Index

  • a
  • Advanced Encryption Standard (AES). See secret‐key cryptography
  • Advanced Metering Infrastructure (AMI)  35, 36, 46
  • adversary model  125
  • aggregator (Agg)  251
  • agriculture  18, 38–39, 47
  • Application Programme Interfaces (APIs)  58
  • artificial intelligence (AI)  57
  • attacks and countermeasures  29–30
    • application  34–35
      • agriculture  38–39
      • healthcare and telemedicine  36–37
      • industrial  39–40
      • intelligent transportation systems  37–38
      • smart city  40–41
      • smart grids  35–36
    • network layer
      • cloud computing platform  33
      • Internet  33–34
      • mobile communication  33
    • perception layer  30
      • gateways  32
      • perception nodes  32
      • sensor nodes  32
  • Attribute Based Encryption (ABE)  44
  • audit logs  236
  • augmented reality (VR)  16–17
  • Auth  45
  • authentication  41, 42, 231–234, 258–259
    • access control mechanisms  41
    • application  45–46
      • agriculture  47
      • healthcare and telemedicine  46
      • industrial  47
      • intelligent transportation and logistics  46–47
      • smart buildings, environments and cities  47–48
      • smart grids and smart metering  46
    • broadcast by the BS  78
    • broadcast by the CH  77–78
    • by CN  77
    • network layer
      • cloud computing  45
      • Internet  45
      • mobile communication  44–45
    • perception layer  43
      • perception nodes  43
      • sensor nodes and gateways  43–44
  • authentication logic  240–241
  • authorization  41–43
  • Automated Validation Information Security Protocol Application (AVISPA)  47
  • automotive  16
  • b
  • base station (BS)  68
  • biometric‐based robust access control model
    • application  135
    • biometrics‐based privacy‐reserving user authentication scheme  135
    • degree of transformation  133
    • industrial internet of things applications  134
    • informal security analysis  139–140
    • network model  136
    • performance analysis  140–141
    • Physical Unclonable Function  135
    • proposed access control model  136–137
      • authentication and key establishment  138–139
      • system setup  137–138
    • security goals  136
    • smart devices  133, 134
    • threat model  136
  • biometrics‐based privacy‐preserving user authentication scheme (BP2UA)  135
  • Bitcoin. See public blockchain
  • BLISS  114
  • blockchain  54–55, 268
    • multi‐access edge computing  123
    • proposed approach  270–271
    • security features
      • data authentication and data integrity  272
      • device identification  272
      • non‐repudiation  272
      • replay attack  273
      • spoofing attack  273
    • security goals
      • data authentication  270
      • data integrity  270
      • secure identity management  270
    • testbed results
      • client  274
      • demonstrator  274
      • devices/tags  274
      • Hyperledger Sawtooth  273–274
      • protocol for updating the usage  274–276
      • testbed overview  273
    • use‐cases
      • asset management  269
      • smart road radar  269–270
  • Blockchain based ID as a Service (BIDaaS)  269
  • Burrows‐Abadi‐Needham (BAN) modal  47
  • c
  • Capability‐Based Access Control (CapBAC)  45
  • challenge‐response pairs (CRPs)  188
  • Channel State Information (CSI)  54
  • chaotic map‐based authenticated key agreement  124
  • cloud computing technology  122
  • cloud security  235–236
  • Cloud Service Providers (CSPs)  36
  • cluster heads (CHs)  68, 73–74
  • cluster nodes (CNs)  68, 73–74
  • code‐based cryptography  101
  • communication cost  200–201, 261–262
  • communication security  235
  • computational cost  199–200, 260–261
  • confidentiality  251, 258
  • cryptographic security protocols  29
  • Cyber Physical Trust Systems (CPTS)
    • applications  265
    • blockchain  267
    • definition  266
  • d
  • Datagram Transport Layer Security (DTLS)  190
  • data integrity  235
  • decentralized autonomous organization (DAO)  54
  • Delay‐Filter‐Permute block (DFP)  211–214
    • bitstream generation  214–215
    • sensitivity to changes  215–217
    • steady‐state dynamics  214
  • denial‐of‐service attack  140
  • Disability Adjusted Life Years (DALY)  227
  • e
  • edge computing  56–57
  • edge nodes registration  125–126
  • eHealth  227
