Energy saving mechanisms in the security of the Internet of things

  1. Arrekhlou, Morteza Zolfpour 1
  2. Sarvqad, Afsoun 1
  3. Javan, Pouya Rouzbeh 1
  1. 1 Islamic Azad University
    info

    Islamic Azad University

    Borūjerd, Irán

    ROR https://ror.org/0265k0q35

Revista:
Revista Publicando

ISSN: 1390-9304

Año de publicación: 2018

Volumen: 5

Número: 16

Páginas: 1-54

Tipo: Artículo

Otras publicaciones en: Revista Publicando

Resumen

Energy consumption is one of the priorities of security on the Internet of Things. It is not easy to find the best solutions that will reduce energy consumption, while ensuring that the security requirements are met. Many of the issues that have been presented so far have covered the basics of security, such as the basic principles of encryption, extension environments, target applications, and so on.This paper examines one of the most effective energy-efficiency mechanisms for providing Internet-based security services. By studying techniques that enable the development of advanced energy-efficient security solutions, we take a closer look at the ideas that have already been introduced in this area. In this study, not only the security issues, but also the energy impacts on solutions have been considered. Initially, the amount of energy related to security services is introduced. Then a classification is proposed for energy efficient mechanisms on the Internet of Things. Finally, the main drivers of the impact of energy saving techniques are analyzed for security solutions.

