Abstract

Internet of Things (IoT) applications are used in almost every part of our life, so it is important to protect the sensitive data and information that is transmitted over wireless networks such as images and documents. The IoT devices have limited computational resources; they are called limited devices due to their limited processors and memory size. Traditional encryption methods require a lot of computing power; therefore, it is difficult to implement traditional cryptographic algorithm on IoT processor. Finally, a new, lightweight encryption method based on the DNA sequence is proposed to suit the IoT devices in a way to make an easy and secure the communications among the IoT devices. DNA sequences are very random, so we have used it to make a strong secret key that is hard for attackers to break. The proposed method has an advantage in terms of efficiency and strength. Experiments and security tests show that the proposed encryption system not only has a good encryption effect and can withstand known attacks, but it is also fast enough for real-world use. The DNA key is used to encrypt files using two simple and reliable methods such as substitution and transposition procedures that meet IoT computational requirements. In addition, when compared with other encryption algorithms, the experimental results shows that the key size, encryption time, and distortion preparation are all superior.

1. Introduction

The Internet of Things (IoT) is a critical component of the modern world since it enables people to live more easily and wisely. The Internet of Things is a network that communicates with the physical world. Its fundamental technologies include wireless sensor networks and the Internet. It is a worldwide network of intelligent objects, dubbed “things,” loaded with sensors, electronics, and software. In a nutshell, the Internet of Things (IoT) is a collection of gadgets or sensors that create and send data over a wireless network [1]. The main goal of IoT devices is to initially generate the data from different sources then record it, the next phase is to collect the data and get process it, and finally transmit data via communication channels, as well as to control many bigger units on a regular basis. The IoT is expected to continuously grow, with a forecast of 30 billion linked devices in 2020, and that there would be 75 billion IoT devices in the global network by 2025. With such a large number of devices, the breadth of the transmission channel becomes more important. According to Atom Beam, the volume of data exchanged by IoT devices will exceed 90 zettabytes by 2025. The total amount of data sent today is 30 zettabytes [2].

The growth of the Internet of Things has various advantages, since it will affect how people perform ordinary chores and potentially transform the planet. Smart lighting will certainly reduce the consumption of energy though lowering the electricity cost. Smart buildings, healthcare monitoring, smart homes, smart cities, and other human activities are all covered by IoT applications [3]. Handling and securing the massive volume of data created by heterogeneous IoT devices is one of the challenges in IoT applications. The generated data from IoT devices and applications have become a desirable target for anyone who wants to gain access to such information, such as attackers. The approach is to use cryptographic measures to protect the data, though only granting access to authorized people to decode it. The Data Encryption Standard (DES) and Advanced Data Encryption (AES) algorithms cannot be used to encrypt and protect the security of data generated by IoT devices [47].

IoT devices are termed constrained devices since their computation resources are limited with the number of processors and size of memory. As a result, traditional encryption approaches, which need more computing and resource capability, are incompatible with IoT devices. Therefore, there is a need for a new approach of encryption model with lightweight requirements, whereas the encryption model or system for IoT constrained devices takes advantage of combining the features provided by the most used encryption mechanisms to provide a robust data confidentiality efficiently, while easily adapting to emerging and converging technologies like DNA-computing algorithm. The DNA-encryption approach proposed in this study is a simple encryption system for data created by the Internet of Things, such as words and photos. The purpose of this research is to provide a novel DNA-based lightweight cryptography (LWCD) that creates keys for multiencryption rounds by using the DNA sequence as a key and performing some operations on it. Depending on the relevance of the collected data, the block size of the multiencryption rounds can be modified to accommodate IoT devices and provide high robust and solid encryption. LWCD’s two main processes are substitution and transposition. As mentioned above, because IoT devices have limited resources from the prospective of processor, memory, storage devices, and limited power, especially when using a battery, they are classified as resource-constrained devices [8].

