바로가기메뉴

본문 바로가기 주메뉴 바로가기

ACOMS+ 및 학술지 리포지터리 설명회

  • 한국과학기술정보연구원(KISTI) 서울분원 대회의실(별관 3층)
  • 2024년 07월 03일(수) 13:30
 

저 사양 IoT 장치간의 암호화 알고리즘 성능 비교

Comparison of encryption algorithm performance between low-spec IoT devices

사물인터넷융복합논문지 / Journal of The Korea Internet of Things Society, (P)2799-4791;
2022, v.8 no.1, pp.79-85
https://doi.org/https://doi.org/10.20465/kiots.2022.8.1.079
박정규 (창신대학교)
김재호 (경상국립대학교)
  • 다운로드 수
  • 조회수

초록

사물인터넷(IoT)은 다양한 플랫폼, 컴퓨팅 성능, 기능을 가지는 장치를 연결한다. 네트워크의 다양성과 IoT 장치의 편재로 인해 보안 및 개인 정보 보호에 대한 요구가 증가하고 있다. 따라서 암호화 메커니즘은 이러한 증가된요구 사항을 충족할 만큼 충분히 강력해야 하고 동시에 저 사양의 장치에 구현될 수 있을 만큼 충분히 효과적이어야한다. 논문에서는 IoT에서 사용할 수 있는 다양한 유형의 장치에 대한 최신 암호화 기본 요소 및 체계의 성능 및 메모리제한 사항을 제시한다. 또한, IoT 네트워크에 자주 사용되는 저 사양의 장치에서 가장 일반적으로 사용되는 암호화 알고리즘의 성능에 대한 자세한 성능 평가를 수행한다. 데이터 보호 기능을 제공하기 위해 바이너리 링에서 암호화 비대칭 완전 동형 암호화와 대칭 암호화 AES 128비트를 사용했다. 실험 결과 IoT 장치는 대칭 암호를 구현하는데 충분한성능을 가지고 있었으나 비대칭 암호 구현에서는 성능이 저하되는 것을 알 수 있다.

keywords
사물인터넷, BLE, mbed 플랫폼, 암호학, 바이너리 숫자 링, IoT, BLE, mbed Platform, Cryptography, Binary Number Ring

Abstract

Internet of Things (IoT) connects devices with various platforms, computing power, and functions. Due to the diversity of networks and the ubiquity of IoT devices, demands for security and privacy are increasing. Therefore, cryptographic mechanisms must be strong enough to meet these increased requirements, while at the same time effective enough to be implemented in devices with long-range specifications. In this paper, we present the performance and memory limitations of modern cryptographic primitives and schemes for different types of devices that can be used in IoT. In addition, detailed performance evaluation of the performance of the most commonly used encryption algorithms in low-spec devices frequently used in IoT networks is performed. To provide data protection, the binary ring uses encryption asymmetric fully homomorphic encryption and symmetric encryption AES 128-bit. As a result of the experiment, it can be seen that the IoT device had sufficient performance to implement a symmetric encryption, but the performance deteriorated in the asymmetric encryption implementation.

keywords
사물인터넷, BLE, mbed 플랫폼, 암호학, 바이너리 숫자 링, IoT, BLE, mbed Platform, Cryptography, Binary Number Ring

참고문헌

1.

S.N.Swamy and S.R.Kota, "An Empirical Study on System Level Aspects of Internet of Things (IoT),"IEEE Access, Vol.8, pp.188082-188134, 2020.

2.

J.Hwang, L.Nkenyereye, N.Sung, J.Kim and J.Song, "IoT Service Slicing and Task Offloading for Edge Computing," IEEE Internet of Things Journal, Vol.8, No.14, pp.11526-11547, 2021.

3.

A.M.Zarca, J.B.Bernabe, A.Skarmeta and J.M.Alcaraz Calero, "Virtual IoT HoneyNets to Mitigate Cyberattacks in SDN/NFV-Enabled IoT Networks,"IEEE Journal on Selected Areas in Communications, Vol.38, No.6, pp.1262-1277, 2020.

