Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Hybrid homomorphic‐asymmetric lightweight cryptosystem for securing smart devices: : A review

Research Scholar: Renie Mathews Associate Professor: Deepa V. JoseAuthors Info & Claims
Published: 16 January 2024 Publication History

Abstract

The Internet of Things (IoT) has emerged as a new concept in information and communication technology, and its structure depends on smart device communications. It was evolving as a significant factor of the Internet and made the interconnection of huge devices likely, accumulating huge amounts of information through innovative technologies. Thus, the requirement for IoT security is more significant. Scalable services and applications are susceptible to information leakage and attacks, demanding higher privacy and security. Cryptography is a technique to secure data integrity, confidentiality, authentication, and network access control. Owing to several limitations of IoT devices, the classical cryptographic protocols are not appropriate for all IoT smart devices like smart cities, smart homes and so forth. Consequently, researchers have introduced numerous lightweight cryptographic (LWC) protocols and algorithms for IoT security. Numerous solutions are available in the research field regarding security using cryptographic algorithms in IoT environments; however, such solutions have not attained satisfactory outcomes. So, finding a solution by examining the recent issues is open research. This article investigates the various LWC protocols for IoT devices and provides a reasonable enquiry into existing ubiquitous ciphers. Furthermore, the article appraises various recently presented lightweight (LW) block ciphers and hybrid homomorphic LWC regarding security. In addition, this article assists in comprehending the significance of security features and progression in cryptographic algorithms. Finally, the article reports on the necessary changes and recommends upcoming research focuses. Also, this article assists in realizing the importance of security and progressions in cryptographic algorithms.

Graphical Abstract

A comparative study of the various cryptosystems was conducted, and the contributions, results and disadvantages were examined. To our knowledge, examinations based on hybrid cryptosystems and lightweight homomorphic algorithms are also being carried out in the offered literature.

References

[1]
Srinivasa KG, Sowmya BJ, Shikhar A, Utkarsha R, Singh A. Data analytics assisted Internet of Things towards building intelligent healthcare monitoring systems: IoT for healthcare. J Organ End User Comput. 2018;30(4):83‐103.
[2]
Musaddiq A, Zikria YB, Hahm O, Yu H, Bashir AK, Kim SW. A survey on resource management in IoT operating systems. IEEE Access. 2018;6:8459‐8482.
[3]
Hameed A, Alomary A. Security issues in IoT: a survey. 2019 International Conference on Innovation and Intelligence for Informatics, Computing, and Technologies (3ICT). IEEE; 2019:1‐5.
[4]
Chen E, Chen J, Mohamed AW, Wang B, Wang Z, Chen Y. Swarm intelligence application to UAV aided IoT data acquisition deployment optimization. IEEE Access. 2020;8:175660‐175668.
[5]
Mekala MS, Viswanathan P. A survey: smart agriculture IoT with cloud computing. 2017 International Conference on Microelectronic Devices, Circuits and Systems (ICMDCS). IEEE; 2017:1‐7.
[6]
Ahmad J, Larijani H, Emmanuel R, Mannion M. Secure occupancy monitoring system for IoT using lightweight intertwining logistic map. 2018 10th Computer Science and Electronic Engineering (CEEC). IEEE; 2018:208‐213.
[7]
Panahi P, Bayılmış C, Çavuşoğlu U, Kaçar S. Performance evaluation of lightweight encryption algorithms for IoT‐based applications. Arab J Sci Eng. 2021;46(4):4015‐4037.
[8]
Wang N, Wang P, Alipour‐Fanid A, Jiao L, Zeng K. Physical‐layer security of 5G wireless networks for IoT: challenges and opportunities. IEEE Internet Things J. 2019;6(5):8169‐8181.
[9]
Goel D, Jain AK. Overview of smartphone security: attack and defense techniques. Computer and Cyber Security. Auerbach Publications; 2018:249‐279.
[10]
Yassein MB, Aljawarneh S, Qawasmeh E, Mardini W, Khamayseh Y. Comprehensive study of symmetric key and asymmetric key encryption algorithms. 2017 International Conference on Engineering and Technology (ICET). IEEE; 2017:1‐7.
[11]
Patel N, Oza P, Agrawal S. Homomorphic cryptography and its applications in various domains. International Conference on Innovative Computing and Communications. Springer; 2019:269‐278.
[12]
Al‐Turjman F, Sinem A. Confidential smart‐sensing framework in the IoT era. J Supercomput. 2018;74(10):5187‐5198.
[13]
Biswas C, Gupta UD, Haque MM. An efficient algorithm for confidentiality, integrity and authentication using hybrid cryptography and steganography. 2019 International Conference on Electrical, Computer and Communication Engineering (ECCE). IEEE; 2019:1‐5.
[14]
Yu S, Jho N, Park Y. Lightweight three‐factor‐based privacy‐preserving authentication scheme for IoT‐enabled smart homes. IEEE Access. 2021;9:126186‐126197.
[15]
Zeebaree SR, Zebari RR, Jacksi K, Hasan DA. Security approaches for integrated enterprise systems performance: a review. Int J Sci Technol Res. 2019;8(12):2485‐2489.
[16]
Rahim R, Adyaraka D, Sallu S, et al. Tiny encryption algorithm and pixel value differencing for enhancement security message. Int J Eng Technol. 2018;7(29):82‐85.
[17]
Naru ER, Saini H, Sharma M. A recent review on lightweight cryptography in IoT. 2017 International Conference on I‐SMAC (IoT in Social, Mobile, Analytics and Cloud) (I‐SMAC). IEEE; 2017:887‐890.
[18]
Sridhar S, Smys S. Intelligent security framework for IoT devices cryptography based end‐to‐end security architecture. 2017 International Conference on Inventive Systems and Control (ICISC). IEEE; 2017:1‐5.
[19]
Bhardwaj I, Kumar A, Bansal M. A review on lightweight cryptography algorithms for data security and authentication in IoTs. 2017 4th International Conference on Signal Processing, Computing and Control (ISPCC). IEEE; 2017:504‐509.
[20]
Dey S, Hossain A. Session‐key establishment and authentication in a smart home network using public key cryptography. IEEE Sens Lett. 2019;3(4):1‐4.
[21]
Kamatchi TP, Kumari KA. A hybrid homomorphic model with RSA algorithm and modified enhanced homomorphic encryption technique. 2023 International Conference on Intelligent Systems for Communication, IoT and Security (ICISCoIS). IEEE; 2023:371‐375.
[22]
Praveen R, Pabitha P. Improved Gentry–Halevi's fully homomorphic encryption‐based lightweight privacy preserving scheme for securing medical Internet of Things. Trans Emerg Telecommun Technol. 2023;34(4):e4732.
[23]
Hijazi NM, Aloqaily M, Guizani M, Ouni B, Karray F. Secure federated learning with fully homomorphic encryption for IoT communications. IEEE Internet Things J. 2023.
[24]
Rupa C, Shah MA. Novel secure data protection scheme using Martino homomorphic encryption. J Cloud Comput. 2023;12(1):1‐12.
[25]
Atlam H, Walters R, Wills G. Internet of Things: state‐of‐the‐art, challenges, applications, and open issues. Int J Intell Comput Res. 2018;9(3):928‐938.
[26]
Atlam HF, Wills GB. IoT security, privacy, safety and ethics. In: Farsi M, Daneshkhah A, Hosseinian‐Far A, Jahankhani H, eds. Digital Twin Technologies and Smart Cities. Springer; 2020:123‐149.
[27]
James M. Secure by Design: Improving the Cyber Security of Consumer Internet of Things Report. Department for Digital, Culture Media & Sport; 2017.
[28]
Setyaningsih E, Wardoyo R, Sari AK. Securing color image transmission using compression‐encryption model with dynamic key generator and efficient symmetric key distribution. Digit Commun Netw. 2020;6:486‐503.
[29]
Dutta IK, Ghosh B, Bayoumi M. Lightweight cryptography for Internet of Insecure Things: a survey. 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC). IEEE; 2019:0475‐0481.
[30]
Dhanda SS, Singh B, Jindal P. Lightweight cryptography: a solution to secure IoT. Wirel Pers Commun. 2020;112:1947‐1980.
[31]
Maqsood F, Ahmed M, Mumtaz M, Ali M. Cryptography: a comparative analysis for modern techniques. Int J Adv Comput Sci Appl. 2017;8(6):442‐448.
[32]
Sheikhpour S, Ko SB, Mahani A. A low cost fault‐attack resilient AES for IoT applications. Microelectron Reliab. 2021;123:114202.
[33]
Diro A, Reda H, Chilamkurti N, Mahmood A, Zaman N, Nam Y. Lightweight authenticated‐encryption scheme for Internet of Things based on publish‐subscribe communication. IEEE Access. 2020;8:60539‐60551.
[34]
Surendran S, Nassef A, Beheshti BD. A survey of cryptographic algorithms for IoT devices. 2018 IEEE Long Island Systems, Applications and Technology Conference (LISAT). IEEE; 2018:1‐8.
[35]
Turan MS, McKay KA, Çalik Ç, Chang D, Bassham L. Status report on the first round of the NIST lightweight cryptography standardization process. National Institute of Standards and Technology, Gaithersburg, MD, NIST Interagency/Internal Rep. (NISTIR); 2019.
[36]
Turan MS, McKay K, Chang D, et al. Status report on the second round of the NIST lightweight cryptography standardization process. National Institute of Standards and Technology Internal Report 8369; 2021.
[37]
Qamar S, Khan N, Ahmad N, et al. Fault analysis for lightweight block cipher and security analysis in wireless sensor network for Internet of Things. In: Saini HS, Singh RK, Tariq Beg M, Sahambi JS, eds. Innovations in Electronics and Communication Engineering. Springer; 2020:3‐11.
[38]
Rana M, Mamun Q, Islam R. Lightweight cryptography in IoT networks: a survey. Future Gener Comput Syst. 2022;129:77‐89.
[39]
Diro AA, Chilamkurti N, Nam Y. Analysis of lightweight encryption scheme for fog‐to‐things communication. IEEE Access. 2018;6:26820‐26830.
[40]
Singh S, Sharma PK, Moon SY, Park JH. Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions. J Ambient Intell Humaniz Comput. 2017:1‐18.
[41]
Frustaci M, Pace P, Aloi G, Fortino G. Evaluating critical security issues of the IoT world: present and future challenges. IEEE Internet Things J. 2018;5(4):2483‐2495.
[42]
Kwon S, Choi HK. Evolution of Wi‐fi protected access: security challenges. IEEE Consum Electron Mag. 2020;10(1):74‐81.
[43]
Sarp E, Tuvshinjargal U. Implementation and complexity analysis of embedded advanced encryption standard (AES) encryption in Bluetooth low energy communication. Известия Кыргызского государственного технического университета им. И Раззакова. 2017;1‐2:62‐71.
[44]
Bulić P, Kojek G, Biasizzo A. Data transmission efficiency in Bluetooth low energy versions. Sensors. 2019;19(17):3746.
[45]
Roy S, Roy S, Biswas A, Baishnab KL. LCB: light cipher block an ultrafast lightweight block cipher for resource constrained IOT security applications. KSII Trans Internet Inf Syst. 2021;15(11):4122‐4144.
[46]
Wei Y, Xu P, Rong Y. Related‐key impossible differential cryptanalysis on lightweight cipher TWINE. J Ambient Intell Humaniz Comput. 2019;10:509‐517.
[47]
Noura HN, Salman O, Couturier R, Chehab A. LoRCA: lightweight round block and stream cipher algorithms for IoV systems. Veh Commun. 2022;34:100416.
[48]
Fadhil MS, Farhan AK, Fadhil MN. A lightweight AES algorithm implementation for secure IoT environment. Iraqi J Sci. 2021;62(8):2759‐2770.
[49]
Noura H, Chehab A, Sleem L, Noura M, Couturier R, Mansour MM. One round cipher algorithm for multimedia IoT devices. Multimed Tools Appl. 2018;77(14):18383‐18413.
[50]
Saravanan P, Jenitha J, Aasish SR, Sanjana S. Quantum circuit design of rectangle lightweight cipher. 2021 25th International Symposium on VLSI Design and Test (VDAT). IEEE; 2021:1‐4.
[51]
Ashur T, Luykx A. An account of the ISO/IEC standardization of the simon and speck block cipher families. Security of Ubiquitous Computing Systems. Springer; 2021:63‐78.
[52]
Chatterjee R, Chakraborty R. A modified lightweight PRESENT cipher for IoT security. In 2020 International conference on computer science, engineering and applications (ICCSEA). IEEE; 2020:1‐6.
[53]
Chaudhary RRK, Chatterjee K. An efficient lightweight cryptographic technique for IoT based E‐healthcare system. 2020 7th International Conference on Signal Processing and Integrated Networks (SPIN). IEEE; 2020:991‐995.
[54]
Aboushosha B, Ramadan RA, Dwivedi AD, El‐Sayed A, Dessouky MM. SLIM: a lightweight block cipher for internet of health things. IEEE Access. 2020;8:203747‐203757.
[55]
Jha P, Zorkta HY, Allawi D, Al‐Nakkar MR. Improved lightweight encryption algorithm (ILEA). 2020 International Conference for Emerging Technology (INCET). IEEE; 2020:8‐11.
[56]
Abd Al‐Rahman S, Sagheer A, Dawood O. NVLC: new variant lightweight cryptography algorithm for Internet of Things. 2018 1st Annual International Conference on Information and Sciences (AiCIS). Vol 1. IEEE; 2018:176‐181.
[57]
Liu C, Zhang Y, Xu J, Zhao J, Xiang S. Ensuring the security and performance of IoT communication by improving encryption and decryption with the lightweight cipher uBlock. IEEE Syst J. 2022;16:5489‐5500.
[58]
Nabeel N, Habaebi MH, Islam MR. LNMNT‐new Mersenne number based lightweight crypto hash function for IoT. 2021 8th International Conference on Computer and Communication Engineering (ICCCE). IEEE; 2021:68‐71.
[59]
El Hanouti I, El Fadili H, Hraoui S, Jarjar A. A lightweight hash function for cryptographic and pseudo‐cryptographic applications. In: Bennani S, Lakhrissi Y, Khaissidi G, Mansouri A, Khamlichi Y, eds. WITS 2020. Springer; 2022:495‐505.
[60]
Mangole T, Helberg AS, Nair KK. Resource usage evaluation of the PHOTON hash function. 2022 Conference on Information Communications Technology and Society (ICTAS). IEEE; 2022:1‐6.
[61]
Rashidi B. Efficient full data‐path width and serialized hardware structures of SPONGENT lightweight hash function. Microelectron J. 2021;115:105167.
[62]
Al‐Shatari MOA, Hussin FA, Abd Aziz A, Witjaksono G, Tran XT. FPGA‐based lightweight hardware architecture of the PHOTON hash function for IoT edge devices. IEEE Access. 2020;8:207610‐207618.
[63]
Gupta DN, Kumar R. Sponge based lightweight cryptographic hash functions for IoT applications. 2021 International Conference on Intelligent Technologies (CONIT). IEEE; 2021:1‐5.
[64]
Tiwari D, Sharma VK. A review on conventional and lightweight security techniques in mobile and IoT devices. J Inf Comput Sci. 2020;13:27‐32.
[65]
Rao V, Prema KV. Lightweight hashing method for user authentication in internet‐of‐things. Ad Hoc Netw. 2019;89:97‐106.
[66]
Huang Y, Li S, Sun W, Dai X, Zhu W. HVH: a lightweight hash function based on dual pseudo‐random transformation. International Conference on Security, Privacy and Anonymity in Computation, Communication and Storage. Springer; 2020:492‐505.
[67]
Mătăsaru PD, Scripcariu L, Stoica ŞC. Presentation of a development kit for IoT applications and a potential solution for communications security. 2021 International Symposium on Signals, Circuits and Systems (ISSCS). IEEE; 2021:1‐5.
[68]
Todo Y, Isobe T, Meier W, Aoki K, Zhang B. Fast correlation attack revisited: cryptanalysis on full Grain‐128a, Grain‐128, and Grain‐v1. Advances in Cryptology–CRYPTO 2018: 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2018, Proceedings, Part II 38. Springer International Publishing; 2018:129‐159.
[69]
Mahdi MS, Hassan NF, Abdul‐Majeed GH. An improved chacha algorithm for securing data on IoT devices. SN Appl Sci. 2021;3(4):429.
[70]
Chang S‐H, Chung P‐T. A lightweight authentication stream cypher mechanism for Industrial Internet of Things. Security with Intelligent Computing and Big‐Data Services 2019. Springer International Publishing; 2020:27‐34.
[71]
Dubrova E, Hell M. Espresso: a stream cipher for 5G wireless communication systems. Cryptogr Commun. 2017;9:273‐289.
[72]
Alamer A, Soh B, Brumbaugh DE. Mickey 2.0. 85: a secure and lighter MICKEY 2.0 cipher variant with improved power consumption for smaller devices in the IoT. Symmetry. 2019;12(1):32.
[73]
Ghafari VA, Hu H, Chen Y. Fruit‐v2: ultra‐lightweight stream cipher with shorter internal state. Cryptology ePrint Archive, 2016.
[74]
Mikhalev V, Armknecht F, Müller C. On ciphers that continuously access the non‐volatile key. IACR Trans Symmetric Cryptol. 2016;2016:52‐79.
[75]
Hamann M, Krause M, Meier W. LIZARD‐A lightweight stream cipher for power‐constrained devices. IACR Trans Symmetric Cryptol. 2017;2017(1):45‐79.
[76]
Yang Y‐S, Lee S‐H, Wang J‐M, Yang C‐S, Huang Y‐M, Hou T‐W. Lightweight authentication mechanism for industrial IoT environment combining elliptic curve cryptography and trusted token. Sensors. 2023;23(10):4970.
[77]
Arunkumar JR, Velmurugan S, Chinnaiah B, Charulatha G, Prabhu MR, Chakkaravarthy AP. Logistic regression with elliptical curve cryptography to establish secure IoT. Comput Syst Sci Eng. 2023;46(1):2635‐2645.
[78]
Chatterjee U, Ray S, Sadhukhan D, Dasgupta M. An improved authentication and key management scheme for hierarchical IoT network using elliptic curve cryptography. Innov Syst Softw Eng. 2023;19:1‐16.
[79]
Nyangaresi VO. Lightweight anonymous authentication protocol for resource‐constrained smart home devices based on elliptic curve cryptography. J Syst Archit. 2022;133:102763.
[80]
Sajid F, Hassan MA, Khan AA, et al. Secure and efficient data storage operations by using intelligent classification technique and RSA algorithm in IoT‐based cloud computing. Sci Program. 2022;2022:1‐10.
[81]
Rahman NNA, Ismail ES, Laham MF. Deniable authentication protocol based on factoring and discrete logarithm problems. 2022 IEEE Asia‐Pacific Conference on Computer Science and Data Engineering (CSDE). IEEE; 2022:1‐6.
[82]
Samaila MG, Sequeiros JB, Simoes T, Freire MM, Inacio PR. IoT‐HarPSecA: a framework and roadmap for secure design and development of devices and applications in the IoT space. IEEE Access. 2020;8:16462‐16494.
[83]
Devi P, Sathyalakshmi S, Subramanian DV. An optimal metaheuristic optimization based ElGamal public key cryptosystem for privacy in IoT environment. Int J Syst Assur Eng Manag. 2021;1‐11.
[84]
Chaudhary R, Jindal A, Aujla GS, Kumar N, Das AK, Saxena N. LSCSH: lattice‐based secure cryptosystem for smart healthcare in smart cities environment. IEEE Commun Mag. 2018;56(4):24‐32.
[85]
Abdalwahid SM, Yousif RZ, Kareem SW. Enhancing approach using hybrid Pailler and RSA for information security in BigData. Appl Comput Sci. 2019;15(4):63‐74.
[86]
Ragab A, Selim G, Wahdan A, Madani A. Robust hybrid lightweight cryptosystem for protecting IoT smart devices. International Conference on Security, Privacy and Anonymity in Computation. Communication and Storage. Springer; 2019:5‐19.
[87]
Abroshan H. A hybrid encryption solution to improve cloud computing security using symmetric and asymmetric cryptography algorithms. Int J Adv Comput Sci Appl. 2021;12(6):31‐37.
[88]
Das S, Namasudra S. A novel hybrid encryption method to secure healthcare data in IoT‐enabled healthcare infrastructure. Comput Electr Eng. 2022;101:107991.
[89]
Podder R, Barai RK. Hybrid encryption algorithm for the data security of ESP32 based IoT‐enabled robots. 2021 Innovations in Energy Management and Renewable Resources (52042). IEEE; 2021:1‐5.
[90]
Khwailleh D, Al‐balas F. A dynamic data encryption method based on addressing the data importance on the Internet of Things. Int J Electr Comput Eng. 2022;12(2):2139‐2146.
[91]
Sundarrajan M, Narayanan AE. Securing the UNICODE data transmission on IoT environment using hybrid encryption scheme (HES). 2021 International Conference on Computer Communication and Informatics (ICCCI). IEEE; 2021:1‐6.
[92]
Kinganga JM, Kasoro NM, Mabela RMM, Kyamakya K, Kazadi EK. HRS‐3K: a hybrid encryption system based on matrix computation and RSA with disordered alphabet in ℤ/44ℤ. 2021 International Conference on Cyber Security and Internet of Things (ICSIoT). IEEE; 2021:15‐21.
[93]
Thilakarathne NN, Weerasinghe HD, Welhenge A. A multilayered hybrid access control model for cloud‐enabled medical Internet of Things. In: Aurelia S, Hiremath SS, Subramanian K, Biswas SK, eds. Sustainable Advanced Computing. Springer; 2022:455‐471.
[94]
Ech‐Chkaf A, Oussous SA, El Allali A, et al. Applying an enhanced elliptic curve integrated encryption scheme ECIES to enhance smart energy IoT platform security based on constrained protocol. In: Saeed F, Mohammed F, Ghaleb F, eds. International Conference of Reliable Information and Communication Technology. Springer; 2022:498‐511.
[95]
Jeniffer JT, Chandrasekar A. Optimal hybrid heat transfer search and grey wolf optimization‐based homomorphic encryption model to assure security in cloud‐based IoT environment. Peer Peer Netw Appl. 2022;15:703‐723.
[96]
Narayana MV, Lakshmi CS, Sayal R. Medical image cryptanalysis using adaptive, lightweight neural network based algorithm for IoT based secured cloud storage. Int J Adv Comput Sci Appl. 2022;13(1):167‐173.
[97]
Subramaniyaswamy V, Jagadeeswari V, Indragandhi V, et al. Somewhat homomorphic encryption: ring learning with error algorithm for faster encryption of IoT sensor signal‐based edge devices. Secur Commun Netw. 2022;2022:1‐10.
[98]
Hamdi M, Pirbhulal S, Abie H. A homomorphic digital signature scheme for the Internet of Things; 2022.
[99]
Abosata N, Al‐Rubaye S, Inalhan G. Lightweight payload encryption‐based authentication scheme for advanced metering infrastructure sensor networks. Sensors. 2022;22(2):534.
[100]
Ali A, Pasha MF, Ali J, et al. Deep learning based homomorphic secure search‐able encryption for keyword search in blockchain healthcare system: a novel approach to cryptography. Sensors. 2022;22(2):528.
[101]
Li S, Zhao S, Min G, Qi L, Liu G. Lightweight privacy‐preserving scheme using homomorphic encryption in industrial Internet of Things. IEEE Internet Things J. 2021;9:14542‐14550.
[102]
Chait K, Laouid A, Laouamer L, Kara M. A multi‐key based lightweight additive homomorphic encryption scheme. 2021 International Conference on Artificial Intelligence for Cyber Security Systems and Privacy (AI‐CSP). IEEE; 2021:1‐6.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Transactions on Emerging Telecommunications Technologies
Transactions on Emerging Telecommunications Technologies  Volume 35, Issue 1
January 2024
1099 pages
EISSN:2161-3915
DOI:10.1002/ett.v35.1
Issue’s Table of Contents

Publisher

John Wiley & Sons, Inc.

United States

Publication History

Published: 16 January 2024

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 28 Jan 2025

Other Metrics

Citations

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media