ChapterPDF Available

A Survey of Lightweight Cryptographic Algorithms for IoT-Based Applications: Proceedings of ICSICCS-2018

Authors:
  • Gandhinagar University

Figures

Content may be subject to copyright.
A Survey of Lightweight Cryptographic
Algorithms for IoT-Based Applications
Ankit Shah and Margi Engineer
1 Introduction
Lightweight cryptography is a developing term which secures the information in
an improved way utilizing low assets and giving higher throughput, conservative-
ness and having low power utilization. Likewise, cryptographic algorithms, the
lightweight cryptographic algorithms are additionally isolated into two sections:
Symmetric figures and Asymmetric figures. Pervasive figuring prevalently utilizes
lightweight symmetric block ciphers. Symmetric ciphers contain Block and Stream
Ciphers. They are intentionally utilized with gadgets and furthermore there are no
strict limitations to get classified into lightweight. Security, Cost, and Performance
are three noteworthy parts to deal with for each lightweight cryptographic architect. It
is very difficult to the three major design goals: security and cost, security and perfor-
mance, or cost and performance at once, while it is easy to optimize any one of them
[1]. Elements of symmetric ciphers are message integrity checks, encryption, entity
authentication and, etc., while non-repudiation and key management are moreover
functions provided by asymmetric ciphers. A few creators reasoned that in and pro-
gramming both Asymmetric ciphers [1] are computationally all the more requesting.
It is required the design is made with 1000–2000 gate equivalents (GE) in ISO/IEC
standard on lightweight cryptography [2]. This paper indicates lightweight algo-
rithms compared are executed on various hardware or software tools. The improved
aftereffects of particular algorithm vary from the platform, or application fluctuates.
Lightweight algorithms are for the most part utilized as a part of IoT innovation for
more model security with least memory and power utilization. This paper highlights
A. Shah
Plot. no 1284/1, Sector 2 A, Gandhinagar 382002, Gujarat, India
e-mail: shah_ankit101@yahoo.co.in
M. Engineer (B)
Plot no 107/1, Sector 2-a, Greenland Avenue, Gandhinagar 382002, Gujarat, India
e-mail: margiengineer@outlook.com
© Springer Nature Singapore Pte Ltd. 2019
S. Tiwari et al. (eds.), Smart Innovations in Communication and Computational
Sciences, Advances in Intelligent Systems and Computing 851,
https://doi.org/10.1007/978-981-13-2414-7_27
283
284 A. Shah and M. Engineer
the ideal classification of lightweight block cipher, stream ciphers, or even hash
functions based on their behavior on a performed platform.
The paper involves a presentation of IoT in Sect. 2. This is trailed by the Introduc-
tion of lightweight algorithms including symmetric, asymmetric and hash functions
in Sect. 3. After that survey about the lightweight algorithms is introduced in Sect. 4.
Lastly, with the conclusion of work, the paper is enclosed.
2 Introduction of IoT
In 1998 by Kevin Ashton, the expression “IoT” was introduced for the first time is a
future of internet and ubiquitous computing [3]. IoT is a shortening of “Internet of
Things.” IoT is an installed innovation in which “Things” are associated physically
and are accessed through the web. “Things” here can be anything like home appli-
ances, vehicles, machines, etc., which can speak with each-other without manual
help. This procedure of association between smart gadgets is referred as “machine-
to-machine” (M2M) communication [4]. Choices taken are influenced by enhanced
computing innovation in a protest which aids them to interact with the outside condi-
tion or inward states. It can help to make smarter choices by enhancing productivity,
use of benefits and improved process effectiveness. Because of support in complex
fields like WSN, distributed computation, automatic identification, etc., in view of
powerful and quick speed of Internet, Ubiquitous computing [4,5] has now turned
into a fact. The intention of IoT purposed is to certify whenever, anyplace, everything
and everybody sorts of connection [6]. In spite of the fact that having a few issues
like security and protection of clients, maintenance, communication, optimization,
execution, and legal rights, etc., it is the quickest developing innovation ever. The
features and services provided exceed the disadvantages of IoT. In this embedded
technology there are few building blocks of architecture: Sensors/actuators, Internet
gateways, Cloud/server framework and Big Data, lastly End users. The design of IoT
appears in the figure underneath (Fig. 1).
Fig. 1 Architecture of internet of things (IoT)
A Survey of Lightweight Cryptographic Algorithms … 285
3 Lightweight Cryptogrpahic Algorithms and Researched
Work
The primary goal of cryptography is to secure the information such that lone the
sender and beneficiary can determine and work the information and no other pariah
or intruder can perceive or operate it. To determine more satisfactory security with
the negligible utilization of equipment and the better-improved outcome, another
procedure is developed called “Lightweight Cryptography (LWC)” [6] which are
easy to execute on constrained devices. Lightweight cryptographic algorithms are
most reasonable for platforms like RFID (Radio Frequency Identification), WSN,
FPGA (Field Programmable Gate Array), etc. There is no particular requirement
to get fit in the lightweight algorithms yet, by and large, they think about more
modest key size, smaller block size, littler code measure, fewer clock cycles, and
so forth. The lightweight cryptographic calculation is for the most part of three
kinds Block cipher, Stream cipher, or Hash function. For more complex architecture
lightweight block cipher involves a keyed pseudo-random permutation which is later
utilized as building blocks. The two fundamental design standards of block ciphers
are Substitution-Permutation networks and Feistel cipher. For the most part, block
cipher does not utilize S-box their structures or may use little S-Box (PRESENT [7]),
yet some block cipher utilizes a nonlinear layer comprising in the parallel use of a
few limited nonlinear capacities called “bit-sliced S-box”, which are implemented
by some fundamental operations like XOR, AND, and OR. While Stream ciphers
produce a key stream which is XORed and can be dependent or independent, they are
called synchronous or asynchronous stream ciphers separately. They essentially uti-
lize Feedback Shift Registers (FSR) to constitute internal state easy to update. There
are two kinds of FSR: Linear FSR (LFSR) (HUMMINGBIRD [8]) and Nonlinear
FSR (NFSR) (Fruit v2 [9]). The shift registers having input bits as a linear function of
previous states is LFSR. There are different LFSR in like manner Fibonacci, Galois,
and Non-paired Galois. Similarly, NFSR is those shift registers whose input bit is
a nonlinear function of its previous state. These are generally utilized for RFID or
smart card applications. They involve more extensive security than LFSR against
cryptanalytic attacks. Some known developments used to generate algorithms are
Merkle-Demgård, Sponge, and JH-like (SPN-Hash). The most usually utilized con-
struction is Sponge otherwise called unkeyed permutation/P-Sponge (PHOTON [10]
QUARK [11] SPONGENT [12]) or random function/T-Sponge (GLUON) which was
invented in 2007 [13].
4 About Lightweight Algorithm
ISO/IEC 29192, Lightweight Cryptography [14], planning to give answers for
quickly developing applications that extensively utilize exceptional restricted power
constrained devices, lightweight cryptography is a subcategory of cryptography as
286 A. Shah and M. Engineer
guaranteed by NIST. Devices, for example, embedded frameworks, RFID, and WSN
are on the lower end of the range. The specific proposition is to utilize improvement
that results in designs with better balance amidst security, execution and resource
requirements for particular resource constraint environments [14]. Distinctive corre-
lation of hardware and software implementation is troublesome as a result of contrast
in measurements, measures of adequacy, and executing platform, in spite of the way
that there have been a few touchtone investigations of both equipment and program-
ming usage [15].
5 Survey of Algorithms
The listed lightweight algorithms which are compared with other algorithms and
were evaluated on different platforms are described here. ECC [1] a block cipher
was performed on AT94 k family FPGA and 8-bit microcontroller, was compared
to lightweight symmetric cryptographic algorithms which are PRESENT, DESXL,
HIGHT, CLEFIA, etc. Next is AES [6] another block cipher was implemented on
different platforms like AVR and GPU, etc., while comparison was done internally
and with previous work. Next is PRESENT [7] an ultra-lightweight block cipher
was implemented on Mentor graphics FPGA advantage 8.1, three different architec-
tures: Round-based, Pipelining technique, and Serialized, was implemented which
output was compared with AES, SEA, and ICEBERG algorithms, and as a result
round-based architecture was preferable for RFID and new arriving technologies.
Hummingbird [8] is a hardware dependent ultra-lightweight block cipher was imple-
mented on the microcontroller ATAM893-D of Atmel MARC4 and was compared
to PRESENT, where it succeeds to prove better than PRESENT on target platform,
but need to work on side channel attack in future. From the list, the next is PHO-
TON [10], a hash function was compared to KECCAK-200, KECCAK-400, and
SPONGENT when implemented on Xilinx Spartan 6 FPGA, where SPONGENT
implementation produce the highest throughput/area ratio and PHOTON displayed
more adequate scalability in area but lowest throughput in field. DESL [16] another
block cipher, is the lightweight version of DES (Data Encryption Standard) which
stood out robust against many attacks of DES (types of linear cryptanalysis), was
implemented on Synopsis Design Vision. It was compared to DES, DESX, DESXL,
and AES which concludes that DESL is better for RFID tags by giving minimum gate
equivalence comparatively. HIGHT [17], block cipher was compared internally with
FPGA scalar and FPGA pipelined architecture on Verilog, Quartus, and Cyclone-
II. Comparing both, scalar design requires 18% less resources and 10% less power
while pipeline design has 18 times higher throughput and 60% less energy con-
sumption [17]. TEA [18] Tiny encryption algorithm is a block cipher based on ARX
(Addition/Rotation/XOR) design, a server selection algorithm having two models:
Multi-level power consumption with multiple CPU’s and Multi-Level Computation
with multiple CPU’s was compared to SEA, GEA, Round Robin, and EA. Where
it comes out to be second best to obtain energy efficient server. The next is LEA
A Survey of Lightweight Cryptographic Algorithms … 287
[19] Lightweight encryption algorithm, a block cipher was implemented on Verilog,
Xilinx Virtex 5 series and Altera Cyclone-III series. It was compared to PRESENT,
Hummingbird, Ktantan, DESL, AES, and LED (Lightweight Encryption Device).
Authors proposed two design for hardware implementations: area and speed-opt
design, which concludes that speed-opt version is very effective though not best
among throughput/area but it is best in throughput. After that Simon [20] block
cipher was implemented on ASIC application with the help of FPGA Xilinx Spartan
3, AVR ATmega 128 and MSP 430 microcontrollers, Intel Xeon E5640, and Samsung
Exynos 5 dual. When it was compared to AES, PRESENT, SPECK, TWINE, and
PRINCE, it was concluded that Simon and Speck are ideal for use with heterogeneous
networks, they are better in implementation than AES and also very efficient to work
with. Another block cipher SPECK [21] was executed by adopting the Matsuii’s algo-
rithm to find best differential and linear trails in ARX ciphers. It was implemented on
Phoenix Contact ILC 350-PN controller, and WorX automation software Operating
System. Different variants of speck were compared, i.e., Speck 32/48/64/96/128. In
the end two new primitives were proposed MARX and SPECKEY which fulfills
Markov’s assumption and contain certain bounds against single-trail differential and
linear cryptanalysis. The last algorithm of the table TWINE [22] variants 64/80/128-
bit block size was implemented on both hardware and software. It was compared to
AES, PRESENT, HIGHT, and Piccolo. It is designed to fit extremely small hardware,
still it manages to give effective results on software. It is robust to many attacks but,
Impossible differential cryptanalysis and Saturation cryptanalysis exploit the key
schedule in TWINE-80/128 (Table 1).
ECC Elliptic Curve Cryptography, GE Gate Equivalents, H/w Hardware, S/w
Software, AES Advance Encryption Standard, SPE Synergistic Processing Elements,
ENC Encryption, DEC Decryption, SEA Scalable Encryption Algorithm, TEA Tiny
Encryption Algorithm, LEA Link Encryption Algorithm, DESL Data Encryption
Standard Lightweight, GEA GPRS Encryption Algorithm, RR Round Robin.
288 A. Shah and M. Engineer
Tabl e 1 Lightweight cryptographic algorithms
Sr.
no.
Algorithm name Measurement Dependency Application Tools Compared with Comments
1. ECC [1]10,114 GE, 14.1 ms
in GF(2113)
H/w Pervasive computing AT94 K microchip
FPGA, GF(2 m)
(Galois fields)
Symmetric
cryptographic
algorithms
Hardware-Software
co-design proposed,
asymmetric requires
comparatively larger
chips. But performs
well
2. AES [6]SPE: 11.7
cycles/byte (ENC),
14.1 cycles/byte
(DEC), NVIDIA
8800 GTX: 0.94 C/b
(ENC)
S/w Not given 8-bit AVR
microcontrollers,
NVIDIA GPU, Cell
Broadband Engine
architecture
Hardware result
comparison with
already achieved
results
AES-128 is
successfully
implemented on 3
different platform,
implementation on
GPU with T-table is
different approach
3. PRESENT [7]Minimal data-path
1,000 GE, Round
data-path 1561 GE,
many other with
different architecture
H/w RFID Mentor Graphics
FPGA Advantage
8.1, Synopsys
Design Compiler
Z-2007.03-SP5, cell
libraries: 350 nm
MTC45000 AMIS,
250 nm
SESAME-LP2 IHP,
180 nm
UMCL18G212D3
UMC
AES, SEA,
ICEBERG
Different
architecture:
Round-based
data-path, Pipelined
and minimal
data-path, for RFID
and new technology
round-based is more
4. HUMMINGBIRD
[8]
2.89 ms (ENC) and
10.4 ms (DEC)
H/w RFID tags 4-bit ATAM893-D
microcontroller of
Atmel MARC4
PRESENT Security solution to
active and passive
RFID tags, Better
than PRESENT on
this platform
(continued)
A Survey of Lightweight Cryptographic Algorithms … 289
Tabl e 1 (continued)
Sr.
no.
Algorithm name Measurement Dependency Application Tools Compared with Comments
5. PHOTON [10]Frequency (MHz)
KECCAK-
200/160/40:
144 MHz,
KECCAK-
400/160/80:
153 MHz,
PHOTON-
256/32/32: 83 MHz,
SPONGENT-
256/512/256:
129 MHz
H/w RFID tags Xilinx Spartan 6
FPGA
SPONGENT,
KECCAK-200,
KECCAK-400
Round function have
major effect on
algorithms.
Throughput/area
wise PHOTON
comes last while
SPONGENT is best.
But PHOTON have
sustainable
scalability
6. DESL [16]1848 GE, 144
cycles/block
H/w RFID Synopsys Design
Vis io n
V-2004.06-SP2,
Synopsys NanoSim,
Sage-X Standard
Cell Library and
Cadence Silicon
Ensemble 5.4
AES-128, HIGHT Robust to many
vulnerable attacks of
DES, better for
RFID tags, having
minimal GE counts
7. HIGHT [17] Scalar: 18% less
resources and 10%
less power, Pipeline:
16% less energy and
18 times higher
throughput
H/w RFID using FPGA VerilogTM,Altera
FPGA Quartus-IITM,
FPGA cyclone-II
FPGA Scalar and
FPGA pipeline
architecture
TwodesignofHight:
Scalar and pipeline
design are
implemented and
compared
(continued)
290 A. Shah and M. Engineer
Tabl e 1 (continued)
Sr.
no.
Algorithm name Measurement Dependency Application Tools Compared with Comments
8. TEA [18]Total electric energy
consumption:
5100–5500 KWs,
Average execution
time of processes:
7.8–8.5 time unit
S/w Energy-aware server
selection algorithms
in a scalable cluster
Sybase and SQL
Database,
multi-level power
consumption
(MLPC) model and
the multi-level
computation
(MLC)model with
CPU’s
SEA, GEA, EA, RR Tot a l ene rgy
consumption of
GEA is minimum,
TEA is second best
to find energy
efficient sever
9. LEA [19]Xilinx Virtex 5:
LEA-256 0.22
throughput/area in
Area 2, Altera
Cyclone-III:
LEA-256 Area-1
0.15 throughput/area
S/w RFID using FPGA’s Register Transfer
Level (RTL) in
Verilog, Xilinx
Vir te x 5 se ri es and
Altera Cyclone-III
series, synthesized
using Quartus-II
11.1sp2, Synopsys’s
Design Compiler
B-2008-09.SP5,
UMC 0.13 µm tech
library
PRESENT,
Hummingbird,
Ktantan, DESL,
AES, LED
Speed-opt version is
very effective though
not best (but in
higher position)
among
throughput/area but
it is best in only
throughput output
(continued)
A Survey of Lightweight Cryptographic Algorithms … 291
Tabl e 1 (continued)
Sr.
no.
Algorithm name Measurement Dependency Application Tools Compared with Comments
10. Simon [20] Low-latency
encrypt-only
implementations:
Simon-5072 GE ans
Speck-6377 GE
H/w ASIC application FPGA Xilinx
Spartan-3, Assembly
implementations on
the 8-bit AVR
ATmega128 and
16-bit MSP430
microcontrollers,
Intel Xeon E5640,
32-bit Samsung
Exynos 5 dual
AES, PRESENT,
SPECK, TWINE,
PRINCE
Simon and Speck
ideal for use with
heterogeneous
networks, better in
implementation than
AES. Very efficient
to work with
11. SPECK [21] PLC data v.1:
Encryption time
(ms): Simon-34,
Speck-17; PLC data
v.2: Encryption time:
Simon-68, Speck-27
S/w Not given Phoenix Contact ILC
350-PN
controller,.NET 4.2
framework,
programmable
according to IEC
61131 using the PC
Wor X
Speck and Simon 32,
48, 64, 96, 128
Implemented on
PLC based on
SCADA system.
Two data types are
used BYTE 3 and
DWORD
12. TWINE [22]Hardware:
Encryption-1,503
GE, Software:
Encryption-1,011
GE
H/w Not given Software:
ATmega163, Intel
CPU with SSSE.
Hardware: Synopsys
DC Version
D-2010.03-SP1-1
AES, PRESENT,
HIGHT, Piccolo
Impossible
differential
cryptanalysis and
Saturation
cryptanalysis exploit
the key schedule in
TWINE-80/128
292 A. Shah and M. Engineer
6 Conclusion
In this paper, the data about algorithms gives enough content to decide the algo-
rithm appropriate for chose applications. The majority of the algorithms are having a
dependency on hardware, so with even ultra-constrained devices, they will perform
well. While few are software-dependent algorithms, however that does not mean
they will not perform well on hardware, results of all specified algorithms may differ
as indicated by the adjustments in hardware/software and furthermore the applica-
tion. There are no settled outcomes for any algorithm whether in speed, cycles or
throughput. A few algorithms are capable and secure for RFID and IoT applica-
tions. Numerous algorithms resist different attacks like: Man-in-the-center attack,
Differential attacks, and key-IV attack, etc. Conclusively this paper wraps up with
proficient data for choosing fitting algorithm and Hardware/Software for a particular
application. Future analysts can work on different lightweight algorithms by utilizing
heterogeneous platforms of hardware and software and can look at those algorithms
utilizing parameters like clock cycles, speed, memory, frequency, latency, etc., to
discover the proficiency and optimization of algorithms.
References
1. Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., Uhsadel, L.: A survey of Lightweight
Cryptography Implementation. IEEE Design and Test of Computers, New York (2007)
2. Bansod, G., Raval, N., Pisharoty, N: Implementation of a new lightweight encryption design
for embedded security. In: IEEE Transactions on Information Forensics and Security (2013)
3. Wu, M. et. al.: Research on the architecture of Internet of things. In: The Proceedings of
3rd International Conference on Advanced Computer Theory and Engineering, 20–22 Aug,
Beijing, China, (2012)
4. Gaitan, N.-C., Gaitan, V.G., Ungurean, I.: A survey on the internet of things software architec-
ture. Int. J. Adv. Comput. Sci. Appl. (IJACSA) 6(12) (2015)
5. Singh, D., Tripathi, G., Jara, A.J.: A survey of internet-of-things: future vision, architecture,
challenges and services. IEEE Word Forum on Internet of Things (WF-IoT) (2014)
6. Bos, J.W., Osvik, D.A., Stefan, D.: Fast implementations of AES on various platforms. IACR
(2009)
7. Rolfes, C., Poschmann, A., Leander, G., Paar, C.: Ultra-Lightweight Implementations for Smart
Devices—Security for 1000 Gate Equivalents. Springer, Germany (2008)
8. Fan, X., Hu, H., Gong, G., Smith, E.M., Engels, D.: Lightweight Implementation of Humming-
bird Cryptographic Algorithm on 4-Bit Microcontrollers. IEEE (2009)
9. Ghafari, V.A., Hu, H., Chen, Y.: Fruit-v2: ultra-lightweight stream cipher with shorter internal
state. Int. Assoc. Cryptol. Res (IACR) (2016)
10. Jungk, B., Lima, L.R., Hiller, M.: A Systematic Study of Lightweight Hash Functions on
FPGAs. IEEE (2014)
11. Aumasson, J.-P., Henzen, L., Meierm, W., Naya-Plasencia, M.: Quark: a lightweight hash.
CHES (2010)
12. Bertoni, G., Daemon, J., Peeters, M., Van Assche, G.: Sponge Functions, ECRYPT hash work-
shop (2007)
13. Panasenko, S., Smagin, S.: Lightweight cryptography: underlying principles and approaches.
Int. J. Comput. Theory Eng. 3(2011)
A Survey of Lightweight Cryptographic Algorithms … 293
14. McKay, K.A., Bassham, L., Turan, M.S., Mouha, N.: Report on lightweight Cryptogaphy.
National Institute of Standards and Technology Internal Report 8114 (2017)
15. Diehl, W., Farahmand, F., Yalla, P., Kaps, J.-P., Gaj, K.:Comparison of Hardware and Software
Implementations of Selected Lightweight Block Ciphers. IEEE (2017)
16. Leander, G., Paar, C., Poschmann, A., Schramm, K.: New lightweight DES variants. Int. Assoc.
Cryptol. Res. (2007)
17. Mohd1, B.J., Hayajneh, T., Khalaf, Z.A., Yousef, K.M.A.: Modeling and optimization of the
lightweight HIGHT block cipher design with FPGA implementation. Security and Communi-
cation Networks. Wiley (2016)
18. Kataoka, H., Sawada, A., Duolikun, D., Enokido, T.: Energy-aware server selection algorithms
in a scalable cluster. In: International Conference on Advanced Information Networking and
Applications. IEEE (2016)
19. Lee, D., Kim, D.-C., Kwon, D., Kim, H.: Efficient Hardware Implementation of the Lightweight
Block Encryption Algorithm LEA. Sensors (2014)
20. Beaulieu, R., Shors, D., Smith, J., Treatment-Clark, S., Weeks, B., Wingers, L.: Simon and
Speck: Block Ciphers for the Internet of Things. NIST Lightweight Cryptography (2015)
21. Duka, A.V., Genge, B.: Implementation of SIMON and SPECK Lightweight Block Ciphers
on Programmable Logic Controllers. IEEE (2017)
22. Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.: TWINE: A Lightweight Block Cipher
for Multiple Platforms. Springer (2012)
... Recently, intrusion detection system (IDS)-based methods [16], machine learning methods (ML) [17], trust-based methods [18], and cryptographic techniques [19] have been proposed to minimize the routing attacks. However, cryptographic methods cannot guarantee complete network security for sensor nodes. ...
... (iii) Link quality The link quality of two nodes A and B is computed using Eq. (19). ...
Article
Full-text available
Wireless sensor networks (WSNs) are a critical component of the Internet of Things (IoT) which can be used in various fields, including environmental monitoring, smart agriculture, etc. However, WSNs used in environmental monitoring particularly in border areas are vulnerable to various security threats caused by illegal intruders who perform eavesdropping, garnishing, gray-hole attacks, etc. to compromise the network and forge the sensitive data. A multi-level hierarchical secure and optimal routing (ML-HSOR) protocol is proposed to overcome these issues. The proposed ML-HSOR protocol has four stages: registration, clustering, authentication, and optimal routing. In the registration step, the new sensor nodes are registered with the base station (BS) using unique identities. In the clustering stage, a Markov model with adaptive weighting mechanism is used to choose the most suitable node as the cluster head (CH), enhancing network lifespan and performance. The authentication stage involves a multi-level trust evaluation to detect malicious nodes. The aggregated message and timestamp are encrypted, and finally, the optimal data transmission path is chosen based on the polarity learning-based chimp optimization algorithm (PL-COA). This approach computes node fitness based on residual energy, distance, link quality, delay, and trust, ensuring high packet delivery ratio (PDR) (99.8% for 500 nodes), high throughput (48,000 bits per second for 500 nodes), less delay (0.058s for 500 nodes), high detection rate (95%), and less energy consumption (0.39 J for 500 nodes).
... It is extremely hard to achieve the fundamental design aims: performance and security, cost and security, or performance and cost at the same time, whilst it is not difficult to develop any one of these aims. The symmetric ciphers' elements are entity authentication, encryption, checking message integrity, and etc., whilst the management of key and nonrepudiation are further functions supplied via asymmetric ciphers [14]. Lightweight Elliptic curve is asymmetric cipher that capable of ensuring both confidentiality and authentication, however, it requires more consumption of memory and larger size of key which led to make it less popular [15] [16]. ...
... Recently, chaotic map systems paid considerable attention in several studies for the utilization of cryptographic applications owing to their properties of randomness [18]. 14 The chaotic maps have different useful properties of application Depends on safety. These properties are; Chaos is a dynamic system in discrete time to produce in a complex sequence that conducts randomly in an easy and simple way, the chaotic signal is Non-random however but it is imperative, this feature allows us to renew it, the chaotic signal is very sensitive of the initial condition, this leads to another initial arrangement which makes another sequence. ...
Article
As a consequence of the fast evolution of information technology, a substantial amount of digital information is created and disseminated over various kinds of networks. The digital image represents one of the most commonly utilized formats of digital data since it has a straight visual effect. Moreover, a digital image holds important possibilities and extra information, for instance, personal photographs are capable of conveying the persons' physical appearance as well as other details like their ages and health. So, it is significant to protect digital images from unauthorized accessing that certainly specifies the need for developing efficient lightweight cryptographic algorithms to ensure the digital images' privacy. In this review paper, several developed lightweight cryptographic algorithms and their application in digital image encryption were presented. Additionally, a comparative analysis of the recently existing related works was achieved for these developed algorithms.
... Ensuring security without overtaxing the device's processing power requires the use of lightweight cryptographic algorithms created for resource-constrained situations [91] . There are clear benefits to using lightweight cryptographic algorithms in situations when resources are limited. ...
Article
Full-text available
p>Network technology has significantly improved due to the growing use of Cyber-Physical Systems (CPS) in various industries, including healthcare, transportation, and communication. The efficiency of these domains has increased overall due to the transmission of sensor data to the cloud and its use by various apps. However, increased data transfer increases the risk of unauthorized modification and data breaches. The degree of risk varies per domain, and security is a crucial area of concentration to mitigate these concerns. Significant developments in network technology have resulted from the growing use of Cyber-Physical Systems (CPS) in various industries, including healthcare, transportation, and communication. The efficiency of these fields has increased overall due to sensor data being sent to the cloud and used by various applications. However, data breaches and unauthorized alteration are risks that come with increased data flow. Depending on the domain, the risk level varies, and security is a key concern in addressing these concerns.</p
... The growth of the Internet of Things (IoT) enables us to interact with a multitude of physical objects and exchange data through the Internet, enhancing our daily lives. To maintain secure communication in environments with limited resources, a variety of lightweight ciphers are employed in IoT-based applications (Philip and Vaithiyanathan 2017;Sehrawat and Gill 2018;Shah and Engineer 2019). Many types of IoT-based applications are facing explosive growth in users, and each of them is used with plenty of keys from users, such as Bluetooth, WiFi, RFID (Radio Frequency Identification), and so on Seliem et al. (2018). ...
Article
Full-text available
Small-state stream ciphers (SSCs), which violate the principle that the state size should exceed the key size by a factor of two, still demonstrate robust security properties while maintaining a lightweight design. These ciphers can be classified into several constructions and their basic security requirement is to resist generic attacks, i.e., the time–memory–data tradeoff (TMDTO) attack. In this paper, we investigate the security of small-state constructions in the multi-user setting. Based on it, the TMDTO distinguishing attack and the TMDTO key recovery attack are developed for such a setting. It is shown that SSCs which continuously use the key can not resist the TMDTO distinguishing attack. Moreover, SSCs based on the continuous-IV-key-use construction cannot withstand the TMDTO key recovery attack when the key length is shorter than the IV length, no matter whether the keystream length is limited or not. Finally, we apply these two generic attacks to TinyJAMBU and DRACO in the multi-user setting. The TMDTO distinguishing attack on TinyJAMBU with a 128-bit key can be mounted with time, memory, and data complexities of $$2^{64}$$ 2 64 , $$2^{48}$$ 2 48 , and $$2^{32}$$ 2 32 , respectively. This attack is comparable with a recent work on ToSC 2022, where partial key bits of TinyJAMBU are recovered with more than $$2^{50}$$ 2 50 users (or keys). As DRACO’s IV length is smaller than its key length, it is vulnerable to the TMDTO key recovery attack. The resulting attack has a time and memory complexity of both $$2^{112}$$ 2 112 , which means DRACO does not provide 128-bit security in the multi-user setting.
... Typically, these kinds of devices are called resource-constrained devices, both computationally and with power constraints. In this way, lightweight cryptographic algorithms are being considered in the scientific literature [15,36,41,42] to reduce the computational impact of security algorithms. These more appropriate algorithms try to ensure humans' security and privacy with trade-offs between cost and performance. ...
Article
Full-text available
The advances on recent communication paradigms brings new security and privacy challenges, mainly about personal data collection by smart devices. Resource constrained devices face serious issues to run complex cryptographic algorithms. Trying to evaluate the performance impact of those algorithms in usual and common devices used in smart homes, in this paper we tested the impact of different cryptographic algorithms in low computational devices, typically used in smart devices applied in smart homes, testing different security configurations and using the two most used transport protocols (HTTP and MQTT). The experiment measures their effects on six commonly used embedded devices in IoT WSNs: ESP8622, ESP32, and Raspberry Pi (RPi) from 1 to 4. The experiment measured the power consumption, message delay, and additional message length (bytes). Moreover, the analysis was also used to model security algorithms. The experimental results from long runs (72 hours) reveal the cryptographic solution choice is significant for the message delay and additional message length.
Conference Paper
Full-text available
It is critical to reduce the electric energy consumed in information systems, especially server clusters. In this paper, we extend the multi-level power consumption (MLPC) model and the multi-level computation (MLC) model to a server with multiple CPUs. In this paper, we newly propose a totally energy-aware (TEA) algorithm to select a server for a process in a cluster. Here, servers in a cluster are first classified into subclusters. Each subcluster is characterized in terms of the electric power and computation rate. One server is randomly selected in each subcluster. Then, one server is selected so that the expected electric energy is minimum in the selected servers. We evaluate the TEA algorithm and show not only the total electric energy consumption of the servers but also the average execution time of processes are reduced in the TEA algorithm compared with other algorithms.
Article
Full-text available
The growth of low-resource devices has increased rapidly in recent years. Communication in such devices presents two challenges: security and resource limitation. Lightweight ciphers, such as HIGHT cipher, are encryption algorithms targeted for low resource systems. Designing lightweight ciphers in reconfigurable platform (e.g., field-programmable gate array) provides speedup as well as flexibility. The HIGHT cipher consists of simple operations and provides adequate security level. The objective of this research work is to design, optimize, and model FPGA implementation of the HIGHT cipher. Several optimized designs are presented to minimize the required hardware resources and energy including the scalar and pipeline ones. Our analysis shows that the scalar designs have smaller area and power dissipation, whereas the pipeline designs have higher throughput and lower energy. Because of the fact that obtaining the best performance out of any implemented design mainly requires balancing the design area and energy, our experimental results demonstrate that it is possible to obtain such optimal performance using the pipeline design with two and four rounds per stage as well as with the scalar design with one and eight rounds. Comparing the best implementations of pipeline and scalar designs, the scalar design requires 18% less resources and 10% less power, while the pipeline design has 18 times higher throughput and 60% less energy consumption. Copyright
Article
Full-text available
The Internet of Things (IoT) is a concept and a paradigm that considers the pervasive presence in the environment of a variety of things/objects through wired or wireless that are uniquely addressed and are able to interact with each other and cooperate with other things/objects in order to create new applications/services and to achieve common objectives. IoT defines a new world where the real, the digital and the virtual converge to create an environment that makes the energy, transport, city, and many other areas to become more intelligent. The IoT purposed is to validate the connection type: anytime, anywhere, and everything and everyone. IoT may be considered as a network of physical objects with embedded communication technologies that 'feel' or interact with internal or external environment. This paper presents a survey on the Internet of Things software architectures that meets the requirements listed above.
Conference Paper
Full-text available
This paper presents a 64-bit lightweight block cipher TWINE supporting 80 and 128-bit keys. TWINE realizes quite small hardware implementation similar to the previous lightweight block cipher proposals, yet enables efficient software implementations on various platforms, from micro-controller to high-end CPU. This characteristic is obtained by the use of generalized Feistel structure combined with an improved block shuffle, introduced at FSE 2010.
Article
Lightweight cryptography provides cryptographic algorithms for resource constrained devices and typically aims for low-cost ASIC applications like RFID tags. In addition, it also provides attractive performance - security trade-offs for FPGAs in scenarios with strict area constraints. This work presents FPGA implementations of the popular lightweight hash functions KECCAK-200 and KECCAK-400, PHOTON and SPONGENT, and gives a systematic analysis of size and throughput. The ratio between throughput and slices is a relative performance measure that enables a fair comparison among different algorithms and implementation strategies. The comparison shows that the size of the presented implementations differs over roughly one order of magnitude and the throughput over more than one order of magnitude. The SPONGENT implementation provided the highest throughput per area ratios.
Article
Lightweight cryptography is an interesting field that strikes the perfect balance in providing security, higher throughput, low-power consumption, and compactness. In recent years, many compact algorithms like PRESENT, CLEFIA, SEA, TEA, LED, ZORRO, Hummingbird, and KANTAN have made the mark to be used as lightweight crypto engines. In this paper, we present the design of a new lightweight compact encryption system based on bit permutation instruction group operation (GRP), which is widely studied and extensively researched. Using the S-box of PRESENT, we have added the confusion property for GRP, because all the existing algorithms using bit permutation instructions do not have this confusion property. By comparing the existing S-boxes of compact algorithms and its cryptanalysis, a new hybrid system is proposed in this paper that provides more compact results in terms of both memory space and gate equivalents. A hybrid cryptosystem, which consists of GRP and S-box of PRESENT, is designed and implemented on a 32-bit processor. This fusion has resulted in a lightweight cipher that is the most compact implementation, till now, in terms of memory requirement. We have tested and verified this on an LPC2129 processor. Various S-boxes of recently used lightweight algorithms, such as PRESENT and CLEFIA, are designed and analyzed to create a perfect fusion that should be resistant to attacks. Using the S-box of PRESENT, it helps in further reducing the gate complexity. This hybrid model results in 2125 gate equivalents, which is better than other light variant models like DESXL, CLEFIA, and AES. Moreover, GRP properties are very helpful not only to attain the desired avalanche effect, but also as it results in a compact implementation in hardware. This paper proposes a novel approach that will have a positive impact in the field of lightweight encryption protocols.
Conference Paper
Internet-of-Things (IoT) is the convergence of Internet with RFID, Sensor and smart objects. IoT can be defined as “things belonging to the Internet” to supply and access all of real-world information. Billions of devices are expected to be associated into the system and that shall require huge distribution of networks as well as the process of transforming raw data into meaningful inferences. IoT is the biggest promise of the technology today, but still lacking a novel mechanism, which can be perceived through the lenses of Internet, things and semantic vision. This paper presents a novel architecture model for IoT with the help of Semantic Fusion Model (SFM). This architecture introduces the use of Smart Semantic framework to encapsulate the processed information from sensor networks. The smart embedded system is having semantic logic and semantic value based Information to make the system an intelligent system. This paper presents a discussion on Internet oriented applications, services, visual aspect and challenges for Internet of things using RFID, 6lowpan and sensor networks.