skip to main content
research-article

A Rubik's Cube Cryptosystem-based Authentication and Session Key Generation Model Driven in Blockchain Environment for IoT Security

Published:12 May 2023Publication History
Skip Abstract Section

Abstract

Over the past decade, IoT has gained huge momentum in terms of technological exploration, integration, and its various applications even after having a resource-bound architecture. It is challenging to run any high-end security protocol(s) on Edge devices. These devices are highly vulnerable toward numerous cyber-attacks. IoT network nodes need peer-to-peer security, which is possible if there exists proper mutual authentication among network devices. A secure session key needs to be established among source and destination nodes before sending the sensitive data. To generate these session keys, a strong cryptosystem is required to share parameters securely over a wireless network. In this article, we utilize a Rubik's cube puzzle-based cryptosystem to exchange parameters among peers and generate session key(s). Blockchain technology is incorporated in the proposed model to provide anonymity of token transactions, on the basis of which the network devices exchange services. A session key pool randomizer is used to avoid network probabilistic attacks. Our hybrid model is capable of generating secure session keys that can be used for mutual authentication and reliable data transferring tasks. Cyber-attacks resistance and performance results were verified using standard tools, which gave industry level promising results in terms of efficiency, light weightiness, and practical applications.

REFERENCES

  1. [1] Lan L., Shi R., Wang B., and Zhang L.. 2019. An iot unified access platform for heterogeneity sensing devices based on edge computing. IEEE access 7 (2019), 4419944211.Google ScholarGoogle ScholarCross RefCross Ref
  2. [2] Vogt H.. 2002. Efficient object identification with passive RFID tags. In The International Conference on Pervasive Computing. Springer, Berlin, Heidelberg. 98113.Google ScholarGoogle Scholar
  3. [3] Dwivedi A. D., Srivastava G., Dhar S., and Singh R.. 2019. A decentralized privacy-preserving healthcare blockchain for IoT. Sensors 19, 2 (2019), 326.Google ScholarGoogle ScholarCross RefCross Ref
  4. [4] Dorri A., Kanhere S. S., Jurdak R., and Gauravaram P.. 2017. Blockchain for IoT security and privacy: The case study of a smart home. In 2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom workshops). IEEE, 618623.Google ScholarGoogle ScholarCross RefCross Ref
  5. [5] Celik Z. B., Babun L., Sikder A. K., Aksu H., Tan G., McDaniel P., and Uluagac A. S.. 2018. Sensitive information tracking in commodity IoT. In Proceedings of the 27th {USENIX} Security Symposium ({USENIX} Security 18). 16871704.Google ScholarGoogle Scholar
  6. [6] Alam M. E., Kader M. A., Parvin R., Sultana S., Sultana Z., and Muhammad S. D.. 2021. IoT based biometric seat reservation and transport management system for university bus. In Proceedings of the 2021 2nd International Conference on Robotics, Electrical and Signal Processing Techniques (ICREST). IEEE, 649653.Google ScholarGoogle Scholar
  7. [7] El-Haii M., Chamoun M., Fadlallah A., and Serhrouchni A.. 2018. Analysis of cryptographic algorithms on iot hardware platforms. In Proceedings of the 2018 2nd Cyber Security in Networking Conference (CSNet). IEEE, 15.Google ScholarGoogle Scholar
  8. [8] Soe Y. N., Feng Y., Santosa P. I., Hartanto R., and Sakurai K.. 2020. Towards a lightweight detection system for cyber attacks in the IoT environment using corresponding features. Electronics 9, 1 (2020), 144.Google ScholarGoogle ScholarCross RefCross Ref
  9. [9] Melki R., Noura H. N., and Chehab A.. 2020. Lightweight multi-factor mutual authentication protocol for IoT devices. International Journal of Information Security 19, 6 (2020), 679694.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. [10] Yan Z., Zhang P., and Vasilakos A. V.. 2014. A survey on trust management for the Internet of Things. Journal of Network and Computer Applications 42 (2014), 120134. Google ScholarGoogle ScholarCross RefCross Ref
