A Block Cipher for Resource-Constrained IoT Devices
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32807
A Block Cipher for Resource-Constrained IoT Devices

Authors: Muhammad Rana, Quazi Mamun, Rafiqul Islam

Abstract:

In the Internet of Things (IoT), many devices are connected and accumulate a sheer amount of data. These Internet-driven raw data need to be transferred securely to the end-users via dependable networks. Consequently, the challenges of IoT security in various IoT domains are paramount. Cryptography is being applied to secure the networks for authentication, confidentiality, data integrity and access control. However, due to the resource constraint properties of IoT devices, the conventional cipher may not be suitable in all IoT networks. This paper designs a robust and effective lightweight cipher to secure the IoT environment and meet the resource-constrained nature of IoT devices. We also propose a symmetric and block-cipher based lightweight cryptographic algorithm. The proposed algorithm increases the complexity of the block cipher, maintaining the lowest computational requirements possible. The proposed algorithm efficiently constructs the key register updating technique, reduces the number of encryption rounds, and adds a layer between the encryption and decryption processes.

Keywords: Internet of Things, IoT, cryptography block cipher, s-box, key management, IoT security.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 407

References:


[1] A. Hameed and A. Alomary, "Security Issues in IoT: A Survey," 2019 International Conference on Innovation and Intelligence for Informatics, Computing, and Technologies (3ICT), 2019, doi: 10.1109/3ICT.2019.8910320. IEEE.
[2] X. Jiang, M. Lora, and S. Chattopadhyay, "An Experimental Analysis of Security Vulnerabilities in Industrial IoT Devices," ACM Transactions on Internet Technology, 2020, doi: doi.org/10.1145/3379542. ACM Digital Library.
[3] L. Cui, G. Xie, Y. Qu, L. Gao, and Y. Yang, "Security and Privacy in Smart Cities: Challenges and Opportunities," IEEE Access, vol. 6, pp. 46134-46145, 2018, doi: 10.1109/access.2018.2853985. IEEE Access.
[4] Y. Yang, L. Wu, G. Yin, L. Li, and H. Zhao, "A Survey on Security and Privacy Issues in Internet-of-Things," IEEE Internet of Things Journal, vol. 4, no. 5, pp. 1250 - 1258, 2017, doi: 10.1109/JIOT.2017.2694844. IEEE.
[5] V. Rao and K. V. Prema, "Comparative Study of Lightweight Hashing Functions for Resource Constrained Devices of IoT," 4th International Conference on Computational Systems and Information Technology for Sustainable Solution (CSITSS), 2019, doi: 10.1109/CSITSS47250.2019.9031038. IEEE.
[6] S. Roy, U. Rawat, and J. Karjee, "A Lightweight Cellular Automata Based Encryption Technique for IoT Applications," IEEE Access, vol. 7, pp. 39782 - 39793, 2019, doi: 10.1109/ACCESS.2019.2906326. IEEE Access.
[7] R. Yugha and S. Chithra, "A survey on technologies and security protocols: Reference for future generation IoT," Journal of Network and Computer Applications, vol. 169, 2020, doi: 10.1016/j.jnca.2020.102763. Elsevier.
[8] F. A. Alabaa, M. Othmana, I. A. T. Hashema, and F. Alotaibi, "Internet of Things security: A survey," Journal of Network and Computer Applications, vol. 88, pp. 10-28, 2017, doi: 10.1016/j.jnca.2017.04.002. Elsevier.
[9] S. F. Ahmed, M. R. Islam, T. D. Nath, B. J. Ferdosi, and A. S. M. T. Hasan, "G-TBSA: A Generalized Lightweight Security Algorithm for IoT," 2019 4th International Conference on Electrical Information and Communication Technology (EICT), 2020, doi: 10.1109/EICT48899.2019.9068848. IEEE.
[10] Q. Mamun, "A Qualitative Comparison of Different Logical Topologies for Wireless Sensor Networks," Sensors, 2012, doi: 10.3390/s121114887. Sensors.