Referencias bibliográficas

  • L. Atzori, A. Iera, G. Morabito, The internet of things: a survey, Comput. Netw. 54 (15) (2010) 2787–2805, doi: 10.1016/j.comnet.2010.05.010 .
  • D. Miorandi, S. Sicari, F.D. Pellegrini, I. Chlamtac, Internet of things: vision, applications and research challenges, Ad Hoc Netw. 10 (7) (2012) 1497–1516, doi: 10.1016/j.adhoc.2012.02.016 .
  • R. Roman, C. Alcaraz, J. Lopez, N. Sklavos, Key management systems for sen- sor networks in the context of the internet of things, Comput. Electr. Eng. 37 (2) (2011) 147–159 . Modern Trends in Applied Security: Architectures, Imple- mentations and Applications, doi: 10.1016/j.compeleceng.2011.01.009 .
  • Z. Yan, P. Zhang, A.V. Vasilakos, A survey on trust management for internet of things, J. Netw. Comput. Appl. 42 (2014) 120–134, doi: 10.1016/j.jnca.2014.01. 014 .
  • K.T. Nguyen, M. Laurent, N. Oualha, Survey on secure communication pro- tocols for the internet of things, Ad Hoc Netw. 32 (2015) 17–31 . Inter- net of Things security and privacy: design methods and optimization, doi: 10.1016/j.adhoc.2015.01.006 .
  • R. Roman, J. Zhou, J. Lopez, On the features and challenges of security and privacy in distributed internet of things, Comput. Netw. 57 (10) (2013) 2266–2279 . Towards a Science of Cyber SecuritySecurity and Identity Architecture for the Future Internet, doi: 10.1016/j.comnet.2012.12.018 .
  • J. Granjal, E. Monteiro, J.S. Silva, Security in the integration of low-power wireless sensor networks with the internet: a survey, Ad Hoc Netw. 24, Part A (2015) 264–287, doi: 10.1016/j.adhoc.2014.08.001 .
  • J. Granjal, E. Monteiro, J.S. Silva, Security for the internet of things: a survey of existing protocols and open research issues, IEEE Commun. Surv. Tut. 17 (3) (2015) 1294–1312, doi: 10.1109/COMST.2015.2388550 .
  • S. Sicari, A. Rizzardi, L. Grieco, A. Coen-Porisini, Security, privacy and trust in internet of things: the road ahead, Comput. Netw. 76 (2015) 146–164, doi: 10. 1016/j.comnet.2014.11.008 . [10] R.H. Weber, Internet of things - new security and privacy challenges, Comput. Law Secur. Rev. 26 (1) (2010) 23–30, doi: 10.1016/j.clsr.20 09.11.0 08 .
  • C. Karlof, N. Sastry, D. Wagner, Tinysec: a link layer security architecture for wireless sensor networks, in: Proceedings of the 2Nd International Confer- ence on Embedded Networked Sensor Systems, in: SenSys ’04, ACM, New York, NY, USA, 2004, pp. 162–175, doi: 10.1145/1031495.1031515 .
  • Y.W. Law, J. Doumen, P. Hartel, Survey and benchmark of block ciphers for wireless sensor networks, ACM Trans. Sen. Netw. 2 (1) (2006) 65–93, doi: 10. 1145/1138127.1138130 . [13] J. Daemen, V. Rijmen, Aes proposal: Rijndael, 1999.
  • R.L. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM 21 (2) (1978) 120–126, doi: 10. 1145/359340.359342 .
  • NIST, Skipjack and kea algorithm specifications version 2.0. nist, 1998.
  • J. Lopez , Unleashing public-key cryptography in wireless sensor networks, J. Comput. Secur. 14 (5) (2006) 469–482 .
  • D. Boneh, M. Franklin, Identity-Based Encryption from the Weil Pairing, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 213–229. doi: 10.1007/ 3- 540- 44647- 8 _ 13 .
  • F. Bergadano, D. Cavagnino, B. Crispo, Individual single source authentication on the mbone, in: 20 0 0 IEEE International Conference on Multimedia and Expo. ICME20 0 0. Proceedings. Latest Advances in the Fast Changing World of Multimedia (Cat. No.00TH8532), 1, 2000, pp. 541–544 vol.1, doi: 10.1109/ICME. 20 0 0.869659 .
  • Z. Benenson , N. Gedicke , O. Raivio , Realizing robust user authentication in sensor networks, Real-World Wireless Sensor Netw. (REALWSN) 14 (2005) 52 .
  • S. Banerjee, D. Mukhopadhyay, Symmetric key based authenticated querying in wireless sensor networks, in: Proceedings of the First International Confer- ence on Integrated Internet Ad Hoc and Sensor Networks, in: InterSense ’06, ACM, New York, NY, USA, 2006, doi: 10.1145/1142680.1142709 .
  • A. Perrig, R. Szewczyk, J.D. Tygar, V. Wen, D.E. Culler, Spins: security proto- cols for sensor networks, Wirel. Netw. 8 (5) (2002) 521–534, doi: 10.1023/A: 1016598314198 .
  • G. Gaubatz, J.-P. Kaps, B. Sunar, Public Key Cryptography in Sensor Networks—Revisited, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 2–18. doi: 10. 1007/978- 3- 540- 30496- 8 _ 2 .
