A Lightweight Secure Group Communication Methodology for RPL Based IoT Networks

Authors

  • Bandarupalli Rakesh Research Scholar, SCOPE, VIT, Vellore – 632014, INDIA
  • H. Parveen Sultana Professor, SCOPE, VIT, Vellore – 632014, INDIA

Keywords:

Security, Internet of Things (IoT), Group Communication, Energy Efficiency, Public Key Infrastructure (PKI), Integrity of Data

Abstract

The rapid development of wireless sensor networks (WSNs) has made them becoming increasingly popular as a possible significant application. Every single time, this acknowledgment takes place. Internet of Things (IoT) networks place importance on security as data travels over an inflow of vulnerable devices. Information integrity preservation, consumption of energy optimization, and data security protection are therefore the most critical requirements for Internet of Things networks. A Group Key (GK) is a shared symmetric key that all members of a group use to encrypt their communications and keep them secret. Whenever a group member enters or leaves, the GK must be redistributed to ensure forward and backward confidentiality. Key management processes, such as generation and distribution, add load to the system when limited network resources are used. The present research uses the Advanced Encryption Standard (AES) to help with the development of a lightweight and secure Group Communication (GC) method. Protecting the data's integrity is the ultimate responsibility of the Public Key Infrastructure (PKI) integration. Protecting the network's GCs from attacks, reducing bandwidth consumption, and minimizing network overhead due to key redistribution and management procedures are all objectives of the AES-PKI algorithm. Additionally, by using both backward and forward secrecy during key distribution, the current AES-PKI technique provides data confidentiality. There is proof that this approach works well against network mobility in scalable IoT networks. Using dynamic simulation data that incorporates the ratio of received packets to overall energy usage, AES-PKI's performance is validated.

Downloads

Download data is not yet available.

References

H. Sundmaeker, P. Guillemin, P. Friess, and S. Woelfflé, (2010). “Vision and challenges for realising the Internet of Things”. Cluster of European Research Projects on the Internet of Things, European Commision, 3(3), 34-36.

Sran, Sukhwinder Singh, Jagpreet Singh, and Lakhwinder Kaur. "Structure Free Aggregation in Duty Cycle Sensor Networks for Delay Sensitive Applications." IEEE Transactions on Green Communications and Networking 2.4 (2018): 1140-1149.

Hassan, A., Alshomrani, S., Altalhi, A., & Ahsan, S. (2016). “Improved routing metrics for energy constrained interconnected devices in low-power and lossy networks”. Journal of communications and networks, 18(3), 327-332.

Ranjan, Rajeev, and Shirshu Varma. "Challenges and implementation on cross layer design for wireless sensor networks." Wireless personal communications 86.2 (2016): 1037-1060.

Rassam, Murad A., M. A. Maarof, and Anazida Zainal. "A survey of intrusion detection schemes in wireless sensor networks." American Journal of Applied Sciences 9.10 (2012): 1636.

Zamanifar, Azadeh, Eslam Nazemi, and Mojtaba Vahidi-Asl. "A mobility solution for hazardous areas based on 6LoWPAN." Mobile Networks and Applications 23.6 (2018): 1539-1554.

Sen, Arpan, Tanusree Chatterjee, and Sipra DasBit. "LoWaNA: low overhead watermark based node authentication in WSN." Wireless networks 22.7 (2016): 2453-2467.

Seo, S. H., Won, J., Sultana, S., & Bertino, E. (2014). “Effective key management in dynamic wireless sensor networks”. IEEE Transactions on Information Forensics and Security, 10(2), 371-383.

Gopikrishnan, S., P. Priakanth, and Rolly Maulana Awangga. "HSIR: hybrid architecture for sensor identification and registration for IoT applications." The Journal of Supercomputing (2019): 1-19.

Alassaf, N., Gutub, A., Parah, S. A., & Al Ghamdi, M. (2018). “Enhancing speed of SIMON: a light-weight-cryptographic algorithm for IoT applications”. Multimedia Tools and Applications, 1-25.

