Acessibilidade / Reportar erro

An Improved Lightning Search Algorithm-based End-to-End Lightweight Partially Homomorphic Encryption Approach for Enhanced IoT Security

Abstract

The Internet of Things (IoT) security is a highly challenging research domain. The IoT user devices frequently function in vulnerable platforms that cause many security problems that can be considered. The model lightweight cryptographic (LWC) method stake place to reflect the importance of cryptographic systems which offer safety with the employ of an effectual count of resources. The purpose of the lightweight system's design is to strike a balance in many features like low resource demand, performance, and cryptographic algorithm stability and strength. Therefore, this study develops a new Improved Lightning Search Algorithm based End-to-End Lightweight Partially Homomorphic Encryption Approach (ILSA-LPHEA) for Securing the IoT Environment. For securing the data in the IoT environment, a lightweight partially homomorphic encryption (PHE) approach is used. Since key generation remains an important process to establish secure data transmission among IoT devices and servers, the ILSA is used. The hybridization of lightweight encryption with PHE strategy provides better security by enhancing privacy, confidentiality, and authentication, enabling end-to-end encryption. A detailed experimental result analysis highlighted the better solution of the ILSA-LPHEA algorithm with recent models.

Keywords:
Internet of Things; Security; Lightweight cryptography; Partial homomorphic encryption; Key generation

HIGHLIGHTS

ILSA-LPHEA for Securing the IoT Environment.

For securing the data in the IoT environment, a lightweight partially homomorphic encryption (PHE) approach is used

Enhancing privacy, confidentiality, and authentication, enabling end-to-end encryption.

INTRODUCTION

According to the development and extensive usage of Internet of Things (IoT) applications with the arrival of IoT and cloud computing (CC), wireless communication and mobile technologies have become significant notations. IoT targets to offer connectivity for whatever with the least computing abilities and storage [11 Kumar A, Saha R, Alazab M, Kumar G. A lightweight signcryption method for perception layer in Internet-of-Things. J Inf Secur Appl. 2020;55:102662. http://dx.doi.org/10.1016/j.jisa.2020.102662.
http://dx.doi.org/10.1016/j.jisa.2020.10...
]. Security is a key challenge in cloud-incorporated IoT, and the user information stored in the cloud needs secure protection. Subsequently, resource-limited devices have insufficient power (battery) supply and lower computing ability because of these confines [22 Rao V, Prema KV. A review on lightweight cryptography for Internet-of-Things-based applications. J Ambient Intell Humaniz Comput. 2021;12:8835-57. https://doi.org/10.1007/s12652-020-02672-x.
https://doi.org/10.1007/s12652-020-02672...
]; it is difficult to perform standard cryptographic primitives on these smaller devices. Additionally, these smaller computing devices are not executed well while standard cryptographic measures have been implemented for these lightweight devices [33 Dejan S, Mladen T, Mladen V, Dejan S. An Application of Partial Homomorphic Encryption in Computer System with Limited Resources. Teh Vjesn. 2018;25(3):709-13. https://doi.org/10.17559/TV-20150928110055.
https://doi.org/10.17559/TV-201509281100...
].

Traditionally encryption can be a kind of cryptography whereby the receiver and transmitter both employ a similar key for encrypting and decoding data. This can be the only category of encryption in utilization until public key encryption has been constituted [44 Medileh S, Laouid A, Euler R, Bounceur A, Hammoudeh M, AlShaikh M, et al. A flexible encryption technique for the internet of Things environment. Ad Hoc Netw. 2020;55:102240. https://doi.org/10.1016/j.jisa.2020.102662.
https://doi.org/10.1016/j.jisa.2020.1026...
]. An intruder may attack the computer system or network and make it impracticable. Protecting privacy in IoT nodes is difficult because of numerous factors [55 Vinoth Kumar K, Balaganesh D. An optimal lightweight cryptography with metaheuristic algorithm for privacy preserving data transmission mechanism and mechanical design in vehicular ad hoc network. Mater Today Proc. 2023;66(3):789-96. https://doi.org/10.1016/j.matpr.2022.04.304.
https://doi.org/10.1016/j.matpr.2022.04....
]. Primarily, the CPU in IoT devices is decreased and does not calculate complex methods. Secondarily, the power consumption of the security method must be lower because most IoT devices function with a battery [66 Mudra G, Cui H, Johnstone MN. Survey: An Overview of Lightweight RFID Authentication Protocols Suitable for the Maritime Internet of Things. Electronics (Basel). 2023;12(13):2990. https://doi.org/10.3390/electronics12132990.
https://doi.org/10.3390/electronics12132...
]. Figure 1 illustrates the structure of security in an IoT network.

Figure 1
Security in IoT network

Then, modest sensors have been interconnected to hide massive physical networks. Lastly, the expenses of applying the security method must be small to employ as many devices as possible. Standard cyber security cryptography namely blowfish, RC6, DES (Data Encryption Standard), RSA (Rivest-Shamir-Adleman), and AES (Advanced Encryption Standard) could not be employed promptly in these smart fields owing to the dynamic aspects of smart cities, scalability, and heterogeneity [77 Saba SJ, Al-Nuaimi BT, Suhail RA. A review of traditional, lightweight and ultra-lightweight cryptography techniques for IoT security environment. AIP Conf Proc. 2023;2475(1). https://doi.org/10.1063/5.0103349.
https://doi.org/10.1063/5.0103349...
]. RC2 technique consumes more power, with the contrary blowfish in the minimum one. Further, the majority of these methods consumed larger power when functioning. Biswas is compared with numerous WSN sensor nodes and establishes those resource-limited devices, which can be the lowest possible two kilobytes (kB) and one kB of Electrically Erasable Programmable Read-Only Memory (EEPROM) and Random Access Memory (RAM) respectively. These sensors could not employ the resource-limited standard security techniques [88 Gheisari M, Javadpour A, Gao J, Abbasi AA, Pham QV, Liu Y. PPDMIT: A lightweight architecture for privacy-preserving data aggregation in the Internet of Things. J Ambient Intell Humaniz Comput. 2023;14(5):5211-23. https://doi.org/10.21203/rs.3.rs-1771046/v1.
https://doi.org/10.21203/rs.3.rs-1771046...
].

Therefore, safe communication is the most important issue in lossy and lower power systems which certainly describe the requirement for developing Lightweight Cryptographic (LWC) methods for IoT security. Cryptography is not assured higher accessibility, a major key element of data security. It stimulates research workers to determine cryptographic primitives, which is acceptably performed with these widespread smaller devices. Therefore, LWC has been a developing field of cryptography in recent years that could be usually described for resource-limited devices [99 Vinoth Kumar K, Thiruppathi M. Oppositional Coyote Optimization based Feature Selection with Deep Learning Model for Intrusion Detection in Fog Assisted Wireless Sensor Network. Acta Montan Slovaca. 2023;28(2). https://doi.org/10.46544/AMS.v28i2.18.
https://doi.org/10.46544/AMS.v28i2.18...
]. The LWC is primarily applied for smaller devices even today, LWC aims to be a highly extensive type of device. It involves the development and study of cryptographic primitives for resource-limited devices [1010 Rene CI, Katuk N, Osman B. A Survey of Cryptographic Algorithms for Lightweight Authentication Schemes in the Internet of Things Environment. 5th IC2IE. 2022:179-85. https://doi.org/10.1109/IC2IE56416.2022.9970015.
https://doi.org/10.1109/IC2IE56416.2022....
]. This can be a hybrid of two domains namely hardware and cryptography technologies.

This study develops a new Improved Lightning Search Algorithm based End-to-End Lightweight Partially Homomorphic Encryption Approach (ILSA-LPHEA) for Securing IoT Environment. For securing the data in the IoT environment, a lightweight partially homomorphic encryption (PHE) approach is used. With the application of ILSA, the optimal key generation process can be accomplished and it is significantly less resource-intensive. The hybridization of lightweight encryption with PHE strategy provides better security by enhancing privacy, confidentiality, and authentication, enabling end-to-end encryption. A detailed experimental result analysis highlighted the better solution of the ILSA-LPHEA approach with recent models.

RELATED WORKS

In [1111 Rishabh, Sharma TP. Lightweight encryption algorithms, technologies, and architectures in Internet of Things: A survey. Innov Comput Sci Eng. Proc Int Conf 7th ICICSE. 2020;341-51. https://doi.org/10.1007/978-981-15-2043-3_39.
https://doi.org/10.1007/978-981-15-2043-...
], a security technique for protecting IoT networks, and processes from memory heap penetration and overcoming adaptation threats was developed. This presented approach avoids engaged attacks by encoding the object Garbage Collection in the execution period. For making an exceptional signature method, the Cryptographic Hash Function (CHF) utilizes a precise one-way hash method. This introduced model employs a one-time Key (OTK) and L-function-enabled ECC for protecting the memory heap. The authors [1212 Khalifa M, Algarni F, Khan MA, Ullah A, Aloufi K. A lightweight cryptography (LWC) framework to secure memory heap in the Internet of Things. Alex Eng J. 2021;60(1):1489-97. https://doi.org/10.1016/j.aej.2020.11.003.
https://doi.org/10.1016/j.aej.2020.11.00...
] introduced a novel BC-Enabled Shark Smell Optimizer with Hopfield Chaotic-NN (SSO-HCNN) to protect encoding across the IoT platform. This developed SSO-HCNN method employs a complex Chaotic Map (CM) that could be incorporated into tent and staged logistic maps for firstly processing the images and then, developing the variables required in Arnold mapping. Also, the SSO method could be proposed under higher PSNR and coefficient FF for choosing the best secret and public keys of the model between the random numbers.

In [1313 Thiruppathi M, Vinoth Kumar K. Seagull Optimization-based Feature Selection with Optimal Extreme Learning Machine for Intrusion Detection in Fog Assisted WSN. Teh Vjesn. 2023;30(5). https://doi.org/10.17559/TV-20211216115635.
https://doi.org/10.17559/TV-202112161156...
], a resource-effective endwise security system was designed by offloading computations and storing security factors to fog nodes from the proximity. The exploration exhibits developed method exceeds Transport Layer Security (TLS) at resource utilization whereas this can preserve equivalent authenticate endwise communication among interconnecting IoT devices. A slime mold optimizer with ElGamal Encryption with Hybrid DL-assisted Classification (SMOEGE-HDL) method fromthe IoT platform. In the primary phase, the SMOEGE algorithm was implemented for encrypting the information from the IoT platforms. The SMO method was exploited for enhancing key generation in the EGE approach.

A Lightweight Security Algorithm (LSA) as a hybrid technique produced by incorporating the Security Protocol for Sensor Networks (SPINS) at the Secure IoT (SIT) encrypted system for enhancing WSN's information security whereas lessening the threshold of threats as well as reducing energy consumption in WSNs with not affecting the effectiveness of networks. A Fully Homomorphic Encryption with Optimum Key Generation Secure Group Communication (FHEOKG-SGC) approach in the IoT infrastructure. To achieve this, this introduced FHEOKG-SGC algorithm first develops an FHE-assisted encryption method for protecting the information at the IoT platform. Then, the keys in the FHE approach have been optimum selected employing the SCA. Simultaneously, the plum tree algorithm (PTA) was implemented to identify the routes at the IoT network.

A lightweight encryption method for IoT devices, which can be developed to offer a balance between resource proficiency and security. The Sym-BRLE (Binary Ring-Learning encryption) method is dependent upon the BRLE with an error encryption technique, which must be developed for increasing polynomial multiplication evaluation and random number selection for satisfying IoT system needs. The BC-assisted IoT platforms. Firstly, the medical images are taken of the patients through IoT devices. Subsequently, the obtained images could be encoded utilizing a signcryption algorithm. Besides, the optimum key generation process has been implemented via the WDOA technique to enrich the effectiveness of this method.

THE PROPOSED MODEL

In this study, we have developed and designed a novel ILSA-LPHEA technique for the security IoT environment via the LWC process. For securing the data from the IoT platform, the ILSA-LPHEA approach makes use of the PHE approach. In addition, ILSA is used for optimal key generation, which enables to establishment of secure data transmission among the IoT devices and servers, the ILSA is used. Figure 2 represents the entire procedure of ILSA-LPHEA approach.

Figure 2
Overall process of ILSA-LPHEA approach

Encryption Process

The communication condition in homomorphic encryption is the user's need to execute computational functions with unreliable outsourcing [1919 Anupama CSS, Alsini R, Supriya N, Lydia EL, Kadry S, Yeo SS, et al. Wind Driven Optimization-Based Medical Image Encryption for Blockchain-Enabled Internet of Things Environment. Comput Mater Contin. 2022;73(2):3219-33. https://doi.org/10.32604/cmc.2022.030267.
https://doi.org/10.32604/cmc.2022.030267...
]. The user initially utilizes a function that permits functions that execute on encrypt values. Next, it takes to encode the input values previously sent and decode the cloud outcome. The user needs to calculate the performance of αθβ, challenging untrusted providers and insecure channels. Eq. (1) has been employed to betterthe security level of systems and attain dependableoutcomes. Butψrefers to the ciphertext, πimplies the plaintext, kstands for the confidential key, and rimplies thearbitrary number.

ψ = ( π × k + r × p ) mod n (1)

Assume that the plaintext mis a group of decimal digits and individuallycontrolall the digitsmi whereas0mi9. Lastly, it multipliesall the digitsmi by secretkey ski. The utilization of public keys (pki) is provided as the asymmetric form of this method, and it can be appropriate to observe that kiis smaller.

For construction:

K e y G e n : ( p k i , s k i ) i s e q u i v a l e n t ( ( k i + r i × p , n ) , ( k i , p ) )

Enc(m):c=m0×pk0+m1×pk1+mi×pki, where pki<pki+1

D e c ( c ) : m = Σ i = l 0 ( c k i ) × 10 i , c c - c × k i , w i t h ( c k i ) p r e s e n t s t h e q u o t i e n t o f c ÷ k i .

As demonstrated in Algorithm 1, if m=mjmj1m0 with m0implies the co-efficient of 100,mi{0,,9}i{0,,j}, and mj0.

c = m 0 × p k 0 + m 1 × p k 1 + m j × p k j s o . = m 0 × ( k 0 + r 0 × p ) + m 1 × ( k 1 + r 1 × p ) + m i × ( k j + r j × p )

We get:

c = ( m 0 × k 0 + m 1 × k 1 + m j × k j + r × p ) mod n (2)

withr=m0×r0+m1×r1+mi×rj.

Observing that: m0×k0+m1×k1+mj×kj<p.

The mod n refers to the modulus operation, where "n" is a positive integer.

Key Generation Process

With the application of ILSA, the optimum key generation procedure has been accomplished and makes it significantly less resource-intensive. The LSA is inspired by the natural phenomenon of lightning [20Vinoth Kumar K, Balakrishnan S. Multi-objective Sand Piper Optimization Based Clustering with Multihop Routing Technique for IoT Assisted WSN. Braz Arch Biol Technol. 2023;66. https://doi.org/10.1590/1678-4324-2023220866.
https://doi.org/10.1590/1678-4324-202322...
]. Once the lightning can be produced, a "discharger" body of particles from the air is formed that is quickly moved by the atmosphere, forming a stepped leader and initial particle channel through the collisions between particles. Lightning is random and predictable regarding where it reaches the ground due to its tortuous and probabilistic nature of lightning. It is noted that the discharger body produces a particle channel through collision, which forms a stepped leader. Related to the concept of individual from the population in the differential evolution (DE) model, the concept of "discharger" is considered a set of solution candidates in the optimization problems. The mathematical modelling of stochastic distribution function has been developed for resolving the optimizer problems based on three kinds of dischargers namely spatial, stepped leader, and transitional dischargers.

In the earlier phase, the discharger quickly passes through the air and loses energy once it collides with other atoms and molecules from the air. Once the discharger follows a longer path, it cannot explore or ionize the large space, however, it only ionizes particles within smaller surrounding space. During the LSA, the energy of the discharger has been utilized for controlling the local and global search spaces.

The dischargers are bifurcated in two different ways as lightning falls onto the ground. The initial kind of bifurcation forms two symmetrical channels, as follows.

p ¯ i = a + b - p i (3)

In Eq. (3), the up and low boundaries of the search space are aand b, and the original and symmetric channels designed through bifurcation are pi and p¯i correspondingly. The energy of both channels was compared, for maintaining a fixed size of population, and one channel hasbeen taken.

The next type removes the worse channel. The process repeatedly improves the channel time. The worse channel can be removed. The optimum channel value has been allocated to the worse channel for maintaining a fixed-size population, and the channel time was reset. Figure 3 depicts the steps involved in LSA. By inspiring the discharge processes of stepped leader, transitional, and spatial dischargers, the LSA can be evaluated:

Transitional discharger

This discharger is used to create the population initialization that randomly broadcasts downward in the thundercloud. Hence, it follows a standard distribution, and its density probability function is formulated by:

f ( x T ) = { 1 b - a a x T b 0 x T < a o r x T > b (4)

In Eq. (4), a group of candidate solutions isxT and the up as well as low boundaries of the solution space are a and b, correspondingly

