Securing the Internet of Battlefield Things with ChaCha20-Poly1305 Encryption Architecture for Resource-Constrained Devices

Vian Navalino, Achmad Farid Wadjdi, Yudistira Asnar

Abstract


Securing the ever-expanding Internet of Battlefield Things (IoBT) demands robust encryption solutions to safeguard sensitive data and system integrity. Unauthorized access here could result in personal data breaches and mission-critical system failures. This research evaluates the performance of the Chacha20-Poly1305 lightweight stream cipher on IoBT devices. with an average avalanche effect of 50.53%. Encryption time ranges from 261 ms for the shortest plaintext (16 bytes) to 17472 ms for the longest plaintext (8192 bytes). The decryption time varies from 266 ms to 17598 ms according to the plaintext length. The peak encryption throughput reaches about 468 Bps, and the decryption throughput is about 465 Bps for the longest plaintext. The results confirm that the Chacha20-Poly1305 algorithm operates with a high degree of speed and efficiency on the Raspberry Pi Pico RP2040, being a suitable solution for IoBT applications with fast response requirements and high security.


Full Text:

PDF

References


H. Ismiyanto, Kemalsyah, and Bastari, “INTELLIGENCE INTERCONNECT COMMUNICATION SYSTEM ( IICS ) PADA NETWORK CENTRIC WARFARE OPERASI UDARA,” J. Strateg. Pertahanan Udar., vol. 9, no. 1, 2023, doi: https://doi.org/10.33172/jspu.v9i1.8213.

D. A. Sungheetha and D. R. Sharma R, “Real Time Monitoring and Fire Detection using Internet of Things and Cloud based Drones,” J. Soft Comput. Paradig., vol. 2, no. 3, pp. 168–174, 2020, doi: 10.36548/jscp.2020.3.004.

A. Chandy, “a Review on Iot Based Medical Imaging Technology for Healthcare Applications,” J. Innov. Image Process., vol. 1, no. 01, pp. 51–60, 2019, doi: 10.36548/jiip.2019.1.006.

M. M. Rathore, A. Ahmad, A. Paul, J. Wan, and D. Zhang, “Real-time Medical Emergency Response System: Exploiting IoT and Big Data for Public Health,” J. Med. Syst., vol. 40, no. 12, 2016, doi: 10.1007/s10916-016-0647-6.

L. Zhu, S. Majumdar, and C. Ekenna, “An invisible warfare with the internet of battlefield things: A literature review,” Hum. Behav. Emerg. Technol., vol. 3, no. 2, pp. 255–260, 2021, doi: 10.1002/hbe2.231.

S. Russell and T. Abdelzaher, “The Internet of Battlefield Things: The Next Generation of Command, Control, Communications and Intelligence (C3I) Decision-Making,” Proc. - IEEE Mil. Commun. Conf. MILCOM, vol. 2019-Octob, pp. 737–742, 2019, doi: 10.1109/MILCOM.2018.8599853.

A. Petrovski, M. Radovanović, A. Behlic, and S. Ackovska, “Advantages of Implementation of C6Isr in Low Budget Armies,” pp. 47–60, 2023, doi: 10.18509/gbp23047p.

J. Bader and A. L. Michala, “Searchable Encryption with Access Control in Industrial Internet of Things (IIoT),” Wirel. Commun. Mob. Comput., vol. 2021, 2021, doi: 10.1155/2021/5555362.

L. E. Hughes, “Basic Cryptography: Symmetric Key Encryption,” in Pro Active Directory Certificate Services: Creating and Managing Digital Certificates for Use in Microsoft Networks, Berkeley, CA: Apress, 2022, pp. 3–17.

S. F. S. Adnan, M. A. M. Isa, and H. Hashim, “Energy analysis of the AAβ lightweight asymmetric encryption scheme on an embedded device,” IEACon 2016 - 2016 IEEE Ind. Electron. Appl. Conf., pp. 116–122, 2017, doi: 10.1109/IEACON.2016.8067366.

K. Shahzad, T. Zia, and E. U. H. Qazi, “A Review of Functional Encryption in IoT Applications,” Sensors, vol. 22, no. 19, pp. 1–50, 2022, doi: 10.3390/s22197567.

P. Panahi, C. Bayılmış, U. Çavuşoğlu, and S. Kaçar, “Performance Evaluation of Lightweight Encryption Algorithms for IoT-Based Applications,” Arab. J. Sci. Eng., vol. 46, no. 4, pp. 4015–4037, 2021, doi: 10.1007/s13369-021-05358-4.

M. Aikawa, K. Takaragi, S. Furuya, and M. Sasamoto, “A lightweight encryption method suitable for copyright protection,” IEEE Trans. Consum. Electron., vol. 44, no. 3, pp. 902–910, 1998.

S. Singh, P. K. Sharma, S. Y. Moon, and J. H. Park, “Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions,” J. Ambient Intell. Humaniz. Comput., vol. 0, no. 0, pp. 1–18, 2017, doi: 10.1007/s12652-017-0494-4.

M. S. Turan et al., “NISTIR 8268 Status: Status Report on the First Round of the NIST Lightweight Cryptography Standardization Process,” Nistir 8309, pp. 1–27, 2021, doi: https://doi.org/10.6028/NIST.IR.8369.

R. A. Rueppel, “Stream ciphers,” Anal. Des. Stream Ciphers, pp. 5–16, 1986, doi: 10.1007/978-3-642-82865-2_2.

L. Jiao, Y. Hao, and D. Feng, “Stream cipher designs: a review,” Sci. China Inf. Sci., vol. 63, no. 3, pp. 1–25, 2020, doi: 10.1007/s11432-018-9929-x.

D. J. Bernstein, “ChaCha, a variant of Salsa20,” Work. Rec. SASC, pp. 1–6, 2008, [Online]. Available: http://cr.yp.to/chacha/chacha-20080120.pdf.

D. J. Bernstein, “The poly1305-AES message-authentication code,” Lect. Notes Comput. Sci., vol. 3557, pp. 32–49, 2005, doi: 10.1007/11502760_3.

Y. Nir and A. Langley, “ChaCha20 and Poly1305 for IETF Protocols,” 2018.




DOI: http://dx.doi.org/10.52155/ijpsat.v42.2.5974

Refbacks

  • There are currently no refbacks.


Copyright (c) 2024 Vian Navalino, Achmad Farid Wadjdi, Yudistira Asnar

Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.