Skip to main content

HLWEA-IOT: Hybrid Lightweight Encryption Algorithm Based Secure Data Transmission in IoT-MQTT Networks

  • Conference paper
  • First Online:
Intelligent Cyber Physical Systems and Internet of Things (ICoICI 2022)

Abstract

Internet of things (IoT) devices can store and manage the real-time data created by many restricted Internet-connected devices. If one of the nodes were compromised due to Man-in-the-Middle (MITM) attack, the network might suffer significant damage. Due to the limited resources of constrained devices, it is difficult to incorporate appropriate cryptographic capabilities. Hence lightweight cryptography strives to meet the security needs of situations with few resource-constrained devices. In this paper, the framework is constructed using the smart aircraft environment monitoring system (SAEMS) and created with the help of nodes and the message queuing telemetry transport (MQTT) protocol for communicating the sensor data. A hybrid lightweight encryption algorithm (HLWEA) is proposed to mitigate the MITM attack on IoT devices. The HLWEA comprises (i) Key generation and (ii) encryption and decryption. The proposed method achieves an encryption time of 0.0309 ms; encryption bandwidth is 19.02 kbps, decryption time of 0.029 ms and decryption bandwidth of 19.36 kpbs. The proposed implementation is a smaller key size, minimal time complexity, and enhanced real-time cryptography-capable security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 249.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ahmad T, Morelli U, Ranise S, Zannone N (2022) Extending access control in AWS IoT through event-driven functions: an experimental evaluation using a smart lock system. Int J Inf Secur 21(2):379–408

    Article  Google Scholar 

  2. Akhtar S, Zahoor E (2021) Formal specification and verification of MQTT protocol in pluscal-2. Wireless Pers Commun 119(2):1589–1606

    Article  Google Scholar 

  3. Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L (2015) The simon and speck lightweight block ciphers. In: Proceedings of the 52nd annual design automation conference, pp 1–6

    Google Scholar 

  4. Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJ, Seurin Y, Vikkelsoe C (2007) Present: an ultra-lightweight block cipher. In: International workshop on cryptographic hardware and embedded systems, Springer, pp 450–466

    Google Scholar 

  5. Borghoff J, Canteaut A, Güneysu T, Kavun EB, Knezevic M, Knudsen LR, Leander G, Nikov V, Paar C, Rechberger C et al. (2012) Prince–a low-latency block cipher for pervasive computing applications. In: International conference on the theory and application of cryptology and information security, Springer, pp 208–225

    Google Scholar 

  6. Cannière CD, Dunkelman O, Knežević M (2009) Katan and ktantan-a family of small and efficient hardware-oriented block ciphers. In: International workshop on cryptographic hardware and embedded systems, Springer, pp 272–288

    Google Scholar 

  7. Chatterjee R, Chakraborty R, Mondal J (2019) Design of lightweight cryptographic model for end-to-end encryption in IoT domain. IRO J Sustain Wirel Syst 1(4):215–224

    Article  Google Scholar 

  8. Edited by Andrew Banks and Rahul Gupta: MQTT Version 3.1.1. (2014). http://docs.oasis-open.org/mqtt/mqtt/v3.1.1/os/mqtt-v3.1.1-os.html

  9. González-Zapata AM, Tlelo-Cuautle E, Cruz-Vega I, León-Salas WD (2021) Synchronization of chaotic artificial neurons and its application to secure image transmission under MQTT for IoT protocol. Nonlinear Dyn 104(4):4581–4600

    Article  Google Scholar 

  10. Guo J, Peyrin T, Poschmann A, Robshaw M (2011) The led block cipher. In: International workshop on cryptographic hardware and embedded systems, Springer, pp 326–341

    Google Scholar 

  11. Gupta V, Khera S, Turk N (2021) MQTT protocol employing IoT based home safety system with ABE encryption. Multimedia Tools Appl 80(2):2931–2949

    Article  Google Scholar 

  12. Haripriya A, Kulothungan K (2019) Secure-MQTT: an efficient fuzzy logic-based approach to detect dos attack in MQTT protocol for internet of things. EURASIP J Wirel Commun Netw 2019(1):1–15

