An Extensive review on IoT security challenges and LWC implementation on tiny hardware for node level security evaluation

##plugins.themes.academic_pro.article.main##

SWAPNIL SUTAR
Priyanka Mekala

Abstract

Internet-of-Things (IoT) offers a novel intelligent ecosystem that consists of various physical objects interconnected via the internet, which draws the attention of researchers, academicians, and industrialists. Various physical objects are embedded systems that perform dedicated operations that include sensing, monitoring, and controls. Such connectivity of embedded system devices over the internet creates an intelligent mesh worldwide and makes city, industry, and human life entirely automated and intelligent. However, the existing embedded system with radio modules is battery operated, referred to as a low-resourced device. Further, it is expected that the device should consume less operational power. Tiny size devices are offering less memory which creates a resource-constrained environment. An efficient hardware implementation of security algorithms is challenging in a constrained environment that satisfies all performance metrics. Standard internet connectivity of all devices with new wireless paradigms (e.g. ZigBee, LoRa, Wi-Fi, SigFox, etc.) essentially needs to be scrutinized for secured data communication and other security flaws. The universal connection allows an adversary to access secured technology via vulnerable systems. Many researchers are analyzing IoT technologies in every possible aspect to provide an economically secured solution. Importing software-tested encryption standards on hardware with efficient results can produce reliable IoT nodes. In this paper, we present the overview of IoT infrastructure with supporting data communication protocols. Also, we discussed essential cryptographic design rationale to minimize overall structure with the importance of metrics. Environmental and implementation based challenges, trade-off, and importance of cryptography towards the development of secured IoT node with Light-Weight Cipher (LWC) ANU and PRESENT proof-of-concept for generic application is provided in this research.

##plugins.themes.academic_pro.article.details##

How to Cite
SUTAR, S., & Mekala, P. (2022). An Extensive review on IoT security challenges and LWC implementation on tiny hardware for node level security evaluation. International Journal of Next-Generation Computing, 13(1). https://doi.org/10.47164/ijngc.v13i1.424

References

  1. Al-Dabbagh, S. S. M., Sulaiman, A. G., Al Shaikhli, I. F. T., Al-Enezi, K. A., and Alenezi, A. Y. 2018. Improving the cost factor of dlbca lightweight block cipher algorithm. Indonesian Journal of Electrical Engineering and Computer Science 10, 2, 786–791. DOI: https://doi.org/10.11591/ijeecs.v10.i2.pp786-791
  2. Al-Fuqaha, A., Guizani, M., Mohammadi, M., Aledhari, M., and Ayyash, M. 2015. Internet of things: A survey on enabling technologies, protocols, and applications. IEEE communications surveys & tutorials 17, 4, 2347–2376. DOI: https://doi.org/10.1109/COMST.2015.2444095
  3. Alabdulsalam, S., Schaefer, K., Kechadi, T., and Le-Khac, N.-A. 2018. Internet of things forensics–challenges and a case study. In IFIP International Conference on Digital Forensics. Springer, 35–48. DOI: https://doi.org/10.1007/978-3-319-99277-8_3
  4. Alassaf, N., Gutub, A., Parah, S. A., and Al Ghamdi, M. 2019. Enhancing speed of simon: a light-weight-cryptographic algorithm for iot applications. Multimedia Tools and Applications 78, 23, 32633–32657. DOI: https://doi.org/10.1007/s11042-018-6801-z
  5. Aras, E., Ramachandran, G. S., Lawrence, P., and Hughes, D. 2017. Exploring the security vulnerabilities of lora. In 2017 3rd IEEE International Conference on Cybernetics (CYBCONF). IEEE, 1–6. DOI: https://doi.org/10.1109/CYBConf.2017.7985777
  6. Ariza, J., Garc´es, K., Cardozo, N., S´anchez, J. P. R., and Vargas, F. J. 2021. Iot architecture for adaptation to transient devices. Journal of Parallel and Distributed Computing 148, 14–30. DOI: https://doi.org/10.1016/j.jpdc.2020.09.012
