banner

A lightweight logisticsed chaotic S-box encryption for IoT enabled smart health care applications

Malathi Chakravarthula, Venkata Krishna. P, Sandhya Rani. K

Abstract


The Internet of Things (IoT) acts as the major enabler for realizing more intelligent devices and establishes a new dimension of communication between humans and machines using the Internet. These intelligent devices find their role in numerous domains namely health care, automation, smart homes & other people-assisted applications. Although sensor-driven gadgets have significantly improved people’s daily lives, the majority of IoT systems have been plagued by security backlogs, which results in privacy issues. Recently, Advanced Encryption Standard (AES) provides immense light of research in maintaining security and privacy among IoT health care devices. But encrypted data generated still needs to be improvised to defend against the various IoT attacks. The proposed scheme is implemented in the IoT infrastructure that consists of real-time health care sensors interfaced with the ESP8266. Extensive experimentation has been carried out to evaluate the proposed schemes and S-box tests are conducted and analyzed. Additionally, the efficacy of the suggested methods is evaluated with regard to of time and memory usage in comparison to the other encryption schemes already in use. Experimental findings demonstrate that the suggested L-DAL-SBoX has outperformed the other existing algorithms and finds its strong place in IoT security.


Keywords


IoT; AES; Fractional Multi-logistics; 3D-dimensional substitution box; NIST

Full Text:

PDF

References


1. Song T, Li R, Mei B, et al. A Privacy Preserving Communication Protocol for IoT Applications in Smart Homes. IEEE Internet of Things Journal. 2017, 4(6): 1844-1852. doi: 10.1109/jiot.2017.2707489

2. Moosavi SR, Gia TN, Nigussie E, et al. End-to-end security scheme for mobility enabled healthcare Internet of Things. Future Generation Computer Systems. 2016, 64: 108-124. doi: 10.1016/j.future.2016.02.020

3. Lee I, Lee K. The Internet of Things (IoT): Applications, investments, and challenges for enterprises. Business Horizons. 2015, 58(4): 431-440. doi: 10.1016/j.bushor.2015.03.008

4. Ion M, Zhang J, Schooler EM. Toward content-centric privacy in ICN. Proceedings of the 3rd ACM SIGCOMM workshop on Information-centric networking. Published online August 12, 2013. doi: 10.1145/2491224.2491237

5. Rahman Z, Yi X, Khalil I, et al. Chaos and Logistic Map Based Key Generation Technique for AES-Driven IoT Security. Quality, Reliability, Security and Robustness in Heterogeneous Systems. Published online 2021: 177-193. doi: 10.1007/978-3-030-91424-0_11

6. Rahaman Z, Corraya AD, Sumi MA, Bahar AN. A novel structure of advance encryption standard with 3-dimensional dynamic S-Box and key generation matrix. arXiv 2020, arXiv:2005.00157.

7. Ziv J, Lempel A. A universal algorithm for sequential data compression. IEEE Transactions on Information Theory. 1977, 23(3): 337-343. doi: 10.1109/tit.1977.1055714

8. Vashi S, Ram J, Modi J, et al. Internet of Things (IoT): A vision, architectural elements, and security issues. 2017 International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC). Published online February 2017. doi: 10.1109/i-smac.2017.8058399

9. Farooq U, Aslam MF. Comparative analysis of different AES implementation techniques for efficient resource usage and better performance of an FPGA. Journal of King Saud University - Computer and Information Sciences. 2017, 29(3): 295-302. doi: 10.1016/j.jksuci.2016.01.004

10. Kocarev L. Chaos-based cryptography: a brief overview. IEEE Circuits and Systems Magazine. 2001, 1(3): 6-21. doi: 10.1109/7384.963463

11. Mukhopadhyay SC, ed. Internet of Things. Springer International Publishing, 2014. doi: 10.1007/978-3-319-04223-7

12. Towards Designing Efficient Lightweight Ciphers for Internet of Things. KSII Transactions on Internet and Information Systems. 2017, 11(8). doi: 10.3837/tiis.2017.08.014