  • ElectroCardioGram (ECG) monitoring  228
  • Elliptic Curve Cryptography (ECC)  189
    • authentication and key management  87–88
    • functionalities  85
    • group communication
      • background and assumptions  95–96
      • scheme  96–97
    • implementation  97–98
    • implicit certificates
      • advantages  88
      • authentication and key management  88–91
    • notations  86–87
    • signcryption  91–93
      • scheme  93–95
      • security features  93
  • Elliptic Curve Cryptography (ECC) based Diffie‐Hellman (DH)  43–44
  • Elliptic Curve Diffie Hellman Problem (ECDHP)  252
  • Elliptic Curve Digital Signature Algorithm (ECDSA)  88
  • Elliptic Curve Discrete Logarithm Problem (ECDLP)  194, 252
  • Elliptic Curve Qu Vanstone (ECQV)  88, 89, 189, 250
  • Ether (ETH)  54
  • Ethereum. See public blockchain
  • European Telecommunications Standards Institute  36
  • f
  • fog computing  56–57
  • foreign edge node (HEN)  124, 125
  • g
  • 5G  55–56
  • gadget free authentication
    • answer phase  152–153
    • bearables  146
    • biometrics  146–147
    • central administration  148
    • communication technologies  148
    • digital privacy  144
    • domestic peace legislation  144
    • electronic devices  143
    • evolution of Internet  144
    • installation phase  151
    • medical sensors  148
    • Naked‐user approach  145
    • nearables  146
    • notations  150
    • performance analysis  154
      • communication costs  155–156
      • cryptographic/computational operation timing  155
    • physical devices  144
    • registration phase  151
    • request phase  151–152
    • security analysis
      • accountability  153
      • HW/SW attacks  154
      • identity privacy  154
      • insider attacks  153–154
      • replay attacks  153
    • security requirements  149
    • setting  149–150
    • update phase  153
    • wearables  146
  • gateway impersonation attacks  128
  • General Data Protection Regulation (GDPR)  50–51
  • group cluster key  76
  • group node key  73
  • h
  • hardware‐based encryption  205–206
    • bitfield  217
    • brute force attack  219
    • chaos‐based encryption systems  207
    • image encryption  220–221
    • mathematical algorithms  206
    • operational principle  207
    • permute‐filter block  217–219
    • PF‐bitstream generation  219–220
    • synchronization without correlation  208–211
      • bitstream generation  214–215
      • Delay‐Filter‐Permute block  211–214
      • sensitivity to changes  215–217
      • steady‐state dynamics  214
    • usage for authentication  221–222
    • use of DFPs  217
  • hash‐based cryptography  101
  • healthcare  36–37, 46
    • applications  15–16
    • chronic conditions  227
    • physicians  227
    • remote patient monitoring
      • architecture  228–230
      • attacks  242, 243
      • audit logs  236
      • authentication architecture  240–241
      • cloud security  235–236
      • communication security  235
      • data integrity  235
      • intrusion detection module  236–240
      • mobile application security  234
    • security  229–230
      • authentication  231–234
    • stroke  227–228
  • home edge node (HEN)  124, 125
  • homomorphic encryption  114
  • Human‐to‐Machine (H2M) authentication protocols  42
  • Hyperledger Sawtooth  267
  • hypertension  227
  • i
  • impersonation attacks  198
  • individual cluster key  73–74
  • Industrial Internet of Things (IIoT)  5, 19, 39–40, 47, 134, 136–137
    • authentication and key establishment  138–139
    • system setup  137–138
  • informal security analysis
    • biometric‐based robust access control model  139–140
    • gateway impersonation attacks  128
    • insider attacks  128
    • man‐in‐the‐middle attacks  128
    • mutual authentication  127
    • offline‐password guessing attacks  129
    • replay attacks  128
    • session key establishment  127
    • user anonymity  128
    • user impersonation attacks  128
  • Information Centric Networking (ICN) model  57–58
  • insider attacks  128
  • integrity  198, 252, 259
  • intelligent transportation systems (ITS)  37–38, 46–47
  • Internet of Everything (IoE)  49–50
  • Internet of Things (IoT)  4
    • applications  10–11
      • agriculture  18
      • automotive  16
      • gaming  16–17
      • healthcare  15–16
      • industrial internet  19