Hasan, Ragib, Mahmud Hossain, and Rasib Khan. "Aura: An incentive-driven ad-hoc IoT cloud framework for proximal mobile computation offloading." Future Generation Computer Systems 86 (2018): 821-835.

de Farias, C. M., Brito, I. C., Pirmez, L., Delicato, F. C., Pires, P. F., Rodrigues, T. C., ... & Batista, T. (2017). “COMFIT: A development environment for the Internet of Things”. Future Generation Computer Systems, 75, 128-144.

Du, W., Deng, J., Han, Y. S., & Varshney, P. K. (2006). “A key predistribution scheme for sensor networks using deployment knowledge”. IEEE Transactions on dependable and secure computing, 3(1), 62-77.

Du, W., Deng, J., Han, Y. S., Varshney, P. K., Katz, J., & Khalili, A. (2005). “A pairwise key predistribution scheme for wireless sensor networks”. ACM Transactions on Information and System Security (TISSEC), 8(2), 228-258.

Rahman, Sk Md Mizanur, and Khalil El-Khatib. "Private key agreement and secure communication for heterogeneous sensor networks." Journal of Parallel and Distributed Computing 70.8 (2010): 858-870.

Huang, Q., Cukier, J., Kobayashi, H., Liu, B., & Zhang, J. (2003, September). Fast authenticated key establishment protocols for self-organizing sensor networks. In Proceedings of the 2nd ACM international conference on Wireless sensor networks and applications (pp. 141-150). ACM.

Mavani, Monali, and Krishna Asawa. "Privacy enabled disjoint and dynamic address auto-configuration protocol for 6Lowpan." Ad Hoc Networks 79 (2018): 72-86.

A. P. Renold, and A. B. Ganesh. "Energy efficient secure data collection with path-constrained mobile sink in duty-cycled unattended wireless sensor network." Pervasive and Mobile Computing (2019).

M. Babar, F. Khan, Iqbal, W., Yahya, A., Arif, F., Tan, Z., & Chuma, J. M. (2018). A Secured Data Management Scheme for Smart Societies in Industrial Internet of Things Environment. IEEE Access, 6, 43088-43099.

P. M. Kumar, and U. D. Gandhi. "Enhanced DTLS with CoAP-based authentication scheme for the internet of things in healthcare application." The Journal of Supercomputing (2017): 1-21.

A. Anand, M. Conti, P. Kaliyar, and C. Lal, “TARE: Topology Adaptive Re-keying scheme for secure group communication in IoT networks”. Wireless Networks, 1-15, 2019.

A. Bahramlou, and R. Javidan, "Adaptive timing model for improving routing and data aggregation in Internet of things networks using RPL." IET Networks 7.5 (2018): 306-312.

Samian, N., Zukarnain, Z. A., Seah, W. K., Abdullah, A., & Hanapi, Z. M. (2015). “Cooperation stimulation mechanisms for wireless multihop networks: A survey”. Journal of Network and Computer Applications, 54, 88-106.

Sakthivel, T., and R. M. Chandrasekaran. "A Dummy Packet-Based Hybrid Security Framework for Mitigating Routing Misbehavior in Multi-Hop Wireless Networks." Wireless Personal Communications 101.3 (2018): 1581-1618.

Rouissi, Nejla, and Hamza Gharsellaoui. "Improved hybrid LEACH based approach for preserving secured integrity in wireless sensor networks." Procedia computer science 112 (2017): 1429-1438.

Daemen, Joan, and Vincent Rijmen. "AES proposal: Rijndael." (1999).

Renold, A.P., &Athi, B.G. (2019). Energy efficient secure data collection with path-constrained mobile sink in duty-cycled unattended wireless sensor network. Pervasive Mob. Comput., 55, 1-12.

N. Kawasaki, “Parametric study of thermal and chemical nonequilibrium nozzle flow,” M.S. thesis, Dept. Electron. Eng., Osaka Univ., Osaka, Japan, 1993.

Downloads

Published

02.02.2024

How to Cite

Rakesh, B. ., & Sultana, H. P. . (2024). A Lightweight Secure Group Communication Methodology for RPL Based IoT Networks. International Journal of Intelligent Systems and Applications in Engineering, 12(14s), 236–245. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/4661

Issue

Section

Research Article