DOI QR코드

DOI QR Code

Message Security Level Integration with IoTES: A Design Dependent Encryption Selection Model for IoT Devices

  • Saleh, Matasem (School of Computer Science (SCE), Taylor's University) ;
  • Jhanjhi, NZ (School of Computer Science (SCE), Taylor's University) ;
  • Abdullah, Azween (School of Computer Science (SCE), Taylor's University) ;
  • Saher, Raazia (College of Computer Science and Information Technology (CCSIT), King Faisal University)
  • 투고 : 2022.08.05
  • 발행 : 2022.08.30

초록

The Internet of Things (IoT) is a technology that offers lucrative services in various industries to facilitate human communities. Important information on people and their surroundings has been gathered to ensure the availability of these services. This data is vulnerable to cybersecurity since it is sent over the internet and kept in third-party databases. Implementation of data encryption is an integral approach for IoT device designers to protect IoT data. For a variety of reasons, IoT device designers have been unable to discover appropriate encryption to use. The static support provided by research and concerned organizations to assist designers in picking appropriate encryption costs a significant amount of time and effort. IoTES is a web app that uses machine language to address a lack of support from researchers and organizations, as ML has been shown to improve data-driven human decision-making. IoTES still has some weaknesses, which are highlighted in this research. To improve the support, these shortcomings must be addressed. This study proposes the "IoTES with Security" model by adding support for the security level provided by the encryption algorithm to the traditional IoTES model. We evaluated our technique for encryption algorithms with available security levels and compared the accuracy of our model with traditional IoTES. Our model improves IoTES by helping users make security-oriented decisions while choosing the appropriate algorithm for their IoT data.

