Discussion on Secure Standard Network of Sensors Powered by Microbial Fuel Cells
Abstract
:1. Introduction
1.1. Motivation
1.2. Novelty
1.3. Contribution
2. Standard Network of Sensors
3. Energy Harvesting
3.1. Microbial Fuel Cells
- Continuous flow: The reactor liquid is continuously supplied with the substrate by using pumps that move it in and out. This results in low hydraulic retention (HRT), which means that the metabolic by-products are less concentrated and the energy conversion rates are lower.
- Semi-continuous flow: The fuel in the reactor is replaced with a fixed amount at regular intervals. This leads to higher HRTs.
- Batch or fed-batch flow: The fuel in the reactor is completely replaced when a certain parameter reaches a threshold. The parameter can be related to physical (voltage, current) or biochemical factors, such as oxidation-reduction level, pH, dissolved oxygen, and biochemical oxygen demand. This mode ensures the highest HRTs and increases energy conversion rates [26].
- Mode 1: Start-up—Converter start-up;
- Mode 2: Stamina—For longer periods of time;
- Mode 3: Balanced—Balanced power and stamina;
- Mode 4: Max Energy—For maximum energy production.
- Mode 1: 1.54 mW at 0.33 V (approximately 0.89 J in 20 min, 2.67 J in 4 h);
- Mode 2: 1.04 mW at 0.27 V (approximately 0.23 J in 20 min, 2.7 J in 4 h);
- Mode 3: 1.35 mW at 0.31 V (approximately 0.95 J in 20 min, 4.47 J in 4 h);
- Mode 4: 0.58 mW at 0.24 V (approximately 0.70 J in 20 min, 8.35 J in 4 h).
3.2. Energy Regulation and Storage
3.2.1. Non-Regulated Starting Stage and MCU Power-Up
3.2.2. PMS Steady-State Operation
- Three analog inputs;
- Three digital inputs;
- Three PWM-regulated output signals;
- V connection;
- Ground connections.
3.2.3. JFET Driver Circuit
3.2.4. Voltage Supervisors
3.3. Energy Management at the Smart Sensor
- C1 voltage;
- C2 voltage;
- C3 voltage;
- Timeslots.
- Proxy (C1 voltage, C2 voltage, C3 voltage and timeslots).
- Meta-TEDS;
- TransducerChannel TEDS 1;
- TransducerChannel TEDS 2;
- TransducerChannel TEDS 3;
- TransducerChannel TEDS 4;
- TransducerChannel TEDS 5;
- User’s Transducer Name TEDS 1;
- User’s Transducer Name TEDS 2;
- User’s Transducer Name TEDS 3;
- User’s Transducer Name TEDS 4;
- User’s Transducer Name TEDS 5;
- PHY TEDS;
- Proposed Energy TEDS.
3.3.1. Task Scheduling
3.3.2. Radio Management
4. Security in Low-Power Sensors
- Data confidentiality: Low-power sensors often transmit sensitive data over wireless channels, which can be intercepted by malicious attackers. To protect the data from eavesdropping, encryption techniques are needed. However, encryption algorithms usually require high computational power and memory, which are scarce resources for low-power sensors. Therefore, finding efficient and lightweight encryption schemes is challenging for low-power sensor security.
- Data integrity: Low-power sensors can be vulnerable to data tampering or injection attacks, where an attacker modifies or inserts false data into the sensor network. This can compromise the accuracy and reliability of the sensor data and affect the decision making of IoT applications. To ensure data integrity, authentication and verification techniques are needed. However, these techniques impose additional overhead on low-power sensors, such as extra communication and computation costs.
- Data availability: Low-power sensors rely on batteries or energy harvesting to operate. It can be subject to denial-of-service (DoS) attacks, where an attacker exhausts the sensor’s energy or bandwidth by sending excessive requests or packets. This can prevent the sensor from performing normal functions and delivering data to the IoT applications. To prevent DoS attacks, power management and resource allocation techniques are needed. However, these techniques must also balance performance and energy efficiency trade-offs.
- Replay attacks are when an attacker captures and retransmits a valid message or data packet to the receiver, pretending to be the original sender. This can cause confusion, duplication, or deception in the communication between the sender and the receiver. Replay attacks can affect the security and performance of low-power sensor networks, which are widely used in IoT applications [39].
- Eavesdropping occurs when an attacker intercepts and listens to the communication between two or more parties without their knowledge or consent. This can compromise the confidentiality and privacy of the transmitted data, such as sensor measurements, location, or identity.
- Spoofing is when an attacker impersonates another entity, such as a sensor node, a base station, or a user, by forging its identity or credentials. This can undermine the authentication and authorization mechanisms of the system and allow the attacker to gain unauthorized access or privileges.
- Man-in-the-middle attack is when an attacker inserts itself between two communicating parties and relays or modifies their messages. This can violate the integrity and authenticity of the transmitted data and enable the attacker to manipulate or alter the communication.