  11. [11] Collina M., Corazza G. E., and Vanelli-Coralli A.. 2012. Introducing the QEST broker: Scaling the IoT by bridging MQTT and REST. In Proceedings of the 2012 IEEE 23rd International Symposium on Personal, Indoor and Mobile Radio Communications-(PIMRC). IEEE, 3641.Google ScholarGoogle Scholar
  12. [12] Mahendran R. K., Prabhu V., Parthasarathy V., Thirunavukkarasu U., and Jagadeesan S.. 2021. An energy-efficient centralized dynamic time scheduling for internet of healthcare things. Measurement 186 (2021), 110230. Google ScholarGoogle ScholarCross RefCross Ref
  13. [13] Tournier J., Lesueur F., Le Mouël F., Guyon L., and Ben-Hassine H.. 2021. A survey of IoT protocols and their security issues through the lens of a generic IoT stack. Internet of Things 16 (2021), 100264. Google ScholarGoogle ScholarCross RefCross Ref
  14. [14] Ferrag M. A., Shu L., Djallel H., and Choo K. K. R.. 2021. Deep Learning-Based intrusion detection for distributed denial of service attack in agriculture 4.0. Electronics 10, 11 (2021), 1257.Google ScholarGoogle ScholarCross RefCross Ref
  15. [15] Agiollo A., Conti M., Kaliyar P., Lin T.-N., and Pajola L.. 2021. DETONAR: Detection of routing attacks in RPL-based IoT. In IEEE Transactions on Network and Service Management 18, 2 (2021), 1178--1190. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  16. [16] Liu X., Zeng Q., Du X., Valluru S. L., Fu C., Fu X., and Luo B.. 2021. SniffMislead: Non-Intrusive privacy protection against wireless packet sniffers in smart homes. In Proceedings of the 24th International Symposium on Research in Attacks, Intrusions and Defenses. 3347.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. [17] Kim W. B., and Lee I. Y.. 2021. Survey on data deduplication in cloud storage environments. Journal of Information Processing Systems 173 (2021), 658673.Google ScholarGoogle Scholar
  18. [18] Da Xu L., Lu Y., and Li L.. 2021. Embedding blockchain technology into IoT for security: A survey. In IEEE Internet of Things Journal 8, 13 (2021), 10452--10473. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  19. [19] Xu C., Qu Y., Luan T. H., Eklund P. W., Xiang Y., and Gao L.. 2022. A Light-weight and attack-proof bidirectional blockchain paradigm for internet of things. IEEE Internet of Things Journal 9, 6 (2022), 4371--4384. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  20. [20] Alhejazi M. M., and Mohammad R. M. A.. 2021. Enhancing the blockchain voting process in IoT using a novel blockchain Weighted Majority Consensus Algorithm (WMCA). Information Security Journal: A Global Perspective (2021), 119.Google ScholarGoogle Scholar
  21. [21] Mu R., Gong B., Ning Z., Zhang J., Cao Y., Li Z., … and Wang X.. 2022. An identity privacy scheme for blockchain-based on edge computing. Concurrency and Computation: Practice and Experience 34, 1 (2022), e6545.Google ScholarGoogle Scholar
  22. [22] Iftikhar Z., Javed Y., Zaidi S. Y. A., Shah M. A., Iqbal Khan Z., Mussadiq S., and Abbasi K.. 2021. Privacy preservation in resource-constrained IoT devices using blockchain—A survey. Electronics 10, 14 (2021), 1732.Google ScholarGoogle ScholarCross RefCross Ref
  23. [23] Mai T., Yao H., Zhang N., Xu L., Guizani M., and Guo S.. 2023. Cloud mining pool aided blockchain-enabled internet of things: An evolutionary game approach. In IEEE Transactions on Cloud Computing 11, 1 (2023), 692--703. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  24. [24] Siddiqui F., Beley J., Zeadally S., and Braught G.. 2021. Secure and lightweight communication in heterogeneous IoT environments. Internet of Things 14 (2021), 100093. Google ScholarGoogle ScholarCross RefCross Ref
  25. [25] Korf R. E.. 1997. Finding optimal solutions to Rubik's Cube using pattern databases. In Proceedings of the AAAI/IAAI. 700705.Google ScholarGoogle Scholar