      • retail  17–18
      • smart city  13–14
      • smart energy  14
      • smart home  11–13
      • tactile internet  19–20
      • wearable  18
    • architecture  5–7, 30
    • evolution  4–5
    • standardization efforts  7–9
    • taxonomy  5–7
  • intrusion detection module  236
    • dynamic machine learning  238–239
    • protocol analyzer  236–238
    • validator and database  239–240
  • isogeny‐based cryptography  102
  • k
  • key generation  93–94
  • Key Generation Center (KGC)  53
  • l
  • lattice‐based cryptography  101, 113–114
    • BLISS  114
    • computational problems  104–105
    • homomorphic encryption  114
    • notations  102
    • post‐quantum key exchange  114–115
    • preliminaries  103–104
    • pseudorandom functions  114
    • state‐of‐the‐art  105–106
  • lattice‐based primitives
    • actively secure encryption  107
    • attribute‐based encryption  112–113
    • digital signatures without trapdoors  108–109
    • fully homomorphic encryption  110–111
    • gadget trapdoors  108
    • identity‐based encryption  111–112
    • one‐way and collision‐resistant hash functions  106
    • passively secure encryption  106–107
    • pseudorandom functions  109–110
    • trapdoor functions  107–108
  • Localized Encryption and Authentication Protocol (LEAP)  69
  • login and user authentication phase  126–127
  • m
  • Machine‐to‐Machine (M2M) authentication  42
  • man‐in‐the‐middle (MITM) attack  139–140, 198
  • man‐in‐the‐middle attacks (MITM)  128
  • masquerade attack  139
  • MEC. See multi‐access edge computing (MEC)
  • Message Authentication Code (MAC)  89
  • mixed reality (VR)  16–17
  • mobile application security  234
  • Mobile Edge Computing  4
  • multi‐access edge computing (MEC)  4, 121
    • adequate authentication  123
    • adversary model  125
    • blockchain  123
    • chaotic map‐based authenticated key agreement  124
    • cloud computing technology  122
    • informal security analysis
      • gateway impersonation attacks  128
      • insider attacks  128
      • man‐in‐the‐middle attacks  128
      • mutual authentication  127
      • offline‐password guessing attacks  129
      • replay attacks  128
      • session key establishment  127
      • user anonymity  128
      • user impersonation attacks  128
    • multilayered network model  122
    • network model  124
    • performance analysis  129–130
    • proposed scheme
      • edge nodes registration  125–126
      • login and user authentication phase  126–127
      • password update phase  127
      • user registration phase  126
    • unconditional anonymity identity  124
  • multi‐variate quadratic equations cryptography  101
  • mutual authentication  127
  • n
  • network
    • cloud computing  33, 45
    • Internet  33–34, 45
    • mobile communication  33, 44–45
    • slicing  57–58
  • Next Generation Mobile Network (NGMN)  57
  • o
  • OAuth2  234
  • offline‐password guessing attacks  129
  • On Board Diagnostic (OBD) unit  38
  • Open Systems Interconnection (OSI)  48
  • p
  • pairwise key derivation  74–75
  • password update phase  127
  • PAuthKey,89
  • Personal Health Record (PHR)  36
  • Physical Unclonable Functions (PUFs)  53, 187–188, 207
    • assumptions  192
    • attack model  192–193
    • authentication and key agreement phase  195–197
    • cluster nodes  188
    • cryptographic operations  193–194
      • public key‐related operations  194
    • key agreement protocol  189–191
    • performance  199
      • communication cost  200–201
      • computational cost  199–200
    • registration phase  195
    • security association phase  195
    • security evaluation  197–199
    • security protocol  188
    • system architecture  191–192
  • post‐quantum cryptography  101
  • predictive data analytics  57
  • Programmable Logic Controller (PLC)  39
  • Proof of Elapsed Time  267
  • public blockchain  267
  • Public Key Cryptography (PKC)  85
  • PUFs. See Physical Unclonable Functions (PUFs)
  • q
  • quantum computers  101
  • quantum security  57
  • r
  • radio frequency identification (RFID) nodes  32, 43
  • Recurrent Neural Network (RNN)  54
  • remote patient monitoring
    • architecture  228–230
    • attacks  242, 243
    • audit logs  236
    • authentication architecture  240–241
    • cloud security  235–236
    • communication security  235