- DoS is when an attacker prevents or disrupts a service or resource’s normal functioning or availability by overwhelming it with excessive requests or traffic. This can degrade the system’s performance and quality of service and render it unusable or inaccessible.
- Encryption and authentication are techniques that protect the data from eavesdropping and tampering by hackers. Encryption scrambles the data being transmitted, making it unreadable to anyone who does not have the key to decrypt it. Authentication verifies the identity and validity of the sender and the receiver, ensuring they are who they claim to be. However, encryption and authentication algorithms usually require high computational power and memory, which are scarce resources for low-power sensors. They also increase the size of the data packets, which can consume more energy for transmission and reception. Therefore, finding efficient and lightweight encryption and authentication schemes is challenging for low-power sensor network security [36,39].
- Session keys or one-time passwords are only valid for one transaction or communication session and cannot be used again. They can prevent replay attacks by ensuring each message has a unique and random code different from the previous or next one. If an attacker tries to replay a message with an expired or invalid code, the receiver will reject it. However, session keys or one-time passwords also require additional communication and synchronization between the sender and the receiver, which can increase the energy consumption and latency of the network [36,39].
- Timestamps or sequence numbers are pieces of information that indicate the order or time when a message was created or sent. They can prevent replay attacks by limiting a message’s validity period or range so that it cannot be resent after a certain time interval or sequence number. If an attacker tries to replay a message with an outdated or out-of-order timestamp or sequence number, the receiver will ignore it. However, timestamps or sequence numbers also depend on the accuracy and synchronization of the clocks or counters of the sensors, which can be affected by environmental factors or malicious manipulation [39].
- Using encryption and authentication for low-power sensor networks is a way to enhance the security and privacy of the data transmitted by the sensors. However, encryption and authentication also present some challenges for low-power sensor networks, such as algorithms, key management, and interoperability.
- Key management is the process of generating, distributing, storing, updating, and revoking cryptographic keys. It is essential for ensuring the security and functionality of encryption and authentication. However, key management is also complex and challenging for low-power sensor networks due to their large scale, dynamic topology, resource constraints, and attack vulnerability. Therefore, designing scalable and robust key management protocols is challenging for low-power sensor network security [40].
- Interoperability or compatibility allows different devices or systems to work together without conflicts or errors. It is important to ensure the interoperability and usability of encryption and authentication. However, compatibility is also a difficult issue for low-power sensor networks due to their heterogeneity, diversity, and evolution. Different sensors may have different hardware, software, or standards, which can affect their encryption and authentication capabilities or requirements. Therefore, achieving compatibility and harmonization among sensors is challenging for low-power sensor network security [41].
4.1. Symmetric Cipher
4.2. Stream Cipher
4.3. Asymmetric Cipher/Public-Key Cipher
5. Discussion
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
AEAD | Authentication encryption with associated data |
AES | Advanced encryption standard |
AES-CRT | AES counter mode |