Spatial discharger

This discharger tries to obtain the optimum location of the stepped leader. Using an exponential distribution, its location can be modelled,

f ( x T ) = { e - x 2 / μ μ x s 0 0 x s 0 (5)

In Eq. (5), a group of candidate outcomes is xsand the shape parameterμ controls the direction of next iteration is formulated by:

p i - n e w s = p i S ± e r a n d ( μ i ) (6)

In Eq. (6), the random integer iserand(μi), and the distance between the spatial discharger piS and stepped leader discharger pL isμi. The piS is updated to position pi-news if the energy Einews of novel spatial discharger pi-news is larger than the energy EiS of new spatial discharger piS. Or else, piSremain the same until the next update.

Stepped leader discharger

Using uniform distribution, this discharger is modelled with the density probability function as follows:

f ( x L ) = 1 σ 2 π e ( x L μ ) 2 2 σ 2 (7)

In Eq. (7), the shape and scale parameters are σ and μ, which reflect the mining capacity at the existing position. In this phase, σ exponentially reduces as the discharger gets closer to the ground. In the next iteration, the direction of stepped leader discharger pL can be given as

p n e w L = p L + n o r m r a n d ( μ L , σ L ) (8)

In Eq. (8), normrand(μL,σL) is a random integer from the uniform distribution. The pL is updated to take location pnewL if the energy EnewL of novel stepped leader discharger pnewL is higher than the energy EL of originally stepped leader discharger pL. Or else, pL remains the same until the next update is performed.

The ILSA is derived by integrating the LSA with the chaotic initialization. The term "chaotic" refers to an irregularly distributed system. Chaotic searching is represented by ergodicity, non-linearity, initial‐value sensitivity, and randomness features that enhance the search performance of the algorithm. Chaotic mapping method includes tent mapping, logistic mapping, Lozi mapping, cubic mapping, and Chebyshev mapping. The chaotic tent mapping used for initializing the population can efficiently enhance the population diversity, such that the initial solution is uniformly distributed from the solution space. We used tent map to create a chaotic sequence as follows:

x n + 1 = f ( x n ) = { x n α , x n e [ 0, α ] 1 - x n 1 - α , x n e [ α , 1 ] (9)

Where(0,1). Then, the chaotic sequence map towards the solution space of the problem:

(1) Based on Eq. (9), nm‐dimension individuals are produced, α=0.49, and the meta‐individuals are =(x1,x2,,xm),xi(0,1),i=1,m,xi(0,1) , and i=1,2,,m.

Figure 3
Steps involved in LSA

A primary population has been attained by mapping the meta‐individual to search space:

y i = a i + x i × ( b i - a i ) (10)

In Eq. (10), the next and prior terms in the space areai and bi, correspondingly, the value of meta‐and primary solution individuals in ith dimension space isxi, and yi.

# Lightning Search Algorithm (LSA) with Chaotic Initialization

# Initialize parameters

a, b = lower and upper boundaries of the search space

population_size = fixed size of the population

max_iterations = maximum number of iterations

# Chaotic initialization using tent map

function chaotic_initialization(alpha, m):

initialize empty array meta_individuals

for i in range(m):

x_i = random value in the range [0, 1]

apply tent map to x_i based on Eq. (5.9)

append result to meta_individuals

return meta_individuals

# Map meta-individuals to search space

function map_to_search_space(meta_individuals, a, b):

initialize empty array primary_population

for x_i in meta_individuals:

y_i = a + x_i * (b - a) # based on Eq. (5.10)

append y_i to primary_population

return primary_population

# Lightning Search Algorithm (LSA)

function LSA(initial_population, max_iterations):

current_population = initial_population

for iteration in range(max_iterations):

# Evaluate and update population based on lightning-inspired dischargers

update_population_based_on_transitional_discharger(current_population)

update_population_based_on_spatial_discharger(current_population)

update_population_based_on_stepped_leader_discharger(current_population)

# Remove worse channel and reset channel time

remove_worse_channel(current_population)

# Optional: Evaluate and update population based on other optimization criteria

return best_solution_in_current_population

Decryption Process

To develop a new digits of plaintextmin the cipher textc, the final part rxpcan beremoved by calculating the modulo function. Afterward, reducing i,ccan be separated consecutively on ki. At last, the attained digits are multiplied successively by 10i (reducing i).

Lemma1. Ifcki=miDec(c)=m.

Proof. Lemma1 m0×k0+m1×k1+mj-1×kj-1<mj×kjmi0mi9,

that is m0×k0+m1×k1+mi-1×ki-1ki=0.

RESULTS AND DISCUSSION

In this section, the security analysis of the ILSA-LPHEA technique is examined under distinct key sizes and file sizes. In Table 1, the encryption time (ET) and decryption time (DT) results of the ILSA-LPHEA technique with recent models are made under key size of 48b [2120 Rajesh S, Paul V, Menon VG, Khosravi MR. A secure and efficient lightweight symmetric encryption scheme for transfer of text files between embedded IoT devices. Symmetry (Basel). 2019;11(2):293. https://doi.org/10.3390/sym11020293.
https://doi.org/10.3390/sym11020293...
].In Figure 4, the comparative ET results of the ILSA-LPHEA technique under key size of 48b is given. The figure shows that the XTEA and XXTEA models have reported higher ET values. At the same time, the TEA and NTSA models have reported slightly decreased ET values. But the ILSA-LPHEA technique exhibits better performance with the least ET of 0.389ms, 0.509ms, 0.945ms, 0.994ms, 1.095ms, 1.705ms, and 1.959ms, under file size of 1.6KB to 26.7KB, respectively. In Figure 5, a detailed DT result of the ILSA-LPHEA technique is compared with other encryption models with a key size of 48b.

Table 1
ET and DT outcome of ILSA-LPHEA algorithm with other methods underkey size of 48b

Figure 4
Outcome ofILSA-LPHEA algorithm underkey size of 48b

Figure 5
DT outcome ofILSA-LPHEA algorithm underkey size of 48b

In Table 2, the ET and DT analysis of the ILSA-LPHEA system with recent models are created on key size of 128b.In Figure 6, the comparison ET analysis of the ILSA-LPHEA method with key size of 128b is given. The figure exhibited that the XTEA and XXTEA systems get higher ET values. Simultaneously, the TEA and NTSA models obtain moderately reduced ET values. However, the ILSA-LPHEA system exhibits excellent performance with less ET of 0.123ms, 0.137ms, 0.475ms, 0.832ms, 0.901ms, 0.989ms, and 1.886ms, under file size of 1.6KB to 26.7KB, respectively.

In Figure 7, a comprehensive DT analysis of the ILSA-LPHEA method is compared with other encryption models with a key size of 128b. The obtained outcome demonstrated that the ILSA-LPHEA technique achieves the least DT values. With a file size of 1.6KB, the ILSA-LPHEA methodology offers reduced DT of 0.027ms while the TEA, XTEA, XXTEA, and NTSA models getraised DT values of 0.447ms, 0.250ms, 0.189ms, and 0.027ms correspondingly.

Table 2
ET and DT outcome ofILSA-LPHEA algorithm with other methods underkey size of 128b

Figure 6
ET outcome ofILSA-LPHEA algorithm underkey size of 128b

Figure 7
DT outcome ofILSA-LPHEA algorithm underkey size of 128b

In Figure 8 and Table 3, the ET and DT analysis of the ILSA-LPHEA system with recent models are generated with file size of 0.95kBb.

Table 3
ET and DT outcome ofILSA-LPHEA algorithm with other methods withfile size of 0.95kB

Figure 8
ET outcome ofI LSA-LPHEA algorithm under file size of 0.95kB

LPHEA systemshows greater performance with the lowest ET of 0.038ms, 0.042ms, 0.034ms, 0.037ms, 0.052ms, 0.064ms, 0.073ms, and 0.069ms, under key size of 32b to 240b, individually. In Figure 9, a detailed DT result of the ILSA-LPHEA methodcan be compared with other encryption methodologies with the file size of 0.95kB. The attained outcomeindicated that the ILSA-LPHEA technique achieveslesser DT values. With a key size of 32b, the ILSA-LPHEA modelgives decreased DT of 0.255ms while the TEA, XTEA, XXTEA, and NTSA models get improved DT values of 0.393ms, 0.258ms, 0.215ms, and 0.052ms respectively.

Figure 9
DT outcome ofILSA-LPHEA algorithm under file size of 0.95Kb

These results ensured the better performance of the ILSA-LPHEA technique over other models.

