PRISEC: Comparison of Symmetric Key Algorithms for IoT Devices

With the growing number of heterogeneous resource-constrained devices connected to the Internet, it becomes increasingly challenging to secure the privacy and protection of data. Strong but efficient cryptography solutions must be employed to deal with this problem, along with methods to standardize secure communications between these devices. The PRISEC module of the UbiPri middleware has this goal. In this work, we present the performance of the AES (Advanced Encryption Standard), RC6 (Rivest Cipher 6), Twofish, SPECK128, LEA, and ChaCha20-Poly1305 algorithms in Internet of Things (IoT) devices, measuring their execution times, throughput, and power consumption, with the main goal of determining which symmetric key ciphers are best to be applied in PRISEC. We verify that ChaCha20-Poly1305 is a very good option for resource constrained devices, along with the lightweight block ciphers SPECK128 and LEA.

[1]  Hyunsoo Yoon,et al.  First Experimental Result of Power Analysis Attacks on a FPGA Implementation of LEA , 2014, IACR Cryptol. ePrint Arch..

[2]  Georg Sigl,et al.  ChaCha20-Poly1305 authenticated encryption for high-speed embedded IoT applications , 2017, Design, Automation & Test in Europe Conference & Exhibition (DATE), 2017.

[3]  Valderi R. Q. Leithardt,et al.  Mechanism for Privacy Management Based on Data History (UbiPri-His) , 2018, J. Ubiquitous Syst. Pervasive Networks.

[4]  Ilya Mironov,et al.  (Not So) Random Shuffles of RC4 , 2002, IACR Cryptol. ePrint Arch..

[5]  Valderi R. Q. Leithardt,et al.  Data Transmission Performance Analysis with Smart Grid Protocol and Cryptography Algorithms , 2018, 2018 13th IEEE International Conference on Industry Applications (INDUSCON).

[6]  Mário M. Freire,et al.  Challenges of securing Internet of Things devices: A survey , 2018, Secur. Priv..

[7]  T. Suzaki,et al.  The Most Efficient Distinguishing Attack on VMPC and RC 4 A , 2005 .

[8]  Karthikeyan Bhargavan,et al.  On the Practical (In-)Security of 64-bit Block Ciphers: Collision Attacks on HTTP over TLS and OpenVPN , 2016, CCS.

[9]  Songfeng Lu,et al.  The Best Performance Evaluation of Encryption Algorithms to Reduce Power Consumption in WSN , 2017, 2017 International Conference on Computing Intelligence and Information System (CIIS).

[10]  Xiaolei Dong,et al.  Security and Privacy for Cloud-Based IoT: Challenges , 2017, IEEE Communications Magazine.

[11]  Valderi Reis Quietinho Leithardt UbiPri : middleware para controle e gerenciamento de privacidade em ambientes ubíquos , 2015 .

[12]  Paul Fremantle,et al.  A security survey of middleware for the Internet of Things , 2015, PeerJ Prepr..

[13]  Andrei Popov,et al.  Prohibiting RC4 Cipher Suites , 2015, RFC.

[14]  Fergyanto E. Gunawan,et al.  Power consumption for security on mobile devices , 2016, 2016 11th International Conference on Knowledge, Information and Creativity Support Systems (KICSS).

[15]  Mahmoud A. Elsadd,et al.  Investigation of cryptography algorithms used for security and privacy protection in smart grid , 2017, 2017 Nineteenth International Middle East Power Systems Conference (MEPCON).

[16]  Qianqian Yang,et al.  Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA , 2016, IACR Cryptol. ePrint Arch..

[17]  Victor I. Chang,et al.  Privacy-preserving fusion of IoT and big data for e-health , 2018, Future Gener. Comput. Syst..

[18]  Shivam Bhasin,et al.  On Comparing Side-channel Properties of AES and ChaCha20 on Microcontrollers , 2018, 2018 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS).

[19]  Jorge Sá Silva,et al.  PRISER: Managing Notification in Multiples Devices with Data Privacy Support , 2019, Sensors.

[20]  Vangelis Metsis,et al.  IoT Middleware: A Survey on Issues and Enabling Technologies , 2017, IEEE Internet of Things Journal.

[21]  Victor I. Chang,et al.  Privacy-preserving smart IoT-based healthcare big data storage and self-adaptive access control system , 2018, Inf. Sci..

[22]  Richard K. Lomotey,et al.  Energy Consumption Cost Analysis of Mobile Data Encryption and Decryption , 2016, 2016 IEEE International Conference on Mobile Services (MS).

[23]  Nigel Thomas,et al.  Investigating the Performance of C and C++ Cryptographic Libraries , 2019, VALUETOOLS.

[24]  Luiz,et al.  A Privacy Taxonomy for the Management of Ubiquitous Environments , 2013 .

[25]  Kevin Marquet,et al.  Survey and benchmark of lightweight block ciphers for wireless sensor networks , 2013, 2013 International Conference on Security and Cryptography (SECRYPT).

[26]  Ioannis Papaefstathiou,et al.  A review of lightweight block ciphers , 2018, Journal of Cryptographic Engineering.

[27]  Alexander Maximov Two Linear Distinguishing Attacks on VMPC and RC4A and Weakness of RC4 Family of Stream Ciphers , 2005, FSE.

[28]  Giancarlo Fortino,et al.  Evaluating Critical Security Issues of the IoT World: Present and Future Challenges , 2018, IEEE Internet of Things Journal.

[29]  Nazmus Sakib,et al.  Performance analysis of security algorithms for IoT devices , 2017, 2017 IEEE Region 10 Humanitarian Technology Conference (R10-HTC).

[30]  Valderi R. Q. Leithardt,et al.  PRISER - Utilização de BLE para localização e notificação com base na privacidade de dados , 2018 .

[31]  Suat Özdemir,et al.  Performance comparison of cryptographic algorithms in internet of things , 2018, 2018 26th Signal Processing and Communications Applications Conference (SIU).

[32]  Shivaraj Kengond,et al.  Performance Analysis of Symmetric Key Cryptographic Algorithms , 2018, 2018 International Conference on Communication and Signal Processing (ICCSP).

[33]  Kevin Marquet,et al.  Survey and benchmark of lightweight block ciphers for MSP430 16-bit microcontroller , 2015, Secur. Commun. Networks.

[34]  Babak D. Beheshti,et al.  A survey of cryptographic algorithms for IoT devices , 2018, 2018 IEEE Long Island Systems, Applications and Technology Conference (LISAT).

[35]  B V Santhosh Krishna,et al.  A systematic study of security issues in Internet-of-Things (IoT) , 2017, 2017 International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC).

[36]  Andrey Bogdanov,et al.  Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.

[37]  Florian Mendel,et al.  Submission to the CAESAR Competition , 2014 .

[38]  Athanasios V. Vasilakos,et al.  Security of the Internet of Things: perspectives and challenges , 2014, Wireless Networks.

[39]  Alexander Wiesmaier,et al.  Block ciphers for the IoT – SIMON, SPECK, KATAN, LED, TEA, PRESENT, and SEA compared , 2016 .

[40]  Madhumita Panda Performance analysis of encryption algorithms for security , 2016, 2016 International Conference on Signal Processing, Communication, Power and Embedded System (SCOPES).

[41]  Bart Preneel,et al.  A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher , 2004, FSE.

[42]  Paul Fremantle,et al.  A survey of secure middleware for the Internet of Things , 2017, PeerJ Comput. Sci..

[43]  Robert H. Deng,et al.  Privacy-Preserving Outsourced Calculation Toolkit in the Cloud , 2020, IEEE Transactions on Dependable and Secure Computing.

[44]  V Anantha Narayanan,et al.  An Overview of Security in CoAP: Attack and Analysis , 2019, 2019 5th International Conference on Advanced Computing & Communication Systems (ICACCS).

[45]  Sachchidanand Singh,et al.  Internet of Things (IoT): Security challenges, business opportunities & reference architecture for E-commerce , 2015, 2015 International Conference on Green Computing and Internet of Things (ICGCIoT).

[46]  Ho-Young Cha,et al.  IoT Security Issues and Light Weight Block Cipher , 2019, 2019 International Conference on Artificial Intelligence in Information and Communication (ICAIIC).

[47]  Soma Bandyopadhyay,et al.  A Survey of Middleware for Internet of Things , 2011, WiMo/CoNeCo.

[48]  Alex Biryukov,et al.  Triathlon of lightweight block ciphers for the Internet of things , 2018, Journal of Cryptographic Engineering.