  • A. Sahai, B. Waters, Fuzzy Identity-Based Encryption, Springer Berlin Heidel- berg, Berlin, Heidelberg, pp. 457–473. doi: 10.1007/11426639 _ 27 .
  • T. ElGamal, A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. doi: 10 –18.10.1007/3- 540- 39568- 7 _ 2 .
  • A .J. Menezes , S.A . Vanstone , P.C.V. Oorschot , Handbook of Applied Cryptogra- phy, 1st, CRC Press, Inc., Boca Raton, FL, USA, 1996 .
  • L. Eschenauer, V.D. Gligor, A key-management scheme for distributed sensor networks, in: Proceedings of the 9th ACM Conference on Computer and Com- munications Security, in: CCS ’02, ACM, New York, NY, USA, 2002, pp. 41–47, doi: 10.1145/586110.586117 .
  • D. Liu, P. Ning, Location-based pairwise key establishments for static sensor networks, in: Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, in: SASN ’03, ACM, New York, NY, USA, 2003, pp. 72–82, doi: 10.1145/986858.986869 .
  • H. Chan, A. Perrig, D. Song, Random key predistribution schemes for sensor networks, in: Security and Privacy, 20 03. Proceedings. 20 03 Symposium on, 2003, pp. 197–213, doi: 10.1109/SECPRI.2003.1199337 .
  • H. Chan, A. Perrig, Pike: peer intermediaries for key establishment in sen- sor networks, in: Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies., 1, 2005, pp. 524–535 vol. 1, doi: 10.1109/INFCOM.2005.1497920 .
  • A. Fanian, M. Berenjkoub, H. Saidi, T.A. Gulliver, A scalable and efficient key establishment protocol for wireless sensor networks, in: 2010 IEEE Globecom Workshops, 2010, pp. 1533–1538, doi: 10.1109/GLOCOMW.2010.5700195 .
  • F.L.M.N.K.N.J. Arkko, E. Carrara, MIKEY: Multimedia Internet KEYing, IETF RFC 3830, Technical Report, 2004 August.
  • C. Kaufman, Internet Key Exchange (IKEv2) Protocol, IETF RFC 4306, Technical Report, 2005 December.
  • P.J.R. Moskowitz , P. Nikander , T. Henderson ,Host Identity Protocol, IETF RFC 5201, Technical Report, 2008 .
  • W. Diffie, M. Hellman, New directions in cryptography, IEEE Trans. Inf. Theory 22 (6) (1976) 644–654, doi: 10.1109/TIT.1976.1055638 .
  • R. Watro, D. Kong, S.-f. Cuti, C. Gardiner, C. Lynn, P. Kruus, Tinypk: Securing sensor networks with public key technology, in: Proceedings of the 2Nd ACM Workshop on Security of Ad Hoc and Sensor Networks, in: SASN ’04, ACM, New York, NY, USA, 2004, pp. 59–64, doi: 10.1145/1029102.1029113 .
  • W. Hu, P. Corke, W.C. Shih, L. Overs, secFleck: A Public Key Technology Plat- form for Wireless Sensor Networks, Springer Berlin Heidelberg, Berlin, Hei- delberg, pp. 296–311. doi: 10.1007/978- 3- 642- 00224- 3 _ 19 .
  • A. Shamir, Identity-Based Cryptosystems and Signature Schemes, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 47–53. doi: 10.1007/3- 540- 39568- 7 _ 5 .
  • L.B. Oliveira, M. Scott, J. Lopez, R. Dahab, Tinypbc: Pairings for authenticated identity-based non-interactive key distribution in sensor networks, in: Net- worked Sensing Systems, 2008. INSS 2008. 5th International Conference on, 2008, pp. 173–180, doi: 10.1109/INSS.2008.4610921 .
  • V. Manral , Cryptographic Algorithm Implementation Requirements for Encap- sulating Security Payload (ESP) and Authentication Header (AH), IETF RFC 4835, Technical Report, 2007 .
  • E.R.T. Dierks , The Transport Layer Security (TLS) Protocol Version 1.2, IETF RFC 5246, Technical Report, 2008 .
  • E. Rescorla, N. Modadugu, Datagram transport layer security version 1.2(2012).
  • S. Even , O. Goldreich , S. Micali , On-line/off-line digital signatures, J. Cryptol. 9 (1) (1996) 35–67 .
  • C.P. Schnorr, Efficient Identification and Signatures for Smart Cards, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 6 88–6 89. doi: 10.1007/ 3- 540- 46885- 4 _ 68 .
  • S. Pelissier, T. Prabhakar, H. Jamadagni, R. VenkateshaPrasad, I. Niemegeers, Providing security in energy harvesting sensor networks, in: Consumer Com- munications and Networking Conference (CCNC), 2011 IEEE, 2011, pp. 452–456, doi: 10.1109/CCNC.2011.5766511 .
  • C.P. Schnorr, Efficient signature generation by smart cards, J. Cryptol. 4 (3) (1991) 161–174, doi: 10.10 07/BF0 0196725 .
  • E.F. Brickell, K.S. McCurley, An interactive identification scheme based on dis- crete logarithms and factoring, J. Cryptol. 5 (1) (1992) 29–39, doi: 10.1007/ BF00191319 .
  • P. de Rooij, On the Security of the Schnorr Scheme using preprocess- ing, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 71–80. doi: 10.1007/ 3- 540- 46416- 6 _ 6 .
  • P. de Rooij, On schnorr’s preprocessing for digital signature schemes, J. Cryp- tol. 10 (1) (1997) 1–16, doi: 10.10 07/s0 0145990 0 016 .
  • E.F. Brickell, D.M. Gordon, K.S. McCurley, D.B. Wilson, Fast Exponentiation with Precomputation, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 200–207. doi: 10.1007/3- 540- 47555- 9 _ 18 .
  • P. de Rooij, Efficient Exponentiation Using Precomputation and Vector Ad- dition Chains, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 389–399. doi: 10.10 07/BFb0 053453 .
  • F. Guo, Y. Mu, Z. Chen, Identity-Based Online/Offline Encryp- tion, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 247–261. doi: 10.1007/978- 3- 540- 85230- 8 _ 22 .
  • Z. Liu, L. Xu, Z. Chen, Y. Mu, F. Guo, Hierarchical identity-based online/offline encryption, in: Young Computer Scientists, 2008. ICYCS 2008. The 9th Inter- national Conference for, 2008, pp. 2115–2119, doi: 10.1109/ICYCS.2008.290 .
  • J.K. Liu, J. Zhou, An Efficient Identity-Based Online/Offline Encryption Scheme, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 156–167. doi: 10.1007/ 978- 3- 642- 01957- 9 _ 10 . [54] S.S.M. Chow, J.K. Liu, J. Zhou, Identity-based online/offline key encapsulation and encryption, in: Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, in: ASIACCS ’11, ACM, New York, NY, USA, 2011, pp. 52–60, doi: 10.1145/1966913.1966922 .
  • S.S.D. Selvi, S.S. Vivek, C.P. Rangan, Identity Based Online/Offline Encryption and Signcryption Schemes Revisited, Springer Berlin Heidelberg, Berlin, Hei- delberg, pp. 111–127. doi: 10.1007/978- 3- 642- 24586- 2 _ 11 .
  • D. Boneh, X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 223–238. doi: 10.1007/978- 3- 540- 24676- 3 _ 14 .
  • C. Gentry, Practical Identity-Based Encryption Without Random Oracles, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 445–464. doi: 10.1007/ 11761679 _ 27 .
  • S. Hohenberger, B. Waters, Online/Offline Attribute-Based Encryption, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 293–310. doi: 10.1007/ 978- 3- 642- 54631- 0 _ 17 .
  • Y. Rouselakis, B. Waters, Practical constructions and new proof methods for large universe attribute-based encryption, in: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, in: CCS ’13, ACM, New York, NY, USA, 2013, pp. 463–474, doi: 10.1145/2508859.2516672 .
  • A. Shamir , Y. Tauman , Improved online/offline signature schemes, in: Pro- ceedings of the 21st Annual International Cryptology Conference on Ad- vances in Cryptology, in: CRYPTO ’01, Springer-Verlag, London, UK, UK, 2001, pp. 355–367 .
  • H. Krawczyk , T. Rabin , Chameleon signatures., in: Symposium on Network and Distributed Systems Security (NDSS ’00), 2000, pp. 143–154 .
  • G. Bianchi, A.T. Capossele, C. Petrioli, D. Spenza, Agree: exploiting energy har- vesting to support data-centric access control in {WSNs}, Ad Hoc Netw. 11 (8) (2013) 2625–2636, doi: 10.1016/j.adhoc.2013.03.013 .
  • J. Bethencourt, A. Sahai, B. Waters, Ciphertext-policy attribute-based en- cryption, in: Security and Privacy, 2007. SP ’07. IEEE Symposium on, 2007, pp. 321–334, doi: 10.1109/SP.2007.11 .
  • W. Hu, H. Tan, P. Corke, W.C. Shih, S. Jha, Toward trusted wireless sensor networks, ACM Trans. Sen. Netw. 7 (1) (2010) 5:1–5:25, doi: 10.1145/1806895. 1806900 .
  • R.M. Needham , D.J. Wheeler , Tea extensions, Report, Cambridge University, Cambridge, UK, 1997 .
  • T.C. Group , Trusted Platform Module Specification, Technical Report, 2014 .
  • T. Kothmayr, C. Schmitt, W. Hu, M. Brünig, G. Carle, A dtls based end-to-end security architecture for the internet of things with two-way authentication, in: Local Computer Networks Workshops (LCN Workshops), 2012 IEEE 37th Conference on, 2012, pp. 956–963, doi: 10.1109/LCNW.2012.6424088 .
  • T. Kothmayr, C. Schmitt, W. Hu, M. Brünig, G. Carle, {DTLS} based security and two-way authentication for the internet of things, Ad Hoc Netw. 11 (8) (2013) 2710–2723, doi: 10.1016/j.adhoc.2013.05.003 .
  • M. Barbareschi, E. Battista, A. Mazzeo, S. Venkatesan, Advancing wsn physical security adopting tpm-based architectures, in: Information Reuse and Inte- gration (IRI), 2014 IEEE 15th International Conference on, 2014, pp. 394–399, doi: 10.1109/IRI.2014.7051916 .
  • Y.M. Yussoff, H. Hashim, M.D. Baba, Identity-based trusted authentication in wireless sensor network, arXiv preprint arXiv:1207.6185 (2012).
  • L. Touati, Y. Challal, A. Bouabdallah, C-cp-abe: Cooperative ciphertext policy attribute-based encryption for the internet of things, in: Advanced Network- ing Distributed Systems and Applications (INDS), 2014 International Confer- ence on, 2014, pp. 64–69, doi: 10.1109/INDS.2014.19 .
  • L. Touati , Y. Challal , Collaborative kp-abe for cloud-based internet of things applications, in: Communications (ICC), 2016 IEEE International Conference on, 2016 .
  • V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine- grained access control of encrypted data, in: Proceedings of the 13th ACM Conference on Computer and Communications Security, in: CCS ’06, ACM, New York, NY, USA, 2006, pp. 89–98, doi: 10.1145/1180405.1180418 .
  • M. Green , S. Hohenberger , B. Waters , Outsourcing the decryption of abe ci- phertexts, in: Proceedings of the 20th USENIX Conference on Security, in: SEC’11, USENIX Association, Berkeley, CA, USA, 2011 . 34–34
  • S. Hohenberger, A. Lysyanskaya, How to securely outsource cryptographic computations, in: Proceedings of the Second International Conference on The- ory of Cryptography, in: TCC’05, Springer-Verlag, Berlin, Heidelberg, 2005, pp. 264–282, doi: 10.1007/978- 3- 540- 30576- 7 _ 15 .
  • B. Chevallier-Mames, J.-S. Coron, N. McCullagh, D. Naccache, M. Scott, Secure Delegation of Elliptic-Curve Pairing, Springer Berlin Heidelberg, Berlin, Hei- delberg, pp. 24–35. doi: 10.1007/978- 3- 642- 12510- 2 _ 3 .
  • Y.B. Saied, A. Olivereau, D. Zeghlache, M. Laurent, Lightweight collaborative key establishment scheme for the internet of things, Comput. Netw. 64 (2014) 273–295, doi: 10.1016/j.comnet.2014.02.001 .
  • M. Watson , Basic Forward Error Correction (FEC) Schemes, RFC 5445, Techni- cal Report, 2009 .
  • A. Shamir, How to share a secret, Commun. ACM 22 (11) (1979) 612–613, doi: 10.1145/359168.359176 .
  • E. Yuan, N. Esfahani, S. Malek, A systematic survey of self-protecting software systems, ACM Trans. Auton. Adapt. Syst. 8 (4) (2014) 17:1–17:41, doi: 10.1145/ 2555611 .
  • C.T. Hager , Context Aware and Adaptive Security for Wireless Networks, Vir- ginia Polytechnic Institute and State University, 2004 Ph.D. thesis .
  • W. Trappe, R. Howard, R.S. Moore, Low-energy security: limits and oppor- tunities in the internet of things, IEEE Secur. Privacy 13 (1) (2015) 14–21, doi: 10.1109/MSP.2015.7 .
  • X. Li, M.R. Lyu, J. Liu, A trust model based routing protocol for secure ad hoc networks, in: Aerospace Conference, 2004. Proceedings. 2004 IEEE, Vol. 2, 2004, pp. 1286–1295, doi: 10.1109/AERO.2004.1367726 .
  • C. Chigan , L. Li , Y. Ye , Resource-aware self-adaptive security provisioning in mobile ad hoc networks, in: Wireless Communications and Networking Con- ference, 2005 IEEE, 4, IEEE, 2005, pp. 2118–2124 .
  • M. Younis, N. Krajewski, O. Farrag, Adaptive security provision for increased energy efficiency in wireless sensor networks, in: 2009 IEEE 34th Confer- ence on Local Computer Networks, 2009, pp. 999–1005, doi: 10.1109/LCN. 2009.5355022 .
  • H. Hellaoui, A. Bouabdallah, M. Koudil, Tas-iot: trust-based adaptive security in the iot, in: 2016 IEEE 41st Conference on Local Computer Networks (LCN), 2016, pp. 599–602, doi: 10.1109/LCN.2016.101 .
  • M. Hamdi, H. Abie, Game-based adaptive security in the internet of things for ehealth, in: Communications (ICC), 2014 IEEE International Conference on, 2014, pp. 920–925, doi: 10.1109/ICC.2014.6883437 .
  • E.K. Wang, T.-Y. Wu, C.-M. Chen, Y. Ye, Z. Zhang, F. Zou, MDPAS: Markov Decision Process Based Adaptive Security for Sensors in Internet of Things, Springer International Publishing, Cham, pp. 389–397. doi: 10.1007/ 978- 3- 319- 12286- 1 _ 40 .
  • A.V. Taddeo, L. Micconi, A. Ferrante, Gradual adaptation of security for sen- sor networks, in: World of Wireless Mobile and Multimedia Networks (WoW- MoM), 2010 IEEE International Symposium on a, 2010, pp. 1–9, doi: 10.1109/ WOWMOM.2010.5534903 .
  • A . Taddeo , M. Mura , A . Ferrante , Qos and security in energy-harvesting wire- less sensor networks, in: Security and Cryptography (SECRYPT), Proceedings of the 2010 International Conference on, 2010, pp. 1–10 .
