper, an authentication and key exchange scheme combining hardware security features and modern encryption technology is proposed for the MQTT-SN protocol, which is not considered security. The scheme uses Physical Unclonable Functions (PUFs) to generate unpredictable responses, and combines random numbers, time stamps, and shared keys to achieve two-way authentication and secure communication between devices and broker, effectively preventing network threats such as replay and man-in-the-middle attacks. Through verification, the proposed scheme has proved effective in terms of security and robustness, has computational and communication cost advantages compared with recent schemes, and provides higher availability. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

Figure 1
<p>MQTT-SN protocol architecture diagram.</p>
Full article ">Figure 2
<p>Registration phase (Secure channel).</p>
Full article ">Figure 3
<p>Authentication and Key Exchange phase (Unsecure channel).</p>
Full article ">Figure 4
<p>PUF shuffling phase (Unsecure channel).</p>
Full article ">Figure 5
<p>Verification result.</p>
Full article ">Figure 6
<p>Calculation cost and communication overhead comparison. (<b>a</b>) The comparison of computation costs for each scheme. (<b>b</b>) The comparison of communication overhead for each scheme [<a href="#B16-symmetry-16-01282" class="html-bibr">16</a>,<a href="#B17-symmetry-16-01282" class="html-bibr">17</a>,<a href="#B18-symmetry-16-01282" class="html-bibr">18</a>,<a href="#B19-symmetry-16-01282" class="html-bibr">19</a>].</p>
Full article ">
28 pages, 12031 KiB  
Article
Key Synchronization Method Based on Negative Databases and Physical Channel State Characteristics of Wireless Sensor Network
by Haoyang Pu, Wen Chen, Hongchao Wang and Shenghong Bao
Sensors 2024, 24(19), 6217; https://doi.org/10.3390/s24196217 - 25 Sep 2024
Viewed by 378
Abstract
Due to their inherent openness, wireless sensor networks (WSNs) are vulnerable to eavesdropping attacks. Addressing the issue of secure Internet Key Exchange (IKE) in the absence of reliable third parties like CA/PKI (Certificate Authority/Public Key Infrastructure) in WSNs, a novel key synchronization method [...] Read more.
Due to their inherent openness, wireless sensor networks (WSNs) are vulnerable to eavesdropping attacks. Addressing the issue of secure Internet Key Exchange (IKE) in the absence of reliable third parties like CA/PKI (Certificate Authority/Public Key Infrastructure) in WSNs, a novel key synchronization method named NDPCS-KS is proposed in the paper. Firstly, through an initial negotiation process, both ends of the main channels generate the same initial key seeds using the Channel State Information (CSI). Subsequently, negotiation keys and a negative database (NDB) are synchronously generated at the two ends based on the initial key seeds. Then, in a second-negotiation process, the NDB is employed to filter the negotiation keys to obtain the keys for encryption. NDPCS-KS reduced the risk of information leakage, since the keys are not directly transmitted over the network, and the eavesdroppers cannot acquire the initial key seeds because of the physical isolation of their eavesdropping channels and the main channels. Furthermore, due to the NP-hard problem of reversing the NDB, even if an attacker obtains the NDB, deducing the initial key seeds is computationally infeasible. Therefore, it becomes exceedingly difficult for attackers to generate legitimate encryption keys without the NDB or initial key seeds. Moreover, a lightweight anti-replay and identity verification mechanism is designed to deal with replay attacks or forgery attacks. Experimental results show that NDPCS-KS has less time overhead and stronger randomness in key generation compared with other methods, and it can effectively counter replay, forgery, and tampering attacks. Full article
(This article belongs to the Section Sensor Networks)
Show Figures

