Abstract

The internet of things (IoT) is defined as a collection of autonomous devices that connect and network with each other via the Internet without the requirement for human interaction. It enhances daily our lives such as through personal devices, healthcare sensing, retail sensing, and industrial control, as well as the smart homes, smart cities, and smart supply chains. Although the IoT offers significant benefits, it has inherent issues, including security and privacy risks, memory size limitations, and processing capability challenges. This paper describes the application of elliptic curve cryptography (ECC) in a simulated IoT environment to ensure the confidentiality of data passed between the connected devices. Scalar multiplication represents the main operation of ECC, and it is primarily used for key generation, encryption, and decryption. The aim of this paper is to evaluate and show the efficiency of adapt lightweight ECC with an IoT devices. In the study outlined in this paper, scalar multiplication was implemented on Raspberry Pi4 and processing time and consumed energy were measured to compare the performance. The comparison was made on the scalar multiplication of both fast and basic ECC algorithms. The result of the performance test revealed that a fast scalar multiplication reduced the computation time in comparison with basic scalar multiplication while consuming a similar level of energy.

Highlights

  • Since its conception by Kevin Ashton in 1999, the increasing popularity of the internet of things (IoT) has led to rapid changes in fields as varied as lifestyles, standards, and business models

  • This study focused on elliptic curve cryptography (ECC) in general, and on scalar multiplication methods in particulars

  • We presented various studies examining security solutions in the context of the IoT as well as enhancing the performance of ECC

Read more

Summary

INTRODUCTION

Since its conception by Kevin Ashton in 1999, the increasing popularity of the internet of things (IoT) has led to rapid changes in fields as varied as lifestyles, standards, and business models. Conventional security mechanisms and protocols designed to protect computers against cyberattacks are not appropriate for use with the IoT, primarily as the connected devices have insufficient memory size and processing capability. The security strength of ECC relies on the Elliptic Curve Discrete Logarithm Problem (ECDLP) difficulty, which includes point doubling and adding operations, making it more computationally efficient than RSA exponentiation. As it consumes less memory, ECC leads to reduced performance costs and computational costs [6].

RELATED WORK
Architecture of IoT
IoT Scenario
ECC Cryptosystem
Fast Scalar Multiplication
Experimental Setup
Raspberry pi
Experimental Procedure
AND DISCUSSION
Time Consumption
Energy Consumption
CONCLUSION
Findings
FUTURE WORK
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call