AGE | Adaptive group encoding |
BJT | Bipolar junction transistor |
BO | Blocking oscillator |
CAN | Controller area network |
DES | Data encryption standard |
DH | Diffie–Hellman |
DoS | Denial of service |
E3LCM | Enhanced energy-efficient lightweight cryptography method |
ECC | Elliptic curve cryptography |
ECDSA | Elliptic curve digital signature algorithm |
EH | Energy harvesting |
EEMCG | Embedded energy management control group |
FPGA | Field Programmable Gate Array |
FoM | Figure of merit |
LEA | Lightweight encryption algorithm |
LFSR | Linear feedback shift register |
LPWAN | Low power area network |
HLCAS | Hybrid lightweight cryptography authentication scheme |
HMAC | Hash-based message authentication code |
IoT | Internet of things |
IEEE | Institute of Electrical and Electronics Engineers |
MAC | Media access control |
MEA | Membrane electrode assembly |
MCU | Microcontroller unit |
MFC | Microbial fuel cell |
mJ | Millijoule |
MOSFET | Metal oxide semiconductor field effect transistor |
MQTT | Message queuing telemetry transport |
mW | Milliwatt |
NCAP | Network Capable Application Processor |
NIST | National institute of standards and technology |
NLFSR | Non-linear feedback shift register |
oDMAC | On-demand medium access control |
PMS | Power Management System |
PWM | Pulse width modulation |
PVDF | Polyvinylidene fluoride |
RISC | Reduced instruction set computer |
RSA | Rivest–Shamir–Adleman |
RSSI | Received Signal Strength Indicator |
SIT | Secure IoT |
SPN | Substitution permutation network |
TEDS | Transducer electronic data sheet |
TI | Texas Instruments |
TIM | Transducer interface module |
TIM | Transducer interface module |
WSN | Wireless sensor network |
XOR | Exclusive-or |
μW | Microwatt |
μJ | Microjoule |
References
- Javaid, M.; Haleem, A.; Singh, R.P.; Rab, S.; Suman, R. Significance of Sensors for Industry 4.0: Roles, Capabilities, and Applications. Sens. Int. 2021, 2, 100110. [Google Scholar] [CrossRef]
- Nilsson, J.; Sandin, F. Semantic Interoperability in Industry 4.0: Survey of Recent Developments and Outlook. In Proceedings of the 2018 IEEE 16th International Conference on Industrial Informatics (INDIN), Porto, Portugal, 18–20 July 2018; pp. 127–132. [Google Scholar]
- da Rocha, H.; Abrishambaf, R.; Pereira, J.; Espirito Santo, A. Integrating the IEEE 1451 and IEC 61499 Standards with the Industrial Internet Reference Architecture. Sensors 2022, 22, 1495. [Google Scholar] [CrossRef] [PubMed]
- Dewan, A.; Ay, S.U.; Karim, M.N.; Beyenal, H. Alternative Power Sources for Remote Sensors: A Review. J. Power Sources 2014, 245, 129–143. [Google Scholar] [CrossRef]
- Huda, S.M.A.; Arafat, M.Y.; Moh, S. Wireless Power Transfer in Wirelessly Powered Sensor Networks: A Review of Recent Progress. Sensors 2022, 22, 2952. [Google Scholar] [CrossRef] [PubMed]
- Aslan, B.; Yavuzer Aslan, F.; Sakallı, M.T. Energy Consumption Analysis of Lightweight Cryptographic Algorithms That Can Be Used in the Security of Internet of Things Applications. Secur. Commun. Netw. 2020, 2020, 8837671. [Google Scholar] [CrossRef]
- Kang, J.; Yu, R.; Maharjan, S.; Zhang, Y.; Huang, X.; Xie, S.; Bogucka, H.; Gjessing, S. Toward Secure Energy Harvesting Cooperative Networks. IEEE Commun. Mag. 2015, 53, 114–121. [Google Scholar] [CrossRef]
- Khan, M.N.; Rahman, H.U.; Khan, M.Z.; Mehmood, G.; Sulaiman, A.; Shaikh, A.; Alqhatani, A. Energy-Efficient Dynamic and Adaptive State-Based Scheduling (EDASS) Scheme for Wireless Sensor Networks. IEEE Sens. J. 2022, 22, 12386–12403. [Google Scholar] [CrossRef]
- Pereira, J.L.D.; Da Rocha, H.; Santo, A.E. A Platform for IEEE 1451 Standard’s Education, Development and Validation for Industry 4.0. In Proceedings of the I2MTC 2020—International Instrumentation and Measurement Technology Conference, Dubrovnik, Croatia, 25–29 May 2020. [Google Scholar]
- da Rocha, H.; Pereira, J.; Abrishambaf, R.; Espirito Santo, A. An Interoperable Digital Twin with the IEEE 1451 Standards. Sensors 2022, 22, 7590. [Google Scholar] [CrossRef]
- da Rocha, H.; Pereira, J.; Rodrigues, T.; Salvado, J.A.; Espírito Santo, A. An Energy-Efficient Process for Optimal Communication Synchronization in Low Power Wireless Smart Sensors. In Proceedings of the 2022 IEEE International Symposium on Measurements\& Networking (M\&N) (IEEE M\&N 2022), Padua, Italy, 18–20 July 2022. [Google Scholar]
- IEEE Std 1451.5–2007; IEEE Standard for a Smart Transducer Interface for Sensors and Actuators Wireless Communication Protocols and Transducer Electronic Data Sheet (TEDS) Formats. IEEE: Piscataway, NJ, USA, 2007; pp. C1–C236. [CrossRef]
- IEEE Std 1451.0–2007; IEEE Standard for a Smart Transducer Interface for Sensors and Actuators—Common Functions, Communication Protocols, and Transducer Electronic Data Sheet (TEDS) Formats. IEEE: Piscataway, NJ, USA, 2007; pp. 1–335. [CrossRef]
- IEEE Std 1451.1–1999; IEEE Standard for a Smart Transducer Interface for Sensors and Actuators—Network Capable Application Processor Information Model. IEEE: Piscataway, NJ, USA, 2000; pp. 1–480. [CrossRef]
- Demo, J.; Steiner, A.; Friedersdorf, F.; Putic, M. Development of a Wireless Miniaturized Smart Sensor Network for Aircraft Corrosion Monitoring. In Proceedings of the 2010 IEEE Aerospace Conference, Big Sky, MT, USA, 6–13 March 2010; pp. 1–9. [Google Scholar]
- Kumar, A.; Hancke, G.P. An Energy-Efficient Smart Comfort Sensing System Based on the IEEE 1451 Standard for Green Buildings. IEEE Sens. J. 2014, 14, 4245–4252. [Google Scholar] [CrossRef]
- Kumar, A.; Singh, I.P.; Sud, S.K. Energy Efficient and Low-Cost Indoor Environment Monitoring System Based on the IEEE 1451 Standard. IEEE Sens. J. 2011, 11, 2598–2610. [Google Scholar] [CrossRef]
- Jooste, F.P.; Kumar, A.; Hancke, G.P. Energy Efficient Irrigation Scheduling System Based on the ISO/IEC/IEEE 21451 Standards. In Proceedings of the 2017 IEEE International Conference on Industrial Technology (ICIT), Toronto, ON, Canada, 22–25 March 2017; pp. 1441–1446. [Google Scholar]
- Domingos Serra, P.M.; Esoirito-Santo, A.; Magrinho, M. Energy Harvesting from Wastewater with a Single-Chamber Air-Cathode Microbial Fuel Cell. In Proceedings of the IECON 2018—44th Annual Conference of the IEEE Industrial Electronics Society, Washington, DC, USA, 21–23 October 2018; pp. 3847–3851. [Google Scholar]
- Pant, D.; Van Bogaert, G.; Diels, L.; Vanbroekhoven, K. A Review of the Substrates Used in Microbial Fuel Cells (MFCs) for Sustainable Energy Production. Bioresour. Technol. 2010, 101, 1533–1543. [Google Scholar] [CrossRef] [PubMed]
- Rozendal, R.A.; Hamelers, H.V.M.; Rabaey, K.; Keller, J.; Buisman, C.J.N. Towards Practical Implementation of Bioelectrochemical Wastewater Treatment. Trends Biotechnol. 2008, 26, 450–459. [Google Scholar] [CrossRef]
- Jiang, F.; Wang, M.; Ding, J.; Cao, W.; Sun, C. Occurrence and Seasonal Variation of Microplastics in the Effluent from Wastewater Treatment Plants in Qingdao, China. J. Mar. Sci. Eng. 2022, 10, 58. [Google Scholar] [CrossRef]
- Zhang, X.; Li, X.; Zhao, X.; Li, Y. Factors Affecting the Efficiency of a Bioelectrochemical System: A Review. RSC Adv. 2019, 9, 19748–19761. [Google Scholar] [CrossRef] [PubMed]
- Aristone, C.; Mehdi, H.; Hamilton, J.; Bowen, K.L.; Currie, W.J.S.; Kidd, K.A.; Balshine, S. Impacts of Wastewater Treatment Plants on Benthic Macroinvertebrate Communities in Summer and Winter. Sci. Total Environ. 2022, 820, 153224. [Google Scholar] [CrossRef]
- Comber, S.D.W.; Gardner, M.J.; Ellor, B. Seasonal Variation of Contaminant Concentrations in Wastewater Treatment Works Effluents and River Waters. Environ. Technol. 2020, 41, 2716–2730. [Google Scholar] [CrossRef]
- Serra, P.M.D.; Espírito-Santo, A.; Magrinho, M. A Steady-State Electrical Model of a Microbial Fuel Cell through Multiple-Cycle Polarization Curves. Renew. Sustain. Energy Rev. 2020, 117, 109439. [Google Scholar] [CrossRef]
- Vicari, F.; Albamonte, M.; Galia, A.; Scialdone, O. Effect of Mode of Operation, Substrate and Final Electron Acceptor on Single-Chamber Membraneless Microbial Fuel Cell Operating with a Mixed Community. J. Electroanal. Chem. 2018, 814, 104–110. [Google Scholar] [CrossRef]
- Pasupuleti, S.B.; Srikanth, S.; Venkata Mohan, S.; Pant, D. Continuous Mode Operation of Microbial Fuel Cell (MFC) Stack with Dual Gas Diffusion Cathode Design for the Treatment of Dark Fermentation Effluent. Int. J. Hydrogy Energy 2015, 40, 12424–12435. [Google Scholar] [CrossRef]
- Sevda, S.; Dominguez-Benetton, X.; Graichen, F.H.M.; Vanbroekhoven, K.; De Wever, H.; Sreekrishnan, T.R.; Pant, D. Shift to Continuous Operation of an Air-Cathode Microbial Fuel Cell Long-Running in Fed-Batch Mode Boosts Power Generation. Int. J. Green. Energy 2016, 13, 71–79. [Google Scholar] [CrossRef]
- Huang, L.; Logan, B.E. Electricity Production from Xylose in Fed-Batch and Continuous-Flow Microbial Fuel Cells. Appl. Microbiol. Biotechnol. 2008, 80, 655. [Google Scholar] [CrossRef] [PubMed]
- Serra, P.M.D.; Espírito-Santo, A. Sourcing Power with Microbial Fuel Cells: A Timeline. J. Power Sources 2021, 482, 228921. [Google Scholar] [CrossRef]
- Mukherjee, A.; Patel, V.; Shah, M.T.; Jadhav, D.A.; Munshi, N.S.; Chendake, A.D.; Pant, D. Effective Power Management System in Stacked Microbial Fuel Cells for Onsite Applications. J. Power Sources 2022, 517, 230684. [Google Scholar] [CrossRef]
- Harjunowibowo, D.; Hastuti, R.W.; Ratopo, K.A.; Jamaluddin, A.; Annur, S. Simple Blocking Oscillator Performance Analysis for Battery Voltage Enhancement. J. Mob. Multimed. 2015, 11, 321–329. [Google Scholar]
- Ng, W.-K.; Tam, W.-S.; Kok, C.-W. A Current Comparison Based Voltage Supervisory Circuit with On-Chip Detection Voltage Trimming. Solid. State Electron. Lett. 2021, 3, 5–10. [Google Scholar] [CrossRef]
- Fang, X.; Yang, M.; Wu, W. Security Cost Aware Data Communication in Low-Power IoT Sensors with Energy Harvesting. Sensors 2018, 18, 4400. [Google Scholar] [CrossRef]
- Adefemi Alimi, K.O.; Ouahada, K.; Abu-Mahfouz, A.M.; Rimer, S. A Survey on the Security of Low Power Wide Area Networks: Threats, Challenges, and Potential Solutions. Sensors 2020, 20, 5800. [Google Scholar] [CrossRef]
- Panoff, M.; Dutta, R.G.; Hu, Y.; Yang, K.; Jin, Y. On Sensor Security in the Era of IoT and CPS. SN Comput. Sci. 2021, 2, 51. [Google Scholar] [CrossRef]
- Tedeschi, P.; Sciancalepore, S.; Di Pietro, R. Security in Energy Harvesting Networks: A Survey of Current Solutions and Research Challenges. IEEE Commun. Surv. Tutor. 2020, 22, 2658–2693. [Google Scholar] [CrossRef]
- Dhunna, G.S.; Al-Anbagi, I. A Low Power WSNs Attack Detection and Isolation Mechanism for Critical Smart Grid Applications. IEEE Sens. J. 2019, 19, 5315–5324. [Google Scholar] [CrossRef]
- Gautam, A.K.; Kumar, R. A Comprehensive Study on Key Management, Authentication and Trust Management Techniques in Wireless Sensor Networks. SN Appl. Sci. 2021, 3, 50. [Google Scholar] [CrossRef]
- Gawde, A.; Sakariya, N.; Shah, A.; Poojary, D. Lightweight Authentication and Encryption Mechanism in Routing Protocol for Low Power and Lossy Networks (RPL). In Proceedings of the 2018 Second International Conference on Intelligent Computing and Control Systems (ICICCS), Madurai, India, 14–15 June 2018; pp. 226–229. [Google Scholar]
- Schinianakis, D. Alternative Security Options in the 5G and IoT Era. IEEE Circuits Syst. Mag. 2017, 17, 6–28. [Google Scholar] [CrossRef]
- Hatzivasilis, G.; Fysarakis, K.; Papaefstathiou, I.; Manifavas, C. A Review of Lightweight Block Ciphers. J. Cryptogr. Eng. 2018, 8, 141–184. [Google Scholar] [CrossRef]
- Dunbar, S.; Popović, Z. Low-Power Electronics for Energy Harvesting Sensors. Wirel. Power Transf. 2014, 1, 35–43. [Google Scholar] [CrossRef]
- Harerimana, F.; Peng, H.; Otobo, M.; Luo, F.; Gikunda, M.N.; Mangum, J.M.; LaBella, V.P.; Thibado, P.M. Efficient Circuit Design for Low Power Energy Harvesting. AIP Adv. 2020, 10, 105006. [Google Scholar] [CrossRef]
- Priya, S.; Inman, D.J. Energy Harvesting Technologies; Springer: Berlin/Heidelberg, Germany, 2009; Volume 21. [Google Scholar]
- Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.B.; Seurin, Y.; Vikkelsoe, C. PRESENT: An Ultra-Lightweight Block Cipher BT—Cryptographic Hardware and Embedded Systems—CHES 2007; Paillier, P., Verbauwhede, I., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 450–466. [Google Scholar]
- Shirai, T.; Shibutani, K.; Akishita, T.; Moriai, S.; Iwata, T. The 128-Bit Blockcipher CLEFIA (Extended Abstract) BT—Fast Software Encryption; Biryukov, A., Ed.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 181–195. [Google Scholar]
- Hong, D.; Lee, J.-K.; Kim, D.-C.; Kwon, D.; Ryu, K.H.; Lee, D.-G. LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors BT—Information Security Applications; Kim, Y., Lee, H., Perrig, A., Eds.; Springer International Publishing: Cham, Switzerland, 2014; pp. 3–27. [Google Scholar]
- Borghoff, J.; Canteaut, A.; Güneysu, T.; Kavun, E.B.; Knezevic, M.; Knudsen, L.R.; Leander, G.; Nikov, V.; Paar, C.; Rechberger, C.; et al. PRINCE—A Low-Latency Block Cipher for Pervasive Computing Applications BT—Advances in Cryptology—ASIACRYPT 2012; Wang, X., Sako, K., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 208–225. [Google Scholar]
- Banik, S.; Bogdanov, A.; Isobe, T.; Shibutani, K.; Hiwatari, H.; Akishita, T.; Regazzoni, F. Midori: A Block Cipher for Low Energy BT—Advances in Cryptology—ASIACRYPT 2015; Iwata, T., Cheon, J.H., Eds.; Springer: Berlin/Heidelberg, Germany, 2015; pp. 411–436. [Google Scholar]
- De Cannière, C.; Dunkelman, O.; Knežević, M. KATAN and KTANTAN—A Family of Small and Efficient Hardware-Oriented Block Ciphers BT—Cryptographic Hardware and Embedded Systems—CHES 2009; Clavier, C., Gaj, K., Eds.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 272–288. [Google Scholar]
- Shibutani, K.; Isobe, T.; Hiwatari, H.; Mitsuda, A.; Akishita, T.; Shirai, T. Piccolo: An Ultra-Lightweight Blockcipher BT—Cryptographic Hardware and Embedded Systems—CHES 2011; Preneel, B., Takagi, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 342–357. [Google Scholar]
- Mishra, Z.; Mishra, S.; Acharya, B. High Throughput Novel Architecture of SIT Cipher for IoT Application BT—Nanoelectronics, Circuits and Communication Systems; Nath, V., Mandal, J.K., Eds.; Springer: Singapore, 2021; pp. 267–276. [Google Scholar]
- Wu, W.; Zhang, L. LBlock: A Lightweight Block Cipher BT—Applied Cryptography and Network Security; Lopez, J., Tsudik, G., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 327–344. [Google Scholar]
- Hell, M.; Johansson, T.; Maximov, A.; Meier, W.; Sönnerup, J.; Yoshida, H. Grain-128AEADv2-A Lightweight AEAD Stream Cipher. NIST Lightweight Cryptogr. Stand. Process 2019, 1–38. [Google Scholar]
- Nir, Y.; Langley, A. ChaCha20 and Poly1305 for IETF Protocols; Request for Comments (RFC): Reston, VA, USA, 2018; pp. 1–46. [Google Scholar] [CrossRef]
- De Santis, F.; Schauer, A.; Sigl, G. ChaCha20-Poly1305 Authenticated Encryption for High-Speed Embedded IoT Applications. In Proceedings of the Design, Automation & Test in Europe Conference & Exhibition (DATE), Lausanne, Switzerland, 27–31 March 2017; pp. 692–697. [Google Scholar]
- Rescorla, E. Diffie-Hellman Key Agreement Method; Request for Comments (RFC): Reston, VA, USA, 1999; pp. 1–13. [Google Scholar] [CrossRef]
- Milanov, E. The RSA Algorithm; RSA Laboratories: Bedford, MA, USA, 2009; pp. 1–11. [Google Scholar]
- Bafandehkar, M.; Yasin, S.M.; Mahmod, R.; Hanapi, Z.M. Comparison of ECC and RSA Algorithm in Resource Constrained Devices. In Proceedings of the 2013 International Conference on IT Convergence and Security (ICITCS), Macao, China, 16–18 December 2013; pp. 1–3. [Google Scholar]
