Skip to main content
Top

2021 | OriginalPaper | Chapter

Lightweight Security Protocols for Securing IoT Devices in Smart Cities

Authors : Mahesh Joshi, Bodhisatwa Mazumdar, Somnath Dey

Published in: Data-Driven Mining, Learning and Analytics for Secured Smart Cities

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

We are amidst a digital world wherein the Internet and advanced technological advancements have ushered smart solutions to our every requirement, and have imparted an interconnected environment for a hassle-free life altogether. We have become so accustomed to a smart handheld device as if it controls, manages, and records even the simplest and most straightforward task of our daily routine. The miniaturization of hardware and Internet-powered consumer appliances and services have solved diverse problems not only for an individual but also related to the community. The smart city project is effectively governing a city which was a dream a decade ago. The healthcare services, clean city drives, power and water supply departments, traffic control, surveillance, and many similar initiatives within the region of a municipal corporation have become IoT-enabled. The smart city services we enjoy may be vulnerable to attacks such as data interception over the communication channel, hacking the devices, stealing database records and consumer credentials, and financial frauds, etc. A consumer is not always aware of such attempts but can be a probable victim of such criminal activities. For a smart device manufacturer and a service provider, it is challenging to claim that their products and services are robust enough to combat all existing attacks. Since the IoT environment consists of small battery-powered devices, the security mechanisms generally employed to secure conventional devices and data within a typical Internet environment are not suitable for IoT infrastructure. Hence we have lightweight solutions to limit the security overhead of data storage and data communication between IoT nodes. The lightweight security protocols targeted towards securing IoT infrastructure are strong enough to mitigate well-known attacks while consuming less memory and resource footprint on the device. This chapter introduces the lightweight security protocols specifying their need in different smart city services. We need these protocols to perform user authentication, access control, payment mechanisms, and encrypting data during transmission, inventory management, traffic control, etc. The chapter introduces Singapore as a smart city model and aims to provide insight into existing security schemes for IoT-enabled smart city services. Lightweight cryptographic initiatives contributed significantly to assure the integrity of data in a constrained environment. We discuss lightweight primitives under block cipher, stream cipher, and hash function category. However, there are incidences where some of these schemes proved susceptible to certain cryptanalysis attempts. The chapter further presents a glimpse of such lightweight ciphers and their respective vulnerabilities. The chapter's contents will benefit the readers in having a clear vision of the security schemes explicitly designed for IoT applications in smart city projects.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Tan SY, Taeihagh A (2020) Smart city governance in developing countries: a systematic literature review. CoRR, abs/2001.10173 Tan SY, Taeihagh A (2020) Smart city governance in developing countries: a systematic literature review. CoRR, abs/2001.10173
2.
go back to reference Moustaka V, Vakali A, Anthopoulos LG (2019) A systematic review for smart city data analytics. ACM Comput Surv 51(5):103:1–103:41 Moustaka V, Vakali A, Anthopoulos LG (2019) A systematic review for smart city data analytics. ACM Comput Surv 51(5):103:1–103:41
3.
go back to reference Gupta P, Chauhan S, Jaiswal P (2019) Classification of smart city research—a descriptive literature review and future research agenda. Inf Syst Frontiers 21(3):661–685 Gupta P, Chauhan S, Jaiswal P (2019) Classification of smart city research—a descriptive literature review and future research agenda. Inf Syst Frontiers 21(3):661–685
4.
go back to reference Soomro K, Bhutta MN, Khan Z, Tahir MA (2019) Smart city big data analytics: an advanced review. Wiley Interdiscip Rev Data Min Knowl Discov 9(5) Soomro K, Bhutta MN, Khan Z, Tahir MA (2019) Smart city big data analytics: an advanced review. Wiley Interdiscip Rev Data Min Knowl Discov 9(5)
5.
go back to reference Bhati A, Prabhugaonkar YB, Mishra A, Sovichea C, Krasnohorova K (2019) The use of smartphones in enhancing the travel experience of young adults in Singapore. In: International conference on contemporary computing and informatics, IC3I 2019. IEEE, Singapore, pp 186–191. 12–14 Dec 2019 Bhati A, Prabhugaonkar YB, Mishra A, Sovichea C, Krasnohorova K (2019) The use of smartphones in enhancing the travel experience of young adults in Singapore. In: International conference on contemporary computing and informatics, IC3I 2019. IEEE, Singapore, pp 186–191. 12–14 Dec 2019
6.
go back to reference Lee OL, Im Tay R, Too ST, Gorod A (2019) A smart city transportation system of systems governance framework: a case study of Singapore. In: 14th annual conference system of systems engineering, SoSE 2019. IEEE, Anchorage, AK, USA, pp 37–42. 19–22 May 2019 Lee OL, Im Tay R, Too ST, Gorod A (2019) A smart city transportation system of systems governance framework: a case study of Singapore. In: 14th annual conference system of systems engineering, SoSE 2019. IEEE, Anchorage, AK, USA, pp 37–42. 19–22 May 2019
7.
go back to reference Lin X, Xiao X, Li Z (2018) A scalable approach to inferring travel time in Singapore's metro network using smart card data. In: IEEE international smart cities conference, ISC2 2018. IEEE, Kansas City, MO, USA, pp 1–8. 16–19 Sept 2018 Lin X, Xiao X, Li Z (2018) A scalable approach to inferring travel time in Singapore's metro network using smart card data. In: IEEE international smart cities conference, ISC2 2018. IEEE, Kansas City, MO, USA, pp 1–8. 16–19 Sept 2018
8.
go back to reference Teddy-Ang S, Toh A (2020) AI Singapore: empowering a smart nation. Commun ACM, 63(4):60–63 Teddy-Ang S, Toh A (2020) AI Singapore: empowering a smart nation. Commun ACM, 63(4):60–63
9.
go back to reference Varakantham P, An Bo, Low B, Zhang J (2017) Artificial intelligence research in Singapore: assisting the development of a smart nation. AI Mag 38(3):102–105 Varakantham P, An Bo, Low B, Zhang J (2017) Artificial intelligence research in Singapore: assisting the development of a smart nation. AI Mag 38(3):102–105
10.
go back to reference Hoe SL (2016) Defining a smart nation: the case of Singapore. J Inf Commun Ethics Soc 14(4):323–333 Hoe SL (2016) Defining a smart nation: the case of Singapore. J Inf Commun Ethics Soc 14(4):323–333
11.
go back to reference Majid S, Foo S, Chang YK (2020) Appraising information literacy skills of students in Singapore. Aslib J Inf Manag 72(3):379–394 Majid S, Foo S, Chang YK (2020) Appraising information literacy skills of students in Singapore. Aslib J Inf Manag 72(3):379–394
12.
go back to reference Tat THC, Ping GLC (2020) Innovating services and digital economy in Singapore. Commun ACM 63(4):58–59CrossRef Tat THC, Ping GLC (2020) Innovating services and digital economy in Singapore. Commun ACM 63(4):58–59CrossRef
13.
go back to reference Teh K, Suhendra V, Lim SC, Roychoudhury A (2020) Singapore’s cybersecurity ecosystem. Commun ACM 63(4):55–57CrossRef Teh K, Suhendra V, Lim SC, Roychoudhury A (2020) Singapore’s cybersecurity ecosystem. Commun ACM 63(4):55–57CrossRef
14.
