Secure Communication Protocol for Arduino-based IoT Using Lightweight Cryptography

Rizki Agus Zandra Kurniawan, Sri Wahjuni, Shelvie Nidya Neyman

Abstract


We witness massive implementations of the Internet of Things (IoT) in smart homes, smart buildings, smart vehicles, smart wearables as well as Industry 4.0 initiatives. Along with the massive adoption, IoT security has become more important and crucial in this case. Arduino, as IoT hardware platform, also requires enhancements on its security to ensure that data it transmits and receives is secured and has not been tampered in any way. Transmitting of IoT data and telecommand in plaintext is not secure. Securing transmission using traditional block cipher is computationally intensive for embedded-systems with low memory and computing power like Arduino. This research proposes a novel lightweight security communication protocol that is lightweight enough to run on the Arduino platform. The proposed protocol shall be utilizing a lightweight key agreement scheme, the SPECK lightweight block cipher, and BLAKE2s hash function. This protocol is designed to support telemetry and telecommand by using publisher-subscriber, which also is aimed to be extensible but straightforward for future enhancements. This research shows that a secure IoT communication protocol can be designed and implemented on Arduino devices and another IoT platform running Arduino core such as the ESP32. The performance evaluation of this protocol in Arduino Mega shows that the INIT phase's average execution time is 26.83 milliseconds. The key agreement is 13.50 milliseconds, and the encryption-decryption of telemetry and telecommand messages requires 25 milliseconds execution time. The protocol performance evaluation in ESP32 has an average execution time for INIT phase 44.63 milliseconds. The key agreement phase, 13.90 milliseconds, and the encryption and decryption of telemetry and telecommand messages requires an execution time of 17.10 milliseconds.

Keywords


Arduino; blake2s; IoT security; lightweight cryptography; pervasive computing; security protocol for IoT; speck cipher.

Full Text:

PDF

References


Ahmad J, Zafar F, “Review of body area network technology & wireless medical monitoring.†International Journal of Information and Communication Technology. 2(2)., 2012.

Yadav G, Devi HMS., “Arduino based Security System – An Application of IOTâ€, International Journal of Engineering Trends and Technology (IJETT) – Special Issue. pp. 209–212. 2017.

Wahjuni S, Maarik A, Budiardi T. “The Fuzzy Inference System for Intelligent Water Quality Monitoring System to Optimize Eel Fish Farmingâ€, Proceeding of The International Symposium on Electronics and Smart Devices. Bandung (ID), 2016.

Wahjuni S, Waladi A. “Komiot: Exploring Rest Protocol for IoT Server of The Automatic Control System for Production Land Irrigation.â€, Proceedings of The 4th International Seminar on Sciences “Sciences for Green Development†pp.71-81., 2017

(2018) ESET We Live Security Website [Online]. Available: https://www.welivesecurity.com/2018/03/02/start-analyzing-security-iot-devices/

Loi F, Sivanathan A, Gharakheili HH, Radford A, Sivaraman, V. “Systematically evaluating security and privacy for consumer IoT devicesâ€, In Proceedings of the 2017 Workshop on Internet of Things Security and Privacy (pp. 1-6), 2017.

Wu W, Zhang L. “LBlock: a lightweight block cipherâ€. International Conference on Applied Cryptography and Network Security (pp. 327-344). Berlin(DE): Springer, 2011.

Dinu D, Le Corre Y, Khovratovich D, Perrin L, Großschädl J, Biryukov A, “Triathlon of lightweight block ciphers for the internet of thingsâ€, Journal of Cryptographic Engineering. pp.1-20., 2015.

Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B. and Wingers, L. “The SIMON and SPECK block ciphers on AVR 8-bit microcontrollersâ€. In International Workshop on Lightweight Cryptography for Security and Privacy (pp. 3-20). Springer, Cham., 2014

Beaulieu R., Treatman-Clark S, Shors D, Weeks B, Smith J, Wingers L., “The SIMON and SPECK lightweight block ciphersâ€. 52nd ACM/EDAC/IEEE Design Automation Conference (DAC) (pp. 1-6)., 2015.

Biryukov A, Dinu D, Großschädl J., “Correlation power analysis of lightweight block ciphers: from theory to practiceâ€., In International Conference on Applied Cryptography and Network Security. (pp. 537-557), 2016.

Dinur, I. “Improved differential cryptanalysis of round-reduced speckâ€. In International Conference on Selected Areas in Cryptography (pp. 147-164). Springer, Cham. 2014

Dwivedi, A.D., Morawiecki, P. and Srivastava, G. “Differential cryptanalysis of round-reduced SPECK suitable for internet of things devicesâ€. IEEE Access, 7, pp.16476-16486., 2019

Fu, K., Wang, M., Guo, Y., Sun, S. and Hu, L. “MILP-based automatic search algorithms for differential and linear trails for SPECKâ€. In International Conference on Fast Software Encryption (pp. 268-288). Springer, Berlin, Heidelberg. 2016, March.

Aumasson, J.P., Neves, S., Wilcox-O’Hearn, Z. and Winnerlein, C., “BLAKE2: simpler, smaller, fast as MD5â€. In International Conference on Applied Cryptography and Network Security (pp. 119-135). Springer, Berlin, Heidelberg. 2013, June

Jain, A.K., Jones, R. and Joshi, P.. “Survey of Cryptographic Hashing Algorithms for Message Signingâ€. Int. J. Comput. Sci. Technol, 8, pp.18-22. , 2017

Luykx, A., Mennink, B. and Neves, S. “Security analysis of BLAKE2’s modes of operation.†IACR Transactions on Symmetric Cryptology, pp.158-176.`, 2016.

Bin-Rabiah A, Ramakrishnan KK, Liri E, Kar K. “A Lightweight Authentication and Key Exchange Protocol for IoTâ€. Workshop on Decentralized IoT Security and Standards (DISS). San Diego(US), 2018.




DOI: http://dx.doi.org/10.18517/ijaseit.12.2.8601

Refbacks

  • There are currently no refbacks.



Published by INSIGHT - Indonesian Society for Knowledge and Human Development