Skip to main content
Erschienen in:
Buchtitelbild

2019 | OriginalPaper | Buchkapitel

Robust Hybrid Lightweight Cryptosystem for Protecting IoT Smart Devices

verfasst von : Ahmed Ragab, Gamal Selim, Abdelmoniem Wahdan, Ahmed Madani

Erschienen in: Security, Privacy, and Anonymity in Computation, Communication, and Storage

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

There are limited numbers of reliable hybrid cryptosystems that can be used to protect IoT smart devices, specifically in smart cities, smart hospitals, smart homes, and industrial fields. Therefore, much related work has to be performed. The aim is to study the trade-off between performance and security in these constrained environments and to achieve more secure hybrid cryptosystem with high demanded performance. Several types of recommended lightweight encryption algorithms will be investigated. These hybrid cryptosystems combine symmetric encryption algorithms such as TEA, XTEA, XXTEA, and asymmetric encryption algorithms such as RSA and ECC. They have the capability to protect IoT smart devices from internet attacks. They can efficiently achieve confidentiality, authenticity, integrity, and non-repudiation. Comparative analysis and evaluation are achieved; hence a robust hybrid cryptosystem was proposed. It uses chaotic theory to generate random keys. The analysis included the most important factors that have to be tackled in case of using lightweight ciphers to suit limited resources of IoT smart devices. Among these factors are security level, memory size, power consumption, encryption time, decryption time, and throughput. Results show that the proposed hybrid cryptosystem that combined ECC and XXTEA gives better security and higher performance than RSA and XXTEA with 40%.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Bhardwaj, S., Kole, A.: Review and study of the Internet of Things: it’s the future. In: 2016 IEEE International Conference Intelligent Control Power and Instrumentation (ICICPI) (2016) Bhardwaj, S., Kole, A.: Review and study of the Internet of Things: it’s the future. In: 2016 IEEE International Conference Intelligent Control Power and Instrumentation (ICICPI) (2016)
3.
Zurück zum Zitat Ali, B., Awad, A.: Cyber and physical security vulnerability assessment for IoT-based smart homes. Sensors 18(3), 817 (2018)CrossRef Ali, B., Awad, A.: Cyber and physical security vulnerability assessment for IoT-based smart homes. Sensors 18(3), 817 (2018)CrossRef
4.
Zurück zum Zitat Chandra, S., Paira, S., Alam, S., Sanya, G.: A comparative survey of symmetric and asymmetric key cryptography. In: International Conference on Electronics, Communication and Computational Engineering (ICECCE) (2014) Chandra, S., Paira, S., Alam, S., Sanya, G.: A comparative survey of symmetric and asymmetric key cryptography. In: International Conference on Electronics, Communication and Computational Engineering (ICECCE) (2014)
5.
Zurück zum Zitat Kumar, Y., Munjal, R., Sharma, H.: Comparison of symmetric and asymmetric cryptography with existing vulnerabilities and countermeasures. IJCSMS Int. J. Comput. Sci. Manag. Stud. 11(03), (2011) Kumar, Y., Munjal, R., Sharma, H.: Comparison of symmetric and asymmetric cryptography with existing vulnerabilities and countermeasures. IJCSMS Int. J. Comput. Sci. Manag. Stud. 11(03), (2011)
6.
Zurück zum Zitat Henriques, M., Vernekar, N.: Using symmetric and asymmetric cryptography to secure communication between devices in IoT. In: 2017 IEEE International Conference IoT and Application (ICIOT) (2017) Henriques, M., Vernekar, N.: Using symmetric and asymmetric cryptography to secure communication between devices in IoT. In: 2017 IEEE International Conference IoT and Application (ICIOT) (2017)
7.
Zurück zum Zitat Ruan, C., Luo, J.: Design and implementation of a mobile payment system for intelligent travel. In: 2014 IEEE 3rd International Conference Cloud Computing and Intelligence Systems (CCIS) (2014) Ruan, C., Luo, J.: Design and implementation of a mobile payment system for intelligent travel. In: 2014 IEEE 3rd International Conference Cloud Computing and Intelligence Systems (CCIS) (2014)
8.
Zurück zum Zitat Xin, M.: A mixed encryption algorithm used in the Internet of Things security transmission system. In: 2015 IEEE International Conference Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC) (2015) Xin, M.: A mixed encryption algorithm used in the Internet of Things security transmission system. In: 2015 IEEE International Conference Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC) (2015)
9.
