Machine Learning and Intelligent Communications. 4th International Conference, MLICOM 2019, Nanjing, China, August 24–25, 2019, Proceedings

Research Article

Research of Lightweight Encryption Algorithm Based on AES and Chaotic Sequences for Narrow-Band Internet of Things

Download
179 downloads
  • @INPROCEEDINGS{10.1007/978-3-030-32388-2_23,
        author={Lianmin Shi and Yihuai Wang and Rongyuan Jia and Tao Peng and Jianwu Jiang and Shilang Zhu},
        title={Research of Lightweight Encryption Algorithm Based on AES and Chaotic Sequences for Narrow-Band Internet of Things},
        proceedings={Machine Learning and Intelligent Communications. 4th International Conference, MLICOM 2019, Nanjing, China, August 24--25, 2019, Proceedings},
        proceedings_a={MLICOM},
        year={2019},
        month={10},
        keywords={NB-IoT LCHAOSAES AES Chaotic sequences},
        doi={10.1007/978-3-030-32388-2_23}
    }
    
  • Lianmin Shi
    Yihuai Wang
    Rongyuan Jia
    Tao Peng
    Jianwu Jiang
    Shilang Zhu
    Year: 2019
    Research of Lightweight Encryption Algorithm Based on AES and Chaotic Sequences for Narrow-Band Internet of Things
    MLICOM
    Springer
    DOI: 10.1007/978-3-030-32388-2_23
Lianmin Shi,*, Yihuai Wang1, Rongyuan Jia1, Tao Peng1, Jianwu Jiang1, Shilang Zhu1
  • 1: Soochow University
*Contact email: 18915418296@163.com

Abstract

Narrow-Band Internet of Things (NB-IoT), as a new LPWAN technology, has been applied in many fields, such as smart meter, smart parking, and so on. However, the security issues have become an important factor restricting rapid development of NB-IoT. A lightweight encryption algorithm based on AES and chaotic sequences (LCHAOSAES) is proposed to solve the data security in NB-IoT applications. Firstly, by reducing the number of AES (Advanced Encryption Standard) rounds and combining the three steps of ‘SubBytes’, ‘ShiftRows’ and ‘MixColumns’, time efficiency of LCHAOSAES is improved. Secondly, in order to make LCHAOSAES more secure, Logistic and Tent chaotic systems are adopted to generate dynamic keys for encryption. Finally, the remaining plaintext is encrypted by the keys, which are generated by Logistic and Tent chaotic systems, so that the length of the plaintext is equal to ciphertext. Theoretical analysis and field experiments performed in NB-IoT scenarios highlight significant performance when compared with, for instance, AES_128, LAES.