CFP last date
22 April 2024
Reseach Article

A Symmetric Scheme for Securing Data in Cyber-Physical Systems/IoT Sensor-based Systems based on AES and SHA256

by Henry Blankson, Rajan Chattamvelli
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 184 - Number 24
Year of Publication: 2022
Authors: Henry Blankson, Rajan Chattamvelli
10.5120/ijca2022922278

Henry Blankson, Rajan Chattamvelli . A Symmetric Scheme for Securing Data in Cyber-Physical Systems/IoT Sensor-based Systems based on AES and SHA256. International Journal of Computer Applications. 184, 24 ( Aug 2022), 12-17. DOI=10.5120/ijca2022922278

@article{ 10.5120/ijca2022922278,
author = { Henry Blankson, Rajan Chattamvelli },
title = { A Symmetric Scheme for Securing Data in Cyber-Physical Systems/IoT Sensor-based Systems based on AES and SHA256 },
journal = { International Journal of Computer Applications },
issue_date = { Aug 2022 },
volume = { 184 },
number = { 24 },
month = { Aug },
year = { 2022 },
issn = { 0975-8887 },
pages = { 12-17 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume184/number24/32459-2022922278/ },
doi = { 10.5120/ijca2022922278 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T01:22:16.583990+05:30
%A Henry Blankson
%A Rajan Chattamvelli
%T A Symmetric Scheme for Securing Data in Cyber-Physical Systems/IoT Sensor-based Systems based on AES and SHA256
%J International Journal of Computer Applications
%@ 0975-8887
%V 184
%N 24
%P 12-17
%D 2022
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cyber-Physical Systems (CPS) and the Internet have undoubtedly simplified and enhanced the lifestyle of people in this present era. Internet of Things (IoT) is also being seen as the new technology that is changing human discernment about daily life. Countless cyber-physical devices generate a lot of sensitive data, which needs to be secured. All the applications of CPS/IoT fundamentally need symmetric keys for the encryption/decryption of sensitive data generated. This paper seeks to propose a symmetric scheme for securing data in a CPS using IoT sensor-based technology, which will be based on Advanced Encryption Standard(AES) and SHA256 encryption/decryption method.

References
  1. Yaacoub, J.P.A., Salman,O., Noura,H.N.,Kaaniche,N., Chehab,A. and Malli,M. 2020. Cyber-physical systems security: Limitations, issues and future trends, Microprocess. Microsyst., vol. 77, doi: 10.1016/j.micpro.2020.103201.
  2. Farooq,U., Ul Hasan,N., and Baig,I.,2019. Securing Internet of Things (IoT) through an Adaptive Framework, 16th Int. Multi-Conference Syst. Signals Devices, SSD 2019, pp. 387–392, doi: 10.1109/SSD.2019.8893153.
  3. Parasuraman,K., and Anbarasa Kumar,A.,2020. Cyber Security: A New Approach of Secure Data Through Attentiveness in Cyber Space, in Lecture Notes on Data Engineering and Communications Technologies.
  4. Fatima,I., Anjum,A., Malik,S.U.R. and Ahmad,N.,2020. Cyber Physical Systems and IoT: Architectural Practices, Interoperability, and Transformation, IT Prof., vol. 22(3), pp. 46–54, doi: 10.1109/MITP.2019.2912604.
  5. Gauravaram,P.,2007. “Cryptographic Hash Functions : Cryptanalysis , Design and Applications,” Inf. Secur., .
  6. Rachmawati,D.,Tarigan,J.T., and Ginting,A.B.C,2018. A comparative study of Message Digest 5(MD5) and SHA256 algorithm, J. Phys. Conf. Ser., vol. 978, no. 1, doi: 10.1088/1742-6596/978/1/012116.
  7. Krawczyk,H.,1995. New hash functions for message authentication, Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 921, pp. 301–310
  8. Buchanan,W. J.,2017. Cryptography.
  9. Bellare,M., Paterson, K.G.and Rogaway,P.,2014. Security of symmetric encryption against mass surveillance, Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 8616 LNCS, no. PART 1, pp. 1–19, doi: 10.1007/978-3-662-44371-2_1.
  10. Liu, Y. Peng,Y., Wang,B., Yao,S., and Liu,Z.2017.Review on Cyber-physical Systems, vol. 4, no. 1, pp. 27–40.
  11. Shi, J. Wan, and hehua Y. Hui Suo, A Survey of Cyber-Physical Systems, 2011.
  12. Humayed,A., Lin, J., Li,F. and Luo,B.,2017. Cyber-Physical Systems Security - A Survey, IEEE Internet Things J., vol. 4(6), pp. 1802–1831, doi: 10.1109/JIOT.2017.2703172.
  13. Letichevsky,A.A., Letychevskyi,O.O., Skobelev,V.G. and Volkov,V. A.,2017. Cyber-Physical Systems, Cybern. Syst. Anal., vol. 53, no. 6, pp. 821–834, 2017, doi: 10.1007/s10559-017-9984-9.
  14. Mrabet,H., Belguith,S., Alhomoud,A. and Jemai,A.2020. A survey of IoT security based on a layered architecture of sensing and data analysis, Sensors (Switzerland), vol. 20(13), pp. 1–20, doi: 10.3390/s20133625.
  15. Gubbi,J., Buyya,R., Marusic,S. and Palaniswami,M.2013. Internet of Things (IoT): A vision, architectural elements, and future directions, Futur. Gener. Comput. Syst., vol. 29, no. 7, pp. 1645–1660, doi: 10.1016/j.future.2013.01.010.
  16. Greer,C. Burns,M. Wollman,D. and Griffor,E.2019. Cyber-Physical Systems and Internet of Things NIST Special Publication 1900-202 Cyber-Physical Systems and Internet of Things, NIST Spec. Publ. 1900-202.
  17. Isakovic,H., Crespo,E.A., and Grosu,R.,2021. An energy sustainable cps/iot ecosystem, vol. 10, pp. 2–3.
  18. Aleisa, N.,2015. A comparison of the 3DES and AES encryption standards, Int. J. Secur. its Appl., vol. 9(7), pp. 241–246, doi: 10.14257/ijsia.2015.9.7.21.
  19. Zodpe, H. and Sapkal, A.,2018. An efficient AES implementation using FPGA with enhanced security features, J. King Saud Unversity. - Engineering and Sciences, https://doi.org/10.1016/j.jksues.2018.07.002.
  20. Rahman,A.U. Miah,S.U. and Azad,S.,2014. Advanced encryption standard, Pract. Cryptogr. Algorithms Implementations Using C++, no. December, pp. 91–126, 2014, doi: 10.1201/b17707.
  21. Wang,M., Duan,M., and Zhu, J., “Research on the security criteria of hash functions in the blockchain,” BCC 2018 - Proc. 2nd ACM Work. Blockchains, Cryptocurrencies, Contract. Co-located with ASIA CCS 2018, pp. 47–55, 2018, doi: 10.1145/3205230.3205238.
  22. Ravilla, D., and Putta,C.S.R.,2015. Implementation of HMAC-SHA256 algorithm for hybrid routing protocols in MANETs, 2015 Int. Conf. Electron. Des. Comput. Networks Autom. Verif. EDCAV , pp. 154–159, doi: 10.1109/EDCAV.2015.7060558.
  23. Perez, M. R. L., Gerardo,B. and Medina,R.,2018. Modified SHA256 for securing online transactions based on blockchain mechanism, 2018 IEEE 10th Int. Conf. Humanoid, Nanotechnology, Inf. Technol. Commun. Control. Environ. Manag. HNICEM 2018, pp. 0–4, doi: 10.1109/HNICEM.2018.8666341.
  24. latif,L.H., and Erçelebi,E., 2017. Implementation of Hybrid Cryptosystem using AES-256 and SHA-2 256 by LabVIEW, Ijarcce, 6(1), pp. 351–357, doi: 10.17148/ijarcce.2017.6169.
  25. Fauziah,N.A.,Rachmawanto, E.H., Setiadi, D.R.I.M. and. Sari, C.A., 2018. Design and implementation of AES and SHA256 cryptography for securing multimedia file over android chat application, 2018 Int. Semin. Res. Inf. Technol. Intell. Syst. ISRITI 2018, pp. 146–151, doi: 10.1109/ISRITI.2018.8864485.
  26. Rolf Oppliger, 2017. Contemporary Cryptography, vol. 110, no. 9.
  27. Bogdanov, A., Khovratovich, D., and Rechberger, C. (2009). Biclique Cryptanalysis of the Full AES, http://research.microsoft.com/en-us/projects/cryptanalysis/aesbc.pdf
Index Terms

Computer Science
Information Sciences

Keywords

elliptic curve cryptography encryption algorithm hash function hybrid cryptosystems modified AES algorithm symmetric cryptography