The large amounts of data generated by IoT devices and transferring it over the Internet to the applications in the destination server in the cloud or on-premises data centers will almost certainly include private data such as personal, medical, or other sensitive data. An unauthorized person can easily hack and divulge this information, or it can be altered while being stored or sent. As a result, an encryption technique is required to safeguard the data’s secrecy and integrity [9].

An encryption algorithm is a mechanism for converting plaintext to cipher text to maintain the data’s confidentiality and integrity.

Cryptographic procedures are used to protect sensitive data so that only authorized individuals may decode it. Cryptographic technology encrypts data to create encrypted data and allows for secure transmission, which may be meaningless to an invader who does not know the key. IoT devices have grown in the market, with over 15 billion linked devices anticipated at this moment. IoT devices, like the established systems from which they are derived, are equipped with sensors and communicate in some way [10].

The purpose of IoT devices is to regularly gather, process, send data across a communication channel, and control a large number of larger units. The data in question might include everything from a user’s heartbeat to the temperature of a room, living habits, and even their whereabouts.

The rest of the paper is organized as follows: Section 2 presents background and related work. Section 3 presents methodology while Section 4 presents the results and analysis. Finally, a conclusion is presented in Section 5.

IoT system architecture is eventually defined as a four-stage processing in which data transfers from sensors attached to “things” through a network and to a corporate data center or to the cloud for processing, analyzing, and storing. A “thing” in the IoT can be a machine, a structure, or even a human. In the architecture of IoT, processes transfer data in the other direction in the form of commands or instructions that instruct an actuator or physically connected device to perform some tasks to regulate a physical process. If an approaching malfunction is recognized, an actuator could perform something as easy as turning on a light or as serious as shutting down an assembly line. In addition to device and sensors, IoT architecture layers are distinguished to track the consistency of a system through protocols and gateways [11].

2.1. IoT Architecture

Many of the researchers have offered several architectures, and we can all agree that there is no one consensus on IoT architecture. A four-layer architecture is the most fundamental: perception, network, processing, and applications.

Perception layer: it converts analog signal into digital data and vice versa. It is the initial step of the IoT system, and it encompasses a wide range of “things” or endpoint devices that serve as a link between the physical and digital worlds. They come in a variety of shapes and sizes, ranging from microscopic silicon chips to enormous vehicles. Sensors, actuators, machines, and devices are examples of IoT things that can be grouped into groups based on their functions.

Network layer: it enables data transmission. It is the second level of architecture, and it is responsible of all communications among the IoT infrastructure’s devices, networks, and cloud services. There are two methods of connecting the physical layer and the cloud: Direct method using TCP/IP or UDP stack; Using gateways—software or hardware components that handle protocol translation as well as encrypting and decrypting the IoT data.

Processing layer: it is responsible for transforming raw data into useable information. It collects, saves, and analyses information from the previous layer. All of these duties are typically done by IoT systems and are divided into two stages: stages of data collection and data abstraction.

Application layer: it addresses the business requirements. At this layer, software analyzes data to provide solutions to crucial business problems. Many of IoT applications exist, ranging in complexity, functionality, and utilizing of various technologies’ stacks and operating systems [11].

2.2. IoT Security

Authenticity, confidentiality, integrity, and availability are common security criteria in any system, and they apply to the Internet of Things as well. IoT has a number of flaws that make security a difficult task, such as the diverse nature of nodes with Internet connectivity and fewer embedded security devices [12]. This section begins with an introduction of security concerns in the IoT environment, followed by a discussion of IoT security requirements and threats, as well as some potential IoT security solutions. Authentication is the process that uniquely identifies the incoming user. It is a critical requirement in the IoT since it is critical to keep data safe from unauthorized devices and people. It is authorized, only users have access to the system and sensitive information [1315]. The confidentiality is important where personal data between billions of IoT devices and the storage of that data must be secure [16]. If unauthorized access to sensitive information is gained, the components in the Internet of Things that collaborate to offer the intended service are vulnerable to confidentiality assault. The use of an access control technique or a lightweight encryption strategy can maintain confidentiality, which is a fundamental concern. The reliability assures data accuracy and completeness, as well as protecting it from tampering [13]. To assure the message’s uniqueness, error detection techniques such as cyclic redundancy check (CRC) might be used. Data must be available to authorized users at all times in the IoT. When data, software services, and hardware are needed, back-end cloud and storage devices must be available. Accessibility to the security service’, availability, and continuity must be enhanced to avoid any possible operational disruptions or malfunctions [12]. Because of the unique characteristics of the IoT environment, traditional security techniques are ineffective. Figure 1 depicts the challenges in designing an IoT security system.

The data are exposed to assaults and threats since the items or things in the IoT tend to communicate data autonomously. It is essential that the information be maintained safe and private during the autonomous transfer. While end-to-end information transport is somewhat impervious to attacks, communication across a variety of nodes and sensors is extremely vulnerable to privacy breaches. The vast majority of data shared and collected by various IoT technologies is generally human centric. The amount of information a person or entity is willing to share with others must be verified.

2.3. Lightweight Cryptography

As mentioned above, the IoT devices have a limitation in processor and memory, so these devices require a specific cryptographic method that calls LWC for more easiness and compatibility, by a simple and low computing process. As a result, in order for the LWC to be suited for IoT devices, the block size, key size, number of encryption rounds, and algorithm structured should all be examined [17].

The use of LWC in IoT devices saves both hardware and power usage. There are plethoras of LWC algorithm available nowadays, many expert authors’ articles [8, 18, 19] pay attention to them. In the NIST competition, for example, 57 projects were submitted. Ten finalists were chosen in March 2021 [20]. When we look at these algorithms, we notice that they all use the cyclic cipher idea. We decided to take a different route.

DNA: adenine (A), thymine (T), cytosine (C), and genuine (G) are the four bases of deoxyribonucleic acid (DNA) [21, 22]. According to the Watson–Crick Model, all A and T bases complement each other. The bases C and G complement each other [2225], where A stands for binary value 00 (decimal value 0), C for binary value 01 (decimal value 1), G for binary value 10 (decimal value 2), and T for binary value 11 (decimal value 3) [24] as demonstrated in Table 1. For each character created using DNA sequences, the suggested method employs complimentary rules. The base pairs are covered by the complementary rule, adenine and thymine can form a pair, whereas cytosine and genuine can form a second pair [21, 2527], as shown in Table 1. The DNA XOR operation between these bases is shown in Table 2 [2426, 28].

DNA computing uses a random technique that improves the complexity and security of the encryption, ensuring that the data are well protected from hackers. Another feature of DNA computing is its ability to process data quickly while requiring minimum power and storage. This is evident when encoding plain data with DNA sequences [29, 30], the researchers use DNA either directly or indirectly by utilizing DNA characteristics, hybrid cryptography combines both methods execution in order to improve the security of classical cryptography [31, 32]. To give better data security, most researchers applied DNA by transforming the cipher text to DNA tape, such as encrypting the data using AES and converting it to ASCII code and their equivalent hexadecimal then binary formats, respectively, and lastly DNA tape [33]. Other researchers have employed DNA to improve the security of traditional encryption algorithms such as AES and RSA [34].

The suggested DNA encryption algorithm works by creating a strong and entirely random key for data encryption using the DNA tape. Because of the randomness in generating the encryption key, logical substitution, and a set of rules for transposition, this technique is known for its great encryption robustness and strength.

In comparison with the other techniques, the proposed DNA approach has the shortest encryption time, recording around 4.2500 Sc. and 4.9211 Sc. for decryption.

Secure IoT (SIT): it encrypts data with n-bits block cipher and requires n-bit key. The algorithm’s architecture is a hybrid of festal and uniform substitution-permutation networks [35]. The summary of the linked works is shown in Table 3 [36].

