2020
DOI: 10.3390/s20185166
|View full text |Cite
|
Sign up to set email alerts
|

MAKE-IT—A Lightweight Mutual Authentication and Key Exchange Protocol for Industrial Internet of Things

Abstract: Continuous development of the Industrial Internet of Things (IIoT) has opened up enormous opportunities for the engineers to enhance the efficiency of the machines. Despite the development, many industry administrators still fear to use Internet for operating their machines due to untrusted nature of the communication channel. The utilization of internet for managing industrial operations can be widespread adopted if the authentication of the entities are performed and trust is ensured. The traditional schemes… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
19
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
7
2

Relationship

2
7

Authors

Journals

citations
Cited by 26 publications
(19 citation statements)
references
References 40 publications
(100 reference statements)
0
19
0
Order By: Relevance
“…Hence, their deployment in a hostile environment can pose threats to the entire network. The TelosB mote [30] consumes 0.72 µJ and 0.81 µJ of energy [3], [9], [10] while transmitting and receiving, respectively. Table III provides the number of bits (T X /R X ) and the quantity of energy consumption (µJ) by a sensor node during the mutual authentication and key establishment phase.…”
Section: Performance and Comparative Analysismentioning
confidence: 99%
“…Hence, their deployment in a hostile environment can pose threats to the entire network. The TelosB mote [30] consumes 0.72 µJ and 0.81 µJ of energy [3], [9], [10] while transmitting and receiving, respectively. Table III provides the number of bits (T X /R X ) and the quantity of energy consumption (µJ) by a sensor node during the mutual authentication and key establishment phase.…”
Section: Performance and Comparative Analysismentioning
confidence: 99%
“…In addition, the method proposed in this paper has better advantages in terms of flexibility and security mechanism upgrade cost compared to hardware-based solutions. The authors of [ 38 ] further proposed a lightweight mutual verification and key exchange model for remote devices, which has been applied in IIoT. In the process of device authentication, symmetric and asymmetric key encryption, hash codes, and timestamps were used to effectively prevent replay attack, modification attacks, and man-in-the-middle attacks.…”
Section: Related Workmentioning
confidence: 99%
“…Diffie-Hellman Diffie and Hellman [30] Blockey WooSeung [23] Proposed Method will refer to the above mentioned studies [34][35][36] to study how to extend the dynamic encryption key proposed in the paper to access control and authentication techniques. In addition, only theoretical verification of the randomness and unpredictability of the security aspects of the measures proposed in this study was carried out.…”
Section: Otp (S/key) Kungpisdan Et Al [29]mentioning
confidence: 99%
“…The study by Maissa et al [35] decentralized light-weight access control model was proposed to address the issue of scalability of centralized access control. The study by Choudhary et al [36] authentication and key management model considering the user's authentication of the device was proposed. Future research Funding: This research was funded by Korea east-west power company.…”
mentioning
confidence: 99%