[11] A. Lepekhin, A. Borremans, I. Ilin, and S. Jantunen, "A systematic mapping study on the internet of things challenges," IEEE/ACM 1st International Workshop on Software Engineering Research & Practices for the Internet of Things (SERP4IoT), 2019, doi: 10.1109/SERP4IoT.2019.00009. IEEE Digital Library.
[12] N. A. Gunathilake, W. J. Buchanan, and R. Asif, "Next Generation Lightweight Cryptography for Smart IoT Devices: Implementation, Challenges and Applications," IEEE 5th World Forum on Internet of Things (WF-IoT), 2019, doi: 10.1109/WF-IoT.2019.8767250. IEEE.
[13] K.-M. Chew, S. C.-W. Tan, G. C.-W. Loh, N. Bundan, and S.-P. Yiiong, "IoT Soil Moisture Monitoring and Irrigation System Development," ICSCA 2020: Proceedings of the 2020 9th International Conference on Software and Computer Applications, pp. 347-252, 2020, doi: 10.1145/3384544.3384595. ACM Digital Library.
[14] S. Zeadallya, A. K. Das, and N. Sklavos, "Cryptographic technologies and protocol standards for Internet of Things," Internet of Things, 2019, doi: 10.1016/j.iot.2019.100075. Elsevier.
[15] C. Pei, Y. Xiao, W. Liang, and X. Han, "Trade-off of security and performance of lightweight block ciphers in Industrial Wireless Sensor Networks," EURASIP Journal on Wireless Communications and Networking, 2018, doi: 10.1186/s13638-018-1121-6. Springer Nature.
[16] A. R. Sfar, E. Natalizio, Y. Challal, and Z. Chtourou, "A roadmap for security challenges in the Internet of Things," Digital Communications and Networks, vol. 4, no. 2, pp. 118-137, 2018, doi: 10.1016/j.dcan.2017.04.003. Science Direct.
[17] R. Hamzaab, Z. Yancd, K. Muhammade, P. Bellavistaf, and F. Titouna, "A privacy-preserving cryptosystem for IoT E-healthcare," Information Sciences, vol. 527, pp. 493-510, 2020, doi: 10.1016/j.ins.2019.01.070. Elsevier.
[18] V. Prakash, A. V. Singh, and S. K. Khatri, "A New Model of Light Weight Hybrid Cryptography for Internet of Things," 2019 3rd International conference on Electronics, Communication and Aerospace Technology (ICECA), 2019, doi: 10.1109/ICECA.2019.8821924. IEEE.
[19] M. J. R. Shantha and L. Arockiam, "SAT_Jo: An enhanced Lightweight Block Cipher for the Internet of Things.," 2018 Second International Conference on Intelligent Computing and Control Systems (ICICCS), 2019, doi: 10.1109/ICCONS.2018.8663068. IEEE.
[20] H. Noura, R. Couturier, C. Pham, and A. Chehab, "Lightweight Stream Cipher Scheme for Resource-Constrained IoT Devices," 2019 International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob), 2019, doi: 10.1109/WiMOB.2019.8923144. IEEE.
[21] R. R. K. Chaudhary and K. Chatterjee, "An Efficient Lightweight Cryptographic Technique for IoT based E-healthcare System," 2020 7th International Conference on Signal Processing and Integrated Networks (SPIN), 2020, doi: 10.1109/SPIN48934.2020.9071421. IEEE.
[22] X. Wang, A. Akgul, U. Cavusoglu, V.-T. Pham, D. V. Hoang, and X. Q. Nguyen, "A Chaotic System with Infinite Equilibria and Its S-Box Constructing Application," Applied Sciences, vol. 8, no. 11, 2018, doi: 10.3390/app8112132. MDPI.
[23] M. Rana, Q. Mamun, and R. Islam, "An S-box Design using Irreducible Polynomial with Affine Transformation for Lightweight Cipher," presented at the EAI QSHINE 2021 - 17th EAI International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness, Melbourne, Australia, 2021.
[24] M. Rana and Q. Mamun, "A robust and lightweight key management protocol for WSNs in distributed IoT applications," International Journal of Systems and Software Security and Protection (IJSSSP), vol. 9, no. 4, 2018, doi: 10.4018/IJSSSP.2018100101. IGI Global.