- Pereida García, C.; Sovio, S. Size, Speed, and Security: An Ed25519 Case Study BT—Secure IT Systems; Tuveri, N., Michalas, A., Brumley, B.B., Eds.; Springer International Publishing: Cham, Switzerland, 2021; pp. 16–30. [Google Scholar]
- Dhanda, S.S.; Singh, B.; Jindal, P. Lightweight Cryptography: A Solution to Secure IoT. Wirel. Pers. Commun. 2020, 112, 1947–1980. [Google Scholar] [CrossRef]
- Prakasam, P.; Madheswaran, M.; Sujith, K.P.; Sayeed, M.S. Low Latency, Area and Optimal Power Hybrid Lightweight Cryptography Authentication Scheme for Internet of Things Applications. Wirel. Pers. Commun. 2022, 126, 351–365. [Google Scholar] [CrossRef]
- Zakaria, A.A.; Azni, A.H.; Ridzuan, F.; Zakaria, N.H.; Daud, M. Systematic Literature Review: Trend Analysis on the Design of Lightweight Block Cipher. J. King Saud. Univ. Comput. Inf. Sci. 2023, 35, 101550. [Google Scholar] [CrossRef]
- Newell, D.; Duffy, M. Review of Power Conversion and Energy Management for Low-Power, Low-Voltage Energy Harvesting Powered Wireless Sensors. IEEE Trans. Power Electron. 2019, 34, 9794–9805. [Google Scholar] [CrossRef]
- Vračar, L.M.; Stojanović, M.D.; Stanimirović, A.S.; Prijić, Z.D. Influence of Encryption Algorithms on Power Consumption in Energy Harvesting Systems. J. Sens. 2019, 2019, 8520562. [Google Scholar] [CrossRef]
- Prakasam, P.; Madheswaran, M.; Sujith, K.P.; Sayeed, M.S. An Enhanced Energy Efficient Lightweight Cryptography Method for Various IoT Devices. ICT Express 2021, 7, 487–492. [Google Scholar] [CrossRef]
- Di Mauro, A.; Fafoutis, X.; Dragoni, N. Adaptive Security in ODMAC for Multihop Energy Harvesting Wireless Sensor Networks. Int. J. Distrib. Sens. Netw. 2015, 11, 760302. [Google Scholar] [CrossRef]
- Schaumont, P.; Yuce, B.; Pabbuleti, K.; Mane, D. Secure Authentication with Energy-Harvesting: A Multi-Dimensional Balancing Act. Sustain. Comput. Inform. Syst. 2016, 12, 83–95. [Google Scholar] [CrossRef]
- Haas, C.; Munz, S.; Wilke, J.; Hergenröder, A. Evaluating Energy-Efficiency of Hardware-Based Security Mechanisms. In Proceedings of the 2013 IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops), Diego, CA, USA, 18–22 March 2013; pp. 560–565. [Google Scholar]
- Suslowicz, C.; Krishnan, A.S.; Schaumont, P. Optimizing Cryptography in Energy Harvesting Applications. In Proceedings of the 2017 Workshop on Attacks and Solutions in Hardware Security, Dallas, TX, USA, 3 November 2017; Association for Computing Machinery: New York, NY, USA, 2017; pp. 17–26. [Google Scholar]
- Pelissier, S.; Prabhakar, T.V.; Jamadagni, H.S.; VenkateshaPrasad, R.; Niemegeers, I. Providing Security in Energy Harvesting Sensor Networks. In Proceedings of the 2011 IEEE Consumer Communications and Networking Conference (CCNC), Las Vegas, NV, USA, 9–12 January 2011; pp. 452–456. [Google Scholar]
- Kannan, T.; Hoffmann, H. Protecting Adaptive Sampling from Information Leakage on Low-Power Sensors. In Proceedings of the 27th ACM International Conference on Architectural Support for Programming Languages and Operating Systems, Lausanne, Switzerland, 28 February–4 March 2022; Association for Computing Machinery: New York, NY, USA, 2022; pp. 240–254. [Google Scholar]
- Cazorla, M.; Gourgeon, S.; Marquet, K.; Minier, M. Survey and Benchmark of Lightweight Block Ciphers for MSP430 16-Bit Microcontroller. Secur. Commun. Netw. 2015, 8, 3564–3579. [Google Scholar] [CrossRef]
- Kao, T.L.; Wang, H.C.; Li, J.E. Safe MQTT-SN: A Lightweight Secure Encrypted Communication in IoT. J. Phys. Conf. Ser. 2021, 2020, 12044. [Google Scholar] [CrossRef]
- Najm, Z.; Jap, D.; Jungk, B.; Picek, S.; Bhasin, S. On Comparing Side-Channel Properties of AES and ChaCha20 on Microcontrollers. In Proceedings of the 2018 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), Chengdu, China, 26–30 October 2018; pp. 552–555. [Google Scholar]
- Saraiva, D.A.F.; Leithardt, V.R.Q.; de Paula, D.; Sales Mendes, A.; González, G.V.; Crocker, P. PRISEC: Comparison of Symmetric Key Algorithms for IoT Devices. Sensors 2019, 19, 4312. [Google Scholar] [CrossRef]