Figure 1

Figure 1
<p>System model.</p>
Full article ">Figure 2
<p>Schematic diagram of the NDB.</p>
Full article ">Figure 3
<p>Schematic diagram showing the distribution of the generated NDB and negotiation key in a two-dimensional plane.</p>
Full article ">Figure 4
<p>Schematic diagram of communication key generated by dual negotiation of the NDB.</p>
Full article ">Figure 5
<p>Data transmission flow.</p>
Full article ">Figure 6
<p>Schematic diagram of sensor topology.</p>
Full article ">Figure 7
<p>Schematic diagram of ESP32 development board.</p>
Full article ">Figure 8
<p>Replay attack detection accuracy.</p>
Full article ">Figure 9
<p>(<b>a</b>) Forgery detection accuracy. (<b>b</b>) Tamper detection accuracy.</p>
Full article ">Figure 10
<p>Comparison of execution time. The execution time of NDPCS-KS is compared with that of Rangarajan et al. (2023) [<a href="#B18-sensors-24-06217" class="html-bibr">18</a>], Moara-Nkwe et al. (2018) [<a href="#B19-sensors-24-06217" class="html-bibr">19</a>], and Ji et al. (2022) [<a href="#B20-sensors-24-06217" class="html-bibr">20</a>].</p>
Full article ">Figure 11
<p>(<b>a</b>) Total key generation time across different network scales. The execution time of NDPCS-KS is compared with the methods of Rangarajan et al. (2023) [<a href="#B18-sensors-24-06217" class="html-bibr">18</a>], Moara-Nkwe et al. (2018) [<a href="#B19-sensors-24-06217" class="html-bibr">19</a>], and Ji et al. (2022) [<a href="#B20-sensors-24-06217" class="html-bibr">20</a>]. (<b>b</b>) Average key generation time per node across different network scales. The comparison includes NDPCS-KS and the methods from Rangarajan et al. (2023) [<a href="#B18-sensors-24-06217" class="html-bibr">18</a>], Moara-Nkwe et al. (2018) [<a href="#B19-sensors-24-06217" class="html-bibr">19</a>], and Ji et al. (2022) [<a href="#B20-sensors-24-06217" class="html-bibr">20</a>].</p>
Full article ">Figure 12
<p>Key distribution chart.</p>
Full article ">Figure 13
<p>Monte Carlo simulation results.</p>
Full article ">Figure 14
<p>Entropy statistics of keys.</p>
Full article ">
28 pages, 616 KiB  
Article
A Maneuver in the Trade-Off Space of Federated Learning Aggregation Frameworks Secured with Polymorphic Encryption: PolyFLAM and PolyFLAP Frameworks
by Mohammad Moshawrab, Mehdi Adda, Abdenour Bouzouane, Hussein Ibrahim and Ali Raad
Electronics 2024, 13(18), 3716; https://doi.org/10.3390/electronics13183716 - 19 Sep 2024
Viewed by 494
Abstract
Maintaining user privacy in machine learning is a critical concern due to the implications of data collection. Federated learning (FL) has emerged as a promising solution by sharing trained models rather than user data. However, FL still faces several challenges, particularly in terms [...] Read more.
Maintaining user privacy in machine learning is a critical concern due to the implications of data collection. Federated learning (FL) has emerged as a promising solution by sharing trained models rather than user data. However, FL still faces several challenges, particularly in terms of security and privacy, such as vulnerability to inference attacks. There is an inherent trade-off between communication traffic across the network and computational costs on the server or client, which this paper aims to address by maneuvering between these performance parameters. To tackle these issues, this paper proposes two complementary frameworks: PolyFLAM (“Polymorphic Federated Learning Aggregation of Models”) and PolyFLAP (“Polymorphic Federated Learning Aggregation of Parameters”). These frameworks provide two options to suit the needs of users, depending on whether they prioritize reducing communication across the network or lowering computational costs on the server or client. PolyFLAM reduces computational costs by exchanging entire models, eliminating the need to rebuild models from parameters. In contrast, PolyFLAP reduces communication costs by transmitting only model parameters, which are smaller in size compared to entire models. Both frameworks are supported by polymorphic encryption, ensuring privacy is maintained even in cases of key leakage. Furthermore, these frameworks offer five different machine learning models, including support vector machines, logistic regression, Gaussian naïve Bayes, stochastic gradient descent, and multi-layer perceptron, to cover as many real-life problems as possible. The evaluation of these frameworks with simulated and real-life datasets demonstrated that they can effectively withstand various attacks, including inference attacks that aim to compromise user privacy by capturing exchanged models or parameters. Full article
Show Figures

Figure 1

Figure 1
<p>Federated learning technical architecture.</p>
Full article ">Figure 2
<p>Initial encryption key generation mechanism.</p>
Full article ">Figure 3
<p>PolyFLAM and PolyFLAP followed workflow.</p>
Full article ">Figure 4
<p>PolyFLAM and PolyFLAP threads and functions.</p>
Full article ">
16 pages, 1860 KiB  
Article
CHAM-CLAS: A Certificateless Aggregate Signature Scheme with Chameleon Hashing-Based Identity Authentication for VANETs
by Ahmad Kabil, Heba Aslan, Marianne A. Azer and Mohamed Rasslan
Cryptography 2024, 8(3), 43; https://doi.org/10.3390/cryptography8030043 - 17 Sep 2024
Viewed by 379
Abstract
Vehicular ad hoc networks (VANETs), which are the backbone of intelligent transportation systems (ITSs), facilitate critical data exchanges between vehicles. This necessitates secure transmission, which requires guarantees of message availability, integrity, source authenticity, and user privacy. Moreover, the traceability of network participants is [...] Read more.
Vehicular ad hoc networks (VANETs), which are the backbone of intelligent transportation systems (ITSs), facilitate critical data exchanges between vehicles. This necessitates secure transmission, which requires guarantees of message availability, integrity, source authenticity, and user privacy. Moreover, the traceability of network participants is essential as it deters malicious actors and allows lawful authorities to identify message senders for accountability. This introduces a challenge: balancing privacy with traceability. Conditional privacy-preserving authentication (CPPA) schemes are designed to mitigate this conflict. CPPA schemes utilize cryptographic protocols, including certificate-based schemes, group signatures, identity-based schemes, and certificateless schemes. Due to the critical time constraints in VANETs, efficient batch verification techniques are crucial. Combining certificateless schemes with batch verification leads to certificateless aggregate signature (CLAS) schemes. In this paper, cryptanalysis of Xiong’s CLAS scheme revealed its vulnerabilities to partial key replacement and identity replacement attacks, alongside mathematical errors in the batch verification process. Our proposed CLAS scheme remedies these issues by incorporating an identity authentication module that leverages chameleon hashing within elliptic curve cryptography (CHAM-CLAS). The signature and verification modules are also redesigned to address the identified vulnerabilities in Xiong’s scheme. Additionally, we implemented the small exponents test within the batch verification module to achieve Type III security. While this enhances security, it introduces a slight performance trade-off. Our scheme has been subjected to formal security and performance analyses to ensure robustness. Full article
Show Figures

Figure 1

Figure 1
<p>Visual diagram of Xiong’s scheme.</p>
Full article ">Figure 2
<p>Attacks on Xiong’s scheme.</p>
Full article ">Figure 3
<p>(<b>A</b>) Visual diagram of our CHAM-HASH-based CLAS scheme; (<b>B</b>) Batch verification component of our CLAS scheme and proof of correctness.</p>
Full article ">Figure 4
<p>Batch verification time (in milliseconds) for different values of n (number of signatures).</p>
Full article ">
14 pages, 279 KiB  
Article
Cryptanalysis of Ateniese–Steiner–Tsudik-Authenticated Group Key Management Protocol
by Daniel Camazón Portela, Álvaro Otero Sánchez and Juan Antonio López-Ramos
Appl. Sci. 2024, 14(18), 8179; https://doi.org/10.3390/app14188179 - 11 Sep 2024
Viewed by 429
Abstract
We present an active attack that targets Ateniese et al.’s authenticated group key agreement, which, as a particular case, includes the well-known multiparty key exchange protocol CLIQUES that allows a group of users to build a common secret using some private values in [...] Read more.
We present an active attack that targets Ateniese et al.’s authenticated group key agreement, which, as a particular case, includes the well-known multiparty key exchange protocol CLIQUES that allows a group of users to build a common secret using some private values in a collaborative and distributed way, naturally extending the foundational key exchange introduced by Diffie and Hellman between two communicating parties that motivated the birth of public key cryptography. Ateniese et al.’s protocol adds some authentication information, allowing the parties to trust the exchanged information, but we show that it is possible to surpass this as well. The attack allows a malicious party to agree on a secret with the rest of the legal members of the group without their knowledge, so all the distributed information can be accessed using this secret. In addition, this is shown under a well-known cryptographic model that, in principle, requires absolute control of group communications, but, in fact, it only requires malicious control of the communications of a single arbitrary user and only for the duration of the key exchange. This means that after the attack, the malicious party does not have to take any other actions that could reveal a clue that an attack occurred and that the distributed information is being illegally accessed, contrary to a typical man-in-the-middle attack where the attacker has to continue the activity, meaning this could be detected at some point. Full article
(This article belongs to the Special Issue Application of Information Systems)
27 pages, 5368 KiB  
Article
An Improved Multi-Chaotic Public Key Algorithm Based on Chebyshev Polynomials
by Chunfu Zhang, Jing Bai, Yanchun Liang, Adriano Tavares, Lidong Wang, Tiago Gomes and Sandro Pinto
Algorithms 2024, 17(9), 389; https://doi.org/10.3390/a17090389 - 2 Sep 2024
Viewed by 320
Abstract
Due to the similar characteristics of chaotic systems and cryptography, public key encryption algorithms based on chaotic systems are worth in-depth research and have high value for the future. Chebyshev polynomials have good properties and are often used in the design of public [...] Read more.
Due to the similar characteristics of chaotic systems and cryptography, public key encryption algorithms based on chaotic systems are worth in-depth research and have high value for the future. Chebyshev polynomials have good properties and are often used in the design of public key algorithms. This paper improves the Bose Multi-Chaotic Public Key Cryptographic Algorithm (BMPKC) by applying Chebyshev polynomials. The proposed algorithm (CMPKC-ki) introduces the selective coefficient ki based on the properties of Chebyshev polynomials, allowing the special functions that need to be negotiated in the original system to be freely and randomly chosen as Chebyshev polynomials, and can also be expanded to m levels. The improved cryptographic algorithm also utilizes chaotic hash functions and logistic mapping to generate pseudo-random sequences and overcomes shortcomings of the Bose algorithm by iteratively iterating the selected Chebyshev polynomials based on the number of 0s or 1s in the pseudo-random sequence, thus providing better security. Analysis and software testing results indicate that this algorithm has strong robustness against brute force attacks, achieving a higher attack time for breaking the private key compared to the CEPKC, BMPKC, and CMPKC algorithms. Compared to the CMPKC algorithm, our proposal algorithm achieves better performance in the encryption and decryption phases. Furthermore, we combine this Multi-Chaotic System Key Exchange Protocol with the Advanced Encryption Standard (AES) algorithm, while providing a demonstration, offering more possibilities for practical applications of this system. Full article
Show Figures