CONCLUSION

In this article, we have developed and designed a novel ILSA-LPHEA system for the security IoT environment via the LWC process. For securing the data from the IoT platform, the ILSA-LPHEA system makes use of the PHE approach. In addition, ILSA is used for optimal key generation, which enables to establishment of secure data transmission among the IoT devices and servers, the ILSA is used. With the application of ILSA, the optimal key generation process can be accomplished and it is significantly less resource-intensive. The hybridization of lightweight encryption with PHE strategy provides better security by enhancing privacy, confidentiality, and authentication, enabling end-to-end encryption. A detailed experimental result analysis highlighted the better solution of the ILSA-LPHEA system with other existing models. Therefore, the ILSA-LPHEA technique can be executed for end-to-end cryptographic solutions for the IoT environment.

REFERENCES

  • 1
    Kumar A, Saha R, Alazab M, Kumar G. A lightweight signcryption method for perception layer in Internet-of-Things. J Inf Secur Appl. 2020;55:102662. http://dx.doi.org/10.1016/j.jisa.2020.102662
    » http://dx.doi.org/10.1016/j.jisa.2020.102662
  • 2
    Rao V, Prema KV. A review on lightweight cryptography for Internet-of-Things-based applications. J Ambient Intell Humaniz Comput. 2021;12:8835-57. https://doi.org/10.1007/s12652-020-02672-x
    » https://doi.org/10.1007/s12652-020-02672-x
  • 3
    Dejan S, Mladen T, Mladen V, Dejan S. An Application of Partial Homomorphic Encryption in Computer System with Limited Resources. Teh Vjesn. 2018;25(3):709-13. https://doi.org/10.17559/TV-20150928110055
    » https://doi.org/10.17559/TV-20150928110055
  • 4
    Medileh S, Laouid A, Euler R, Bounceur A, Hammoudeh M, AlShaikh M, et al. A flexible encryption technique for the internet of Things environment. Ad Hoc Netw. 2020;55:102240. https://doi.org/10.1016/j.jisa.2020.102662
    » https://doi.org/10.1016/j.jisa.2020.102662
  • 5
    Vinoth Kumar K, Balaganesh D. An optimal lightweight cryptography with metaheuristic algorithm for privacy preserving data transmission mechanism and mechanical design in vehicular ad hoc network. Mater Today Proc. 2023;66(3):789-96. https://doi.org/10.1016/j.matpr.2022.04.304
    » https://doi.org/10.1016/j.matpr.2022.04.304
  • 6
    Mudra G, Cui H, Johnstone MN. Survey: An Overview of Lightweight RFID Authentication Protocols Suitable for the Maritime Internet of Things. Electronics (Basel). 2023;12(13):2990. https://doi.org/10.3390/electronics12132990
    » https://doi.org/10.3390/electronics12132990
  • 7
    Saba SJ, Al-Nuaimi BT, Suhail RA. A review of traditional, lightweight and ultra-lightweight cryptography techniques for IoT security environment. AIP Conf Proc. 2023;2475(1). https://doi.org/10.1063/5.0103349
    » https://doi.org/10.1063/5.0103349
  • 8
    Gheisari M, Javadpour A, Gao J, Abbasi AA, Pham QV, Liu Y. PPDMIT: A lightweight architecture for privacy-preserving data aggregation in the Internet of Things. J Ambient Intell Humaniz Comput. 2023;14(5):5211-23. https://doi.org/10.21203/rs.3.rs-1771046/v1
    » https://doi.org/10.21203/rs.3.rs-1771046/v1
  • 9
    Vinoth Kumar K, Thiruppathi M. Oppositional Coyote Optimization based Feature Selection with Deep Learning Model for Intrusion Detection in Fog Assisted Wireless Sensor Network. Acta Montan Slovaca. 2023;28(2). https://doi.org/10.46544/AMS.v28i2.18
    » https://doi.org/10.46544/AMS.v28i2.18
  • 10
    Rene CI, Katuk N, Osman B. A Survey of Cryptographic Algorithms for Lightweight Authentication Schemes in the Internet of Things Environment. 5th IC2IE. 2022:179-85. https://doi.org/10.1109/IC2IE56416.2022.9970015
