Lightweight secure message transfer protocol based on ECC (Nist P-256) Internet of Things equipped with satellite communications

Document Type : Research Paper

Authors

Department of Electrical Engineering, South Tehran Branch, Islamic Azad University, Tehran, Iran

Abstract

With the expansion of Internet of Things (IoT) services and the use of satellite communications, according to the regional or continental extent of these services, the need for lightweight encryption has increased. In satellite communications, security cannot be fully implemented given the long transmission distances, rendering heavy encryption algorithms, such as RSA, unreliable. ECC using mathematical solutions and elliptic curve discrete logarithm problems (ECDLP) can be considered a lightweight algorithm in telecommunications. Here, we propose a new strategy for secure IOT data communication between a satellite link and a terrestrial link that uses the principles of ECC elliptic curve cryptography and the NIST P-256 standard for key agreement and encryption for transmitting messages over the satellite communication platform.

Keywords

[1] A. Abdellahi, F. N. Mohamedade, and G. Bamba, The effectiveness of a hybrid diffie-hellman-RSA-AES model, Int. Conf. Comput. Commun. Inf. (ICCCI) Pub., 2022.
[2] Y. Chen, M. Zhang, X. Li, T. Che, R. Jin, J. Guo, W. Yang, B. An, and X. Nie, Satellite-enabled internet of remote things network transmits field data from the most remote areas of the Tibetan plateau, Sensors 22 (2022), no. 10, 3713.
[3] J. Dıaz, A.V. Ferrari, and S.J.L. Fenner, On-the-fly diffie-hellman for IoT, Int. Conf. Chilean Comput. Sci. Soc. (SCCC), 2019.
[4] J. A. Fraire, O. Iova, and F. Valois, Space-terrestrial integrated internet of things: Challenges and opportunities, IEEE Commun. Mag. 60 (2022), no. 12, 64–70.
[5] A. Goulart, A. Chennamaneni, D. Torre, B. Hur, and F.Y. Al-Aboosi, On wide-area IoT networks, lightweight security and their applications, Practic. Rev. Electron. 11 (2022), no. 4, 1762.
[6] N. Li, Research on Diffie-Hellman key exchange protocol, Int. Conf. Comput. Engin. Technol., 2010.
[7] B. Li, Z. Fei, C. Zhou, and Y. Zhang, Physical layer security in space information networks: A survey, IEEE Internet Things J. 7 (2019), no. 1, 33–52. DOI: 10.1109/jiot.2019.2943900.
[8] V. Miller, Use of elliptic curves in cryptography, Adv. Cryptol. Conf. CRYPTO ’85, Santa Barbara, 1985, pp. 417–426.
[9] M. Mingxuan, Comparison between RSA and ECC, 2nd Int. Seminar Artific. Intell. Network. Inf. Technol. (AINIT), 2021.
[10] M.G. Schraml, R.T. Schwarz, and A. Knopp, Multiuser mimo concept for physical layer security in multibeam satellite systems, IEEE Trans. Inf. Forensics Secur. 16 (2021), no. 4, 1670–1680.
[11] J.R. Shaikh, M. Nenova, G. Iliev, and Z. Valkova-Jarvis, Analysis of standard elliptic curves for the implementation of elliptic curve cryptography in resource-constrained e-commerce applications, IEEE Int. Conf. Microwaves Antennas Commun. Electronic Syst. (COMCAS), 2017.
[12] P. Tedeschi, S. Sciancalepore, and R.D. Pietro, Satellite-based communications security: a survey of threats, solutions, and research challenges, Comput. Networks 216 (2022), no. 4, 109246.
[13] M. Turkanovic, B. Brumen, and M. H¨olbl, A novel user authentication and key agreement scheme for heterogeneous ad hoc wireless sensor networks, based on the Internet of Things notion, Ad Hoc Networks 20 (2014), no 2, 96–112.
[14] E. Vidhya, S. Sivabalan, and R. Rathipriya, Hybrid Key Generation for RSA and ECC, Int. Conf. Commun. Electron. Syst. (ICCES), 2019.
[15] M. Wazid, A. Das, N. Kumar, V. Odelu, G. Reddy, K. Park, and Y. Park, Design of lightweight authentication and key agreement protocol for vehicular ad hoc networks, IEEE Access 5 (2017), no. 2, 14966–14980.
[16] K. Xue, C. Ma, P. Hong, and R. Ding, A temporal credential-based mutual authentication and key agreement scheme for wireless sensor networks, J. Network Comput. Appl. 36 (2013), no. 1, 316–323.
[17] H.L. Yeh, T.H. Chen, P.C. Liu, T.H. Kim, and H.W. Wei, A secured authentication protocol for wireless sensor networks using elliptic curves cryptography, Sensors 11 (2011), no. 5, 4767–4779.
[18] Y. Yan, The overview of elliptic curve cryptography (ECC), J. Phys.: Conf. Ser. 2386 (2022), no 14, 012019.
[19] Y. Zhang, Y. Wang, Y. Hu, Z. Lin, Y. Zhai, L. Wang, Q. Zhao, K. Wen, and L. Kang, Security performance analysis of LEO satellite constellation networks under DDoS Attack, Sensors 22 (2022), no. 19, 7286.
Volume 16, Issue 4
April 2025
Pages 93-102
  • Receive Date: 27 October 2023
  • Revise Date: 10 December 2023
  • Accept Date: 23 December 2023