Analysis of the Impact of Encryption on the Traffic Volumes of IoT Protocols
Keywords:
Internet of Things, Wi-Fi, Bluetooth, ZigBee, WirelessHART, 6LoWPAN, NB-IoT, AES, Data packet size, EncryptionAbstract
The article discusses the problem of increasing traffic volumes due to the availability of encryption. Data packets of the Wi-Fi, Bluetooth, 6LoWPAN standards, and the ZigBee, WirelessHART, and NB-IoT protocols were considered for testing the impact. Based on information about the data packets, it was determined which parts of the packet were to be encrypted and by what algorithm. Since there is an impact on the volume of the data packets, its study was carried out. For this purpose, graphs of the dependence of the volume of additions on the payload volume were built. The resulting graphs have a sawtooth shape because the addition will be the maximum possible size at a specific payload size. It was concluded that the Wi-Fi standard is the best in conditions without restrictions on the payload size, and NB-IoT is the worst. In conditions of the limited size of the payload, ZigBee is the best, and NB-IoT is the worst.
References
V. Kozel, O. Ivanchuk, I. Drozdova, O. Prykhodko, “Automation of the protocol selection process for IoT systems,” International Journal of Computing, vol. 21, issue 2, pp. 251-257, 2022, https://doi.org/10.47839/ijc.21.2.2594.
V. Kozel, O. Ivanchuk, I. Drozdova, O. Prykhodko, “Research of the methods for optimizing energy consumption in IEEE 802.15.4 protocols,” Scientific Notes of Taurida National V.I. Vernadsky University. Series: Technical Sciences, vol. 35(74), pp. 112-117, 2024, https://doi.org/10.47839/ijc.21.2.2594.
O. Ivanchuk, “Research into methods for optimizing energy consumption in Internet of Things protocols,” Bulletin of the Kherson National Technical University, vol. 4(91), pp. 273-279, 2024, https://doi.org/10.35546/kntu2078-4481.2024.4.35. (in Ukrainian)
V. A. Memos, K. E. Psannis, “Encryption algorithm for efficient transmission of HEVC media,” Journal of Real-Time Image Processing, vol. 12, pp. 473-482, 2016, https://doi.org/10.35546/kntu2078-4481.2024.4.35.
V. K. Sarker, T. N. Gia, H. Tenhunen, T. Westerlund, “Lightweight security algorithms for resource-constrained IoT-based sensor nodes,” Proceedings of the IEEE International Conference on Communications (ICC), Dublin, pp. 1-7, 2020, https://doi.org/10.1109/ICC40277.2020.9149359.
K. Kerpez, G. Ginis, J. Cioffi and S. Galli, “Virtualized broadband networking and standards in IEEE and broadband forum,” Proceedings of the 2014 IEEE Globecom Workshops (GC Wkshps), Austin, TX, USA, pp. 734-739, 2014, https://doi.org/10.1109/GLOCOMW.2014.7063520.
R. Laufer, L. Kleinrock, “The Capacity of Wireless CSMA/CA Networks,” IEEE/ACM Transactions on Networking, vol. 24, pp. 1518-1532, 2016, https://doi.org/10.1109/TNET.2015.2415465.
Firdaus, E. Nugroho, A. Sahroni, “ZigBee and wifi network interface on wireless sensor networks,” Proceedings of the Makassar International Conference on Electrical Engineering and Informatics (MICEEI), 2014, pp. 54-58. https://doi.org/10.1109/MICEEI.2014.7067310.
A. M. Alsahlany, Z. H. Alfatlawy, A. R. Almusawy, “Experimental evaluation of different penetration security levels in wireless local area network,” Journal of Communications, vol. 13, no. 12, pp. 723-729, 2018, https://doi.org/10.12720/jcm.13.12.723-729.
R. Velayutham, D. Manimegalai, “CCMP advanced encryption standard cipher for wireless local area network (IEEE 802.11i): A comparison with DES and RSA,” Journal of Computer Science, vol. 11, pp. 283-290, 2015. https://doi.org/10.3844/jcssp.2015.283.290.
I. Saberi, B. Shojaie, M. Salleh, M. Niknafskermani, “Enhanced AES-CCMP key structure in IEEE 802.11i,” Proceedings of the 2011 International Conference on Computer Science and Network Technology, 2011, pp. 625-629. https://doi.org/10.1109/ICCSNT.2011.6182011.
W. Indrasari, F. Sakinah, U. Umiatin, “Microplastic waste polluted water measurement development based on parameter of physics,” Journal of Physics: Conference Series, vol. 2193, 2022. https://doi.org/10.1088/1742-6596/2193/1/012051.
J. Tosi, F. Taffoni, M. Santacatterina, R. Sannino, D. Formica, “Performance evaluation of bluetooth low energy: A systematic review,” Sensors, vol. 17, no. 12, p. 2898, 2017. https://doi.org/10.3390/s17122898.
S. Yaniv, W. Avishai, “Cryptanalysis of the Bluetooth E0 cipher using OBDD's,” IACR Cryptology ePrint Archive, vol. 72, pp. 187–202, 2006. https://doi.org/10.1007/11836810_14.
“ZigBee Specification,” Davis, CA, 2015, [Online]. Available at: https://lucidar.me/en/zigbee/files/docs-05-3474-21-0csg-zigbee-specification.pdf.
A. Rizzardi, S. Sicari, A. Coen-Porisini, “Analysis on functionalities and security features of Internet of Things related protocols,” Wireless Networks, vol. 28, pp. 2857-5887, 2022, https://doi.org/10.1007/s11276-022-02999-7.
R. P. R. Pasala, R. N. Bhukya, “A comprehensive analysis of design and simulation of power optimized CRC algorithm for ZIGBEE application,” vol. 6, pp. 127-134, 2017. https://doi.org/10.17577/IJERTV6IS040137.
J. Higuera, J. Polo, “Understanding the IEEE 1451 standard in 6loWPAN sensor networks,” Proceedings of the 2010 IEEE Sensors Applications Symposium (SAS), Limerick, Ireland, 2010, pp. 189-193, https://doi.org/10.1109/SAS.2010.5439427.
M. Tanveer, G. Abbas, Z. H. Abbas, M. Waqas, F. Muhammad, S. Kim, “S6AE: Securing 6LoWPAN using authenticated encryption scheme,” Sensors, vol. 20, no. 9. p. 2707, 2020, https://doi.org/10.3390/s20092707.
S. Raza, S. Duquennoy, T. Chung, D. Yazar, T. Voigt, U. Roedig, “Securing communication in 6LoWPAN with compressed IPsec,” Proceedings of the International Conference on Distributed Computing in Sensor Systems and Workshops (DCOSS), 2011, pp. 1-8, https://doi.org/10.1109/DCOSS.2011.5982177.
C. Chan, G. Ee, C. K. Ng, F. Hashim, N. Noordin, “Development of 6LoWPAN adaptation layer with fragmentation and reassembly mechanisms by using Qualnet simulator,” Informatics Engineering and Information Science. ICIEIS 2011. Communications in Computer and Information Science, Springer, Berlin, Heidelberg, vol. 254, 2011, pp. 199–212. https://doi.org/10.1007/978-3-642-25483-3_16.
Y. Liu, R. Candell, K. Lee, N. Moayeri, “A simulation framework for industrial wireless networks and process control systems,” Proceedings of the IEEE World Conference on Factory Communication Systems (WFCS), 2016, pp. 1-11. https://doi.org/10.1109/WFCS.2016.7496495.
I. Konovalov, “A framework for WirelessHART simulation,” SICS Technical Report, Kista, vol. 6, pp. 1-39, 2010.
S. Raza, A. Slabbert, T. Voigt, K. Landernäs, “Security considerations for the WirelessHART protocol,” Proceedings of the IEEE Conference on Emerging Technologies & Factory Automation, 2009, pp. 1-8. https://doi.org/10.1109/ETFA.2009.5347043.
S. Hessel, D. Szczesny, N. Lohmann, A. Bilgic, J. Hausner, “Implementation and benchmarking of hardware accelerators for ciphering in LTE terminals,” Proceedings of the 2009 IEEE Global Telecommunications Conference GLOBECOM’2009, Honolulu, HI, 2009, pp. 1-7. https://doi.org/10.1109/GLOCOM.2009.5426313.
G. Zhao, H. Chen, J. Wang, “A lightweight block encryption algorithm for narrowband Internet of Thing,” Peer-to-Peer Networking and Applications, vol. 16, pp. 2775-2793, 2023. https://doi.org/10.1007/s12083-023-01559-w.
A. D. Dwivedi, G. Srivastava, “Differential cryptanalysis in ARX ciphers with specific applications to LEA,” Cryptology ePrint Archive, vol. 2018, issue 898, 2018. [Online]. Available at: https://eprint.iacr.org/2018/898.pdf.
Downloads
Published
How to Cite
Issue
Section
License
International Journal of Computing is an open access journal. Authors who publish with this journal agree to the following terms:• Authors retain copyright and grant the journal right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
• Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
• Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work.