- Dâmaso Pereira, J.L.; Espírito-Santo, A. Energetic Evaluation and Management of Low-Power Wireless Smart Transducers. In Proceedings of the IECON 2020 The 46th Annual Conference of the IEEE Industrial Electronics Society, Singapore, 18–21 October 2020; pp. 4572–4577. [Google Scholar]
- Mitterer, T.; Hörmann, L.B.; Bernhard, H.-P.; Priller, P.; Zangl, H. Industrial IoT Security Concept with Extended ISO/IEC/IEEE 21450 TEDS. In Proceedings of the IECON 2020 The 46th Annual Conference of the IEEE Industrial Electronics Society, Singapore, 18–21 October 2020; pp. 5232–5237. [Google Scholar]
- Wang, W.; Qin, T.; Wang, Y. Encryption-Free Data Transmission and Hand-over in Two-Tier Body Area Networks. Comput. Methods Programs Biomed. 2020, 192, 105411. [Google Scholar] [CrossRef]
- Ozmen, M.O.; Yavuz, A.A. Dronecrypt—An Efficient Cryptographic Framework for Small Aerial Drones. In Proceedings of the MILCOM 2018—2018 IEEE Military Communications Conference (MILCOM), Los Angeles, CA, USA, 29–31 October 2018; pp. 1–6. [Google Scholar]
Voltage (V) | Time (s) |
---|---|
3.6 | 800 |
3.7 | 732 |
3.8 | 668 |
3.9 | 608 |
4 | 550 |
4.1 | 495 |
4.2 | 443 |
4.3 | 393 |
4.4 | 345 |
4.5 | 300 |
Cipher | Key Size (bits) | Energy Consumption (μJ/bit) | Energy Consumption Request (mJ) | Energy Consumption Response (mJ) | Energy Consumption Request (%) | Energy Consumption Response (%) | Energy Consumption Total (%) |
---|---|---|---|---|---|---|---|
GOST | 256 | 13.8 | 7.6236 | 7.4028 | 0.80% | 0.78% | 1.58% |
HB | 256 | 1.6 | 6.7452 | 6.7196 | 0.71% | 0.71% | 1.42% |
AES | 128 | 3.8 | 6.9036 | 6.8428 | 0.73% | 0.72% | 1.45% |
PRINCE | 128 | 34.2 | 9.0924 | 8.5452 | 0.96% | 0.90% | 1.86% |
Robin | 128 | 6.6 | 7.1052 | 6.9996 | 0.75% | 0.74% | 1.48% |
Fantomas | 128 | 4.9 | 6.9828 | 6.9044 | 0.74% | 0.73% | 1.46% |
TEA | 128 | 11.8 | 7.4796 | 7.2908 | 0.79% | 0.77% | 1.55% |
XTEA | 128 | 12.5 | 7.530 | 7.330 | 0.79% | 0.77% | 1.56% |
CLEFIA | 128 | 132.4 | 16.1628 | 14.0444 | 1.70% | 1.48% | 3.18% |
Piccolo | 128 | 49.2 | 10.1724 | 9.3852 | 1.07% | 0.99% | 2.06% |
HB | 128 | 6.2 | 7.0764 | 6.9772 | 0.74% | 0.73% | 1.48% |
HB-2 | 128 | 0.2 | 6.6444 | 6.6412 | 0.70% | 0.70% | 1.40% |
mCrypton | 96 | 146.4 | 17.1708 | 14.8284 | 1.81% | 1.56% | 3.37% |
SEA | 96 | 59.5 | 1.0914 | 9.962 | 1.15% | 1.05% | 2.20% |
SIMON | 96 | 17.4 | 7.8828 | 7.6044 | 0.83% | 0.80% | 1.63% |
PRESENT | 80 | 1.268 | 97.9476 | 77.6548 | 10.31% | 8.17% | 18.48% |
LED | 80 | 939.9 | 74.3028 | 59.2644 | 7.82% | 6.24% | 14.06% |
LBLOCK | 80 | 20.5 | 8.106 | 7.778 | 0.85% | 0.82% | 1.67% |
Piccolo | 80 | 28.9 | 8.7108 | 8.2484 | 0.92% | 0.87% | 1.79% |
KATAN | 80 | 1.004 | 78.9684 | 62.8932 | 8.31% | 6.62% | 14.93% |
KTANTAN | 80 | 13.814 | 1001.2956 | 780.2588 | 105.40% | 82.13% | 187.53% |
mCrypton | 64 | 145.5 | 17.106 | 14.778 | 1.80% | 1.56% | 3.36% |
LED | 64 | 155 | 17.790 | 15.310 | 1.87% | 1.61% | 3.48% |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
da Rocha, H.; Caruso, P.; Pereira, J.; Serra, P.; Espirito Santo, A. Discussion on Secure Standard Network of Sensors Powered by Microbial Fuel Cells. Sensors 2023, 23, 8227. https://doi.org/10.3390/s23198227
da Rocha H, Caruso P, Pereira J, Serra P, Espirito Santo A. Discussion on Secure Standard Network of Sensors Powered by Microbial Fuel Cells. Sensors. 2023; 23(19):8227. https://doi.org/10.3390/s23198227
Chicago/Turabian Styleda Rocha, Helbert, Paolo Caruso, João Pereira, Pedro Serra, and Antonio Espirito Santo. 2023. "Discussion on Secure Standard Network of Sensors Powered by Microbial Fuel Cells" Sensors 23, no. 19: 8227. https://doi.org/10.3390/s23198227
APA Styleda Rocha, H., Caruso, P., Pereira, J., Serra, P., & Espirito Santo, A. (2023). Discussion on Secure Standard Network of Sensors Powered by Microbial Fuel Cells. Sensors, 23(19), 8227. https://doi.org/10.3390/s23198227