In our research, a new lightweight encryption algorithm was proposed based on the computing of DNA sequences that is suitable for IoT devices’ computation resources. The suggested algorithm’s key generation is fully random and based on the DNA sequence, making it extremely hard to crack. Furthermore, depends on the unpredictability character of the DNA sequence and its robustness that satisfies the capabilities of IoT computing, the created key is used to make a logical, simple, and solid confusion and diffusion to the plain images.

3. Methodology

Because DNA cryptography is a rapidly evolving and promising sector in data security, we provide a new DNA-based encryption model in this article. The unpredictability of the DNA tape was used to provide a strong encryption and decryption key that could be employed in symmetric ciphering applications. Due to its strong quality, DNA has been used in this algorithm. The encryption technique is robust and difficult to hack because it is based on high randomness, and it is also may be ideal for IoT devices with limited RAM and CPU, that uses the DNA tape according to the sequence binary string representation in addition to the key generation process.

This approach provides some lightweight encryption standards such as less complexity, robust architecture, high throughput, less execution time, less memory requirement, and good immunity against linear and differential attacks. The approach suggested in this paper is a new lightweight cryptographic algorithm based on DNA computing, which includes collecting data from IoT devices then convert it to text and choose a DNA cassette for creating a secret key, the next step is the divided source data will be converted to text and will be encrypted into two bytes at a time as well the segment and the input DNA cassette in a specific order; for each secret key, extract 16 bits-secret key from the DNA tape letters, apply XOR technique to perform a substitution between each segment, and the DNA secret key and then apply a series of rules based on DNA tape to the XOR operation results and transpose them. Repeat the entire operation until the DNA tape is finished and the data is entirely encrypted, calculate the performance of the proposed encryption approach and compare the archived results with the result of previous methods.

The suggested lightweight encryption algorithm based on DNA computing that achieves the following objectives:(1)Capable of encrypting and decrypting image files and text(2)Does not necessitate a large number of resources (memory space and processor time)(3)Achieves a high level of data security during transmission; this can be accomplished by changing the key used on a regular basis

The proposed approach’s flowchart is shown in Figure 2, and the series implemented in number of stages can be summarized as follows (Algorithm 1):

(1)Collecting data from IoT devices
(2)Converting the collected data into text of ASCII (American Standard Code for Information Interchange) code
(3)Checking the data size (counting the bits of data)
(1) if the data size mod 16 = 0 go to 4
(2) else do data size = [data size + (16 – (data size mod 16))]
(4)Dividing the collected data into a set of segments with size 16 bits such as (S0, S1, …, Sn−1)
(5)Generating the DNA sequence from imputing data
(i) Dividing the DNA sequence into a set of segments with size 128 bits to generate secret keys such as (K0, K1, Kn−1)
(6)Apply the bit of permutation procedure
(a) The permutation procedure for 16 successive bits such as the following:
  
(b) The permutation procedure is as follows
   
   
   
   
   
   
   
   
   
   
   
(7)Apply encryption process for each segment S by swapping the first four bits of (S0, …, Sn−1) with the last four bits of (K0, …, Kn−1), respectively
(8)Getting the encrypted data
(9)Resizing the encrypted data to get the original size

4. Result and Analysis

For the suggested cryptographic paradigm, three key goals have been established. To test the suggested encryption scheme, we will assume the source data are photos in this part. First and foremost, the encryption technique must be light enough to run on the IoT device processor. This means that as few resources as feasible (processor time and memory) are used. Second, to ensure a high level of safety for the information conveyed, the key used in the encryption method must be changed on a regular basis. Third, the key size (in bits) utilized in the encryption technique should be as large as feasible to make it difficult for attackers to break. Fourth, the encryption algorithm must result in the largest amount of data distortion. This effect can be quantified by calculating the encrypted image’s peak signal-to-noise ratio (PSNR) and statistically by comparing the source and encrypted images’ histograms.

The proposed cryptographic solution was implemented utilizing a computer system with an Intel (Core-i5) 2.50 GHz CPU and 8.0 GB RAM and a MATLAB programming (R2019a) version. The suggested cryptographic approach’s objectives are studied and tested in this section. Each test is evaluated by comparing it to previously published methods.

