Your browser doesn't support javascript.
loading
Hybrid Technique for Cyber-Physical Security in Cloud-Based Smart Industries.
Garg, Deepak; Rani, Shalli; Herencsar, Norbert; Verma, Sahil; Wozniak, Marcin; Ijaz, Muhammad Fazal.
Afiliação
  • Garg D; Chitkara University Institute of Engineering and Technology, Chitkara University, Rajpura 140401, Punjab, India.
  • Rani S; Chitkara University Institute of Engineering and Technology, Chitkara University, Rajpura 140401, Punjab, India.
  • Herencsar N; Department of Telecommunications, Faculty of Electrical Engineering and Communication, Brno University of Technology, Technicka 12, 616 00 Brno, Czech Republic.
  • Verma S; Department of Computer Science and Engineering, Chandigarh University, Mohali 140055, Punjab, India.
  • Wozniak M; Faculty of Applied Mathematics, Silesian University of Technology, 44-100 Gliwice, Poland.
  • Ijaz MF; Department of Intelligent Mechatronics Engineering, Sejong University, Seoul 05006, Korea.
Sensors (Basel) ; 22(12)2022 Jun 19.
Article em En | MEDLINE | ID: mdl-35746411
ABSTRACT
New technologies and trends in industries have opened up ways for distributed establishment of Cyber-Physical Systems (CPSs) for smart industries. CPSs are largely based upon Internet of Things (IoT) because of data storage on cloud servers which poses many constraints due to the heterogeneous nature of devices involved in communication. Among other challenges, security is the most daunting challenge that contributes, at least in part, to the impeded momentum of the CPS realization. Designers assume that CPSs are themselves protected as they cannot be accessed from external networks. However, these days, CPSs have combined parts of the cyber world and also the physical layer. Therefore, cyber security problems are large for commercial CPSs because the systems move with one another and conjointly with physical surroundings, i.e., Complex Industrial Applications (CIA). Therefore, in this paper, a novel data security algorithm Dynamic Hybrid Secured Encryption Technique (DHSE) is proposed based on the hybrid encryption scheme of Advanced Encryption Standard (AES), Identity-Based Encryption (IBE) and Attribute-Based Encryption (ABE). The proposed algorithm divides the data into three categories, i.e., less sensitive, mid-sensitive and high sensitive. The data is distributed by forming the named-data packets (NDPs) via labelling the names. One can choose the number of rounds depending on the actual size of a key; it is necessary to perform a minimum of 10 rounds for 128-bit keys in DHSE. The average encryption time taken by AES (Advanced Encryption Standard), IBE (Identity-based encryption) and ABE (Attribute-Based Encryption) is 3.25 ms, 2.18 ms and 2.39 ms, respectively. Whereas the average time taken by the DHSE encryption algorithm is 2.07 ms which is very much less when compared to other algorithms. Similarly, the average decryption times taken by AES, IBE and ABE are 1.77 ms, 1.09 ms and 1.20 ms and the average times taken by the DHSE decryption algorithms are 1.07 ms, which is very much less when compared to other algorithms. The analysis shows that the framework is well designed and provides confidentiality of data with minimum encryption and decryption time. Therefore, the proposed approach is well suited for CPS-IoT.
Assuntos
Palavras-chave

Texto completo: 1 Base de dados: MEDLINE Assunto principal: Computação em Nuvem / Internet das Coisas Idioma: En Revista: Sensors (Basel) Ano de publicação: 2022 Tipo de documento: Article País de afiliação: Índia

Texto completo: 1 Base de dados: MEDLINE Assunto principal: Computação em Nuvem / Internet das Coisas Idioma: En Revista: Sensors (Basel) Ano de publicação: 2022 Tipo de documento: Article País de afiliação: Índia