Figure 1

Figure 1
<p>Diagram of the development history of chaotic public key cryptography.</p>
Full article ">Figure 2
<p>Bifurcation diagram for the Chebyshev map.</p>
Full article ">Figure 3
<p>Bifurcation diagram of the improved Chebyshev chaotic map.</p>
Full article ">Figure 4
<p>Lyapunov Exponent of the Chebyshev Map.</p>
Full article ">Figure 5
<p>Information entropy of the Chebyshev map.</p>
Full article ">Figure 6
<p>The proposed key exchange protocol using CCS [<a href="#B27-algorithms-17-00389" class="html-bibr">27</a>].</p>
Full article ">Figure 7
<p>Key exchange process of a multi-chaotic system.</p>
Full article ">Figure 8
<p>Key exchange process of the improved multi-chaos system.</p>
Full article ">Figure 9
<p>Combined application of the improved multiple chaotic system key exchange process and AES algorithm.</p>
Full article ">Figure 10
<p>Key Generation Time Comparison.</p>
Full article ">Figure 11
<p>Encryption Time Comparison.</p>
Full article ">Figure 12
<p>Decryption Time Comparison.</p>
Full article ">Figure 13
<p>Brute Force Attack Time Comparison.</p>
Full article ">
23 pages, 1334 KiB  
Article
A Secure Data-Sharing Model Resisting Keyword Guessing Attacks in Edge–Cloud Collaboration Scenarios
by Ye Li, Mengen Xiong, Junling Yuan, Qikun Zhang and Hongfei Zhu
Electronics 2024, 13(16), 3236; https://doi.org/10.3390/electronics13163236 - 15 Aug 2024
Viewed by 447
Abstract
In edge–cloud collaboration scenarios, data sharing is a critical technological tool, yet smart devices encounter significant challenges in ensuring data-sharing security. Attribute-based keyword search (ABKS) is employed in these contexts to facilitate fine-grained access control over shared data, allowing only users with the [...] Read more.
In edge–cloud collaboration scenarios, data sharing is a critical technological tool, yet smart devices encounter significant challenges in ensuring data-sharing security. Attribute-based keyword search (ABKS) is employed in these contexts to facilitate fine-grained access control over shared data, allowing only users with the necessary privileges to retrieve keywords. The implementation of secure data sharing is threatened since most of the current ABKS protocols cannot resist keyword guessing attacks (KGAs), which can be launched by an untrusted cloud server and result in the exposure of sensitive personal information. Using attribute-based encryption (ABE) as the foundation, we build a secure data exchange paradigm that resists KGAs in this work. In our paper, we provide a secure data-sharing framework that resists KGAs and uses ABE as the foundation to achieve fine-grained access control to resources in the ciphertext. To avoid malicious guessing of keywords by the cloud server, the edge layer computes two encryption session keys based on group key agreement (GKA) technology, which are used to re-encrypt the data user’s secret key of the keyword index and keyword trapdoor. The model is implemented using the JPBC library. According to the security analysis, the model can resist KGAs in the random oracle model. The model’s performance examination demonstrates its feasibility and lightweight nature, its large computing advantages, and lower storage consumption. Full article
(This article belongs to the Special Issue Artificial Intelligence in Cyberspace Security)
Show Figures

Figure 1

Figure 1
<p>Simplified process for our model.</p>
Full article ">Figure 2
<p>Problems solved by the methodology.</p>
Full article ">Figure 3
<p>System model.</p>
Full article ">Figure 4
<p>Interaction process of different SDSM-KGA algorithms.</p>
Full article ">Figure 5
<p>Computational costs in <span class="html-italic">KeyGen</span>. (The red line of MKS-VABKS overlaps with the purple line of ABKS-SM).</p>
Full article ">Figure 6
<p>Storage costs in <span class="html-italic">KeyGen</span>. (The red line of MKS-VABKS overlaps with the purple line of ABKS-SM).</p>
Full article ">Figure 7
<p>Computational costs in <span class="html-italic">Enc</span>.</p>
Full article ">Figure 8
<p>Storage costs in <span class="html-italic">Enc</span>.</p>
Full article ">Figure 9
<p>Computational costs in <span class="html-italic">TrapdoorGen</span>. (The red line of MKS-VABKS and the blue line of HP-CPABKS overlap with the purple line of ABKS-SM.)</p>
Full article ">Figure 10
<p>Storage costs in <span class="html-italic">TrapdoorGen</span>. (The red line of MKS-VABKS, the blue line of HP-CPABKS, and the purple line of ABKS-SM overlap with the cyan line of CABKS-CRF.)</p>
Full article ">Figure 11
<p>Computational costs in <span class="html-italic">Keyword Search</span>. (The red line of MKS-VABKS and the blue line of HP-CPABKS overlap with the purple line of ABKS-SM.)</p>
Full article ">Figure 12
<p>Storage costs in <span class="html-italic">Keyword Search</span>. (The gray line of our scheme, the red line of MKS-VABKS, and the blue line of HP-CPABKS overlap with the purple line of ABKS-SM.)</p>
Full article ">Figure 13
<p>Computational costs in <span class="html-italic">Dec</span>.</p>
Full article ">Figure 14
<p>Storage costs in <span class="html-italic">Dec</span>. (The gray line of our scheme overlaps with the red line of MKS-VABKS.)</p>
Full article ">
16 pages, 1253 KiB  
Article
On the Security of a Secure and Computationally Efficient Authentication and Key Agreement Scheme for Internet of Vehicles
by Kisung Park, Myeonghyun Kim and Youngho Park
Electronics 2024, 13(16), 3136; https://doi.org/10.3390/electronics13163136 - 8 Aug 2024
Viewed by 781
Abstract
In the Internet of Vehicles (IoV) environments, vehicles and roadside units (RSUs) communicate predominantly through public channels. These vehicles and RSUs exchange various data, such as traffic density, location, speed, etc. Therefore, secure and efficient authentication and key establishment (AKE) are needed to [...] Read more.
In the Internet of Vehicles (IoV) environments, vehicles and roadside units (RSUs) communicate predominantly through public channels. These vehicles and RSUs exchange various data, such as traffic density, location, speed, etc. Therefore, secure and efficient authentication and key establishment (AKE) are needed to guarantee user privacy when exchanging data between vehicles and RSUs. Recently, a secure and computationally AKE scheme have been proposed to construct secure IoV environments. In their research, the authors asserted that their AKE scheme provides comprehensive security properties, protecting against various potential threats while simultaneously ensuring session key integrity, robust mutual authentication. This paper proved that the previous scheme does not prevent various attacks using logical and mathematical analyses. Moreover, we demonstrated that this scheme does not meet the essential security requirements and correctness of security assumptions. We perform the simulation proof using AVISPA, which is well known as a formal verification tool. To enhance the resilience of attacks, we propose solutions aimed at developing more robust and efficient AKE for IoV environments. Full article
Show Figures

