当前位置: X-MOL 学术Concurr. Comput. Pract. Exp. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Dynamic Forest of Random Subsets-based supervised hash signature scheme for secure user authentication in smart home environment
Concurrency and Computation: Practice and Experience ( IF 1.5 ) Pub Date : 2021-04-25 , DOI: 10.1002/cpe.6302
K. Swapna Sudha 1 , N. Jeyanthi 1
Affiliation  

The advent of information and communication technology has revolutionized the application of smart home through which the residents remotely establish superior control over the smart devices. The users and the smart devices interact over an insecure communication channel that may help an illegitimate user to gain access on the data disseminated by the smart devices, resulting in high exploiting attacks like privileged insider attack, smart device and gateway node impersonation attack, and smart node capture attack in the smart home. Thus, a secure remote authentication scheme that permits only legitimate users to gain access to the smart devices based on supervised learning becomes essential. In this article, Dynamic Forest of Random Subsets-based supervised hash signature (DFORS-SHS) scheme is proposed for robust user authentication in smart homes. This proposed DFORS-SHS scheme concurrently performs the signed generation of random subsets such that each element of a signature is used for the generation of successive random subset elements for authentication. It utilized the strength of revealed secret keys through chaining approach that bundles the random subset generation and signature. This supervised learning approach only permits the signer of the original message to potentially generate a random subset and prevents the malicious intruder from gaining the access of the smart devices. The formal verification and the security investigation of the proposed DFORS-SHS scheme are conducted using the Burrows-Abadi-Needham (BAN) and AVIPSA toolkit for determining communication cost, communication time, computation time, and energy consumptions incurred during the authentication process. It can be stated that, the communication cost and storage costs of the proposed DFORS-SHS scheme was also identified to be comparatively minimized than the baseline smart home authentication schemes.

中文翻译:

基于随机子集动态森林的监督哈希签名方案,用于智能家居环境中的安全用户身份验证

信息和通信技术的出现彻底改变了智能家居的应用,居民可以通过远程方式对智能设备进行高级控制。用户和智能设备通过不安全的通信通道进行交互,这可能会帮助非法用户获取智能设备传播的数据的访问权限,从而导致高利用性攻击,例如特权内部人攻击、智能设备和网关节点冒充攻击以及智能设备攻击。智能家居中的节点捕获攻击。因此,基于监督学习仅允许合法用户访问智能设备的安全远程身份验证方案变得至关重要。在本文中,提出了基于随机子集动态森林的监督哈希签名(DFORS-SHS)方案,用于智能家居中的鲁棒用户身份验证。该提出的 DFORS-SHS 方案同时执行随机子集的签名生成,以便签名的每个元素都用于生成连续的随机子集元素以进行身份​​验证。它通过捆绑随机子集生成和签名的链接方法利用了公开密钥的强度。这种监督学习方法仅允许原始消息的签名者潜在地生成随机子集,并防止恶意入侵者获得智能设备的访问权限。使用 Burrows-Abadi-Needham (BAN) 和 AVIPSA 工具包对所提出的 DFORS-SHS 方案进行形式验证和安全调查,以确定身份验证过程中产生的通信成本、通信时间、计算时间和能耗。可以说,所提出的 DFORS-SHS 方案的通信成本和存储成本也被认为比基准智能家居认证方案相对最小。
更新日期:2021-04-25
down
wechat
bug