Hybrid Cryptographic Approach for Data Security Using Elliptic Curve Cryptography for IoT

PDF (1193KB), PP.42-54

Views: 0 Downloads: 0

Author(s)

Dilip Kumar 1,* Manoj Kumar 1

1. Babasaheb Bhimrao Ambedkar University, Lucknow, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2024.02.04

Received: 2 Aug. 2022 / Revised: 29 Sep. 2022 / Accepted: 23 Nov. 2022 / Published: 8 Apr. 2024

Index Terms

Internet of Things, AES, Message Authentication Code, Data Security, Elliptic Curve Cryptography, ECDH Algorithm

Abstract

The Internet of Things (IoT) technology has changed the contemporary digital world. Devices connected to the IoT have sensors embedded within them. All these devices are purposely connected to share data among them through the Internet. Data sharing among IoT devices needs some security protocols to maintain the privacy and confidentiality of information. IoT devices have less computing power to perform various operations of a cryptographic process. So, there is a need of cryptographic approach to reduce the computational complexity for resource-constrained devices and provide data security. However, storing data over the cloud server also reduces storage overhead, but data transmission via the cloud is not always secure. Data integrity and authentication can be compromised because the end user can only access the data with the help of a cloud server. To ensure the security and integrity of the data, various cryptographic techniques are used. Therefore, in this paper, we propose a secure and optimized hybrid cryptographic scheme for the secure sharing of data by combining Advanced Encryption Standard (AES) and Elliptic Curve Cryptography (ECC). To ensure authentication and data integrity, the proposed scheme primarily uses the Message Authentication Code (MAC). The encrypted messages are stored on a cloud server to reduce storage overhead. The experimental findings demonstrate that the proposed scheme is effective and produces superior results as compared to existing approaches.

Cite This Paper

Dilip Kumar, Manoj Kumar, "Hybrid Cryptographic Approach for Data Security Using Elliptic Curve Cryptography for IoT", International Journal of Computer Network and Information Security(IJCNIS), Vol.16, No.2, pp.42-54, 2024. DOI:10.5815/ijcnis.2024.02.04