키워드

참고문헌

  1. A. Rghioui and A. Oumnad, "Internet of Things: Visions, technologies, and areas of application," technology, vol. 6, no. 7, 2017.
  2. A. Ragab, G. Selim, A. Wahdan, and A. Madani, "Robust Hybrid Lightweight Cryptosystem for Protecting IoT Smart Devices," in Security, Privacy, and Anonymity in Computation, Communication, and Storage, (Lecture Notes in Computer Science, 2019, ch. Chapter 1, pp. 5-19.
  3. M. N. B. Anwar, M. Hasan, M. M. Hasan, J. Z. Loren, and S. T. Hossain, "Comparative Study of Cryptography Algorithms and Its Applications," International Journal of Computer Networks and Communications Security, vol. 7, no. 5, pp. 96-103, 2019.
  4. T. Poongodi, R. Krishnamurthi, R. Indrakumari, P. Suresh, and B. Balusamy, "Wearable Devices and IoT," in A Handbook of Internet of Things in Biomedical and Cyber Physical System: Springer, 2020, pp. 245-273.
  5. N. Maryanti, R. Rohana, and M. Kristiawan, "The Principal's Strategy In Preparing Students Ready To Face the Industrial Revolution 4.0," International Journal of Educational Review, vol. 2, no. 1, pp. 54-69, 2020. https://doi.org/10.33369/ijer.v2i1.10628
  6. M. Hibti, K. Baina, and B. Benatallah, "Towards Swarm Intelligence Architectural Patterns: an IoT-Big Data-AI-Blockchain convergence perspective," in Proceedings of the 4th International Conference on Big Data and Internet of Things, 2019, pp. 1-8.
  7. M. S. Mahdavinejad, M. Rezvan, M. Barekatain, P. Adibi, P. Barnaghi, and A. P. Sheth, "Machine learning for Internet of Things data analysis: A survey," Digital Communications and Networks, vol. 4, no. 3, pp. 161-175, 2018. https://doi.org/10.1016/j.dcan.2017.10.002
  8. S. Roy, U. Rawat, H. A. Sareen, and S. K. Nayak, "IECA: an efficient IoT friendly image encryption technique using programmable cellular automata," Journal of Ambient Intelligence and Humanized Computing, pp. 1-20, 2020.
  9. A. C. Chhoton, "Executing an Effective IoT Security Testing Methodology: A Complete Guideline for Device Developers," 2018.
  10. L. Marin, M. P. Pawlowski, and A. Jara, "Optimized ECC implementation for secure communication between heterogeneous IoT devices," Sensors, vol. 15, no. 9, pp. 21478-21499, 2015. https://doi.org/10.3390/s150921478
  11. M. A. U. Rehman, R. Ullah, C.-W. Park, and B. S. Kim, "Towards Network Lifetime Enhancement of Resource Constrained IoT Devices in Heterogeneous Wireless Sensor Networks," Sensors, vol. 20, no. 15, p. 4156, 2020. https://doi.org/10.3390/s20154156
  12. L. Wei, Y. Chen, Y. Zhang, L. Zhao, and L. Chen, "PSPL: A Generalized Model to Convert Existing Neighbor Discovery Algorithms to Highly-efficient Asymmetric Ones for Heterogeneous IoT Devices," IEEE Internet of Things Journal, 2020.
  13. S. Singh, P. K. Sharma, S. Y. Moon, and J. H. Park, "Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions," Journal of Ambient Intelligence and Humanized Computing, pp. 1-18, 2017.
  14. J. Arshad, M. A. Azad, M. M. Abdeltaif, and K. Salah, "An intrusion detection framework for energy constrained IoT devices," Mechanical Systems and Signal Processing, vol. 136, p. 106436, 2020. https://doi.org/10.1016/j.ymssp.2019.106436
  15. C. Su, F. Ye, L.-C. Wang, L. Wang, Y. Tian, and Z. Han, "UAV-assisted wireless charging for energy-constrained IoT devices using dynamic matching," IEEE Internet of Things Journal, 2020.
  16. F. Samie, L. Bauer, and J. Henkel, "Hierarchical Classification for Constrained IoT Devices: A Case Study on Human Activity Recognition," IEEE Internet of Things Journal, 2020.
  17. T. Sharma, "Lightweight Encryption Algorithms, Technologies, and Architectures in Internet of Things: A Survey," in Innovations in Computer Science and Engineering: Springer, 2020, pp. 341-351.
  18. M. Saleh, N. Jhanjhi, A. Abdullah, and R. Saher, "IoTES (A Machine learning model) Design dependent encryption selection for IoT devices," in 2022 24th International Conference on Advanced Communication Technology (ICACT), 2022: IEEE, pp. 239-246.
  19. E. Barker, W. Barker, W. Burr, W. Polk, and M. Smid, "NIST special publication 800-57," NIST Special publication, vol. 800, no. 57, pp. 1-142, 2007.
  20. R. Liu, Z. Weng, S. Hao, D. Chang, C. Bao, and X. Li, "Addressless: enhancing IoT server security using IPv6," IEEE Access, vol. 8, pp. 90294-90315, 2020. https://doi.org/10.1109/access.2020.2993700
  21. E. Barker and N. Mouha, "Recommendation for the triple data encryption algorithm (TDEA) block cipher," National Institute of Standards and Technology, 2017.
  22. S. Vanstone, "Responses to NIST's proposal," Communications of the ACM, vol. 35, no. 7, pp. 50-52, 1992. https://doi.org/10.1145/138859.138865
  23. M. Suarez-Albela, P. Fraga-Lamas, and T. M. Fernandez-Carames, "A practical evaluation on RSA and ECC-based cipher suites for IoT high-security energy-efficient fog and mist computing devices," Sensors, vol. 18, no. 11, p. 3868, 2018. https://doi.org/10.3390/s18113868
  24. M. A. Asbullah and M. R. Kamel, "Design and Analysis of Rabin-p Key Encapsulation Mechanism for CyberSecurity Malaysia MySEAL Initiative," IJCR, vol. 9, no. 1, pp. 19-51, 2019.
  25. M. O. Rabin, "Digitalized signatures and public-key functions as intractable as factorization," Massachusetts Inst of Tech Cambridge Lab for Computer Science, 1979.
  26. M. Boesgaard, M. Vesterager, T. Christensen, and E. Zenner, "The stream cipher rabbit," ECRYPT Stream Cipher Project Report, vol. 6, p. 28, 2005.
