Next Article in Journal
Audio–Visual Sound Source Localization and Tracking Based on Mobile Robot for The Cocktail Party Problem
Previous Article in Journal
Grid Nodes Selection Strategies for Power Quality Monitoring
Previous Article in Special Issue
A Searchable Encryption with Forward/Backward Security and Constant Storage
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Fully Homomorphic Encryption with Optimal Key Generation Secure Group Communication in Internet of Things Environment

1
Department of Computer Science, College of Computer Science & Information Technology, Jazan University, Jazan 45142, Saudi Arabia
2
Department of Computer Science, College of Computers and IT, Taif University, Taif 21944, Saudi Arabia
3
Department of Computer Science, College of Computing and IT, Shaqra University, Shaqra 15526, Saudi Arabia
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(10), 6055; https://doi.org/10.3390/app13106055
Submission received: 1 April 2023 / Revised: 6 May 2023 / Accepted: 10 May 2023 / Published: 15 May 2023
(This article belongs to the Special Issue Applied Information Security and Cryptography)

Abstract

:
The Internet of Things or “IoT” determines the highly interconnected network of heterogeneous devices where each type of communication seems to be possible, even unauthorized. Consequently, the security requirement for these networks became crucial, while conventional Internet security protocol was identified as unusable in these types of networks, especially because of some classes of IoT devices with constrained resources. Secure group communication (SGC) in the IoT environment is vital to ensure the confidentiality, integrity, and availability (CIA) of data swapped within a collection of IoT devices. Typically, IoT devices were resource-constrained with limited memory, processing, energy, and power, which makes SGC a difficult task. This article designs a Fully Homomorphic Encryption with Optimal Key Generation Secure Group Communication (FHEOKG-SGC) technique in the IoT environment. The presented FHEOKG-SGC technique mainly focuses on the encryption and routing of data securely in the IoT environment via group communication. To accomplish this, the presented FHEOKG-SGC technique initially designs an FHE-based encryption technique to secure the data in the IoT environment. Next, the keys in the FHE technique are chosen optimally using the sine cosine algorithm (SCA). At the same time, the plum tree algorithm (PTA) is applied for the identification of the routes in the IoT network. Finally, the FHEOKG-SGC technique employs a trust model to improve the secure communication process, and the key management center is used for optimal handling of the keys. The simulation analysis of the FHEOKG-SGC technique is tested using a series of experiments, and the outcomes are studied under various measures. An extensive comparative study highlighted the improvement of the FHEOKG-SGC algorithm over other recent approaches.

1. Introduction

The number of devices connected to the Internet has been continuously increasing since it appeared [1]. This developing technology paves the way for revolutionary applications such as autonomous vehicles, health care, smart homes, smart city, environment monitoring, etc. To attain this, the IoT gadgets automatically interact with one another in two different ways: Device-to-Device and group communications [2]. In group communication, a device communicates with many others simultaneously. Such gadgets have common interests and generally participate in the same service. This device can tackle others in a Peer-to-Peer (P2P) manner [3]. This is known as Device-to-Device communication. An example of this is Vehicle-to-Everything communication. Technology allows vehicles to interact with nearby devices (public lighting, cars, and so on). The objective is to cause the vehicle to sense its environment and thus take the correct decision [4]. On the other hand, Vehicle-to-Vehicle communication lets two particular vehicles interchange data, in a P2P manner, regarding their position and speed. Hence, it could improve the environment, avoid crashes, and ease traffic congestion [5]. Securing the interaction between its devices has been a significant challenge faced by the IoT. It is a challenging problem since IoT gadgets have the particularity of being heterogeneous.
Various contemporary scenarios necessitate communication to and data acquisition from several devices with the same functionalities [6], e.g., nodes, medical sensors, and industrial Wireless Sensor Network (WSN) nodes installed in smart homes. For this scenario, group communication has proven to be potentially one in the form of broadcasting and multicasting. In a communication network, Group Key Management (GKM) includes the updating, handling, distribution, and revocation of cryptographic keys to different group members [7]. GKM is adopted in a distributed or centralized manner. The centralized GKM technique includes a centralized entity, such as a Key Distribution Center, which performs and produces keys for the above-mentioned functions. On the other, in dispersed GKM techniques, nodes were clustered into groups and various cluster heads (CHs) were allocated to manage keys locally [8]. However, the latter method has higher computational costs; as a result, much research is based on the centralized method. Nowadays, traditional GKM methods execute ineffectually in dynamic IoT environments, i.e., those nodes often join or leave a network or migrate over a period [9]. In this scenario, if changes happen in the network, keys should be distributed and updated so that forward and backward privacy is maintained. Other than this, the overall scalability of the system can be limited by using asymmetric cryptography in dynamic IoT environments [10]. Therefore, a GKM technique based on symmetric cryptography that can effectively scale in dynamic settings was in demand.
This article designs a Fully Homomorphic Encryption with Optimal Key Generation Secure Group Communication (FHEOKG-SGC) technique in the IoT environment. The proposed FHEOKG-SGC algorithm mainly focuses on the encryption and routing of data securely in the IoT environment via group communication. To accomplish this, the presented FHEOKG-SGC technique initially designs an FHE-based encryption technique to secure the data in the IoT environment. Next, the keys in the FHE technique are chosen optimally using the sine cosine algorithm (SCA). At the same time, the plum tree algorithm (PTA) is applied for the identification of the routes in the IoT network. Finally, the FHEOKG-SGC technique employs a trust model to improve the secure communication process, and the key management center is used for optimal handling of the keys. The simulation analysis of the FHEOKG-SGC technique is tested using a series of experiments, and the outcomes are studied under various measures.
The rest of the paper is organized as follows. Section 2 provides the related works, and Section 3 offers the proposed model. Then, Section 4 presents the results and analysis, and Section 5 concludes the paper.