  7. Banik, S., Pandey, S. K., Peyrin, T., Sasaki, Y., Sim, S. M., and Todo, Y. 2017. Gift: a small present. In International Conference on Cryptographic Hardware and Embedded Systems. Springer, 321–345. DOI: https://doi.org/10.1007/978-3-319-66787-4_16
  8. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., and Wingers, L. 2015. The simon and speck lightweight block ciphers. In Proceedings of the 52nd Annual Design Automation Conference. 1–6. DOI: https://doi.org/10.1145/2744769.2747946
  9. Beierle, C., Jean, J., K¨olbl, S., Leander, G., Moradi, A., Peyrin, T., Sasaki, Y., Sasdrich, P., and Sim, S. M. 2016. The skinny family of block ciphers and its lowlatency variant mantis. In Annual International Cryptology Conference. Springer, 123–153. DOI: https://doi.org/10.1007/978-3-662-53008-5_5
  10. Bhardwaj, I., Kumar, A., and Bansal, M. 2017. A review on lightweight cryptography algorithms for data security and authentication in iots. In 2017 4th International Conference on Signal Processing, Computing and Control (ISPCC). IEEE, 504–509. DOI: https://doi.org/10.1109/ISPCC.2017.8269731
  11. Biswas, A., Majumdar, A., Nath, S., Dutta, A., and Baishnab, K. 2020. Lrbc: a lightweight block cipher design for resource constrained iot devices. Journal of Ambient Intelligence and Humanized Computing, 1–15. DOI: https://doi.org/10.1007/s12652-020-01694-9
  12. Bogdanov, A., Khovratovich, D., and Rechberger, C. 2011. Biclique cryptanalysis of the full aes. In International conference on the theory and application of cryptology and information security. Springer, 344–371. DOI: https://doi.org/10.1007/978-3-642-25385-0_19
  13. Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J., Seurin, Y., and Vikkelsoe, C. 2007. Present: An ultra-lightweight block cipher. In International workshop on cryptographic hardware and embedded systems. Springer, 450– 466. DOI: https://doi.org/10.1007/978-3-540-74735-2_31
  14. Bogdanov, A. and Rijmen, V. 2014. Linear hulls with correlation zero and linear cryptanalysis of block ciphers. Designs, codes and cryptography 70, 3, 369–383. DOI: https://doi.org/10.1007/s10623-012-9697-z
  15. Carracedo, J. M., Milliken, M., Chouhan, P. K., Scotney, B., Lin, Z., Sajjad, A., and Shackleton, M. 2018. Cryptography for security in iot. In 2018 Fifth International Conference on Internet of Things: Systems, Management and Security. IEEE, 23–30. DOI: https://doi.org/10.1109/IoTSMS.2018.8554634
  16. Coman, F. L., Malarski, K. M., Petersen, M. N., and Ruepp, S. 2019. Security issues in internet of things: Vulnerability analysis of lorawan, sigfox and nb-iot. In 2019 Global IoT Summit (GIoTS). IEEE, 1–6. DOI: https://doi.org/10.1109/GIOTS.2019.8766430
  17. Dahiphale, V., Bansod, G., Zambare, A., and Pisharoty, N. 2020. Design and implementation of various datapath architectures for the anu lightweight cipher on an fpga. Frontiers of Information Technology & Electronic Engineering 21, 4, 615–628. DOI: https://doi.org/10.1631/FITEE.1800681
  18. Devalal, S. and Karthikeyan, A. 2018. Lora technology-an overview. In 2018 Second International Conference on Electronics, Communication and Aerospace Technology (ICECA). IEEE, 284–290. DOI: https://doi.org/10.1109/ICECA.2018.8474715
  19. Dhanda, S. S., Singh, B., and Jindal, P. 2020. Lightweight cryptography: A solution to secure iot. Wireless Personal Communications 112, 3, 1947–1980. DOI: https://doi.org/10.1007/s11277-020-07134-3
  20. Dinu, D., Le Corre, Y., Khovratovich, D., Perrin, L., Großsch¨adl, J., and Biryukov, A. 2019. Triathlon of lightweight block ciphers for the internet of things. Journal of Cryptographic Engineering 9, 3, 283–302. DOI: https://doi.org/10.1007/s13389-018-0193-x
  21. El-Haii, M., Chamoun, M., Fadlallah, A., and Serhrouchni, A. 2018. Analysis of cryptographic algorithms on iot hardware platforms. In 2018 2nd Cyber Security in Networking Conference (CSNet). IEEE, 1–5. DOI: https://doi.org/10.1109/CSNET.2018.8602942
  22. Fowler, D. S., Cheah, M., Shaikh, S. A., and Bryans, J. 2017. Towards a testbed for automotive cybersecurity. In 2017 IEEE International Conference on Software Testing, Verification and Validation (ICST). IEEE, 540–541. DOI: https://doi.org/10.1109/ICST.2017.62
