Skip to main content
Log in

Enhanced Lightweight Algorithm to Secure Data Transmission in IoT Systems

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The Internet of Things (IoT) is the most recent Internet evolution that integrates many smart devices, such as constrained devices, smart tablets, smart vehicles, smart sensors and services used by organizations or individuals to support a variety of areas to improve life quality including precision agriculture, smart health, and environment monitoring. IoT applications are vulnerable to malicious threats, hence the need for a robust and lightweight algorithm for a complete IoT communication system. The proposed solution treats the majority of security issues and guarantees trust registration and anonymous mutual authentication. Also, our solution deals with the intractability problem between IoT nodes using anonymity of link direction. In this context, Elliptic Curve Cryptography, Identity Based Encryption and Pseudonym Based Cryptography techniques were used to ensure a lightweight secure IoT system. The results show the performance of the algorithm using Raspberry Pi 3 model B cards.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Miorandi, D., Sicari, S., De Pellegrini, F., & Chlamtack, I. (2012). Survey internet of things: Vision, applications and research challenges. Ad Hoc Networks, 10, 1497–1516.

    Article  Google Scholar 

  2. Vermesan, O., & Friess, P. (2013). Internet of things: Converging technologies for smart environments and integrated ecosystemsRiver publishers series in communications. Aalborg: River publishers.

    Google Scholar 

  3. Cannon, P. S., & Harding, C. R. (2007). Future military wireless solutions. In W. Webb (Ed.), Wireless Communications: The Future. Wiley

  4. McGrew, D., Igoe, K., & Salter, M. (2012). Fundamental elliptic curve cryptography algorithms. IETF RFC 6090.

  5. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Proceedings of the 21st annual international cryptology conference on advances in cryptology (Vol. 2139, pp. 213–229). Springer.

  6. Huang, D. (2007). Pseudonym-based cryptography for anonymous communications in mobile ad hoc networks. International Journal of Security and Networks, 2, 272–283.

    Article  Google Scholar 

  7. Choudary Gorantla, M., Boyd, D., & Nieto, J. (2008). ID-based one-pass authenticated key establishment. In The sixth Australasian conference on information security 81 (pp. 39–46).

  8. Al-Mahmud, A., & Akhtar, R. (2012). Secure sensor node authentication in wireless sensor networks. International Journal of Computer Applications, 46, 10–17.

    Google Scholar 

  9. Li, F., Zheng, Z., & Jin, C. (2016). Secure and efficient data transmission in the internet of things. Telecommunication Systems, 1, 111–122.

    Article  Google Scholar 

  10. Zhou, H., Wang, X., & Su, J. (2014). An efficient identity-based key agreement protocol in a multiple PKG environment. Wuhan University Journal of Natural Sciences, 19(5), 455–460.

    Article  MathSciNet  Google Scholar 

  11. Alcaide, A., Palomar, J., Montero-Castillo, E., & Ribagorda, A. (2013). Anonymous authentication for privacy-preserving IoT target-driven applications. Wuhan University Journal of Natural Sciences, 37, 111–123.

    Google Scholar 

  12. Wang, X., Sun, X., Yang, H., & Shah, S. (2011). An anonymity and authentication mechanism for internet of things. Journal of Convergence Information Technology, 6, 98–105.

    Google Scholar 

  13. Lin, X., Sun, L., & Qu, H. (2015). Insecurity of an anonymous authentication for privacy-preserving IoT target-driven applications. Computers and Security, 48, 142–149.

    Article  Google Scholar 

  14. Chen, J., Zhang, H., Fang, B., Du, X., Yin, L., & Yu, X. (2011). Towards efficient anonymous communications in sensor networks. In IEEE global telecommunications conference (GLOBECOM), IEEE communications society (pp. 1–5).

  15. Abuzneid, A., Sobh, T., & Faezipour, M. (2015). An enhanced communication protocol for location privacy in WSN. International Journal of Distributed Sensor Networks, 15, 1–15.

    Google Scholar 

  16. Wei, J., Wang, X., Li, N., Yang, L., & Mu, G. (2018). A privacy-preserving fog computing framework for vehicular crowdsensing networks. IEEE Access, 6, 43776–43784.

    Article  Google Scholar 

  17. Wu, H., Chin-Chen, C., & Long-Sheng, C. (2020). Secure and anonymous authentication scheme for the internet of things with pairing. Pervasive and Mobile Computing, 67, 101177.

    Article  Google Scholar 

  18. Ntuli, N., & Abu-Mahfouz, A. (2016). A simple security architecture for smart water management system. In The 11th international symposium on intelligent techniques for ad hoc and wireless sensor networks (IST-AWSN) (pp. 1164–1169).

  19. Mineraud, J., Mazhelis, O., Su, X., & Tarkoma, S. (2015). A gap analysis of internet-of-things platforms. International Journal of Distributed Sensor Networks, 89–90, 5–16.

    Google Scholar 

  20. Raza, S., Helgason, T., Papadimitratos, P., & Voigt, T. (2017). Securesense: End-to-end secure communication architecture for the cloud-connected internet of things. Future Generation Computer Systems, 77, 40–51.

    Article  Google Scholar 

  21. Ben Saied, Y., Olivereau, A., Zeghlache, D., & Laurent, M. (2014). lightweight collaborative key establishment scheme for the internet of things. Computer Networks, 64, 273–295.

    Article  Google Scholar 

  22. Jebri, S., Abid, M., & Bouallegue, A. (2015). An efficient scheme for anonymous communication in IoT. In 11th International conference on information assurance and security (IAS) (pp. 7–12).

  23. Winkler, M., Tuchs, K.-D., Hughes, K., & Barclay, G. (2008). Theoretical and practical aspects of military wireless sensor networks. Journal of Telecommunications and Information Technology, 2, 37–45.

    Google Scholar 

  24. Ramya, R., Sivaraman, P., & Velmurugan, G. (2005). Secure military communication using ciphertext policy attribute based encryption for decentralized DTN. International Journal of Computer Science and Network Security, 16, 84–895.

    Google Scholar 

  25. Gunasekaran, A., Patel, N., & Sedigh, S. (2012). Towards a military-standard wireless sensor platform for the detection of improvised explosive devices. In Proceedings of the 7th SPIE symposium on defense, security and sensing, SPIE. (pp. 8357–14).

  26. Durisic, M. P. Tafa, Z., Dimic, G., & Milutinovic, V. (2012). A survey of military applications of wireless sensor networks. In Proc. MECO (pp. 196–199).

  27. Ben Amor, A., Abid, M., & Meddeb, A. (2017). A privacy-preserving authentication scheme in an edge-fog environment. In IEEE/ACS 14th international conference on computer systems and applications (AICCSA) 6, (pp. 1225–1231).

  28. Hong, Z., Bo, H., Jie, C., Yan, X., & Lu, L. (2018). Conditional privacy-preserving authentication using registration list in vehicular ad hoc networks. IEEE Access, 6, 2241–2250.

    Article  Google Scholar 

  29. Bilal, M., & Kang, S. (2017). An authentication protocol for future sensor networks. Sensors, 17(5), 979.

    Article  Google Scholar 

  30. Xin, L., & Ruisheng, Z. (2018). A robust authentication scheme with continuously updated information for vehicular sensor networks. IEEE Access, 6, 70473–70486.

    Article  Google Scholar 

  31. Harbia, Y., Aliouata, A., Refoufia, Z., Harousb, S., & Bentaleb, A. (2019). Enhanced authentication and key management scheme for securing data transmission in the internet of things. Ad Hoc Networks, 94, 101948.

    Article  Google Scholar 

  32. Sowjanya, K., Mou, D., & Sangram, R. (2020). An elliptic curve cryptography based enhanced anonymous authentication protocol for wearable health monitoring systems. International Journal of Information Security, 19, 129–146.

    Article  Google Scholar 

  33. Das, A., Paul, N., & Tripathy, L. (2012). Cryptanalysis and improvement of an access control in user hierarchy based on elliptic curve cryptosystem. Information Sciences, 209(C), 80–92.

    Article  MathSciNet  Google Scholar 

  34. Dutta, R., & Barua, R. (2008). Provably secure constant round contributory group key agreement. IEEE Transactions on Information Theory, 54(5), 2007–2025.

    Article  MathSciNet  Google Scholar 

  35. Burrows, M., Abadi, M., & Needham, R. (1989). A logic of authentication. Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences, 426, 233–271.

    Article  MathSciNet  Google Scholar 

  36. Syverson, P., & Cervesato, I. (2001). The logic of authentication protocols. In Foundations of security analysis and design (pp. 63–137).  Springer.

  37. AVISPA. Automated validation of internet security protocols and applications. In FET Open Project IST-2001-39252. www.avispaproject.org.

  38. Scott, M. Multiprecision integer and rational arithmetic c/c++ library (miracl). Published by Shamus Software Ltd., http://www.shamus.ie/.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sarra Jebri.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jebri, S., Ben Amor, A., Abid, M. et al. Enhanced Lightweight Algorithm to Secure Data Transmission in IoT Systems. Wireless Pers Commun 116, 2321–2344 (2021). https://doi.org/10.1007/s11277-020-07792-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07792-3

Keywords

Navigation