  26. [26] Singh S., Hosen A. S., and Yoon B.. 2021. Blockchain security attacks, challenges, and solutions for the future distributed IoT network. IEEE Access 9 (2021), 1393813959. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  27. [27] Henderson T. R., Lacage M., Riley G. F., Dowell C., and Kopena J.. 2008. Network simulations with the ns-3 simulator. SIGCOMM Demonstration 14, 14 (2008), 527.Google ScholarGoogle Scholar
  28. [28] Österlind F., Eriksson J., and Dunkels A.. 2010. Cooja TimeLine: A power visualizer for sensor network simulation. In Proceedings of the 8th ACM Conference on Embedded Networked Sensor Systems. 385386.Google ScholarGoogle Scholar
  29. [29] Zamani E., He Y., and Phillips M.. 2020. On the security risks of the blockchain. Journal of Computer Information Systems 60, 6 (2020), 495506.Google ScholarGoogle ScholarCross RefCross Ref
  30. [30] Stergiou C. L., Psannis K. E., and Gupta B. B.. 2020. IoT-based big data secure management in the fog over a 6G wireless network. IEEE Internet of Things Journal 8, 7 (2020), 51645171.Google ScholarGoogle Scholar
  31. [31] Stergiou Christos L. and Psannis Kostas E.. 2022. Digital twin intelligent system for industrial ioT-based big data management and analysis in cloud. Virtual Reality & Intelligent Hardware 4, 4 (2022), 279--291. Google ScholarGoogle ScholarCross RefCross Ref
  32. [32] Zhu X. and Jiang C.. 2021. Integrated satellite-terrestrial networks toward 6G: Architectures, applications, and challenges. IEEE Internet of Things Journal 9, 1 (2021), 437461.Google ScholarGoogle Scholar
  33. [33] Al-Joboury I. M. and Al-Hemiary E. H.. 2020. Virtualized fog network with load balancing for IoT based Fog-to-Cloud. JOIV: International Journal on Informatics Visualization 4, 3 (2020), 123126.Google ScholarGoogle Scholar
  34. [34] Das D., Banerjee S., and Biswas U.. 2021. A secure vehicle theft detection framework using Blockchain and smart contract. Peer-to-Peer Networking and Applications 14, 2 (2021), 672686.Google ScholarGoogle Scholar
  35. [35] Qu Q., Xu R., Chen Y., Blasch E., and Aved A.. 2021. Enable Fair Proof-of-Work (PoW) Consensus for Blockchains in IoT by Miner Twins (MinT). Future Internet 13, 11 (2021), 291.Google ScholarGoogle Scholar
  36. [36] Sun Y., Yan B., Yao Y., and Yu J.. 2021. DT-DPoS: A delegated proof of stake consensus algorithm with dynamic trust. Procedia Computer Science 187 (2021), 371376. Google ScholarGoogle ScholarCross RefCross Ref
  37. [37] Maqbool A., Sattar S., Naheed A., Khalid S., Rana T., Afzal F., and Cancan M.. 2021. A comparative analysis of consensus protocols for dealing power theft issues in Pakistan. Journal of Information and Optimization Sciences 42, 7 (2021), 15231540.Google ScholarGoogle Scholar
  38. [38] George J. T.. 2022. Consensus algorithms for blockchains. In Introducing Blockchain Applications. A Press, Berkeley, CA, 149161.Google ScholarGoogle Scholar
  39. [39] Iorga M., Feldman L., Barton R., Martin M., Goren N. and Mahmoudi C.. 2018. Fog computing conceptual model, special publication (NIST SP). National Institute of Standards and Technology, Gaithersburg, MD, [online], Special Publication Issue (NIST SP) - 500-325, Report Number 500-325, Published March 14, 2018. . (Accessed March 31, 2023).Google ScholarGoogle ScholarCross RefCross Ref
  40. [40] Unal D., Al-Ali A., Catak F. O., and Hammoudeh M.. 2021. A secure and efficient Internet of Things cloud encryption scheme with forensics investigation compatibility based on identity-based encryption. Future Generation Computer Systems 125 (2021), 433--445. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. [41] Wazid M., Das A. K., and Park Y.. 2021. Blockchain-enabled secure communication mechanism for IoT-driven personal health records. Transactions on Emerging Telecommunications Technologies (2021), e4421.Google ScholarGoogle Scholar
