Skip to main content

Pre-requisite Concepts for Security and Privacy

  • Chapter
  • First Online:
Internet of Things

Abstract

Nowadays, technology has reached a level that it is dissolved in our lives. Expanding rapidly in the last several decades, information security has become a major concern for everyone connected to the Internet. Information security ensures that our information is only available to the authorized user (receiver) and prevents any changes or modifications of information. In order to get this high level security various methods, techniques and algorithms have been developed. Cryptography can be defined as a method that encrypts the data, depending on the algorithm use. This changes the data in different form which is unreadable to the person unless it is changed to original form by the authorized person (receiver) using same encryption algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  • Ahmad A, Biri A, Afifi H, Zeghlache D (2009) TIBC: trade-off between identity-based and certificateless cryptography for future internet. In: 2009 IEEE 20th international symposium on personal, indoor and mobile radio communications, pp 2866–2870. https://doi.org/10.1109/PIMRC.2009.5450118

  • Al-Mohammed HA, Al-Ali MS, Alkaeed M (2020) Quantum computer architecture from non-conventional physical simulation up to encryption cracking. Machine learning application, and more. In: 2020 16th International Computer Engineering Conference (ICENCO), pp 17–24. https://doi.org/10.1109/ICENCO49778.2020.9357401

  • Bani Baker SI, Al-Hamami AH (2017) Novel algorithm in symmetric encryption (NASE): based on Feistel cipher. In: 2017 international conference on new trends in computing sciences (ICTCS), pp 191–196. https://doi.org/10.1109/ICTCS.2017.54

  • Bauer L, Garriss S, Reiter MK (2005) Distributed proving in access-control systems. In: 2005 IEEE symposium on security and privacy (S&P'05), pp 81–95. https://doi.org/10.1109/SP.2005.9

  • Biswas C, Gupta UD, Haque MM (2019) An efficient algorithm for confidentiality, integrity and authentication using hybrid cryptography and steganography. In: 2019 international conference on electrical, computer and communication engineering (ECCE), pp 1–5. https://doi.org/10.1109/ECACE.2019.8679136

  • Bhowal S, Dutta SR, Mitra S (2017) An efficient reduced set brute force attack technique for a particular steganographic tool using vername algorithm. Fourth Int Conf Image Inform Process (ICIIP) 2017:1–4. https://doi.org/10.1109/ICIIP.2017.8313698

    Article  Google Scholar 

  • Crowe TW, Bishop WL, Porterfield DW, Hesler JL (2004) Integrated terahertz sources and receivers. In: Infrared and Millimeter waves, conference digest of the 2004 joint 29th international conference on 2004 and 12th international conference on terahertz electronics, 2004, pp 85–86. https://doi.org/10.1109/ICIMW.2004.1421965

  • Decugis S (2009) Towards a global AAA framework for internet. Ninth Ann Int Symp Appl Internet 2009:227–230. https://doi.org/10.1109/SAINT.2009.57

    Article  Google Scholar 

  • Foley SN, Fitzgerald WM, Adams WM (2011) Federated autonomic network access control. In: 2011 4th symposium on configuration analytics and automation (SAFECONFIG), pp 1–2. https://doi.org/10.1109/SafeConfig.2011.6111668

  • Gattiker A (2004) Diagnosis meets physical failure analysis: how long can we succeed? In: 2004 international conference on test, p 1441. https://doi.org/10.1109/TEST.2004.1387449

  • Hambouz A, Shaheen Y, Manna A, Al-Fayoumi M, Tedmori S (2019) Achieving data integrity and confidentiality using image steganography and hashing techniques. In: 2019 2nd international conference on new trends in computing sciences (ICTCS), pp 1–6. https://doi.org/10.1109/ICTCS.2019.8923060

  • https://www.includehelp.com/cryptography/introduction.aspx

  • IEEE PC37.250/D1.30 (2019) IEEE approved draft guide for engineering, implementation, and management of system integrity protection schemes, pp 1–68, 5 March 2020

    Google Scholar 

  • Islam ABMAA, Sabrina T (2009) Detection of various denial of service and Distributed Denial of Service attacks using RNN ensemble. In: 2009 12th international conference on computers and information technology, pp 603–608. https://doi.org/10.1109/ICCIT.2009.5407308

  • Kang S, Veeravalli B, Mi Aung KM, Jin C (2014) An efficient scheme to ensure data availability for a cloud service provider. In: 2014 IEEE international conference on big data (Big Data), pp 15–20. https://doi.org/10.1109/BigData.2014.7004378