Zurück zum Zitat Biswas, K., Muthukkumarasamy, V., Wu, X.-W., Singh, K.: Performance evaluation of block ciphers for wireless sensor networks. In: Choudhary, Ramesh K., Mandal, J.K., Auluck, N., Nagarajaram, H.A. (eds.) Advanced Computing and Communication Technologies. AISC, vol. 452, pp. 443–452. Springer, Singapore (2016). https://doi.org/10.1007/978-981-10-1023-1_44CrossRef Biswas, K., Muthukkumarasamy, V., Wu, X.-W., Singh, K.: Performance evaluation of block ciphers for wireless sensor networks. In: Choudhary, Ramesh K., Mandal, J.K., Auluck, N., Nagarajaram, H.A. (eds.) Advanced Computing and Communication Technologies. AISC, vol. 452, pp. 443–452. Springer, Singapore (2016). https://​doi.​org/​10.​1007/​978-981-10-1023-1_​44CrossRef
10.
Zurück zum Zitat Ekera, M.: Differential Cryptanalysis of MD5. Master of Science Thesis Stockholm, Sweden (2009) Ekera, M.: Differential Cryptanalysis of MD5. Master of Science Thesis Stockholm, Sweden (2009)
11.
Zurück zum Zitat Kaur, S., et al.: Study of multi-level cryptography algorithm: multi-prime RSA and DES. Int. J. Comput. Netw. Inf. Secur. 9(9), 22 (2017) Kaur, S., et al.: Study of multi-level cryptography algorithm: multi-prime RSA and DES. Int. J. Comput. Netw. Inf. Secur. 9(9), 22 (2017)
12.
Zurück zum Zitat Darwish, A., El-Gendy, M.M., Hassanien, A.E.: A new hybrid cryptosystem for Internet of Things applications. In: Hassanien, A.E., Fouad, M.M., Manaf, A.A., Zamani, M., Ahmad, R., Kacprzyk, J. (eds.) Multimedia Forensics and Security. ISRL, vol. 115, pp. 365–380. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-44270-9_16CrossRef Darwish, A., El-Gendy, M.M., Hassanien, A.E.: A new hybrid cryptosystem for Internet of Things applications. In: Hassanien, A.E., Fouad, M.M., Manaf, A.A., Zamani, M., Ahmad, R., Kacprzyk, J. (eds.) Multimedia Forensics and Security. ISRL, vol. 115, pp. 365–380. Springer, Cham (2017). https://​doi.​org/​10.​1007/​978-3-319-44270-9_​16CrossRef
14.
Zurück zum Zitat Bhaskar, C., Rupa, C.: An advanced symmetric block cipher based on chaotic systems. In: 2017 IEEE Innovations Power and Advanced Computing Technologies (i-PACT) (2017) Bhaskar, C., Rupa, C.: An advanced symmetric block cipher based on chaotic systems. In: 2017 IEEE Innovations Power and Advanced Computing Technologies (i-PACT) (2017)
15.
Zurück zum Zitat Yousefi, A., Jameii, S.: Improving the security of Internet of Things using encryption algorithms. In: 2017 IEEE International Conference IoT and Application (ICIOT) (2017) Yousefi, A., Jameii, S.: Improving the security of Internet of Things using encryption algorithms. In: 2017 IEEE International Conference IoT and Application (ICIOT) (2017)
16.
Zurück zum Zitat Singh, S., Padhye, S.: Cryptanalysis of NTRU with n Public Keys. In: ISEA Asia Security and Privacy (ISEASP) (2017) Singh, S., Padhye, S.: Cryptanalysis of NTRU with n Public Keys. In: ISEA Asia Security and Privacy (ISEASP) (2017)
17.
Zurück zum Zitat Khomlyak, O.: An investigation of lightweight cryptography and using the key derivation function for a hybrid scheme for security in IoT (2017) Khomlyak, O.: An investigation of lightweight cryptography and using the key derivation function for a hybrid scheme for security in IoT (2017)
18.
Zurück zum Zitat Hatzivasilis, A.: Password hashing status in molecular diversity preservation. MDPI Int. J. (2017) Hatzivasilis, A.: Password hashing status in molecular diversity preservation. MDPI Int. J. (2017)
19.
Zurück zum Zitat Harini, A., et al.: A novel security mechanism using hybrid cryptography algorithms. In: 2017 IEEE International Conference Electrical Instrumentation and Communication Engineering (ICEICE) (2017) Harini, A., et al.: A novel security mechanism using hybrid cryptography algorithms. In: 2017 IEEE International Conference Electrical Instrumentation and Communication Engineering (ICEICE) (2017)
20.
