2019
DOI: 10.3390/sym11111386
|View full text |Cite
|
Sign up to set email alerts
|

A Lightweight and Provable Secured Certificateless Signcryption Approach for Crowdsourced IIoT Applications

Abstract: Industrial Internet of Things (IIoT) is a new type of Internet of Things (IoT), which enables sensors to merge with several smart devices to monitor machine status, environment, and collect data from industrial devices. On the other hand, cloud computing provides a good platform for storing crowdsourced data of IIoT. Due to the semi-trusted nature of cloud computing and communication through open channels, the IIoT environment needs security services such as confidentiality and authenticity. One such solution … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
19
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
8

Relationship

1
7

Authors

Journals

citations
Cited by 27 publications
(20 citation statements)
references
References 46 publications
(108 reference statements)
0
19
0
Order By: Relevance
“…The new scheme ensured the security requirements, i.e., Warrant Unforgeability, Confidentiality, Integrity, Unforgeability, Forward Secrecy, and Resists Replay Attack [41,42,43,44], respectively. Our scheme is not affected by heavy computation because we used hyper elliptic curve instead of bilinear pairing and elliptic curve which need very miner time for computations [11,12]. Our scheme is not affected by needing more bandwidth utilization because the hyper elliptic curve used very small size key (80 bits).…”
Section: Ming Et Al [2014]mentioning
confidence: 99%
See 1 more Smart Citation
“…The new scheme ensured the security requirements, i.e., Warrant Unforgeability, Confidentiality, Integrity, Unforgeability, Forward Secrecy, and Resists Replay Attack [41,42,43,44], respectively. Our scheme is not affected by heavy computation because we used hyper elliptic curve instead of bilinear pairing and elliptic curve which need very miner time for computations [11,12]. Our scheme is not affected by needing more bandwidth utilization because the hyper elliptic curve used very small size key (80 bits).…”
Section: Ming Et Al [2014]mentioning
confidence: 99%
“…To overcome the limitations like the high key size of BP and RSA, one good solution is provided by EC and it is best approximately 1 time from RSA and 13.3 times better than BP. In contrast, the hyper elliptic curve needs 0.48 ms [12], which can be the most suitable choice for the devices that are resource hungry.…”
Section: Introductionmentioning
confidence: 99%
“…A core issue of wireless sensor networks (WSNs) [1,2] is data integrity authentication. Traditionally, encryption technology is applied to maintain the security of WSNs [3][4][5][6][7][8]. Karlof et al [3] developed the first security protocol for the link layer of WSNs called TinySec, which assures data confidentiality and provides data integrity authentication.…”
Section: Introductionmentioning
confidence: 99%
“…Karlof et al [3] developed the first security protocol for the link layer of WSNs called TinySec, which assures data confidentiality and provides data integrity authentication. In another study [4], Ullah et al proposed a lightweight certificateless signcryption approach for crowdsourced IIoT applications to enhance security and decrease the computational cost and communication overhead. The security and efficiency of the proposed approach are based on a hyperelliptic curve cryptosystem.…”
Section: Introductionmentioning
confidence: 99%
“…Thus, freely programmable and advanced Cyber-Physical Systems (CPS) should replace conventional programmable logic controllers in managing physical objects [13]. Simultaneously, blind development of said systems may be harmful from the information security perspective, and threats (primarily related to authentication) should be carefully taken into consideration [14][15][16].…”
Section: Introductionmentioning
confidence: 99%