  • Latif MA, Ahmad MB, Khan MK (2020) A review on key management and lightweight cryptography for IoT. Global Conf Wirel Opt Technol (GCWOT) 2020:1–7. https://doi.org/10.1109/GCWOT49901.2020.9391613

    Article  Google Scholar 

  • Li N (2008) How to make discretionary access control secure against trojan horses. IEEE Int Symp Parall Distrib Process 2008:1–3. https://doi.org/10.1109/IPDPS.2008.4536104

    Article  Google Scholar 

  • Ma D, Wang L, Lei C, Xu Z, Zhang H, Li M (2016) Thwart eavesdropping attacks on network communication based on moving target defense. In: 2016 IEEE 35th international performance computing and communications conference (IPCCC), pp 1–2. https://doi.org/10.1109/PCCC.2016.7820610

  • Mandal B, Chandra S, Alam SS, Patra SS (2014) A comparative and analytical study on symmetric key cryptography. In: 2014 international conference on electronics, communication and computational engineering (ICECCE), pp 131–136. https://doi.org/10.1109/ICECCE.2014.7086646

  • Martin T (2011) Undecryptable symmetric encryption. IEEE GCC Conf Exhib (GCC) 2011:225–228. https://doi.org/10.1109/IEEEGCC.2011.5752504

    Article  Google Scholar 

  • Radhakrishnan S, Akila A (2021) Securing distributed database using elongated RSA algorithm. In: 2021 7th international conference on advanced computing and communication systems (ICACCS), pp 1931–1936. https://doi.org/10.1109/ICACCS51430.2021.944196

  • Sala O et al (2021) SafeTI: a hardware traffic injector for MPSoC functional and timing validation. In: 2021 IEEE 27th international symposium on on-line testing and robust system design (IOLTS), pp 1–7. https://doi.org/10.1109/IOLTS52814.2021.9486689

  • Sasubilli SM, Dubey AK, Kumar A (2020) A computational and analytical approach for cloud computing security with user data management. Int Conf Adv Comput Commun Eng (ICACCE) 2020:1–5. https://doi.org/10.1109/ICACCE49060.2020.9154975

    Article  Google Scholar 

  • Saxena S, Sanyal G, Srivastava S et al (2017) Preventing from cross-VM side-channel attack using new replacement method. Wireless Pers Commun 97:4827–4854

    Article  Google Scholar 

  • Saxena S, Sanyal G, Srivastava S (2014) Mutual authentication protocol using identity-based shared secret key in cloud environments. In: International conference on recent advances and innovations in engineering (ICRAIE-2014), pp 1–6. https://doi.org/10.1109/ICRAIE.2014.6909267

  • Sterpin I, Kirincic V, Skok S (2013) The educational model of the system integrity protection scheme. In: 2013 36th international convention on information and communication technology, electronics and microelectronics (MIPRO), pp 1235–1240

    Google Scholar 

  • Tugnait JK (2016) Detection of active eavesdropping attack by spoofing relay in multiple antenna systems. IEEE Wirel Commun Lett 5(5):460–463. https://doi.org/10.1109/LWC.2016.2585549

    Article  Google Scholar 

  • Wu Y, Zhang X, Li W (2020) Research on data integrity protection technology of industrial control network. In: 2020 5th international conference on mechanical, control and computer engineering (ICMCCE), pp 755–758. https://doi.org/10.1109/ICMCCE51767.2020.00166

  • Xu Z, Wen A, Liu Z (2011) Some transforms in cyclic redundancy check (CRC) computation. Int Conf Electr Control Eng 2011:3154–3156. https://doi.org/10.1109/ICECENG.2011.6057364

    Article  Google Scholar 

  • Yuan S et al (2002) Advanced write heads for high density and high data rate recording. In: 2002 IEEE international magnetics conference (INTERMAG), pp BA5. https://doi.org/10.1109/INTMAG.2002.1000774

  • Zou D, Shi L, Jin H (2009) DVM-MAC: a mandatory access control system in distributed virtual computing environment. In: 2009 15th international conference on parallel and distributed systems, pp 556–563. https://doi.org/10.1109/ICPADS.2009.128

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sandeep Saxena .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Kaur, I., Bharti, S.K., Saxena, S. (2022). Pre-requisite Concepts for Security and Privacy. In: Saxena, S., Pradhan, A.K. (eds) Internet of Things. Transactions on Computer Systems and Networks. Springer, Singapore. https://doi.org/10.1007/978-981-19-1585-7_1

Download citation

  • DOI: https://doi.org/10.1007/978-981-19-1585-7_1

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-19-1584-0

  • Online ISBN: 978-981-19-1585-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics