DOI QR코드

DOI QR Code

Novel Method for DNA-Based Elliptic Curve Cryptography for IoT Devices

  • Tiwari, Harsh Durga (College of Mechatronics, School of Electrical, Electronic & Control Engineering, Changwon National University) ;
  • Kim, Jae Hyung (College of Mechatronics, School of Electrical, Electronic & Control Engineering, Changwon National University)
  • 투고 : 2017.10.05
  • 심사 : 2018.03.27
  • 발행 : 2018.06.01

초록

Elliptic curve cryptography (ECC) can achieve relatively good security with a smaller key length, making it suitable for Internet of Things (IoT) devices. DNA-based encryption has also been proven to have good security. To develop a more secure and stable cryptography technique, we propose a new hybrid DNA-encoded ECC scheme that provides multilevel security. The DNA sequence is selected, and using a sorting algorithm, a unique set of nucleotide groups is assigned. These are directly converted to binary sequence and then encrypted using the ECC; thus giving double-fold security. Using several examples, this paper shows how this complete method can be realized on IoT devices. To verify the performance, we implement the complete system on the embedded platform of a Raspberry Pi 3 board, and utilize an active sensor data input to calculate the time and energy required for different data vector sizes. Connectivity and resilience analysis prove that DNA-mapped ECC can provide better security compared to ECC alone. The proposed method shows good potential for upcoming IoT technologies that require a smaller but effective security system.

