skip to main content
10.1145/3568231.3568263acmotherconferencesArticle/Chapter ViewAbstractPublication PagessietConference Proceedingsconference-collections
research-article

Implementation of lightweight block cipher for IoT communication module

Published:13 January 2023Publication History

ABSTRACT

LoRa (Long Range) as the latest wireless IoT connectivity is evolving and gaining popularity in low-power operated embedded systems. LoRa uses frequency as its communication method and has a feature called broadcast. In this study LoRa connects an end device and a gateway to transmits data via broadcast with the same frequency. However, data sent over LoRa is vulnerable to third-party attacks. This study proposed security measure in the form of encryption. SIMON algorithm is applied to secure important data and accessed by an unauthorized party. There are 10 variety of SIMON implemented, and they are compared based on their performance. Furthermore, SIMON is implemented by using various mode of operation e.g. ECB, CBC, OFB, PCBC, CTR, CFB, CTR, and compared the result by analyzing them using MANOVA. The results of this study show that there is significant difference among various SIMON algorithm with the average time required tends to be faster in shorter key and block size to perform encryption and decryption over LoRa on various mode of operation. Hence this study offered insight on how to secure data over LoRa network depending on the needed security level.

References

  1. Devalal, S. and Karthikeyan, A., 2018. LoRa Technology - An Overview. 2018 Second International Conference on Electronics, Communication and Aerospace Technology (ICECA), [online] (Iceca), pp.284–290.Google ScholarGoogle Scholar
  2. Lora-alliance, 2015. A technical overview of LoRa ® and LoRaWAN TM What is it? [online] (November). Available at: <https://lora-alliance.org/resource-hub/what-lorawantm>.Google ScholarGoogle Scholar
  3. Semiconductors, N.X.P., 2018. IoT Device Secure Connection with LoRa.Google ScholarGoogle Scholar
  4. Noura H., Hatoum T., Salman O., Yaacoub J, and Chehab A., “LoRaWAN Secu-rity Survey: Issues, Threats and Possible Mitigation Techniques,” Internet of Things, vol. 12, 2020.Google ScholarGoogle Scholar
  5. X. Yang, E. Karampatzakis, C. Doerr, F. Kuipers, Security vulnerabilities in LoRaWAN, in: 2018 IEEE/ACM Third International Conference on Internet-of-Things Design and Implementation (IoTDI), IEEE, 2018, pp. 129Google ScholarGoogle ScholarCross RefCross Ref
  6. T. Mundt, A. Gladisch, S. Rietschel, J. Bauer, J. Goltz, S. Wiedenmann, General security considerations of LoRaWAN version 1.1 infrastructures, in: Proceed-ings of the 16th ACM International Symposium on Mobility Management and Wireless Access, in: MobiWac’18, ACM, New York, NY, USA, 2018, pp. 118–123, doi:10.1145/3265863.3265882.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. C. Salinesi, R. Mazo, O. Djebbi, D. Diaz, A. Lora-Michiels, Constraints: the core of product line engineering, in: Research Challenges in Information Sci-ence (RCIS), 2011 Fifth International Conference on, IEEE, 2011, pp. 1–10.Google ScholarGoogle Scholar
  8. K.-L. Tsai, Y.-L. Huang, F.-Y. Leu, I. You, Y.-L. Huang, C.-H. Tsai, AES-128 based secure low power communication for LoRaWAN iot environments, IEEE Access 6 (2018) 45325–45334.Google ScholarGoogle ScholarCross RefCross Ref
  9. F. Kuipers, Security vulnerabilities in LoRaWAN.Google ScholarGoogle Scholar
  10. Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers. Simon and speck: Block ciphers for the internet of things. Cryptology ePrint Archive, Report 2015/585, 2015. http://eprint.iacr.org/Google ScholarGoogle Scholar
  11. Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers. The simon and speck families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404, 2013. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  12. Christophe Canni`ere, Orr Dunkelman, and Miroslav Kneˇzevi´c. Katan and ktantan – a family of small and efficient hardware-oriented block ciphers. In Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems, pages 272–288. Springer-Verlag, 2009.Google ScholarGoogle Scholar
  13. K. Shibutani, T. Isobe, H. Hiwatari, A. Mitsuda, T. Akishita, and T. Shirai. Pic-colo: An Ultra-Lightweight Blockcipher. In Cryptographic and Embedded Sys-tems - CHES 2011, volume 6917 of LNCS, pages 342–357. Springer, 2011.Google ScholarGoogle Scholar
  14. K. Minematsu. TWINE Block Cipher. Personal communication regarding results from [57], July 2014.Google ScholarGoogle Scholar
  15. A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Rob-shaw, Y. Seurin, and C. Vikkelsoe. PRESENT: An Ultra-Lightweight Blockci-pher. In Cryptographic Hardware and Embedded Systems - CHES 2007, volume 4727 of LNCS, pages 450– 466. Springer, 2007.Google ScholarGoogle Scholar
  16. H. Yap, K. Khoo, A. Poschmann, and M. Henricksen. EPCBC — A Block Cipher Suitable for Electronic Product Code Encryption. In D. Lin, G. Tsudik, and X. Wang, editors, Cryptology and Network Security, CANS 2011, volume 7092 of LNCS, pages 76–97. Springer, 2011.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Will G Hopkins. 2016. A New View of Statistics. http://sportsci.org/resource/stats/ [accessed on February 2019]Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    SIET '22: Proceedings of the 7th International Conference on Sustainable Information Engineering and Technology
    November 2022
    398 pages
    ISBN:9781450397117
    DOI:10.1145/3568231

    Copyright © 2022 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 13 January 2023

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited

    Acceptance Rates

    Overall Acceptance Rate45of57submissions,79%
  • Article Metrics

    • Downloads (Last 12 months)17
    • Downloads (Last 6 weeks)1

    Other Metrics

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format