go back to reference Akil M, Islami L, Fischer-Hübner S, Martucci LA, Zuccato A (2020) Privacy-preserving identifiers for IoT: a systematic literature review. IEEE Access 8:168470–168485CrossRef Akil M, Islami L, Fischer-Hübner S, Martucci LA, Zuccato A (2020) Privacy-preserving identifiers for IoT: a systematic literature review. IEEE Access 8:168470–168485CrossRef
15.
go back to reference Maswadi K, Ghani NA, Hamid SB (2020) Systematic literature review of smart home monitoring technologies based on IoT for the elderly. IEEE Access 8:92244–92261CrossRef Maswadi K, Ghani NA, Hamid SB (2020) Systematic literature review of smart home monitoring technologies based on IoT for the elderly. IEEE Access 8:92244–92261CrossRef
16.
go back to reference Moore S, Nugent CD, Zhang S, Cleland I (2020) IoT reliability: a review leading to 5 key research directions. CCF Trans Pervasive Comput Interact 2(3):147–163CrossRef Moore S, Nugent CD, Zhang S, Cleland I (2020) IoT reliability: a review leading to 5 key research directions. CCF Trans Pervasive Comput Interact 2(3):147–163CrossRef
17.
go back to reference Khanna A, Kaur S (2020) Internet of Things (IoT), applications and challenges: a comprehensive review. Wirel Pers Commun 114(2):1687–1762 Khanna A, Kaur S (2020) Internet of Things (IoT), applications and challenges: a comprehensive review. Wirel Pers Commun 114(2):1687–1762
18.
go back to reference Hatzivasilis G, Fysarakis K, Papaefstathiou I, Manifavas C (2018) A review of lightweight block ciphers. J Cryptogr Eng 8(2):141–184CrossRef Hatzivasilis G, Fysarakis K, Papaefstathiou I, Manifavas C (2018) A review of lightweight block ciphers. J Cryptogr Eng 8(2):141–184CrossRef
19.
go back to reference Rana M, Mamun Q, Islam R (2020) Current lightweight cryptography protocols in smart city IoT networks: a survey. CoRR, abs/2010.00852 Rana M, Mamun Q, Islam R (2020) Current lightweight cryptography protocols in smart city IoT networks: a survey. CoRR, abs/2010.00852
20.
go back to reference Jangra M, Singh B (2019) Performance analysis of CLEFIA and PRESENT lightweight block ciphers. J Discret Math Sci Cryptogr 22:1489–1499CrossRef Jangra M, Singh B (2019) Performance analysis of CLEFIA and PRESENT lightweight block ciphers. J Discret Math Sci Cryptogr 22:1489–1499CrossRef
21.
go back to reference Manifavas C, Hatzivasilis G, Fysarakis K, Papaefstathiou Y (2016) A survey of lightweight stream ciphers for embedded systems. Secur Commun Netw 9(10):1226–1246CrossRef Manifavas C, Hatzivasilis G, Fysarakis K, Papaefstathiou Y (2016) A survey of lightweight stream ciphers for embedded systems. Secur Commun Netw 9(10):1226–1246CrossRef
23.
go back to reference Hasib AA, Haque AAMM (2008) A comparative study of the performance and security issues of AES and RSA cryptography. In: 2008 third international conference on convergence and hybrid information technology, pp 505–510 Hasib AA, Haque AAMM (2008) A comparative study of the performance and security issues of AES and RSA cryptography. In: 2008 third international conference on convergence and hybrid information technology, pp 505–510
24.
go back to reference Karakoç F, Demirci H, Harmancı AE (2013) ITUbee: A software oriented lightweight block cipher. In: Avoine G, Kara O (eds) Lightweight cryptography for security and privacy. LightSec 2013. Lecture notes in computer science, vol 8162. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-40392-7_2 Karakoç F, Demirci H, Harmancı AE (2013) ITUbee: A software oriented lightweight block cipher. In: Avoine G, Kara O (eds) Lightweight cryptography for security and privacy. LightSec 2013. Lecture notes in computer science, vol 8162. Springer, Berlin, Heidelberg. https://​doi.​org/​10.​1007/​978-3-642-40392-7_​2
25.
go back to reference Zhang W, Bao Z, Lin D, Rijmen V, Yang B, Verbauwhede I (2014) RECTANGLE: a bit-slice ultra-lightweight block cipher suitable for multiple platforms. IACR Cryptol EPrint Arch 2014:84 Zhang W, Bao Z, Lin D, Rijmen V, Yang B, Verbauwhede I (2014) RECTANGLE: a bit-slice ultra-lightweight block cipher suitable for multiple platforms. IACR Cryptol EPrint Arch 2014:84
26.
go back to reference Daemen J, Rijmen V (2000) Rijndael for AES. In: National institute of standards and technology, The third advanced encryption standard candidate conference. New York, USA, pp 343–348. 13–14 Apr 2000 Daemen J, Rijmen V (2000) Rijndael for AES. In: National institute of standards and technology, The third advanced encryption standard candidate conference. New York, USA, pp 343–348. 13–14 Apr 2000
27.
go back to reference Mala H, Dakhilalian M, Rijmen V, Modarres-Hashemi M (2010) Improved impossible differential cryptanalysis of 7-Round AES-128. In: Proceedings, Progress in cryptology—INDOCRYPT 2010—11th international conference on cryptology in India. Springer, Hyderabad, India, pp 282–291. 12–15 Dec 2010 Mala H, Dakhilalian M, Rijmen V, Modarres-Hashemi M (2010) Improved impossible differential cryptanalysis of 7-Round AES-128. In: Proceedings, Progress in cryptology—INDOCRYPT 2010—11th international conference on cryptology in India. Springer, Hyderabad, India, pp 282–291. 12–15 Dec 2010
28.
go back to reference Biryukov A, Khovratovich D (2009) Related-key cryptanalysis of the full AES-192 and AES-256. In: Proceedings, Advances in cryptology—ASIACRYPT 2009, 15th international conference on the theory and application of cryptology and information security. Springer, Tokyo, Japan, pp 1–18. 6–10 Dec 2009 Biryukov A, Khovratovich D (2009) Related-key cryptanalysis of the full AES-192 and AES-256. In: Proceedings, Advances in cryptology—ASIACRYPT 2009, 15th international conference on the theory and application of cryptology and information security. Springer, Tokyo, Japan, pp 1–18. 6–10 Dec 2009
29.
go back to reference Bogdanov A, Khovratovich D, Rechberger C (2011) Biclique cryptanalysis of the full AES. In: Proceedings, Advances in cryptology—ASIACRYPT 2011—17th international conference on the theory and application of cryptology and information security. Springer, Seoul, South Korea, pp 344–371. 4–8 Dec 2011 Bogdanov A, Khovratovich D, Rechberger C (2011) Biclique cryptanalysis of the full AES. In: Proceedings, Advances in cryptology—ASIACRYPT 2011—17th international conference on the theory and application of cryptology and information security. Springer, Seoul, South Korea, pp 344–371. 4–8 Dec 2011
30.
go back to reference Mouha N, Mennink B, Van Herrewege A, Watanabe D, Preneel B, Verbauwhede I (2014) Chaskey: an efficient MAC algorithm for 32-bit microcontrollers. IACR Cryptol EPrint Arch 2014:386MATH Mouha N, Mennink B, Van Herrewege A, Watanabe D, Preneel B, Verbauwhede I (2014) Chaskey: an efficient MAC algorithm for 32-bit microcontrollers. IACR Cryptol EPrint Arch 2014:386MATH
31.
go back to reference Dwivedi AD (2020) Security analysis of lightweight IoT cipher: chaskey. Cryptogr 4(3):22 Dwivedi AD (2020) Security analysis of lightweight IoT cipher: chaskey. Cryptogr 4(3):22
32.
go back to reference Shirai T, Shibutani K, Akishita T, Moriai S, Iwata T (2007) The 128-Bit Blockcipher CLEFIA (Extended Abstract). In: Revised selected papers, Fast software encryption, 14th international workshop, FSE 2007. Springer, Luxembourg, pp 181–195. 26–28 Mar 2007 Shirai T, Shibutani K, Akishita T, Moriai S, Iwata T (2007) The 128-Bit Blockcipher CLEFIA (Extended Abstract). In: Revised selected papers, Fast software encryption, 14th international workshop, FSE 2007. Springer, Luxembourg, pp 181–195. 26–28 Mar 2007
33.
go back to reference Li Y, Wu W, Zhang L (2011) Improved integral attacks on reduced-round CLEFIA block cipher. In: Revised selected papers, Information security applications—12th international workshop, WISA 2011. Springer, Jeju Island, Korea, pp 28–39. 22–24 Aug 2011 Li Y, Wu W, Zhang L (2011) Improved integral attacks on reduced-round CLEFIA block cipher. In: Revised selected papers, Information security applications—12th international workshop, WISA 2011. Springer, Jeju Island, Korea, pp 28–39. 22–24 Aug 2011
34.
go back to reference Hong D, Sung J, Hong S, Lim J, Lee S, Koo BS, Lee C, Chang D, Lee J, Jeong K, Kim H, Chee S (2006) HIGHT: a new block cipher suitable for low-resource device. In: Proceedings, Cryptographic hardware and embedded systems—CHES 2006, 8th international workshop. Springer, Yokohama, Japan, pp 46–59. 10–13 Oct 2006 Hong D, Sung J, Hong S, Lim J, Lee S, Koo BS, Lee C, Chang D, Lee J, Jeong K, Kim H, Chee S (2006) HIGHT: a new block cipher suitable for low-resource device. In: Proceedings, Cryptographic hardware and embedded systems—CHES 2006, 8th international workshop. Springer, Yokohama, Japan, pp 46–59. 10–13 Oct 2006
35.
go back to reference Koo B, Hong D, Kwon D (2010) Related-key attack on the full HIGHT. In: Revised selected papers, Information security and cryptology—ICISC 2010—13th international conference. Springer, Seoul, Korea, pp 49–67. 1–3 Dec 2010 Koo B, Hong D, Kwon D (2010) Related-key attack on the full HIGHT. In: Revised selected papers, Information security and cryptology—ICISC 2010—13th international conference. Springer, Seoul, Korea, pp 49–67. 1–3 Dec 2010
36.
go back to reference Kang JS, Yi O, Hong D, Cho H (2001) Pseudorandomness of MISTY-type transformations and the block cipher KASUMI. In: Proceedings, Information security and privacy, 6th Australasian conference, ACISP 2001. Springer, Sydney, Australia, pp 60–73. 11–13 July 2001 Kang JS, Yi O, Hong D, Cho H (2001) Pseudorandomness of MISTY-type transformations and the block cipher KASUMI. In: Proceedings, Information security and privacy, 6th Australasian conference, ACISP 2001. Springer, Sydney, Australia, pp 60–73. 11–13 July 2001
37.
go back to reference Gupta D, Tripathy S, Mazumdar B (2020) Correlation power analysis of KASUMI and power resilience analysis of some equivalence classes of KASUMI S-boxes. J Hardw Syst Secur 4(4):297–313 Gupta D, Tripathy S, Mazumdar B (2020) Correlation power analysis of KASUMI and power resilience analysis of some equivalence classes of KASUMI S-boxes. J Hardw Syst Secur 4(4):297–313
38.
go back to reference Gong Z, Nikova S, Law YW (2011) KLEIN: a new family of lightweight block ciphers. In: Revised selected papers, RFID: security and privacy—7th international workshop, RFIDSec 2011. Springer, Amherst, USA. pp 1–18. 26–28 June 2011 Gong Z, Nikova S, Law YW (2011) KLEIN: a new family of lightweight block ciphers. In: Revised selected papers, RFID: security and privacy—7th international workshop, RFIDSec 2011. Springer, Amherst, USA. pp 1–18. 26–28 June 2011
39.
go back to reference Ahmadian Z, Salmasizadeh M, Aref MR (2015) Biclique cryptanalysis of the full-round KLEIN block cipher. IET Inf Secur 9(5):294–301CrossRef Ahmadian Z, Salmasizadeh M, Aref MR (2015) Biclique cryptanalysis of the full-round KLEIN block cipher. IET Inf Secur 9(5):294–301CrossRef
40.
go back to reference De Canniere C, Dunkelman O, Knežević M (2009) KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers. In: Proceedings, Cryptographic hardware and embedded systems—CHES 2009, 11th international workshop. Springer, Lausanne, Switzerland, pp 272–288. 6–9 Sept 2009 De Canniere C, Dunkelman O, Knežević M (2009) KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers. In: Proceedings, Cryptographic hardware and embedded systems—CHES 2009, 11th international workshop. Springer, Lausanne, Switzerland, pp 272–288. 6–9 Sept 2009
41.
go back to reference Eskandari Z, Bafghi AG (2020) Extension of cube attack with probabilistic equations and its application on cryptanalysis of KATAN cipher. ISC Int J Inf Secur 12(1):1–12 Eskandari Z, Bafghi AG (2020) Extension of cube attack with probabilistic equations and its application on cryptanalysis of KATAN cipher. ISC Int J Inf Secur 12(1):1–12
42.
go back to reference Bogdanov A, Rechberger C (2010) A 3-subset meet-in-the-middle attack: cryptanalysis of the lightweight block cipher KTANTAN. In: Revised selected papers, Selected areas in cryptography—17th international workshop, SAC 2010. Springer, Waterloo, Ontario, Canada, pp 229–240. 12–13 Aug 2010 Bogdanov A, Rechberger C (2010) A 3-subset meet-in-the-middle attack: cryptanalysis of the lightweight block cipher KTANTAN. In: Revised selected papers, Selected areas in cryptography—17th international workshop, SAC 2010. Springer, Waterloo, Ontario, Canada, pp 229–240. 12–13 Aug 2010
43.
go back to reference Wu W, Zhang L (2011) LBlock: a lightweight block cipher. IACR Cryptol ePrint Arch 2011:345 Wu W, Zhang L (2011) LBlock: a lightweight block cipher. IACR Cryptol ePrint Arch 2011:345
44.
go back to reference Cui Y, Xu H, Qi W (2020) Improved integral attacks on 24-round LBlock and LBlock-s. IET Inf Secur 14(5):505–512 Cui Y, Xu H, Qi W (2020) Improved integral attacks on 24-round LBlock and LBlock-s. IET Inf Secur 14(5):505–512
45.
go back to reference Ahmadi S, Ahmadian Z, Mohajeri J, Aref MR (2019) Biclique cryptanalysis of block ciphers LBlock and TWINE-80 with practical data complexity. ISC Int J Inf Secur 11(1):57–74 Ahmadi S, Ahmadian Z, Mohajeri J, Aref MR (2019) Biclique cryptanalysis of block ciphers LBlock and TWINE-80 with practical data complexity. ISC Int J Inf Secur 11(1):57–74
46.
go back to reference Guo J, Peyrin T, Poschmann A, Robshaw M (2011) The LED block cipher. In: Proceedings, Cryptographic hardware and embedded systems—CHES 2011—13th international workshop. Springer, Nara, Japan, pp 326–341. September 28–October 1, 2011 Guo J, Peyrin T, Poschmann A, Robshaw M (2011) The LED block cipher. In: Proceedings, Cryptographic hardware and embedded systems—CHES 2011—13th international workshop. Springer, Nara, Japan, pp 326–341. September 28–October 1, 2011
47.
go back to reference Li W, Liao L, Dawu Gu, Li C, Ge C, Guo Z, Liu Ya, Liu Z (2019) Ciphertext-only fault analysis on the LED lightweight cryptosystem in the internet of things. IEEE Trans Dependable Secur Comput 16(3):454–461CrossRef Li W, Liao L, Dawu Gu, Li C, Ge C, Guo Z, Liu Ya, Liu Z (2019) Ciphertext-only fault analysis on the LED lightweight cryptosystem in the internet of things. IEEE Trans Dependable Secur Comput 16(3):454–461CrossRef
48.
go back to reference Beierle C, Jean J, Kölbl S, Leander G, Moradi A, Peyrin T, Sasaki Yu, Sasdrich P, Sim SM (2016) The SKINNY family of block ciphers and its low-latency variant MANTIS. IACR Cryptol EPrint Arch 2016:660MATH Beierle C, Jean J, Kölbl S, Leander G, Moradi A, Peyrin T, Sasaki Yu, Sasdrich P, Sim SM (2016) The SKINNY family of block ciphers and its low-latency variant MANTIS. IACR Cryptol EPrint Arch 2016:660MATH
49.
go back to reference Dobraunig C, Eichlseder M, Kales D, Mendel F (2016) Practical key-recovery attack on MANTIS5. IACR Trans Symmetric Cryptol 2016(2):248–260 Dobraunig C, Eichlseder M, Kales D, Mendel F (2016) Practical key-recovery attack on MANTIS5. IACR Trans Symmetric Cryptol 2016(2):248–260
50.
go back to reference Lim CH, Korkishko T (2005) mCrypton—a lightweight block cipher for security of low-cost RFID tags and sensors. In: Revised selected papers, Information security applications, 6th international workshop, WISA 2005. Springer, Jeju Island, Korea, pp. 243–258. 22–24 Aug 2005 Lim CH, Korkishko T (2005) mCrypton—a lightweight block cipher for security of low-cost RFID tags and sensors. In: Revised selected papers, Information security applications, 6th international workshop, WISA 2005. Springer, Jeju Island, Korea, pp. 243–258. 22–24 Aug 2005
51.
go back to reference Li R, Jin C (2017) Improved meet-in-the-middle attacks on Crypton and mCrypton. IET Inf Secur 11(2):97–103 Li R, Jin C (2017) Improved meet-in-the-middle attacks on Crypton and mCrypton. IET Inf Secur 11(2):97–103
52.
go back to reference Cui J, Guo J, Huang Y, Liu Y (2017) Improved meet-in-the-middle attacks on crypton and mCrypton. KSII Trans Internet Inf Syst 11(5):2660–2679 Cui J, Guo J, Huang Y, Liu Y (2017) Improved meet-in-the-middle attacks on crypton and mCrypton. KSII Trans Internet Inf Syst 11(5):2660–2679
53.
go back to reference Rouvroy G, Standaert FX, Quisquater JJ, Legat JD (2003) Efficient FPGA implementation of block cipher MISTY1. In: IEEE computer society, CD-ROM/Abstracts proceedings, 17th international parallel and distributed processing symposium (IPDPS 2003). Nice, France, p 185. 22–26 Apr 2003 Rouvroy G, Standaert FX, Quisquater JJ, Legat JD (2003) Efficient FPGA implementation of block cipher MISTY1. In: IEEE computer society, CD-ROM/Abstracts proceedings, 17th international parallel and distributed processing symposium (IPDPS 2003). Nice, France, p 185. 22–26 Apr 2003
54.
go back to reference Lu J, Yap WS, Wei Y (2018) Weak keys of the full MISTY1 block cipher for related-key amplified boomerang cryptanalysis. IET Inf Secur 12(5):389–397 Lu J, Yap WS, Wei Y (2018) Weak keys of the full MISTY1 block cipher for related-key amplified boomerang cryptanalysis. IET Inf Secur 12(5):389–397
55.
go back to reference Bringer J, Chabanne H, Danger JL (2009) Protecting the NOEKEON cipher against SCARE attacks in FPGAs by using dynamic implementations. IACR Cryptol ePrint Arch 2009:239 Bringer J, Chabanne H, Danger JL (2009) Protecting the NOEKEON cipher against SCARE attacks in FPGAs by using dynamic implementations. IACR Cryptol ePrint Arch 2009:239
56.
go back to reference Peng C, Zhu C, Zhu Y, Kang F (2012) Improved side channel attack on the block cipher NOEKEON. IACR Cryptol EPrint Arch 2012:571 Peng C, Zhu C, Zhu Y, Kang F (2012) Improved side channel attack on the block cipher NOEKEON. IACR Cryptol EPrint Arch 2012:571
57.
go back to reference Li S, Gu D, Ma Z, Liu Z (2012) Fault analysis of the piccolo block cipher. In: IEEE computer society, Eighth international conference on computational intelligence and security, CIS 2012. Guangzhou, China, pp 482–486. 17–18 Nov 2012 Li S, Gu D, Ma Z, Liu Z (2012) Fault analysis of the piccolo block cipher. In: IEEE computer society, Eighth international conference on computational intelligence and security, CIS 2012. Guangzhou, China, pp 482–486. 17–18 Nov 2012
58.
go back to reference Han G, Zhang W (2017) Improved biclique cryptanalysis of the lightweight block cipher piccolo. Secur Commun Netw 7589306:1–7589306:12 Han G, Zhang W (2017) Improved biclique cryptanalysis of the lightweight block cipher piccolo. Secur Commun Netw 7589306:1–7589306:12
59.
go back to reference Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJ, Seurin Y, Vikkelsoe C (2007) PRESENT: an ultra-lightweight block cipher. In: Proceedings, Cryptographic hardware and embedded systems—CHES 2007, 9th international workshop. Springer, Vienna, Austria, pp 450–466. 10–13 Sept 2007 Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJ, Seurin Y, Vikkelsoe C (2007) PRESENT: an ultra-lightweight block cipher. In: Proceedings, Cryptographic hardware and embedded systems—CHES 2007, 9th international workshop. Springer, Vienna, Austria, pp 450–466. 10–13 Sept 2007
60.
go back to reference Jithendra KB, Kassim ST (2020) New biclique cryptanalysis on full-round Present-80 block cipher. SN Comput Sci 1(2):94CrossRef Jithendra KB, Kassim ST (2020) New biclique cryptanalysis on full-round Present-80 block cipher. SN Comput Sci 1(2):94CrossRef
61.
go back to reference Borghoff J, Canteaut A, Güneysu T, Kavun EB, Knezevic M, Knudsen LR, Leander G, Nikov V, Paar C, Rechberger C, Rombouts P, S\oren S. Thomsen and Tolga Yal\ccin, (2012) PRINCE—a low-latency block cipher for pervasive computing applications (Full version). IACR Cryptol EPrint Arch 2012:529MATH Borghoff J, Canteaut A, Güneysu T, Kavun EB, Knezevic M, Knudsen LR, Leander G, Nikov V, Paar C, Rechberger C, Rombouts P, S\oren S. Thomsen and Tolga Yal\ccin, (2012) PRINCE—a low-latency block cipher for pervasive computing applications (Full version). IACR Cryptol EPrint Arch 2012:529MATH
62.
go back to reference Yli-Mäyry V, Homma N, Aoki T (2015) Improved power analysis on unrolled architecture and its application to PRINCE block cipher. In: Revised selected papers, Lightweight cryptography for security and privacy—4th international workshop, LightSec 2015. Springer, Bochum, Germany, pp 148–163. 10–11 Sept 2015 Yli-Mäyry V, Homma N, Aoki T (2015) Improved power analysis on unrolled architecture and its application to PRINCE block cipher. In: Revised selected papers, Lightweight cryptography for security and privacy—4th international workshop, LightSec 2015. Springer, Bochum, Germany, pp 148–163. 10–11 Sept 2015
63.
go back to reference Tezcan C, Okan GO, Şenol A, Doğan E, Yücebaş F, Baykal N (2016) Differential attacks on lightweight block ciphers PRESENT, PRIDE, and RECTANGLE revisited. In: Revised selected papers, Lightweight cryptography for security and privacy—5th international workshop, LightSec 2016. Springer, Aksaray, Turkey, pp 18–32. 21–22 Sept 2016 Tezcan C, Okan GO, Şenol A, Doğan E, Yücebaş F, Baykal N (2016) Differential attacks on lightweight block ciphers PRESENT, PRIDE, and RECTANGLE revisited. In: Revised selected papers, Lightweight cryptography for security and privacy—5th international workshop, LightSec 2016. Springer, Aksaray, Turkey, pp 18–32. 21–22 Sept 2016
64.
go back to reference Dwivedi AD, Dhar S, Srivastava G, Singh R (2019) Cryptanalysis of round-reduced fantomas. Robin iSCREAM Cryptogr 3(1):4CrossRef Dwivedi AD, Dhar S, Srivastava G, Singh R (2019) Cryptanalysis of round-reduced fantomas. Robin iSCREAM Cryptogr 3(1):4CrossRef
65.
go back to reference Yang G, Zhu Bo, Suder V, Aagaard MD, Gong G (2015) The simeck family of lightweight block ciphers. IACR Cryptol EPrint Arch 2015:612MATH Yang G, Zhu Bo, Suder V, Aagaard MD, Gong G (2015) The simeck family of lightweight block ciphers. IACR Cryptol EPrint Arch 2015:612MATH
66.
go back to reference Zaheri M, Sadeghiyan B (2020) SMT-based cube attack on round-reduced Simeck32/64. IET Inf Secur 14(5):604–611 Zaheri M, Sadeghiyan B (2020) SMT-based cube attack on round-reduced Simeck32/64. IET Inf Secur 14(5):604–611
67.
go back to reference Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L (2013) The SIMON and SPECK families of lightweight block ciphers. IACR Cryptol EPrint Arch 2013:404MATH Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L (2013) The SIMON and SPECK families of lightweight block ciphers. IACR Cryptol EPrint Arch 2013:404MATH
68.
go back to reference Lu J, Liu Y, Ashur T, Sun B, Li C (2020) Rotational-XOR cryptanalysis of simon-like block ciphers. In: Proceedings, Information security and privacy—25th Australasian conference, ACISP 2020. Springer, Perth, WA, Australia, pp 105–124. November 30–December 2, 2020 Lu J, Liu Y, Ashur T, Sun B, Li C (2020) Rotational-XOR cryptanalysis of simon-like block ciphers. In: Proceedings, Information security and privacy—25th Australasian conference, ACISP 2020. Springer, Perth, WA, Australia, pp 105–124. November 30–December 2, 2020
69.
go back to reference Abdelkhalek A, Sasaki Y, Todo Y, Tolba M, Youssef AM (2017) Multidimensional zero-correlation linear cryptanalysis of reduced round SPARX-128. In: Revised selected papers, Selected areas in cryptography—SAC 2017—24th international conference. Springer, Ottawa, ON, Canada, pp 423–441. 16–18 Aug 2017 Abdelkhalek A, Sasaki Y, Todo Y, Tolba M, Youssef AM (2017) Multidimensional zero-correlation linear cryptanalysis of reduced round SPARX-128. In: Revised selected papers, Selected areas in cryptography—SAC 2017—24th international conference. Springer, Ottawa, ON, Canada, pp 423–441. 16–18 Aug 2017
70.
go back to reference Alzakari S, Vora P (2020) Linear and partly-pseudo-linear cryptanalysis of reduced-round SPARX cipher. IACR Cryptol ePrint Arch 2020:978 Alzakari S, Vora P (2020) Linear and partly-pseudo-linear cryptanalysis of reduced-round SPARX cipher. IACR Cryptol ePrint Arch 2020:978
71.
go back to reference Dwivedi AD, Morawiecki P, Srivastava G (2018) Differential cryptanalysis in ARX ciphers, application to SPECK. IACR Cryptol ePrint Arch 2018:899 Dwivedi AD, Morawiecki P, Srivastava G (2018) Differential cryptanalysis in ARX ciphers, application to SPECK. IACR Cryptol ePrint Arch 2018:899
72.
go back to reference Suzaki T, Minematsu K, Morioka S, Kobayashi E (2012) TWINE : a lightweight block cipher for multiple platforms. In: Revised selected papers, Selected areas in cryptography, 19th international conference, SAC 2012. Springer, Windsor, ON, Canada, pp 339–354. 15–16 Aug 2012 Suzaki T, Minematsu K, Morioka S, Kobayashi E (2012) TWINE : a lightweight block cipher for multiple platforms. In: Revised selected papers, Selected areas in cryptography, 19th international conference, SAC 2012. Springer, Windsor, ON, Canada, pp 339–354. 15–16 Aug 2012
73.
go back to reference Jiqiang Lu (2009) Related-key rectangle attack on 36 rounds of the XTEA block cipher. Int J Inf Sec 8(1):1–11CrossRef Jiqiang Lu (2009) Related-key rectangle attack on 36 rounds of the XTEA block cipher. Int J Inf Sec 8(1):1–11CrossRef
74.
go back to reference Chen J, Wang M, Preneel B. Chen J, Wang M, Preneel B (2012) Impossible differential cryptanalysis of the lightweight block ciphers TEA, XTEA and HIGHT. In: Proceedings, Progress in cryptology—AFRICACRYPT 2012—5th international conference on cryptology in Africa. Springer, Ifrance, Morocco, pp 117–137. 10–12 July 2012 Chen J, Wang M, Preneel B. Chen J, Wang M, Preneel B (2012) Impossible differential cryptanalysis of the lightweight block ciphers TEA, XTEA and HIGHT. In: Proceedings, Progress in cryptology—AFRICACRYPT 2012—5th international conference on cryptology in Africa. Springer, Ifrance, Morocco, pp 117–137. 10–12 July 2012
75.
go back to reference Guo J, Nikolic I, Peyrin T, Wang L (2013) Cryptanalysis of zorro. IACR Cryptol EPrint Arch 2013:713 Guo J, Nikolic I, Peyrin T, Wang L (2013) Cryptanalysis of zorro. IACR Cryptol EPrint Arch 2013:713
76.
go back to reference Shi D, Lei Hu, Song L, Sun S (2015) Differential fault attack on Zorro block cipher. Secur Commun Netw 8(16):2826–2835CrossRef Shi D, Lei Hu, Song L, Sun S (2015) Differential fault attack on Zorro block cipher. Secur Commun Netw 8(16):2826–2835CrossRef
77.
go back to reference Hell M, Johansson T, Maximov A, Meier W (2006) A stream cipher proposal: grain-128. In: Proceedings 2006 IEEE international symposium on information theory, ISIT 2006. IEEE, The Westin Seattle, Seattle, Washington, USA, 9–14 July 2006 Hell M, Johansson T, Maximov A, Meier W (2006) A stream cipher proposal: grain-128. In: Proceedings 2006 IEEE international symposium on information theory, ISIT 2006. IEEE, The Westin Seattle, Seattle, Washington, USA, 9–14 July 2006
78.
go back to reference Kumar N, Ojha S, Jain K, Lal S (2009) BEAN: a lightweight stream cipher. In: Proceedings of the 2nd international conference on security of information and networks, SIN 2009. ACM, Gazimagusa, North Cyprus, pp 168–171. 6–10 Oct 2009 Kumar N, Ojha S, Jain K, Lal S (2009) BEAN: a lightweight stream cipher. In: Proceedings of the 2nd international conference on security of information and networks, SIN 2009. ACM, Gazimagusa, North Cyprus, pp 168–171. 6–10 Oct 2009
79.
go back to reference Amin Ghafari V, Hu H (2016) Fruit: ultra-lightweight stream cipher with shorter internal state. IACR Cryptol ePrint Arch 2016:355 Amin Ghafari V, Hu H (2016) Fruit: ultra-lightweight stream cipher with shorter internal state. IACR Cryptol ePrint Arch 2016:355
80.
go back to reference Bonnerji R, Sarkar S, Rarhi K, Bhattacharya A (2018) COZMO—a new lightweight stream cipher. PeerJ Prepr 6:e6571 Bonnerji R, Sarkar S, Rarhi K, Bhattacharya A (2018) COZMO—a new lightweight stream cipher. PeerJ Prepr 6:e6571
81.
go back to reference De Canniere C (2006) Trivium: a stream cipher construction inspired by block cipher design principles. In: Proceedings, Information security, 9th international conference, ISC 2006. Springer, Samos Island, Greece, pp 171–186. August 30–September 2, 2006 De Canniere C (2006) Trivium: a stream cipher construction inspired by block cipher design principles. In: Proceedings, Information security, 9th international conference, ISC 2006. Springer, Samos Island, Greece, pp 171–186. August 30–September 2, 2006
82.
go back to reference Ye CD, Tian T (2020) A practical key-recovery attack on 805-round trivium. IACR Cryptol ePrint Arch 2020:1404 Ye CD, Tian T (2020) A practical key-recovery attack on 805-round trivium. IACR Cryptol ePrint Arch 2020:1404
83.
go back to reference Hao Y, Leander G, Meier W, Todo Y, Wang Q (2020) Modeling for three-subset division property without unknown subset—improved cube attacks against trivium and grain-128AEAD. In: Proceedings, Advances in cryptology—EUROCRYPT 2020—39th annual international conference on the theory and applications of cryptographic techniques. Springer, Zagreb, Croatia. pp 466–495. Part I: 10–14 May 2020 Hao Y, Leander G, Meier W, Todo Y, Wang Q (2020) Modeling for three-subset division property without unknown subset—improved cube attacks against trivium and grain-128AEAD. In: Proceedings, Advances in cryptology—EUROCRYPT 2020—39th annual international conference on the theory and applications of cryptographic techniques. Springer, Zagreb, Croatia. pp 466–495. Part I: 10–14 May 2020
84.
go back to reference Biham E, Dunkelman O (2000) Cryptanalysis of the A5/1 GSM stream cipher. In: Proceedings, Progress in Cryptology—INDOCRYPT 2000, first international conference in cryptology in India. Springer, Calcutta, India, pp 43–51. 10–13 Dec 2000 Biham E, Dunkelman O (2000) Cryptanalysis of the A5/1 GSM stream cipher. In: Proceedings, Progress in Cryptology—INDOCRYPT 2000, first international conference in cryptology in India. Springer, Calcutta, India, pp 43–51. 10–13 Dec 2000
85.
go back to reference Jurecek M, Bucek J, L\'orencz R (2019) Side-channel attack on the A5/1 stream cipher. In: 22nd euromicro conference on digital system design, DSD 2019. IEEE, Kallithea, Greece, pp 633–638. 28–30 Aug 2019 Jurecek M, Bucek J, L\'orencz R (2019) Side-channel attack on the A5/1 stream cipher. In: 22nd euromicro conference on digital system design, DSD 2019. IEEE, Kallithea, Greece, pp 633–638. 28–30 Aug 2019
86.
go back to reference Li JZ, Guan J (2019) Advanced conditional differential attack on Grain-like stream cipher and application on Grain v1. IET Inf Secur 13(2):141–148 Li JZ, Guan J (2019) Advanced conditional differential attack on Grain-like stream cipher and application on Grain v1. IET Inf Secur 13(2):141–148
87.
go back to reference Lallemand V, Mar\’\ia Naya-Plasencia, (2015) Cryptanalysis of full sprout. IACR Cryptol EPrint Arch 2015:232MATH Lallemand V, Mar\’\ia Naya-Plasencia, (2015) Cryptanalysis of full sprout. IACR Cryptol EPrint Arch 2015:232MATH
88.
go back to reference Zhang B, Gong X (2015) Another tradeoff attack on sprout-like stream ciphers. In: Proceedings, Advances in cryptology—ASIACRYPT 2015—21st international conference on the theory and application of cryptology and information security. Springer, Auckland, New Zealand, pp 561–585. Part II: November 29–December 3, 2015 Zhang B, Gong X (2015) Another tradeoff attack on sprout-like stream ciphers. In: Proceedings, Advances in cryptology—ASIACRYPT 2015—21st international conference on the theory and application of cryptology and information security. Springer, Auckland, New Zealand, pp 561–585. Part II: November 29–December 3, 2015
89.
go back to reference Todo Y, Meier W, Aoki K (2019) On the data limitation of small-state stream ciphers: correlation attacks on fruit-80 and plantlet. In: Revised selected papers, Selected areas in cryptography—SAC 2019—26th international conference. Springer, Waterloo, ON, Canada, pp 365–392. 12–16 Aug 2019 Todo Y, Meier W, Aoki K (2019) On the data limitation of small-state stream ciphers: correlation attacks on fruit-80 and plantlet. In: Revised selected papers, Selected areas in cryptography—SAC 2019—26th international conference. Springer, Waterloo, ON, Canada, pp 365–392. 12–16 Aug 2019
90.
go back to reference Kitsos P (2005) On the hardware implementation of the MICKEY-128 stream cipher. IACR Cryptol EPrint Arch 2005:301 Kitsos P (2005) On the hardware implementation of the MICKEY-128 stream cipher. IACR Cryptol EPrint Arch 2005:301
91.
go back to reference Chakraborty A, Mukhopadhyay D (2016) A practical template attack on MICKEY-128 2.0 using PSO generated IVs and LS-SVM. In: IEEE computer society, 29th International conference on VLSI design and 15th international conference on embedded systems, VLSID 2016. Kolkata, India, pp 529–534. 4–8 Jan 2016 Chakraborty A, Mukhopadhyay D (2016) A practical template attack on MICKEY-128 2.0 using PSO generated IVs and LS-SVM. In: IEEE computer society, 29th International conference on VLSI design and 15th international conference on embedded systems, VLSID 2016. Kolkata, India, pp 529–534. 4–8 Jan 2016
92.
go back to reference Banik S, Maitra S, Sarkar S (2015) Improved differential fault attack on MICKEY 2.0. J Cryptogr Eng 5(1):13–29 Banik S, Maitra S, Sarkar S (2015) Improved differential fault attack on MICKEY 2.0. J Cryptogr Eng 5(1):13–29
93.
go back to reference Wang H, Hell M, Johansson T, Ågren M (2013) Improved key recovery attack on the BEAN stream cipher. IEICE Trans Fundam Electron Commun Comput Sci 96-A(6):1437–1444 Wang H, Hell M, Johansson T, Ågren M (2013) Improved key recovery attack on the BEAN stream cipher. IEICE Trans Fundam Electron Commun Comput Sci 96-A(6):1437–1444
94.
go back to reference Nawaz Y, Gong G (2008) WG: a family of stream ciphers with designed randomness properties. Inf Sci 178(7):1903–1916 Nawaz Y, Gong G (2008) WG: a family of stream ciphers with designed randomness properties. Inf Sci 178(7):1903–1916
95.
go back to reference Orumiehchiha MA, Rostami S, Shakour E, Pieprzyk J (2020) A differential fault attack on the WG family of stream ciphers. J Cryptogr Eng 10(2):189–195CrossRef Orumiehchiha MA, Rostami S, Shakour E, Pieprzyk J (2020) A differential fault attack on the WG family of stream ciphers. J Cryptogr Eng 10(2):189–195CrossRef
96.
go back to reference Mouha N, Preneel B (2013) A proof that the ARX cipher salsa20 is secure against differential cryptanalysis. IACR Cryptol ePrint Arch 2013:328 Mouha N, Preneel B (2013) A proof that the ARX cipher salsa20 is secure against differential cryptanalysis. IACR Cryptol ePrint Arch 2013:328
97.
go back to reference Mazumdar B, Ali SS, Sinanoglu O (2015) Power analysis attacks on ARX: An application to Salsa20. In: 21st IEEE international on-line testing symposium, IOLTS 2015. IEEE, Halkidiki, Greece, pp. 40–43. 6–8 July 2015 Mazumdar B, Ali SS, Sinanoglu O (2015) Power analysis attacks on ARX: An application to Salsa20. In: 21st IEEE international on-line testing symposium, IOLTS 2015. IEEE, Halkidiki, Greece, pp. 40–43. 6–8 July 2015
98.
go back to reference Ding L (2019) Improved related-cipher attack on salsa20 stream cipher. IEEE Access 7:30197–30202CrossRef Ding L (2019) Improved related-cipher attack on salsa20 stream cipher. IEEE Access 7:30197–30202CrossRef
99.
go back to reference At N, Beuchat J-L, Okamoto E, San I, Yamazaki T (2013) Compact hardware implementations of ChaCha, BLAKE, Threefish, and Skein on FPGA. IACR Cryptol EPrint Arch 2013:113 At N, Beuchat J-L, Okamoto E, San I, Yamazaki T (2013) Compact hardware implementations of ChaCha, BLAKE, Threefish, and Skein on FPGA. IACR Cryptol EPrint Arch 2013:113
100.
go back to reference Kumar SD, Patranabis S, Breier J, Mukhopadhyay D, Bhasin S, Chattopadhyay A, Baksi A (2017) A practical fault attack on ARX-Like ciphers with a case study on ChaCha20. In: IEEE computer society, 2017 workshop on fault diagnosis and tolerance in cryptography, FDTC 2017. Taipei, Taiwan, pp 33–40. 25 Sept 2017 Kumar SD, Patranabis S, Breier J, Mukhopadhyay D, Bhasin S, Chattopadhyay A, Baksi A (2017) A practical fault attack on ARX-Like ciphers with a case study on ChaCha20. In: IEEE computer society, 2017 workshop on fault diagnosis and tolerance in cryptography, FDTC 2017. Taipei, Taiwan, pp 33–40. 25 Sept 2017
101.
go back to reference Watanabe D, Ideguchi K, Kitahara J, Muto K, Furuichi H, Kaneko T (2008) Enocoro-80: a hardware oriented stream cipher. In: IEEE computer society, Proceedings of the third international conference on availability, reliability and security, ARES 2008. Technical University of Catalonia, Barcelona, Spain, pp 1294–1300. 4–7 Mar 2008 Watanabe D, Ideguchi K, Kitahara J, Muto K, Furuichi H, Kaneko T (2008) Enocoro-80: a hardware oriented stream cipher. In: IEEE computer society, Proceedings of the third international conference on availability, reliability and security, ARES 2008. Technical University of Catalonia, Barcelona, Spain, pp 1294–1300. 4–7 Mar 2008
102.
go back to reference Ding L, Jin C, Guan J, Wang Q (2015) Slide attack on standard stream cipher Enocoro-80 in the related-key chosen IV setting. Pervasive Mob Comput 24:224–230 Ding L, Jin C, Guan J, Wang Q (2015) Slide attack on standard stream cipher Enocoro-80 in the related-key chosen IV setting. Pervasive Mob Comput 24:224–230
103.
go back to reference Mikami S, Yoshida H, Watanabe D, Sakiyama K (2013) Correlation power analysis and countermeasure on the stream cipher Enocoro-128v2. IEICE Trans Fundam Electron Commun Comput Sci 96-A(3):697–704 Mikami S, Yoshida H, Watanabe D, Sakiyama K (2013) Correlation power analysis and countermeasure on the stream cipher Enocoro-128v2. IEICE Trans Fundam Electron Commun Comput Sci 96-A(3):697–704
104.
go back to reference Boesgaard M, Vesterager M, Pedersen T, Christiansen J, Scavenius O (2003) Rabbit: a new high-performance stream cipher. In: Revised papers, Fast software encryption, 10th international workshop, FSE 2003. Springer, Lund, Sweden, pp 307–329. 24–26 Feb 2003 Boesgaard M, Vesterager M, Pedersen T, Christiansen J, Scavenius O (2003) Rabbit: a new high-performance stream cipher. In: Revised papers, Fast software encryption, 10th international workshop, FSE 2003. Springer, Lund, Sweden, pp 307–329. 24–26 Feb 2003
105.
go back to reference Darmian NR (2013) A Distinguish attack on rabbit stream cipher based on multiple cube tester. IACR Cryptol ePrint Arch 2013:780 Darmian NR (2013) A Distinguish attack on rabbit stream cipher based on multiple cube tester. IACR Cryptol ePrint Arch 2013:780
106.
go back to reference Biryukov A (2006) The design of a stream cipher LEX. In: Revised selected papers, Selected areas in cryptography, 13th international workshop, SAC 2006. Springer, Montreal, Canada, pp 67–75. 17–18 Aug 2006 Biryukov A (2006) The design of a stream cipher LEX. In: Revised selected papers, Selected areas in cryptography, 13th international workshop, SAC 2006. Springer, Montreal, Canada, pp 67–75. 17–18 Aug 2006
107.
go back to reference Dunkelman O, Keller N (2013) Cryptanalysis of the stream cipher LEX. Des Codes Cryptogr 67(3):357–373 Dunkelman O, Keller N (2013) Cryptanalysis of the stream cipher LEX. Des Codes Cryptogr 67(3):357–373
108.
go back to reference Lara-Nino CA, Morales-Sandoval M, Diaz-Perez A (2018) Small lightweight hash functions in FPGA. In: 9th IEEE latin American symposium on circuits & systems, LASCAS 2018. IEEE, Puerto Vallarta, Mexico, pp 1–4. 25–28 Feb 2018 Lara-Nino CA, Morales-Sandoval M, Diaz-Perez A (2018) Small lightweight hash functions in FPGA. In: 9th IEEE latin American symposium on circuits & systems, LASCAS 2018. IEEE, Puerto Vallarta, Mexico, pp 1–4. 25–28 Feb 2018
109.
go back to reference Jadhav SP (2019) Towards light weight cryptographyschemes for resource constraintdevices in IoT. J Mob Multimed 15(1-2):91–110 Jadhav SP (2019) Towards light weight cryptographyschemes for resource constraintdevices in IoT. J Mob Multimed 15(1-2):91–110
110.
go back to reference Guo J, Peyrin T, Poschmann A (2011) The PHOTON family of lightweight hash functions. In: Proceedings, Advances in cryptology—CRYPTO 2011—31st annual cryptology conference. Springer, Santa Barbara, CA, USA, pp 222–239. 14–18 Aug 2011 Guo J, Peyrin T, Poschmann A (2011) The PHOTON family of lightweight hash functions. In: Proceedings, Advances in cryptology—CRYPTO 2011—31st annual cryptology conference. Springer, Santa Barbara, CA, USA, pp 222–239. 14–18 Aug 2011
111.
go back to reference Bogdanov A, Knežević M, Leander G, Toz D, Varıcı K, Verbauwhede I (2011) Spongent: a lightweight hash function. In: Cryptographic hardware and embedded systems—CHES 2011—13th international workshop. Springer, Nara, Japan, pp 312–325. September 28–October 1, 2011 Bogdanov A, Knežević M, Leander G, Toz D, Varıcı K, Verbauwhede I (2011) Spongent: a lightweight hash function. In: Cryptographic hardware and embedded systems—CHES 2011—13th international workshop. Springer, Nara, Japan, pp 312–325. September 28–October 1, 2011
112.
go back to reference Wenling Wu, Shuang Wu, Zhang L, Zou J, Dong Le (2013) LHash: a lightweight hash function (Full version). IACR Cryptol EPrint Arch 2013:867MATH Wenling Wu, Shuang Wu, Zhang L, Zou J, Dong Le (2013) LHash: a lightweight hash function (Full version). IACR Cryptol EPrint Arch 2013:867MATH
113.
go back to reference Bussi K, Dey D, Biswas MK, Dass BK (2016) Neeva: a lightweight hash function. IACR Cryptol EPrint Arch 2016:42MATH Bussi K, Dey D, Biswas MK, Dass BK (2016) Neeva: a lightweight hash function. IACR Cryptol EPrint Arch 2016:42MATH
114.
go back to reference Garg L, Chukwu E, Nasser N, Chakraborty C, Garg G (2020) Anonymity preserving IoT-Based COVID-19 and other infectious disease contact tracing model. IEEE Access 8:159402–159414CrossRef Garg L, Chukwu E, Nasser N, Chakraborty C, Garg G (2020) Anonymity preserving IoT-Based COVID-19 and other infectious disease contact tracing model. IEEE Access 8:159402–159414CrossRef
115.
go back to reference Mishra KN, Chakraborty C (2020) A novel approach toward enhancing the quality of life in smart cities using clouds and IoT-based technologies. In: Farsi M, Daneshkhah A, Hosseinian-Far A, Jahankhani H (eds) Digital twin technologies and smart cities. Internet of things (Technology, communications and computing). Springer, Cham. https://doi.org/10.1007/978-3-030-18732-3_2 Mishra KN, Chakraborty C (2020) A novel approach toward enhancing the quality of life in smart cities using clouds and IoT-based technologies. In: Farsi M, Daneshkhah A, Hosseinian-Far A, Jahankhani H (eds) Digital twin technologies and smart cities. Internet of things (Technology, communications and computing). Springer, Cham. https://​doi.​org/​10.​1007/​978-3-030-18732-3_​2
116.
go back to reference Banerjee B, Chinmay C, Das D (2020) An approach towards GIS application in smart city urban planning, CRC—internet of things and sucure smart environments successes and pitfalls, Ch. 2, 71–110, 2020. ISBN: 9780367266394 Banerjee B, Chinmay C, Das D (2020) An approach towards GIS application in smart city urban planning, CRC—internet of things and sucure smart environments successes and pitfalls, Ch. 2, 71–110, 2020. ISBN: 9780367266394
117.
go back to reference Gunathilake NA, Buchanan WJ, Asif R (2019) Next generation lightweight cryptography for smart IoT devices: implementation, challenges and applications. In: 5th IEEE world forum on internet of things, WF-IoT 2019. IEEE, Limerick, Ireland, pp 707–710. 15–18 Apr 2019 Gunathilake NA, Buchanan WJ, Asif R (2019) Next generation lightweight cryptography for smart IoT devices: implementation, challenges and applications. In: 5th IEEE world forum on internet of things, WF-IoT 2019. IEEE, Limerick, Ireland, pp 707–710. 15–18 Apr 2019
118.
go back to reference Mohanty SN, Ramya KC, Sheeba Rani S, Gupta D, Shankar K, Lakshmanaprabu SK, Khanna A (2020) An efficient lightweight integrated blockchain (ELIB) model for IoT security and privacy. Future Gener Comput Syst 102:1027–1037CrossRef Mohanty SN, Ramya KC, Sheeba Rani S, Gupta D, Shankar K, Lakshmanaprabu SK, Khanna A (2020) An efficient lightweight integrated blockchain (ELIB) model for IoT security and privacy. Future Gener Comput Syst 102:1027–1037CrossRef
119.
go back to reference Khan MA, Salah K (2018) IoT security: review, blockchain solutions, and open challenges. Future Gener Comput Syst 82, 395–411 Khan MA, Salah K (2018) IoT security: review, blockchain solutions, and open challenges. Future Gener Comput Syst 82, 395–411
Metadata
Title
Lightweight Security Protocols for Securing IoT Devices in Smart Cities
Authors
Mahesh Joshi
Bodhisatwa Mazumdar
Somnath Dey
Copyright Year
2021
DOI
https://doi.org/10.1007/978-3-030-72139-8_5

Premium Partner