The proliferation of Internet of Things (IoT) networks demands security mechanisms that protect constrained devices without the computational cost of public-key cryptography. Conventional Pre-Shared Key (PSK) encryption, while efficient, remains vulnerable due to static key reuse, replay attacks, and the lack of forward secrecy. This paper presents the Dynamic Session Enhanced Key Protocol (DSEKP) - a lightweight session-key rekeying framework, a fully symmetric extension to PSK that derives per-session AES-GCM keys using the HMAC-based Key Derivation Function (HKDF-SHA256) and authenticates session establishment through an HMAC proof in a single init-ack exchange. DSEKP was implemented on an ESP32 IoT sensor node and a Raspberry Pi 5 edge server communicating through a Mosquitto MQTT broker, and benchmarked against a static PSK baseline over more than 6,500 encrypted packets per configuration. The results demonstrate nearly identical throughput and reliability, with moderate overhead - mean latency increased by 27% and payload size by 10% - while delivering per-session forward secrecy and built-in replay protection. These findings confirm that dynamic symmetric rekeying can substantially strengthen IoT-Edge links with minimal computational and bandwidth cost, offering a practical migration path from static PSK to session-aware, scalable, and reproducible IoT security.
翻译:物联网(IoT)网络的快速发展需要一种能在不引入公钥密码学计算开销的前提下保护受限设备的安全机制。传统的预共享密钥(PSK)加密虽然高效,但由于静态密钥重用、重放攻击以及缺乏前向保密性,仍存在安全漏洞。本文提出了动态会话增强密钥协议(DSEKP)——一种轻量级的会话密钥重协商框架,作为PSK的完全对称扩展,它基于HMAC的密钥派生函数(HKDF-SHA256)生成每会话的AES-GCM密钥,并通过单次初始化-确认交换中的HMAC证明来认证会话建立。DSEKP已在ESP32物联网传感器节点与通过Mosquitto MQTT代理通信的树莓派5边缘服务器上实现,并在每种配置下对超过6,500个加密数据包进行了与静态PSK基线的性能对比测试。结果表明,在吞吐量和可靠性几乎相同的情况下,DSEKP引入了适度的开销——平均延迟增加27%,有效载荷大小增加10%——同时实现了每会话前向保密性和内置的重放攻击防护。这些发现证实,动态对称密钥重协商能以极小的计算和带宽成本显著增强物联网-边缘链路的安全性,为从静态PSK向会话感知、可扩展且可复现的物联网安全方案迁移提供了可行的路径。