Skip to main content
Top

2019 | OriginalPaper | Chapter

A Survey on Lightweight Authenticated Encryption and Challenges for Securing Industrial IoT

Authors : Megha Agrawal, Jianying Zhou, Donghoon Chang

Published in: Security and Privacy Trends in the Industrial Internet of Things

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Embedded systems are widely deployed nowadays in various domains like smart cards, automobiles, telecommunications, home automation systems, computer networking, digital consumer electronics, defense and aerospace. IoT is the technology enabling the inter-connection of these embedded devices (composed of sensors, actuators etc.) through the internet to exchange data, optimize processes, monitor devices in order to generate benefits for the industry, the economy, and the end user. These operations typically consists of sensitive or critical information that needs to be protected against outside world. Therefore their security comes as a primary concern. However the main challenges while providing security for these devices are resource constrained environment in terms of computing power, memory capacity, chip area and the power usage. The limited capabilities of these devices necessitate the adoption of Lightweight Cryptography (LWC). Lightweight cryptography is a field dealing with cryptographic algorithms or cryptographic protocols specially designed for the usage in constrained environments which includes RFID tags, contactless smart cards, sensors, embedded systems, health-care devices and so on. This work provides a survey of existing lightweight authenticated encryption algorithms. We surveyed 17 lightweight AE schemes (LWAE), out of which 9 schemes are from the ongoing CAESAR competition.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Ågren M, Hell M, Johansson T, Meier W (2011) Grain-128a: a new version of grain-128 with optional authentication. IJWMC 5(1):48–59CrossRef Ågren M, Hell M, Johansson T, Meier W (2011) Grain-128a: a new version of grain-128 with optional authentication. IJWMC 5(1):48–59CrossRef
2.
go back to reference Alemdar H, Ersoy C (2010) Wireless sensor networks for healthcare: a survey. Comput Netw 54(15):2688–2710CrossRef Alemdar H, Ersoy C (2010) Wireless sensor networks for healthcare: a survey. Comput Netw 54(15):2688–2710CrossRef
3.
go back to reference Atzori L, Iera A, Morabito G (2010) The Internet of Things: a survey. Comput Netw 54(15):2787–2805CrossRef Atzori L, Iera A, Morabito G (2010) The Internet of Things: a survey. Comput Netw 54(15):2787–2805CrossRef
5.
go back to reference Banik S, Maitra S, Sarkar S, Turan MS (2013) A chosen IV related key attack on grain-128a. In: Boyd C, Simpson L (eds) Information Security and Privacy – 18th Australasian Conference, ACISP 2013, Brisbane, 1–3 July 2013. Proceedings. Volume 7959 of Lecture Notes in Computer Science. Springer, pp 13–26 Banik S, Maitra S, Sarkar S, Turan MS (2013) A chosen IV related key attack on grain-128a. In: Boyd C, Simpson L (eds) Information Security and Privacy – 18th Australasian Conference, ACISP 2013, Brisbane, 1–3 July 2013. Proceedings. Volume 7959 of Lecture Notes in Computer Science. Springer, pp 13–26
6.
go back to reference Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L (2013) The SIMON and SPECK families of lightweight block ciphers. IACR Cryptol ePrint Arch 2013:404MATH Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L (2013) The SIMON and SPECK families of lightweight block ciphers. IACR Cryptol ePrint Arch 2013:404MATH
7.
go back to reference Bellare M, Namprempre C (2008) Authenticated encryption: relations among notions and analysis of the generic composition paradigm. J Cryptol 21(4):469–491MathSciNetCrossRef Bellare M, Namprempre C (2008) Authenticated encryption: relations among notions and analysis of the generic composition paradigm. J Cryptol 21(4):469–491MathSciNetCrossRef
9.
go back to reference Bilgin B, Bogdanov A, Knezevic M, Mendel F, Wang Q (2013) Fides: lightweight authenticated cipher with side-channel resistance for constrained hardware. In: Bertoni G, Coron J-S (eds) 15th International Workshop on Cryptographic Hardware and Embedded Systems – CHES 2013, Santa Barbara, 20–23 Aug 2013. Proceedings. Volume 8086 of lecture notes in computer science. Springer, pp 142–158 Bilgin B, Bogdanov A, Knezevic M, Mendel F, Wang Q (2013) Fides: lightweight authenticated cipher with side-channel resistance for constrained hardware. In: Bertoni G, Coron J-S (eds) 15th International Workshop on Cryptographic Hardware and Embedded Systems – CHES 2013, Santa Barbara, 20–23 Aug 2013. Proceedings. Volume 8086 of lecture notes in computer science. Springer, pp 142–158
10.
go back to reference Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJB, Seurin Y, Vikkelsoe C (2007) PRESENT: an ultra-lightweight block cipher. In: Paillier P, Verbauwhede I (eds) 9th International Workshop on Cryptographic Hardware and Embedded Systems – CHES 2007, Vienna, 10–13 Sept 2007, Proceedings. Volume 4727 of lecture notes in computer science. Springer, pp 450–466 Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJB, Seurin Y, Vikkelsoe C (2007) PRESENT: an ultra-lightweight block cipher. In: Paillier P, Verbauwhede I (eds) 9th International Workshop on Cryptographic Hardware and Embedded Systems – CHES 2007, Vienna, 10–13 Sept 2007, Proceedings. Volume 4727 of lecture notes in computer science. Springer, pp 450–466
11.
go back to reference Bogdanov A, Knezevic M, Leander G, Toz D, Varici K, Verbauwhede I (2011) Spongent: a lightweight hash function. In: Preneel B, Takagi T (eds) 13th International Workshop on Cryptographic Hardware and Embedded Systems – CHES 2011, Nara, 28 Sept – 1 Oct 2011. Proceedings. Volume 6917 of lecture notes in computer science. Springer, pp 312–325 Bogdanov A, Knezevic M, Leander G, Toz D, Varici K, Verbauwhede I (2011) Spongent: a lightweight hash function. In: Preneel B, Takagi T (eds) 13th International Workshop on Cryptographic Hardware and Embedded Systems – CHES 2011, Nara, 28 Sept – 1 Oct 2011. Proceedings. Volume 6917 of lecture notes in computer science. Springer, pp 312–325
12.
go back to reference Bogdanov A, Mendel F, Regazzoni F, Rijmen V, Tischhauser E (2014) ALE: AES-based lightweight authenticated encryption. In: Moriai (2014), pp 447–466MATH Bogdanov A, Mendel F, Regazzoni F, Rijmen V, Tischhauser E (2014) ALE: AES-based lightweight authenticated encryption. In: Moriai (2014), pp 447–466MATH
14.
go back to reference Cid C, Rechberger C (eds) (2015) 21st International Workshop on Fast Software Encryption, FSE 2014, London, 3–5 Mar 2014. Revised Selected Papers. Volume 8540 of lecture notes in computer science. Springer Cid C, Rechberger C (eds) (2015) 21st International Workshop on Fast Software Encryption, FSE 2014, London, 3–5 Mar 2014. Revised Selected Papers. Volume 8540 of lecture notes in computer science. Springer
15.
go back to reference De Cannière C (2006) Trivium: a stream cipher construction inspired by block cipher design principles. In: Katsikas SK, Lopez J, Backes M, Gritzalis S, Preneel B (eds) 9th International Conference on Information Security, ISC 2006, Samos Island, 30 Aug – 2 Sept, 2006, Proceedings. Volume 4176 of lecture notes in computer science. Springer, pp 171–186 De Cannière C (2006) Trivium: a stream cipher construction inspired by block cipher design principles. In: Katsikas SK, Lopez J, Backes M, Gritzalis S, Preneel B (eds) 9th International Conference on Information Security, ISC 2006, Samos Island, 30 Aug – 2 Sept, 2006, Proceedings. Volume 4176 of lecture notes in computer science. Springer, pp 171–186
16.
go back to reference Dinur I, Jean J (2014) Cryptanalysis of FIDES. In: Cid and Rechberger [14], pp 224–240CrossRef Dinur I, Jean J (2014) Cryptanalysis of FIDES. In: Cid and Rechberger [14], pp 224–240CrossRef
17.
go back to reference Dobraunig C, Eichlseder M, Mendel F, Schläffer M (2015) Cryptanalysis of ascon. In: Nyberg K (ed) Topics in Cryptology – CT-RSA 2015, the Cryptographer’s Track at the RSA Conference 2015, San Francisco, 20–24 Apr 2015. Proceedings. Volume 9048 of lecture notes in computer science. Springer, pp 371–387 Dobraunig C, Eichlseder M, Mendel F, Schläffer M (2015) Cryptanalysis of ascon. In: Nyberg K (ed) Topics in Cryptology – CT-RSA 2015, the Cryptographer’s Track at the RSA Conference 2015, San Francisco, 20–24 Apr 2015. Proceedings. Volume 9048 of lecture notes in computer science. Springer, pp 371–387
19.
go back to reference Dwivedi AD, Kloucek M, Morawiecki P, Nikolic I, Pieprzyk J, Wójtowicz S (2017) Sat-based cryptanalysis of authenticated ciphers from the CAESAR competition. In: Samarati P, Obaidat MS, Cabello E (eds) Proceedings of the 14th International Joint Conference on e-Business and Telecommunications (ICETE 2017) – vol 4: SECRYPT, Madrid, 24–26 July 2017. SciTePress, pp 237–246 Dwivedi AD, Kloucek M, Morawiecki P, Nikolic I, Pieprzyk J, Wójtowicz S (2017) Sat-based cryptanalysis of authenticated ciphers from the CAESAR competition. In: Samarati P, Obaidat MS, Cabello E (eds) Proceedings of the 14th International Joint Conference on e-Business and Telecommunications (ICETE 2017) – vol 4: SECRYPT, Madrid, 24–26 July 2017. SciTePress, pp 237–246
20.
go back to reference Engels DW, Saarinen M-JO, Schweitzer P, Smith EM (2011) The hummingbird-2 lightweight authenticated encryption algorithm. In: Juels A, Paar C (eds) 7th International Workshop on RFID. Security and Privacy, RFIDSec 2011, Amherst, 26–28 June 2011, Revised Selected Papers. Volume 7055 of lecture notes in computer science. Springer, pp 19–31 Engels DW, Saarinen M-JO, Schweitzer P, Smith EM (2011) The hummingbird-2 lightweight authenticated encryption algorithm. In: Juels A, Paar C (eds) 7th International Workshop on RFID. Security and Privacy, RFIDSec 2011, Amherst, 26–28 June 2011, Revised Selected Papers. Volume 7055 of lecture notes in computer science. Springer, pp 19–31
23.
go back to reference Feng X, Zhang F (2014) Cryptanalysis on the authenticated cipher sablier. In: Au MH, Carminati B, Jay Kuo C-C (eds) 8th International Conference on Network and System Security, NSS 2014, Xi’an, 15–17 Oct 2014, Proceedings. Volume 8792 of lecture notes in computer science. Springer, pp 198–208 Feng X, Zhang F (2014) Cryptanalysis on the authenticated cipher sablier. In: Au MH, Carminati B, Jay Kuo C-C (eds) 8th International Conference on Network and System Security, NSS 2014, Xi’an, 15–17 Oct 2014, Proceedings. Volume 8792 of lecture notes in computer science. Springer, pp 198–208
25.
go back to reference Guo J, Peyrin T, Poschmann A (2011) The PHOTON family of lightweight hash functions. In: Rogaway P (ed) 31st Annual Cryptology Conference on Advances in Cryptology – CRYPTO 2011, Santa Barbara, 14–18 Aug 2011. Proceedings. Volume 6841 of lecture notes in computer science. Springer, pp 222–239 Guo J, Peyrin T, Poschmann A (2011) The PHOTON family of lightweight hash functions. In: Rogaway P (ed) 31st Annual Cryptology Conference on Advances in Cryptology – CRYPTO 2011, Santa Barbara, 14–18 Aug 2011. Proceedings. Volume 6841 of lecture notes in computer science. Springer, pp 222–239
26.
go back to reference Hell M, Johansson T, Meier W (2007) Grain: a stream cipher for constrained environments. IJWMC 2(1):86–93CrossRef Hell M, Johansson T, Meier W (2007) Grain: a stream cipher for constrained environments. IJWMC 2(1):86–93CrossRef
27.
go back to reference Hirose S, Ideguchi K, Kuwakado H, Owada T, Preneel B, Yoshida H (2012) An AES based 256-bit hash function for lightweight applications: Lesamnta-lw. IEICE Trans 95-A(1):89–99CrossRef Hirose S, Ideguchi K, Kuwakado H, Owada T, Preneel B, Yoshida H (2012) An AES based 256-bit hash function for lightweight applications: Lesamnta-lw. IEICE Trans 95-A(1):89–99CrossRef
45.
go back to reference Iwata T, Minematsu K, Guo J, Morioka S (2014) CLOC: authenticated encryption for short input. In: Cid and Rechberger [14], pp 149–167CrossRef Iwata T, Minematsu K, Guo J, Morioka S (2014) CLOC: authenticated encryption for short input. In: Cid and Rechberger [14], pp 149–167CrossRef
48.
go back to reference Jakimoski G, Khajuria S (2011) ASC-1: an authenticated encryption stream cipher. In: Miri A, Vaudenay S (eds) 18th International Workshop on Selected Areas in Cryptography, SAC 2011, Toronto, 11–12 Aug 2011, Revised Selected Papers. Volume 7118 of lecture notes in computer science. Springer, pp 356–372 Jakimoski G, Khajuria S (2011) ASC-1: an authenticated encryption stream cipher. In: Miri A, Vaudenay S (eds) 18th International Workshop on Selected Areas in Cryptography, SAC 2011, Toronto, 11–12 Aug 2011, Revised Selected Papers. Volume 7118 of lecture notes in computer science. Springer, pp 356–372
50.
go back to reference Karakostas B (2013) A DNS architecture for the Internet of Things: a case study in transport logistics. Proc Comput Sci 19:594–601. The 4th International Conference on Ambient Systems, Networks and Technologies (ANT 2013), the 3rd International Conference on Sustainable Energy Information Technology (SEIT-2013) Karakostas B (2013) A DNS architecture for the Internet of Things: a case study in transport logistics. Proc Comput Sci 19:594–601. The 4th International Conference on Ambient Systems, Networks and Technologies (ANT 2013), the 3rd International Conference on Sustainable Energy Information Technology (SEIT-2013)
51.
go back to reference Khovratovich D, Rechberger C (2013) The LOCAL attack: cryptanalysis of the authenticated encryption scheme ALE. In: Lange T, Lauter KE, Lisonek P (eds) 20th International Conference on Selected Areas in Cryptography – SAC 2013, Burnaby, 14–16 Aug 2013, Revised Selected Papers. Volume 8282 of lecture notes in computer science. Springer, pp 174–184 Khovratovich D, Rechberger C (2013) The LOCAL attack: cryptanalysis of the authenticated encryption scheme ALE. In: Lange T, Lauter KE, Lisonek P (eds) 20th International Conference on Selected Areas in Cryptography – SAC 2013, Burnaby, 14–16 Aug 2013, Revised Selected Papers. Volume 8282 of lecture notes in computer science. Springer, pp 174–184
52.
go back to reference Leurent G (2015) Differential forgery attack against LAC. In: Dunkelman O, Keliher L (eds) 22nd International Conference on Selected Areas in Cryptography – SAC 2015, Sackville, 12–14 Aug 2015, Revised Selected Papers. Volume 9566 of lecture notes in computer science. Springer, pp 217–224 Leurent G (2015) Differential forgery attack against LAC. In: Dunkelman O, Keliher L (eds) 22nd International Conference on Selected Areas in Cryptography – SAC 2015, Sackville, 12–14 Aug 2015, Revised Selected Papers. Volume 9566 of lecture notes in computer science. Springer, pp 217–224
53.
go back to reference Li Z, Dong X, Wang X (2017) Conditional cube attack on round-reduced ASCON. IACR Trans Symmetric Cryptol 2017(1):175–202 Li Z, Dong X, Wang X (2017) Conditional cube attack on round-reduced ASCON. IACR Trans Symmetric Cryptol 2017(1):175–202
54.
go back to reference Li Y, Zhang G, Wang W, Wang M (2017) Cryptanalysis of round-reduced ASCON. SCIENCE CHINA Inf Sci 60(3):38102CrossRef Li Y, Zhang G, Wang W, Wang M (2017) Cryptanalysis of round-reduced ASCON. SCIENCE CHINA Inf Sci 60(3):38102CrossRef
55.
go back to reference Liu JK, Baek J, Zhou J, Yang Y, Wong JW (2010) Efficient online/offline identity-based signature for wireless sensor network. Int J Inf Sec 9(4):287–296CrossRef Liu JK, Baek J, Zhou J, Yang Y, Wong JW (2010) Efficient online/offline identity-based signature for wireless sensor network. Int J Inf Sec 9(4):287–296CrossRef
56.
go back to reference McGrew D (2015) Low power wireless scenarios and techniques for saving bandwidth without sacrificing security. In: NIST Lightweight Cryptography Workshop, vol 2015 McGrew D (2015) Low power wireless scenarios and techniques for saving bandwidth without sacrificing security. In: NIST Lightweight Cryptography Workshop, vol 2015
57.
go back to reference Moriai S (ed) (2014) 20th International Workshop on Fast Software Encryption, FSE 2013, Singapore, 11–13 Mar 2013. Revised Selected Papers. Volume 8424 of Lecture Notes in Computer Science. Springer Moriai S (ed) (2014) 20th International Workshop on Fast Software Encryption, FSE 2013, Singapore, 11–13 Mar 2013. Revised Selected Papers. Volume 8424 of Lecture Notes in Computer Science. Springer
62.
go back to reference Pang Z, Chen Q, Tian J, Zheng L, Dubrova E (2013) Ecosystem analysis in the design of open platform-based in-home healthcare terminals towards the Internet-of-things. In: 2013 15th International Conference on Advanced Communications Technology (ICACT), Jan 2013, pp 529–534 Pang Z, Chen Q, Tian J, Zheng L, Dubrova E (2013) Ecosystem analysis in the design of open platform-based in-home healthcare terminals towards the Internet-of-things. In: 2013 15th International Conference on Advanced Communications Technology (ICACT), Jan 2013, pp 529–534
63.
go back to reference Qin E, Long Y, Zhang C, Huang L (2013) Cloud computing and the Internet of Things: technology innovation in automobile service. In: Yamamoto S (ed) Human interface and the management of information. Information and interaction for health, safety, mobility and complex environments. Springer, Berlin/Heidelberg, pp 173–180 Qin E, Long Y, Zhang C, Huang L (2013) Cloud computing and the Internet of Things: technology innovation in automobile service. In: Yamamoto S (ed) Human interface and the management of information. Information and interaction for health, safety, mobility and complex environments. Springer, Berlin/Heidelberg, pp 173–180
64.
go back to reference Rogaway P, Shrimpton T (2006) Deterministic authenticated-encryption: a provable-security treatment of the key-wrap problem. IACR Cryptol ePrint Arch 2006:221MATH Rogaway P, Shrimpton T (2006) Deterministic authenticated-encryption: a provable-security treatment of the key-wrap problem. IACR Cryptol ePrint Arch 2006:221MATH
65.
go back to reference Roman R, Zhou J, Lopez J (2013) On the features and challenges of security and privacy in distributed Internet of Things. Comput Netw 57(10):2266–2279CrossRef Roman R, Zhou J, Lopez J (2013) On the features and challenges of security and privacy in distributed Internet of Things. Comput Netw 57(10):2266–2279CrossRef
66.
go back to reference Saarinen M-JO (2014) Related-key attacks against full hummingbird-2. In: Moriai [57], pp 467–482 Saarinen M-JO (2014) Related-key attacks against full hummingbird-2. In: Moriai [57], pp 467–482
67.
go back to reference Sarkar S, Banik S, Maitra S (2015) Differential fault attack against grain family with very few faults and minimal assumptions. IEEE Trans Comput 64(6):1647–1657MathSciNetCrossRef Sarkar S, Banik S, Maitra S (2015) Differential fault attack against grain family with very few faults and minimal assumptions. IEEE Trans Comput 64(6):1647–1657MathSciNetCrossRef
68.
go back to reference Shi Z, Zhang B, Feng D (2015) Practical-time related-key attack on hummingbird-2. IET Inf Secur 9(6):321–327CrossRef Shi Z, Zhang B, Feng D (2015) Practical-time related-key attack on hummingbird-2. IET Inf Secur 9(6):321–327CrossRef
69.
go back to reference Shirai T, Shibutani K, Akishita T, Moriai S, Iwata T (2007) The 128-bit blockcipher CLEFIA (extended abstract). In: Biryukov A (ed) 14th International Workshop on Fast Software Encryption, FSE 2007, Luxembourg, 26–28 Mar 2007, Revised Selected Papers. Volume 4593 of Lecture Notes in Computer Science. Springer, pp 181–195 Shirai T, Shibutani K, Akishita T, Moriai S, Iwata T (2007) The 128-bit blockcipher CLEFIA (extended abstract). In: Biryukov A (ed) 14th International Workshop on Fast Software Encryption, FSE 2007, Luxembourg, 26–28 Mar 2007, Revised Selected Papers. Volume 4593 of Lecture Notes in Computer Science. Springer, pp 181–195
71.
go back to reference Tezcan C (2016) Truncated, impossible, and improbable differential analysis of ASCON. In: Camp O, Furnell S, Mori P (eds) Proceedings of the 2nd International Conference on Information Systems Security and Privacy, ICISSP 2016, Rome, 19–21 Feb 2016. SciTePress, pp 325–332 Tezcan C (2016) Truncated, impossible, and improbable differential analysis of ASCON. In: Camp O, Furnell S, Mori P (eds) Proceedings of the 2nd International Conference on Information Systems Security and Privacy, ICISSP 2016, Rome, 19–21 Feb 2016. SciTePress, pp 325–332
73.
go back to reference Todo Y, Leander G, Sasaki Y (2016) Nonlinear invariant attack – practical attack on full scream, iscream, and midori64. In: Advances in Cryptology – ASIACRYPT 2016 – 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, 4–8 Dec 2016, Proceedings, Part II, pp 3–33 Todo Y, Leander G, Sasaki Y (2016) Nonlinear invariant attack – practical attack on full scream, iscream, and midori64. In: Advances in Cryptology – ASIACRYPT 2016 – 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, 4–8 Dec 2016, Proceedings, Part II, pp 3–33
75.
go back to reference Wu TD (1998) The secure remote password protocol. In: Proceedings of the Network and Distributed System Security Symposium, NDSS 1998, San Diego. The Internet Society Wu TD (1998) The secure remote password protocol. In: Proceedings of the Network and Distributed System Security Symposium, NDSS 1998, San Diego. The Internet Society
78.
go back to reference Wu S, Wu H, Huang T, Wang M, Wu W (2015) Leaked-state-forgery attack against the authenticated encryption algorithm ALE. IACR Cryptol ePrint Arch 2015:159MATH Wu S, Wu H, Huang T, Wang M, Wu W (2015) Leaked-state-forgery attack against the authenticated encryption algorithm ALE. IACR Cryptol ePrint Arch 2015:159MATH
79.
go back to reference Yeh H-L, Chen T-H, Liu P-C, Kim T-H, Wei H-W (2011) A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 11(5):4767–4779CrossRef Yeh H-L, Chen T-H, Liu P-C, Kim T-H, Wei H-W (2011) A secured authentication protocol for wireless sensor networks using elliptic curves cryptography. Sensors 11(5):4767–4779CrossRef
82.
go back to reference Zhou H, Liu B, Wang D (2012) Design and research of urban intelligent transportation system based on the Internet of Things. In: Wang Y, Zhang X (eds) Internet of Things. Springer, Berlin/Heidelberg, pp 572–580CrossRef Zhou H, Liu B, Wang D (2012) Design and research of urban intelligent transportation system based on the Internet of Things. In: Wang Y, Zhang X (eds) Internet of Things. Springer, Berlin/Heidelberg, pp 572–580CrossRef
Metadata
Title
A Survey on Lightweight Authenticated Encryption and Challenges for Securing Industrial IoT
Authors
Megha Agrawal
Jianying Zhou
Donghoon Chang
Copyright Year
2019
DOI
https://doi.org/10.1007/978-3-030-12330-7_4

Premium Partner