IMPLEMENTATION OF XTEA ENCRYPTION PROTOCOL BASED ON IEEE 802.15.4 WIRELESS SYSTEMS

Authors

DOI:

https://doi.org/10.28925/2663-4023.2019.6.3245

Keywords:

wireless systems, IEEE 802.15.4, encryption, XTEA, data transmission, radio channel.

Abstract

The problem of data security in IEEE 802.15.4 systems on Pololu Wixel devices is solved, examples of hardware and software implementation of encryption and decryption of different devices on the same platform are given. The proposed approaches can be used in the development, implementation and operation of wireless enterprise, industrial, and personal systems. Possible areas of development for this work are related to research on improving encryption algorithms (increasing key length, using asymmetric ciphers, etc.), comparing their performance, and implementing a complete data exchange protocol. During the work there were problems in the implementation of encryption algorithms on low-power processors. During the work, a number of issues were resolved regarding type reduction, addressing, memory space, buffer overflow, and more. Issues resolved with reconciliation of receiver and transmitter operation. Examples of hardware and software implementation of encryption and decryption of different devices based on Pololu Wixel are given in the paper. The basic task of building a secure communication channel by encrypting data in the channel was solved and firmware and application software were obtained to fully validate the devices. In addition, this work has great application potential, since the implementation of encryption in existing systems will have a small impact on implementation and will not affect the project budget, but will dramatically improve the security of data transmission in these networks. The proposed approaches can be used in the development, implementation and operation of wireless enterprise, industrial, and personal systems. Continuing this work may be to test the performance of other protocols on this and similar hardware for systems that may be embedded in short-range wireless communication projects of short-range standards.

Downloads

Download data is not yet available.

References

“IEEE Standard for Local and Metropolitan Area Networks—Part 15.4: Low-Rate Wireless Personal Area Networks (LR-WPANs).” https://doi.org/10.1109/ieeestd.2011.6012487.

V. Y. Sokolov, “Comparison of Possible Approaches for the Development of Low-Budget Spectrum Analyzers for Sensory Networks in the Range of 2.4–2.5 GHz,” Cybersecurity: Education, Science, Technique, no. 2, pp. 31–46, 2018. https://doi.org/10.28925/2663-4023.2018.2.3146.

V. Sokolov, B. Vovkotrub, and Y. Zotkin, “Comparative Bandwidth Analysis of Lowpower Wireless IoT-Switches,” Cybersecurity: Education, Science, Technique, no. 5, pp. 16–30, 2019. https://doi.org/10.28925/2663-4023.2019.5.1630.

N. Sastry and D. Wagner, “Security Considerations for IEEE 802.15.4 Networks,” in 2004 ACM Workshop on Wireless Security—WiSe’04, 2004. https://doi.org/10.1145%2F1023646.1023654.

M. Vladymyrenko, V. Sokolov, and V. Astapenya, “Research of Stabilityin Ad Hoc Self-Organizated Wireless Networks,” Cybersecurity: Education, Science, Technique, no. 3, pp. 6–26, 2019. https://doi.org/10.28925/2663-4023.2019.3.626.

I. Bogachuk, V. Sokolov, and V. Buriachok, “Monitoring Subsystem for Wireless Systems Based on Miniature Spectrum Analyzers,” in 2018 International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T), Oct. 2018. https://doi.org/10.1109/infocommst.2018.8632151.

Amandeep, “Implications of Bitsum Attack on Tiny Encryption Algorithm and XTEA,” Journal of Computer Science, vol. 10, no. 6, pp. 1077–1083, 2014. https://doi.org/10.3844/jcssp.2014.1077.1083

Amandeep and G. Geetha, “On the Complexity of Algorithms Affecting the Security of TEA and XTEA,” Far East Journal of Electronics and Communications, pp. 169–176, Oct. 2016. https://doi.org/10.17654/ecsv3pi16169.

O. Arsalan and A. I. Kistijantoro, “Modification of Key Scheduling for Security Improvement in XTEA,” in 2015 International Conference on Information & Communication Technology and Systems (ICTS), Sep. 2015. https://doi.org/10.1109/icts.2015.7379904.

Pololu Corporation. (2015, Apr.). “Pololu Wixel User’s Guide.” [Online]. Available: https://www.pololu.com/docs/0J46/all [Nov. 19, 2019].

Pololu Corporation. (2015, Sep.). “Wixel SDK Documentation.” [Online]. Available: http://pololu.github.io/wixel-sdk/ [Nov. 19, 2019].

Texas Instruments. (2015, Aug.). “CC2510Fx, CC2511Fx Silicon Errata,” 11 p. [Online]. Available: http://www.ti.com/lit/er/swrz014d/swrz014d.pdf [Nov. 19, 2019].

Sandeep Dutta. (2019, Apr.). “SDCC Compiler User Guide,” ver. 3.9.5, rev. 11239, 127 p. [Online]. Available: http://sdcc.sourceforge.net/doc/sdccman.pdf [Nov. 19, 2019].

I. Kuzminykh, A. Carlsson, M. Yevdokymenko, and V. Sokolov, “Investigation of the IoT Device Lifetime with Secure Data Transmission,” Internet of Things, Smart Spaces, and Next Generation Networks and Systems, pp. 16–27, 2019. https://doi.org/10.1007/978-3-030-30859-9_2.

Downloads


Abstract views: 394

Published

2019-12-26

How to Cite

Kurbanmuradov, D., Sokolov, V., & Astapenya, V. (2019). IMPLEMENTATION OF XTEA ENCRYPTION PROTOCOL BASED ON IEEE 802.15.4 WIRELESS SYSTEMS. Electronic Professional Scientific Journal «Cybersecurity: Education, Science, Technique», 2(6), 32–45. https://doi.org/10.28925/2663-4023.2019.6.3245

Most read articles by the same author(s)

1 2 > >>