Energy-efficient dynamic homomorphic security scheme for fog computing in IoT networks

https://doi.org/10.1016/j.jisa.2021.102768Get rights and content

Abstract

Recently, there is an exponential increase in the multimedia and other data over the Internet of Things (IoT). This data is generally send to the cloud for processing and storage. The fog layer in-between readily bridges communication among the IoT devices and the cloud. It delivers services efficiently by computing and analyzing various multimedia information generated by the IoT devices residing on the sensors. However, provision of effective security and energy are critical challenges. The purpose of this work is to enhance the secure transfer of information like multimedia. This scheme uses Message Queue Telemetry Transport (MQTT) protocol over SSL/TLS. Since MQTT is vulnerable to eavesdropping, the Elliptic curve-ElGamal cryptography algorithm is introduced which lends a homomorphic factor thereby mitigating man-in-the-middle attack. The dynamic key change and proportional offloading of data as proposed in the current research work helps to preserve node energy by selectively transferring data to the cloud and the fog according to the data topic. The results depict that the system security and lifetime can be improved in comparison to the existing protocols.

Introduction

In the recent years, IoT has been evolved to a paradigm which makes it possible to interconnect the physical objects and humans in smart cities/homes etc. This has been possible due to the advancement in various communication and networking technologies [1]. Moreover, multimedia IoT systems have taken a greater leap, and have been widely used in surveillance,industrial automation [2], [3], etc. Although IoT offers numerous benefits, it also faces challenges in this field. The four biggest issues looming this sector are privacy [4], [5], [6], cybersecurity [7], [8], energy consumption [9], [10] and efficient routing protocols [11], [12].

To address these issues, cloud computing has been introduced in IoT, and data is transferred to this platform for analysis and processing. The concept of device-to-device(D2D) communication-aided fog computing [13] has evolved recently. It authenticates proximal devices without the use of a centralized server. It has also proved fruitful in coping with security and privacy issues [14]. To deal with latency and bandwidth issues in the cloud, fog computing and mobile edge computing (MEC) paradigms have emerged in the recent years. This work introduces a similar hierarchical architecture with intermediate fog layer, as shown in Fig. 1, depicting the flow of information. The fog layer acts as a gateway by filtering the data, processing it and sending the heavier computations to the cloud layer. In this scheme, the data is divided according to MQTT topics [15]. If the message topic needs fewer computations, it is directed to the fog nodes else it is offloaded to the cloud data centers for heavier computations. The major contributions and issues this work resolves are as follows:

  • Firstly, Proportional data offloading is proposed in this work which decreases energy consumption, a major concern of an IoT framework.

  • Secondly, this work aims to increase security by using hybrid asymmetric cryptography algorithm namely ECC-ElGamal, a homomorphic encryption [16] technique. Elliptic Curve Digital Signature Algorithm (ECDSA) is implemented in the application layer to maintain proof of identities and data integrity.

  • Dynamic Key Change is implemented to mitigate eavesdropping and man-in-the-middle (MITM) attacks. The dynamic key change helps to conserve system energy and protects the system from the security attacks by using different curves based on the node energy level.

  • The simulation has been performed in this environment and the results depict that the proposed algorithm improvises the energy consumption and enhances security.

The dynamic key change and proportional offloading of the data are the main context parameters that are related to node battery and security. Thus, the framework is designed to maintain confidentiality, security and integrity in the system.

The three-tier fog computing system as shown in Fig. 2 comprises the following three entities: the cloud data centers, the fog server, and the sensor/actuator module with inter and cross-layer communication. The heterogeneous data from the sensor devices reach a central gateway or the base station which processes the data before sending it to the remote servers through MQTT.

The remainder of the paper gives an insight into the proposed framework and methodologies used. In Section 2, various security and energy related literature is reviewed. In Section 2.3, motivation and contributions of the work are discussed. Section 3, discusses the different parameters used in our work. In Section 4, the proposed work is introduced which includes the system model, followed by the security algorithm under which dynamic key change according to node battery and homomorphic encryption is discussed. In Section 5, security and energy analysis proves that with the right selection of parameters, power consumption can be substantially improved and it can mitigate security issues such as MITM attacks. In Section 6, the performance of the proposed system is evaluated. Finally, conclusions are drawn and future scope of this work is discussed in Section 7.

Section snippets

Literature review

Rapid innovations in IoT has lead to advanced deployment of things in communication network. Under this section, related works achieved various goals in security and energy conservation with respect to fog computing and homomorphic encryption are reviewed.

Key elements and parameters

The underlying fog computing architecture is an energy-efficient system to enable proportional offloading which allows smooth functioning of the entities and consumes less power. The parameters such as MQTT topics, dynamic key change, and elliptic curves help the model consume less power and make it more secure. All these parameters are discussed in detail below.

Proposed scheme

In the IoT technology, security and energy consumption are the two most important concerns as researched in [4], [10]. This work uses ECC–ElGamal encryption algorithm with proportional offloading and dynamic key change to mitigate security attacks like MITM and eavesdropping and renders faster computation.

ElGamal Encryption algorithm is well suited for the IoT devices, however, it runs slow. To complement speed and the security issues of the ElGamal algorithm, integration of ECC and ElGamal

Performance analysis

In this section, security and robustness of the proposed system under varied attacks is analyzed and then energy aspect of the proposed system is evaluated.

Simulation results and evaluation

The proposed fog based IoT framework is implemented in the configuration as shown in Fig. 2. Mobile phones with an android environment may be used as user devices. Since communication security protocol SSL/TLS is not extended to the MQTT broker, a novel security algorithm is proposed to resist attacks on the system. The security algorithm may be tested on a Windows-7 2 GB RAM Laptop on Visual Studio in Python. The configuration details are summarized in Table 2. It uses tinyec and registry

Conclusions

This work proposes a new energy-efficient IoT security system where sensor devices and fog nodes share information using a secure MQTT protocol. The scheme proposes proportional offloading where IoT devices offload data to the fog nodes and/or the cloud centers according to computational power required by message packets in order to effectively use energy. The MQTT payloads are encrypted using ECC–ElGamal which is a homomorphic encryption technique. It helps in mitigating data tampering and

CRediT authorship contribution statement

Sejal Gupta: Methodology, Software, Writing - original draft. Ritu Garg: Conceptualization, Supervision. Nitin Gupta: Writing - review & editing, Supervision. Waleed S. Alnumay: Conceptualization, Formal analysis. Uttam Ghosh: Conceptualization, Writing - review & editing. Pradip Kumar Sharma: Conceptualization, Formal analysis, Writing - review & editing.

Declaration of Competing Interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgments

The work is funded by Researchers Supporting Project grant number (RSP-2020/250), King Saud University, Riyadh, Saudi Arabia .

References (34)

  • HayatO. et al.

    A survey on security and privacy challenges in device discovery for next-generation systems

    IEEE Access

    (2020)
  • SrivastavaS. et al.

    A survey on mobile agent based intrusion detection system

  • MukherjeeM. et al.

    Security and privacy in fog computing: Challenges

    IEEE Access

    (2017)
  • KapoorC. et al.

    A survey on energy efficient routing for delay minimization in iot networks

  • KambleA. et al.

    Security attacks and secure routing protocols in RPL-based internet of things: Survey

  • GopeP. et al.

    Anonymous communications for secure device-to-device-aided fog computing: architecture, challenges, and solutions

    IEEE Consum Electron Mag

    (2019)
  • PuY. et al.

    Two secure privacy-preserving data aggregation schemes for IoT

    Wirel Commun Mob Comput

    (2019)
  • Cited by (30)

    • S-FoS: A secure workflow scheduling approach for performance optimization in SDN-based IoT-Fog networks

      2023, Journal of Information Security and Applications
      Citation Excerpt :

      Therefore, it is necessary to ensure that time-critical applications are executed reliably and successfully regardless of fog-level node attacks [3]. IoT devices’ need for low energy consumption makes their microarchitecture less appropriate for deploying computationally intensive security defense mechanisms, rendering them more vulnerable to various assaults [4,5]. N. Neshenko et al. [6] have discussed the security susceptibilities for fog devices and IoT devices in IoT networks.

    View all citing articles on Scopus
    View full text