4.

H.Lee, "Intrusion Artifact Acquisition Method based on IoT Botnet Malware," Journal of The Korea Internet of Things Society, Vol.7, No.3, pp.1-8, 2021.

5.

J.K.Park, J.Kim, "Real-Time Monitoring and Control System of Server Room based on IoT," Journal of The Korea Internet of Things Society, Vol.6, No.3, pp.7-13, 2020.

6.

J.Hao, J.Liu, W.Wu, F.Tang and M.Xian, "Secure and Fine-Grained Self-Controlled Outsourced Data Deletion in Cloud-Based IoT," IEEE Internet of Things Journal, Vol.7, No.2, pp.1140-1153, 2020.

7.

S.Ramesh and M.Govindarasu, "An Efficient Framework for Privacy-Preserving Computations on Encrypted IoT Data," IEEE Internet of Things Journal, Vol.7, No.9, pp.8700-8708, 2020.

8.

S.Kim, "A IoT Security Service based on Authentication and Lightweight Cryptography Algorithm," Vol.7, No.1, pp.1-7, 2021.

9.

H.Seo, J.K.Park, "The prevent method of data loss due to differences in bit rate between heterogeneous IoT devices," Journal of the Korea Institute of Information and Communication Engineering, Vol.23, No.7, pp.829-836, 2019.

10.

K.Tsai, Y.Huang, F.Leu, I.You, Y.Huang and C.Tsai, "AES-128 Based Secure Low Power Communication for LoRaWAN IoT Environments," IEEE Access, Vol.6, pp.45325-45334, 2018.

11.

L. E. Kane, J. J. Chen, R. Thomas, V. Liu and M. Mckague, "Security and Performance in IoT: A Balancing Act," IEEE Access, Vol.8, pp.121969-121986, 2020.

12.

K.Tsai, F.Leu, I.You, S.Chang, S.Hu and H.Park, "Low-Power AES Data Encryption Architecture for a LoRaWAN," IEEE Access, Vol.7, pp.146348-146357, 2019.

13.

M.Lee, "Performance Evaluation of Smoothing Algorithm for Efficient Use of Network Resources in IoT environments," Journal of The Korea Internet of Things Society, Vol.7, No.2, pp.47-53, 2021.

14.

S.C.Cha, M.S.Chuang, K.H.Yeh, Z.J.Huang and C.Su, "A User-Friendly Privacy Framework for Users to Achieve Consents With Nearby BLE Devices," IEEE Access, Vol.6, pp.20779-20787, 2018.

15.

C.Huang, H.Liu, W.Wang and J.Li, "A Compact and Cost-Effective BLE Beacon With Multiprotocol and Dynamic Content Advertising for IoT Application,"IEEE Internet of Things Journal, Vol.7, No.3, pp.2309-2320, 2020.

16.

K.E.Jeon, J.She, P.Soonsawad and P.C.Ng, "BLE Beacons for Internet of Things Applications: Survey, Challenges, and Opportunities," IEEE Internet of Things Journal, Vol.5, No.2, pp.811-828, 2018.

17.

B.Luo, F.Xiang, Z.Sun and Y.Yao, "BLE Neighbor Discovery Parameter Configuration for IoT Applications,"IEEE Access, Vol.7, pp.54097-54105, 2019.

18.

J.Kim and A.Yun, "Secure Fully Homomorphic Authenticated Encryption," IEEE Access, Vol.9, pp.107279-107297, 2021.

19.

Y.Su, B.Yang, C.Yang and L.Tian, "FPGA-Based Hardware Accelerator for Leveled Ring-LWE Fully Homomorphic Encryption," IEEE Access, Vol.8, pp.168008-168025, 2020.

20.

Y.Ke, M.Q.Zhang, J.Liu, T.T.Su and X.Y. Yang, "Fully Homomorphic Encryption Encapsulated Difference Expansion for Reversible Data Hiding in Encrypted Domain," IEEE Transactions on Circuits and Systems for Video Technology, Vol.30, No.8, pp.2353-2365, 2020.

사물인터넷융복합논문지