A Secure Symmetric Key Synchronization using Session Key Identifier Block Algorithm for LPWAN Networks

G. V. Hindumathi*, D. Lalitha Bhaskari**
* Department of Computer Science & Engineering, Jawaharlal Nehru Technological University, Kakinada, Andhra Pradesh, India.
** Department of Computer Science and Systems Engineering, Andhra University, College of Engineering, Visakhapatnam, Andhra Pradesh, India.
Periodicity:July - December'2022
DOI : https://doi.org/10.26634/jes.11.1.18924

Abstract

Low-Power Wide Area Networks (LPWAN) have gained considerable importance with the usage and sustainable development of the Internet of Things (IoT). LPWANs have advantages; however, they have many limitations, including limited bandwidth, restricted payload size, and low power devices. Due to these limitations, LPWAN networks confront many challenges, like encrypting the data with the cypher chaining mode or implementing complex algorithms. Here, the cypher chaining mode cannot identify the next message if any packet has been lost because of the device's limited payload size and low memory. So, currently available algorithms cannot be used for LPWAN networks. Key is very important in cryptography; if an attacker compromises a secret key, it leads to a breach of the whole data. The best possible solution to prevent this breach is to frequently change the secret key. Here, we propose a novel algorithm to change the key for every message by synchronizing the sender's IoT device key. This system also proposes a Session Key Identifier Block (SKIB), implementing a session key for every message without any sequence number. The SKIB module identifies the session keys with the hash function and a shared secret key. The proposed work also compared the previous methods with experimental results.

Keywords

Session Key, Low Power Networks, Random Key Generation, Sigfox, Internet of Things.

How to Cite this Article?

Hindumathi, G. V., and Bhaskari, D. L. (2022). A Secure Symmetric Key Synchronization using Session Key Identifier Block Algorithm for LPWAN Networks. i-manager’s Journal on Embedded Systems, 11(1), 1-11. https://doi.org/10.26634/jes.11.1.18924

