scholarly journals Compare encryption performance across devices to ensure the security of the IOT

Author(s):  
A.YU. Pyrkova ◽  
ZH.E. Temirbekova

The Internet of Things (IoT) combines many devices with various platforms, computing capabilities and functions. The heterogeneity of the network and the ubiquity of IoT devices place increased demands on security and privacy protection. Therefore, cryptographic mechanisms must be strong enough to meet these increased requirements, but at the same time they must be effective enough to be implemented on devices with disabilities. One of the limited devices are microcontrollers and smart cards. This paper presents the performance and memory limitations of modern cryptographic primitives and schemes on various types of devices that can be used in IoT. In this article, we provide a detailed assessment of the performance of the most commonly used cryptographic algorithms on devices with disabilities that often appear on IoT networks. We relied on the most popular open source microcontroller development platform, on the mbed platform. To provide a data protection function, we use cryptography asymmetric fully homomorphic encryption in the binary ring and symmetric cryptography AES 128 bit. In addition, we compared run-time encryption and decryption on a personal computer (PC) with Windows 7, the Bluetooth Low Energy (BLE) Nano Kit microcontroller, the BLE Nano 1.5, and the smartcard ML3-36k-R1.

2020 ◽  
Vol 202 ◽  
pp. 15002
Author(s):  
Zhanerke Temirbekova Erlanovna ◽  
Anna Pyrkova

An integrated circuit (IC) that can be programmed to perform a series of functions to control a range of electronic devices is a microcontroller. What makes the microcontroller special is that it is programmable. In this article, we're going to try to rely on the mbed platform, the most common open source microcontroller development platform; we use completely homomorphic encryption in a binary number ring to ensure the data protection feature. Let us compare the time it takes to perform encryption and decryption on a Visual Studio C ++ and a Bluetooth Low Energy (BLE) Nano kit microcontroller. Experimental results show that the device can complete a fully homomorphic encryption in a binary number ring in 64.2 microseconds, which is reasonable in a real application scenario and illustrates the feasibility of implementing a more complex cryptographic system using a microcontroller.


2019 ◽  
Vol 6 (1) ◽  
pp. 15-30 ◽  
Author(s):  
Yasmine Labiod ◽  
Abdelaziz Amara Korba ◽  
Nacira Ghoualmi-Zine

In the recent years, the Internet of Things (IoT) has been widely deployed in different daily life aspects such as home automation, electronic health, the electric grid, etc. Nevertheless, the IoT paradigm raises major security and privacy issues. To secure the IoT devices, many research works have been conducted to counter those issues and discover a better way to remove those risks, or at least reduce their effects on the user's privacy and security requirements. This article mainly focuses on a critical review of the recent authentication techniques for IoT devices. First, this research presents a taxonomy of the current cryptography-based authentication schemes for IoT. In addition, this is followed by a discussion of the limitations, advantages, objectives, and attacks supported of current cryptography-based authentication schemes. Finally, the authors make in-depth study on the most relevant authentication schemes for IoT in the context of users, devices, and architecture that are needed to secure IoT environments and that are needed for improving IoT security and items to be addressed in the future.


Author(s):  
Santosh Pandurang Jadhav

The Internet of Things (IoT) is becoming the most relevant next Internet-related revolution in the world of Technology. It permits millions of devices to be connected and communicate with each other. Beside ensuring reliable connectivity their security is also a great challenge. Abounding IoT devices have a minimum of storage and processing capacity and they usually need to be able to operate on limited power consumption. Security paths that depend maximum on encryption are not good for these resource constrained devices, because they are not suited for performing complicated encryption and decryption tasks quickly to be able to transmit data securely in real-time. This paper contains an overview of some of the cryptographic-based schemes related to communication and computational costs for resource constrained devices and considers some approaches towards the development of highly secure and lightweight security mechanisms for IoT devices.


2021 ◽  
Author(s):  
Zhiyi Zhang ◽  
Tianyuan Yu ◽  
Xinyu Ma ◽  
Yu Guan ◽  
Philipp Moll ◽  
...  

<p>Recent years have witnessed the rapid deployment of smart homes; most of them are controlled by remote servers in the cloud. Such designs raise security and privacy concerns for end users. In this paper, we describe the design of Sovereign, a home IoT system framework that provides end users complete control of their home IoT systems. Sovereign lets home IoT devices and applications communicate via application-named data and secures data directly. This enables direct, secure, one-to-one and one-to-many device-to-device communication over wireless broadcast media. Sovereign utilizes semantic names to construct usable security solutions. We implement Sovereign as a publish-subscribe-based development platform together with a prototype home IoT controller. Our preliminary evaluation shows that Sovereign provides a systematic, easy-to-use solution to user-controlled, self-contained smart homes running on existing IoT hardware without imposing noticeable overhead.</p>