Figure 1

Figure 1
<p>Authentication and key agreement phase of Xu et al.’s scheme.</p>
Full article ">Figure 2
<p>Vehicle impersonation attack in Xu et al.’s scheme.</p>
Full article ">Figure 3
<p>The process of AVISPA simulation.</p>
Full article ">Figure 4
<p>Role: TA’s HLPSL description.</p>
Full article ">Figure 5
<p>Role: VH’s HLPSL description.</p>
Full article ">Figure 6
<p>Role: RSU’s HLPSL description.</p>
Full article ">Figure 7
<p>Session and environment: HLPSL description.</p>
Full article ">Figure 8
<p>Simulation results.</p>
Full article ">
22 pages, 914 KiB  
Article
Estimating Interception Density in the BB84 Protocol: A Study with a Noisy Quantum Simulator
by Francesco Fiorini, Michele Pagano, Rosario Giuseppe Garroppo and Antonio Osele
Future Internet 2024, 16(8), 275; https://doi.org/10.3390/fi16080275 - 2 Aug 2024
Viewed by 3690
Abstract
Quantum computers have the potential to break the public-key cryptosystems widely used in key exchange and digital signature applications. To address this issue, quantum key distribution (QKD) offers a robust countermeasure against quantum computer attacks. Among various QKD schemes, BB84 is the most [...] Read more.
Quantum computers have the potential to break the public-key cryptosystems widely used in key exchange and digital signature applications. To address this issue, quantum key distribution (QKD) offers a robust countermeasure against quantum computer attacks. Among various QKD schemes, BB84 is the most widely used and studied. However, BB84 implementations are inherently imperfect, resulting in quantum bit error rates (QBERs) even in the absence of eavesdroppers. Distinguishing between QBERs caused by eavesdropping and QBERs due to channel imperfections is fundamentally infeasible. In this context, this paper proposes and examines a practical method for detecting eavesdropping via partial intercept-and-resend attacks in the BB84 protocol. A key feature of the proposed method is its consideration of quantum system noise. The efficacy of this method is assessed by employing the Quantum Solver library in conjunction with backend simulators inspired by real quantum machines that model quantum system noise. The simulation outcomes demonstrate the method’s capacity to accurately estimate the eavesdropper’s interception density in the presence of system noise. Moreover, the results indicate that the estimation accuracy of the eavesdropper’s interception density in the presence of system noise is dependent on both the actual interception density value and the key length. Full article
Show Figures

