Effective Timing Control in Cryptographic Algorithms for Internet of Things (IoT) Privacy

Effective Timing Control in Cryptographic Algorithms for Internet of Things (IoT) Privacy

  IJETT-book-cover           
  
© 2022 by IJETT Journal
Volume-70 Issue-8
Year of Publication : 2022
Authors : Akinsanmi Joel Akinboboye, Ayodele Sunday Oluwole, Olaitan Akinsanmi, Ilesanmi Oluwafemi, Abiodun Ernest Amoran
DOI : 10.14445/22315381/IJETT-V70I8P218

How to Cite?

Akinsanmi Joel Akinboboye, Ayodele Sunday Oluwole, Olaitan Akinsanmi, Ilesanmi Oluwafemi, Abiodun Ernest Amoran, "Effective Timing Control in Cryptographic Algorithms for Internet of Things (IoT) Privacy," International Journal of Engineering Trends and Technology, vol. 70, no. 8, pp. 172-184, 2022. Crossref, https://doi.org/10.14445/22315381/IJETT-V70I8P218

Abstract
Cryptography addresses the IoT privacy issues such as network and user data protection. An encryption/decryption procedure and a key are the two most essential components of cryptography to prevent unauthorized data access. The authors employed a matrix-based self-repetitive algorithm in this research work to develop a faster and more secure version of the Hill Cipher algorithm. The new variant Hill Cipher's processing times are calculated using MATLAB code to simulate the plaintext encryption and cipher text decryption. The simulation results indicated a maximum encryption time of 9 msecs and decryption time of 13 msecs. These results are superior to the earlier variant algorithm that took 13 msecs and 15 msecs to encrypt and decrypt a 20kb/s input file. The research provides a faster processing time in real-time communication systems, which makes sharing of messages more efficient and reduces the rate of intrusion.

Keywords
Hill Cipher Algorithms, Self-repetitive matrix, Cryptographic algorithms, Internet of Things, Asymmetric cryptography, Symmetric cryptography, IoT privacy, Key matrix, MATLAB.

Reference
[1] Abomhara M. and M. K. Geir, “Security and Privacy in the Internet of Things: Current Status and Open Issues,” IEEE Int. conf. on Privacy and Security in Mobile Systems (PRISMS), pp. 1–10, 2014.
[2] Addo, et al., “A Reference Architecture for Improving Security and Privacy in Internet of Things Applications,” International Conference on Mobile Services, IEEE, Alaska, 2014.
[3] Ajay Kumar, “A MEng Degree Thesis on Optimization of Encryption Algorithm for Secured Communication,” Dept of Electrical and Communication Engineering at ThaparUniversity, Patiala, 2014.
[4] Akinsanmi O., "Internet Facilities on global system for Mobile Communication (GSM) Device," J. of Sust. Dev., pp. 1-12, 2017.
[5] Alaba, FA, et al., “Internet of Things Security: A survey,” J. of Net.and Comp. Appl., vol. 88, pp. 9-29, 2017.
[6] Al-Fuqaha, et al., “Internet of Things: A survey on Enabling Technologies, Protocols, and Applications,” IEEE Comm. Surv. & tut, vol. 17, no. 4, pp. 2346-2378, 2015.
[7] Okah C., Matthias D., Nwiabu N., "A Real-Time Encryption Algorithm For User Data Preservation In Mobile Computing," SSRG International Journal of Computer Science and Engineering, vol. 7, no. 3, pp. 1-11, 2020. Crossref, https://doi.org/10.14445/23488387/IJCSE-V7I3P101
[8] Al-Salami, S., et al., “Lightweight Encryption for a Smart Home,” 11th IEEE Int. Conf. on Availability, Reliability, and Security (ARES), pp. 380-389, 2016.
[9] AncaJurcut, et al., “Security Considerations for Internet of Things: A Survey,” 2020.
[10] AnnapoornaShetty, et al., “A Review on Asymmetric Cryptography - RSA and El Gamal Algorithm,” International Journal of Innovative Research in Computer and Communication Engineering, vol. 2, 2014.
[11] Biryukov A. and L. P. Perrin. (2017). State of the art in lightweight symmetric cryptography."Bonetto R., N. Bui, V. Lakkundi,
[12] Chen L, et al., “Report on Post-Quantum Cryptography,” US Department of Commerce, National Institute of Standards and Technology, 2016.
[13] Daubert J., et al., “A View on Privacy & Trust In Iot,” An IEEE Int. Conf. on Comm., (ICC 2015), London, GB, 2015.
[14] El-hajj M. et al., "Analysis of Cryptographic Algorithms on IoT Hardware Platforms," Int. Conf. on Cyber Security in Networking (CSNet), 2018.
[15] Fink, G. A, et al., “Security and Privacy Grand Challenges for the Internet of Things,” International Conference on Collaboration Technologies and Systems (CTS), Georgia, 2015
[16] Funke S., et al., "End-2-End privacy architecture for IoT," Int. IEEE Conf. on Comm. and Network Security (CNS), San Fransisco, 2015.
[17] Hatzivasilis, G. et al., “A Review of Lightweight Block Ciphers,” Journal of Cryptographic Engineering, vol. 8, no. 2, pp. 141–184, 2018.
[18] He W., Y. Huang, K. Nahrsted and W. C. Lee, "A Self-contained Public Key Management Scheme for Mission Critical Wireless Ad Hoc Networks", IEEE International Conference on Pervasive Computing and Communications, vol. 1, pp. 1-11, 2007.
[19] Johansson, T, et al., “Advances in Cryptology–EUROCRYPT,” 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, Proceedings, Springer, vol. 7881, 2013.
[20] S.Vishnupriya, "Edge Computing Based IoT for Smart Cities," SSRG International Journal of Computer Science and Engineering, vol. 7, no. 1, 16-21, 2020. Crossref, https://doi.org/10.14445/23488387/IJCSE-V7I1P104
[21] Jung. W. Lo, M. S. Hwang and C. H. Liu, "An Efficient Key Assignment Scheme for Access Control in a Large Leaf Class Hierarchy", Journal of Information Sciences Elsevier Science, vol. 4, pp. 915-925, 2003.
[22] Junqing Zhang, Alan Marshall, Roger Woods, Trung Q. Duong, “Design of an OFDM Physical Layer Encryption Scheme,” IEEE Trans. on Veh.Tech. vol. 66, no. 3, 2017.
[23] Kliarsky A, “Detecting Attacks Against the Internet of Things," SANS Institute InfoSec Reading Room, 2017.
[24] Lai,C.,H. CPAL., “A Conditional Privacy-Preserving Authentication with Access Linkability for Roaming Service,” Internet of Things Journal, IEEE, vol. 1, no. 1, pp. 45–57, 2014.
[25] Lama SLEEM, “Design and Implementation of Lightweight and Secure Cryptographic Algorithms for Embedded Devices,” A PhD thesis presented to Université Bourgogne Franche-Comté, 2020.
[26] LidaXu, Wu He, Shancang Li, “Internet of Things in Industries: A Survey,” Published in IEEE Trans.on Industrial Informatics, 2014.
[27] Preetha S, Sagar J, Krishna Pooja P, “Security Issues Faced by Internet of Things: A Survey," International Journal of Recent Engineering Science, vol. 7, no. 3, pp. 1-6, 2020.
[28] MebratuFanaBedasa, et al., "Data Encryption and Decryption by Using Hill Cipher Algorithm," Control Theory and Informatics, vol. 10, 2020.
[29] Mohamed N, et al., “Symmetric Encryption Using Pre-Shared Public Parameters for a Secure TFTP Protocol,” Journal of Engineering Science and Technology, vol. 12, no. 1, pp. 98–112, 2017.
[30] Morchon, O.G., et al., “A Comprehensive and Lightweight Security Architecture to Secure the Iot throughout the Lifecycle of a Device Based on HIMMO,” Algorithms for Sensor Systems, Lecture Notes in Computer Science, vol. 9536, pp. 111–129, 2016.
[31] Muhammad A. Iqbal, et al., “A Review on Internet of Things (Iot): Security and Privacy Requirements and the Solution Approaches,” Global Journal of Computer Science and Technology: E Network, Web & Security, Vol. 16, no. 7, 2016.
[32] NouraAleisa and Karen Renaud, “Privacy of the Internet of Things: A Systematic Literature Review,” Proceedings of the 50th Hawaii International Conference on System Sciences, 2017
[33] Oluwole A. S. and V. M. Srivastava, "Modelling of RF Security System Using Smart Antennas," IEEE Int. Conf. on cyberspace governance Cyber-Abuja, pp. 1-7, 2015.
[34] Oluwole A. S., et al., "Design of Automatic Gate Control using Infrared Remote with Password Protected," Int. J. for Res. & Dev. in Tech, vol. 2, no. 5, pp. 2349-3585, 2014.
[35] Pereira G., et al., "Performance Evaluation of Cryptographic Algorithms over IoT Platforms and Operating Systems," Hindawi Security and Comm Networks, 2017.
[36] Reetuet al., "An Efficient Approach for Secure Data Hiding Using Cryptography", International Journal of Engineering and Computer Science, vol. 5, no. 10, 2016, pp. 18265-18269, 2016
[37] Samah M. O., C. Kamel, H. H. Nadia, "A Proposed Model of IoT Security Management System Based on A study of Internet of Things (IoT) Security," Int. J. of Sci. & Eng. Res. Vol. 9, no. 9, pp. 229-5518, Sept. 2018.
[38] NehaPriya, "Cybersecurity Considerations for Industrial IoT in Critical Infrastructure Sector," International Journal of Computer and Organization Trends, vol. 12, no. 1, pp. 27-36, 2022. Crossref, https://doi.org/10.14445/22492593/IJCOT-V12I1P306
[39] Shamala L.M., et al., "Lightweight Cryptography Algorithms for Internet of Things-enabled Networks: An Overview," J. of Phy: Conf. Series, vol. 1717, pp. 012072, 2021
[40] Sharma D. and D. Jinwala, "Identity-Based Secure Key Generation Protocol", International Conference on Computer & Communication Technology, vol. 9, pp. 415-42, 2011.
[41] Sicari S., A. Rizzardi, L.A. Grieco, A. Coen-Porisini, "Security, Privacy and Trust in Internet of Things: The Road Ahead," Comp. Network., vol. 76, pp. 145-165, 2015.
[42] Singh S., P. K. Sharma, S. Y. Moon, and J. H. Park, "Advanced Lightweight Encryption Algorithms for Iot Devices: Survey, Challenges, and Solutions," J. of Amb.Intel.and Hum. Comp., pp.1-20, 2017.
[43] Sklavos N., et al., "Cryptography and Security in the Internet of Things (IoT): Models, Schemes, and Implementations," 8th IFIP International Conference on New Technologies, Mobility and Security NTMS'16, 2016.
[44] Tawalbeh L., F. Muheidat, M. Tawalbeh and M. Quwaider, “IoT Privacy and Security: Challenges and Solutions,” Appl. Sci., vol. 10, no. 4102, pp. 1-18, 2020.
[45] UmairKhadam, et al., "Text Data Security and Privacy in the Internet of Things: Threats, Challenges, and Future Directions," Hindawi Wireless Communications and Mobile Computing, vol. 2020, pp. 15, 2020.
[46] Vasilomanolakis E., et al., "On the Security and Privacy of Internet of Things Architectures and Systems," IEEE Conf. on Int. Workshop on Secure Internet of Things SIoT, 2015.
[47] Vaudenay S, “A Classical Introduction to Cryptography: Applications for Communications Security,” Springer Science & Business Media, 2006.
[48] Maryann Thomas, S. V. Athawale, "Study of Cloud Computing Security Methods: Cryptography," SSRG International Journal of Computer Science and Engineering, vol. 6, no. 4, pp. 1-5, 2019. Crossref, https://doi.org/10.14445/23488387/IJCSE-V6I4P101
[49] Worthman E, “Lightweight Cryptography for TheIoE, Light Primitives and New Technologies are Driving the Next Generation of Lightweight Cryptography,” 2015.
[50] Xiong X, Zheng K, Xu R, Xiang W, Chatzimisios P, "Low Power Wide Area Machine-to-Machine Networks: Key Techniques and Prototype," IEEE Comm. Mag., vol. 53, no. 9, pp. 63-71, 2015.