关键词: Authentication Biometrics Efficiency Fuzzy commitment Hamming distance Privacy Security Smart city

来  源:   DOI:10.1038/s41598-024-67064-z   PDF(Pubmed)

Abstract:
Advancements in cloud computing, flying ad-hoc networks, wireless sensor networks, artificial intelligence, big data, 5th generation mobile network and internet of things have led to the development of smart cities. Owing to their massive interconnectedness, high volumes of data are collected and exchanged over the public internet. Therefore, the exchanged messages are susceptible to numerous security and privacy threats across these open public channels. Although many security techniques have been designed to address this issue, most of them are still vulnerable to attacks while some deploy computationally extensive cryptographic operations such as bilinear pairings and blockchain. In this paper, we leverage on biometrics, error correction codes and fuzzy commitment schemes to develop a secure and energy efficient authentication scheme for the smart cities. This is informed by the fact that biometric data is cumbersome to reproduce and hence attacks such as side-channeling are thwarted. We formally analyze the security of our protocol using the Burrows-Abadi-Needham logic logic, which shows that our scheme achieves strong mutual authentication among the communicating entities. The semantic analysis of our protocol shows that it mitigates attacks such as de-synchronization, eavesdropping, session hijacking, forgery and side-channeling. In addition, its formal security analysis demonstrates that it is secure under the Canetti and Krawczyk attack model. In terms of performance, our scheme is shown to reduce the computation overheads by 20.7% and hence is the most efficient among the state-of-the-art protocols.
摘要:
云计算的进步,飞行的临时网络,无线传感器网络,人工智能,大数据,第五代移动网络和物联网引领了智慧城市的发展。由于它们之间的巨大联系,通过公共互联网收集和交换大量数据。因此,通过这些开放的公共渠道,交换的消息容易受到许多安全和隐私威胁。尽管已经设计了许多安全技术来解决这个问题,他们中的大多数仍然容易受到攻击,而一些部署计算广泛的加密操作,如双线性对和区块链。在本文中,我们利用生物识别技术,纠错码和模糊承诺方案,为智慧城市开发安全、节能的认证方案。这是由以下事实通知的:生物特征数据的复制很麻烦,因此阻止了诸如侧信道之类的攻击。我们使用Burrows-Abadi-Needham逻辑逻辑正式分析了协议的安全性,这表明我们的方案实现了通信实体之间的强相互认证。我们的协议的语义分析表明,它减轻了诸如去同步,窃听,会话劫持,伪造和侧沟。此外,它的正式安全性分析表明,在Canetti和Krawczyk攻击模型下,它是安全的。在性能方面,我们的方案被证明可以减少20.7%的计算开销,因此是最先进的协议中最有效的。
公众号