Reference

[1]Whitfield Diffie and Martin Hellman. New directions in cryptography. IEEE transactions on Information Theory, 22(6):644–654, 1976.
[2]Neal Koblitz. Elliptic curve cryptosystems. Mathematics of computation, 48(177):203–209, 1987.
[3]Carlos Andres Lara-Nino, Arturo Diaz-Perez, and Miguel Morales-Sandoval. Lightweight elliptic curve cryptography accelerator for internet of things applications. Ad Hoc Networks, 103:102159, 2020.
[4]Joan Daemen and Vincent Rijmen. Reijndael: The advanced encryption standard. Dr. Dobb's Journal: Software Tools for the Professional Programmer 26(3), 137-139, 2001.
[5]Mohammad Al-Mashhadani and Mohamed Shujaa. Iot security using aes encryption technology based esp32 platform. Int. Arab J. Inf. Technol., 19(2):214–223, 2022.
[6]Jameel Ahamed, Md Zahid, Mohd Omar, and Khaleel Ahmad. Aes and mqtt based security system in the internet of things. Journal of Discrete Mathematical Sciences and Cryptography, 22(8):1589–1598, 2019.
[7]Weize Yu and Selc¸uk Kose. A lightweight masked aes implementation for securing iot against cpa attacks, IEEE Transactions on Circuits and Systems I: Regular Papers, 64(11):2934–2944, 2017.
[8]Daniel AF Saraiva, Valderi Reis Quietinho Leithardt, Diandre de Paula, Andre Sales Mendes, Gabriel Villarrubia Gonzalez, and Paul Crocker. Prisec: Comparison of symmetric key algorithms for iot devices, Sensors, 19(19):4312, 2019.
[9]Ilya Makarenko, Sergey Semushin, Sabah Suhai, SM Ahsan Kazmi, Alma Oracevic, and Rasheed Hussain. A comparative analysis of cryptographic algorithms in the internet of things. In 2020 International Scientific and Technical Conference Modern Computer Network Technologies (MoNeTeC), pages 1–8. IEEE, 2020.
[10]Saba Rehman, Nida Talat Bajwa, Munam Ali Shah, Ahmad O Aseeri, and Adeel Anjum. Hybrid aes-ecc model for the security of data over cloud storage. Electronics, 10(21):2673, 2021.
[11]Mohamed Kassab, V Nithya, and Mohamad Sadek Mokyed. Hns advanced encryption standard: An enhanced security approach for iot communication. In Journal of Physics: Conference Series, volume 1964, page 062015. IOP Publishing, 2021.
[12]Y Chandu, KS Rakesh Kumar, Ninad Vivek Prabhukhanolkar, AN Anish, and Sushma Rawal. Design and implementation of hybrid encryption for security of iot data. In 2017 International conference on smart technologies for smart nation (SmartTechCon), pages 1228–1231. IEEE, 2017.
[13]Indira Kalyan Dutta, Bhaskar Ghosh, and Magdy Bayoumi. Lightweight cryptography for internet of insecure things: A survey. In 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC), pages 0475–0481. IEEE, 2019.
[14]Ranjeet Masram, Vivek Shahare, Jibi Abraham, and Rajni Moona. Analysis and comparison of symmetric key cryptographic algorithms based on various file features. International Journal of Network Security & Its Applications, 6(4):43, 2014.
[15]Thanh Nha Dang and Huan Minh Vo. Advanced aes algorithm using dynamic key in the internet of things system. In 2019 IEEE 4th International Conference on Computer and Communication Systems (ICCCS), pages 682–686. IEEE, 2019.
[16]Na Su, Yi Zhang, and Mingyue Li. Research on data encryption standard based on aes algorithm in internet of things environment. In 2019 IEEE 3rd Information Technology, Networking, Electronic and Automation Control Conference (ITNEC), pages 2071–2075. IEEE, 2019.
[17]Ishfaq Sultan, Bisma Javid Mir, and M Tariq Banday. Analysis and optimization of advanced encryption standard for the internet of things. In 2020 7th International Conference on Signal Processing and Integrated Networks (SPIN), pages 571–575. IEEE, 2020.
[18]Pasquale Arpaia, Francesco Bonavolonta, and Antonella Cio´ ffi. Problems of the advanced encryption standard in protecting internet of things sensor networks. Measurement, 161:107853, 2020.
[19]Dharm Singh Jat and Ishpal Singh Gill. Enhanced advanced encryption standard with randomised s box. In 2020 5th International Conference on Innovative Technologies in Intelligent Systems and Industrial Applications (CITISIA), pages 1–6. IEEE, 2020.
[20]Pasquale Arpaia, Francesco Bonavolonta, and Antonella Cio` ffi. Security vulnerability in internet of things sensor networks protected by advanced encryption standard. In 2020 IEEE International Workshop on Metrology for Industry 4.0 & IoT, pages 452–457. IEEE, 2020.
[21]Safwat Mostafa Noor and Eugene B John. Resource shared galois field computation for energy efficient aes/crc in iot applications. IEEE transactions on sustainable computing, 4(4):340–348, 2019.
[22]SM Suhail Hussain, Shaik Mullapathi Farooq, and Taha Selim Ustun. Analysis and implementation of message authentication code (mac) algorithms for goose message security. IEEE Access, 7:80980–80984, 2019.
[23]Mihir Bellare, Ran Canetti, and Hugo Krawczyk. Keying hash functions for message authentication. In Annual international cryptology conference, pages 1–15. Springer, 1996.
[24]Muhammad Usman, Irfan Ahmed, M Imran Aslam, Shujaat Khan, and Usman Ali Shah. Sit: a lightweight encryption algorithm for secure internet of things. arXiv preprint arXiv:1704.08688, 2017.
[25]Ziaur Rahman, Xun Yi, Mustain Billah, Mousumi Sumi, and Adnan Anwar. Enhancing aes using chaos and logistic map-based key generation technique for securing iot-based smart home. Electronics, 11(7):1083, 2022.
[26]Kun-Lin Tsai, Yi-Li Huang, Fang-Yie Leu, Ilsun You, Yu-Ling Huang, and Cheng-Han Tsai. Aes-128 based secure low power communication for lorawan iot environments. Ieee Access, 6:45325–45334, 2018.
[27]Khalid Mahmood, Shehzad Ashraf Chaudhry, Husnain Naqvi, Taeshik Shon, and Hafiz Farooq Ahmad. A lightweight message authentication scheme for smart grid communications in power sector. Computers & Electrical Engineering, 52:114–124, 2016.
[28]Kun-Lin Tsai, Fang-Yie Leu, Ilsun You, Shuo-Wen Chang, Shiung-Jie Hu, and Hoonyong Park. Low-power aes data encryption architecture for a lorawan. IEEE Access, 7:146348–146357, 2019.
[29]Hanan Rady, Hagar Hossam, M Sameh Saied, and Hassan Mostafa. Memristor-based aes key generation for low power iot hardware security modules. In 2019 IEEE 62nd International Midwest Symposium on Circuits and Systems (MWSCAS), pages 231–234. IEEE, 2019.
[30]Chang, Shu-jen, Ray Perlner, William E. Burr, Meltem Sönmez Turan, John M. Kelsey, Souradyuti Paul, and Lawrence E. Bassham. "Third-round report of the SHA-3 cryptographic hash algorithm competition." NIST Interagency Report 7896, 121, 2012.
[31]Cameron F Kerry and Charles Romine. Federal information processing standards publication digital signature standard (dss). US Dept. Commerce, Nat. Inst. Stand. Technol., Gaithersburg, MD, USA, Rep, pages 186–4, 2013.