  42. [42] Fan Q., Chen J., Shojafar M., Kumari S., and He D.. 2022. SAKE*: A symmetric authenticated key exchange protocol with perfect forward secrecy for industrial internet of things. In IEEE Transactions on Industrial Informatics 18, 9 (2022), 6424--6434. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  43. [43] Kasyoka P., Kimwele M., and Mbandu Angolo S.. 2020. Certificateless pairing-free authentication scheme for wireless body area network in healthcare management system. Journal of Medical Engineering & Technology44, 1 (2020), 1219.Google ScholarGoogle ScholarCross RefCross Ref
  44. [44] Tan X., Zhang J., Zhang Y., Qin Z., Ding Y., and Wang X.. 2020. A PUF-based and cloud-assisted lightweight authentication for multi-hop body area networks. Tsinghua Science and Technology 26, 1 (2020), 3647.Google ScholarGoogle Scholar
  45. [45] Li C., Zhang J., Yang X., and Youlong L.. 2021. Lightweight blockchain consensus mechanism and storage optimization for resource-constrained IoT devices. Information Processing & Management 58, 4 (2021), 102602.Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. [46] Bouras M. A., Lu Q., Dhelim S., and Ning H.. 2021. A lightweight blockchain-based IoT identity management approach. Future Internet 13, 2 (2021), 24.Google ScholarGoogle ScholarCross RefCross Ref
  47. [47] Abed S. E., Jaffal R., Mohd B. J., and Al-Shayeji M.. 2021. An analysis and evaluation of lightweight hash functions for blockchain-based IoT devices. Cluster Computing 24, 4 (2021), 30653084.Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. [48] Patrick S., Jannatul F., Mahbuba B., Uddin, and Shorif M.. 2021. Chaotic lightweight cryptosystem for image encryption. Advances in Multimedia, Hindawi, 1687--5680. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. [49] Rao V. and Prema K. V.. 2021. A review on lightweight cryptography for Internet-of-Things based applications. Journal of Ambient Intelligence and Humanized Computing 12, 9 (2021), 88358857.Google ScholarGoogle ScholarCross RefCross Ref
  50. [50] Feng Q., He D., Wang H., Zhou L., and Choo K. K. R.. 2019. Lightweight collaborative authentication with key protection for smart electronic health record systems. IEEE Sensors Journal 20, 4 (2019), 21812196.Google ScholarGoogle Scholar
  51. [51] Afianti F., Wirawan, and T. Suryani. 2019. Lightweight and DoS resistant multiuser authentication in wireless sensor networks for smart grid environments. IEEE Access 7 (2019), 67107--67122. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  52. [52] Dar M. A., Khan U. I., and Bukhari S. N.. 2019. Lightweight session key establishment for android platform using ECC. In Advances in Computer, Communication and Control. Springer, Singapore. 347359.Google ScholarGoogle Scholar
  53. [53] Tamilarasi K. and Jawahar A.. 2020. Medical data security for healthcare applications using hybrid lightweight encryption and swarm optimization algorithm. Wireless Personal Communications 114, 3 (2020).Google ScholarGoogle Scholar
  54. [54] Shen C., Zhang K., and Tang J.. 2021. A COVID-19 detection algorithm using deep features and discrete social learning particle swarm optimization for edge computing devices. ACM Transactions on Internet Technology (TOIT) 22, 3 (2021), 117.Google ScholarGoogle Scholar
  55. [55] Yang Z., Jin Y., and Hao K.. 2018. A bio-inspired self-learning coevolutionary dynamic multiobjective optimization algorithm for internet of things services. IEEE Transactions on Evolutionary Computation 23, 4 (2018), 675688.Google ScholarGoogle Scholar
  56. [56] Bouteghrine B., Tanougast C., and Sadoudi S.. 2021. Novel image encryption algorithm based on new 3-d chaos map. Multimedia Tools and Applications (2021), 123.Google ScholarGoogle Scholar
  57. [57] Shrivastava M., Roy S., Kumar K., Pandey C. V., and Grover J.. 2021. LICCA: A lightweight image cipher using 3-D cellular automata. Nonlinear Dynamics 106, 3 (2021), 26792702.Google ScholarGoogle ScholarCross RefCross Ref
  58. [58] Khaitan S., Sagar S., and Agarwal R. 2021. Chaos based image encryption using 3-Dimension logistic map. Materials Today: Proceedings (2021).Google ScholarGoogle Scholar
  59. [59] Fataf N. A. A., Rahim M. A., He S., and Banerjee S. 2021. A communication scheme based on fractional order chaotic laser for the internet of things. Internet of Things (2021), 100425.Google ScholarGoogle Scholar
  60. [60] Zhang J., Guo M., Li B., and Lu R. 2021. A transport monitoring system for cultural relics protection based on blockchain and internet of things. Journal of Cultural Heritage 50 (2021), 106114. Google ScholarGoogle ScholarCross RefCross Ref
  61. [61] Ge C., Susilo W., Liu Z., Xia J., Szalachowski P., and Fang L. 2020. Secure keyword search and data sharing mechanism for cloud computing. IEEE Transactions on Dependable and Secure Computing 18, 6 (2020), 27872800.Google ScholarGoogle Scholar
  62. [62] Ge C., Liu Z., Xia J., and Fang L. 2019. Revocable identity-based broadcast proxy re-encryption for data sharing in clouds. IEEE Transactions on Dependable and Secure Computing 18, 3 (2019), 12141226.Google ScholarGoogle ScholarCross RefCross Ref
  63. [63] Ge C., Susilo W., Baek J., Liu Z., Xia J., and Fang L.. 2022. Revocable attribute-based encryption with data integrity in clouds. In IEEE Transactions on Dependable and Secure Computing 19, 5 (2022), 2864--2872. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  64. [64] Ge C., Susilo W., Baek J., Liu Z., Xia J., and Fang L. 2021. A verifiable and fair attribute-based proxy re-encryption scheme for data sharing in clouds. IEEE Transactions on Dependable and Secure Computing 19, 5 (2021), 29072919.Google ScholarGoogle ScholarCross RefCross Ref
  65. [65] Wells D., Beck N., Kleusberg A., Krakiwsky E. J., Lachapelle G., Langley R. B., … and Delikaraoglou D.. 1987. Guide to GPS positioning. In Canadian GPS Assoc.Google ScholarGoogle Scholar
  66. [66] Pekonen O.. 2021. Cubed: The Puzzle of Us All by Ernő Rubik.Google ScholarGoogle Scholar
  67. [67] OpenAI I. A., Andrychowicz M., Chociej M., Litwin M., McGrew B., Petron A., … and Zhang L.. 2019. Solving rubik's cube with a robot hand.Google ScholarGoogle Scholar
  68. [68] Agostinelli F., McAleer S., Shmakov A., and Baldi P.. 2019. Solving the Rubik's cube with deep reinforcement learning and search. Nature Machine Intelligence 1, 8 (2019), 356363.Google ScholarGoogle ScholarCross RefCross Ref
  69. [69] Knudsen L. R. and Robshaw M. J.. 2011. Brute force attacks. In The Block Cipher Companion. Springer, Berlin, Heidelberg. 95108.Google ScholarGoogle Scholar
  70. [70] Tournier Jonathan, Lesueur François, Mouël Frédéric Le, Guyon Laurent, and Ben-Hassine Hicham. 2021. A survey of IoT protocols and their security issues through the lens of a generic IoT stack. Internet of Things 16 (2021), 100264. Google ScholarGoogle ScholarCross RefCross Ref
  71. [71] Abrishamchi Nassiri, Ali Mohammad, Zainal Anazida, Ghaleb Fuad A., Qasem Sultan Noman, and Albarrak Abdullah M.. 2022. Smart home privacy protection methods against a passive wireless snooping side-channel attack. Sensors 22, 21 (2022), 8564. Google ScholarGoogle ScholarCross RefCross Ref
  72. [72] Sheikh Z. A. and Singh Y.. 2021. Lightweight De-authentication DoS attack detection methodology for 802.11 networks using sniffer. In Proceedings of 2nd International Conference on Computing, Communications, and Cyber-Security. Springer, Singapore, 6780.Google ScholarGoogle Scholar
  73. [73] Sain M., Normurodov O., Hong C., and Hui K. L.. 2021. A survey on the security in cyber physical systems with multi-factor authentication. In Proceedings of the 2021 23rd International Conference on Advanced Communication Technology (ICACT). IEEE, 18.Google ScholarGoogle Scholar
  74. [74] Doshi N.. 2022. Cryptanalysis of authentication protocol for WSN in IoT based electric vehicle environment. Materials Today: Proceedings (2022).Google ScholarGoogle Scholar
  75. [75] Dai C. and Xu Z.. 2022. A secure three-factor authentication scheme for multi-gateway wireless sensor networks based on elliptic curve cryptography. Ad Hoc Networks (2022), 102768.Google ScholarGoogle Scholar