Zurück zum Zitat Elhoseny, M., et al.: Secure medical data transmission model for IoT-based healthcare systems. IEEE Access 6, 20596–20608 (2018)CrossRef Elhoseny, M., et al.: Secure medical data transmission model for IoT-based healthcare systems. IEEE Access 6, 20596–20608 (2018)CrossRef
21.
Zurück zum Zitat Njuki, S., et al.: An evaluation on securing cloud systems based on cryptographic key algorithms. In: Proceedings of the 2018 2nd International Conference on Algorithms, ACM Computing and Systems (2018) Njuki, S., et al.: An evaluation on securing cloud systems based on cryptographic key algorithms. In: Proceedings of the 2018 2nd International Conference on Algorithms, ACM Computing and Systems (2018)
22.
Zurück zum Zitat Shoup, V.: Advances in cryptology-CRYPTO. In: 2005 Proceedings of The 25th Annual International Cryptology Conference, Santa Barbara, California, USA, 14–18 August, vol. 3621. Springer (2005) Shoup, V.: Advances in cryptology-CRYPTO. In: 2005 Proceedings of The 25th Annual International Cryptology Conference, Santa Barbara, California, USA, 14–18 August, vol. 3621. Springer (2005)
23.
Zurück zum Zitat Abdelminaam, D.: Improving the security of cloud computing by building new hybrid cryptography algorithms. J. Electron. Inf. Eng. 8(1), 40–48 (2018) Abdelminaam, D.: Improving the security of cloud computing by building new hybrid cryptography algorithms. J. Electron. Inf. Eng. 8(1), 40–48 (2018)
25.
Zurück zum Zitat Habboush, A.: Multi-level encryption framework. (IJACSA) Int. J. Adv. Comput. Sci. Appl. 9(4), 130–134 (2018) Habboush, A.: Multi-level encryption framework. (IJACSA) Int. J. Adv. Comput. Sci. Appl. 9(4), 130–134 (2018)
26.
Zurück zum Zitat Mahto, D., Khan, D., Yadav, D.: Security analysis of elliptic curve cryptography and RSA. In: Proceedings of the World Congress on Engineering 2016, WCE 2016, 29 June–1 June 2016, London, U.K, vol. I (2016) Mahto, D., Khan, D., Yadav, D.: Security analysis of elliptic curve cryptography and RSA. In: Proceedings of the World Congress on Engineering 2016, WCE 2016, 29 June–1 June 2016, London, U.K, vol. I (2016)
27.
Zurück zum Zitat Ragab, A.: Robust hybrid cryptosystem for protecting smart devices in Internet of Things (IoT), Master thesis, record number 14120399, Dept. of Computer Engineering, Arab Academy for Science, Technology and Maritime Transport, Cairo, Egypt (2019) Ragab, A.: Robust hybrid cryptosystem for protecting smart devices in Internet of Things (IoT), Master thesis, record number 14120399, Dept. of Computer Engineering, Arab Academy for Science, Technology and Maritime Transport, Cairo, Egypt (2019)
28.
Zurück zum Zitat Bhasher, U., Rupa, C.: An advanced symmetric block cipher based on chaotic systems. In: IEEE International Conference on Innovations in Power and Advanced Computing Technologies (2017) Bhasher, U., Rupa, C.: An advanced symmetric block cipher based on chaotic systems. In: IEEE International Conference on Innovations in Power and Advanced Computing Technologies (2017)
32.
Zurück zum Zitat Wheeler, D., Needham, R.: Correction to XTEA. Computer Laboratory, Cambridge University, England (1998) Wheeler, D., Needham, R.: Correction to XTEA. Computer Laboratory, Cambridge University, England (1998)
33.
Zurück zum Zitat Andem, V.: A cryptanalysis of the tiny encryption algorithm, Master thesis, Department of Computer Science in the Graduate School of The University of Alabama (2003) Andem, V.: A cryptanalysis of the tiny encryption algorithm, Master thesis, Department of Computer Science in the Graduate School of The University of Alabama (2003)
35.
Zurück zum Zitat Kaur, S., Bharadwaj, P., Mankotia, S.: Study of multi-level cryptography algorithm: multi-prime RSA and DES. Modern Education and Computer Science (MECS) Press (2017) Kaur, S., Bharadwaj, P., Mankotia, S.: Study of multi-level cryptography algorithm: multi-prime RSA and DES. Modern Education and Computer Science (MECS) Press (2017)
36.