  • A.D. Mauro, X. Fafoutis, N. Dragoni, Adaptive security in odmac for multihop energy harvesting wireless sensor networks, Int. J. Distrib. Sen. Netw. 2015 (2015) 6 8:6 8–6 8:6 8, doi: 10.1155/2015/760302 .
  • E.Y.A. Lin, J.M. Rabaey, A. Wolisz, Power-efficient rendez-vous schemes for dense wireless sensor networks, in: Communications, 2004 IEEE International Conference on, Vol. 7, 2004, pp. 3769–3776, doi: 10.1109/ICC.2004.1313259 .
  • P. Keeratiwintakorn, P. Krishnamurthy, Energy efficient security services for limited wireless devices, in: 2006 1st International Symposium on Wireless Pervasive Computing, 2006, pp. 1–6, doi: 10.1109/ISWPC.2006.1613636 .
  • M.O. Rabin , Digitalized Signatures and Public-Key Functions as Intractable as Factorization, Technical Report, 1979 .
  • G. Murphy , A. Keeshan , R. Agarwal , E. Popovici , Hardware - software imple- mentation of public-key cryptography for wireless sensor networks, in: 2006 IET Irish Signals and Systems Conference, 2006, pp. 463–468 .
  • Y. Oren, M. Feldhofer, A low-resource public-key identification scheme for rfid tags and sensor nodes, in: Proceedings of the Second ACM Conference on Wireless Network Security, in: WiSec ’09, ACM, New York, NY, USA, 2009, pp. 59–68, doi: 10.1145/1514274.1514283 .
  • N. Koblitz , Elliptic curve cryptosystems, Math. Comput. 48 (177) (1987) 203–209 .
  • D. Hankerson , A.J. Menezes , S. Vanstone , Guide to Elliptic Curve Cryptography, Springer Science & Business Media, 2004 .
  • N. Gura, A. Patel, A. Wander, H. Eberle, S.C. Shantz, Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs, Springer Berlin Heidelberg, Berlin, Hei- delberg, pp. 119–132. doi: 10.1007/978- 3- 540- 28632- 5 _ 9 .
  • A.S. Wander, N. Gura, H. Eberle, V. Gupta, S.C. Shantz, Energy analysis of public-key cryptography for wireless sensor networks, in: Third IEEE In- ternational Conference on Pervasive Computing and Communications, 2005, pp. 324–328, doi: 10.1109/PERCOM.2005.18 . [101] R. McEliece, A public-key cryptosystem based on algebraic(1978).
  • P. Loidreau, Strengthening McEliece Cryptosystem, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 585–598. doi: 10.1007/3- 540- 4 4 4 48-3 _ 45 .
  • T. Eisenbarth, T. Güneysu, S. Heyse, C. Paar, MicroEliece: McEliece for Em- bedded Devices, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 49–64. doi: 10.1007/978- 3- 642- 04138- 9 _ 4 .
  • S. Heyse, I. von Maurich, T. Güneysu, Smaller Keys for Code-Based Cryptography: QC-MDPC McEliece Implementations on Embedded Devices, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 273–292. doi: 10.1007/ 978- 3- 642- 40349- 1 _ 16 .
  • D.J. Bernstein, T. Lange, C. Peters, Attacking and Defending the McEliece Cryp- tosystem, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 31–46. doi: 10. 1007/978- 3- 540- 88403- 3 _ 3 .
  • J. Hoffstein, J. Pipher, J.H. Silverman, NTRU: A Ring-Based Public Key Cryp- tosystem, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 267–288. doi: 10. 10 07/BFb0 054 86 8 .
  • D.V. Bailey, D. Coffin, A. Elbirt, J.H. Silverman, A.D. Woodbury, NTRU in Con- strained Devices, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 262–272. doi: 10.1007/3- 540- 44709- 1 _ 22 .
  • G. Gaubatz, J.P. Kaps, E. Ozturk, B. Sunar, State of the art in ultra-low power public key cryptography for wireless sensor networks, in: Third IEEE Interna- tional Conference on Pervasive Computing and Communications Workshops, 2005, pp. 146–150, doi: 10.1109/PERCOMW.2005.76 .
  • B. Biswas, N. Sendrier, McEliece Cryptosystem Implementation: Theory and Practice, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 47–62. doi: 10. 1007/978- 3- 540- 88403- 3 _ 4 .
  • T. Eisenbarth, S. Kumar, C. Paar, A. Poschmann, L. Uhsadel, A survey of lightweight-cryptography implementations, IEEE Design Test Comput. 24 (6) (2007) 522–533, doi: 10.1109/MDT.2007.178 .
  • C. De Cannière, O. Dunkelman, M. Kneževi ´c, KATAN and KTANTAN —A Family of Small and Efficient Hardware-Oriented Block Ciphers, Springer Berlin Hei- delberg, Berlin, Heidelberg, pp. 272–288. doi: 10.1007/978- 3- 642- 04138- 9 _ 20 .
  • Z. Gong, S. Nikova, Y.W. Law, KLEIN: A New Family of Lightweight Block Ci- phers, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 1–18. doi: 10.1007/ 978- 3- 642- 25286- 0 _ 1