  27. J.-P. Aumasson, S. Fischer, S. Khazaei, W. Meier, and C. Rechberger, "New features of Latin dances: analysis of Salsa, ChaCha, and Rumba," in International Workshop on Fast Software Encryption, 2008: Springer, pp. 470-488.
  28. S. Dey and S. Sarkar, "Improved analysis for reduced round Salsa and Chacha," Discrete Applied Mathematics, vol. 227, pp. 58-69, 2017. https://doi.org/10.1016/j.dam.2017.04.034
  29. A. R. Choudhuri and S. Maitra, "Differential Cryptanalysis of Salsa and ChaCha-An Evaluation with a Hybrid Model," IACR Cryptol. ePrint Arch., vol. 2016, p. 377, 2016.
  30. "Fernet (symmetric encryption)." [Online]. Available: https://cryptography.io/en/latest/fernet/.
  31. H. AlKhzaimi and M. M. Lauridsen, "Cryptanalysis of the SIMON Family of Block Ciphers," IACR Cryptol. ePrint Arch., vol. 2013, p. 543, 2013.
  32. "Analysis of RC2." [Online]. Available: https://www.cryptrec.go.jp/exreport/cryptrec-ex-1042-2001.pdf.
  33. S. Khazaei, "Neutrality-Based Symmetric Cryptanalysis," EPFL, 2010.
  34. X. Zhou, J. Li, X. Lai, and H. Yan, "Revisit and Cryptanalysis of a CAST Cipher," DEStech Transactions on Computer Science and Engineering, no. ICEITI, 2017.
  35. L. Elbaz and H. Bar-El, "Strength assessment of encryption algorithms," White paper, 2000.
  36. M. Ebrahim, S. Khan, and U. B. Khalid, "Symmetric algorithm survey: a comparative analysis," arXiv preprint arXiv:1405.0398, 2014.
  37. J. Yu, "Is there a case to prefer Ed25519 over ECDSA P-256 for DNSSEC?."
  38. J.-P. Aumasson et al., "SPHINCS," 2019.
  39. D. Amiet, A. Curiger, and P. Zbinden, "FPGA-based accelerator for post-quantum signature scheme SPHINCS-256," IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 18-39, 2018.
  40. A. Hulsing, J. Rijneveld, and P. Schwabe, "Armed sphincs," in Public-Key Cryptography-PKC 2016: Springer, 2016, pp. 446-470.
  41. K. Schmidt-Samoa, "A new rabin-type trapdoor permutation equivalent to factoring," Electronic Notes in Theoretical Computer Science, vol. 157, no. 3, pp. 79-94, 2006. https://doi.org/10.1016/j.entcs.2005.09.039
  42. D. D. Berendsen, "A Comparative Study on Signature Schemes for IoT Devices," 2021.
  43. A. F. Gutierrez and M. Naya-Plasencia, "Improving keyrecovery in linear attacks: Application to 28-round PRESENT," in EUROCRYPT 2020-Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2021, no. 12105: Springer, pp. 221-249.
  44. S. Ahmadi, M. Delavar, J. Mohajeri, and M. R. Aref, "Security analysis of CLEFIA-128," in 2014 11th International ISC Conference on Information Security and Cryptology, 2014: IEEE, pp. 84-88.
  45. H. Chen and X. Wang, "Improved linear hull attack on round-reduced Simon with dynamic key-guessing techniques," in International Conference on Fast Software Encryption, 2016: Springer, pp. 428-449.
  46. R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers, "SIMON and SPECK: Block Ciphers for the Internet of Things," IACR Cryptol. ePrint Arch., vol. 2015, p. 585, 2015.
  47. Z. Chu, H. Chen, X. Wang, X. Dong, and L. Li, "Improved integral attacks on SIMON32 and SIMON48 with dynamic key-guessing techniques," Security and Communication Networks, vol. 2018, 2018.
  48. P. Derbez, V. Lallemand, and A. Udovenko, "Cryptanalysis of SKINNY in the Framework of the SKINNY 2018-2019 Cryptanalysis Competition," in International Conference on Selected Areas in Cryptography, 2019: Springer, pp. 124-145.
  49. A. Bogdanov and M. Wang, "Zero correlation linear cryptanalysis with reduced data complexity," in International Workshop on Fast Software Encryption, 2012: Springer, pp. 29-48.
  50. J. Lu, "Related-key rectangle attack on 36 rounds of the XTEA block cipher," International Journal of Information Security, vol. 8, no. 1, pp. 1-11, 2009. https://doi.org/10.1007/s10207-008-0059-9
  51. E. Yarrkov, "Cryptanalysis of XXTEA," IACR Cryptol. ePrint Arch., vol. 2010, p. 254, 2010.
  52. S. M. Muzammal, R. K. Murugesan and N. Z. Jhanjhi, "A Comprehensive Review on Secure Routing in Internet of Things: Mitigation Methods and Trust-Based Approaches," in IEEE Internet of Things Journal, vol. 8, no. 6, pp. 4186-4210, 15 March15, 2021, doi: 10.1109/JIOT.2020.3031162.
  53. S. Ali et al., "Towards Pattern-Based Change Verification Framework for Cloud-Enabled Healthcare Component-Based," in IEEE Access, vol. 8, pp. 148007-148020, 2020, doi: 10.1109/ACCESS.2020.3014671.
  54. Fatima-tuz-Zahra, N. Jhanjhi, S. N. Brohi and N. A. Malik, "Proposing a Rank and Wormhole Attack Detection Framework using Machine Learning," 2019 13th International Conference on Mathematics, Actuarial Science, Computer Science and Statistics (MACS), 2019, pp. 1-9, doi: 10.1109/MACS48846.2019.9024821.
  55. B. Hamid, N. Jhanjhi, M. Humayun, A. Khan and A. Alsayat, "Cyber Security Issues and Challenges for Smart Cities: A survey," 2019 13th International Conference on Mathematics, Actuarial Science, Computer Science and Statistics (MACS), 2019, pp. 1-7, doi: 10.1109/MACS48846.2019.9024768.
  56. Kumar, T., Pandey, B., Mussavi, S.H.A. et al. CTHS Based Energy Efficient Thermal Aware Image ALU Design on FPGA. Wireless Pers Commun 85, 671-696 (2015). https://doi.org/10.1007/s11277-015-2801-8
  57. Saeed, Soobia, N. Z. Jhanjhi, Mehmood Naqvi, and Mamoona Humayun. "Analysis of software development methodologies." International Journal of Computing and Digital Systems 8, no. 5 (2019): 446-460.
  58. M. Humayun, N. Jhanjhi, M. Alruwaili, S. S. Amalathas, V. Balasubramanian and B. Selvaraj, "Privacy Protection and Energy Optimization for 5G-Aided Industrial Internet of Things," in IEEE Access, vol. 8, pp. 183665-183677, 2020, doi: 10.1109/ACCESS.2020.3028764.