Zurück zum Zitat Barker, E., Dang, Q.: Recommendation for key management. NIST Special Publication 800-57 Part-3 Revision 1, National Institute of Standards and Technology (NIST), January 2015 Barker, E., Dang, Q.: Recommendation for key management. NIST Special Publication 800-57 Part-3 Revision 1, National Institute of Standards and Technology (NIST), January 2015
37.
Zurück zum Zitat Percival, C.: Stronger key derivation via sequential memory-hard functions, pp 1–16 (2009) Percival, C.: Stronger key derivation via sequential memory-hard functions, pp 1–16 (2009)
39.
Zurück zum Zitat Stamp, M., Low, R.: Applied Cryptanalysis: Breaking Ciphers in the Real World. Wiley, Hoboken (2017) Stamp, M., Low, R.: Applied Cryptanalysis: Breaking Ciphers in the Real World. Wiley, Hoboken (2017)
40.
Zurück zum Zitat Albela, M., Lamas, P., Caramés, T.: A practical evaluation on RSA and ECC-based cipher suites for IoT high-security energy-efficient fog and mist computing devices. Sensors 18, 3868 (2018)CrossRef Albela, M., Lamas, P., Caramés, T.: A practical evaluation on RSA and ECC-based cipher suites for IoT high-security energy-efficient fog and mist computing devices. Sensors 18, 3868 (2018)CrossRef
41.
Zurück zum Zitat Ertaul, L., Kaur, M., Gudise, V.: Implementation and performance analysis of PBKDF2, Bcrypt, Scrypt algorithms. In: Proceedings of the International Conference on Wireless Networks (ICWN), Athens, pp. 66–72. Athens (2016) Ertaul, L., Kaur, M., Gudise, V.: Implementation and performance analysis of PBKDF2, Bcrypt, Scrypt algorithms. In: Proceedings of the International Conference on Wireless Networks (ICWN), Athens, pp. 66–72. Athens (2016)
42.
Zurück zum Zitat Rajesh, S., Paul, V., Menon, V., Khosravi, M.: A secure and efficient lightweight symmetric encryption scheme for transfer of text files between embedded IoT devices. Symmetry 11, 293 (2019)CrossRef Rajesh, S., Paul, V., Menon, V., Khosravi, M.: A secure and efficient lightweight symmetric encryption scheme for transfer of text files between embedded IoT devices. Symmetry 11, 293 (2019)CrossRef
43.
Zurück zum Zitat Shah, A., Engineer, M.: A survey of lightweight cryptographic algorithms for IoT-based applications. In: Tiwari, S., Trivedi, M.C., Mishra, K.K., Misra, A.K., Kumar, K.K. (eds.) Smart Innovations in Communication and Computational Sciences. AISC, vol. 851, pp. 283–293. Springer, Singapore (2019). https://doi.org/10.1007/978-981-13-2414-7_27. Accessed 20 Apr 2019CrossRef Shah, A., Engineer, M.: A survey of lightweight cryptographic algorithms for IoT-based applications. In: Tiwari, S., Trivedi, M.C., Mishra, K.K., Misra, A.K., Kumar, K.K. (eds.) Smart Innovations in Communication and Computational Sciences. AISC, vol. 851, pp. 283–293. Springer, Singapore (2019). https://​doi.​org/​10.​1007/​978-981-13-2414-7_​27. Accessed 20 Apr 2019CrossRef
45.
Zurück zum Zitat Sehrawat, D., Nasib Gill, N.: Lightweight block ciphers for IoT based applications: a review. Int. J. Appl. Eng. Res. 13(5), 2258–2270 (2018). ISSN 0973-4562 Sehrawat, D., Nasib Gill, N.: Lightweight block ciphers for IoT based applications: a review. Int. J. Appl. Eng. Res. 13(5), 2258–2270 (2018). ISSN 0973-4562
47.
Zurück zum Zitat Mohd, B., Hayajneh, T.: Lightweight block ciphers for IoT: energy optimization and survivability techniques. IEEE Access 6, 35966–35978 (2018)CrossRef Mohd, B., Hayajneh, T.: Lightweight block ciphers for IoT: energy optimization and survivability techniques. IEEE Access 6, 35966–35978 (2018)CrossRef
Metadaten
Titel
Robust Hybrid Lightweight Cryptosystem for Protecting IoT Smart Devices
verfasst von
Ahmed Ragab
Gamal Selim
Abdelmoniem Wahdan
Ahmed Madani
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-24900-7_1