Dr. An Introduction to Data Encryption and Future Trends in Lightweight Cryptography and Securing IoT Environments

Authors

  • Dr Sikha Bagui University of West Florida
  • Mr. Galliera University of West Florida

DOI:

https://doi.org/10.14738/tmlai.102.11939

Keywords:

Data Encryption, Cryptography, Zero Knowledge, Network Security, Key Management Services, Interactive Proofs, Non-Interactive Proofs

Abstract

This paper presents an overview of the basic concepts of cryptography and encryption. The work aims at presenting the main concepts and concerns of encryption on a high-level of abstraction, allowing non-domain expert readers to navigate through these topics. Less traditional arguments are also shown, from the relevance of Key Management Services with its usage in Envelope Encryption, to Zero Knowledge proofs and their innovative applications. The crucial importance of securing communications between IoT devices and widely used algorithms to do so, are also discussed.

Author Biographies

Dr Sikha Bagui, University of West Florida

Dr. Sikha Bagui is Professor and Askew Fellow in the Department of Computer Science, at The University West Florida, Pensacola, Florida. Dr. Bagui is active in publishing peer reviewed journal articles in the areas of database design, data mining, Big Data analytics, machine learning and AI. Dr. Bagui has worked on funded as well unfunded research projects and has 100+ peer reviewed publications, some in highly selected journals and conferences. She has also co-authored several books on database and SQL. Bagui also serves as Associate Editor and is on the editorial board of several journals.

Mr. Galliera, University of West Florida

Raffaele Galliera is a Ph.D. student and Research Assistant in the Department of Intelligent Systems and Robotics at The University of West Florida, Pensacola, Florida. Galliera has earned his Bachelor's degree in Electronics and Computer Science Engineering in 2019 at The University of Ferrara, Italy, and his Master's degree in Computer Science at The University of West Florida in Summer 2021. He started the Ph.D. program in Fall 2021, while finishing up a second Master's degree in Computer Science and Automation Engineering at The University of Ferrara, expecting to graduate in the latter during Summer 2022. Galliera has also worked as a Software Developer in Prague, Czech Republic, during the completion of his Bachelor's Degree. His main research interests are Machine Learning, with applications at the Edge, AI, and Computer Vision.

References

. Lionel Sujay Vailshery. Number of IoT devices 2015-2025. Nov. 2016. url: https://www.statista.com/statistics/471264/iot-number-of-connected-devices-worldwide/.

. DDoS attack that disrupted internet was largest of its kind in history. Oct. 2016. url: https://www.theguardian.com/technology/2016/oct/26/ddos-attack-dyn-mirai-botnet.

. George Dascalu. New Botnet Dubbed Mirai Compromised Over 300,000 IoT Devices. July 2021. url: https://news.softpedia.com/news/new-botnet-dubbed-mirai-compromised-over-300-000-iot-devices-533441.shtml.

. The FDA confirmed that St. Jude Medical’s implantable cardiac devices have vulnerabilities that could allow a hacker to access a device. Once in. FDA confirms that St. Jude’s cardiac devices can be hacked. url: https://money.cnn.com/2017/01/09/technology/fda-st-jude-cardiac-hack/.

. Dworkin, M. , Barker, E. , Nechvatal, J. , Foti, J. , Bassham, L. , Roback, E. and Dray, J. (2001), Advanced Encryption Standard (AES), Federal Inf. Process. Stds. (NIST FIPS), National Institute of Standards and Technology, Gaithersburg, MD, [online], https://doi.org/10.6028/NIST.FIPS.197 (Accessed December 18, 2021)

. R. L. Rivest, A. Shamir, and L. Adleman. “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”. In: Commun. ACM 21.2 (Feb. 1978), pp. 120–126. issn: 0001-0782. doi: 10.1145/359340.359342. url: https://doi.org/10.1145/359340.359342.

. National Institute of Standards and Technology. Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process. Tech. rep. Computer Security Resource Center, July 2021. doi: https://doi.org/10.6028/NIST.IR.8369.

. Gary Kessler. An Overview of Cryptography. 2021.

. Jean-Philippe Aumasson. Serious Cryptography: A Practical Introduction to Modern Encryption. USA: No Starch Press, 2017. isbn: 1593278268.

. Gustavus J. Simmons. “Symmetric and Asymmetric Encryption”. In: ACM Comput. Surv. 11.4 (Dec. 1979), pp. 305–330. issn: 0360-0300. doi: 10.1145/356789.356793. url: https://doi.org/10.1145/356789.356793.

. Craig Gidney and Martin Ekerå. “How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits”. In: Quantum 5 (Apr. 2021), p. 433. issn: 2521-327X. doi: 10.22331/q- 2021- 04- 15- 433. url: https://doi.org/10.22331/q-2021-04-15-433.

. Peter W. Shor. “Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer”. In: SIAM Journal on Computing 26.5 (Oct. 1997), pp. 1484–1509. issn: 1095-7111. doi: 10.1137/s0097539795293172. url: http://dx.doi.org/10.1137/S0097539795293172.

