Volume 18, Issue 1 (5-2021)                   JSDP 2021, 18(1): 118-103 | Back to browse issues page


XML Persian Abstract Print


Download citation:
BibTeX | RIS | EndNote | Medlars | ProCite | Reference Manager | RefWorks
Send citation to:

Jalaly Bidgoly A, Dehghani A. Key Resynchronizing in Low Power Wide Area Networks. JSDP 2021; 18 (1) :118-103
URL: http://jsdp.rcisp.ac.ir/article-1-952-en.html
University of Qom
Abstract:   (2055 Views)
LPWANs are a class of technologies that have very low power consumption and high range of communication. Along with its various advantages, these technologies also have many limitations, such as low bandwidth, connectionless transmission and low processing power, which has challenged encryption methods in this technologies. One of the most important of these challenges is encryption. The very small size of the message and the possibility of packet loss without the gateway or device awareness, make any of the cipher chaining methods such as CBC, OFB or CTC impossible in LPWANs, because either they assume a connection oriented media or consume part of the payload for sending counter or HMAC. In this paper, we propose a new way to re-synchronize the key between sender and receiver in the event of a packet being lost that will enable us to perform cipher chaining encryption in LPWAN limitation. The paper provides two encryption synchronization methods for LPWANs. The first method can be synchronized in a similar behavior as the proof of work in the block chain. The second proposed method is able to synchronize the sender and receiver with the least possible used space of the message payload. The proposed method is able to synchronize the parties without using the payload. The proposed method is implemented in the Sigfox platform and then simulated in a sample application. The simulation results show that the proposed method is acceptable in environments where the probability of missing several consecutive packets is low.
Full-Text [PDF 1798 kb]   (518 Downloads)    
Type of Study: Research | Subject: Paper
Received: 2019/01/19 | Accepted: 2020/08/18 | Published: 2021/05/22 | ePublished: 2021/05/22

References
1. [1] S. Barcelona. (Accessed 2015). Gartner Says 4.9 Billion Connected "Things" Will Be in Use in 2015. Available: http://www.gartner.com/newsroom/id/2905717
2. [2] C. STAMFORD, "Gartner Says By 2020, More Than Half of Major New Business Processes and Systems Will Incorporate Some Element of the Internet of Things," Accessed 2017 2016.
3. [3] L. ADLER. (2016). How Smart City Barcelona Brought the Internet of Things to Life. Available: http://datasmart.ash.harvard.edu/news/article/how-smart-city-barcelona-brought-the-internet-of-things-to-life-789
4. [4] H. Akhavan, M Kashani, S. Ehsani, M. Khoshbakhtian, N. Abdi (2017). Communication Networks in Internet of Things. Availabe: https://iot.itrc.ac.ir/content.
5. [5] Framework of requirements and expectations of the smart gas meter pilot project for home and commercial subscribers, 2016.
6. [6] Parsnet, IoT infrastructure. Available: www.parsnet.io/خانه/راهکارها-و-خدمات/نحوه-خدمات/،
7. [7] A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. Robshaw, Y. Seurin, C. Vikkelsoe, Present: An ultra-lightweight block cipher, in: International Workshop on Cryptographic Hardware and Embedded Systems, Springer, 2007, pp. 450-466. [DOI:10.1007/978-3-540-74735-2_31]
8. [8] D. J. Wheeler, R. M. Needham, Tea, a tiny encryption algorithm, in: International Workshop on Fast Software Encryption, Springer, 1994, pp. 363-366. [DOI:10.1007/3-540-60590-8_29]
9. [9] R. L. Rivest, "The rc5 encryption algorithm", in: International Workshop on Fast Software Encryption, Springer, 1994, pp. 86-96. [DOI:10.1007/3-540-60590-8_7]
10. [10] T. K. Goyal, V. Sahula, "Lightweight security algorithm for low power iot devices", in: Advances in Computing, Communications and Informatics (ICACCI), 2016 International Conference on, IEEE, 2016, pp. 1725-1729. [DOI:10.1109/ICACCI.2016.7732296]
11. [11] A. P. J. Guo, T. Peyrin, M. J. B. Robshaw, The led block cipher 6917 ,2011,pp. 326-341. [DOI:10.1007/978-3-642-23951-9_22]
12. [12] S. S. M. AlDabbagh, A. Shaikhli, I. F. Taha, M. A. Alahmad, "Hisec: A new lightweight block cipher algorithm", in: Proceedings of the 7th International Conference on Security of Information and Networks, ACM, vol.940, 2014, pp. 151. [DOI:10.1145/2659651.2659662]
13. [13] D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B.-S. Koo, C. Lee, D. Chang, J. Lee, K. Jeong, et al., "Hight: A new block cipher suitable for lowresource device," in: International Workshop on Cryptographic Hardware and Embedded Systems, Springer, 2006, pp. 46-59. [DOI:10.1007/11894063_4]
14. [14] S. S. M. Aldabbagh, I. F. T. Al Shaikhli, "Olbca: A new lightweight block cipher algorithm," in: 2014 3rd International Conference on Advanced Computer Science Applications and Technologies (ACSAT), IEEE, 2014, pp. 15-20. [DOI:10.1109/ACSAT.2014.10]
15. [15] S. S. M. AlDabbagh, Design 32-bit lightweight block cipher algorithm (dlbca), International Journal of Computer Applications 166 (8).
16. [16] T. Suzaki, K. Minematsu, S. Morioka, E. Kobayashi, Twine: A lightweight, versatile block cipher, in: ECRYPTWorkshop on Lightweight Cryptography, Vol. 2011, 2011.
17. [17] J. Borgho, A. Canteaut, T. Guneysu, E. B. Kavun, M. Knezevic, L. R. Knudsen, G. Leander, V. Nikov, C. Paar, C. Rechberger, et al., "Prince-a low-latency block cipher for pervasive computing applications", in: International Conference on the Theory and Application of Cryptology and Information Security, Springer, 2012, pp. 208-225. [DOI:10.1007/978-3-642-34961-4_14]
18. [18] L. Knudsen, G. Leander, A. Poschmann, M. J. "Robshaw, Printcipher: a block cipher for ic-printing," in: International Workshop on Cryptographic Hardware and Embedded Systems, Springer, 2010, pp. 16-32. [DOI:10.1007/978-3-642-15031-9_2]
19. [19] W. Wu, L. Zhang, Lblock: "a lightweight block cipher", International Conference on Applied Cryptography and Network Security, Springer, 2011, pp. 327-344. [DOI:10.1007/978-3-642-21554-4_19]
20. [20] Z. Gong, S. Nikova, Y. W. Law, Klein, "a new family of lightweight block ciphers", International Workshop on Radio Frequency Identication: Security and Privacy Issues, Springer, 2011, pp. 1-18. [DOI:10.1007/978-3-642-25286-0_1]
21. [21] R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers, "SIMON and SPECK: Block Ciphers for the Internet of Things," IACR Cryptology ePrint Archive, vol. 2015, pp. 585, 2015.
22. [22] T. K. Goyal and V. Sahula, "Lightweight security algorithm for low power IoT devices," in Advances in Computing, Communications and Informatics (ICACCI), 2016 International Conference on, 2016, pp. 1725-1729: IEEE. [DOI:10.1109/ICACCI.2016.7732296]
23. [23] J. Kim, J. Song, A dual key-based activation scheme for secure lorawan, Wireless Communications and Mobile Computing 2017. [DOI:10.1155/2017/6590713]
24. [24] S. Naoui, M. E. Elhdhili, L. A. Saidane, "Enhancing the security of the iot lorawan architecture, Performance Evaluation and Modeling in Wired and Wireless Networks (PEMWN)", International Conference on, IEEE 1020, 2016, pp. 1-7. [DOI:10.1109/PEMWN.2016.7842904]
25. [25] K. Feichtinger, Y. Nakano, K. Fukushima, S. Kiyomoto, "Enhancing the security of over-the-air-activation of lorawan using a hybrid cryptosystem", INTERNATIONAL JOURNAL OF COMPUTER SCIENCE AND NETWORK SECURITY, vol. 18 (2), 2018, pp.1-9.
26. [26] K.-L. Tsai, Y.-L. Huang, F.-Y. Leu, I. You, Y.-L. Huang, C.-H. Tsai, Aes-1030 128 based secure low power communication for lorawan iot environments, IEEE Access 6 (2018) 45325-45334. [DOI:10.1109/ACCESS.2018.2852563]
27. [27] A. K. Luhach, "Analysis of lightweight cryptographic solutions for Internet of Things," Indian Journal of Science and Technology, vol. 9, no. 28, 2016. [DOI:10.17485/ijst/2016/v9i28/98382]
28. [28] E. Rescorla and N. Modadugu, "Datagram transport layer security version 1.2," 2012. [DOI:10.17487/rfc6347] [PMCID]
29. [29] A. L. Wilson, "Encryption synchronization combined with encryption key identification," ed: Google Patents, 1993.
30. [30] P. Epstein, "Key distribution system," ed: Google Patents, 1996.
31. [31] B. Tehranchi, "Encryption apparatus and method for synchronizing multiple encryption keys with a data stream," ed: Google Patents, 2007.
32. [32] S. B. Mizikovsky and M. A. Soler, "Automatic resynchronization of crypto-sync information," ed: Google Patents, 2004.
33. [33] K. Akhavan-Toyserkani and M. Beeler, "Method and system for self synchronizing cryptographic parameters," ed: Google Patents, 2014.
34. [34] M. Briceno, I. Goldberg, D. Wagner, A pedagogical implementation of A5/1, http://www.scard.org, May 1999.

Add your comments about this article : Your username or Email:
CAPTCHA

Send email to the article author


Rights and permissions
Creative Commons License This work is licensed under a Creative Commons Attribution-NonCommercial 4.0 International License.

© 2015 All Rights Reserved | Signal and Data Processing