Skip to main content
Top

2017 | OriginalPaper | Chapter

A New Hybrid Cryptosystem for Internet of Things Applications

Authors : Ashraf Darwish, Maged M. El-Gendy, Aboul Ella Hassanien

Published in: Multimedia Forensics and Security

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The Internet of Things or ‘‘IoT’’ defines a highly interconnected network of heterogeneous devices where all kinds of communications seem to be possible. As a result, the security requirement for such network becomes critical whilst these devices are connected. Today, all commercial applications will be performed via Internet; even the office environment is now extending to employ’s home. This chapter presents a new proposed cyber security scheme for IoT to facilitate additional level of security through the involvement of a new level of key-hierarchy. In this chapter, we present the closed system environment, the proposed scheme, the services provided, the exchange of message format, and the employed four level key-hierarchies. We use application level security for selectively securing information to conserve power and increase computational speed which is useful for IoT and wireless applications. The analysis of the proposed scheme is discussed based on the strength of symmetric algorithms such as RSA and AES algorithms.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Dorothy, E., Denning, R.: Purdue University, Cryptography and Data Security. Addison-Wesley Publishing Company (1983) Dorothy, E., Denning, R.: Purdue University, Cryptography and Data Security. Addison-Wesley Publishing Company (1983)
2.
go back to reference Schneier, B.: Applied Cryptography, Protocols, Algorithms, and Source Code in C, 2nd edn. Wiley (1996) Schneier, B.: Applied Cryptography, Protocols, Algorithms, and Source Code in C, 2nd edn. Wiley (1996)
3.
go back to reference Atkins, D., Buis, P., Hare, C., Kelly, R., Nachenberg, C., Anthony Nelson, B., Phillips, P., Ritchey, T., Sheldon, T., Snyder, J.: Internet Security, Professional Reference. New Riders Publishing, Indianapolis (1997) Atkins, D., Buis, P., Hare, C., Kelly, R., Nachenberg, C., Anthony Nelson, B., Phillips, P., Ritchey, T., Sheldon, T., Snyder, J.: Internet Security, Professional Reference. New Riders Publishing, Indianapolis (1997)
4.
go back to reference Charles, P.: Security in Computing. Prentice-Hall International Inc. (1989) Charles, P.: Security in Computing. Prentice-Hall International Inc. (1989)
5.
go back to reference Brassard, G.: Lecture Notes in Computer Science, Modern Cryptology. In: Goos, G., Hartmanis, J. (eds.) (1988) Brassard, G.: Lecture Notes in Computer Science, Modern Cryptology. In: Goos, G., Hartmanis, J. (eds.) (1988)
6.
go back to reference Goos, G., Hatmanis: Modern Cryptology, A Tutorial, Lecture Notes in Computer Science. Springer, Heidelberg (1988) Goos, G., Hatmanis: Modern Cryptology, A Tutorial, Lecture Notes in Computer Science. Springer, Heidelberg (1988)
7.
go back to reference El Gammal, T.: A PUBLIC Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Trans. Inf. Theory IT-31(4) (1985) El Gammal, T.: A PUBLIC Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Trans. Inf. Theory IT-31(4) (1985)
8.
go back to reference Stalling, W.: Network and Internetwork Security. Printic Hall (1995) Stalling, W.: Network and Internetwork Security. Printic Hall (1995)
9.
go back to reference Carl Ellison, M.: The Nature of a Usable PKI. Computer Networks (1999) Carl Ellison, M.: The Nature of a Usable PKI. Computer Networks (1999)
10.
go back to reference National Institute of Standards and Technology (NIST): The digital signature standard, proposal and discussion. Commun. ACM 35(7), 36–54 (1994) National Institute of Standards and Technology (NIST): The digital signature standard, proposal and discussion. Commun. ACM 35(7), 36–54 (1994)
11.
go back to reference ElGendy, M.M., Dakroury, Y.H., El-Hennawy, M.E., Helail, F.A., Kouta, M.M.: A proposal for a new unconditionally secure hybrid cryptosystem. In: The Proceedings of the 35th Annual Conference on Statistics, Computer Science, and Operation Research, Part (111), Cairo, Egypt, November, pp. 115–129 (2000) ElGendy, M.M., Dakroury, Y.H., El-Hennawy, M.E., Helail, F.A., Kouta, M.M.: A proposal for a new unconditionally secure hybrid cryptosystem. In: The Proceedings of the 35th Annual Conference on Statistics, Computer Science, and Operation Research, Part (111), Cairo, Egypt, November, pp. 115–129 (2000)
12.
go back to reference National Institute of Standards and Technology (NIST): FIPS publication 180. Secure Hash Stand. (SHS) (1993) National Institute of Standards and Technology (NIST): FIPS publication 180. Secure Hash Stand. (SHS) (1993)
13.
go back to reference National Institute of Standards and Technology (NIST): Announcement of Weakness in the Secure Hash Standard (1994) National Institute of Standards and Technology (NIST): Announcement of Weakness in the Secure Hash Standard (1994)
14.
go back to reference Robshaw, M.J.B.: MD2, MD4, MD5, SHA and other hash functions. Technical report TR-101, version 4.0, RSA Laboratories (1995) Robshaw, M.J.B.: MD2, MD4, MD5, SHA and other hash functions. Technical report TR-101, version 4.0, RSA Laboratories (1995)
15.
go back to reference Chabaud, A., Joux, A.: Differential Collisions in SHA-0, Centre d’Electronique de l’Armement CASSI/SCY/EC, F-35998 Rennes Armee, France, Advances in Cryptology—CRYPTO ‘98, Lecture Notes in Computer Science, vol. 1462, pp. 56–71 (1998) Chabaud, A., Joux, A.: Differential Collisions in SHA-0, Centre d’Electronique de l’Armement CASSI/SCY/EC, F-35998 Rennes Armee, France, Advances in Cryptology—CRYPTO ‘98, Lecture Notes in Computer Science, vol. 1462, pp. 56–71 (1998)
16.
go back to reference National Institute of Standards and Technology (NIST): The digital signature standard, proposal and discussions. Commun. ACM 35(7), 36–54 (1992) National Institute of Standards and Technology (NIST): The digital signature standard, proposal and discussions. Commun. ACM 35(7), 36–54 (1992)
17.
go back to reference Roman, Rodrigo, Zhou, Jianying, Lopez, Javier: On the features and challenges of security and privacy in distributed internet of things. Comput. Netw. 57, 2266–2279 (2013)CrossRef Roman, Rodrigo, Zhou, Jianying, Lopez, Javier: On the features and challenges of security and privacy in distributed internet of things. Comput. Netw. 57, 2266–2279 (2013)CrossRef
18.
go back to reference Chatterjee, T.: Symmetric key Cryptosystem using combined Cryptographic algorithms—Generalized modified Vernam Cipher method, MSA method and NJJSAA method: TTJSA algorithm, 978-1-4673-0125-1 IEEE, p. 1179 (2011) Chatterjee, T.: Symmetric key Cryptosystem using combined Cryptographic algorithms—Generalized modified Vernam Cipher method, MSA method and NJJSAA method: TTJSA algorithm, 978-1-4673-0125-1 IEEE, p. 1179 (2011)
19.
go back to reference Baek, J.: Compact identity-based encryption without strong symmetric cipher. In: ASIACCS’11, March 22–24, 2011, Hong Kong, China, pp. 61–70. ACM 978-1-4503-0564-8/11/03 Baek, J.: Compact identity-based encryption without strong symmetric cipher. In: ASIACCS’11, March 22–24, 2011, Hong Kong, China, pp. 61–70. ACM 978-1-4503-0564-8/11/03
20.
go back to reference Acharya, B.: image encryption using index based chaotic sequence, M sequence and gold sequence. In: ICCCS11, Rourkela, Odisha, India, pp. 541–544, ACM 978-1-4503-0464-1/11/02, 12–14 Feb 2011 Acharya, B.: image encryption using index based chaotic sequence, M sequence and gold sequence. In: ICCCS11, Rourkela, Odisha, India, pp. 541–544, ACM 978-1-4503-0464-1/11/02, 12–14 Feb 2011
21.
go back to reference Kusters, R.: Computational soundness for key exchange protocols with symmetric encryption. In: CCS’09, Chicago, Illinois, USA, pp. 91–100, ACM 978-1-60558-352-5/09/11, 9–13 Nov 2009 Kusters, R.: Computational soundness for key exchange protocols with symmetric encryption. In: CCS’09, Chicago, Illinois, USA, pp. 91–100, ACM 978-1-60558-352-5/09/11, 9–13 Nov 2009
22.
go back to reference Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC’09, Bethesda, Maryland, USA, pp. 169–178, ACM 978-1-60558-506-2/09/05, May 31–June 2 2009 Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC’09, Bethesda, Maryland, USA, pp. 169–178, ACM 978-1-60558-506-2/09/05, May 31–June 2 2009
23.