Figure 1

Figure 1
<p>BB84 flowchart.</p>
Full article ">Figure 2
<p>BB84 key generation.</p>
Full article ">Figure 3
<p>BB84 key checking.</p>
Full article ">Figure 4
<p>BB84 validation.</p>
Full article ">Figure 5
<p>Case 1: without Eve.</p>
Full article ">Figure 6
<p>Case 2: with Eve.</p>
Full article ">Figure 7
<p>Scenario with interception density <span class="html-italic">p</span>.</p>
Full article ">Figure 8
<p><tt>aer_simulator</tt> model, <span class="html-italic">n</span> = 1024.</p>
Full article ">Figure 9
<p><tt>aer_simulator</tt> model, <span class="html-italic">n</span> = 4096.</p>
Full article ">Figure 10
<p><tt>fake_brooklin</tt> simulator model, <span class="html-italic">n</span> = 1024.</p>
Full article ">Figure 11
<p><tt>fake_brooklin</tt> simulator model, <span class="html-italic">n</span> = 4096.</p>
Full article ">Figure 12
<p>Estimated <span class="html-italic">p</span> with <tt>fake_brooklin</tt> simulator, <span class="html-italic">n</span> = 1024.</p>
Full article ">Figure 13
<p>Estimated <span class="html-italic">p</span> with <tt>fake_brooklin</tt> simulator, <span class="html-italic">n</span> = 4096.</p>
Full article ">
27 pages, 3031 KiB  
Article
A Quantum-Resistant Identity Authentication and Key Agreement Scheme for UAV Networks Based on Kyber Algorithm
by Tao Xia, Menglin Wang, Jun He, Gang Yang, Linna Fan and Guoheng Wei
Drones 2024, 8(8), 359; https://doi.org/10.3390/drones8080359 - 30 Jul 2024
Viewed by 790
Abstract
Unmanned aerial vehicles (UAVs) play a critical role in various fields, including logistics, agriculture, and rescue operations. Effective identity authentication and key agreement schemes are vital for UAV networks to combat threats. Current schemes often employ algorithms like elliptic curve cryptography (ECC) and [...] Read more.
Unmanned aerial vehicles (UAVs) play a critical role in various fields, including logistics, agriculture, and rescue operations. Effective identity authentication and key agreement schemes are vital for UAV networks to combat threats. Current schemes often employ algorithms like elliptic curve cryptography (ECC) and Rivest–Shamir–Adleman (RSA), which are vulnerable to quantum attacks. To address this issue, we propose LIGKYX, a novel scheme combining the quantum-resistant Kyber algorithm with the hash-based message authentication code (HMAC) for enhanced security and efficiency. This scheme enables the mutual authentication between UAVs and ground stations and supports secure session key establishment protocols. Additionally, it facilitates robust authentication and key agreement among UAVs through control stations, addressing the critical challenge of quantum-resistant security in UAV networks. The proposed LIGKYX scheme operates based on the Kyber algorithm and elliptic curve Diffie–Hellman (ECDH) key exchange protocol, employing the HMAC and pre-computation techniques. Furthermore, a formal verification tool validated the security of LIGKYX under the Dolev–Yao threat model. Comparative analyses on security properties, communication overhead, and computational overhead indicate that LIGKYX not only matches or exceeds existing schemes but also uniquely counters quantum attacks effectively, ensuring the security of UAV communication networks with a lower time overhead for authentication and communication. Full article
(This article belongs to the Special Issue Physical-Layer Security in Drone Communications)
Show Figures

Figure 1

Figure 1
<p>UAV communication network model diagram.</p>
Full article ">Figure 2
<p>DTLS protocol flowchart.</p>
Full article ">Figure 3
<p>Research workflow illustrating the process from model design to experimental evaluation.</p>
Full article ">Figure 4
<p>The process of the LIGKYX identity authentication and key agreement scheme.</p>
Full article ">Figure 5
<p>Identity authentication key agreement flowchart.</p>
Full article ">Figure 6
<p>Flowchart of identity authentication key agreement stage between drones.</p>
Full article ">Figure 7
<p>Kyber.AKE scheme flowchart.</p>
Full article ">Figure 8
<p>The photograph of the UAV.</p>
Full article ">Figure 9
<p>Histogram of ground station time overhead comparison.</p>
Full article ">Figure 10
<p>Histogram of UAV time overhead comparison.</p>
Full article ">Figure 11
<p>Wireshark capture result screenshot.</p>
Full article ">
24 pages, 2376 KiB  
Article
Adoption of Deep-Learning Models for Managing Threat in API Calls with Transparency Obligation Practice for Overall Resilience
by Nihala Basheer, Shareeful Islam, Mohammed K. S. Alwaheidi and Spyridon Papastergiou
Sensors 2024, 24(15), 4859; https://doi.org/10.3390/s24154859 - 26 Jul 2024
Viewed by 678
Abstract
System-to-system communication via Application Programming Interfaces (APIs) plays a pivotal role in the seamless interaction among software applications and systems for efficient and automated service delivery. APIs facilitate the exchange of data and functionalities across diverse platforms, enhancing operational efficiency and user experience. [...] Read more.
System-to-system communication via Application Programming Interfaces (APIs) plays a pivotal role in the seamless interaction among software applications and systems for efficient and automated service delivery. APIs facilitate the exchange of data and functionalities across diverse platforms, enhancing operational efficiency and user experience. However, this also introduces potential vulnerabilities that attackers can exploit to compromise system security, highlighting the importance of identifying and mitigating associated security risks. By examining the weaknesses inherent in these APIs using security open-intelligence catalogues like CWE and CAPEC and implementing controls from NIST SP 800-53, organizations can significantly enhance their security posture, safeguarding their data and systems against potential threats. However, this task is challenging due to evolving threats and vulnerabilities. Additionally, it is challenging to analyse threats given the large volume of traffic generated from API calls. This work contributes to tackling this challenge and makes a novel contribution to managing threats within system-to-system communication through API calls. It introduces an integrated architecture that combines deep-learning models, i.e., ANN and MLP, for effective threat detection from large API call datasets. The identified threats are analysed to determine suitable mitigations for improving overall resilience. Furthermore, this work introduces transparency obligation practices for the entire AI life cycle, from dataset preprocessing to model performance evaluation, including data and methodological transparency and SHapley Additive exPlanations (SHAP) analysis, so that AI models are understandable by all user groups. The proposed methodology was validated through an experiment using the Windows PE Malware API dataset, achieving an average detection accuracy of 88%. The outcomes from the experiments are summarized to provide a list of key features, such as FindResourceExA and NtClose, which are linked with potential weaknesses and related threats, in order to identify accurate control actions to manage the threats. Full article
Show Figures