. Charles H. Bennett and Gilles Brassard. “Quantum cryptography: Public key distribution and coin tossing”. In: Theoretical Computer Science 560 (Dec. 2014), pp. 7–11. issn: 0304-3975. doi: 10.1016/j.tcs.2014.05.025. url: http://dx.doi.org/10.1016/j.tcs.2014.05.025

. Phillip Rogaway. “Authenticated-Encryption with Associated-Data”. In: Proceedings of the 9th ACM Conference on Computer and Communications Security. CCS ’02. Washington, DC, USA: Association for Computing Machinery, 2002, pp. 98–107. isbn: 1581136129. doi: 10.1145/586110.586125. url: https://doi.org/10.1145/586110.586125.

. Eric Rescorla. The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446. Aug. 2018. doi: 10.17487/RFC8446. url: https://rfc-editor.org/rfc/rfc8446.txt.

. Kuzminykh, I., Ghita, B., & Shiaeles, S. (2020). Comparative Analysis of Cryptographic Key Management Systems. Internet of Things, Smart Spaces, and Next Generation Networks and Systems, 80–94. doi:10.1007/978-3-030-65729-1_8

. S. Renner, E. Pozzobon, and J. Mottok. Benchmarks for Lightweight Cryptography. url: https://lab.las3.de/gitlab/lwc/compare.

. Renner S, Pozzobon E, Mottok J (2020) Current and Future Efforts in Benchmarking NIST LWC Ciphers, NIST Cryptography Workshop 2020. https://csrc.nist.gov/CSRC/media/Events/lightweight-cryptography-workshop-2020/documents/papers/current-and-future-efforts-in-benchmarking-lwc2020.pdf.

. R. Weatherley. rweather/lightweight-crypto: NIST Lightweight Cryptography Primitives. url: https://github.com/rweather/lightweight-crypto.

. Fabio Campos et al. Assembly or Optimized C for Lightweight Cryptography on RISC-V? Cryptology ePrint Archive, Report 2020/836. https://ia.cr/2020/836. 2020.

. D. Bernstein and T. Lange. eBACS: ECRYPT Benchmarking of Cryptographic Systems. url: https://bench.cr.yp.to/.

. Goerken Nisanci et al. WILL THE FUTURE LIGHTWEIGHT STANDARD BE RISC-V FRIENDLY? url: https://csrc.nist.gov/CSRC/media/Presentations/will-the-future-lightweight-standard-be-risc-v-fri/images-media/session4-yalcin-will-future-lw-standard-be-risc-v-friendly.pdf.

. Luan Cardoso dos Santos and Johann Großschäd. An Evaluation of the Multi-Platform Eÿciency of Lightweight Cryptographic Permutations. url: https://csrc.nist.gov/CSRC/media/Events/lightweight-cryptography-workshop- 2020/documents/papers/performance- evaluation- cryptographic- permutations- lwc2020.pdf.

. S. Goldwasser, S. Micali, and C. Rackoff. “The Knowledge Complexity of Interactive Proof Systems”. In: SIAM J. Comput. 18 (1989), pp. 186–208.

. Quisquater JJ. et al. (1990) How to Explain Zero-Knowledge Protocols to Your Children. In: Brassard G. (eds) Advances in Cryptology — CRYPTO’ 89 Proceedings. CRYPTO 1989. Lecture Notes in Computer Science, vol 435. Springer, New York, NY. https://doi.org/10.1007/0-387-34805-0_60

. Moshaddique Al Ameen, Jingwei Liu, and Kyungsup Kwak. “Security and privacy issues in wireless sensor networks for healthcare applications”. In: Journal of medical systems 36.1 (2012), pp. 93–101.

. S.G. Hymlin Rose and T. Jayasree. “Detection of jamming attack using timestamp for WSN”. In: Ad Hoc Networks 91 (2019), p. 101874. issn: 1570-8705. doi: https://doi.org/10.1016/j.adhoc.2019.101874. url: https://www.sciencedirect.com/science/article/pii/S157087051830667X.

. Yuan Gao et al. “Mobile Network Security and Privacy in WSN”. In: Procedia Computer Science 129 (2018). 2017 INTERNATIONAL CONFERENCE ON IDENTIFICATION,INFORMATION AND KNOWLEDGE IN THE INTERNET OF THINGS, pp. 324–330. issn: 1877-0509. doi: https://doi.org/10.1016/j.procs.2018.03.083. url: https://www.sciencedirect.com/science/article/pii/S187705091830320X.

. Limin Ma, Yu Ge, and Yuesheng Zhu. “TinyZKP: A Lightweight Authentication Scheme Based on Zero-Knowledge Proof for Wireless Body Area Networks”. In: Wirel. Pers. Commun. 77.2 (July 2014), pp. 1077–1090. issn: 0929-6212.

. Marcus Walshe et al. “Non-interactive zero knowledge proofs for the authentication of IoT devices in reduced connectivity environments”. In: Ad Hoc Networks 95 (2019), p. 101988. issn: 1570-8705. doi: https://doi.org/10.1016/j.adhoc.2019.101988. url: https://www.sciencedirect.com/science/article/pii/S1570870519304895.8

Downloads

Published

2022-04-16

How to Cite

Bagui, S., & Galliera, R. (2022). Dr. An Introduction to Data Encryption and Future Trends in Lightweight Cryptography and Securing IoT Environments. Transactions on Engineering and Computing Sciences, 10(2), 14–26. https://doi.org/10.14738/tmlai.102.11939