  • C.H. Lim, T. Korkishko, mCrypton –A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors, Springer Berlin Heidelberg, Berlin, Heidel- berg, pp. 243–258. doi: 10.1007/11604938 _ 19 .
  • K. Shibutani, T. Isobe, H. Hiwatari, A. Mitsuda, T. Akishita, T. Shirai, Piccolo: An Ultra-Lightweight Blockcipher, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 342–357. doi: 10.1007/978- 3- 642- 23951- 9 _ 23 .
  • A. Bogdanov, L.R. Knudsen, G. Leander, C. Paar, A. Poschmann, M.J.B. Rob- shaw, Y. Seurin, C. Vikkelsoe, PRESENT: An Ultra-Lightweight Block Cipher, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 450–466. doi: 10.1007/ 978- 3- 540- 74735- 2 _ 31 .
  • T. Suzaki, K. Minematsu, S. Morioka, E. Kobayashi, TWINE: A Lightweight Block Cipher for Multiple Platforms, Springer Berlin Heidelberg, Berlin, Hei- delberg, pp. 339–354. doi: 10.1007/978- 3- 642- 35999- 6 _ 22 .
  • H. Yap, K. Khoo, A. Poschmann, M. Henricksen, EPCBC - A Block Cipher Suitable for Electronic Product Code Encryption, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 76–97. doi: 10.1007/978- 3- 642- 25513- 7 _ 7 .
  • R. Beaulieu , D. Shors , J. Smith , S. Treatman-Clark , B. Weeks , L. Wingers , The simon and speck families of lightweight block ciphers. cryptology eprint archive, 2013 .
  • M. Tahmassebpour, Performance Evaluation and Scalability of IP-based and Heuristic-based Job Scheduling Algorithm Backup Systems. Indian Journal of Science and Technology, Vol. 9 (26), 2016, doi: 10.17485/ijst/2016/v9i26/97260.
  • H. Wu, The Stream Cipher HC-128, Springer Berlin Heidelberg, Berlin, Heidel- berg, pp. 39–47. doi: 10.1007/978- 3- 540- 68351- 3 _ 4 .
  • M. Boesgaard, M. Vesterager, E. Zenner, The Rabbit Stream Cipher, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 69–83. doi: 10.1007/ 978- 3- 540- 68351- 3 _ 7 .
  • D.J. Bernstein, The Salsa20 Family of Stream Ciphers, Springer Berlin Heidel- berg, Berlin, Heidelberg, pp. 84–97. doi: 10.1007/978- 3- 540- 68351- 3 _ 8 .
  • C. Berbain, O. Billet, A. Canteaut, N. Courtois, H. Gilbert, L. Goubin, A. Gouget, L. Granboulan, C. Lauradoux, M. Minier, T. Pornin, H. Sibert, Sosemanuk, a Fast Software-Oriented Stream Cipher, Springer Berlin Heidelberg, Berlin, Heidel- berg, pp. 98–118. doi: 10.1007/978- 3- 540- 68351- 3 _ 9 .
  • M. Hell , T. Johansson , W. Meier , Grain: a stream cipher for constrained envi- ronments, Int. J. Wireless Mobile Comput. 2 (1) (2007) 86–93 .
  • S. Babbage, M. Dodd, The MICKEY Stream Ciphers, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 191–209. doi: 10.1007/978- 3- 540- 68351- 3 _ 15 .
  • C. De Canniere , B. Preneel , Trivium specifications, eSTREAM, ECRYPT stream Cipher Project, Citeseer, 2005 .
  • C. Manifavas , G. Hatzivasilis , K. Fysarakis , Y. Papaefstathiou , A survey of lightweight stream ciphers for embedded systems, Secur. Commun. Netw. 9 (10) (2016) 1226–1246 .
  • M. Tahmassebpour, A.M. Otaghvari, Increase Efficiency Big Data in Intelligent Transportation System with Using IoT Integration Cloud. Journal of Fundamental and Applied Sciences, Vol. 8 (3S), 2016, pp. 2443-2461.
  • A. Mukherjee, Physical-layer security in the internet of things: sensing and communication confidentiality under resource constraints, Proc. IEEE 103 (10) (2015) 1747–1761, doi: 10.1109/JPROC.2015.2466548 .
  • A.D. Wyner, The wire-tap channel, Bell Syst. Tech. J. 54 (8) (1975) 1355–1387, doi: 10.1002/j.1538-7305.1975.tb02040.x .
  • I. Csiszar, J. Korner, Broadcast channels with confidential messages, IEEE Trans. Inf. Theory 24 (3) (1978) 339–348, doi: 10.1109/TIT.1978.1055892 .
  • Y. Liang, H.V. Poor, S. Shamai, Secure communication over fading channels, IEEE Trans. Inf. Theory 54 (6) (2008) 2470–2492, doi: 10.1109/TIT.2008.921678 .
  • P.K. Gopala, L. Lai, H.E. Gamal, On the secrecy capacity of fading chan- nels, IEEE Trans. Inf. Theory 54 (10) (2008) 4687–4698, doi: 10.1109/TIT.2008. 928990 .
  • A. Khisti, G.W. Wornell, Secure transmission with multiple antennas i: the misome wiretap channel, IEEE Trans. Inf. Theory 56 (7) (2010) 3088–3104, doi: 10.1109/TIT.2010.2048445 .
  • F. Oggier, B. Hassibi, The secrecy capacity of the mimo wiretap channel, IEEE Trans. Inf. Theory 57 (8) (2011) 4 961–4 972, doi: 10.1109/TIT.2011.2158487 .
  • Y. Liang, H.V. Poor, Multiple-access channels with confidential messages, IEEE Trans. Inf. Theory 54 (3) (2008) 976–1002, doi: 10.1109/TIT.2007.915978 .