    • data integrity  235
    • intrusion detection module  236–240
    • mobile application security  234
  • retail  17–18
  • s
  • secret‐key cryptography  102
  • secure and efficient privacy‐preserving scheme
    • cryptographic operations and notations  252–253
    • diffierent architectures and communication flows  250
    • performance analysis
      • communication costs  261–262
      • computation costs  260–261
    • proposed scheme
      • initialisation phase  253
      • smart meter and aggregator  254–255
      • smart meter registration phase  253–254
    • security analysis
      • formal proof  255–258
      • informal discussion  258–260
    • security requirements  251–252
    • smart grid network
      • data aggregation  249
      • domain  249
      • improves  248
      • security and privacy  249
      • state‐of‐the‐art schemes  249
    • system model  251
    • traditional power plants  247
  • security
    • definition  29
    • features  48
      • cross‐layer security problem  50
      • idea of middleware  49–50
      • privacy  50–51
      • risk mitigation  51–52
      • simplified layer structure  48–49
    • gadget free authentication
      • accountability  153
      • HW/SW attacks  154
      • identity privacy  154
      • insider attacks  153–154
      • replay attacks  153
    • healthcare  229–230
      • authentication  231–234
    • Physical Unclonable Functions
      • association phase  195
      • evaluation  197–199
      • protocol  188
    • secure and efficient privacy‐preserving scheme
      • formal proof  255–258
      • informal discussion  258–260
      • requirements  251–252
  • session key establishment  127
  • signcryption  94
  • smart buildings, environments and cities  47–48
  • smart city  13–14, 40–41
  • smart energy  14
  • Smart Grid Architectural Model (SGAM)  35–36
  • smart grid (SG) network
    • data aggregation  249
    • domain  249
    • improves  248
    • security and privacy  249
    • state‐of‐the‐art schemes  249
  • smart grids and smart metering  35–36, 46
  • smart home  11–13
  • smart meter (SM)  251, 254–255
  • smart meter registration phase  253–254
  • Social Internet of Things (SIoT)  5
  • stroke  227–228
  • symmetric authenticated key agreement (SAK)  68
    • attack model  71
    • authentication
      • broadcast by the BS  78
      • broadcast by the CH  77–78
      • by CN  77
    • change mode
      • capture of CH  79
      • capture of CN  78–79
      • honest nodes  79–80
    • design goals  70
    • efficiency
      • communication phases  81–82
      • packet fragmentation  82
      • storage requirements  82
    • normal mode  72
      • group cluster key  76
      • group node key  73
      • individual cluster key  73–74
      • installation phase  72–73
      • multicast key  76
      • pairwise key derivation  74–75
    • notations  71
    • partial solutions  69
    • security analysis
      • resistance against impersonation attack  80
      • resistance against node capture  81
      • resistance against replay attacks  81
    • setting  70–71
    • wireless sensor networks  69
  • t
  • tactile internet  19–20
  • telemedicine  36–37
  • trusted third party (TTP)  67–68, 189, 190, 251
  • u
  • unsigncryption  94–95
  • user anonymity  128
  • user impersonation attacks  128
  • user registration phase  126
  • v
  • virtual reality (VR)  16–17
  • w
  • wearable IoT (WIoT)  18, 36–37
  • Web‐based Management and Data Handling Framework (WebMaDa)
    • data control support
      • privacy support  170
      • transparency support  171–172
    • data flow within the IoT  160–161
    • design decisions  162–163
    • email notifications  166
      • access request handle  166–169
      • password reset  170
    • history  163–165
    • immediate privilege update support  162
    • implementation
      • filtering functionality  175–176
      • logging functionality  173–175
      • mailing functionality  172–173
    • mobility requests  159
    • network owner  165
    • proof of operability  176–177
      • automated request handling  177–181
      • filtering functionality using logging solution  181–182
    • resource‐rich devices  160
    • sensor networks  160
  • wireless sensor networks (WSNs)  68, 69
  • z
  • ZigBee  32
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.217.208.72