13. Usman M, Ahmed I, Imran M, et al. SIT: A Lightweight Encryption Algorithm for Secure Internet of Things. International Journal of Advanced Computer Science and Applications. 2017, 8(1). doi: 10.14569/ijacsa.2017.080151

14. Kumar M, Kumar S, Budhiraja R, et al. Lightweight Data Security Model for IoT Applications: A Dynamic Key Approach. 2016 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData). Published online December 2016. doi: 10.1109/ithings-greencom-cpscom-smartdata.2016.100

15. Patil J, Bansod G, Kant KS. LiCi: A new ultra-lightweight block cipher. 2017 International Conference on Emerging Trends & Innovation in ICT (ICEI). Published online February 2017. doi: 10.1109/etiict.2017.7977007

16. Bapat C, Baleri G, Inamdar S, et al. Smart-Lock Security Re-engineered Using Cryptography and Steganography. Security in Computing and Communications. Published online 2017: 325-336. doi: 10.1007/978-981-10-6898-0_27

17. Indrayani R, Nugroho HA, Hidayat R, et al. Increasing the security of mp3 steganography using AES Encryption and MD5 hash function. 2016 2nd International Conference on Science and Technology-Computer (ICST). Published online October 2016. doi: 10.1109/icstc.2016.7877361

18. Aljawarneh S, Yassein MB, Talafha WA. A resource-efficient encryption algorithm for multimedia big data. Multimedia Tools and Applications. 2017, 76(21): 22703-22724. doi: 10.1007/s11042-016-4333-y

19. Schneier B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. John Wiley & Sons; 2007.

20. Lian S, Sun J, Wang Z. A block cipher based on a suitable use of the chaotic standard map. Chaos, Solitons & Fractals. 2005, 26(1): 117-129. doi: 10.1016/j.chaos.2004.11.096

21. Rahulamathavan Y, Phan RCW, Rajarajan M, et al. Privacy-preserving blockchain based IoT ecosystem using attribute-based encryption. 2017 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS). Published online December 2017. doi: 10.1109/ants.2017.8384164

22. Yang J, He S, Lin Y, et al. Multimedia cloud transmission and storage system based on internet of things. Multimedia Tools and Applications. 2015, 76(17): 17735-17750. doi: 10.1007/s11042-015-2967-9

23. Rahman A, Islam MdJ, Rahman Z, et al. DistB-Condo: Distributed Blockchain-Based IoT-SDN Model for Smart Condominium. IEEE Access. 2020, 8: 209594-209609. doi: 10.1109/access.2020.3039113

24. Rahman A, Nasir MK, Rahman Z, et al. DistBlockBuilding: A Distributed Blockchain-Based SDN-IoT Network for Smart Building Management. IEEE Access. 2020, 8: 140008-140018. doi: 10.1109/access.2020.3012435

25. Rahman Z, Khalil I, Yi X, et al. Blockchain-Based Security Framework for a Critical Industry 4.0 Cyber-Physical System. IEEE Communications Magazine. 2021, 59(5): 128-134. doi: 10.1109/mcom.001.2000679

26. Ali M, Sadeghi MR, Liu X. Lightweight Revocable Hierarchical Attribute-Based Encryption for Internet of Things. IEEE Access. 2020, 8: 23951-23964. doi: 10.1109/access.2020.2969957

27. Kim TH, Kumar G, Saha R, et al. LiSP-XK: Extended Light-Weight Signcryption for IoT in Resource-Constrained Environments. IEEE Access. 2021, 9: 100972-100980. doi: 10.1109/access.2021.3097267

28. Gu Z, Li H, Khan S, et al. IEPSBP: A Cost-Efficient Image Encryption Algorithm Based on Parallel Chaotic System for Green IoT. IEEE Transactions on Green Communications and Networking. 2022, 6(1): 89-106. doi: 10.1109/tgcn.2021.3095707

