A Security Paradigm for IoT

  • Authors

    • Priyanka Anurag Urla
    • Smitha N Pai
    • Girish Mohan
    2018-12-19
    https://doi.org/10.14419/ijet.v7i4.38.24503
  • IoT, Security, threats, attacks,
  • Current technology is offering lot of services at the finger tips. IoT is becoming a part of daily life without us being actually aware of the vulnerability to attacks. In this paper issues with choice of security algorithm is discussed. A secure computational approach is designed to overcome the issues with security.

     

     

  • References

    1. [1] H. Suo, J. Wan, C. Zou, and J. Liu, “Security in the internet of things: A review,†in Proceedings - 2012 International Conference on Computer Science and Electronics Engineering, ICCSEE 2012, 2012.

      [2] G. Gan, Z. Lu, and J. Jiang, “Internet of Things Security Analysis,†in 2011 International Conference on Internet Technology and Applications, 2011.

      [3] I. Yaqoob et al., “Internet of Things Architecture: Recent Advances, Taxonomy, Requirements, and Open Challenges,†IEEE Wirel. Commun., vol. 24, no. 3, pp. 10–16, 2017.

      [4] Y. Pan, X. Cheng, and C. Xia, “World Symposium on Mechanical and Control Engineering ( WSMCE ) Research and Design of Lightweight Encryption for Mqtt Protocol,†vol. 1, no. 2, pp. 143–145, 2017.

      [5] K. Zhao and L. Ge, “A survey on the internet of things security,†Proc. - 9th Int. Conf. Comput. Intell. Secur. CIS 2013, pp. 663–667, 2013.

      [6] J. Granjal, E. Monteiro, and J. Sa Silva, “Security for the Internet of Things: A Survey of Existing Protocols and Open Research Issues,†IEEE Commun. Surv. Tutorials, vol. 17, no. 3, pp. 1294–1312, 2015.

      [7] M. Van Dijk and C. Gentry, “Fully homomorphic encryption over the integers,†Adv. Cryptology– …, pp. 1–28, 2010.

      [8] J.-S. Coron, D. Naccache, and M. Tibouchi, “Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers.â€

      [9] X. Yi, R. Paulet, and E. Bertino, Homomorphic Encryption and Applications. 2014.

      [10] K. Lauter, “The advantages of elliptic curve cryptography for wireless security,†IEEE Wirel. Commun., vol. 11, no. 1, pp. 62–67, 2004.

      [11] D. Hankerson, J. L. Hernandez, and A. Menezes, “Software implementation of elliptic curve cryptography over binary fields,†in Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2000.

      [12] L. Chen, M. Lim, and Z. Fan, “A Public Key Compression Scheme for Fully Homomorphic Encryption Based on Quadratic Parameters With Correction,†IEEE Access, vol. 5, pp. 17692–17700, 2017.

      [13] K. Gai, M. Qiu, Y. Li, and X.-Y. Liu, “Advanced Fully Homomorphic Encryption Scheme Over Real Numbers,†in 2017 IEEE 4th International Conference on Cyber Security and Cloud Computing (CSCloud), 2017.

      [14] P. Sha and Z. Zhu, “The Modification of RSA Algorithm to Adapt Fully Homomorphic Encryption Algorithm in Cloud Computing.â€

      [15] Y. Chahid, M. Benabdellah, and A. Azizi, “Internet of things security,†in 2017 International Conference on Wireless Technologies, Embedded and Intelligent Systems, WITS 2017, 2017.

  • Downloads

  • How to Cite

    Anurag Urla, P., N Pai, S., & Mohan, G. (2018). A Security Paradigm for IoT. International Journal of Engineering & Technology, 7(4.41), 101-104. https://doi.org/10.14419/ijet.v7i4.38.24503