2. Literature Review

Dammak et al. [11] established a new Decentralized Lightweight Group Key Management for Access Control (DLGKM-AC) from the IoT platform. According to a hierarchical design, collected of many Sub Key Distribution Centers (SKDCs) and one Key Distribution Center (KDC), the presented method improves the management of subscriber groups and improves the re-keying above on KDC. Kandi et al. [12] presented a new Blockchain-based decentralized key management (KM) protocol. It is resilient, dynamic, and scalable, and the presented technique utilizes the Blockchain (BC) for securely distributing the KM to many entities. Wang et al. [13] examined a BC-based mutual authentication and key agreement procedure for edge computing-based smart grid schemes. The authors of [14] introduced a BC-based secure key management (BC-EKM) method. Primarily, the stake BC was generated dependent upon the hybrid sensor network. In addition, the author’s proposal shows a secured cluster development technique and secured node movement technique for implementing key management, whereas staking BC as a trust machine exchanges the popular functions of BS.
Ma et al. [15] resolved these problems by presenting a new BC-based distributed key management architecture (BDKMA) with fog computing to reduce latency and multi-BCs performed from the cloud to achieve cross-domain access. The presented technique employs BC technology to satisfy the fine-grained auditability, maximum scalability, decentralization, extensibility necessities, and privacy-preserving rules for hierarchical access control from the IoT. A system operations approach with various authorization assignment modes and group access patterns is introduced to reinforce the extensibility. In [16], dependent upon (t,n) confidential sharing, a SIN-specific lightweight group key agreement protocol was presented for SD-SIN to ensure either applicability or security. In addition, assuming the extremely dynamic network topology, the authors also propose a group key-based secured handover authentication method for reducing the overhead. In [17], de Ree et al. examined the proposal of a decentralized and effectual key management system termed the DECENT method. During the threshold confidential sharing systems, the network node performs as a distributed trusted third party (TTP), so a threshold count of nodes cooperates for executing key management functions.
Choudhury et al. [18] present a DTLS (Datagram Transport Layer Security)-based SGC technique. The presented technique was scalable, lightweight, and robust against member compromise. In addition, the presented method verifies all the group members and is also appropriate for dynamic groups. Wang et al. [19] present a novel method to offer FHE service, namely by utilizing garbled circuits. From a high-level perspective, garbled circuit and FHE both function by executing difficult computations on the ciphertext. The author determines a novel cryptographic primitive termed reusable garbled gate that develops in the region of garbled circuits; afterwards, dependent upon this novel primitive, the author depicts that it is very simple to construct FHE. Naresh et al. [20] presented a BC-IOTA sharding-based smart contract-centric group key agreement (GKA) for SGC in a huge VANET. In the elliptic curve decision Diffie–Hellman (ECDDH) and group-elliptic curve Diffie–Hellman (GECCDH), the presented method was established to be secure. Raj et al. [21] concentrated on website page dataset security with the support of optimizer and encrypted approaches for Web of Things platforms. Primarily, the chosen queries from the webpage application can be introduced as a Discrete Bee Colony Optimizer (DBCO) technique. In addition, an effectual FHE encryption was presented in the case.

3. The Proposed Model

In this paper, we have designed a new FHEOKG-SGC algorithm for the encryption and key generation process in the IoT environment. The proposed FHEOKG-SGC technique concentrated on the encryption and routing of data securely in the IoT environment via group communication. To achieve this, the presented FHEOKG-SGC technique primarily focused on the design of an FHE-based encryption technique to secure the data in the IoT environment. Following this, the SCA helps to choose the optimal keys related to the FHE technique. Meanwhile, the PTA is applied for the identification of the routes in the IoT network. Figure 1 represents the workflow of the FHEOKG-SGC approach.

