Cryptographic Algorithms for IoT Privacy: A Technical Review

Cryptographic Algorithms for IoT Privacy: A Technical Review

  IJETT-book-cover           
  
© 2022 by IJETT Journal
Volume-70 Issue-8
Year of Publication : 2022
Authors : Akinsanmi Joel Akinboboye, Ayodele Sunday Oluwole, Olaitan Akinsanmi, Abiodun Ernest Amoran
DOI : 10.14445/22315381/IJETT-V70I8P219

How to Cite?

Akinsanmi Joel Akinboboye, Ayodele Sunday Oluwole, Olaitan Akinsanmi, Abiodun Ernest Amoran, "Cryptographic Algorithms for IoT Privacy: A Technical Review," International Journal of Engineering Trends and Technology, vol. 70, no. 8, pp. 185-193, 2022. Crossref, https://doi.org/10.14445/22315381/IJETT-V70I8P219

Abstract
The Internet of Things (IoT) introduction into global ecosystems has enabled many passive objects to become sentient, making them more helpful in the ecosystem. As a result, these intelligent items make up the Internet of Things (IoT) network, and they can send massive amounts of data across the web. The network is often exposed to so many security challenges due to the interconnections of millions of intelligent objects across the area, particularly the privacy concerns on the network and the movement of users' data. The cryptographic algorithms were examined to address this highlighted privacy concern in the IoT network; this was done in terms of authentication, data integrity, and access control to data transmitted across the network. In this paper, the review of various types of Symmetric and Asymmetric algorithms and different research works on the cryptographic algorithm as per how it could be used to solve the IoT privacy issues were extensively carried out. The final part of the review work is the conclusion on the observations made is drawn to give directions to the future works required on the subject matter.

Keywords
Cryptographic algorithms, Internet of Things, Asymmetric cryptography, Symmetric cryptography, IoT privacy, Hill Cipher.

Reference
[1] Abomhara M. and M. K. Geir, "Security and Privacy in the Internet of Things: Current Status and Open Issues," IEEE Int. conf. on Privacy and Security in Mobile Systems (PRISMS), pp. 1–10, 2014.
[2] Addo, et al., “A Reference Architecture for Improving Security and Privacy in Internet of Things Application,” International Conference on Mobile Services, IEEE, Alaska, 2014.
[3] Aggarwal, C. C., Ashish, N., & Sheth A, “The Internet of Things: A Survey from the Data-Centric Perspective,” In C. C. Aggarwal (Ed.), Managing and Mining Sensor Data, US: Springer, pp. 384–428, 2013..
[4] Ajay Kumar, “Optimization of Encryption Algorithm for Secured Communication,” A MEng Degree Thesis Report Submitted to Dept of Electrical and Communication Engineering at Thapar university, Patiala, 2014.
[5] Akinsanmi O, "Internet Facilities on Global System for Mobile Communication (GSM) Device," J. of Sust. Dev., pp. 1-12, 2017.
[6] Alaba, F.A., Othman, M., Hashem, I.A.T. and Alotaibi F, “Internet of Things security: A Survey,” J. of Net. and Comp. Appl., 88, pp. 9-29, 2017.
[7] Al-Fuqaha, M. Guizani, M. Mohammadi, M. Aledhari, M. Ayyash, "Internet of Things: A survey on Enabling Technologies, Protocols, and Applications," IEEE Comm. Surv. & tut., vol. 17, no 4, pp. 2346-2378, 2015.
[8] Al-Salami, S., Baek, J., Salah, K. and Damiani E, "Lightweight Encryption for a Smart Home," In 11th IEEE Int. Conf. on Availability, Reliability, and Security (ARES), pp. 380-389, 2016.
[9] Anand D., V. Khemchandani and R. K. Sharma. (). "Identity Based Cryptography Techniques and Applications", International Conference on Computational Intelligence and Communication Networks, vol. 1, pp. 342-349, 2013.
[10] NehaPriya, "Cybersecurity Considerations for Industrial IoT in Critical Infrastructure Sector," International Journal of Computer and Organization Trends, vol. 12, no. 1, pp. 27-36, 2022. Crossref, https://doi.org/10.14445/22492593/IJCOT-V12I1P306
[11] AncaJurcut, et al., “Security Considerations for Internet of Things: A Survey,” 2020.
[12] AnnapoornaShetty, et al., “A Review on Asymmetric Cryptography - RSA and El Gamal Algorithm,” International Journal of Innovative Research in Computer and Communication Engineering, vol. 2, 2014.
[13] Aoiki, K. et al., Camellia, “A 128-bit Block Cipher Suitable for Multiple Platforms—Design and Analysis,” In International Workshop On Selected Areas In Cryptography, Springer, pp. 39–56, 2000.
[14] Ashton, K et al., “That Internet of Things' Thing,” RFID Journal, vol. 22, no. 7, pp. 97–114, 2009.
[15] Babar S., et al., "Proposed Embedded Security Framework for Internet of Things (IoT)," 2nd Int. IEEE Conf. In Wire. Comm., Vehic. Techn., Info. Theory and Aero. & Electron. Sys. Tech. Wireless VITAE, pp. 1-5, 2011.
[16] Biryukov A. and L. P. Perrin, "State of the Art in Lightweight Symmetric Cryptography," Bonetto R., N. Bui, V. Lakkundi, 2017.
[17] A. Olivereau, A. Serbanati, M. Rossi, “Secure Communication for Smart Iot Objects: Protocol Stacks, Use Cases, And Practical Examples,” In IEEE Int. Symp. on a World of Wire., Mob. and Mult. Net. (WoWMoM'12), San Francisco, CA, pp. 1-9, 2012.
[18] Chahar R. K., G. Datta and N. Rajpal, "Design of a New Security Protocol," IEEE International Conference on Computational Intelligence and Multimedia Applications, vol. 4, pp. 131-134, 2007.
[19] Chen L, et al., “Report on Post-Quantum Cryptography,” US Department of Commerce, National Institute of Standards and Technology, 2016.
[20] Cracking, D, “Secrets of Encryption Research,” Wiretap Politics, and Chip Design, Electronic Frontier Foundation, 1998.
[21] CzeslawKoscielny, “A new approach to the Elgamal Encryption Scheme, Academy of Management of Legnica, Faculty of Computer Science, ul. Reymonta 21, 59–220 Legnica, Poland,” Int. J. Appl. Math. Comput. Sci, vol. 14(2): 265-268, 2004.
[22] Daemen, J, “Cipher and Hash Function Design Strategies Based on Linear and Differential Cryptanalysis,” PhD thesis, Doctoral Dissertation, KU Leuven. 1995
[23] S.Vishnupriya, "Edge Computing Based IoT for Smart Cities," SSRG International Journal of Computer Science and Engineering, vol. 7, no. 1, pp. 16-21, 2020. Crossref, https://doi.org/10.14445/23488387/IJCSE-V7I1P104
[24] Daubert J., et al., "A View on Privacy & Trust in IoT," In IEEE Int. Conf. on Comm., ICC , London, GB, 2015.
[25] DiaaSalama, et al., "Performance Evaluation of Symmetric Encryption Algorithms", International Journal of Computer Science and Network Security, vol. 8, no.12, 2008.
[26] DiaaSalama, et al., "Evaluating the Effects of Symmetric Cryptography Algorithms on Power Consumption for Different Data Types", International Journal of Network Security, pp.77-88, 2010.
[27] Dominikus, S. Medassist, “A Privacy Preserving Application using Rfid Tags,” International Conference on RFID-Technologies and Applications (RFID-TA), IEEE, Spain, 2011.
[28] Elgamal, T, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” IEEE Transactions on Information Theory, vol. 31, pp. 468–473, 1985.
[29] El-hajj M. et al., "Analysis of Cryptographic Algorithms on IoT Hardware platforms," Int. Conf. on Cyber Security in Networking, CSNet, 2018.