A discussion of the findings aided in the formulation of some conclusions.

The proposed approach is implemented on images and text files.

4.1. Result Analysis
4.1.1. Image Encryption Result

(1) Histogram Analysis. The image’s histogram represents the number of pixels that paint the image. Image histogram-analyzing aids in determining the quality of image encryption. The uniform distribution should be present in a ciphered image histogram; Figures 3 and 4 depicts some concentrated values for the plain image, whereas the ciphered images have more flat values, indicating the suggested system can withstand statistical attacks.

(2) Key Space and Sensitivity Metrics. The key space reveals that all available keys have been used. Here, chaotic sequences are created and employed in conjunction with precision values of 10–15 to achieve accurate refinement, resulting in a larger key space of (1015)6 = 1090 = 2298, making this strategy resistant to brute force and dictionary assaults. The term “key sensitivity” relates to how much a change in the key can affect the ability to generate a ciphered picture. Again, factors like NPCR (number of pixel changing rate) and UACI (unified average changing intensity) can be used to determine this. Even a tiny change in the key might bring out more diffusion or permutation in an image, therefore a smart technique is always sensitive. As a result, the proposed strategy is said to be resistant to differential and statistical attacks.

(3) Correlation Coefficient Analysis. The adjacent pixel value depicts the relationship between two pixels that are next to each other. The C correlation coefficients should be computed horizontally, vertically, and diagonally between two neighboring pixels as follows:where X and Y are adjacent pixels.

is the covariance between two pixels X and Y. It is given as follows:where

This analysis includes calculating three adjacent pixel’s correlation for each plain cipher image: vertically, horizontally, and diagonally. Figure 5 represents the horizontal importance of neighboring elements in the image before and after encryption. It reveals a dramatic drop in the importance of nearby elements.

(4) Information Entropy. Entropy is the most important property of a disorder, or more accurately, unpredictability, according to information theory, is a metric that assesses the unpredictability of an image:

To find the entropy H(X) of a source X, use the following formula:

A resilient encryption method has an entropy value of 8 in theory. The information entropy of plain and encrypted photos () is shown in the table below. The last equation calculates the entropy. Because the findings were so near to 8, they were considered satisfactory. The information entropy of several systems is compared in Table 4.

Other algorithms were outperformed by the proposed algorithm, which is close to the value 8, as shown in Table 5.

(5) Different Attacks and Chosen Plaintext Attack. Two indicators are employed in the analyses of a different attack to inspect on the influence of a one-bit difference between the original image and the ciphered one, NPCR and UACI, or the number of pixels change rate and united average changing intensity, are the acronyms for the number of pixels changing rate and unified average change intensity, respectively.

They are calculated as follows:where H and W are the height and width of the ciphered image, respectively. C1(i, j) is the encrypted image before the change in one pixel of the plain image and C2(i,j) is the image after the change.

Values of NPCR and UACI are shown in Table 6, both are close to the optimum values. The obtained result values were 33.45% for UACI and 99.62% for NPCR. This proves that the algorithm exhibits high sensitivity towards changes in the original image, even if they are quite small. This means it can resist different types of attacks.

The software is given in the phrase “Welcome to My Module of Encryption,” and the encryption and decryption results are as follows:Input Text: Welcome to My Module of EncryptionEncrypted Text:AGG​TAG​CCC​TGT​TCC​GTT​AGG​TTT​AAT​ATC​TGG​TGT​TAG​TTG​CTC​GGA​CCG​ATA​TGG​TAC​GTA​GAC​TCA​AAT​GCC​TTG​GTA​TCG​AAG​GCA​CGC​TTC​TTC​GGC​TTC​TAC​GAC​CTG​CCC​CCC​TGT​CCA​GAT​ATT​CTG​TAT​ACG​CAC​GAT​AReturn Text: Welcome to My Module of Encryption

The message in this case contains a variety of characters such as capital and small letters, numbers, and special characters, and the encryption result length is appropriate, so no additional insertion bits are required. As a result, within the user-generated sequence, the user must utilize a segment length of one.