  23. Gao, J., Lei, L., and Yu, S. 2015. Big data sensing and service: A tutorial. In 2015 IEEE First International Conference on Big Data Computing Service and Applications. IEEE, 79–88. DOI: https://doi.org/10.1109/BigDataService.2015.45
  24. Gong, W., Choi, P., and Kim, D. K. 2020. Hardware implementation of lightweight block ciphers for iot sensors. Journal of Semiconductor Technology and Science 20, 4, 381–389. DOI: https://doi.org/10.5573/JSTS.2020.20.4.381
  25. Gong, Z., Nikova, S., and Law, Y. W. 2011. Klein: a new family of lightweight block ciphers. In International Workshop on Radio Frequency Identification: Security and Privacy Issues. Springer, 1–18. DOI: https://doi.org/10.1007/978-3-642-25286-0_1
  26. Goyal, T. K., Sahula, V., and Kumawat, D. 2019. Energy efficient lightweight cryptography algorithms for iot devices. IETE Journal of Research, 1–14. DOI: https://doi.org/10.1080/03772063.2019.1670103
  27. Guin, U., Singh, A., Alam, M., Canedo, J., and Skjellum, A. 2018. A secure low-cost edge device authentication scheme for the internet of things. In 2018 31st International Conference on VLSI Design and 2018 17th International Conference on Embedded Systems (VLSID). IEEE, 85–90. DOI: https://doi.org/10.1109/VLSID.2018.42
  28. Gunathilake, N. A., Buchanan, W. J., and Asif, R. 2019. Next generation lightweight cryptography for smart iot devices:: implementation, challenges and applications. In 2019 IEEE 5th World Forum on Internet of Things (WF-IoT). IEEE, 707–710. DOI: https://doi.org/10.1109/WF-IoT.2019.8767250
  29. Hatzivasilis, G., Fysarakis, K., Papaefstathiou, I., and Manifavas, C. 2018. A review of lightweight block ciphers. Journal of cryptographic Engineering 8, 2, 141–184. DOI: https://doi.org/10.1007/s13389-017-0160-y
  30. Heys, H. M. 2002. A tutorial on linear and differential cryptanalysis. Cryptologia 26, 3, 189–221. DOI: https://doi.org/10.1080/0161-110291890885
  31. Hong, D., Lee, J.-K., Kim, D.-C., Kwon, D., Ryu, K. H., and Lee, D.-G. 2013. Lea: A 128-bit block cipher for fast encryption on common processors. In International Workshop on Information Security Applications. Springer, 3–27. DOI: https://doi.org/10.1007/978-3-319-05149-9_1
  32. Kamali, H. M., Azar, K. Z., Roshanisefat, S., Vakil, A., and Sasan, A. 2020. Extru: A lightweight, fast, and secure expirable trust for the internet of things. arXiv preprint arXiv:2004.06235 . DOI: https://doi.org/10.1109/DCAS51144.2020.9330632
  33. Katagi, M., Moriai, S., et al. 2008. Lightweight cryptography for the internet of things. Sony Corporation 2008, 7–10.
  34. Khan, N., Sakib, N., Jerin, I., Quader, S., and Chakrabarty, A. 2017. Performance analysis of security algorithms for iot devices. In 2017 IEEE Region 10 Humanitarian Technology Conference (R10-HTC). IEEE, 130–133. DOI: https://doi.org/10.1109/R10-HTC.2017.8288923
  35. Khan, R., Khan, S. U., Zaheer, R., and Khan, S. 2012. Future internet: the internet of things architecture, possible applications and key challenges. In 2012 10th international conference on frontiers of information technology. IEEE, 257–260. DOI: https://doi.org/10.1109/FIT.2012.53
  36. Kim, Y.-S. and Kim, G. 2018. A performance analysis of lightweight cryptography algorithm for data privacy in iot devices. In 2018 international conference on information and communication technology convergence (ICTC). IEEE, 936–938. DOI: https://doi.org/10.1109/ICTC.2018.8539592
  37. Knudsen, L. and Wagner, D. 2002. Integral cryptanalysis. In International Workshop on Fast Software Encryption. Springer, 112–127. DOI: https://doi.org/10.1007/3-540-45661-9_9
  38. Kouicem, D. E., Bouabdallah, A., and Lakhlef, H. 2018. Internet of things security: A top-down survey. Computer Networks 141, 199–221. DOI: https://doi.org/10.1016/j.comnet.2018.03.012
  39. Kumar, A. and Tiwari, N. 2012. Effective implementation and avalanche effect of aes. International Journal of Security, Privacy and Trust Management (IJSPTM) 1, 3/4, 31–35. DOI: https://doi.org/10.5121/ijsptm.2012.1303
  40. Kumar, M., Sk, P., and Panigrahi, A. 2014. Few: a lightweight block cipher. Turkish Journalof Mathematics and Computer Science 11, 2, 58–73.
  41. Kumar, V., Jha, R. K., and Jain, S. 2020. Nb-iot security: A survey. Wireless Personal Communications 113, 4, 2661–2708. DOI: https://doi.org/10.1007/s11277-020-07346-7
  42. Lavanya, R., Nivetha, M., Revasree, K., and Sandhiya, K. 2018. Smart chair-a telemedicine based health monitoring system. In 2018 second international conference on electronics, communication and aerospace technology (ICECA). IEEE, 459–463. DOI: https://doi.org/10.1109/ICECA.2018.8474628
  43. Lei, X., Tu, G.-H., Liu, A. X., Ali, K., Li, C.-Y., and Xie, T. 2017. The insecurity of home digital voice assistants–amazon alexa as a case study. arXiv preprint arXiv:1712.03327 .
  44. Li, L., Podder, P., and Hoque, E. 2020. A formal security analysis of zigbee (1.0 and 3.0). In Proceedings of the 7th Symposium on Hot Topics in the Science of Security. 1–11. DOI: https://doi.org/10.1145/3384217.3385617
  45. Mekala, P., Goel, S., and Sutar, S. 2020. Reflection of iot ubiquitous connectivity and security in cross-industry collaboration. Communication and Intelligent Systems: Proceedings of ICCIS 2019 120, 323. DOI: https://doi.org/10.1007/978-981-15-3325-9_25
  46. Meneghello, F., Calore, M., Zucchetto, D., Polese, M., and Zanella, A. 2019. Iot: Internet of threats? a survey of practical security vulnerabilities in real iot devices. IEEE Internet of Things Journal 6, 5, 8182–8201. DOI: https://doi.org/10.1109/JIOT.2019.2935189
  47. Mohd, B. J. and Hayajneh, T. 2018. Lightweight block ciphers for iot: energy optimization and survivability techniques. IEEE Access 6, 35966–35978. DOI: https://doi.org/10.1109/ACCESS.2018.2848586
  48. Mosenia, A. and Jha, N. K. 2016. A comprehensive study of security of internet-of-things. IEEE Transactions on emerging topics in computing 5, 4, 586–602. DOI: https://doi.org/10.1109/TETC.2016.2606384
  49. Nakahara, J., Sepehrdad, P., Zhang, B., and Wang, M. 2009. Linear (hull) and algebraic cryptanalysis of the block cipher present. In International Conference on Cryptology and Network Security. Springer, 58–75. DOI: https://doi.org/10.1007/978-3-642-10433-6_5
  50. Naru, E. R., Saini, H., and Sharma, M. 2017. A recent review on lightweight cryptography in iot. In 2017 international conference on I-SMAC (IoT in social, mobile, analytics and cloud)(I-SMAC). IEEE, 887–890. DOI: https://doi.org/10.1109/I-SMAC.2017.8058307
  51. Pandey, J. G., Goel, T., and Karmakar, A. 2018. A high-performance and area-efficient vlsi architecture for the present lightweight cipher. In 2018 31st International Conference on VLSI Design and 2018 17th International Conference on Embedded Systems (VLSID). IEEE, 392–397. DOI: https://doi.org/10.1109/VLSID.2018.96
  52. Patranabis, S., Breier, J., Mukhopadhyay, D., and Bhasin, S. 2017. One plus one is more than two: a practical combination of power and fault analysis attacks on present and present-like block ciphers. In 2017 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). IEEE, 25–32. DOI: https://doi.org/10.1109/FDTC.2017.11
  53. Peng, S.-Y., Hong, W.-C., Li, J.-T., and Huang, S.-J. 2018. Framework for efficient sca resistance verification of iot devices. In 2018 IEEE International Conference on Applied System Invention (ICASI). IEEE, 468–471. DOI: https://doi.org/10.1109/ICASI.2018.8394287
  54. Poschmann, A. Y. 2009. Lightweight cryptography cryptographic engineering for a pervasive world. eprint-iacr , 1–197.