키워드

참고문헌

  1. Z. Liu, X. Huang, Z. Hu, M.K. Khan, H. Seo, and L. Zhou, "On Emerging Family of Elliptic Curves to Secure Internet of Things: ECC Comes of Age," IEEE Trans. Depend. Sec. Comput., vol. 14, no. 3, May-June, 2017, pp. 237-248. https://doi.org/10.1109/TDSC.2016.2577022
  2. N.H. UbaidurRahman, C. Balamurugan, and R. Mariappan, "A Novel DNA Computing Based Encryption and Decryption Algorithm," Procedia Comput. Sci., vol. 46, 2015, pp. 463-475. https://doi.org/10.1016/j.procs.2015.02.045
  3. M. Luo, X. Zhou, L. Li, K.K.R. Choo, and D. He, "Security Analysis of Two Password-Authenticated Multi-key Exchange Protocols," IEEE Access, vol. 5, Apr. 2017, pp. 8017-8024. https://doi.org/10.1109/ACCESS.2017.2698390
  4. F. Al-Turjman, Y.K. Ever, E. Ever, H.X. Nguyen, and D.B. David, "Seamless Key Agreement Framework for Mobile- Sink in IoT Based Cloud-Centric Secured Public Safety Sensor Networks," IEEE Access, vol. 5, Apr. 2017, pp. 24617-24631. https://doi.org/10.1109/ACCESS.2017.2766090
  5. A.G. Reddy, E.J. Yoon, A.K. Das, V. Odelu, and K.Y. Yoo, "Design of Mutually Authenticated Key Agreement Protocol Resistant to Impersonation Attacks for Multi- server Environment," IEEE Access, vol. 5, Apr. 2017, pp. 3622-3639. https://doi.org/10.1109/ACCESS.2017.2666258
  6. C.S. Park, "A Secure and Efficient ECQV Implicit Certificate Issuance Protocol for the Internet of Things Applications," IEEE Sens. J., vol. 17, no. 7, Apr. 2017, pp. 2215-2223. https://doi.org/10.1109/JSEN.2016.2625821
  7. N. Li, D. Liu, and S. Nepal, "Lightweight Mutual Authentication for IoT and Its Applications," IEEE Trans. Sustain. Comput., vol. 2, no. 4, Oct. - Dec. 2017, pp. 359-370. https://doi.org/10.1109/TSUSC.2017.2716953
  8. C. Cheng, R. Lu, A. Petzoldt, and T. Takagi, "Securing the Internet of Things in a Quantum World," IEEE Commun. Mag., vol. 55, no. 2, Feb. 2017, pp. 116-120. https://doi.org/10.1109/MCOM.2017.1600522CM
  9. V. Odelu, A.K. Das, K.K.R. Choo, N. Kumar, and Y. Park, "Efficient and Secure Time-Key Based Single Sign-On Authentication for Mobile Devices," IEEE Access, vol. 5, Apr. 2017, pp. 27707-27721. https://doi.org/10.1109/ACCESS.2017.2777840
  10. R. Li, T. Song, N. Capurso, J. Yu, J. Couture, and X. Cheng, "IoT Applications on Secure Smart Shopping System," IEEE Internet Things J., vol. 4, no. 6, Dec. 2017, pp. 1945-1954. https://doi.org/10.1109/JIOT.2017.2706698
  11. S. Sciancalepore, G. Piro, G. Boggia, and G. Bianchi, "Public Key Authentication and Key Agreement in IoT Devices With Minimal Airtime Consumption," IEEE mbedded Syst. Lett., vol. 9, no. 1, Mar. 2017, pp. 1-4. https://doi.org/10.1109/LES.2016.2630729
  12. A.G. Reddy, A.K. Das, E.J. Yoon, and K.Y. Yoo, "A Secure Anonymous Authentication Protocol for Mobile Services on Elliptic Curve Cryptography," IEEE Access, vol. 4, 2016, pp. 4394-4407. https://doi.org/10.1109/ACCESS.2016.2596292
  13. M.S. Hossain, G. Muhammad, S.M.M. Rahman, W. Abdul, A. Alelaiwi, and A. Alamri, "Toward End-to-End Biometrics-Based Security For IoT Infrastructure," IEEE Wireless Commun., vol. 23, no. 5, Oct. 2016, pp. 44-51. https://doi.org/10.1109/MWC.2016.7721741
  14. K. Kainth and G. Singh, "A Review to an Invincible Cryptographic Approach: DNA Cryptography," Int. J. Adv. Res. Comput. Commun. Eng., vol. 4, no. 1, Jan. 2015, pp. 327-331. https://doi.org/10.17706/IJCCE.2015.4.5.327-335
  15. P. Barman and B. Saha, "An Efficient Hybrid Elliptic Curve Cryptography System with DNA Encoding," Int. Res. J. Comput. Sci. (IRJCS), vol. 2, no. 5, 2015, pp. 33-39.
  16. P. Vijayakumar, V. Vijayalakshmi, and G. Zayaraz, "DNA Computing based Elliptic Curve Cryptography," Int. J. Comput. Applicat., vol. 36, no. 4, Dec. 2011, pp. 18-21.
  17. P. Vijayakumar, V. Vijayalakshmi, and G. Zayaraz, "Enhanced Level of Security Using DNA Computing Technique with Hyperelliptic Curve Cryptography," ACEEE Int. J. Netw. Sec., vol. 4, no. 1, 2013, pp. 1-5.
  18. R. Bama, S. Deivanai, and K. Priyadharshini, "Secure Data Transmission Using DNA Sequencing," IOSR J. Comput. Eng. (IOSR-JCE), vol. 16, no. 2, Mar.-Apr. 2014, pp. 19-22.
  19. European Commission. http://gmo-crl.jrc.ec.europa.eu/jrc gmoamplicons/
  20. N. Koblitz, "Elliptic Curve Cryptosystems," Math. Comput., vol. 48, 1987, pp. 203-209. https://doi.org/10.1090/S0025-5718-1987-0866109-5
  21. Certicom Corp., "Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters," Version 1.0, Certicom, Sept. 2000.
  22. D. Xu and W. Chen, "3G Communication Encryption Algorithm Based on ECC-ElGamal," Int. Conf. Signal Proc. Syst., Dalian, Chian, July 5-7, 2010, pp. V3-291-V3-293.
  23. S. Sutikno, A. Surya, and R. Effendi, "An Implementation of El Gamal Elliptic Curves Cryptosystems," Proc. IEEE Asia-Pacific Conf. Circuits Syst., Chiangmai, Thailand, vol. 24-27, 1998, pp. 483-486.
  24. W. Khudri and M. Sutanto, "Implementation of ELGamal Elliptic Curve Cryptography Using Matlab," Int. Conf. Instrum., Commun. Inform. Technol. (ICICI) Proc., Bandung, Indonesia, Aug. 2005, pp. 1-6.
  25. H.D. Tiwari and Y.B. Cho, "Reduced Modulo Function Implementation for Elliptical Curve. Cryptography for Mobile Devices," Int. Conf. Telecommun. Technol. Applicat., Jeju, Rep. of Korea, Apr. 2014, pp. 1-6.
  26. K. Rajendiran, R. Sankararajan, and R. Palaniappan, "A Secure Key Predistribution Scheme for WSN Using Elliptic Curve Cryptography," ETRI J., vol. 33, no. 5, Oct. 2011, pp. 791-801. https://doi.org/10.4218/etrij.11.0110.0665

피인용 문헌

  1. Preserving Data Privacy in the Internet of Medical Things Using Dual Signature ECDSA vol.2020, pp.None, 2018, https://doi.org/10.1155/2020/4960964
  2. Self-Powered Autonomous Wireless Sensor Node by Using Silicon-Based 3D Thermoelectric Energy Generator for Environmental Monitoring Application vol.13, pp.3, 2020, https://doi.org/10.3390/en13030674
  3. An efficient approach for enhancing security in Internet of Things using the optimum authentication key vol.42, pp.3, 2018, https://doi.org/10.1080/1206212x.2019.1619277
  4. An efficient cryptographic technique using modified Diffie-Hellman in wireless sensor networks vol.16, pp.6, 2018, https://doi.org/10.1177/1550147720925772
  5. A novel cryptosystem using DNA sequencing and contextual array splicing system for Medical Internet of Things vol.96, pp.no.pa, 2018, https://doi.org/10.1016/j.compeleceng.2021.107429