[30] Eschenauer L and V. D. Gligor, "A Key Management Scheme for Distributed Sensor Networks", ACM conference on Computer Security, vol. 2, pp. 41-47, 2002.
[31] Ferguson, et al., “Cryptography Engineering,” Design Princi, 2010
[32] Fink, G. A, et al., “Security and Privacy Grand Challenges for the Internet of Things,” International Conference on Collaboration Technologies and Systems (CTS), Georgia, 2015.
[33] Funke S., et al., "End-2-End Privacy Architecture for IoT," Int. IEEE Conf. on Comm. and Network Security CNS, San Fransisco, 2015.
[34] Gama K., L. Touseau, and D. Donsez, "Combining Heterogeneous Service Technologies for Building an Internet of Things Middleware," Comp. Comm., vol. 35, no. 4, pp. 404-418, 2012.
[35] Gope P., A. Singh, A Sharma and N. Pahwa, "An Efficient Cryptographic Approach for Secure Policy Based Routing", IEEE Journal on Selected Areas in Communications, vol. 1, pp. 357-364, 2013.
[36] Gusmeroli S., S. Piccione, and D. Rotondi, "A Capability-Based Security Approach to Manage Access Control in the Internet of Things," Math. and Comp. Model, vol. 58, no. 5, 2013.
[37] Preetha S, Sagar J, Krishna Pooja P, “Security Issues Faced by Internet of Things: A Survey," International Journal of Recent Engineering Science, vol. 7, no. 3, pp. 1-6, 2020.
[38] Halkidis S. T., N. Tsantalis and A. Chatzigeorgiou, "Architectural Risk Analysis of Software Systems Based on Security Patterns", IEEE Transactions on Dependable and Secure Computing, vol. 5, no. 3, pp. 129-142, 2008.
[39] Hatzivasilis, G. et al., “C. A review of Lightweight Block Ciphers,” Journal of Cryptographic Engineering, vol. 8, no. 2, pp. 141– 184, 2018.
[40] He W., Y. Huang, K. Nahrsted and W. C. Lee, "A Self-contained Public Key Management Scheme for Mission Critical Wireless Ad Hoc Networks", IEEE International Conference on Pervasive Computing and Communications, vol. 1, pp. 1-11, 2007.
[41] HimaniAgrawal and Monisha Sharma, "Implementation and Analysis of Various Symmetric Cryptosystems", Indian Journal of Science and Technology, vol. 3, no. 12, 2010.
[42] HosseinShafagh, "Leveraging Public-key based Authentication for the Internet of Things," A Master Thesis of RWTH Aachen University, Germany, 2013.
[43] [Online]. Available: https://acv-vc.medium.com/internet-of-things-connecting-the-future-7b0f260c0fce
[44] [Online]. Available: https://en.wikipedia.org/wiki/Hill_cipher
[45] A Publication of Insider Intelligence, 2020. [Online]. Available: https://www.businessinsider.com/iot-securityprivacy?r=US&IR=T.
[46] [Online]. Available: https://www.cnbc.com/2015/06/03/tim-cook-takes-the-offensive-on-privacy-report.html.
[47] [Online]. Available: https://www.coolnsmart.com/quote-if-you-reveal-your-secrets-to-the-23592/
[48] [Online]. Available: https://www.techopedia.com
[49] [Online]. Available: https://www.thalesgroup.com/en/markets/digital-identity-and security/iot/magazine/internet-threats
[50] [Online]. Available: https://www.whatshouldireadnext.com/quotes/marlon-brando-privacy-is-not-something-that
[51] Ismail I.A, Mohammed A. and D. Hossam, "How to repair the Hill cipher", Journal of Zhejiang University Science, vol. 1, pp. 2020-2030, 2006.
[52] Islam M. N, Mia M. M. H, Chowdhury M. F. I. and Matin M.A, "Effect of Security Increment to Symmetric Data Encryption through AES Methodology," International Conference on Software Engineering, Artificial Intelligence Networking and Parallel Distributed Computing, vol. 1, pp. 290-294, 2008.