2020 ◽  
Vol 4 (1) ◽  
pp. 87
Author(s):  
Zana Thalage Omar ◽  
Fadhil Salman Abed

Fully homomorphic encryption (FHE) reaped the importance and amazement of most researchers and followers in data encryption issues, as programs are allowed to perform arithmetic operations on encrypted data without decrypting it and obtain results similar to the effects of arithmetic operations on unencrypted data. The first (FHE) model was introduced by Craig Gentry in 2009, and it was just theoretical research, but later significant progress was made on it, this research offers FHE system based on directly of factoring big prime numbers which consider open problem now, The proposed scheme offers a fully homomorphic system for data encryption and stores it in encrypted form on the cloud based on a new algorithm that has been tried on a local cloud and compared with two previous encryption systems (RSA and Paillier) and shows us that this algorithm reduces the time of encryption and decryption by 5 times compared to other systems.


Symmetry ◽  
2019 ◽  
Vol 11 (2) ◽  
pp. 293 ◽  
Author(s):  
Sreeja Rajesh ◽  
Varghese Paul ◽  
Varun Menon ◽  
Mohammad Khosravi

Recent advancements in wireless technology have created an exponential rise in the number of connected devices leading to the internet of things (IoT) revolution. Large amounts of data are captured, processed and transmitted through the network by these embedded devices. Security of the transmitted data is a major area of concern in IoT networks. Numerous encryption algorithms have been proposed in these years to ensure security of transmitted data through the IoT network. Tiny encryption algorithm (TEA) is the most attractive among all, with its lower memory utilization and ease of implementation on both hardware and software scales. But one of the major issues of TEA and its numerous developed versions is the usage of the same key through all rounds of encryption, which yields a reduced security evident from the avalanche effect of the algorithm. Also, the encryption and decryption time for text is high, leading to lower efficiency in IoT networks with embedded devices. This paper proposes a novel tiny symmetric encryption algorithm (NTSA) which provides enhanced security for the transfer of text files through the IoT network by introducing additional key confusions dynamically for each round of encryption. Experiments are carried out to analyze the avalanche effect, encryption and decryption time of NTSA in an IoT network including embedded devices. The results show that the proposed NTSA algorithm is much more secure and efficient compared to state-of-the-art existing encryption algorithms.


2016 ◽  
pp. 379-402 ◽  
Author(s):  
Scott Amyx

This chapter identifies concerns about, and the managerial implications of, data privacy issues related to wearables and the IoT; it also offers some enterprise solutions to the complex concerns arising from the aggregation of the massive amounts of data derived from wearables and IoT devices. Consumer and employee privacy concerns are elucidated, as are the problems facing managers as data management and security become an important part of business operations. The author provides insight into how companies are currently managing data as well as some issues related to data security and privacy. A number of suggestions for improving the approach to data protection and addressing concerns about privacy are included. This chapter also examines trending issues in the areas of data protection and the IoT, and contains thought-provoking discussion questions pertaining to business, wearables/IoT data, and privacy issues.


Author(s):  
Rahul Verma

The internet of things (IoT) is the new buzzword in technological corridors with most technology companies announcing a smart device of sorts that runs on internet of things (IoT). Cities around the world are getting “smarter” every day through the implementation of internet of things (IoT) devices. Cities around the world are implementing individual concepts on their way to becoming smart. The services are automated and integrated end to end using internet of things (IoT) devices. The chapter presents an array of internet of things (IoT) applications. Also, cyber physical systems are becoming more vulnerable since the internet of things (IoT) attacks are common and threatening the security and privacy of such systems. The main aim of this chapter is to bring more research in the application aspects of smart internet of things (IoT).


2020 ◽  
Vol 14 (1) ◽  
pp. 397-413
Author(s):  
Jung Hee Cheon ◽  
Wonhee Cho ◽  
Minki Hhan ◽  
Jiseung Kim ◽  
Changmin Lee

AbstractThe approximate greatest common divisor problem (ACD) and its variants have been used to construct many cryptographic primitives. In particular, the variants of the ACD problem based on Chinese remainder theorem (CRT) are being used in the constructions of a batch fully homomorphic encryption to encrypt multiple messages in one ciphertext. Despite the utility of the CRT-variant scheme, the algorithms that secures its security foundation have not been probed well enough.In this paper, we propose two algorithms and the results of experiments in which the proposed algorithms were used to solve the variant problem. Both algorithms take the same time complexity $\begin{array}{} \displaystyle 2^{\tilde{O}(\frac{\gamma}{(\eta-\rho)^2})} \end{array}$ up to a polynomial factor to solve the variant problem for the bit size of samples γ, secret primes η, and error bound ρ. Our algorithm gives the first parameter condition related to η and γ size. From the results of the experiments, it has been proved that the proposed algorithms work well both in theoretical and experimental terms.


Sign in / Sign up

Export Citation Format

Share Document