  • E. Tekin, A. Yener, The gaussian multiple access wire-tap channel, IEEE Trans. Inf. Theory 54 (12) (2008) 5747–5755, doi: 10.1109/TIT.2008.2006422 .
  • Y. Liang, H.V. Poor, S. Shamai (Shitz), Information theoretic security, Found. Trends Commun. Inf. Theory 5 (4–5) (2009) 355–580, doi: 10.1561/ 010 0 0 0 0 036 .
  • U.M. Maurer, Secret key agreement by public discussion from common infor- mation, IEEE Trans. Inf. Theory 39 (3) (1993) 733–742, doi: 10.1109/18.256484 .
  • R. Ahlswede, I. Csiszar, Common randomness in information theory and cryp- tography. i. secret sharing, IEEE Trans. Inf. Theory 39 (4) (1993) 1121–1132, doi: 10.1109/18.243431 .
  • Y. Shen, M.Z. Win, Intrinsic information of wideband channels, IEEE J. Sel. Areas Commun. 31 (9) (2013) 1875–1888, doi: 10.1109/JSAC.2013.130919 .
  • L. Lai, Y. Liang, H.V. Poor, A unified framework for key agreement over wire- less fading channels, IEEE Trans. Inf. Forensics Secur. 7 (2) (2012) 4 80–4 90, doi: 10.1109/TIFS.2011.2180527 .
  • G. Pasolini, D. Dardari, Secret information of wireless multi-dimensional gaussian channels, IEEE Trans. Wireless Commun. 14 (6) (2015) 3429–3442, doi: 10.1109/TWC.2015.2406320
  • S. Raza, S. Duquennoy, T. Chung, D. Yazar, T. Voigt, U. Roedig, Securing com- munication in 6lowpan with compressed ipsec, in: 2011 International Confer- ence on Distributed Computing in Sensor Systems and Workshops (DCOSS), 2011, pp. 1–8, doi: 10.1109/DCOSS.2011.5982177 .
  • S. Raza, D. Trabalza, T. Voigt, 6lowpan compressed dtls for coap, in: 2012 IEEE 8th International Conference on Distributed Computing in Sensor Sys- tems, 2012, pp. 287–289, doi: 10.1109/DCOSS.2012.55 .
  • S. Raza, H. Shafagh, K. Hewage, R. Hummen, T. Voigt, Lithe: lightweight secure coap for the internet of things, IEEE Sens. J. 13 (10) (2013) 3711–3720, doi: 10. 1109/JSEN.2013.2277656 . [147] L.E. Lighfoot, J. Ren, T. Li, An energy efficient link-layer security protocol for wireless sensor networks, in: 2007 IEEE International Conference on Elec- tro/Information Technology, 2007, pp. 233–238, doi: 10.1109/EIT.2007.4374458 .
  • Y. Cheng, J. Ren, Z. Wang, S. Mei, J. Zhou, Attributes union in cp-abe algorithm for large universe cryptographic access control, in: 2012 Second International Conference on Cloud and Green Computing, 2012, pp. 180–186, doi: 10.1109/ CGC.2012.13 .
  • C. Chen, Z. Zhang, D. Feng, Efficient Ciphertext Policy Attribute-Based Encryption with Constant-Size Ciphertext and Constant Computation-Cost, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 84–101. doi: 10.1007/ 978- 3- 642- 24316- 5 _ 8 .
  • J. Herranz, F. Laguillaumie, C. Ràfols, Constant Size Ciphertexts in Threshold Attribute-Based Encryption, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 19–34. doi: 10.1007/978- 3- 642- 13013-7 _ 2 .
  • N. Attrapadung, J. Herranz, F. Laguillaumie, B. Libert, E. de Panafieu, C. Ráfols, Attribute-based encryption schemes with constant-size ciphertexts, Theor. Comput. Sci. 422 (2012) 15–38, doi: 10.1016/j.tcs.2011.12.004 .
  • C. Wang , J. Luo ,An efficient key-policy attribute-based encryption scheme with constant ciphertext length, Math. Probl. Eng. 2013 (2013) .
  • S. Sahraoui, A. Bilami, Efficient hip-based approach to ensure lightweight end- to-end security in the internet of things, Comput. Netw. 91 (2015) 26–45, doi: 10.1016/j.comnet.2015.08.002 .[154] J. Mache, C.Y. Wan, M. Yarvis, Exploiting heterogeneity for sensor network security, in: 2008 5th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks, 2008, pp. 591–593, doi: 10.1109/SAHCN.2008.80 .
  • Y. Saied, A. Olivereau, D-hip: a distributed key exchange scheme for hip-based internet of things, in: World of Wireless, Mobile and Multimedia Networks (WoWMoM), 2012 IEEE International Symposium on a, 2012, pp. 1–7, doi: 10. 1109/WoWMoM.2012.6263785 .
  • N.T. Courtois, M. Finiasz, N. Sendrier, How to Achieve a McEliece-Based Digital Signature Scheme, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 157–174. doi: 10.1007/3- 540- 45682- 1 _ 10 .
  • Sandoval. E. M. L. (2017). Capital intelectual en la competitividad de las MIPYMES en Tacna-Peru. Opcion, vol. 33, No. 84 (2017): 504-535
  • Paniagua. W. G. C. & Gago. D. O. (2017). Estudio de estrategias cognitivas, metacognitivas y socioemocionales: Su efecto en estudiantes. Opcion, vol. 33, N