[53] Jamil T, “The Rijndael Algorithm”, IEEE Potential, vol. 1, pp. 1-4, 2004.
[54] Johansson, T, et al., “Advances in Cryptology–EUROCRYPT,” 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, Proceedings, Springer, vol. 7881, 2013.
[55] Jung. W. Lo, M. S. Hwang and C. H. Liu, "An Efficient Key Assignment Scheme for Access Control in a Large Leaf Class Hierarchy," Journal of Information Sciences Elsevier Science, vol. 4, pp. 915-925, 2003.
[56] Junqing Zhang, Alan Marshall, Roger Woods, Trung Q. Duong, “Design of an OFDM Physical Layer Encryption Scheme,” IEEE Trans. on Veh. Tech. vol. 66, no. 3, 2017.
[57] Karandikar Y., X. Zou and Y. Dai, "An Effective Key Management Approach to Differential Access Control in Dynamic Environments," Journal of Computer Science, vol. 1, pp. 540-551, 2006.
[58] Kim H.W. and S. Lee, "Design and Implementation of a Private and Public Key Crypto Processor and Its Application to a Security System", IEEE Transactions on Consumer Electronics, vol. 50, no. 1, pp. 214-224, 2004.
[59] Kliarsky A, “Detecting Attacks Against the Internet of Things," SANS Institute InfoSec Reading Room, 2017.
[60] Koblitz N., "Elliptic Curve Cryptosystems," Journal of Mathematics of Computation, Published by American Mathematical Society, vol. 48, no.177, pp. 200-209, 1987.
[61] Krawczyk H., et al., "The Order of Encryption and Authentication for Protecting Communications,” 2001, [Online]. Available: http://eprint.iacr.org/2001.
[62] Okah C., Matthias D., Nwiabu N., "A Real-Time Encryption Algorithm For User Data Preservation In Mobile Computing," SSRG International Journal of Computer Science and Engineering, vol. 7, no. 3, pp. 1-11, 2020. Crossref, https://doi.org/10.14445/23488387/IJCSE-V7I3P101
[63] Lai,C.,H. CPAL, “A conditional Privacy-Preserving Authentication with Access Linkability for Roaming Service,” Internet of Things Journal, IEEE, vol. 1, no. 1, pp. 45–57, 2014.
[64] Lama SLEEM, “Design and Implementation of Lightweight and Secure Cryptographic Algorithms for Embedded Devices,” A PhD Thesis Presented to Université Bourgogne Franche-Comté, 2020.
[65] Li J. H., B. Bhattacharjee, M. Yu and Levy, "A Scalable Key Management and Clustering Scheme for Wireless Adhoc and Sensor Networks", Journal of Future Generation Computer systems, Elsevier Science publishers, vol. 24, pp. 859-869, 2008.
[66] LidaXu, Wu He, Shancang Li, “Internet of Things in Industries: A Survey,” IEEE Trans.on Industrial Informatics, 2014.
[67] Lipmaa H., P. et al., "CTR-Mode Encryption," First NIST Workshop on Modes of Operation, Citeseer, 2000.
[68] MebratuFanaBedasa, et al., "Data Encryption and Decryption by Using Hill Cipher Algorithm," Control Theory and Informatics, vol. 10, 2020.
[69] Miorandi D., S. Sicari, and F. D. Pellegrini, I. Chlamtac, "Internet of Things: Vision, Applications and Research Challenges," Ad Hoc Networks, vol. 10, no. 7, 2012.
[70] Mohamed N, et al., “Symmetric Encryption Using Pre-Shared Public Parameters for a Secure TFTP Protocol,” Journal of Engineering Science and Technology, vol. 12, no. 1, 98–112, 2017.
[71] Morchon, O.G., et al., “A Comprehensive and Lightweight Security Architecture to Secure the Iot Throughout the Lifecycle of a Device Based on HIMMO,” In: Algorithms for Sensor Systems, Lecture Notes in Computer Science, vol. 9536, pp. 111–129, 2016.
[72] NouraAleisa and Karen Renaud, “Privacy of the Internet of Things: A Systematic Literature Review,” Proceedings of the 50th Hawaii International Conference on System Sciences, 2017.
[73] Oluwole A. S. and V. M. Srivastava, "Modelling of RF Security System Using Smart Antennas," IEEE Int. Conf. on Cyberspace Governance, Cyber-Abuja, pp. 1-7, 2015.
[74] Oluwole A. S., et al., "Design of Automatic Gate Control using Infrared Remote with Password Protected," Int. J. for Res. & Dev. in Tech, vol. 2, no. 5, pp. 2349-3585, 2014.
[75] Samah M. O., C. Kamel, H. H. Nadia, "A Proposed Model of IoT Security Management System Based on A study of Internet of Things (IoT) Security," Int. J. of Sci. & Eng. Res. Vol. 9, no. 9, pp. 229-5518, 2018.
[76] Schaffers H, “Smart Cities and the Future Internet: Towards Cooperation Frameworks for Open Innovation, in the Future Internet,” Lecture Notes in Computer Science, Springer, Berlin/ Heidelberg, vol. 6656, pp. 430–446, 2011.
[77] Schneier, B, “Applied Cryptography: Protocols, Algorithms, and Source Code,” In C. John Wiley& Sons, 2007.
[78] Maryann Thomas, S. V. Athawale, "Study of Cloud Computing Security Methods: Cryptography," SSRG International Journal of Computer Science and Engineering, vol. 6, no. 4, pp. 1-5, 2019. Crossref, https://doi.org/10.14445/23488387/IJCSEV6I4P101
[79] ShahidRaza, et al., “Lithe: Lightweight Secure CoAP for the Internet of Things,” An IEEE Sensors Journal, vol. 13, no. 9, 2013.
[80] Sharma D. and D. Jinwala, "Identity Based Secure Key Generation Protocol", International Conference on Computer & Communication Technology, vol. 9, pp. 415-402, 2011.
[81] Sicari S., A. Rizzardi, L.A. Grieco, A. Coen-Porisini, "Security, Privacy and Trust in Internet of Things: The Road Ahead," Comp. Network., vol. 76, pp. 145-165, 2015.
[82] Singh S., P. K. Sharma, S. Y. Moon, and J. H. Park, "Advanced Lightweight Encryption Algorithms for Iot Devices: Survey, Challenges, and Solutions," J. of Amb. Intel. and Hum. Comp., pp. 1-20, 2017.
[83] Sklavos N., et al., "Cryptography and Security in the Internet of Things (IoT): Models, Schemes, and Implementations." 8th IFIP International Conference on New Technologies, Mobility and Security (NTMS'16), 2016.
[84] Sundmaeker H, et al., “Vision and Challenges for Realizing the Internet of Things,” European Commission—Information Society and Media, Brussels, Belgium, 2010.
[85] Tawalbeh L., F. Muheidat, M. Tawalbeh and M. Quwaider, “IoT Privacy and Security: Challenges and Solutions,” Appl. Sci., vol. 10, no. 4102, pp. 1-18, 2020.
[86] Verma S., R. Choubey and R. Soni, "An Efficient Developed New Symmetric Key Cryptography Algorithm for Information Security", International Journal of Emerging Technology and Advanced Engineering, vol. 1, pp. 18-21, 2012.
[87] Wang M. Y., C. P. Su, C. L. Horng, C.W. Wu and C. T. Huang, "Single and Multicore Configurable AES Architectures for Flexible Security", IEEE Transactions on Very Large-Scale Integration Systems, vol. 2, pp. 540-552, 2010.
[88] Weber S.G. et al., “Towards Trustworthy Identity and Access Management for the Future Internet,” in: 4th International Workshop on Trustworthy Internet of People, Things & Services, Trustworthy IoPTS'10, 2010.
[89] Worthman E, “Lightweight Cryptography for the IoE,” Light Primitives and New Technologies are Driving the Next Generation of Lightweight Cryptography, 2015.