Skip to main content
Log in

Secure and efficient data transmission in the Internet of Things

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

Recently, the concept of the Internet of Things (IoT) has drawn considerable attention from both industry and academia. In the IoT, millions of objects with sensors collect data and send the data to servers that analyze, manage and use the data in order to construct some kinds of smart systems, such as smart grid, intelligent transportation systems, healthcare systems and even smart city. It is critical to establish a secure channel between the sensors and servers in order to ensure the correctness of collected data. If the collected data is tampered, the results of data analysis is unbelievable, and may even bring serious disaster. In this paper, we propose a heterogeneous ring signcryption scheme for secure communication from sensors to servers. We prove that this scheme has the indistinguishability against adaptive chosen ciphertext attacks (IND-CCA2) and existential unforgeability against adaptive chosen messages attacks under the computational Diffie–Hellman problem in the random oracle model. Our scheme has the following advantages (1) it simultaneously achieves confidentiality, integrity, authentication, non-repudiation and anonymity in a logical single step; (2) it is heterogeneous and allows a sensor node in an identity-based cryptography to send a message to a server in a public key infrastructure. These features make our scheme suitable for data transmission in the IoT.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Atzori, L., Iera, A., & Morabito, G. (2010). The Internet of Things: A survey. Computer Networks, 54(15), 2787–2805.

    Article  Google Scholar 

  2. Tsai, C. W., Lai, C. F., & Vasilakos, A. V. (2014). Future Internet of Things: Open issues and challenges. Wireless Networks, 20(8), 2201–2217.

    Article  Google Scholar 

  3. Wang, C., Jiang, C., Liu, Y., Li, X. Y., & Tang, S. (2014). Aggregation capacity of wireless sensor networks: Extended network case. IEEE Transactions on Computers, 63(6), 1351–1364.

    Article  Google Scholar 

  4. Roman, R., & Lopez, J. (2009). Integrating wireless sensor networks and the Internet: A security analysis. Internet Research, 19(2), 246–259.

    Article  Google Scholar 

  5. Stankovic, J. A. (2014). Research directions for the Internet of things. IEEE Internet of Things Journal, 1(1), 3–9.

    Article  Google Scholar 

  6. Shargal, M., & Houseman, D. (2009). The big picture of your coming smart grid. Smart Grid News.

  7. Cárdenas, A. A., Manadhata, P. K., & Rajan, S. P. (2013). Big data analytics for security. IEEE Security and Privacy, 11(6), 74–76.

    Article  Google Scholar 

  8. Ning, H., Liu, H., & Yang, L. T. (2013). Cyberentity security in the Internet of things. Computer, 46(4), 46–53.

    Article  Google Scholar 

  9. Keoh, S. L., Kumar, S. S., & Tschofenig, H. (2014). Securing the Internet of things: A standardization perspective. IEEE Internet of Things Journal, 1(3), 265–275.

    Article  Google Scholar 

  10. Li, F., & Xiong, P. (2013). Practical secure communication for integrating wireless sensor networks into the Internet of things. IEEE Sensors Journal, 13(10), 3677–3684.

    Article  Google Scholar 

  11. Barreto, P. S. L. M., Libert, B., McCullagh, N., & Quisquater, J. J. (2005). Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In Advances in Cryptology-ASIACRYPT 2005, LNCS 3788. Heidelberg: Springer.

  12. Zheng, Y. (1997). Digital signcryption or how to achieve cost (signature&encryption) \(\ll \)cost (signature) + cost(encryption). In Advances in Cryptology-CRYPTO’97, LNCS 1294. Heidelberg: Springer.

  13. Li, F., Zhong, D., & Takagi, T. (2012). Practical identity-based signature for wireless sensor networks. IEEE Wireless Communications Letters, 1(6), 637–640.

    Article  Google Scholar 

  14. Lu, H., Li, J., & Guizani, M. (2014). Secure and efficient data transmission for cluster-based wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 25(3), 750–761.

    Article  Google Scholar 

  15. Boneh, D., & Franklin, M. (2003). Identity-based encryption from the weil pairing. SIAM Journal on Computing, 32(3), 586–615.

    Article  Google Scholar 

  16. Ren, K., Lou, W., Zeng, K., & Moran, P. J. (2007). On broadcast authentication in wireless sensor networks. IEEE Transactions on Wireless Communications, 6(11), 4136–4144.

    Article  Google Scholar 

  17. He, D., Chen, C., Chan, S., & Bu, J. (2012). SDRP: A secure and distributed reprogramming protocol for wireless sensor networks. IEEE Transactions on Industrial Electronics, 59(11), 4155–4163.

    Article  Google Scholar 

  18. Boyen, X. (2003). Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography. In Advances in Cryptology-CRYPTO 2003, LNCS 2729 (pp. 383–399). Heidelberg: Springer.

  19. Chen, L., & Malone-Lee, J. (2005). Improved identity-based signcryption. In Public Key Cryptography-PKC 2005, LNCS 3386. Heidelberg: Springer.

  20. Jo, H. J., Paik, J. H., & Lee, D. H. (2014). Efficient privacy-preserving authentication in wireless mobile networks. IEEE Transactions on Mobile Computing, 13(7), 1469–1481.

    Article  Google Scholar 

  21. Li, F., Zhang, H., & Takagi, T. (2013). Efficient signcryption for heterogeneous systems. IEEE Systems Journal, 7(3), 420–429.

    Article  Google Scholar 

  22. Rivest, R. L., Shamir, A., & Tauman, Y. (2001). How to leak a secret. In Advances in Cryptology-ASIACRYPT 2001, LNCS 2248. Heidelberg: Springer.

  23. Debnath, A., Singaravelu, P., & Verma, S. (2014). Privacy in wireless sensor networks using ring signature. Journal of King Saud University-Computer and Information Sciences, 26(2), 228–236.

  24. Li, C. K., Yang, G., Wong, D. S., Deng, X., & Chow, S. S. M. (2010). An efficient signcryption scheme with key privacy and its extension to ring signcryption. Journal of Computer Security, 18(3), 451–473.

    Google Scholar 

  25. Huang, X., Susilo, W., Mu, Y., & Zhang, F. (2005). Identity-based ring signcryption schemes: Cryptographic primitives for preserving privacy and authenticity in the ubiquitous world. In Advanced Information Networking and Applications-AINA 2005 (pp. 649–654). Taiwan, Taipei.

  26. Qi, Z., Yang, G., Ren, X., & Li, Y. (2010). An ID-based ring signcryption scheme for wireless sensor networks. In IET International Conference on Wireless Sensor Network-IETWSN 2010 (pp. 368–373). Beijing, China.

  27. Sharma, G., Bala, S., & Verma, A. K. (2012). An identity-based ring signcryption scheme. In IT Convergence and Security 2012, LNEE 215. Heidelberg: Springer.

  28. Guo, Z., Li, M., & Fan, X. (2013). Attribute-based ring signcryption scheme. Security and Communication Networks, 6(6), 790–796.

  29. Deng, L., Li, S., & Yu, Y. (2014). Identity-based threshold ring signcryption from pairing. International Journal of Electronic Security and Digital Forensics, 6(2), 90–103.

    Article  Google Scholar 

  30. An, J. H., Dodis, Y., & Rabin, T. (2002). On the security of joint signature and encryption. In Advances in Cryptology-EUROCRYPT 2002, LNCS 2332. Heidelberg: Springer.

  31. Chow, S. S. M., Yiu, S. M., & Hui, L. C. K. (2005). Efficient identity based ring signature. In Applied Cryptography and Network Security-ACNS 2005, LNCS 3531. Heidelberg: Springer.

  32. Herranz, J., & Sáez, G. (2004). New identity-based ring signature schemes. In Information and Communications Security-ICICS 2004, LNCS 3269. Heidelberg: Springer.

  33. Shim, K. A., Lee, Y. R., & Park, C. M. (2013). EIBAS: An efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad Hoc Networks, 11(1), 182–189.

    Article  Google Scholar 

  34. Gura, N., Patel, A., Wander, A., Eberle, H., & Shantz, S. C. (2004). Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In Cryptographic Hardware and Embedded Systems-CHES 2004, LNCS 3156. Heidelberg: Springer.

  35. Cao, X., Kou, W., Dang, L., & Zhao, B. (2008). IMBAS: Identity-based multi-user broadcast authentication in wireless sensor networks. Computer Communications, 31(4), 659–667.

    Article  Google Scholar 

  36. Ma, C., Xue, K., & Hong, P. (2014). Distributed access control with adaptive privacy preserving property for wireless sensor networks. Security and Communication Networks, 7(4), 759–773.

    Article  Google Scholar 

  37. Shim, K. A. (2014). \({\rm S}^{2}{\rm DRP}\): Secure implementations of distributed reprogramming protocol for wireless sensor networks. Ad Hoc Networks, 19, 1–8.

    Article  Google Scholar 

Download references

Acknowledgments

This work is supported by the National Natural Science Foundation of China (Grant Nos. 61073176, 61272525, 61302161 and 61462048) and the Fundamental Research Funds for the Central Universities (Grant No. ZYGX2013J069).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fagen Li.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, F., Zheng, Z. & Jin, C. Secure and efficient data transmission in the Internet of Things. Telecommun Syst 62, 111–122 (2016). https://doi.org/10.1007/s11235-015-0065-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-015-0065-y

Keywords

Navigation