Figure 1

Figure 1
<p>Transparency obligation dimensions.</p>
Full article ">Figure 2
<p>Proposed architecture.</p>
Full article ">Figure 3
<p>Threat management approach.</p>
Full article ">Figure 4
<p>Class distribution before SMOTE.</p>
Full article ">Figure 5
<p>Class distribution after SMOTE.</p>
Full article ">Figure 6
<p>Confusion matrix of the models.</p>
Full article ">Figure 7
<p>ROC curve of both the models.</p>
Full article ">Figure 8
<p>SHAP Analysis of MLP and ANN.</p>
Full article ">
23 pages, 5137 KiB  
Article
Secure-by-Design Real-Time Internet of Medical Things Architecture: e-Health Population Monitoring (RTPM)
by Jims Marchang, Jade McDonald, Solan Keishing, Kavyan Zoughalian, Raymond Mawanda, Corentin Delhon-Bugard, Nicolas Bouillet and Ben Sanders
Telecom 2024, 5(3), 609-631; https://doi.org/10.3390/telecom5030031 - 10 Jul 2024
Viewed by 1108
Abstract
The healthcare sector has undergone a profound transformation, owing to the influential role played by Internet of Medical Things (IoMT) technology. However, there are substantial concerns over these devices’ security and privacy-preserving mechanisms. The current literature on IoMT tends to focus on specific [...] Read more.
The healthcare sector has undergone a profound transformation, owing to the influential role played by Internet of Medical Things (IoMT) technology. However, there are substantial concerns over these devices’ security and privacy-preserving mechanisms. The current literature on IoMT tends to focus on specific security features, rather than wholistic security concerning Confidentiality, Integrity, and Availability (CIA Triad), and the solutions are generally simulated and not tested in a real-world network. The proposed innovative solution is known as Secure-by-Design Real-Time IoMT Architecture for e-Health Population Monitoring (RTPM) and it can manage keys at both ends (IoMT device and IoMT server) to maintain high privacy standards and trust during the monitoring process and enable the IoMT devices to run safely and independently even if the server is compromised. However, the session keys are controlled by the trusted IoMT server to lighten the IoMT devices’ overheads, and the session keys are securely exchanged between the client system and the monitoring server. The proposed RTPM focuses on addressing the major security requirements for an IoMT system, i.e., the CIA Triad, and conducts device authentication, protects from Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks, and prevents non-repudiation attacks in real time. A self-healing solution during the network failure of live e-health monitoring is also incorporated in RTPM. The robustness and stress of the system are tested with different data types and by capturing live network traffic. The system’s performance is analysed using different security algorithms with different key sizes of RSA (1024 to 8192 bits), AES (128 to 256 bits), and SHA (256 bits) to support a resource-constraint-powered system when integrating with resource-demanding secure parameters and features. In the future, other security features like intrusion detection and prevention and the user’s experience and trust level of such a system will be tested. Full article
Show Figures

