Chameleon Hash-Based Mutual Authentication Protocol for Secure Communications in OneM2M Environments 


Vol. 40,  No. 10, pp. 1958-1968, Oct.  2015


PDF
  Abstract

Things intelligence communication (M2M or IoT) service activation and global company of OneM2M-related business on aggressive investing and has led to the acceleration of change in the ICT market. But a variety of hacking security technology because of the possibility of secure communication (data exposure, theft, modification, deletion, etc.) has been issued as an important requirement. In this paper, we propose a mutual authentication protocol for secure communications chameleon hash based on the M2M environment. The results of performance analysis efficiency is encryption and decryption an average of 0.7%, calculated rate showed good results as compared to the target algorithm, equivalent to a 3%(Average 0.003 seconds) difference, mutual authentication and encryption region by using the key update advantage of ECC(Elliptic Curve Cryptography)based Chameleon hash function is signed of the operational efficiency, using a collision message verifiable properties demonstrated strong security of the communication section.

  Statistics
Cumulative Counts from November, 2022
Multiple requests among the same browser session are counted as one view. If you mouse over a chart, the values of data points will be shown.


  Cite this article

[IEEE Style]

S. Kim, M. Jun, D. Choi, "Chameleon Hash-Based Mutual Authentication Protocol for Secure Communications in OneM2M Environments," The Journal of Korean Institute of Communications and Information Sciences, vol. 40, no. 10, pp. 1958-1968, 2015. DOI: .

[ACM Style]

Sung-soo Kim, Moon-seog Jun, and Do-hyeon Choi. 2015. Chameleon Hash-Based Mutual Authentication Protocol for Secure Communications in OneM2M Environments. The Journal of Korean Institute of Communications and Information Sciences, 40, 10, (2015), 1958-1968. DOI: .

[KICS Style]

Sung-soo Kim, Moon-seog Jun, Do-hyeon Choi, "Chameleon Hash-Based Mutual Authentication Protocol for Secure Communications in OneM2M Environments," The Journal of Korean Institute of Communications and Information Sciences, vol. 40, no. 10, pp. 1958-1968, 10. 2015.