29. Sun Y, Chatterjee P, Chen Y, et al. Efficient Identity-Based Encryption With Revocation for Data Privacy in Internet of Things. IEEE Internet of Things Journal. 2022, 9(4): 2734-2743. doi: 10.1109/jiot.2021.3109655

30. Ramesh S, Govindarasu M. An Efficient Framework for Privacy-Preserving Computations on Encrypted IoT Data. IEEE Internet of Things Journal. 2020, 7(9): 8700-8708. doi: 10.1109/jiot.2020.2998109

31. Al-Moliki YM, Alresheedi MT, Al-Harthi Y, et al. Robust Lightweight-Channel-Independent OFDM-Based Encryption Method for VLC-IoT Networks. IEEE Internet of Things Journal. 2022, 9(6): 4661-4676. doi: 10.1109/jiot.2021.3107395

32. Kuldeep G, Zhang Q. Design Prototype and Security Analysis of a Lightweight Joint Compression and Encryption Scheme for Resource-Constrained IoT Devices. IEEE Internet of Things Journal. 2022, 9(1): 165-181. doi: 10.1109/jiot.2021.3098859

33. Gupta N, Jati A, Chattopadhyay A. MemEnc: A Lightweight, Low-Power, and Transparent Memory Encryption Engine for IoT. IEEE Internet of Things Journal. 2021, 8(9): 7182-7191. doi: 10.1109/jiot.2020.3040846

34. Durga R, Poovammal E, Ramana K, et al. CES Blocks—A Novel Chaotic Encryption Schemes-Based Blockchain System for an IoT Environment. IEEE Access. 2022, 10: 11354-11371. doi: 10.1109/access.2022.3144681

35. Marry P, Yenumula K, Katakam A, et al. Blockchain based Smart Healthcare System. 2023 International Conference on Sustainable Computing and Smart Systems (ICSCSS). Published online June 14, 2023. doi: 10.1109/icscss57650.2023.10169704

36. Beaulieu R, Clark ST, Douglas S, et al. The SIMON and speck families of lightweight block ciphers. In: Proceedings of the 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC); 8-12 June 2015; San Francisco, USA. pp. 1–6.

37. Salem Balobaid A, Alagrash YH, Hussein Fadel A, et al. Modeling of blockchain with encryption based secure education record management system. Egyptian Informatics Journal. 2023, 24(4): 100411. doi: 10.1016/j.eij.2023.100411

38. Habeeb S, Hassan RF. Sensors data encryption using TSFS Algorithm. Journal of Madent Alelem College. 2018, 10(1).

39. Naif JR, Majeed GA, Farhan AK. Secure IoT System Based on Chaos- Modified Lightweight AES. International Conference on Advanced Science and Engineering (ICOASE). 2019.

40. Saeed Al-Wattar AH. A Review of Block Ciphers S-Boxes Tests Criteria. Iraqi Journal of Statistical Science. 2019. 1-14.

41. Beaulieu R, Shors D, Smith J, et al. The SIMON and SPECK lightweight block ciphers. Proceedings of the 52nd Annual Design Automation Conference. Published online June 7, 2015. doi: 10.1145/2744769.2747946

42. Aruna S, Usha G. S-DAC: A Novel Dynamic Substitution boxes using hybrid chaotic system and Deoxyribonuceic Acid (DNA) coding for counterfeiting Side-Channel Attacks. Personal and Ubiquitous Computing. 2021, 27(3): 1321-1334. doi: 10.1007/s00779-021-01579-4

43. Rahman Z, Yi X, Billah M, et al. Enhancing AES Using Chaos and Logistic Map-Based Key Generation Technique for Securing IoT-Based Smart Home. Electronics. 2022, 11(7): 1083. doi: 10.3390/electronics11071083




DOI: https://doi.org/10.32629/jai.v7i5.1369

Refbacks

  • There are currently no refbacks.


Copyright (c) 2024 Malathi Chakravarthula, Venkata Krishna. P, Sandhya Rani. K

License URL: https://creativecommons.org/licenses/by-nc/4.0/