References

[1]. AlHammadi, A., AlZaabi, A., AlMarzooqi, B., AlNeyadi, S., AlHashmi, Z., & Shatnawi, M. (2019, March). Survey of IoT-based smart home approaches. In 2019 Advances in Science and Engineering Technology International Conferences (ASET) (pp. 1-6). IEEE. https://doi.org/10.1109/ICASET.2019.8714572
[2]. Baranwal, T., & Pateriya, P. K. (2016, January). Development of IoT based smart security and monitoring devices for agriculture. In 2016 6th International Conference-Cloud System and Big Data Engineering (Confluence) (pp. 597-602). IEEE. https://doi.org/10.1109/CONFLUENCE.2016.7508189
[3]. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., & Wingers, L. (2015a). SIMON and SPECK: Block ciphers for the internet of things. Cryptology ePrint Archive, 2015, 585.
[4]. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., & Wingers, L. (2015b, June). The SIMON and SPECK lightweight block ciphers. In Proceedings of the 52nd Annual Design Automation Conference (pp. 1-6). https://doi.org/10.1145/2744769.2747946
[5]. Bellovin, S. M. (2011). Frank Miller: Inventor of the onetime pad. Cryptologia, 35(3), 203-222. https://doi.org/10.1080/01611194.2011.583711
[6]. Bidgoly, A. J., & Bidgoly, H. J. (2019). A novel chaining encryption algorithm for LPWAN IoT network. IEEE Sensors Journal, 19(16), 7027-7034. https://doi.org/10.1109/JSEN.2019.2910850
[7]. Centenaro, M., Vangelista, L., Zanella, A., & Zorzi, M. (2016). Long-range communications in unlicensed bands: The rising stars in the IoT and smart city scenarios. IEEE Wireless Communications, 23(5), 60-67. https://doi.org/10.1109/MWC.2016.7721743
[8]. Dinu, D., Corre, Y. L., Khovratovich, D., Perrin, L., Großschädl, J., & Biryukov, A. (2019). Triathlon of lightweight block ciphers for the internet of things. Journal of Cryptographic Engineering, 9(3), 283-302. https://doi.org/10.1007/s13389-018-0193-x
[9]. Epstein, P. (1996). Key Distribution System, United States.
[10]. Fourtet, C., & Ponsard, B. (2020). An introduction to Sigfox radio system. In LPWAN Technologies for IoT and M2M Applications (pp. 103-118). Academic Press. https://doi.org/10.1016/B978-0-12-818880-4.00005-3
[11]. Gomez, C., Veras, J. C., Vidal, R., Casals, L., & Paradells, J. (2019). A sigfox energy consumption model. Sensors, 19(3), 681. https://doi.org/10.3390/s19030681
[12]. Goyal, T. K., & Sahula, V. (2016, September). Lightweight security algorithm for low power IoT devices. In 2016 International Conference on Advances in Computing, Communications and Informatics (ICACCI) (pp. 1725-1729). IEEE. https://doi.org/10.1109/ICACCI.2016.7732296
[13]. Hanounik, B. (2006). Cipher Block Chaining Mode in Encryption/Decryption Processing. United States.
[14]. Hindumathi, G. V., & Bhaskari, D. L. (2019). Message based key distribution technique for establishing a secure communication channel in IoT networks. International Journal of Computer Network & Information Security, 11(11), 28-35. https://doi.org/10.5815/ijcnis.2019.11.04
[15]. Hwang, T., & Gope, P. (2015). IAR-CTR and IAR-CFB: integrity aware real-time based counter and cipher feedback modes. Security and Communication Networks, 8(18), 3939-3952. https://doi.org/10.1002/sec.1312
[16]. Kraijak, S., & Tuwanut, P. (2015, September). A survey on IoT architectures, protocols, applications, security, privacy, real-world implementation and future trends. In 11th International Conference on Wireless Communications, Networking and Mobile Computing (Wicom 2015) (pp. 1-6). IET. https://doi.org/10.1049/cp.2015.0714
[17]. Li, Y., & Cao, Y. (2016). Performance evaluation and analysis of lightweight symmetric encryption algorithms for internet of things. International Journal of Reasoningbased Intelligent Systems, 8(1-2), 84-90. https://doi.org/10.1504/IJRIS.2016.080072
[18]. Lipmaa, H., Rogaway, P., & Wagner, D. (2000, October). CTR-mode encryption. In First NIST Workshop on Modes of Operation (Vol. 39).
[19]. Luhach, A. K., & Luhach, A. K. (2016). Analysis of lightweight cryptographic solutions for internet of things. Indian Journal of Science and Technology, 9(28), 1-7. https://doi.org/10.17485/ijst/2016/v9i28/98382
[20]. Marques, G., Garcia, N., & Pombo, N. (2017). A survey on IoT: architectures, elements, applications, QoS, platforms and security concepts. In Advances in Mobile Cloud Computing and Big Data in the 5G Era (pp. 115-130). Springer, Cham. https://doi.org/10.1007/978-3-319-45145-9_5
[21]. Mekki, K., Bajic, E., Chaxel, F., & Meyer, F. (2019). A comparative study of LPWAN technologies for large-scale IoT deployment. ICT Express, 5(1), 1-7. https://doi.org/10.1016/j.icte.2017.12.005
[22]. Patel, D., & Won, M. (2017, June). Experimental study on low power wide area networks (LPWAN) for mobile internet of things. In 2017 IEEE 85th Vehicular Technology Conference (VTC Spring) (pp. 1-5). IEEE. https://doi.org/10.1109/VTCSpring.2017.8108501
[23]. Pawar, A. B., & Ghumbre, S. (2016, December). A survey on IoT applications, security challenges and counter measures. In 2016 International Conference on Computing, Analytics and Security Trends (CAST) (pp. 294-299). IEEE. https://doi.org/10.1109/CAST.2016.7914983
[24]. Perlman, R., Kaufman, C., & Speciner, M. (2016). Network Security: Private Communication in a Public World. Pearson Education India.
[25]. Raza, U., Kulkarni, P., & Sooriyabandara, M. (2017). Low power wide area networks: An overview. IEEE Communications Surveys & Tutorials, 19(2), 855-873. https://doi.org/10.1109/COMST.2017.2652320
[26]. Rescorla, E., & Modadugu, N. (2012). Datagram Transport Layer Security Version 1.2. Retrieved from https://datatracker.ietf.org/doc/rfc6347/
[27]. Sehrawat, D., & Gill, N. S. (2018). Lightweight block ciphers for IoT based applications: a review. International Journal of Applied Engineering Research, 13(5), 2258-2270.
[28]. Shah, S. H., & Yaqoob, I. (2016). A survey: Internet of things (IoT) technologies, applications and challenges. 2016 IEEE Smart Energy Grid Engineering (SEGE), 381-385. https://doi.org/10.1109/SEGE.2016.7589556
[29]. Singh, S., Sharma, P. K., Moon, S. Y., & Park, J. H. (2017). Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions. Journal of Ambient Intelligence and Humanized Computing, 1-18. https://doi.org/10.1007/s12652-017-0494-4
[30]. Tehranchi, B. (2007). Encryption Apparatus and Method for Synchronizing Multiple Encryption Keys with a Data Stream. Patent and Trademark Office, Washington, United States.
[31]. Wilson, A. L. (1993). Encryption Synchronization Combined with Encryption Key Identification. Patent and Trademark Office, Washington, United States.
[32]. Yao, X., Chen, Z., & Tian, Y. (2015). A lightweight attribute-based encryption scheme for the internet of things. Future Generation Computer Systems, 49, 104-112. https://doi.org/10.1016/j.future.2014.10.010
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.