CFP last date
28 May 2025
Reseach Article

Analyzing Message Authentication Methods and Security Standards in Communication among IoT Devices

by Nguyen Thi Phuong Bac, Nguyen Duy Huy, Tran Trung Chuyen
International Journal of Applied Information Systems
Foundation of Computer Science (FCS), NY, USA
Volume 12 - Number 47
Year of Publication: 2025
Authors: Nguyen Thi Phuong Bac, Nguyen Duy Huy, Tran Trung Chuyen
10.5120/ijais2025452019

Nguyen Thi Phuong Bac, Nguyen Duy Huy, Tran Trung Chuyen . Analyzing Message Authentication Methods and Security Standards in Communication among IoT Devices. International Journal of Applied Information Systems. 12, 47 ( May 2025), 32-36. DOI=10.5120/ijais2025452019

@article{ 10.5120/ijais2025452019,
author = { Nguyen Thi Phuong Bac, Nguyen Duy Huy, Tran Trung Chuyen },
title = { Analyzing Message Authentication Methods and Security Standards in Communication among IoT Devices },
journal = { International Journal of Applied Information Systems },
issue_date = { May 2025 },
volume = { 12 },
number = { 47 },
month = { May },
year = { 2025 },
issn = { 2249-0868 },
pages = { 32-36 },
numpages = {9},
url = { https://www.ijais.org/archives/volume12/number47/analyzing-message-authentication-methods-and-security-standards-in-communication-among-iot-devices/ },
doi = { 10.5120/ijais2025452019 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2025-05-04T00:40:52.371440+05:30
%A Nguyen Thi Phuong Bac
%A Nguyen Duy Huy
%A Tran Trung Chuyen
%T Analyzing Message Authentication Methods and Security Standards in Communication among IoT Devices
%J International Journal of Applied Information Systems
%@ 2249-0868
%V 12
%N 47
%P 32-36
%D 2025
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The rapid expansion of the Internet of Things (IoT) has led to an increasing number of interconnected devices, raising concerns about the security and privacy of data communication. This study analyzes various message authentication methods and security standards employed in IoT device communication to identify their strengths, weaknesses, and opportunities for improvement. The state-of-the-art message authentication techniques, such as symmetric and asymmetric cryptography, digital signatures, and light-weight authentication protocols are fully reviewed. Additionally, the most common security standards and protocols, focusing on the context of message authentication are also examined, and provide a detailed overview of their usage, advantages, and disadvantages. The findings emphasize the importance of selecting appropriate authentication methods and security standards considering IoT applications' specific requirements and constraints, including computational capacity, energy consumption, and latency. Furthermore, we propose recommendations for enhancing the security of IoT communication and discuss potential research directions in developing novel authentication techniques and security standards tailored to the unique challenges of the IoT ecosystem.

References
  1. Halak, B., Yilmaz, Y., & Shiu, D. 2022. Comparative analysis of energy costs of asymmetric vs symmetric encryption-based security applications. IEEE Access, 10, 76707–76719.
  2. Saikumar, N., Krishnan, R.B., Meganathan, S., Raajan, N.R. 2016. An encryption approach for security enhancement in images using key based partitioning technique. In: 2016 International Conference on Circuit, Power and Computing Technologies (ICCPCT), pp. 1-4. Nagercoil, India (2016). DOI: 10.1109/ICCPCT.2016.7530327.
  3. Beevi, L. S., Merlin, G., & MoganaPriya, G. 2016. Security and privacy for smart grid using scalable key management. In 2016 international conference on electrical, electronics, and optimization techniques (iceeot) (pp. 4716–4721).
  4. Bernstein, D. J. 2008. Chacha, a variant of salsa20. In Workshop record of sasc (pp. 3–5).
  5. Wheeler, D.J., Needham, R.M.1995. TEA, a tiny encryption algorithm. In: Proceedings of the Second International Workshop on Fast Software Encryption. pp. 363-366. Springer, Heidelberg (1995).
  6. Diffie, W., & Hellman, M. 1976. New directions in cryptography. IEEE transactions on Information Theory, 22(6), 644–654.
  7. Rivest, R. L., Shamir, A., & Adleman, L. M. 1978. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120-126. DOI: 10.1145/359340.359342.
  8. Halak, B., Yilmaz, Y., Shiu, D.: Comparative Analysis of Energy Costs of Asymmetric vs Symmetric Encryption-Based Security Applications. IEEE Access 10, 76707-76719 (2022). DOI: 10.1109/ACCESS.2022.3192970
  9. Raza, S., Seitz, L., Sitenkov, D., & Selander, G. 2016. S3K: Scalable security with symmetric keys—DTLS key establishment for the Internet of Things. IEEE Transactions on Automation Science and Engineering, 13(3), 1270-1280. DOI: 10.1109/TASE.2015.2511301.
  10. Koblitz, N. 1987. Elliptic curve cryptosystems. Mathematics of computation, 48(177), 203–209.
  11. Regev, O.: Lattice-based cryptography. In: Proceedings of Advances in Cryptology-CRYPTO 2006: 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006, vol. 26, pp. 131–141. Springer Berlin Heidelberg (2006). https://link.springer.com/content/pdf/10.1007/11818175_8.pdf
  12. Housley, R. 2004. Public key infrastructure (pki). John Wiley & Sons. Johnson, D., Menezes, A., & Vanstone, S. (2001). The elliptic curve digital signature algorithm (ecdsa). International journal of information security, 1(1), 36–63.
  13. Anand, D., Khemchandani, V. L., & Sharma, R. K. 2013. Identity-based cryptography techniques and applications (a review). In Proceedings of the 5th international conference on computational intelligence and communication networks (pp. 343–348).
  14. Sultana, R., & Shahid, T. 2021. A Survey on Digital Signatures. International Journal of Recent Technology and Engineering, 9(4S2), 2599-2602. https://www.ijrpr.com/uploads/V2ISSUE2/IJRPR196.pdf
  15. Johnson, D., Menezes, A., & Vanstone, S. 2001. The elliptic curve digital signature algorithm (ECDSA). International Journal of Information Security, 1, 36-63.
  16. Alnahawi, N., Schmitt, N., Wiesmaier, A., Zok, C.-M. 2023. Towards next generation quantum-safe eids and emrtds – A survey. ACM Transactions on Embedded Computing Systems.
  17. Amine Ferrag, M., Maglaras, L. A., Janicke, H., & Jiang, J. 2016. Authentication Protocols for Internet of Things: A Comprehensive Survey. arXiv e-prints, arXiv-1612. https://arxiv.org/abs/1612.07206.
  18. Aghili, S. F., Mala, H., Kaliyar, P., & Conti, M. 2019. SecLAP: Secure and lightweight RFID authentication protocol for Medical IoT. Future Generation Computer Systems, 101, 621-634. DOI: 10.1016/B978-0-12-819511-6.00016-9
  19. Saraiva, D.A.F.; Leithardt, V.R.Q.; de Paula, D.; Sales Mendes, A.; González, G.V.; Crocker, P. PRISEC. 2019. Comparison of Symmetric Key Algorithms for IoT Devices. Sensors 2019, 19, 4312. DOI: 10.3390/s19194312
  20. Gilbert, H., Robshaw, M., & Sibert, H. (2005). An active attack against HB+-a provably secure lightweight authentication protocol. Cryptology ePrint Archive, Report 2005/237. https://eprint.iacr.org/2005/237.pdf
  21. Salman, T., & Jain, R. 2019. A survey of protocols and standards for Internet of Things. arXiv preprint arXiv:1903.11549.
  22. Zeadally, S., Das, A. K., & Sklavos, N. 2021. Cryptographic technologies and protocol standards for Internet of Things. Internet of Things, 14, 100075. DOI: 10.1016/j.iot.2019.100075.
Index Terms

Computer Science
Information Sciences

Keywords

IoT security authentication protocols communication message authentication cryptography data privacy