With a text sample of “Health,” the proposed model for text encryption utilizing DNA sequences is demonstrated. The key will be computed first, and then it will be utilized to generate the final DNA sequences. Meanwhile, to get encrypted text, DNA encoding rules, as well as single-point crossover, mutation, and complementary rules, are applied. The same operation is repeated and reversed during the decryption process, using the same key value.

Therefore, when there is a new session starting the communications with new text input as the previous one health occurs, it generates a key value that is different from the previous session’s key. As a result, the proposed method will have a high level of dynamicity and randomness. It is tough to obtain the key computationally because the keys generated and utilized during the various sessions/transactions were different. As a result, an attacker will be unable to obtain the plaintext. Table 7 displays the time necessary for encryption and decryption processes in seconds. Encryption and decryption times are frequently found to be comparatively close and take less time.

Table 7 displays the time necessary for encryption. Therefore, when there is a new session starting the communications with new text input as the previous one health occurs, it generates a key value that is different from the previous session’s key. As a result, the proposed method will have a high level of security and communication.

Table 8 demonstrates the suggested DNA cryptographic method’s memory allocation (in bytes) for disk encryption.

Table 9 shows the comparison of the proposed method and previous various lightweight algorithms and the suggested approach are displayed. The disparities are dependent on RAM, file size, and the quantity of encryption and decryption cycles. The table shows that the suggested method outperforms the others by operating with less code, RAM, loops, and the quantity of encrypting and decrypting cycles.

5. Conclusions

Security in the Internet of Things is still a hot topic for research. It has aroused a great deal of scientific interest recently. Devices in the Internet of Things (IoT) network have limited resources and are low powered and underwhelming. When evaluating their resource restrictions, factors such as battery life, processing power, and memory footprint are all taken into consideration. There will still be options for creating fresh solutions and changing current security precautions. This is because there needs to be a balance between the security strength and the limitations of the outmoded Internet and resource-constrained IoT devices. For IoT devices, a lightweight method is devised and implemented in this work. For the purpose of protecting data transit for IoT devices, the suggested encryption strategy also considers IoT device restrictions in terms of processor speed, memory size, and power consumption. According to the findings of the experiments, the suggested method achieves less processing time and memory space than existing methods while providing a high level of security of the communicated data through a constant change of the key used for encrypting the transmitted IoT data. Furthermore, the suggested architecture’s key size for encrypting transmitted data is sufficiently large to be difficult for adversaries to crack. The security analysis and performance evaluation show that the suggested approach offers great security and is suited for the resource-constrained nature of IoT. This study provides a number of significant advances to the field of IoT security, the research shows the effectiveness of lightweight blocks ciphers is affected by using the best key size and the good memory consumption results from using the lightweight encoder blocks at their ideal size. The key schedules with simple cycles use less electricity and have fewer encoding and decoding cycle; the proposed research also reduced the number of encoding and decoding cycles and energy usage by using straightforward mathematical operations to reduce the number of rounds for encoding and decoding, using the DNA approach and transforming different types of data into ASCI code enhances the complexity of the encryption, it suggested algorithm offers reliable, tamper-proof, and lightweight information transfer in IoT applications at cheap cost. Furthermore, the suggested encryption model takes into account the processing time, memory space, and power consumption limitations of IoT devices. Our proposed model achieves less processing time and less memory space than existing ways while ensuring a high level of security of the communicated data through a constant change of the key used for encrypting the transmitted IoT data, according to the experimental results. Furthermore, the key size utilized to encrypt the transmitted data in the proposed architecture is big enough to make it difficult for attackers to breach.

Data Availability

The data used to support the findings of this study are included within the manuscript.

Conflicts of Interest

The authors declare that they have no conflicts of interest.