3.1. Fully Homomorphic Encryption

An explanation of the homomorphic encryption (HE) method is provided as follows [22]:
Definition 1.
(HE): a group of methods { ε k } k Z +  is considered homomorphic in terms of the operator   if there occur decrypt techniques  { D k } k Z + , so that for any 2 ciphertexts  c 1 , c 2 C  , the subsequent equality was fulfilled as follows:
D k ε k m 1 , r 1 ε k m 2 , r 2 = m 1 m 2 , m 1 , m 2 M ,
where  r 1 , r 2 R  denotes the equivalent randomness.
The HE method is a pair of methods, E n c and D e c , with the subsequent features:
  • Enc obtains as input a plaintext m Z N and outputs a c ciphertext so that c refers to the homomorphic image of m, viz., D e c c = m ;
  • Dec proceeds to input a c ciphertext and output a plaintext m so that m denotes the homomorphic image of c;
  • Enc and Dec are calculated as effective.
There are 2 categories of HE: multiplicatively HE and additively HE.
Additively HE comprises a pair of techniques, Enc and Dec, to ensure that for each m 1 , m 2 Z N ,   c 1 = E n c ( m 1 ) , c 2 = E n c ( m 2 ) , and c 3 = c 1 + c 2 , ensure that D e c ( c 3 ) = m 1 + m 2 .
Multiplicatively HE involves a pair of methods, Enc and Dec, to ensure that for every m 1 , m 2 Z N ,   c 1 = E n c ( m 1 ) , c 2 = E n c ( m 2 ) , and c 3 = c 1 c 2 , ensure that D e c ( c 3 ) = m 1 m 2 .
Partially HE is different from HE, but homomorphism is only partially assisted, viz., the encrypt method was homomorphic for some operations but not homomorphic for others.
Partially HE is different from fully HE, but homomorphism is only restricted and maintained, i.e., the encryption scheme is homomorphic for some operations while not homomorphic for others.
FHE is a kind of HE that permits homomorphism on every function; for instance, the encryption method was homomorphic for every operation. Specifically, an FHE method contains a pair of methods, Enc and Dec, so that for every m 1 , m 2 Z N ,   c 1 = E n c ( m 1 ) , c 2 = E n c ( m 2 ) , and c 3 = c 1 c 2 , ensure that D e c ( c 3 ) = m 1 m 2 .

3.2. Optimal Key Generation Process

To optimally choose the keys related to the FHE technique, the SCA is exploited in this work. Mirjalili introduced an SCA based on the population-based optimization technique [23]. The SCA produces the initial choice and enables it to alter towards a better solution by applying sin and cos functions.
The optimization-based algorithm was separated into exploration and exploitation stages. Two stages of exploration and exploitation are defined as follows:
X i t + 1 = X i t + r 1 s i n r 2 r 3 P X i t ,
X i t + 1 = X i t + r 1 c o s r 2 r 3 P X i t .
Combine Equations (2) and (3) by using the following expression:
X i t + 1 = { X i t + r 1 sin r 2 r 3 P X i t ; r 4 0.5 X i t + r 1 cos r 2 r 3 P X i t ; r 4 0.5 ,
In Equation (4), r 4 refers to the random integer within [ 0 , 1 ] .
The key variables in Equations (2)– ( 4 ) are r 1 , r 2 , r 3 , and r 4 .
i.
r1 determines the direction within the space among the solution and the space outside the solution or the destination.
ii.
r2 gives the distance to travel toward or outward from the target.
iii.
r3 shows random weight to highlight the weight of exploitation (r3 < 1) or exploration (r3 > 1).
The effects of s i n and c o s in Equations (2) and (3) determined the spatial region among 2 solutions from the search range. The cyclic model of s i n and c o s functions enables relocating around the different solutions. Moreover, to prevent local optimization, solutions should be explored outside the space among the destination and solutions.
The effects of s i n and c o s functions are within ( 2 , 2 ) . Changing the scope of s i n and c o s functions would result in one solution that itself changes the location of the solutions with one another. Figure 2 demonstrates the steps included in the SCA.
For a better algorithm, a balance of the two stages of exploitation and exploration is needed to discover potential areas of searching space to reach the global optimizer.
For the SCA, to balance both exploitation and exploration, the scope of s i n and c o s functions in Equations (2)–(4) is changed as follows:
r 1 = a t a T ,
where t refers to the existing iteration, T signifies the maximal iteration counts, and a represents the constant. The above equation decreases the scope of s i n and c o s functions over iterations. It should be noted that the SCA explores the search range once the s i n and c o s functions range within (1, 2] and [−2, −1). However, this method uses the searching space once the range is within (−1, 1).
The SCA process begins the optimizer with a series of random solutions. This technique stores the better solution, allocates it as the destination, and upgrades other solutions. In the meantime, the scope of s i n and c o s functions are upgraded to emphasize the exploitation of the search range as the iteration count rises. The SCA technique ends the optimizer technique once the iteration count becomes greater than the maximal number of iterations. The ending criteria are regarded as the accuracy of the global optimum or evaluation of the maximal amount of function.
Figure 2. Flowchart of SCA.
Figure 2. Flowchart of SCA.
Applsci 13 06055 g002

3.3. PTA-Based Route Selection in Group Communication

In our proposed research work, the PTA is applied for the effective election of routes related to the group communication process. The plum is a fruit of the Prunus species, a genus of trees which also includes peach, cherry, nectarine, almond, and apricot trees [24]. Plum fruit has many health benefits. The proposed PTA was based on the CSO technique in the usage of Gaussian distribution to upgrade the flower location and the usage of random integers from the range between t h e ( F R m a x ) maximum fruitiness rate and the ( F R m i n ) minimum fruitiness rate. The PTA was stimulated using the PSO technique in the expansion of the formula that updates the flower location. Another reason for inspiration is the GWO because of the fact that this equation considers the best and second-best place obtained. The PTA defines this position as the ripe and unripe locations, correspondingly. The input of PTA can be given as follows: D—the number of dimensions, I—the amount of iterations, FT—the fruitiness threshold, N—the amount of plums, F R i n —the minimal fruitiness rate, X m i n and X m a x —the maximal and minimum potential value of the location, RT—the ripeness threshold, ϵ a constant used to prevent division by zero, F R a x —the maximal fruitiness rate, and OF—the objective function. The output of PTA is p g b e s t , the global better plum location. N flower is initialized in D -dimensional search space with value ranges within [ X m i n , X m a x ] :
f l o w e r s = F 1 , 1 0 F 1 , D 0 F N , 1 0 F N , D 0 ,
and N plums are initialized with the value of flower:
p l u m s = P 1 , 1 0 P 1 , D 0 P N , 1 0 P N , D 0 = f l o w e r s .
The fitness value of flowers and plums is calculated using O F , and the value of global better plum p g b e s t is upgraded to the plum location that has a better fitness value.
The instruction is implemented I times so that i t e r defines the values of the existing iteration. The ripe location Pipe is upgraded to the plum location with better fitness value, while the unripe location P u n r i p e is upgraded to the plum location with second better fitness value. The flower location can be represented as F i i t e r , where i = 1 , N ¯ is upgraded. Consider the value of random integer r in [ 0 , 1 ] .
When the r value is larger than or equivalent to F T , the flower location can be upgraded as follows:
F i i t e r = F i i t e r 1 + r a n d o m P R m i n , P R m a x × P i i t e r 1 F i i t e r 1 ,
so that random ( F R i n , F R a x ) uniformly return a number ranging from F R m i n to F R m a x . When the r value is lesser than F T and larger than or equivalent to R T , the flower location can be upgraded as follows:
F i i t e r = F i i t e r 1 + 2 × r 1 × P r i p e F i i t e r 1 + 2 × r 2 × P u n r i p e F i i t e r 1 ,
where r 1 and r 2 denote a random number within [ 0,1 ] , and P r i p e and P u n r i p e show the ripe and the unripe location, correspondingly. When the r value is lesser than R T , the flower location can be upgraded using the following equation:
F i i t e r = P i i t e r 1 × 1 + N 0 , σ 2 ,
so that N ( 0 , σ 2 ) is a Gaussian distribution that has the standard deviation σ 2 and mean 0 as follows:
σ 2 = 1 , i f   O F ( P i i t e r 1 < O F ( P r i p e ) O P ( P r i p e ) O P ( P i i t e r 1 ) , i f   O P ( P i i t e r e ) | O F ( P i i t e r 1 ) | + e , o t h e r w i s e ,
where e denotes the constant to prevent division by 0.
The flower is modified to the [ X m i n , X m a x ] interval so that when F i , j i t e r < X m i n , the F i , j i t e r = X m i n , and if F i , j i t e r > x m a x , then F i , j i t e r = X m a x , where j = 1 , D ¯ . Every plum location can be upgraded using the following equation:
P i i t e r = F i i t e r , i f   O F ( F i i t e r ) < O F ( P i i t e r 1 ) P i i i e r 1 , o t h e r w i s e . ,
The value of global better plum p g b e s t is upgraded to the plum location that has the better fitness value based on the objective function OF. Lastly, return the p g b e s i value. In this work, the PTA is applied for the identification of the routes in the IoT network. The latency and power consumption of the method was determined in the subsequent equations [25]. The latency of the IoT has been contained in 3 portions.
T a l l = T 1 + T 2 + T 3
where T1 refers to the data communication latency between IoT devices and the data center. T3 simulates the delay of IoT in the data center to the last node. The T2 comprises 2 portions.
T 2 = T 21 + T i j
in which T i j represents the latency in node i to node j, and T 21 stands for the latency of residence time for IoT (time of reception and data transmission, and time of establishing the transmission connection amongst IoT and node). At this point, R i implies the broadcast range of node i .   H signifies the height of IoT overground. L c showcases the connection to make a transmission among i and IoT. T c denotes the latency of the evolving transmission link in i - t h node to the IoT. Because of the length of data transferred f d and bit per second V c , the kind of transmission chip remains similar, and T c is signified as follows:
τ c = l d l V c
In addition, the speed V U of the IoT has to meet the provided condition in the subsequent:
V U < = L C / T C
T 21 = T C + T S
in which T s represents the latency of data forwarded amongst nodes as well as the IoT. If the visited nodes are n that is dependent on Equations (14)–(17), T a l l is written as
T a l l , = T 1 + 1 n T C + T S + T i j + T 3
where T i j demonstrates the time in i - t h to jth nodes. The energy utilization of the IoT is contained in three portions.
P a l l = P 1 + P 2 + P 3
in which P 1 illustrates the power consumption in CHs to the data center. T 3 signifies the power application in the resultant node to the data center. The P 2 has 2 portions.
P 2 = P 21 + P i j
where P 21 implies the power consumption of the IoT, and P i j showcases the energy consumption of IoT devices from i to j nodes.
P o l l = P 1 + 1 n P C + P S + P i j + P 3
Consider that the speed V U was considerable; therefore, the T1, T3, P1, and P3 were also considerable. T C , T S , P C , a n d   P S are maximum because of the data length of data maximum. The objective function of the PTA technique is to decrease power utilization along with delay. The power consumption or delay are selected by a frequent visit to the IoT device, and it is represented as follows:
m i n f L = l = 1 n 1 d L i L i + 1
where L denotes the sequence of nodes. The NP-hard problem can be resolved by using the PTA technique. The overall process involved in PTA is shown in Algorithm 1.
Algorithm 1: Pseudocode of PTA
Input I ,   N ,   D ,   R T , F T ,   F R m a x ,   F R m i n , e , OF, X m a x , X m i n
Output p g b e s t
N flowers initialized in the D -dimension space with ranges from [ X m i n , X m a x ]
N plums are initialized to the locations of the N flowers
Apply OF to calculate the plum’s fitness and the flowers and upgrade p g b e s t
For i t e r = 1 t o , I do
    Calculate the ripe location of P r i p e
    Calculate the unripe location P u n r i p e
    For every flower, do
      Upgrade r to a random integer ranging from [ 0,1 ]
      If r F T , then
       Upgrade the flower based on Equation (8)
      Else if r R T , then
        Upgrade the flower based on Equation (9)
        Else
        Upgrade the flower based on Equations (10) and (11)
        End if
        Adjust the flower to be in the [ X m i n , X m a x ] interval
        End for
        For every plum, do
         Upgrade the plum based on Equation (12)
        End for
        Upgrade the p g b e s t
  End for
Return p g b e s t

3.4. Security and Group Key Management Center

The security manager coordinates with a cluster-based secure routing method by decrypting the information at the receiver end and encrypting the information at the transmission side [26]. Now, the key is produced by combining the SCA- and FHE-based key generation system to provide secure transmission. By using the root agents, a novel specialized agent has been generated to manage security activities. The security agent employs the rule and makes the decision to select the proper encryption technique to secure the information before it is transmitted. Its interaction with the trust management model exists from the security manager to compute the privacy level of the node. Through the neighbor feedback-based trust values, historical trust, and current behavioral trust, the trust manager calculated the entire trust. When any data transmission node attempts to decrypt the information, the trust management model monitors them. Lastly, the security manager interacts with the group key management and distribution center for re-keying, key generation, and key distribution. The group key management center is accountable for key generation, re-keying, and key distribution activities owing to the existence of change in the group size and group members. Once the gathered information is only decrypted, it forms extremely secure groups with 2 members, such as the source and target. Then, multicast transmission will be implemented once the information is utilized by the intermediate node for data analysis or aggregation. The multicast group key was produced and only distributed securely by the key distribution center to consider the group member. Similarly, due to the existence of member leave and member join operations, it is accountable to maintain the forward and backward privacies that are required. The group key manager constructed by the root agent is accountable for making communication within these components and all other components, such as the routing and security managers.

4. Results and Discussion

In this section, the experimental validation of the FHEOKG-SGC technique is examined in detail. Table 1 provides a detailed comparative study of the FHEOKG-SGC system with recent models under varying file sizes [26]. The comparative key generation time (KGT) inspection of the FHEOKG-SGC technique with other protocols demonstrated that the FHEOKG-SGC technique gains effectual performance with minimal KGT values. For instance, with a 1024 bytes file, the FHEOKG-SGC technique reaches a reduced KGT of 1616 ms, while the AES, FGECDH, and EESRA approaches obtain increased KGT values of 1696 ms, 1678 ms, and 1661 ms, respectively. Next, the comparative encryption time (ENT) inspection of the FHEOKG-SGC technique with other protocols illustrated that the FHEOKG-SGC technique gains effectual performance with minimal ENT values. For example, with a 1024 bytes file, the FHEOKG-SGC method reaches a reduced ENT of 2107 ms, whereas the AES, FGECDH, and EESRA approaches attain increased ENT values of 2264 ms, 2182 ms, and 2171 ms, respectively. Based on decryption time (DET) examination of the FHEOKG-SGC technique, the experimental values illustrate that the FHEOKG-SGC method attains effectual performance with minimal DET values. For instance, with a 1024 bytes file, the FHEOKG-SGC technique achieves a decreased DET of 1625 ms, while the AES, FGECDH, and EESRA methods attain increased DET values of 2676 ms, 2238 ms, and 1831 ms, respectively.
Figure 3 demonstrates the comparative encrypted file size (EFS) inspection of the FHEOKG-SGC method with other protocols. The experimental values show that the FHEOKG-SGC technique attains effectual performance with minimal EFS values.
For instance, with a 1024 bytes file, the FHEOKG-SGC method obtains a reduced EFS of 1531 bytes, while the AES, FGECDH, and EESRA approaches obtain increased EFS values of 1912 bytes, 1780 bytes, and 1584 bytes, respectively. Furthermore, with an 8170 bytes file, the FHEOKG-SGC method reaches a reduced EFS of 2105 bytes, while the AES, FGECDH, and EESRA approaches obtain increased EFS values of 13,246 bytes, 8273 bytes, and 8794 bytes, respectively.
Table 2 demonstrates the comparative packet loss rate (PLR) inspection of the FHEOKG-SGC technique with other protocols. The experimental values illustrate that the FHEOKG-SGC method obtains effectual performance with minimal PLR values. For instance, in Test-1, the FHEOKG-SGC method attained a reduced PLR of 19.45%, while the LEACH, AES, FGECDH, and EESRA methods obtained increased PLR values of 26.75%, 27.35%, 24.59%, and 22.72%, respectively. Furthermore, in Test-5, the FHEOKG-SGC technique attained a reduced PLR of 17.69%, while the LEACH, AES, FGECDH, and EESRA approaches gained increased PLR values of 26.09%, 23.65%, 21.47%, and 18.34%, respectively.
Figure 4 demonstrates the comparative delay (DEL) inspection of the FHEOKG-SGC technique with other protocols. The experimental values demonstrate that the FHEOKG-SGC method gains effectual performance with minimal DEL values. For example, in Test-1, the FHEOKG-SGC technique attained a reduced DEL of 0.096 ms, while the LEACH, AES, FGECDH, and EESRA approaches obtained increased DEL values of 0.504 ms, 0.478 ms, 0.401 ms, and 0.245 ms, respectively.
Moreover, in Test-5, the FHEOKG-SGC technique attained a reduced DEL of 2.387 ms, while the LEACH, AES, FGECDH, and EESRA approaches gained increased DEL values of 5.968 ms, 5.632 ms, 4.512 ms, and 3.326 ms, respectively. These results highlighted the supremacy of the FHEOKG-SGC method over the other approaches.

5. Conclusions

In this article, we have designed a novel FHEOKG-SGC technique for the encryption and key generation process in the IoT environment. The presented FHEOKG-SGC technique accomplishes secure communication in the IoT network via group communication. To achieve this, the presented FHEOKG-SGC technique follows different processes such as FHE-based encryption, SCA-based optimal key generation, and PTA-based route identification in the IoT network. In addition, the FHEOKG-SGC technique employs a trust model to improve the secure communication process and key management center, which is used for the optimal handling of the keys. The simulation validation of the FHEOKG-SGC system was tested using a series of experiments, and the outcomes were studied under several measures. An extensive comparative study highlighted the improvement of the FHEOKG-SGC algorithm over other recent approaches, with a minimum encryption time of 2107 ms, decryption time of 1558 ms, and encrypted file size of 1531 kb. In the future, lightweight cryptographic algorithms can improve the performance of the FHEOKG-SGC technique.

Author Contributions

Conceptualization, methodology, software, validation, writing—original draft preparation: A.A. and R.A.; formal analysis, investigation, writing—review and editing, supervision, project administration: F.A. and S.B.A. All authors have read and agreed to the published version of the manuscript.

Funding

The authors extend their appreciation to the Deanship of Scientific Research, Jazan University, for supporting this research work through the Research Units Support Program, Support Number: RUP2-01.

Institutional Review Board Statement

Not applicable. This article does not contain any studies with human participants performed by any of the authors.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data sharing is not applicable to this article as no datasets were generated during the current study.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ghosal, A.; Conti, M. Key management systems for smart grid advanced metering infrastructure: A survey. IEEE Commun. Surv. Tutor. 2019, 21, 2831–2848. [Google Scholar] [CrossRef]
  2. Apsara, M.B.; Dayananda, P.; Sowmyarani, C.N. A Review on Secure Group Key Management Schemes for Data Gathering in Wireless Sensor Networks. Eng. Technol. Appl. Sci. Res. 2020, 10, 5108–5112. [Google Scholar] [CrossRef]
  3. Wazid, M.; Bagga, P.; Das, A.K.; Shetty, S.; Rodrigues, J.J.; Park, Y. AKM-IoV: Authenticated key management protocol in fog computing-based Internet of vehicles deployment. IEEE Internet Things J. 2019, 6, 8804–8817. [Google Scholar] [CrossRef]
  4. Rawat, A.S.; Deshmukh, M. Computation and communication efficient secure group key exchange protocol for low con-figuration system. Int. J. Inf. Technol. 2021, 13, 839–843. [Google Scholar]
  5. Parthasarathi, P.; Shankar, S. Decision Tree Based Key Management for Secure Group Communication. Comput. Syst. Sci. Eng. 2022, 42, 561–575. [Google Scholar] [CrossRef]
  6. Wazid, M.; Das, A.K.; Kumar, N.; Vasilakos, A.V. Design of secure key management and user authentication scheme for fog computing services. Futur. Gener. Comput. Syst. 2019, 91, 475–492. [Google Scholar] [CrossRef]
  7. Jha, S.; Jha, N.; Prashar, D.; Ahmad, S.; Alouffi, B.; Alharbi, A. Integrated IoT-based secure and efficient key management framework using hashgraphs for autonomous vehicles to ensure road safety. Sensors 2022, 22, 2529. [Google Scholar] [CrossRef]
  8. Hegde, N.; Manvi, S.S. Secure Group Key Management Scheme for Dynamic Vehicular Cloud Computing. Int. J. Adv. Netw. Appl. 2021, 13, 4821–4826. [Google Scholar] [CrossRef]
  9. Hassan, M.R.; Alnaimait, F.A.; Kharma, Q.; Sharah, A.; Al-Shqeerat, K.H. Secure Group Key Management Protocol for Grid Computing. Webology 2021, 18, 1055–1065. [Google Scholar] [CrossRef]
  10. Aliev, H.; Kim, H.; Choi, S. A Scalable and Secure Group Key Management Method for Secure V2V Communication. Sensors 2020, 20, 6137. [Google Scholar] [CrossRef]
  11. Dammak, M.; Senouci, S.M.; Messous, M.A.; Elhdhili, M.H.; Gransart, C. Decentralized lightweight group key manage-ment for dynamic access control in IoT environments. IEEE Trans. Netw. Serv. Manag. 2020, 17, 1742–1757. [Google Scholar] [CrossRef]
  12. Kandi, M.A.; Kouicem, D.E.; Lakhlef, H.; Bouabdallah, A.; Challal, Y. A blockchain-based key man-agement protocol for secure device-to-device communication in the internet of things. In Proceedings of the 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Guangzhou, China, 29 December 2020–1 January 2021; pp. 1868–1873. [Google Scholar]
  13. Wang, J.; Wu, L.; Choo, K.-K.R.; He, D. Blockchain-Based Anonymous Authentication with Key Management for Smart Grid Edge Computing Infrastructure. IEEE Trans. Ind. Inform. 2019, 16, 1984–1992. [Google Scholar] [CrossRef]
  14. Tian, Y.; Wang, Z.; Xiong, J.; Ma, J. A Blockchain-Based Secure Key Management Scheme with Trustworthiness in DWSNs. IEEE Trans. Ind. Inform. 2020, 16, 6193–6202. [Google Scholar] [CrossRef]
  15. Ma, M.; Shi, G.; Li, F. Privacy-Oriented Blockchain-Based Distributed Key Management Architecture for Hierarchical Access Control in the IoT Scenario. IEEE Access 2019, 7, 34045–34059. [Google Scholar] [CrossRef]
  16. Xue, K.; Meng, W.; Zhou, H.; Wei, D.S.L.; Guizani, M. A Lightweight and Secure Group Key Based Handover Authentication Protocol for the Software-Defined Space Information Network. IEEE Trans. Wirel. Commun. 2020, 19, 3673–3684. [Google Scholar] [CrossRef]
  17. De Ree, M.; Mantas, G.; Rodriguez, J.; Otung, I.E. DECENT: Decentralized and Efficient Key Management to Secure Communication in Dense and Dynamic Environments. IEEE Trans. Intell. Transp. Syst. 2022, 1–13. [Google Scholar] [CrossRef]
  18. Choudhury, B.; Nag, A.; Nandi, S. DTLS based secure group communication scheme for Internet of Things. In Proceedings of the 2020 IEEE 17th International Conference on Mobile Ad Hoc and Sensor Systems (MASS), Delhi, India, 10–13 December 2020; pp. 156–164. [Google Scholar]
