Enhancement of Tiny Encryption Algorithm for Resource-Constrained WSNs Using Four Connected Additive Fibonacci Generators

Authors

  • Atheer Hussein Zyara College of Health & Medical Technology, Middle Technical University, Baghdad, Iraq
  • Hakeem Imad Mhaibes Technical Institute of Kut, Middle Technical University, Baghdad, Iraq
  • Qahtan Makki Shallal Management Technical College of Basra, Southern Technical University, Basrah, Iraq

DOI:

https://doi.org/10.13052/jcsm2245-1439.1331

Keywords:

Wireless sensor network, constraint devices, lagged fibonacci generator, lightweight cryptography, random number generator

Abstract

The usage of wireless sensor networks (WSN) is widespread in industries where data security is crucial. Due to the energy and computational limits of WSN, the cryptographic protocols designed for it must be as computationally cheap as feasible. The components of these protocols, such as the random number generator, are subject to the same constraints. For such resource-constrained devices, several lightweight encryption techniques have been created. One of the most efficient lightweight ciphers is Tiny Encryption Algorithm (TEA). TEA uses a few lines of source code that are based on Feistel. It is however susceptible to attacks utilizing equivalent and related key attacks. In order to address TEA’s key vulnerabilities, a modification is suggested in this paper that focuses on key creation. Four connected Additive Fibonacci Generators (AFGs) make up the structure, which addresses the security vulnerability by using a unique key each round. Performance evaluation was assessed using three statistical tests: avalanche effect, randomness analysis, and completeness testing. Through experimental results, ATEA outperforms TEA by an average of 51.68 % to 47.51 % for the avalanche effect, and 51.95 % to 48.36 % for the completeness test, and satisfies all the NIST requirements. Results of advanced security measurements indicate that, ATEA can be used to secure WSN devices.

Downloads

Download data is not yet available.

Author Biographies

Atheer Hussein Zyara, College of Health & Medical Technology, Middle Technical University, Baghdad, Iraq

Atheer Hussein Zyara is a teacher at the computer center at College of Health and Medical Technology/ Baghdad. Middle technical University – Baghdad – Iraq. He completed his bachelor degree in Computer Science at Al-Mustansiriya University, Iraq in 2008. He completed his MSC degree in computer science at Hamdard University, India in 2011 the teacher Atheer Hussein Zyara is the author of numerous technical papers since 2013, his research interests include: Cryptography, programming languages, Chaos theory, cloud computing.

Hakeem Imad Mhaibes, Technical Institute of Kut, Middle Technical University, Baghdad, Iraq

Hakeem Imad Mhaibes is a member of the Middle Technical University, Baghdad, Iraq. He received the BSc degree in computer science from the Al-Mustansiriyah University, Baghdad, and the Msc degree in computer science (computer programming) from Jamia Hamdard University, New Delhi, India in 2011 and the Ph.D. degree in information security from the University of Technology, in 2019. His research interests include Cryptography, Information Security, Wireless Sensor Network, Biometric Techniques, Image Processing, and Pattern Recognition, Programming.

Qahtan Makki Shallal, Management Technical College of Basra, Southern Technical University, Basrah, Iraq

Qahtan Makki Shallal is presently working as a head of department in the Information Technologies department, technical management college, southern technical university, Basra, (Iraq). He has a vast teaching experience of more than 12 years. Dr. Qahtan obtained his doctorate in the field of network security from Aligarh Muslim University (AMU), and master’s degree in computer science from Hamdard University in New Delhi. His research interests include cryptography, cloud computing, smart grid, wireless sensor networks, and machine learning.

References

S. Abdollahzadeh and N. J. Navimipour, “Deployment strategies in the wireless sensor network: A comprehensive review,” Computer Communications. vol. 91, no. 92, pp. 1–6, 2016. https://doi.org/10.1016/j.comcom.2016.06.003.

V. Hassija, et al., “A survey on IoT security: application areas, security threats, and solution architectures,” IEEE Access, vol. 7, pp. 82721–82743, 2019. https://doi.org/10.1109/ACCESS.2019.2924045.

M. Swan, “Sensor Mania, The Internet of Things, Wearable Computing, Objective Metrics, and the Quantified Self 2.0”, Journal of Sensor and Actuator Network, vol. 1, no. 3, 1, pp. 217–253, 2012. https://doi.org/10.3390/jsan1030217.

Z. K. Zhang, et al. “IoT security: ongoing challenges and research opportunities,” in 2014 IEEE 7th international conference on service-oriented computing and applications, Matsue, Japan, 17-19 November 2014, IEEE. https://doi.org/10.1109/SOCA.2014.58.

Juels, A., “RFID security and privacy: A research survey,” IEEE journal on selected areas in communications, vol. 24, no. 2, pp. 381–394, 2006. https://doi.org/10.1109/JSAC.2005.861395.

Bogdanov, et al. “PRESENT: An ultra-lightweight block cipher, ” In Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International Workshop, Vienna, Austria, September 10–13,. Proceedings 9, pp. 450–466, Springer Berlin Heidelberg, 2007. https://doi.org/10.1007/978-3-540-74735-2_31.

Rivest, Ronald L, “The RC5 encryption algorithm.” Fast Software Encryption: Second International Workshop Leuven, Belgium, December 14–16, 1994 Proceedings. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. https://doi.org/10.1007/3-540-60590-8_7.

Hong, D., et al. “HIGHT: A new block cipher suitable for low-resource device,” in International workshop on cryptographic hardware and embedded systems. 2006. Springer. https://doi.org/10.1007/11894063_4.

Hardi, S., et al. “Security of Image File with Tiny Encryption Algorithm and Modified Significant Bit Pseudo Random Number Generator,” in Journal of Physics: Conference Series. 2020. IOP Publishing. https://doi.org/10.1088/1742-6596/1566/1/012108.

Feistel, H., “Cryptography and computer privacy,” Scientific american, 1973. 228(5): p. 15–23. https://www.jstor.org/stable/24923044.

Kadhim, A. and H.I. Mhaibes, “A new initial authentication scheme for kerberos 5 based on biometric data and virtual password,” in 2018 International Conference on Advanced Sc ence and Engineering (ICOASE), 2018, IEEE. https://doi.org/10.1109/ICOASE.2018.8548852.

Ahmad, R. and I. Alsmadi, “Machine learning approaches to IoT security: A systematic literature review,” Internet of Things, 2021. 14: p. 100365. https://doi.org/10.1016/j.iot.2021.100365.

Mhaibes, Hakeem Imad, May Hattim Abood, and Alaa Kadhim Farhan, “Simple Lightweight Cryptographic Algorithm to Secure Imbedded IoT Devices,” International Journal of Interactive Mobile Technologies, 16.20 (2022). https://doi.org/10.3991/ijim.v16i20.34505.

Simon J. Shepherd, “The Tiny Encryption Algorithm”, Cryptologia, 31:3, 233-245, DOI: 10.1080/01611190601090606.

Mhaibes, Hakeem Imad, and S. Qadir, “A Lightweight Authentication Framework for Wireless Sensor Networks,” International journal of electrical and computer engineering systems, 2022. 13(1): pp. 19–27. https://doi.org/10.32985/ijeces.13.1.3.

Suresh, S.A. and J. Priyadarsini, “ETSET: Enhanced Tiny Symmetric Encryption Techniques to Secure Data Transmission among IoT Devices,” Turkish Journal of Computer and Mathematics Education, 2021. 12(10): pp. 1094–1099. https://doi.org/10.17762/turcomat.v12i10.4294.

Aradhyamath, S. and J. Paulose, “Multi-key Modified Tiny Encryption Algorithm for HealthCare,” International Journal of Engineering & Technology, 2018. 7(2.14). https://doi.org/10.14419/ijet.v7i2.9894.

De Leon, R.M., A.M. Sison, and R.P. Medina, “A Modified Tiny Encryption Algorithm Using Key Rotation to Enhance Data Security for Internet of Things,” in 2019 International Conference on Information and Communications Technology (ICOIACT). 2019. IEEE. https://doi.org/10.1109/ICOIACT46704.2019.8938456.