Figure 1

Figure 1
<p>Research design.</p>
Full article ">Figure 2
<p>Use case diagram.</p>
Full article ">Figure 3
<p>Proposed balanced system requirement over device limitation, security and performance.</p>
Full article ">Figure 4
<p>Proposed IoMT monitoring architecture.</p>
Full article ">Figure 5
<p>RTPM controller architecture of the client.</p>
Full article ">Figure 6
<p>Model network diagram of key management.</p>
Full article ">Figure 7
<p>User registration for monitoring.</p>
Full article ">Figure 8
<p>User authorisation process.</p>
Full article ">Figure 9
<p>Connection establishment, identification, and authentication.</p>
Full article ">Figure 10
<p>Warning message so that the device is not moved.</p>
Full article ">Figure 11
<p>Warning when coming too close.</p>
Full article ">Figure 12
<p>Capturing evidence if the system is moved.</p>
Full article ">Figure 13
<p>The body temperature and moisture level.</p>
Full article ">Figure 14
<p>Air quality of the room and movement monitoring.</p>
Full article ">Figure 15
<p>Lighting and noise monitoring.</p>
Full article ">
19 pages, 3465 KiB  
Article
Design and Implementation of Lightweight Certificateless Secure Communication Scheme on Industrial NFV-Based IPv6 Virtual Networks
by Zeeshan Ashraf, Adnan Sohail and Muddesar Iqbal
Electronics 2024, 13(13), 2649; https://doi.org/10.3390/electronics13132649 - 5 Jul 2024
Viewed by 1169
Abstract
With the fast growth of the Industrial Internet of Everything (IIoE), computing and telecommunication industries all over the world are moving rapidly towards the IPv6 address architecture, which supports virtualization architectures such as Network Function Virtualization (NFV). NFV provides networking services like routing, [...] Read more.
With the fast growth of the Industrial Internet of Everything (IIoE), computing and telecommunication industries all over the world are moving rapidly towards the IPv6 address architecture, which supports virtualization architectures such as Network Function Virtualization (NFV). NFV provides networking services like routing, security, storage, etc., through software-based virtual machines. As a result, NFV reduces equipment costs. Due to the increase in applications on Industrial Internet of Things (IoT)-based networks, security threats have also increased. The communication links between people and people or from one machine to another machine are insecure. Usually, critical data are exchanged over the IoE, so authentication and confidentiality are significant concerns. Asymmetric key cryptosystems increase computation and communication overheads. This paper proposes a lightweight and certificateless end-to-end secure communication scheme to provide security services against replay attacks, man-in-the-middle (MITM) attacks, and impersonation attacks with low computation and communication overheads. The system is implemented on Linux-based Lubuntu 20.04 virtual machines using Java programming connected to NFV-based large-scale hybrid IPv4-IPv6 virtual networks. Finally, we compare the performance of our proposed security scheme with existing schemes based on the computation and communication costs. In addition, we measure and analyze the performance of our proposed secure communication scheme over NFV-based virtualized networks with regard to several parameters like end-to-end delay and packet loss. The results of our comparison with existing security schemes show that our proposed security scheme reduces the computation cost by 38.87% and the communication cost by 26.08%. Full article
(This article belongs to the Special Issue Cyber-Physical Systems in Industrial IoT)
Show Figures

Figure 1

Figure 1
<p>Proposed secure communication scheme.</p>
Full article ">Figure 2
<p>Key exchange and authentication process.</p>
Full article ">Figure 3
<p>MITM attack detection.</p>
Full article ">Figure 4
<p>Results through OFMC and AtSe.</p>
Full article ">Figure 5
<p>Experimental setup of NFV-based IPv4-IPv6 virtual networks.</p>
Full article ">Figure 6
<p>Server output.</p>
Full article ">Figure 7
<p>Client output.</p>
Full article ">Figure 8
<p>Connectivity and traffic path.</p>
Full article ">
15 pages, 736 KiB  
Article
A Security Analysis of Cryptocurrency Wallets against Password Brute-Force Attacks
by Hyeonsu Byun, Jueun Kim, Yunseok Jeong, Byoungjin Seok, Seonghyeon Gong and Changhoon Lee
Electronics 2024, 13(13), 2433; https://doi.org/10.3390/electronics13132433 - 21 Jun 2024
Viewed by 931
Abstract
Currently, the monetary value of cryptocurrencies is extremely high, leading to frequent theft attempts. Cyberattacks targeting cryptocurrency wallets and the scale of these attacks are also increasing annually. However, many studies focus on large-scale exchanges, leading to a lack of research on cryptocurrency [...] Read more.
Currently, the monetary value of cryptocurrencies is extremely high, leading to frequent theft attempts. Cyberattacks targeting cryptocurrency wallets and the scale of these attacks are also increasing annually. However, many studies focus on large-scale exchanges, leading to a lack of research on cryptocurrency wallet security. Nevertheless, the threat to individual wallets is real and can lead to severe consequences for individuals. In this paper, we analyze the security of the open-source cryptocurrency wallets Sparrow, Etherwall, and Bither against brute-force attacks, a fundamental threat in password-based systems. As cryptocurrency wallets use passwords to manage users’ private keys, we analyzed the private key management mechanism and implemented a password verification oracle. We used this oracle for brute-force attacks. We identified the private key management mechanism by conducting a code-level investigation and evaluated the three wallets’ security through practical experimentation. The experiment results revealed that the wallets’ security, which depends on passwords, could be diminished due to the password input space and the configuration of password length settings. We propose a general methodology for analyzing the security of desktop cryptocurrency wallets against brute-force attacks and provide practical guidelines for designing secure wallets. By using the analysis methods suggested in this paper, one can evaluate the security of wallets. Full article
(This article belongs to the Special Issue Data Security and Privacy: Challenges and Techniques)
Show Figures

Figure 1

Figure 1
<p>General methodology for analyzing the security of desktop cryptocurrency wallets against password brute-force attacks. The blue box represents the stage where answers to the questions necessary for analysis in each phase are derived.</p>
Full article ">Figure 2
<p>Private key encryption mechanisms of Sparrow, Etherwall, and Bither wallets.</p>
Full article ">Figure 3
<p>Password verification oracle of Sparrow, Etherwall, and Bither wallets.</p>
Full article ">Figure 4
<p>Method for calculating the average cracking cost.</p>
Full article ">Figure 5
<p>Average computing cost graph per password length.</p>
Full article ">
Back to TopTop