PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Energy Saving Chaotic Sequence Based Encryption, Authentication and Hashing for M2M Communication of IoT Devices

Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this paper, the secure low-power Internet of Things (IoT) transmission methods for encryption and digital signature are presented. The main goal was to develop energyefficient method to provide IoT devices with data confidentiality, integrity, and authenticity. The cryptograph energy efficient and security algorithms modifications for IoT domain were made. The novelty in our solution is the usage of encryption method popular in the image processing in the domain of the Internet of Things. Proposed modification improves immunity for the brute-force and plain-text attacks. Furthermore, we propose the modifications for hash calculation method to transform it into digital signature calculation method that is very sensitive to input parameters. The results indicate low energy consumption of both methods, however it varies significantly depending on the architecture of the devices.
Rocznik
Strony
253--259
Opis fizyczny
Bibliogr. 19 poz., fot., rys., tab., wykr.
Twórcy
  • The Faculty of Electronics and Information Technology on Warsaw University of Technology, Warsaw, Poland
autor
  • The Faculty of Electronics and Information Technology on Warsaw University of Technology, Warsaw, Poland
Bibliografia
  • [1] A. Baalaaji and R. Bevi, “Design of a novel chaotic neural network based encryption system for security applications,” Journal of the Chinese Institute of Engineers, vol. 44, no. 5, 2021. [Online]. Available: https://doi.org/10.1080/02533839.2021.1919558
  • [2] A. Roy Chowdhurya, T. Chatterjeeb, and S. DasBit, “Locha: A light-weight one-way cryptographic hash algorithm for wireless sensor network,” Procedia Computer Science, vol. 32, 2014. [Online]. Available: https://doi.org/10.1016/j.procs.2014.05.453
  • [3] A. Maetouq, S. Mohd Daud, N. Azurati Ahmad, N. Maarop, N. N. Amir Sjarif, and H. Abas, “Comparison of hash function algorithms against attacks: A review,” International Journal of Advanced Computer Science and Applications, vol. 9, no. 8, 2018. [Online]. Available: https://dx.doi.org/10.14569/IJACSA.2018.090813
  • [4] D. Berendsen, “A comparative study on signature schemes for iot devices,” Tu Delft, 2021. [Online]. Available: http://resolver.tudelft.nl/uuid:5d7ffd26-6576-4316-bc4f-81858be48018
  • [5] H. Kaur and T. S. Panag, “Cryptography using chaotic neural network,” International Journal of Information Technology and Knowledge Management July-December, vol. 4, no. 2, 2011.
  • [6] L. Chen, Q. Zhang, J. Ma, and K. Li, “Research on neural network chaotic encryption algorithm in wireless network security communication,” EURASIP Journal on Wireless Communications and Networking, no. 1, 2019. [Online]. Available: https://doi.org/10.1186/s13638-019-1476-3
  • [7] M. Wang, X. Wang, Y. Zhang, S. Zhou, T. Zhao, and N. Yao, “A novel chaotic system and its application in a color image cryptosystem,” Optics and Lasers in Engineering, no. 121, 2019. [Online]. Available: https://doi.org/10.1016/j.optlaseng.2019.05.013
  • [8] F. Michael, D. David, and N. Christophe, “A fast chaos-based pseudo-random bit generator using binary64 floating-point arithmetics,” Scholarly Journal, 2014. [Online]. Available: https://hal.archives-ouvertes.fr/hal-01024689
  • [9] L. Chengqing, L. Shujun, Z. D, and C. GR, “Chosen-plaintext cryptanalysis of a clipped-neural-network-based chaotic cipher,” pp. 630-636, 01 2005.
  • [10] C. Li, S. Li, D. Zhang, , and G. Chen, “Cryptanalysis of a chaotic neural network based multimedia encryption scheme,” Lecture Notes in Computer Science, 2004. [Online]. Available: http://dx.doi.org/10.1007/978-3-540-30543-9_53
  • [11] B. Schneier, Applied Cryptography: Protocols, Algorithms and Source Code in C, 20th Anniversary Edition. Wiley, 2015.
  • [12] Z. Al-Odat, E. Al-Qtiemat, and S. Khan, “An efficient lightweight cryptography hash function for big data and iot applications,” 10 2020, pp. 66-71.
  • [13] A. Alfrhan, T. Moulahi, and A.-a. Abdulatif, “Comparative study on hash functions for lightweight blockchain in internet of things (iot),” Blockchain: Research and Applications, vol. 2, p. 100036, 11 2021.
  • [14] L. Wang, “Describe prime number gaps pattern by logistic mapping,” 06 2013.
  • [15] N. Pareek, V. Patidar, and K. Sud, “Cryptography using multiple one dimensional chaotic maps,” Communications in Nonlinear Science and Numerical Simulation, vol. 10, no. 7, 2005. [Online]. Available: https://doi.org/10.1016/j.cnsns.2004.03.006
  • [16] M. Alawida, A. Samsudin, J. Teh, and W. Alshoura, “Digital cosine chaotic map for cryptographic applications,” IEEE Access, vol. 7, 2019. [Online]. Available: https://doi.org/10.1109/ACCESS.2019.2947561
  • [17] R. Boriga, A. Dsscslescu, and A. Diaconu, “A new one-dimensional chaotic map and its use in a novel real-time image encryption scheme,” Hindawi, 2014. [Online]. Available: https://doi.org/10.1155/2014/409586
  • [18] A. Mansouria and X. Wang, “A novel one-dimensional chaotic map generator and its application in a new index representation-based image encryption scheme,” Information Sciences, vol. 563, 2021. [Online]. Available: https://doi.org/10.1016/j.ins.2021.02.022
  • [19] A. Rukhin, J. Soto, J. Nechvatal, M. Smid, and E. Barker, “A statistical test suite for random and pseudorandom number generators for cryptographic applications,” NIST Special Publication 800-22, Gaithersburg, MD, US,, vol. 800, p. 163, 05 2001.
Uwagi
Opracowanie rekordu ze środków MEiN, umowa nr SONP/SP/546092/2022 w ramach programu "Społeczna odpowiedzialność nauki" - moduł: Popularyzacja nauki i promocja sportu (2022-2023).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-32544371-2bf3-4651-a759-a34a08d895c1
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.