Abstract

The potential benefits of the Internet of Things (IoT) are hampered by malicious interventions of attackers when the fundamental security requirements such as authentication and authorization are not sufficiently met and existing measures are unable to protect the IoT environment from data breaches. With the spectrum of IoT application domains increasing to include mobile health, smart homes and smart cities in everyday life, the consequences of an attack in the IoT network connecting billions of devices will become critical. Due to the challenges in applying existing cryptographic standards to resource constrained IoT devices, new security solutions being proposed come with a tradeoff between security and performance. While much research has focused on developing lightweight cryptographic solutions that predominantly adopt RSA (Rivest–Shamir–Adleman) authentication methods, there is a need to identify the limitations in the usage of such measures. This research paper discusses the importance of a better understanding of RSA-based lightweight cryptography and the associated vulnerabilities of the cryptographic keys that are generated using semi-primes. In this paper, we employ mathematical operations on the sum of four squares to obtain one of the prime factors of a semi-prime that could lead to the attack of the RSA keys. We consider the even sum of squares and show how a modified binary greatest common divisor (GCD) can be used to quickly recover one of the factors of a semi-prime. The method presented in this paper only uses binary arithmetic shifts that are more suitable for the resource-constrained IoT landscape. This is a further improvement on previous work based on Euler’s method which is demonstrated using an illustration that allows for the faster testing of multiple sums of squares solutions more quickly.

Highlights

  • With the development of a variety of technologies such as sensors, actuators, controllers, mobile devices and cloud computing, the Internet of Things (IoT) is evolving to be a large network of networks connecting smart devices that are exponentially growing in the physical world [1]

  • There are several IoT authentication challenges and issues that need to be understood before employing the right security solution that can dynamically vary with the situation [21,35]

  • RSA encryption keys are developed and used in practical deployments, since existing algorithms are not able to solve the factorisation problem in polynomial time [58]. It is clear from the above mathematical proof that our new method is significantly faster by testing possible sum of squares as solutions to N = p1 p2, and this could lead to possible RSA key attacks in the IoT

Read more

Summary

Introduction

With the development of a variety of technologies such as sensors, actuators, controllers, mobile devices and cloud computing, the Internet of Things (IoT) is evolving to be a large network of networks connecting smart devices that are exponentially growing in the physical world [1]. Due to the inherent limitations of the IoT devices, they are susceptible to be captured by an adversary, since traditional authentication schemes are infeasible and cannot be practically deployed in resource constrained IoT environment Existing solutions such as public-key-based authentication, identity-based authentication, encryption, and digital signature require suitable adaptation depending on the security needs of the IoT device application [12,13]. Many algorithms to factor large numbers for attacking schemes such as RSA are gaining attention [23,24,25] This motivates our research to identify the limitations of RSA-based lightweight block ciphers for IoT authentication requirements. We provide mathematical proof of its improvement over previous work before concluding the paper with future research directions

RSA-Based Authentication Schemes for the IoT
IoT Authentication Issues and Attacks
Proposed Semi-Prime Factorisation Method Using Illustrations
Mathematical Proof for Efficiency
Conclusions and Future Work
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call