  55. Prasetyo, K. N., Purwanto, Y., and Darlis, D. 2014. An implementation of data encryption for internet of things using blowfish algorithm on fpga. In 2014 2nd international conference on information and communication technology (ICoICT). IEEE, 75–79. DOI: https://doi.org/10.1109/ICoICT.2014.6914043
  56. Rong, B., Han, S., Kadoch, M., Chen, X., and Jara, A. 2020. Integration of 5g networks and internet of things for future smart city. DOI: https://doi.org/10.1155/2020/2903525
  57. Sadkhan, S. B. and Hamza, Z. 2017. Cryptosystems used in iot-current status and challenges. In 2017 International Conference on Current Research in Computer Science and Information Technology (ICCIT). IEEE, 58–62. DOI: https://doi.org/10.1109/CRCSIT.2017.7965534
  58. Sehrawat, D., Gill, N. S., and Devi, M. 2019. Comparative analysis of lightweight block ciphers in iot-enabled smart environment. In 2019 6th International Conference on Signal Processing and Integrated Networks (SPIN). IEEE, 915–920. DOI: https://doi.org/10.1109/SPIN.2019.8711697
  59. Seok, B. and Lee, C. 2019. Fast implementations of arx-based lightweight block ciphers (sparx, cham) on 32-bit processor. International Journal of Distributed Sensor Networks 15, 9, 1550147719874180. DOI: https://doi.org/10.1177/1550147719874180
  60. Seok, B., Sicato, J. C. S., Erzhena, T., Xuan, C., Pan, Y., and Park, J. H. 2020. Secure d2d communication for 5g iot network based on lightweight cryptography. Applied Sciences 10, 1, 217. DOI: https://doi.org/10.3390/app10010217
  61. Shah, A. and Engineer, M. 2019. A survey of lightweight cryptographic algorithms for iotbased applications. In Smart innovations in communication and computational sciences. Springer, 283–293. DOI: https://doi.org/10.1007/978-981-13-2414-7_27
  62. Shapsough, S., Aloul, F., and Zualkernan, I. A. 2018. Securing low-resource edge devices for iot systems. In 2018 International Symposium in Sensing and Instrumentation in IoT Era (ISSI). IEEE, 1–4. DOI: https://doi.org/10.1109/ISSI.2018.8538135
  63. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., and Iwata, T. 2007. The 128-bit blockcipher clefia. In International workshop on fast software encryption. Springer, 181– 195. DOI: https://doi.org/10.1007/978-3-540-74619-5_12
  64. Surendran, S., Nassef, A., and Beheshti, B. D. 2018. A survey of cryptographic algorithms for iot devices. In 2018 IEEE Long Island Systems, Applications and Technology Conference (LISAT). IEEE, 1–8. DOI: https://doi.org/10.1109/LISAT.2018.8378034
  65. Touqeer, H., Zaman, S., Amin, R., Hussain, M., Al-Turjman, F., and Bilal, M. 2021. Smart home security: challenges, issues and solutions at different iot layers. The Journal of Supercomputing, 1–37. DOI: https://doi.org/10.1007/s11227-021-03825-1
  66. Unwala, I., Taqvi, Z., and Lu, J. 2018. Iot security: Zwave and thread. In 2018 IEEE Green Technologies Conference (GreenTech). 176–182. DOI: https://doi.org/10.1109/GreenTech.2018.00040
  67. Yu, M., Zhuge, J., Cao, M., Shi, Z., and Jiang, L. 2020. A survey of security vulnerability analysis, discovery, detection, and mitigation on iot devices. Future Internet 12, 2, 27. DOI: https://doi.org/10.3390/fi12020027
  68. Zhang, W., Bao, Z., Lin, D., Rijmen, V., Yang, B., and Verbauwhede, I. 2015. Rectangle: a bit-slice lightweight block cipher suitable for multiple platforms. Science China Information Sciences 58, 12, 1–15. DOI: https://doi.org/10.1007/s11432-015-5459-7