    » https://doi.org/10.1109/IC2IE56416.2022.9970015
  • 11
    Rishabh, Sharma TP. Lightweight encryption algorithms, technologies, and architectures in Internet of Things: A survey. Innov Comput Sci Eng. Proc Int Conf 7th ICICSE. 2020;341-51. https://doi.org/10.1007/978-981-15-2043-3_39
    » https://doi.org/10.1007/978-981-15-2043-3_39
  • 12
    Khalifa M, Algarni F, Khan MA, Ullah A, Aloufi K. A lightweight cryptography (LWC) framework to secure memory heap in the Internet of Things. Alex Eng J. 2021;60(1):1489-97. https://doi.org/10.1016/j.aej.2020.11.003
    » https://doi.org/10.1016/j.aej.2020.11.003
  • 13
    Thiruppathi M, Vinoth Kumar K. Seagull Optimization-based Feature Selection with Optimal Extreme Learning Machine for Intrusion Detection in Fog Assisted WSN. Teh Vjesn. 2023;30(5). https://doi.org/10.17559/TV-20211216115635
    » https://doi.org/10.17559/TV-20211216115635
  • 14
    Diro A, Reda H, Chilamkurti N, Mahmood A, Zaman N, Nam Y. Lightweight authenticated encryption scheme for the internet of Things based on publish-subscribe communication. IEEE Access. 2020;8:60539-51. https://doi.org/10.1109/ACCESS.2020.2983117
    » https://doi.org/10.1109/ACCESS.2020.2983117
  • 15
    Rajakani V, Vinoth Kumar K. Barnacles Mating Optimizer with Hopfield Neural Network Based Intrusion Detection in Internet of Things Environment. Teh Vjesn. 2023;30(6). https://doi.org/10.17559/TV-20211216115635
    » https://doi.org/10.17559/TV-20211216115635
  • 16
    Mahlake N, Mathonsi TE, Du Plessis D, Muchenje T. A Lightweight Encryption Algorithm to Enhance Wireless Sensor Network Security on the Internet of Things. J Commun. 2023;18:47-57. http://dx.doi.org/10.12720/jcm.18.1.47-57
    » http://dx.doi.org/10.12720/jcm.18.1.47-57
  • 17
    Balakrishnan S, Vinoth Kumar K. Hybrid Sine-Cosine Black Widow Spider Optimization based Route Selection Protocol for Multihop Communication in IoT Assisted WSN. Teh Vjesn. 2023;30(4). https://doi.org/10.17559/TV-20211216115635
    » https://doi.org/10.17559/TV-20211216115635
  • 18
    Dwivedi A, Agarwal R, Shukla PK. Post-Quantum Lightweight Encryption Algorithm for Internet of Things Devices. In 2023 2nd ICEEICT. 2023;1-8. http://dx.doi.org/10.1109/ICEEICT56924.2023.10157055
    » http://dx.doi.org/10.1109/ICEEICT56924.2023.10157055
  • 19
    Anupama CSS, Alsini R, Supriya N, Lydia EL, Kadry S, Yeo SS, et al. Wind Driven Optimization-Based Medical Image Encryption for Blockchain-Enabled Internet of Things Environment. Comput Mater Contin. 2022;73(2):3219-33. https://doi.org/10.32604/cmc.2022.030267
    » https://doi.org/10.32604/cmc.2022.030267
  • Vinoth Kumar K, Balakrishnan S. Multi-objective Sand Piper Optimization Based Clustering with Multihop Routing Technique for IoT Assisted WSN. Braz Arch Biol Technol. 2023;66. https://doi.org/10.1590/1678-4324-2023220866
    » https://doi.org/10.1590/1678-4324-2023220866
  • 20
    Rajesh S, Paul V, Menon VG, Khosravi MR. A secure and efficient lightweight symmetric encryption scheme for transfer of text files between embedded IoT devices. Symmetry (Basel). 2019;11(2):293. https://doi.org/10.3390/sym11020293
    » https://doi.org/10.3390/sym11020293
  • Funding:

    The authors declare they have no funding applied.

Edited by

Editor-in-Chief:

Alexandre Rasi Aoki

Associate Editor:

Alexandre Rasi Aoki

Publication Dates

  • Publication in this collection
    26 Aug 2024
  • Date of issue
    2024

History

  • Received
    08 Dec 2023
  • Accepted
    15 Apr 2024
Instituto de Tecnologia do Paraná - Tecpar Rua Prof. Algacyr Munhoz Mader, 3775 - CIC, 81350-010 Curitiba PR Brazil, Tel.: +55 41 3316-3052/3054, Fax: +55 41 3346-2872 - Curitiba - PR - Brazil
E-mail: babt@tecpar.br