Rajak, Chandradeo Kumar, and Arun Mishra, “Implementation of modified TEA to enhance security,” Information and Communication Technology for Intelligent Systems, vol. 1 No. 2. Springer International Publishing, 2018. https://doi.org/10.1007/978-3-319-63673-3_46.

Rajesh, S., Paul, V., Menon, V.G., Khosravi, M.R. “A Secure and Efficient Lightweight Symmetric Encryption Scheme for Transfer of Text Files between Embedded IoT Devices”, Symmetry 2019, 11, 293. https://doi.org/10.3390/sym11020293.

De Leon, R.M., A.M. Sison, and R.P. Medina, “A Modified Tiny Encryption Algorithm Using Key Rotation to Enhance Data Security for Internet of Things,” in 2019 International Conference on Information and Communications Technology (ICOIACT). 2019. IEEE. https://doi.org/10.1109/ICOIACT46704.2019.8938456.

Hardi, S. M., et al. “Security of Image File with Tiny Encryption Algorithm and Modified Significant Bit Pseudo Random Number Generator.” Journal of Physics: Conference Series. Vol. 1566. No. 1. IOP Publishing, 2020. https://doi.org/10.1088/1742-6596/1566/1/012108.

Abdulraheem, Muyideen, et al. “An efficient lightweight cryptographic algorithm for IoT security.” Information and Communication Technology and Applications: Third International Conference, ICTA 2020, Minna, Nigeria, November 24–27, 2020, Revised Selected Papers 3. Springer International Publishing, 2021. https://doi.org/10.1007/978-3-030-69143-1_34.

Aluru, Srinivas, “Lagged Fibonacci random number generators for distributed memory parallel computers.” Journal of Parallel and Distributed Computing, vol. 45, No. 1, pp. 1–12, 1997. https://doi.org/10.1006/jpdc.1997.1363.

López, Amalia Beatriz Orúe, et al., “A lightweight pseudorandom number generator for securing the Internet of Things.” IEEE access, vol. 5, pp. 27800–27806, 2017. https://doi.org/10.1109/ACCESS.2017.2774105.

Maksymovych, V., et al., “A New Approach to the Development of Additive Fibonacci Generators Based on Prime Numbers,” Electronics, 2021, 10, 2912. https://doi.org/10.3390/electronics10232912.

Maksymovych V, Shabatura M, Harasymchuk O, Karpinski M, Jancarczyk D, Sawicki P. “Development of Additive Fibonacci Generators with Improved Characteristics for Cybersecurity Needs”, Applied Sciences, 12(3):1519. https://doi.org/10.3390/app12031519.

Wheeler, D.J. and R.M. Needham, “TEA, a tiny encryption algorithm,” in international workshop on fast software encryption, Springer, 1994. https://doi.org/10.1007/3-540-60590-8_29.

A. Mejías, RS. Herrera, MA. Márquez, AJ. Calderón, I. González, and JM. Andújar, “Easy Handling of Sensors and Actuators over TCP/IP Networks by Open Source Hardware/Software,” Sensors, vol. 17, no. 1, pp. 94, 2017. https://doi.org/10.3390/s17010094.

J. Kaur and K. R. R. Kumar, “Analysis of Avalanche effect in Cryptographic Algorithms,” 2022 10th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO), Noida, India, 2022, pp. 1–4. https://doi.org/10.1109/ICRITO56286.2022.9965127.

Rajesh, S., et al., “A Secure and Efficient Lightweight Symmetric Encryption Scheme for Transfer of Text Files between Embedded IoT Devices,” Symmetry, 2019. 11(2). https://doi.org/10.3390/sym11020293.

Downloads

Published

2024-04-09

How to Cite

1.
Zyara AH, Mhaibes HI, Shallal QM. Enhancement of Tiny Encryption Algorithm for Resource-Constrained WSNs Using Four Connected Additive Fibonacci Generators. JCSANDM [Internet]. 2024 Apr. 9 [cited 2024 Aug. 11];13(03):349-68. Available from: https://journals.riverpublishers.com/index.php/JCSANDM/article/view/23785

Issue

Section

Articles