Skip to main content
Erschienen in: The Journal of Supercomputing 4/2021

25.08.2020

SINGLETON: A lightweight and secure end-to-end encryption protocol for the sensor networks in the Internet of Things based on cryptographic ratchets

verfasst von: Amir Hassani Karbasi, Siyamak Shahpasand

Erschienen in: The Journal of Supercomputing | Ausgabe 4/2021

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

For many systems, safe connectivity is an important requirement, even if the transmitting machines are resource-constrained. The advent of the Internet of Things (IoT) has also increased the demand for low-power devices capable of connecting with each other or sending data to a central processing site. The IoT allows many applications in a smart environment, such as outdoor activity control, smart energy, infrastructure management, environmental sensing, or cyber-security issues. Security in such situations remains an open challenge because of the resource-constrained design of sensors and objects, or the multi-purpose adversaries may target the process during the life cycle of a smart sensor. This paper discusses widely used protocols that provide safe communications for various applications in IoT and also different attacks are defined. In this paper, to protect the IoT objects and sensors, we propose a comprehensive and lightweight security protocol based on Cryptographic Ratchets. That is, an encrypted messaging protocol using the Double Ratchet Algorithm is defined which we call Singleton, and the implementation of protocol is tested and compared to the implementation of the IoT standard protocols and a post-quantum version of the protocol. Various cryptographic primitives are also evaluated, and their suitability for use in the protocol is tested. The results show that the protocol as the building stone not only enables efficient resource-wise protocols and architectures but also provides advanced and scalable IoT sensors. Our design and analysis demonstrate that Singleton security architecture can be easily integrated into existing network protocols such as IEEE 802.15.4 or OMA LWM2M, which offers several benefits that existing approaches cannot offer both performance and important security services. For chat applications such as WhatsApp, Skype, Facebook Private Messenger, Google Allo, and Signal, a cryptographic ratchet-based protocol provides end-to-end encryption, forward secrecy, backward secrecy, authentication, and deniability.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Vehkaoja V (2017) End-to-end encryption protocol for internet of things devices. In: University of Oulu, degree programme in computer science and engineering, Master’s Thesis, p 38 Vehkaoja V (2017) End-to-end encryption protocol for internet of things devices. In: University of Oulu, degree programme in computer science and engineering, Master’s Thesis, p 38
2.
Zurück zum Zitat Garcia-Morchon O, Rietman R, Sharma S, Tolhuizen L, Torre -Arce JL (2015) A comprehensive and lightweight security architecture to secure the IoT throughout the lifecycle of a device based on HIMMO. In: International Symposium on Algorithms and Experiments for Wireless Sensor Networks, pp 112–128. Springer, Cham Garcia-Morchon O, Rietman R, Sharma S, Tolhuizen L, Torre -Arce JL (2015) A comprehensive and lightweight security architecture to secure the IoT throughout the lifecycle of a device based on HIMMO. In: International Symposium on Algorithms and Experiments for Wireless Sensor Networks, pp 112–128. Springer, Cham
3.
Zurück zum Zitat Babar S, Stango A, Prasad N, Sen J, Prasad R (2011) Proposed embedded security framework for internet of things (IoT). In: Wireless Communication, Vehicular Technology, Information Theory and Aerospace and Electronic Systems Technology (Wireless VITAE), 2nd International Conference on, IEEE, pp 1–5 Babar S, Stango A, Prasad N, Sen J, Prasad R (2011) Proposed embedded security framework for internet of things (IoT). In: Wireless Communication, Vehicular Technology, Information Theory and Aerospace and Electronic Systems Technology (Wireless VITAE), 2nd International Conference on, IEEE, pp 1–5
4.
Zurück zum Zitat Duits I (2019) The Post-Quantum Signal Protocol. In: University of Twente, Services and Cybersecurity (SCS), Cyber Security and Robustness (CSR), Master’s Thesis Duits I (2019) The Post-Quantum Signal Protocol. In: University of Twente, Services and Cybersecurity (SCS), Cyber Security and Robustness (CSR), Master’s Thesis
12.
Zurück zum Zitat Grover LK (1996) A Fast Quantum Mechanical Algorithm for Database Search. In: Proceedings of the 28th Annual ACM Symposium on Theory of Computing. STOC’96. Philadelphia, Pennsylvania, USA: ACM, pp 212–219 Grover LK (1996) A Fast Quantum Mechanical Algorithm for Database Search. In: Proceedings of the 28th Annual ACM Symposium on Theory of Computing. STOC’96. Philadelphia, Pennsylvania, USA: ACM, pp 212–219
13.
Zurück zum Zitat Tahouri S, Atani RE, Karbasi AH, Deldjoo Y (2015) Application of connected dominating sets in wildfire detection based on wireless sensor networks. Int J Inform Technol, Commun and Converg (IJITCC) 3(2):139–160 Tahouri S, Atani RE, Karbasi AH, Deldjoo Y (2015) Application of connected dominating sets in wildfire detection based on wireless sensor networks. Int J Inform Technol, Commun and Converg (IJITCC) 3(2):139–160
