Paper 2018/214

RMAC -- A Lightweight Authentication Protocol for Highly Constrained IoT Devices

Ahmad Khoureich Ka

Abstract

Nowadays, highly constrained IoT devices have earned an important place in our everyday lives. These devices mainly comprise RFID (Radio-Frequency IDentification) or WSN (Wireless Sensor Networks) components. Their adoption is growing in areas where data security or privacy or both must be guaranteed. Therefore, it is necessary to develop appropriate security solutions for these systems. Many papers have proposed solutions for encryption or authentication. But it turns out that sometimes the proposal has security flaw or is ill-suited for the constrained IoT devices (which has very limited processing and storage capacities). In this paper we introduce a new authentication protocol inspired by Mirror-Mac (MM) which is a generic construction of authentication protocol proposed by Mol et al. Our proposal named RMAC is well suited for highly constrained IoT devices since its implementation uses simple and lightweight algorithms.We also prove that RMAC is at least as secure as the MM protocol and thus secure against man-in-the-middle attacks.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. International Journal on Cryptography and Information Security (IJCIS)
DOI
10.5121/ijcis.2018.8301
Keywords
IoTMACauthenticationlightweight protocolXor-Cascade Encryption.
Contact author(s)
ahmadkhoureich ka @ uadb edu sn
History
2019-02-07: last of 2 revisions
2018-02-26: received
See all versions
Short URL
https://ia.cr/2018/214
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/214,
      author = {Ahmad Khoureich Ka},
      title = {RMAC -- A Lightweight Authentication Protocol for Highly Constrained IoT Devices},
      howpublished = {Cryptology ePrint Archive, Paper 2018/214},
      year = {2018},
      doi = {10.5121/ijcis.2018.8301},
      note = {\url{https://eprint.iacr.org/2018/214}},
      url = {https://eprint.iacr.org/2018/214}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.