  19. Wang, X.A.; Xhafa, F.; Ma, J.; Cao, Y.; Tang, D. Reusable garbled gates for new fully homomorphic encryption service. Int. J. Web Grid Serv. 2017, 13, 25–48. [Google Scholar] [CrossRef]
  20. Naresh, V.S.; Allavarpu, V.V.L.D.; Reddi, S. Blockchain IOTA Sharding based Scalable Secure Group Communication in Large VANETs. IEEE Internet Things J. 2022, 10, 5205–5213. [Google Scholar] [CrossRef]
  21. Raj, S.R.S.; Prakash, M.V.; Prince, T.; Shankar, K.; Varadarajan, V.; Nonyelu, F. Web Based Database Security in Internet of Things Using Fully Homomorphic Encryption and Discrete Bee Colony Optimization. Malays. J. Comput. Sci. 2020, 1–14. [Google Scholar] [CrossRef]
  22. Wibawa, F.; Catak, F.O.; Sarp, S.; Kuzlu, M. BFV-Based Homomorphic Encryption for Privacy-Preserving CNN Models. Cryptography 2022, 6, 34. [Google Scholar] [CrossRef]
  23. Pham, V.H.S.; Nguyen, V.N. Cement Transport Vehicle Routing with a Hybrid Sine Cosine Optimization Algorithm. Adv. Civ. Eng. 2023, 2023, 2728039. [Google Scholar] [CrossRef]
  24. Moldovan, D. Plum Tree Algorithm and Weighted Aggregated Ensembles for Energy Efficiency Estimation. Algorithms 2023, 16, 134. [Google Scholar] [CrossRef]
  25. Pustokhina, I.V.; Pustokhin, D.A.; Lydia, E.L.; Elhoseny, M.; Shankar, K. Energy efficient neuro-fuzzy cluster based to-pology construction with metaheuristic route planning algorithm for unmanned aerial vehicles. Comput. Netw. 2021, 196, 108214. [Google Scholar] [CrossRef]
  26. Viswanathan, S.; Bhuvaneswaran, R.S.; Ganapathy, S.; Kannan, A. Euler Phi Function and Gamma Function Based Elliptic Curve Encryption for Secured Group Communication. Wirel. Pers. Commun. 2022, 125, 421–451. [Google Scholar] [CrossRef]
Figure 1. Workflow of FHEOKG-SGC algorithm.
Figure 1. Workflow of FHEOKG-SGC algorithm.
Applsci 13 06055 g001
Figure 3. EFS outcome of the FHEOKG-SGC approach under varying file sizes.
Figure 3. EFS outcome of the FHEOKG-SGC approach under varying file sizes.
Applsci 13 06055 g003
Figure 4. Delay outcome of the FHEOKG-SGC approach under varying counts of packets sent.
Figure 4. Delay outcome of the FHEOKG-SGC approach under varying counts of packets sent.
Applsci 13 06055 g004
Table 1. Comparative outcome of the FHEOKG-SGC approach with other protocols under varying file sizes.
Table 1. Comparative outcome of the FHEOKG-SGC approach with other protocols under varying file sizes.
File Size (Bytes)AES ProtocolFGECDH ProtocolEESRA ProtocolFHEOKG-SGC
Key Generation Time (ms)
10241696167816611616
20481773175317391678
40961951188618251802
81922216216021242105
Encryption Time (ms)
10242264218221712107
20482338231222832245
40962511246124432431
81923020294729162903
Decryption Time (ms)
10242676223818311625
20482665219618171621
40962654212517661592
81922541202617251558
Encrypted File Size (Bytes)
10241912178015841531
20483624189318291812
40965757206020262107
819213246827387948170
Table 2. PLR outcome of the FHEOKG-SGC approach with other protocols under varying counts of tests.
Table 2. PLR outcome of the FHEOKG-SGC approach with other protocols under varying counts of tests.
Packet Loss Rate (%)
No. of TestsLEACHAES ProtocolFGECDH ProtocolEESRA ProtocolFHEOKG-SGC
Test-126.7527.3524.5922.7219.45
Test-225.2326.3222.3721.6719.1
Test-323.8924.6822.1220.9719.48
Test-424.1625.7423.8719.5118.98
Test-526.0923.6521.4718.3417.69
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Albakri, A.; Alshahrani, R.; Alharbi, F.; Ahamed, S.B. Fully Homomorphic Encryption with Optimal Key Generation Secure Group Communication in Internet of Things Environment. Appl. Sci. 2023, 13, 6055. https://doi.org/10.3390/app13106055

AMA Style

Albakri A, Alshahrani R, Alharbi F, Ahamed SB. Fully Homomorphic Encryption with Optimal Key Generation Secure Group Communication in Internet of Things Environment. Applied Sciences. 2023; 13(10):6055. https://doi.org/10.3390/app13106055

Chicago/Turabian Style

Albakri, Ashwag, Reem Alshahrani, Fares Alharbi, and Saahira Banu Ahamed. 2023. "Fully Homomorphic Encryption with Optimal Key Generation Secure Group Communication in Internet of Things Environment" Applied Sciences 13, no. 10: 6055. https://doi.org/10.3390/app13106055

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop