INTERNATIONAL JOURNAL OF COMPUTER SCIENCE AND MATHEMATICAL THEORY (IJCSMT )

E-ISSN 2545-5699
P-ISSN 2695-1924
VOL. 10 NO. 2 2024
DOI: 10.56201/ijcsmt.v10.no2.2024.pg157.169


Comparative Performance Analysis of Cryptographic Techniques for Securing the Physical Layer in Internet of Medical Things (IoMT) Systems

Eterigho Okpomo Okpu, Onate Egerton Taylor, Nuka Dumle Nwiabu and Daniel Matthias


Abstract


Sensitive medical data can be exchanged and collected via connected devices because to the rapidly expanding Internet of Medical Things (IoMT). Protecting patient privacy and the dependability of medical applications requires ensuring the security and integrity of this data. This study examines and contrasts two cryptographic strategies for IoMT system physical layer security. The first method combines the HMAC-SHA-256 hashing technique to assure data integrity with the AES-256 encryption algorithm to maintain data confidentiality. The second strategy makes use of the AESGCM (Galois/Counter Mode) technique, which offers assurance of integrity and confidentiality in a single, integrated process. The study assessed and contrasted the performance characteristics of the two techniques with respect to the duration required for the encryption and decryption of identical data samples. The outcomes show that, in terms of encryption and decryption times, the AES-GCM technique performs better than the AES-256 + HMAC-SHA-256 strategy. The research's conclusions offer insightful information to IoMT system designers and developers, empowering them to choose the best cryptographic methods for protecting the integrity and confidentiality of private medical data in IoMT applications' physical layer.


keywords:

Advanced Encryption Standard (AES-256) encryption; Hash-based Message Authentication Code (HMAC); Advanced Encryption Standard - Galois/Counter Mode (AES-GCM); Internet of Medical Things (IoMT); Cry


References:


1. Biryukov, A., & Khovratovich, D. (2009). Related-key cryptanalysis of the full AES-192 and
AES-256. In Advances in Cryptology–ASIACRYPT 2009: 15th International Conference on
the Theory and Application of Cryptology and Information Security, Tokyo, Japan,
December 6-10, 2009. Proceedings 15 (pp. 1-18). Springer Berlin Heidelberg.
2. Andriani, R., Wijayanti, S. E., & Wibowo, F. W. (2018, November). Comparision of AES
128, 192 and 256 bit algorithm for encryption and description file, In 2018 3rd International
Conference on Information Technology, Information System and Electrical Engineering
(ICITISEE) (pp. 120-124). IEEE.
3. Lanjewar, R., & Pande, G. (2015). Implementation of AES-256 Bit: A Review, Inventi Rapid:
Information Security.
4. Mohammed, N. Q., Amir, A., Ahmad, B., Salih, M. H., Arrfou, H., Thalji, N., ... &
Abdulhassan, M. M. (2023, April). A Review on Implementation of AES Algorithm Using
Parallelized Architecture on FPGA Platform, In 2023 IEEE International Conference on
Advanced Systems and Emergent Technologies (IC_ASET) (pp. 1-6). IEEE.
5. Biryukov, A., Dunkelman, O., Keller, N., Khovratovich, D., & Shamir, A. (2010). Key
recovery attacks of practical complexity on AES-256 variants with up to 10 rounds. In
Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference on the
Theory and Applications of Cryptographic Techniques, French Riviera, May 30–June 3,
2010. Proceedings 29 (pp. 299-319). Springer Berlin Heidelberg.
6. Chandu, G. M., Abhishek, K., Lokesh, S., Ramalingeswararao, V., & Sarma, R. (2022).
Implementation of AES Algorithm using Dynamic S-box on FPGA, Futuristic Sustainable
Energy & Technology (pp. 137-145). CRC Press.
7. Shet, G. G., Jamuna, V., Shravani, S., Nayana, H. G., & Kumar, P. (2020). Implementation
of AES Algorithm Using Verilog. JNNCE Journal of Engineering & Management (JJEM),
4(1), 17.
8. Azeez, N. A., & Chinazo, O. J. (2018). Achieving Data Authentication With Hmac-Sha256
Algorithm, Computer Science & Telecommunications, 54(2).
9. Suhaili, S., Julai, N., Sapawi, R., & Rajaee, N. (2024). Towards Maximising Hardware
Resources and Design Efficiency via High-Speed Implementation of HMAC based on SHA256 Design. Pertanika Journal of Science & Technology, 32(1).
10. Kelly, S., & Frankel, S. (2007). Using hmac-sha-256, hmac-sha-384, and hmac-sha-512 with
ipsec (No. rfc4868).
11. Juliato, M., & Gebotys, C. (2011). FPGA implementation of an HMAC processor based on
the SHA-2 family of hash functions. University of Waterloo, Tech. Rep.
12. Käsper, E., & Schwabe, P. (2009, September). Faster and timing-attack resistant AES-GCM.
In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 1-17).
Berlin, Heidelberg: Springer Berlin Heidelberg.
13. Gueron, S., Langley, A., & Lindell, Y. (2017). AES-GCM-SIV: specification and analysis.
Cryptology ePrint Archive.
14. Bellare, M., & Tackmann, B. (2016). The multi-user security of authenticated encryption:
AES-GCM in TLS 1.3. In Advances in Cryptology–CRYPTO 2016: 36th Annual International
Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part I
36 (pp. 247-276). Springer Berlin Heidelberg.
15. Sung, B. Y., Kim, K. B., & Shin, K. W. (2018, January). An AES-GCM authenticated
encryption crypto-core for IoT security. In 2018 International Conference on Electronics,
Information, and Communication (ICEIC) (pp. 1-3). IEEE.
16. Wang, S. (2006). An architecture for the AES-GCM security standard (Master's thesis,
University of Waterloo).
17. Gueron, S., & Krasnov, V. (2014, April). The fragility of AES-GCM authentication
algorithm. In 2014 11th International Conference on Information Technology: New
Generations (pp. 333-337). IEEE.
18. Arunkumar, B., & Kousalya, G. (2018). Analysis of AES-GCM cipher suites in TLS. In
Intelligent Systems Technologies and Applications, Springer International Publishing, (pp.
102-111).
19. Rodríguez, M., Astarloa, A., Lázaro, J., Bidarte, U., & Jiménez, J. (2018, November). Systemon-Programmable-Chip AES-GCM implementation for wire-speed cryptography for SAS. In
2018 Conference on Design of Circuits and Integrated Systems (DCIS) (pp. 1-6). IEEE.
20. Liu, Y., Guo, F., & Wang, C. (2019). Performance Evaluation of AES-GCM and AES-CBC
with HMAC-SHA256 for IPsec Encryption Offload, IEEE Access, 7.
21. Norsuriati, M. S., Sobri, N. M., Hafiszah, H. Z., Nazib, A. M., Suhaimizan, W. Z., Ashok,
V., & Mahadi, A. (2021). Development of IoT Based Cuffless Blood Pressure Measurement
System, Journal of Physics: Conference Series, International Conference on Biomedical
Engineering (ICoBE), 2071, 1-7.
22. Nia, A. M., & Jha, N. K. (2017). A comprehensive study of the security of Internet-of-Things.
IEEE Trans. Emerging Top. Computer, 23(12), 586–602.
23. Jain, R., Dhand, G., Bansal, H., Shiksha, S., Sonepat, S., & Jain, P. (2023). Detection
Mechanism in IoT framework using Artifcial Neural Networks, Research Square.
24. Yaqoob, I., Ahmed, E., Rehman, M. H., Ahmed, A. I. A., Al-garadi, M. A., Imran, M., &
Guizani, M. (2017). The rise of ransomware and emerging security challenges in the Internet
of Things, Computer Networks, 129, 444–458.
25. Rasool, R. U., Ahmad, H. F., Rafique, W., Qayyum, A., & Qadir, J. (2022). Security and
privacy of internet of medical things: A contemporary review in the age of surveillance,
botnets, and adversarial ML, Journal of Network and Computer Applications, 201, 103332.
26. Murray-Watson, R. (2024, January 26). Healthcare Data Breach Statistics, Hipaajournal,
https://www.hipaajournal.com/healthcare-data-breach-statistics/.
27. Michail, H. E., Athanasiou, G. S., Kelefouras, V., Theodoridis, G., & Goutis, C. E. (2012).
On the exploitation of a high-throughput SHA-256 FPGA design for HMAC. ACM
Transactions on Reconfigurable Technology and Systems (TRETS), 5(1), 1-28.
28. Choi, H., & Seo, S. C. (2021). Optimization of PBKDF2 using HMAC-SHA2 and HMACLSH families in CPU environment. IEEE Access, 9, 40165-40177.
29. Collin, S., & Standaert, F. X. (2020). Side channel attacks against the Solo key-HMACSHA256 scheme (Doctoral dissertation, Ph. D. thesis, UCL-Ecole polytechnique de Louvain).
30. Lin, L., Chen, K., & Zhong, S. (2017). Enhancing the session security of zen cart based on
HMAC-SHA256. KSII Transactions on Internet and Information Systems (TIIS), 11(1), 466-
483.
31. Buhrow, B., Fritz, K., Gilbert, B., & Daniel, E. (2015, December). A highly parallel AESGCM core for authenticated encryption of 400 Gb/s network protocols. In 2015 International
Conference on ReConFigurable Computing and FPGAs (ReConFig) (pp. 1-7). IEEE.
32. Henzen, L., & Fichtner, W. (2010, September). FPGA parallel-pipelined AES-GCM core for
100G Ethernet applications. In 2010 Proceedings of ESSCIRC (pp. 202-205). IEEE.
33. Kim, K., Choi, S., Kwon, H., Kim, H., Liu, Z., & Seo, H. (2020). PAGE—Practical AESGCM Encryption for Low-End Microcontrollers. Applied Sciences, 10(9), 3131.
34. Abdellatif, K. M., Chotin-Avot, R., & Mehrez, H. (2017). AES-GCM and AEGIS: efficient
and high speed hardware implementations. Journal of Signal Processing Systems, 88, 1-12.
35. Koteshwara, S., Das, A., & Parhi, K. K. (2017, May). FPGA implementation and comparison
of AES-GCM and Deoxys authenticated encryption schemes. In 2017 IEEE International
symposium on circuits and systems (ISCAS) (pp. 1-4). IEEE.


DOWNLOAD PDF

Back