Abstract

The Internet of Things uses low-power wireless communication for wireless connectivity and efficient energy. Low-power wireless communication is applied to IoT for wireless connection and efficient energy consumption in various areas such as wearable devices, smart homes, and power plants in order to send and receive data and control the environment. Security is becoming more important because the Internet of Things controls real physical systems. For the security of the Internet of Things, the encryption key is important to identify and authenticate devices that are trusted. The static encryption key method used for devices is likely to be calculated in reverse through the value of the key and is vulnerable to exploitation attacks. This requires the application of dynamic encryption keys that generate keys periodically. However, in the case of low-power wireless communication, the asynchronous communication method and the packet loss make it difficult to apply existing dynamic encryption key technologies. In this paper, we proposed dynamic encryption key method that applies the mechanism of the block chain to solve these problems. Based on the history of sensor data between devices, encryption keys are dynamically generated. The proposed method is to generate the same encryption key between devices with only one step of asynchronous communication considering packet loss. The proposed method is also validated in terms of availability and security in the Internet of Things low-power wireless communication.

Highlights

  • cyber-physical system (CPS) security is important because security damages in the virtual space such as computer online system hacking damages can extend to the real physical system

  • This paper proposes a method to use communication at least once based on the asynchronous communication method when generating a dynamic encryption key between devices, generating the same encryption key based on the asynchronous method even when packet loss occurs

  • Dynamic encryption keys, which are more secure than static encryption keys, can make them more secure in the Internet of Things

Read more

Summary

Generation Method for Security between Devices in

Received: 15 September 2020; Accepted: 31 October 2020; Published: 9 November 2020. Featured Application: Sensor data record-based dynamic encryption key technology which applies the mechanism of blockchain for security between devices in the low-power wireless communication environment of Internet of Things (IoT).

Study Background and Motivation
Definition of Problems
Availability
Security Aspect
Purpose of Study
Related Work
Session Key of Diffie–Hellman Method
Comparison of Related Work
Approach
Notation
System Model
System
FrequencyTable Generation
9: Devicegateway executes: 13: 14: 15
31 October
6: Devicegateway executes
Generation Dynamic Encryption Key
DeviceKeyGeneration
Availability Aspect
Key Generation Time per Packet Loss
Randomness and Unpredictability of Encryption Key
Prevention of key Generation Information Exposure
Security against Encryption Key Hijacking Attack
Conclusions
Findings
Method
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call