go back to reference Ateniese, G.: Provably-secure time-bound hierarchical key assignment schemes. In: CCS’06, Alexandria, Virginia, USA, pp. 288–297, ACM 1-59593-518-5/06/0010, October 30–November 3, 2006 Ateniese, G.: Provably-secure time-bound hierarchical key assignment schemes. In: CCS’06, Alexandria, Virginia, USA, pp. 288–297, ACM 1-59593-518-5/06/0010, October 30–November 3, 2006
24.
go back to reference Nishanth, R.B., Ramakrishnan, B., Selvi, M.: Improved Signcryption Algorithm for Information Security in Networks. Int. J. Comput. Netw. Appl. (IJCNA) 2(3) (2015) Nishanth, R.B., Ramakrishnan, B., Selvi, M.: Improved Signcryption Algorithm for Information Security in Networks. Int. J. Comput. Netw. Appl. (IJCNA) 2(3) (2015)
25.
go back to reference Alagl, Y.S., El-Alfy, E.S.M.: SwiftEnc, hybrid cryptosystem with hash-based dynamic key encryption. In: The 7th International Conference on Information Technology, ICIT (2015) Alagl, Y.S., El-Alfy, E.S.M.: SwiftEnc, hybrid cryptosystem with hash-based dynamic key encryption. In: The 7th International Conference on Information Technology, ICIT (2015)
26.
go back to reference Malhotra, R.: A hybrid geometric cryptography approach to enhance information security. J. Netw. Commun. Emerg. Technol. (JNCET) 3(1) (2015) Malhotra, R.: A hybrid geometric cryptography approach to enhance information security. J. Netw. Commun. Emerg. Technol. (JNCET) 3(1) (2015)
27.
go back to reference Saeed, Q., Al-Khalidi, Y.: E-Commerce Business Using Hybrid Combination Based on New Symmetric Key and RSA Algorithm, vol. 20, no. 1, pp. 59–71. National Chengchi University and Airiti Press Inc. Securing (2014) Saeed, Q., Al-Khalidi, Y.: E-Commerce Business Using Hybrid Combination Based on New Symmetric Key and RSA Algorithm, vol. 20, no. 1, pp. 59–71. National Chengchi University and Airiti Press Inc. Securing (2014)
28.
go back to reference Nguyen, K.T., Laurent, M., Oualha, N.: Survey on secure communication protocols for the internet of things. Ad Hoc Netw. 32, 17–31 (2015) Nguyen, K.T., Laurent, M., Oualha, N.: Survey on secure communication protocols for the internet of things. Ad Hoc Netw. 32, 17–31 (2015)
29.
go back to reference Cabarcas, D., Demirel, D., Göpfert, F., Lancrenon, J., Wunderer, T.: An unconditionally hiding and long-term binding post-quantum commitment scheme. Cryptol. ePrint Arch. Rep. 628 (2015) Cabarcas, D., Demirel, D., Göpfert, F., Lancrenon, J., Wunderer, T.: An unconditionally hiding and long-term binding post-quantum commitment scheme. Cryptol. ePrint Arch. Rep. 628 (2015)
30.
go back to reference Sinha, S.K., Shrivastava, M., Pandey, K.K.: A new way of design and implementation of hybrid encryption to protect confidential information from malicious attack in network. Int. J. Comput. Appl. 80(3), 0975–8887 (2013) Sinha, S.K., Shrivastava, M., Pandey, K.K.: A new way of design and implementation of hybrid encryption to protect confidential information from malicious attack in network. Int. J. Comput. Appl. 80(3), 0975–8887 (2013)
31.
go back to reference Kalra, S., Sood, S.K.: Secure authentication scheme for IoT and cloud servers. Pervasive Mobile Comput. 24, 210–223 (2015) Kalra, S., Sood, S.K.: Secure authentication scheme for IoT and cloud servers. Pervasive Mobile Comput. 24, 210–223 (2015)
33.
go back to reference Beker, H.: Cipher Systems: The Protection of Communications. Wiley (1983). ISBN 0-471-89192-4 Beker, H.: Cipher Systems: The Protection of Communications. Wiley (1983). ISBN 0-471-89192-4
34.
go back to reference Menezes, A., et al.: Handook of Applied Cryptography. CRC Press, New York (1997) Menezes, A., et al.: Handook of Applied Cryptography. CRC Press, New York (1997)
35.
36.
go back to reference Moreira, N., Molina, E., Lázaro, J., Jacob, E., Astarloa, A.: Cyber-security in substation automation systems. Renew. Sustain. Energy Rev. 54, 1552–1562 (2016) Moreira, N., Molina, E., Lázaro, J., Jacob, E., Astarloa, A.: Cyber-security in substation automation systems. Renew. Sustain. Energy Rev. 54, 1552–1562 (2016)
Metadata
Title
A New Hybrid Cryptosystem for Internet of Things Applications
Authors
Ashraf Darwish
Maged M. El-Gendy
Aboul Ella Hassanien
Copyright Year
2017
DOI
https://doi.org/10.1007/978-3-319-44270-9_16

Premium Partner