  76. [76] Devis Y., Irawan Y., Zoromi F., and Amartha M. R.. 2021. Monitoring system of heart rate, temperature and infusion in patients based on microcontroller (Arduino Uno). In Journal of Physics: Conference Series. IOP Publishing 1845, 1 (2021), 012069.Google ScholarGoogle Scholar
  77. [77] Zhang X., Song M., Xu Y., Dai Z., and Zhang W.. 2021. Intelligent door lock system based on raspberry Pi. In Proceedings of the 2021 2nd International Conference on Artificial Intelligence and Information Systems. 17.Google ScholarGoogle ScholarDigital LibraryDigital Library
  78. [78] Kortli Y., Gabsi S., Voon L. F. L. Y., Jridi M., Merzougui M., and Atri M.. 2022. Deep embedded hybrid CNN-LSTM network for lane detection on NVIDIA Jetson Xavier NX. Knowledge-Based Systems (2022), 107941.Google ScholarGoogle Scholar
  79. [79] Almalki F. A. and Soufiene B. O.. 2021. EPPDA: An efficient and privacy-preserving data aggregation scheme with authentication and authorization for IoT-based healthcare applications. Wireless Communications and Mobile Computing (2021).Google ScholarGoogle Scholar
  80. [80] Zuech R., Hancock J., and Khoshgoftaar T. M.. 2021. Detecting SQL injection Web attacks using ensemble learners and data sampling. In Proceedings of the 2021 IEEE International Conference on Cyber Security and Resilience (CSR). IEEE, 2734.Google ScholarGoogle Scholar
  81. [81] Gowtham M. and Pramod H. B.. 2022. Semantic query-featured ensemble learning model for SQL-injection attack detection in IoT-Ecosystems. In IEEE Transactions on Reliability 71, 2 (2022), 1057--1074. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  82. [82] Shi H., Chen Y., and Hu J. Y.. 2021. Deep learning on information retrieval using agent flow email reply system for IoT enterprise customer service. Journal of Ambient Intelligence and Humanized Computing (2021), 114.Google ScholarGoogle Scholar
  83. [83] Mothukuri V., Khare P., Parizi R. M., Pouriyeh S., Dehghantanha A., and Srivastava G.. 2022. Federated learning-based anomaly detection for IoT security attacks. In IEEE Internet of Things Journal 9, 4 (2022), 2545--2554. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  84. [84] Medjek F., Tandjaoui D., Djedjig N., and Romdhani I.. 2021. Multicast DIS attack mitigation in RPL-based IoT-LLNs. Journal of Information Security and Applications 61 (2021), 102939.Google ScholarGoogle ScholarDigital LibraryDigital Library
  85. [85] Yang N., Chen K., and Wang M.. 2021. SmartDetour: Defending blackhole and content poisoning attacks in IoT NDN networks. IEEE Internet of Things Journal 8, 15 (2021), 12119--12136. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  86. [86] Kumar P., Kumar R., Gupta G. P., and Tripathi R.. 2021. A Distributed framework for detecting DDoS attacks in smart contract-based Blockchain-IoT Systems by leveraging Fog computing. Transactions on Emerging Telecommunications Technologies 32, 6 (2021), e4112.Google ScholarGoogle Scholar
  87. [87] Alhijawi Bushra, Almajali Sufyan, Elgala Hany, Salameh Haythem Bany, and Ayyash Moussa. 2022. A survey on DoS/DDoS mitigation techniques in SDNs: Classification, comparison, solutions, testing tools and datasets. Computers and Electrical Engineering 99 (2022). Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A Rubik's Cube Cryptosystem-based Authentication and Session Key Generation Model Driven in Blockchain Environment for IoT Security

                  Recommendations

                  Comments

                  Login options

                  Check if you have access through your login credentials or your institution to get full access on this article.

                  Sign in

                  Full Access

                  PDF Format

                  View or Download as a PDF file.

                  PDF

                  eReader

                  View online with eReader.

                  eReader

                  Full Text

                  View this article in Full Text.

                  View Full Text

                  HTML Format

                  View this article in HTML Format .

                  View HTML Format