Conference PaperPDF Available

ECDH based security model for IoT using ESP8266

Authors:

Figures

Content may be subject to copyright.
ECDH based Security Model for IoT using
ESP8266
Ravi Kishore Kodali and Ashwitha Naikoti
Department of Electronics and Communication Engineering
National Institute of Technology,Warangal
WARANGAL 506004, INDIA
Abstract-Now a days, Internet of Things (IoT) is the emerg-
ing trend in technology that aims at making our life simpler
using sensors and smart devices. All of them are connected to
the Internet. Because of this it is possible to access and control
them from any place and at any time. The most important
aspect in this networking is communication between the smart
devices. The correctness in the behavior of the devices mostly
depends on its efficiency to send the data properly. Thus
security is very important in IoT implementations. In this
paper Elliptic Curve Diffie-Hellman(ECDH) key exchange
on NIST P-192 curve for secured communication between
ESP8266 modules has been discussed and implemented using
NodeMCU.
I. INTRODUCTION
The idea of Internet of Things is spreading to be part and
parcel of our lives. The devices used in domestic automation,
industry, infrastructure and other smart applications are inter-
connected with the internet. Because of this there will be a
variety of data that is read, assembled and transmitted in an
efficient and secure manner.[2]
To achieve the task of connecting devices ESP8266 is used
which provides embedded Wi-Fi capabilities at lowest cost
with good functionality[8]. It is a system on chip(SOC) which
is self contained and has an integrated TCP/IP protocol stack
to give access to WiFi network. It is a low power technology.
The widespread internet connectivity gives rise to high se-
curity problems such as unauthorized access to the devices,
eavesdropping and threat to privacy. As these interconnected
devices can be accessed and controlled at anytime and from
anywhere, authentication and authorization becomes essential.
The following are the criteria that must be taken into account
while selecting the type of public-key exchange methods. [1]
1) Functionality
2) Security
3) Performance
The difficulty involved in solving the mathematical problem
employed in the public key protocol is very important as it is
the main factor that decides the strength of the cryptography
method used. The hardness of this problem reflects the
execution as it decides the main elements like the sizes of the
domain and key parameters[1]. Elliptic Curve Cryptography
TABLE I
KEY SIZE COMPARISON(I N BITS)
ECC RSA Symmetric Algorithms
163 1024 80
233 2240 112
283 3072 128
409 7680 192
512 15360 256
has taken over RSA in many applicatons beacuse it is very
efficient. The size of the parameters is very much compressed
in Elliptic Curve Cryptograph(ECC) than with RSA and
DL schemes when compared at the same security level.
High speed computations, reduced key sizes and certificates
are the advantages gained by using ECC. Comparison of
key sizes of ECC and RSA is shown in Table 1 [5]. It is
used in applications where power,storage and bandwidth are
constrained.
ECC becomes the best choice for authentication and
authorization of IoT devices because of the storage capacity
of ESP8266. The module has various variants. Each variant
is an improvement over the previous one in terms of the
hardware of the module. ESP8266-01 is the cheapest and it
is has the least features. ESP8266-13 is the most expensive
of them with most features. The various features include
the types of pins, number of GPIO pins, presence of
shield and antenna on the chip, type of chip packaging and
storage capacity. The ESP8266 module requires 3.3V and upto
250mA power supply. It is power efficient and low in cost.[8].
TABLE II
COM PAR ISON O F PRI CES
ESP8266-01 $ 5
Ethernet shield for Arduino $ 60
Zigbee $ 25
Wify shield sparkfun $ 40
Wi-Fi shield for Arduino $ 80
Huzzah Wi-Fi shield by Adafruit $ 40
ESP8266-12 $ 7
II. OVERVIEW OF ELLIPTIC CURVE CRYPTOGRAPHY
Victor Miller and Neal Koblitz selfstandingly proposed
Elliptic Curve Cryptography[3][4]. In these cryptosystems
an elliptic curve is considered on which the members of
the group are defined. The operations between these mem-
bers is also defined on the curve[9]. ECC has been stan-
dardized by organizations such as NIST(National Institute
of Standards Technology)[14], IEEE(Institute of Electrical
and Electronics Engineers)[12], ISO(International Standards
Organization)[13], and ANSI(American National Standards
Institute)[11]. This made it widely commercially accepted.
A. Prime Field
A prime field is variant of finite field or galois field GF(p)
where p is a prime number. A prime field denoted by Fp
comprises of integers modulo pwith the results of all the
operations such as addition and multiplication also belonging
to the same field. It is a finite field of order p. All the elements
belonging to this field are 0,1,2, ......., p 1
B. Elliptic Curves
Choose psuch that it is a prime number, and let Fpdenote
the prime field. An elliptic curve Eis defined over Fp. All the
points on this curve belong to the defined prime field. These
points satisfy the equation given below. Here the pair (x,y)
represent the cartesian coordinates of a point on the curve.
y2=x3+ax +b(1)
a,b are also the elements of the prime field Fp. They must
satisfy the condition 4a3+ 27b26= 0 (mod p).
C. Domain Parameters
Other than the curve parameters the parties involved must
agree on some other parameters for secure communication in
ECC. These parameters are known as domain parameters. A
suitable elliptic curve over a prime field is chosen. This gives
rise to a set of parameters called domain parameters[10].
They are summarized as following
1) pis the prime number which is chosen for defining the
prime field.
2) a, b are the two parameters in the curve equation on
which the shape of the curve depends
3) Gis the Base point or Generator point which is a point
on the elliptic curve over Fpselected for performing the
elliptic curve operations
4) nis called the order of a point Don the elliptic curve. It
is the smallest integer such that nD = 0. The operation
performed for calculating nD is called point operation
and is discussed in the later parts of this paper.
5) his the cofactor of the curve
D. NIST p-192
A set of elliptic curves were recommended for the benefit
of the Federal Government. All the curves which are proposed
over a prime field have unity cofactor and the curve equation
is given by E: y2=x33x+bmod p. Curves were proposed
for 192, 224, 256, 384, and 521 bits. In this paper NIST
p-192 is used[6][14].
p=6277101735386680763835789423207666416083908
700390324961279
a=6277101735386680763835789423207666416083908
700390324961276
b=0x64210519e59c80e70fa7e9ab72243049feb8deecc14
6b9b1
Gx=0x188da80eb03090f67cbf20eb43a18800f4ff0afd82
ff1012
Gy=0x07192b95ffc8da78631011ed6b24cdd573f977a11
e794811
n=0xffffffffffffffffffffffff99def836146bc9b1b4d22831
E. Finite Field Arithmetic
1) Inversion: Inverse of a nonzero element xwhich be-
longs the finite field Fp, denoted by x1mod pis an other
unique element mwhich also belongs to the same finite field
Fpsuch that mx=1 mod p. It is efficiently computed by using
extended euclidean algorithm[7].
The modular inversion is calculated by first finding the
greatest common divisor of x and p. The following algorithm
is used for finding the greatest common divisor. The values
returned by the algorithm is the gcd of the two numbers x,p
and the also the values of c,y such that cx+py=gcd(x,p).
Algorithm 1 Extended Euclidean Algorithm
1: procedure EUCLID(x, p)g=gcd of x and p and c,y
such that cx+py=gcd(x,p)
2: ax
3: bp
4: u11
5: v10
6: u20
7: v21
8: while a6= 0 do
9: q← ⌊b/a
10: tbqa
Suppose that p is a prime number and xǫ[1,p-1], and hence
greatest common divisor of x and p is 1. If the above extended
euclidean algorithm is used we get t=1 in this case. The
integer u1, and v1satisfy au1+pv1=1. When a modulus over
p operation is performed on this equation we get pv1mod
11: ku2qu1
12: lv2qv1
13: ba
14: at
15: u2u1
16: u1k
17: v2v1
18: v1l
19: end while
20: gcd b
21: cu2
22: yv2
23: return gcd, c, y
24: end procedure
p= 0. Hence au1=1 mod p and thus u1is the inverse of ain
the prime field.
Algorithm 2 Inversion in Fpusing Extended Euclidean Algo-
rithm
1: procedure INVERSION(x, p)Inversion of xǫ[1,p-1]
mod p
2: ax
3: bp
4: u11
5: u20
6: while u6= 0 do
7: q← ⌊b/a
8: tbqa
9: ku2qu1
10: ba
11: at
12: u2u1
13: u1k
14: end while
15: return u1⊲ x1mod p
16: end procedure
2) Point Addition and Point Doubling: Point addition
is the method in which two points M and N on an elliptic
curve are added to get another point which is also on the
same elliptic curve over a prime field Fp.
Fig.1 explains the concept of point addition on an elliptic
curve as defined before. To find the sum of two points M and
N draw a line joining M and N and also to cut the elliptic
curve. A perpendicular is dropped from this point to meet the
elliptic curve at S. This point S gives the sum M+N [15].
Point doubling is method of adding a point M to the same
point to obtain a point S on the elliptic curve over a prime
field Fp.
Let M be the point on which the point doubling has to
be performed. Draw a tangent at this point M. This tangent
meets the elliptic curve. Drop a perpendicular from this point.
Fig. 1. Addition:M+N=S
This perpendicular meets the elliptic curve at S. This S is the
desired point which is obtained by doubling of the point M
[15]. Fig.2 shows how doubling is done.
Fig. 2. Doubling:M+M=S
The concept of adding two points on the curve defines the
following point operations on the elliptic curve.
1) Identity: M+=+M = M for a point M on the elliptic
curve over the prime field
2) Negative of point M: If M = (x,y) then the negative of
M is given by -M = (x,-y). This is also a point on the
elliptic curve over the prime field.
3) Point Addition: Let the two points to be added on the
curve be M=(xm,ym) and N=(xn,yn). Then the sum
S=M+N is given by (xs,ys) such that
xs=(ynym
xnxm)n-xm-xnmod p
ys=(ynym
xnxm)(xm-xs) - ymmod p
Here (ynym
xnxm)is the slope of the line joining M
and N on the curve.
4) Point Doubling: Let P=(x1,y1) be the point on the
elliptic curve which has to be doubled. Then S=2M =
(xs,ys), where
xs=(3xm
2+a
2ym)2- 2xmmod p
ys=(3xm
2+a
2ym)(xm-xs) - ymmod p
3) Point Multiplication: This is also known as Scalar
Multiplication. It involves calculation of bM, here bbelongs
to the prime field and Mis a point on the elliptic curve
defined over the same prime field Fp. This operation is done
by repeated doubling and adding of the point on the curve
till the point is multiplied for the required number of times.
The following algorithm is followed for the implementation
of scalar point multiplication on an elliptic curve. Binary Left
to Right method is used.
Algorithm 3 Point Multiplication
1: procedure SCALAR MUL(b= (bk1, ......b2, b1)2, M ǫ
E(Fp)
2: R← ∞
3: for i=k-1 to 0 do
4: R2R
5: If bi= 1 then RR+M
6: end for
7: return R
8: end procedure
F. Generation of key using Elliptic Curve
Let the defined elliptic curve be denoted by E. It is defined
over a prime field Fp. Let Tbe a point on such an elliptic
curve E(Fp), and T must have a prime order n[1].
Algorithm 4 Key Generation on an Elliptic Curve
1: procedure KEY(p, E , G, n)
2: P rivate [1, n 1] a value in the interval is
chosen
3: P ublic kT Point Multiplication
4: return P ublic, P ri vate
5: end procedure
A number is selected randomly such that it belongs to
the prime field. This number is called the private key. It is
multiplied to the base point or the generator point. The result
of this point multiplication is the public key.
Diffie-Hellman Key Exchange: Elliptic Curve Diffie-
Hellman is a protocol used for key agreement that lets two
entities to generate a secret key that will be used for operations
involving the private key. The public key generated by one
individual is shared with the other. Elliptic curve operations are
used for generating the secret key. We consider that Alice and
Bob agree on a common key exchange protocol for exchanging
data. Assumption is made that they had no former contact and
the mode of communication available between them through
the channel is only public. Both of them exchange some public
data or public key with each other. Each of them have a private
key which is used to generate the shared key called the public
key. Both the individuals agree on same domain parameters.
The following steps are followed in this protocol.
Fig. 3. ECDH Key Exchange
1) Alice and Bob choose a common elliptic curve E over
a prime field Fp. They also comport on a base point
GǫE(Fp) so that the subgroup generated by G has
larger group cardinality. This decides the strength of the
method involved.[16]
2) Alice chooses an integer a. This is a secret key and is
not shared with anyone. This is the private key of Alice.
It then performs point multiplication and calculates the
public key Ta=aG, and sends Tato Bob.
3) Bob also selects an integer bwhich becomes his private
key, calculates Tb=bG by point multiplication, and sends
Tbto Alice.
4) Alice computes aTb=abT. This is done by point multi-
plication of the secret key of Alice with shared key of
Bob.
5) Bob performs point multiplication between private key
of Bob and public key of Alice and computes bTa=abT.
The sole data that an eavesdropper can get is about the
elliptic curve E, the finite field Fpand the points G, aG, bG.
It is difficult to calculate the shared secret with only this
information.
III. IMPLEMENTATION AND RESULT
In this paper C++ and BigNumber library in PlatformIO are
used for implementing the Elliptic Curve Diffie Hellman key
exchange. PlatformIO is a platform for IoT development. It
is an open source environment. Many platforms are integrated
into a single environment . It has many libraries for different
platforms like Arduino and MBED. It supports more than 200
development boards along with more than 15 development
platforms and 10 frameworks [19].
ESP8266 has a 32-bit Microcontroller running at 80Mhz. It
has 64KB of instruction RAM and 96KB of data RAM. The
program uses 234,729 bytes of program storage space out of
1,044,464 bytes available on the device.
Result:
Private key of Alice :
341412176158773296680689535904373303553510963046922
2112985
Public key of Alice :
(51816790119107273625873865765880617692097015020142
35969924, 513330497489513344820104154938773242975435
9696581635037518)
Private key of Bob :
480532747230177780107036951687423660415839337411488
0750942
Public key of Bob :
(45193790228990435009008901963536601048026242162644
06525237,502733345526102735485459503590296654734073
4185987094146271)
Verification at Alice (aTb) :
(35413485630412598676400949136684953820106314253240
11641407, 558107221409987501935543495657067732254330
2415357593860274)
Verification at Bob (bTa) :
(35413485630412598676400949136684953820106314253240
11641407, 558107221409987501935543495657067732254330
2415357593860274)
After the key exchange, verification is done by both
Alice and Bob. The computations by both the individuals
result in the same point on the curve E. This authenticates
the connection established between them.
IV. CONCLUSION
Elliptic Curve Diffie Hellman(ECDH) key agreement
scheme which is one of the variants of Elliptic Curve Cryp-
tography forms the basis for security authentication. This has
grabbed the attention of the industry in recent times because
of its advantages over RSA and AES. Many improvements can
be made in securing the communication using this agreement
protocol. Implementing such an algorithm on a potential
device like ESP8266 adds to the advantage. With the IoT
going to be the next Industrial Revolution, secure and low-
cost WiFi device plays a vital role. This can be used in many
applications such as Mesh networks, Home automation, Smart
power meters, Wearable devices, Security ID tags and Sensor
networks.
REFERENCES
[1] Darrel Hankerson, Alfred Menezes, Scott Vanstone ”Guide to Elliptic
Curve Cryptography”.
[2] Sye Loong Keoh, Sandeep S.Kumar, and Hannes Tschofenig ”Securing
the Internet of Things/; A Standardization Perspective” June 2014.
[3] V.S.Miller, Use of Elliptic Curves in Cryptography, Advances in Cryp-
tography, 1985.
[4] N.Koblitz, Elliptic Curve Cryptosystems, Mathematics of Computation
1987.
[5] Rounak Sinha, Hemant Kumar Srivatsava, Sumita Gupta, ”Performance
Based Comparison Study of RSA and Elliptic Curve Cryptography”,
IJSER, Vol:4, Issue:5 May 2013.
[6] ECC Brainpool Standard Curves and Curve Generation v 1.0,
19.10.2005.
[7] Alfred J.Menezes, Paul C.van Oorschot, Scott A. Vanstone, ”Handbook
of Applied Cryptography”.
[8] Manan Mehta ”ESP8266: A Breakthrough in wireless sensor networks
and internet of things”, IJECET, Vol:6, Issue:8, August 2015.
[9] Alfred J.Menezes, Paul C.van Oorschot, Scott A. Vanstone, ”Handbook
of Applied Cryptography”
[10] Aqeel Khalique, Kuldip Singh, Sandeep Sood ”Implementation of El-
lipic Curve Digital Signature Algorithm, IJCA, Vol:2, No-2” May,2010.
[11] ANSI X9.62,Public Key Cryptography for the Financial Services Indus-
try: The Elliptic Curve Digital Signature Algorithm (ECDSA), 1999.
[12] IEEE 1363-2000,Standard Specifications for Public-Key Cryptography,
2000.
[13] ISO/IEC 15946,Information Technology Security Techniques Crypto-
graphic Techniques Based on Elliptic Curves, Committee Draft (CD),
1999.
[14] NIST, Digital Signature Standard, FIPS Publication 186-2, February
2000.
[15] Christof Paar, Jan PelzlUnderstanding Cryptograpghy,2015.
[16] Harald Baier, Johannes Buchmann, ”Generation methods of Elliptic
Curves”, August, 2002
[17] M. A. Strangio,”Efficient Diffie-Hellmann two-party key agreement
protocols based on elliptic curves”, Proc. 20th ACM Symposium on
Applied Computing (SAC), pp. 324-331, 2005.
[18] S. Wang, Z. Cao, A. Strangio, L. Wang,”Cryptanalysis and improve-
ment of an elliptic curve Diffie-Hellman key agreement protocol”, IEEE
Commun. Lett., vol. 12, no. 2, pp. 149-151, Feb. 2008.
[19] ”What is PlatformIO” Retrieved from
http://docs.platformio.org/en/stable/what-is-platformio.html
[20] ”ECC tutorial” Retrieved from https://www.certicom.com/ecc-tutorial
... The server also generates the same session key K using the gateway's public key Ha and its private key b. At this point, both parties have remotely agreed on a shared session key K = abG [95]. Key K will be used to encrypt the subsequent messages using a symmetric encryption algorithm such as AES or PRE-SENT. ...
... The server also generates the same session key K using the gateway's public key H a and its private key b. At this point, both parties have remotely agreed on a shared session key K = abG [95]. Key K will be used to encrypt the subsequent messages using a symmetric encryption algorithm such as AES or PRESENT. ...
Article
Full-text available
The Internet of Things (IoT) allows users to collect sensor data, control devices, and analyze collected data over the Internet. IoT devices are located in diverse environments and support many applications. To protect IoT systems from cyber threats, Confidentiality, Integrity, and Authentication—the CIA triad—must be supported. However, IoT devices have limited energy and computational resources. Lightweight encryption algorithms have been proposed for IoT, and have been reviewed by previous studies. Some cover communication protocols, while others cover lightweight security or review the challenges in implementing a secure IoT system. The aim of this literature review is to combine the first two topics: communication protocols and lightweight security. They will be approached from a practitioner’s standpoint. Several applications are provided that help readers with a minor background in security to understand these technologies and which elements of the CIA triad have more priority. This paper describes wide-area IoT networks, such as LoRAWAN, Sigfox, and NB-IoT, and their security. It also describes applications throughout the world, and how to enhance their security by implementing emerging lightweight security—specifically, approaches to make well-known ciphers such as Advanced Encryption Standard (AES) and Elliptic Curve Cryptography (ECC) more lightweight.
... According to research [10], the most crucial aspect in this network is the communication between smart devices. The accuracy of a device's behavior is highly dependent on its efficiency in sending data correctly. ...
Article
Full-text available
RFID is often used by companies to identify employees and company assets, as well as in supermarkets to identify goods when shopping. In this increasingly sophisticated era, IoT technology has wide applications. The use of RFID technology in IoT networks may pose vulnerabilities to security and privacy because it contains sensitive information, and RFID data transmitted over communication channels is vulnerable to attacks. IoT technology has characteristics such as high autonomous data capture rate, network connectivity, and interoperability for services and applications. Therefore, this research aims to improve the security of RFID data by taking into account the characteristics of IoT. The method used is hybrid cryptography by combining AES (Advanced Encryption Standard) and ECDH (Elliptic-curve Diffie-Hellman) keys. AES, as a commonly used symmetric cryptography, is chosen to protect the data, while ECDH, as the latest asymmetric cryptography, is used for a faster and more efficient process compared to previous asymmetric methods. This study utilizes the Python programming language on Jupyter Notebook. The initial step of the study involved scanning the RFID data to be secured and configuring the key on ECDH. The subsequent process included encryption and decryption of the data. The study successfully tested the success of encryption and decryption on RFID UIDs. The test data includes the result display of the hybrid encryption, the encryption and decryption processing time, and the file size of the encryption (ciphertext) and decryption (decodetext). These results show an excellent level of security for RFID UIDs. Only those with a specific key can know the contents of the cipher. It should be noted that this study was only conducted at the program level and was not implemented on hardware. Therefore, the results can be a valuable reference for future research
... IoT Security Model Using ESP8266, ECDH and EC Elgamal [1,30] [19,35]. The suggested smart gadgets in this study are Internet of Things (IoT)-based and provide remote access. ...
Article
The fastest-evolving technology, the Internet of Things (IoT), will advance the fields of agriculture, defense, and medical electronics. IoT is focused on giving every object a purpose. IoT with cloud assistance offers a potential remedy for the issue of data expansion for individual objects with restricted capabilities. With the increasing use of cloud technology, the Internet of Things (IoT) has encountered additional security hurdles when it comes to exchanging data between two parties. To address this issue, a thorough investigation was conducted into a secure cloud-assisted strategy for managing IoT data, which ensures the safety of data during its collection, storage, and retrieval via the cloud, while also considering the growing number of users. To achieve this, a lightweight security mechanism that is optimized at the node level is implemented in the proposed system. By utilizing our technology, a secure IoT infrastructure can be established to prevent the majority of data confidentiality threats posed by both insiders and outsiders. Using a heartbeat sensor and a node MCU, we create a heartbeat monitoring system. At the node MCU level, giving security to the patient's health data and preventing unauthorized users from attacking it. Smaller key sizes and lightweight security techniques for IoT devices with minimal power, lower power and memory consumption and Execution time, transmission capacity reserve is used to achieve security. In order to achieve this. The performance of the RSA and ECC algorithms in terms of execution time, power consumption, and memory use have been tabulated for this experimental arrangement. The ECC method occurs to produce the best results in tiny devices.
... Elliptic-Curve Diffie-Hellman key exchange algorithm is the variant of DH protocol and it makes the basis of security authentication. It is more difficult to compute the key of ECDH hence it is more secured [25]. This is power efficient and good choice for cost, bandwidth and security (authorization and authentication). ...
Article
Full-text available
Smart devices and IoT applications have been widely used in many fields of social living, social production, home and industrial automation which have made people’s life efficient and convenient. But in recent years, ubiquitous deployment of some tools and technologies has raised several concerns related to the privacy and security in IoT enabled smart environment. The present paper presents a range of various existing as well as proposed lightweight security protocols. Security protocols are designed to make secure communication within IoT enabled environment with less computation and storage cost. Lightweight protocols are characterized by relatively small overhead. The paper also presents a comparative study of various lightweight security protocols for IoT, proposed by many researchers in recent years. Lightweight cryptography algorithms used for designing lightweight security protocols have also been explored in present paper. © 2019, World Academy of Research in Science and Engineering. All rights reserved.
Article
Full-text available
Internet of Things adalah sistem kompleks yang banyak digunakan dalam banyak cara untuk memajukan kehidupan manusia. Akibatnya, Internet of Things (IoT) memiliki banyak kerentanan keamanan dan memerlukan sistem autentikasi untuk melindungi data pengguna. Memilih jenis autentikasi yang sesuai dengan kebutuhan Anda sangat penting untuk mencapai kinerja yang sangat baik pada perangkat Internet of Things (IoT) Anda dengan spesifikasi yang relatif minimal. Karena situasi ini, algoritma Elliptic Curve Cryptography (ECC) adalah salah satu algoritma yang pasti yang mengkonsumsi lebih sedikit sumber daya dalam prosesnya. Penelitian ini bertujuan untuk menguji dan membandingkan algoritma autentikasi Elliptic Curve Cryptography(ECC) berbasis Fiat-Shamir dan Elliptic Curve Diffie-Hellman berbasis Hash Message Authentication Code (ECDH-HMAC). Parameter untuk pengujian ini adalah waktu komputasi, delay , program penyimpanan , dan biaya komunikasi dari algoritma autentikasi. Hasil eksperimen menunjukkan bahwa algoritma Elliptic Curve Diffie-Hellman berbasis Hash Message Authentication Code (ECDH-HMAC) memiliki waktu komputasi, penundaan , dan penggunaan program penyimpanan terendah, dan algoritma Elliptic Curve Cryptography (ECC) berbasis Fiat-Shamir memiliki nilaibiaya komunikasi terendah.
Article
Full-text available
Ever since its emergence, the concept internet of things (IoT) has been applied in many fields. In the area of medical sciences, a new concept “Internet of Medical Things” (IoMT) has been explored. IoMT establishes a connection between humans & machines and serves both of them. It has been expected that, by 2025, services of IoMT would reach the entire world. IoMT has covered a wide scope pertaining to health but unfortunately been facing many security challenges. Healthcare systems consist of sensitive and significant data, which is unorganized and noisy and needs additional power to be calculated for effective analysis & workable results. This data is worked upon for the purpose of making critical decisions. Therefore, it has become the main target of Cyber Criminals. The need of robust security and privacy (S&P) is gradually increasing as more and more devices are getting connected to the IoMT. The S&P of the IoMT has now become a great challenge, considering the utmost significance and vulnerability of the data in the healthcare industry. Lack of sufficient S&P in IoMT devices keeps the patients’ privacy at high stake. This research is intended to propose a Security Model to cope with these Security threats, attacks, issues and challenges. The proposed model has been developed by thoroughly investigating all the major security models through a detailed systematic literature review. The SLR has been conducted to explore all the security threats, security attacks, security issues and security challenges. Extensive meta-analysis has been performed for each of the defined category in order to prioritize these risks. After analyzing these risks, a comprehensive security model has been proposed. The interface has been developed in Python which is well structured, user friendly and easy to implement. The developed module not only identify and prioritize the risks but also automatically control different level of threats. The developed system also contain user intimation modules in case of any threat. This research is based on a very flexible and comprehensive model, which would be highly beneficial to future researchers who desire to work on existing models for the improvement as well as to those who wish to create new security models for IoMT.
Article
Full-text available
The Internet of Things is a complex system that is widely used in many ways to advance human life. As a result, Internet of Things (IoT) has many security vulnerabilities and requires an authentication system to protect user data. Selecting the authentication type that suits your needs is critical to achieving excellent performance on your Internet of Things (IoT) devices with minimal specifications. Due to this situation, Elliptic Curve Cryptography (ECC) algorithm is one of the recommended algorithms which consumes less resources in the process. This study aims to test and compare the Fiat-Shamir based Elliptic Curve Cryptography (ECC) and Elliptic Curve Diffie-Hellman based Hash Message Authentication Code (ECDH-HMAC) authentication algorithms. Parameters for this test are computation time, delay, memory usage, and communication cost of the authentication algorithm. The experimental results show that the Elliptic Curve Diffie-Hellman based Hash Message Authentication Code (ECDH-HMAC) algorithm has the lowest computational time, delay, and memory usage, and the Fiat-Shamir based Elliptic Curve Cryptography (ECC) algorithm has the lowest communication cost value. Abstrak-Internet of Things adalah sistem kompleks yang banyak digunakan dalam banyak cara untuk memajukan kehidupan manusia. Akibatnya, Internet of Things (IoT) memiliki banyak kerentanan keamanan dan memerlukan sistem autentikasi untuk melindungi data pengguna. Memilih jenis autentikasi yang sesuai dengan kebutuhan, sangat penting untuk mencapai kinerja yang sangat baik pada perangkat Internet of Things (IoT) dengan spesifikasi yang minimal. Karena situasi ini, algoritma Elliptic Curve Cryptography (ECC) adalah salah satu algoritma yang direkomendasikan yang mengkonsumsi lebih sedikit sumber daya dalam prosesnya. Penelitian ini bertujuan untuk menguji dan membandingkan algoritma autentikasi Elliptic Curve Cryptography (ECC) berbasis Fiat-Shamir dan Elliptic Curve Diffie-Hellman berbasis Hash Message Authentication Code (ECDH-HMAC). Parameter untuk pengujian ini adalah waktu komputasi, delay, penggunaan memori, dan communication cost dari algoritma autentikasi. Hasil eksperimen menunjukkan bahwa algoritma Elliptic Curve Diffie-Hellman berbasis Hash Message Authentication Code (ECDH-HMAC) memiliki waktu komputasi, delay, dan penggunaan penggunaan memori terendah, dan algoritma Elliptic Curve Cryptography (ECC) berbasis Fiat-Shamir memiliki nilai communication cost terendah.
Article
Full-text available
The Internet of Things (IoT) is the next wave of innovation that promises to improve and optimize our daily life based on intelligent sensors and smart objects working together. Through Internet Protocol (IP) connectivity, devices can now be connected to the Internet, thus allowing them to be read, controlled, and managed at any time and at any place. Security is an important aspect for IoT deployments. However, proprietary security solutions do not help in formulating a coherent security vision to enable IoT devices to securely communicate with each other in an interoperable manner. This paper gives an overview of the efforts in the Internet Engineering Task Force (IETF) to standardize security solutions for the IoT ecosystem. We first provide an in-depth review of the communication security solutions for IoT, specifically the standard security protocols to be used in conjunction with the Constrained Application Protocol (CoAP), an application protocol specifically tailored to the needs of adapting to the constraints of IoT devices. Since Datagram Transport Layer Security (DTLS) has been chosen as the channel security underneath CoAP, this paper also discusses the latest standardization efforts to adapt and enhance the DTLS for IoT applications. This includes the use of 1) raw public key in DTLS; 2) extending DTLS record Layer to protect group (multicast) communication; and 3) profiling DTLS for reducing the size and complexity of implementations on embedded devices. We also provide an extensive review of compression schemes that are being proposed in IETF to mitigate message fragmentation issues in DTLS.
Conference Paper
Full-text available
We discuss the use of elliptic curves in cryptography. In particular, we propose an analogue of the Diffie-Hellmann key exchange protocol which appears to be immune from attacks of the style of Western, Miller, and Adleman. With the current bounds for infeasible attack, it appears to be about 20% faster than the Diffie-Hellmann scheme over GF(p). As computational power grows, this disparity should get rapidly bigger.
Article
Full-text available
The Elliptic Curve Digital Signature Algorithm (ECDSA) is theelliptic curve analogue of the Digital Signature Algorithm(DSA). It was accepted in 1999 as an ANSI standard, and wasaccepted in 2000 as IEEE and NIST standards. It was alsoaccepted in 1998 as an ISO standard, and is under considerationfor inclusion in some other ISO standards. Unlike the ordinarydiscrete logarithm problem and the integer factorization problem,no sub exponential-time algorithm is known for the elliptic curvediscrete logarithm problem. For this reason, the strength-per-keybitis substantially greater in an algorithm that uses ellipticcurves. This paper describes the implementation of ANSI X9.62ECDSA over elliptic curve P-192, and discusses related securityissues.
Book
Cryptography, in particular public-key cryptography, has emerged in the last 20 years as an important discipline that is not only the subject of an enormous amount of research, but provides the foundation for information security in many applications. Standards are emerging to meet the demands for cryptographic protection in most areas of data communications. Public-key cryptographic techniques are now in widespread use, especially in the financial services industry, in the public sector, and by individuals for their personal privacy, such as in electronic mail. This Handbook will serve as a valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography. It is a necessary and timely guide for professionals who practice the art of cryptography. The Handbook of Applied Cryptography provides a treatment that is multifunctional: It serves as an introduction to the more practical aspects of both conventional and public-key cryptography It is a valuable source of the latest techniques and algorithms for the serious practitioner It provides an integrated treatment of the field, while still presenting each major topic as a self-contained unit It provides a mathematical treatment to accompany practical discussions It contains enough abstraction to be a valuable reference for theoreticians while containing enough detail to actually allow implementation of the algorithms discussed Now in its third printing, this is the definitive cryptography reference that the novice as well as experienced developers, designers, researchers, engineers, computer scientists, and mathematicians alike will use.
Article
We discuss analogs based on elliptic curves over finite fields of public key cryptosystems which use the multiplicative group of a finite field. These elliptic curve cryptosystems may be more secure, because the analog of the discrete logarithm problem on elliptic curves is likely to be harder than the classical discrete logarithm problem, especially over GF(2"). We discuss the question of primitive points on an elliptic curve modulo p, and give a theorem on nonsmoothness of the order of the cyclic subgroup generated by a global point.
Article
From the Publisher: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols; more than 200 tables and figures; more than 1,000 numbered definitions, facts, examples, notes, and remarks; and over 1,250 significant references, including brief comments on each paper.
Conference Paper
Key agreement protocols are of fundamental importance for ensuring the confidentiality of communications between two (or more) parties over an insecure network. In this paper we review existing two-party protocols whose security rests upon the intractability of Diffie-Hellmann and Discrete Logarithm problems over elliptic curve groups. In addition, we propose a new two-party mutual authenticated key agreement protocol and collectively evaluate the security and performance of all the schemes considered. Elliptic curve techniques are used to minimise the computational workload on resource-constrained devices and to afford security levels with possibly fewer bits.