14.
Zurück zum Zitat Atzori L, Iera A, Morabito G (2010) The internet of things: a survey. Comput Netw 54:2787–2805CrossRef Atzori L, Iera A, Morabito G (2010) The internet of things: a survey. Comput Netw 54:2787–2805CrossRef
15.
Zurück zum Zitat Karbasi AH, Atani RE (2013) Application of dominating sets in wireless sensor networks. Int J Secur Appl 7(4):185–202 Karbasi AH, Atani RE (2013) Application of dominating sets in wireless sensor networks. Int J Secur Appl 7(4):185–202
16.
Zurück zum Zitat Karbasi AH, Atani RE (2016) Projective plane-based key pre-distribution by key copying and exchanging based on connected dominating set in distributed wireless sensor networks. Int J Inform Commun Technol 9(4):438–462CrossRef Karbasi AH, Atani RE (2016) Projective plane-based key pre-distribution by key copying and exchanging based on connected dominating set in distributed wireless sensor networks. Int J Inform Commun Technol 9(4):438–462CrossRef
17.
Zurück zum Zitat Eisenbarth T, Kumar S, Paar C, Poschmann A, Uhsadel L (2007) A survey of lightweight-cryptography implementations. IEEE Design Test Comput 24(6):522–533CrossRef Eisenbarth T, Kumar S, Paar C, Poschmann A, Uhsadel L (2007) A survey of lightweight-cryptography implementations. IEEE Design Test Comput 24(6):522–533CrossRef
18.
Zurück zum Zitat Prins JR, Business Unit Cybercrime (2011) DigiNotar certificate authority breach Operation Black Tulip Prins JR, Business Unit Cybercrime (2011) DigiNotar certificate authority breach Operation Black Tulip
20.
Zurück zum Zitat Karlof C, Sastry N, Wagner D (2004) Tinysec: a link layer security architecture for wireless sensor networks. In: Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems, ACM, pp 162–175 Karlof C, Sastry N, Wagner D (2004) Tinysec: a link layer security architecture for wireless sensor networks. In: Proceedings of the 2nd International Conference on Embedded Networked Sensor Systems, ACM, pp 162–175
25.
Zurück zum Zitat Kushalnagar N, Montenegro G, Schumacher C (2007) IPv6 over low-power wireless personal area networks (6LoWPANs): overview, assumptions, problem statement, and goals. RFC 4919 (Informational) Kushalnagar N, Montenegro G, Schumacher C (2007) IPv6 over low-power wireless personal area networks (6LoWPANs): overview, assumptions, problem statement, and goals. RFC 4919 (Informational)
26.
Zurück zum Zitat IEEE Computer Society (2011) IEEE standard for local and metropolitan area networks - Part 15.4 2011 revision: low-rate wireless personal area networks (LRWPANs) IEEE Computer Society (2011) IEEE standard for local and metropolitan area networks - Part 15.4 2011 revision: low-rate wireless personal area networks (LRWPANs)
27.
Zurück zum Zitat Shelby Z, Hartke K, Bormann C (2014) The constrained application protocol (CoAP). RFC 7252 (Proposed Standard) Shelby Z, Hartke K, Bormann C (2014) The constrained application protocol (CoAP). RFC 7252 (Proposed Standard)
28.
Zurück zum Zitat Rescorla E, Modadugu N (2012) Datagram transport layer security version 1.2. RFC 6347 (Proposed Standard) Rescorla E, Modadugu N (2012) Datagram transport layer security version 1.2. RFC 6347 (Proposed Standard)
29.
Zurück zum Zitat Unger N, Dechand S, Bonneau J, Fahl S, Perl H, Goldberg I, Smith M (2015) Sok: secure messaging. In: IEEE Symposium on Security and Privacy (S andP), pp 232–249 Unger N, Dechand S, Bonneau J, Fahl S, Perl H, Goldberg I, Smith M (2015) Sok: secure messaging. In: IEEE Symposium on Security and Privacy (S andP), pp 232–249
30.
Zurück zum Zitat Johansen C, Mujaj A, Arshad H, Noll J (2018) The snowden phone: a comparative survey of secure instant messaging mobile applications (authors’ version).” arXiv preprint arXiv:1807.07952 Johansen C, Mujaj A, Arshad H, Noll J (2018) The snowden phone: a comparative survey of secure instant messaging mobile applications (authors’ version).” arXiv preprint arXiv:​1807.​07952
31.
Zurück zum Zitat Karbasi AH, Shahpasand S (2020) A post-quantum end-to-end encryption over smart contract-based Blockchain for defeating Man-in-the-Middle and interception attacks. In: To appear in the Journal of Peer-to-Peer Networking and Applications, Springer, New York Karbasi AH, Shahpasand S (2020) A post-quantum end-to-end encryption over smart contract-based Blockchain for defeating Man-in-the-Middle and interception attacks. In: To appear in the Journal of Peer-to-Peer Networking and Applications, Springer, New York
Metadaten
Titel
SINGLETON: A lightweight and secure end-to-end encryption protocol for the sensor networks in the Internet of Things based on cryptographic ratchets
verfasst von
Amir Hassani Karbasi
Siyamak Shahpasand
Publikationsdatum
25.08.2020
Verlag
Springer US
Erschienen in
The Journal of Supercomputing / Ausgabe 4/2021
Print ISSN: 0920-8542
Elektronische ISSN: 1573-0484
DOI
https://doi.org/10.1007/s11227-020-03411-x

Weitere Artikel der Ausgabe 4/2021

The Journal of Supercomputing 4/2021 Zur Ausgabe