    Google Scholar 

  13. Herrero R (2020) MQTT-SN, COAP, and RTP in wireless IoT real-time communications. Multimedia Syst 26(6):643–654

    Article  Google Scholar 

  14. Hong D, Sung J, Hong S, Lim J, Lee S, Koo BS, Lee C, Chang D, Lee J, Jeong K et al (2006) Hight: A new block cipher suitable for low-resource device. In: International workshop on cryptographic hardware and embedded systems, Springer, pp 46–59

    Google Scholar 

  15. Hwang HC, Park J, Shon JG (2016) Design and implementation of a reliable message transmission system based on MQTT protocol in IoT. Wireless Pers Commun 91(4):1765–1777

    Article  Google Scholar 

  16. Kondoro A, Dhaou IB, Tenhunen H, Mvungi N (2021) Real time performance analysis of secure IoT protocols for microgrid communication. Futur Gener Comput Syst 116:1–12

    Article  Google Scholar 

  17. Mahto D, Khan DA, Yadav DK (2016) Security analysis of elliptic curve cryptography and RSA. In: Proceedings of the world congress on engineering, vol 1, pp 419–422

    Google Scholar 

  18. Moradi A, Poschmann A, Ling S, Paar C, Wang H (2011) Pushing the limits: a very compact and a threshold implementation of AES. In: Annual international conference on the theory and applications of cryptographic techniques, Springer, pp 69–88

    Google Scholar 

  19. Nawandar NK, Satpute VR (2019) IoT based low cost and intelligent module for smart irrigation system. Comput Electron Agric 162:979–990

    Article  Google Scholar 

  20. Ray PP (2018) A survey on internet of things architectures. J King Saud Univ Comput Inf Sci 30(3):291–319

    Google Scholar 

  21. Satoh A, Morioka S (2003) Hardware-focused performance comparison for the standard block ciphers AES, camellia, and triple-des. In: International conference on information security, Springer, pp 252–266

    Google Scholar 

  22. Seoane V, Garcia-Rubio C, Almenares F, Campo C (2021) Performance evaluation of COAP and MQTT with security support for IoT environments. Comput Netw 197:108338

    Article  Google Scholar 

  23. Sharma S, Chopra V (2017) Data encryption using advanced encryption standard with key generation by elliptic curve diffie-hellman. Int J Sec Appl 11(3):17–28

    Google Scholar 

  24. Siddharthan H, Deepa T, Chandhar P (2022) SenMOTT-set: an intelligent intrusion detection in IoT-MQTT networks using ensemble multi cascade features. IEEE Access 10:33095–33110

    Article  Google Scholar 

  25. Statista Research Department: Internet of Things (IoT) connected devices installed base worldwide from 2015 to 2025 (2016). https://www.statista.com/statistics/471264/iot-number-of-connected-devices-worldwide/

  26. Suma V, Haoxiang W (2020) Optimal key handover management for enhancing security in mobile network. J Trends Comput Sci Smart Technol (TCSST) 2(04):181–187

    Article  Google Scholar 

  27. Suzaki T, Minematsu K, Morioka S, Kobayashi E (2011) Twine: a lightweight, versatile block cipher. In: ECRYPT workshop on lightweight cryptography, vol 2011

    Google Scholar 

  28. Veeramanikandan M, Sankaranarayanan S (2019) Publish/subscribe based multi-tier edge computational model in internet of things for latency reduction. J Parallel Distrib Comput 127:18–27

    Article  Google Scholar 

  29. Zhang W, Bao Z, Lin D, Rijmen V, Yang B, Verbauwhede I (2015) Rectangle: a bit-slice lightweight block cipher suitable for multiple platforms. Sci China Inf Sci 58(12):1–15

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to S. Hariprasad .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Hariprasad, S., Deepa, T., Bharathiraja, N. (2023). HLWEA-IOT: Hybrid Lightweight Encryption Algorithm Based Secure Data Transmission in IoT-MQTT Networks. In: Hemanth, J., Pelusi, D., Chen, J.IZ. (eds) Intelligent Cyber Physical Systems and Internet of Things. ICoICI 2022. Engineering Cyber-Physical Systems and Critical Infrastructures, vol 3. Springer, Cham. https://doi.org/10.1007/978-3-031-18497-0_59

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-18497-0_59

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-18496-3

  • Online ISBN: 978-3-031-18497-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics