Skip to main content
Erschienen in: Wireless Personal Communications 3/2020

25.01.2020

Lightweight Cryptography: A Solution to Secure IoT

verfasst von: Sumit Singh Dhanda, Brahmjit Singh, Poonam Jindal

Erschienen in: Wireless Personal Communications | Ausgabe 3/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In Internet of Things (IoT), the massive connectivity of devices and enormous data on the air have made information susceptible to different type of attacks. Cryptographic algorithms are used to provide confidentiality and maintain the integrity of the information. But small size, limited computational capability, limited memory, and power resources of the devices make it difficult to use the resource intensive traditional cryptographic algorithms for information security. In this scenario it becomes impertinent to develop lightweight security schemes for IoT. A thorough study on the lightweight cryptography as a solution to the security problem of resource-constrained devices in IoT has been presented in this work. This paper is a comprehensive attempt to provide an in-depth and state of the art survey of available lightweight cryptographic primitives till 2019. In this paper 21 lightweight block ciphers, 19 lightweight stream ciphers, 9 lightweight hash functions and 5 variants of elliptic curve cryptography (ECC) has been discussed i.e. in total 54 LWC primitives are compared in their respective classes. The comparison of the ciphers has been carried out in terms of chip area, energy and power, hardware and software efficiency, throughput, latency and figure of merit (FoM). Based on the findings it can be observed that AES and ECC are the most suitable for used lightweight cryptographic primitives. Several open research problems in the field of lightweight cryptography have also been identified.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Dhanda, S. S., Singh, B., & Jindal, P. (2019). Wireless technologies in IoT: Research challenges. In K. Ray, S. Sharan, S. Rawat, S. Jain, S. Srivastava, & A. Bandopadhyay (Eds.), Engineering vibration, communication and information processing. Lecture Notes in Electrical Engineering, Vol. 478. Springer, Singapore. Dhanda, S. S., Singh, B., & Jindal, P. (2019). Wireless technologies in IoT: Research challenges. In K. Ray, S. Sharan, S. Rawat, S. Jain, S. Srivastava, & A. Bandopadhyay (Eds.), Engineering vibration, communication and information processing. Lecture Notes in Electrical Engineering, Vol. 478. Springer, Singapore.
3.
Zurück zum Zitat Internet Security Threat Report. (2019). Vol. 24, Symantec. Internet Security Threat Report. (2019). Vol. 24, Symantec.
4.
Zurück zum Zitat Ronen, E., & Shamir, A. (2016). Extended functionality attacks on IoT devices: The case of smart lights. In Proceedings of the 2016 IEEE European symposium on security and privacy (SP’16), March 2016 (pp. 3–12). Ronen, E., & Shamir, A. (2016). Extended functionality attacks on IoT devices: The case of smart lights. In Proceedings of the 2016 IEEE European symposium on security and privacy (SP’16), March 2016 (pp. 3–12).
5.
Zurück zum Zitat Michele, B., & Karpow, A. (2014). Watch and be watched: Compromising all Smart TV generations. In Proceedings of the 2014 IEEE 11th Consumer Communications and Networking Conference (CCNC’14). IEEE, 2014 (pp. 351–356). Michele, B., & Karpow, A. (2014). Watch and be watched: Compromising all Smart TV generations. In Proceedings of the 2014 IEEE 11th Consumer Communications and Networking Conference (CCNC’14). IEEE, 2014 (pp. 351–356).
6.
Zurück zum Zitat Bachy, Y., Basse, F., Nicomette, V., Alata, E., Kaaniche, M., Courrege, J. C., & Lukjanenko, P. (2015). Smart-TV security analysis: practical experiments. In Proceedings of the 2015 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN’15). IEEE, 2015 (pp. 497–504). Bachy, Y., Basse, F., Nicomette, V., Alata, E., Kaaniche, M., Courrege, J. C., & Lukjanenko, P. (2015). Smart-TV security analysis: practical experiments. In Proceedings of the 2015 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN’15). IEEE, 2015 (pp. 497–504).
9.
Zurück zum Zitat Notra, S., Siddiqi, M., Gharakheili, H., Sivaraman, V., & Boreli, R. (2014). An experimental study of security and privacy risks with emerging household appliances. In Proceedings of the 2014 IEEE Conference on Communications and Network Security (CNS’14). IEEE, 2014 (pp. 79–84). Notra, S., Siddiqi, M., Gharakheili, H., Sivaraman, V., & Boreli, R. (2014). An experimental study of security and privacy risks with emerging household appliances. In Proceedings of the 2014 IEEE Conference on Communications and Network Security (CNS’14). IEEE, 2014 (pp. 79–84).
10.
Zurück zum Zitat Ge, M., Hong, J. B., Alzaid, H., & Kim, D. S. (2017) Security modeling and analysis of cross-protocol IoT devices. IEEE Trustcom/BigDataSE/ICESS (pp. 1043–1048). Ge, M., Hong, J. B., Alzaid, H., & Kim, D. S. (2017) Security modeling and analysis of cross-protocol IoT devices. IEEE Trustcom/BigDataSE/ICESS (pp. 1043–1048).
12.
Zurück zum Zitat Kamal, R. (2017). Internet of Things: Architecture and Design Principles, (p. 403), TMH, India, ISBN-13: 978-93-5260-522-4. Kamal, R. (2017). Internet of Things: Architecture and Design Principles, (p. 403), TMH, India, ISBN-13: 978-93-5260-522-4.
14.
Zurück zum Zitat Biswas, K., Muthukkumarasamy, V., Wu, X. W., & Singh, K. (2016). Performance evaluation of block ciphers for wireless sensor networks. In R. Choudhary, J. Mandal, N. Auluck, & H. Nagarajaram (Eds.), Advanced Computing and Communication Technologies. Advances in Intelligent Systems and Computing, Vol. 452. Springer, Singapore. Biswas, K., Muthukkumarasamy, V., Wu, X. W., & Singh, K. (2016). Performance evaluation of block ciphers for wireless sensor networks. In R. Choudhary, J. Mandal, N. Auluck, & H. Nagarajaram (Eds.), Advanced Computing and Communication Technologies. Advances in Intelligent Systems and Computing, Vol. 452. Springer, Singapore.
15.
Zurück zum Zitat Granjal, J., Monteiro, E., & Silva, J. S. (2015). Security in the integration of low-power wire- less sensor networks with the internet: A survey. Ad Hoc Networks,24, 264–287.CrossRef Granjal, J., Monteiro, E., & Silva, J. S. (2015). Security in the integration of low-power wire- less sensor networks with the internet: A survey. Ad Hoc Networks,24, 264–287.CrossRef
16.
Zurück zum Zitat Zhao, K., & Ge, L. (2013). A survey on the internet of things security. In: 2013 9th International Conference on Computational Intelligence and Security (CIS), IEEE (pp. 663–667). Zhao, K., & Ge, L. (2013). A survey on the internet of things security. In: 2013 9th International Conference on Computational Intelligence and Security (CIS), IEEE (pp. 663–667).
17.
Zurück zum Zitat Badel, S., Dağtekin, N., Nakahara, J. J., Ouafi, K., Reffé, N., Sepehrdad, P., & Vaudenay, S. (2010). ARMADILLO: A multi-purpose cryptographic primitive dedicated to hardware. In: Proceeding of International Workshop on Cryptographic Hardware and Embedded Systems (pp. 398–412). Berlin: Springer. Badel, S., Dağtekin, N., Nakahara, J. J., Ouafi, K., Reffé, N., Sepehrdad, P., & Vaudenay, S. (2010). ARMADILLO: A multi-purpose cryptographic primitive dedicated to hardware. In: Proceeding of International Workshop on Cryptographic Hardware and Embedded Systems (pp. 398–412). Berlin: Springer.
18.
Zurück zum Zitat Ammar, M., Russello, G., & Crispo, B. (2018). Internet of Things: A survey on the security of IoT frameworks. Journal of Information Security and Applications,38, 8–27.CrossRef Ammar, M., Russello, G., & Crispo, B. (2018). Internet of Things: A survey on the security of IoT frameworks. Journal of Information Security and Applications,38, 8–27.CrossRef
19.
Zurück zum Zitat Hatzivallis, G., Fysarakis, K., Papaefstathiou, I., & Manifavas, C. (2018). A review of lightweight block ciphers. Journal of Cryptographic Engineering,8, 141–184.CrossRef Hatzivallis, G., Fysarakis, K., Papaefstathiou, I., & Manifavas, C. (2018). A review of lightweight block ciphers. Journal of Cryptographic Engineering,8, 141–184.CrossRef
20.
Zurück zum Zitat Schinianakis, D. (2017). Alternative security options in the 5G and IoT Era. IEEE Circuits and Systems Magzine, Fourth Quarter (pp. 6–28).CrossRef Schinianakis, D. (2017). Alternative security options in the 5G and IoT Era. IEEE Circuits and Systems Magzine, Fourth Quarter (pp. 6–28).CrossRef
21.
Zurück zum Zitat Kong, J. H., Ang, L.-M., & Hatzivallis, K. (2015). A comprehensive survey of modern symmetric cryptographic solutions for resource constrained environments. Journal of Network and Computer Applications,49, 15–50.CrossRef Kong, J. H., Ang, L.-M., & Hatzivallis, K. (2015). A comprehensive survey of modern symmetric cryptographic solutions for resource constrained environments. Journal of Network and Computer Applications,49, 15–50.CrossRef
22.
Zurück zum Zitat Mohd, B. J., Hayajneh, T., & Vasilakos, A. V. (2015). A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues. Journal of Network and Computer Applications,58, 73–93.CrossRef Mohd, B. J., Hayajneh, T., & Vasilakos, A. V. (2015). A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues. Journal of Network and Computer Applications,58, 73–93.CrossRef
25.
Zurück zum Zitat Wu, X.-W., Yang, E.-H., & Wang, J. (2017). Lightweight security protocols for Internet of Things. IEEE Conference. Wu, X.-W., Yang, E.-H., & Wang, J. (2017). Lightweight security protocols for Internet of Things. IEEE Conference.
31.
Zurück zum Zitat Liu, Z., & Seo, H. (2019). IoT NUMS: Evaluating NUMS elliptic curve cryptography for IoT platforms. IEEE Transactions on Information Forensics and Security,14, 3.CrossRef Liu, Z., & Seo, H. (2019). IoT NUMS: Evaluating NUMS elliptic curve cryptography for IoT platforms. IEEE Transactions on Information Forensics and Security,14, 3.CrossRef
32.
Zurück zum Zitat Raza, S., & Magnusson, R. M. (2019). TinyIKE: Lightweight IKEv2 for Internet of Things. IEEE Internet of Things Journal,6(1), 856–866.CrossRef Raza, S., & Magnusson, R. M. (2019). TinyIKE: Lightweight IKEv2 for Internet of Things. IEEE Internet of Things Journal,6(1), 856–866.CrossRef
33.
Zurück zum Zitat Pahuja, S., & Jindal, P. (2019). Cooperative communication in physical layer security: Technologies and challenges, wireless personal communication. Berlin: Springer Nature. Pahuja, S., & Jindal, P. (2019). Cooperative communication in physical layer security: Technologies and challenges, wireless personal communication. Berlin: Springer Nature.
34.
Zurück zum Zitat Szczechowiak, P., Oliveira, L. B., Scott, M., Collier, M., & Dahab, R. (2008) NanoECC: Testing the limits of elliptic curve cryptography in sensor networks. In Wireless Sensor Networks—EWSN 2008, Vol. 4913 of Lecture Notes in Computer Science. (pp. 305–320). Berlin: Springer Verlag. Szczechowiak, P., Oliveira, L. B., Scott, M., Collier, M., & Dahab, R. (2008) NanoECC: Testing the limits of elliptic curve cryptography in sensor networks. In Wireless Sensor NetworksEWSN 2008, Vol. 4913 of Lecture Notes in Computer Science. (pp. 305–320). Berlin: Springer Verlag.
35.
Zurück zum Zitat Frustaci, M., Pace, P., Aloi, G., & Fortino, G. (2018). Evaluating critical security issues of the IoT world: Present and future challenges. IEEE Internet Of Things Journal,5(4), 2483–2495.CrossRef Frustaci, M., Pace, P., Aloi, G., & Fortino, G. (2018). Evaluating critical security issues of the IoT world: Present and future challenges. IEEE Internet Of Things Journal,5(4), 2483–2495.CrossRef
36.
Zurück zum Zitat Chakrabarty, S, & Engels, D. W. (2016). Black networks for Bluetooth low energy. In Proceedings of the IEEE International Conference Consum. Electron. (ICCE), Las Vegas, NV, USA (pp. 11–14). Chakrabarty, S, & Engels, D. W. (2016). Black networks for Bluetooth low energy. In Proceedings of the IEEE International Conference Consum. Electron. (ICCE), Las Vegas, NV, USA (pp. 11–14).
37.
Zurück zum Zitat Adnan, A. H., et al. (2015). A comparative study of WLAN security protocols: WPA, WPA2. In Proceedings of the International Conference on Advances in Electrical Engineering (ICAEE), Dhaka, Bangladesh, 2015 (pp. 165–169). Adnan, A. H., et al. (2015). A comparative study of WLAN security protocols: WPA, WPA2. In Proceedings of the International Conference on Advances in Electrical Engineering (ICAEE), Dhaka, Bangladesh, 2015 (pp. 165–169).
38.
Zurück zum Zitat Dierks, T., & Rescorla, E. (2004). The Transport Layer Security (TLS) Protocol Version 1.1, RFC4346, 2006. Dierks, T., & Rescorla, E. (2004). The Transport Layer Security (TLS) Protocol Version 1.1, RFC4346, 2006.
39.
Zurück zum Zitat McGrew, D, & Bailey, D. (2012) AES-CCM Cipher Suites for Transport Layer Security (TLS), RFC 6655. McGrew, D, & Bailey, D. (2012) AES-CCM Cipher Suites for Transport Layer Security (TLS), RFC 6655.
40.
Zurück zum Zitat Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, V., & Moeller, B. (2006). Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS), RFC 4492. Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, V., & Moeller, B. (2006). Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS), RFC 4492.
41.
Zurück zum Zitat Thubert, P., et al. (2012). RPL: IPv6 Routing Protocol for Low-Power and Lossy Networks, RFC 6550. Thubert, P., et al. (2012). RPL: IPv6 Routing Protocol for Low-Power and Lossy Networks, RFC 6550.
42.
Zurück zum Zitat Padmavathi, B., & Kumari, S. R. (2013). A survey on performance analysis of DES, AES and RSA algorithm along with LSB substitution. International Journal of Science and Research,2(4), 170–174. Padmavathi, B., & Kumari, S. R. (2013). A survey on performance analysis of DES, AES and RSA algorithm along with LSB substitution. International Journal of Science and Research,2(4), 170–174.
43.
Zurück zum Zitat Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T. (2007). The 128-bit blockcipher CLEFIA (extended abstract). In: Fast Software Encryption (FSE 2007), Springer, LNCS, 4593 (pp. 181–195). Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T. (2007). The 128-bit blockcipher CLEFIA (extended abstract). In: Fast Software Encryption (FSE 2007), Springer, LNCS, 4593 (pp. 181–195).
44.
Zurück zum Zitat Poonam, J., & Brahmjit, S. (2017). Optimization of the security-performance tradeoff in RC4 encryption algorithm. Wireless Personal Communications,92(3), 1221–1250.CrossRef Poonam, J., & Brahmjit, S. (2017). Optimization of the security-performance tradeoff in RC4 encryption algorithm. Wireless Personal Communications,92(3), 1221–1250.CrossRef
45.
Zurück zum Zitat Poonam, J., & Brahmjit, S. (2017). Security-performance tradeoffs in a class of wireless network scenarios. Journal of Networks and System Managements,25(1), 83–121. Poonam, J., & Brahmjit, S. (2017). Security-performance tradeoffs in a class of wireless network scenarios. Journal of Networks and System Managements,25(1), 83–121.
46.
Zurück zum Zitat Fan, X., Mandal, K., & Gong, G. (2013). Wg-8: A lightweight stream cipher for resource-constrained smart devices. In International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness (pp. 617–632). Berlin, Heidelberg: Springer. Fan, X., Mandal, K., & Gong, G. (2013). Wg-8: A lightweight stream cipher for resource-constrained smart devices. In International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness (pp. 617–632). Berlin, Heidelberg: Springer.
48.
Zurück zum Zitat Poonam, J., & Brahmjit, S. (2015). Quantitative analysis of the security performance in wireless LANs. Journal of King Saud University-Computer and Information Sciences,29(3), 246–268. Poonam, J., & Brahmjit, S. (2015). Quantitative analysis of the security performance in wireless LANs. Journal of King Saud University-Computer and Information Sciences,29(3), 246–268.
49.
Zurück zum Zitat Poonam, J., & Brahmjit, S. (2015). Experimental study to analyze the security performance in wireless LANs. Wireless Personal Communications,83(3), 2085–2131.CrossRef Poonam, J., & Brahmjit, S. (2015). Experimental study to analyze the security performance in wireless LANs. Wireless Personal Communications,83(3), 2085–2131.CrossRef
50.
Zurück zum Zitat Rivest, R. L. (1994). The RC5 encryption algorithm. Proceeding of international workshop on fast software encryption (pp. 86–96). Berlin: Springer. Rivest, R. L. (1994). The RC5 encryption algorithm. Proceeding of international workshop on fast software encryption (pp. 86–96). Berlin: Springer.
51.
Zurück zum Zitat Wheeler, D. J., & Needham, R. M. (1994). TEA, a tiny encryption algorithm. Proceeding of international workshop on fast software encryption (pp. 363–366). Berlin: Springer. Wheeler, D. J., & Needham, R. M. (1994). TEA, a tiny encryption algorithm. Proceeding of international workshop on fast software encryption (pp. 363–366). Berlin: Springer.
53.
Zurück zum Zitat Leander, G., Paar, C., Poschmann, A., & Schramm, K. (2007). New lightweight DES variants. In A. Biryukov (Ed.) The 14th Annual Fast Software Encryption Workshop—FSE 2007, LNCS 4593 (pp. 196–210). Berlin: Springer-Verlag. Leander, G., Paar, C., Poschmann, A., & Schramm, K. (2007). New lightweight DES variants. In A. Biryukov (Ed.) The 14th Annual Fast Software Encryption Workshop—FSE 2007, LNCS 4593 (pp. 196–210). Berlin: Springer-Verlag.
54.
Zurück zum Zitat Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J. B., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In Proceeding of Cryptographic Hardware and Embedded Systems—CHES 2007 (pp. 450–466). Springer. Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J. B., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In Proceeding of Cryptographic Hardware and Embedded Systems—CHES 2007 (pp. 450–466). Springer.
55.
Zurück zum Zitat De Canniere, C., Dunkelman, O., & Kneževi´c, M. (2009). KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 272–288). Springer. De Canniere, C., Dunkelman, O., & Kneževi´c, M. (2009). KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 272–288). Springer.
56.
Zurück zum Zitat Izadi, M., Sadeghiyan, B., Sadeghian, S. S., & Khanooki, H. A. (2009). MIBS: A new lightweight block cipher. In Proceeding of Cryptography and Network Security-CANS 2009 (pp. 334–348). Springer. Izadi, M., Sadeghiyan, B., Sadeghian, S. S., & Khanooki, H. A. (2009). MIBS: A new lightweight block cipher. In Proceeding of Cryptography and Network Security-CANS 2009 (pp. 334–348). Springer.
57.
Zurück zum Zitat Engels, D., Fan, X., Gong, G., Hu, H., Smith, E. M. (2010). Hummingbird: ultra-lightweight cryptography for resource-constrained devices. In Financial Cryptography and Data Security—FC 2010, LNCS, 6054 (pp. 3–18). Springer. Engels, D., Fan, X., Gong, G., Hu, H., Smith, E. M. (2010). Hummingbird: ultra-lightweight cryptography for resource-constrained devices. In Financial Cryptography and Data Security—FC 2010, LNCS, 6054 (pp. 3–18). Springer.
58.
Zurück zum Zitat Guo, J., Peyrin, T., Poschmann, A., & Robshaw, M. (2011). The LED block cipher. In: Proceeding of Cryptographic Hardware and Embedded Systems-CHES 2011 (pp. 326–341). Springer. Guo, J., Peyrin, T., Poschmann, A., & Robshaw, M. (2011). The LED block cipher. In: Proceeding of Cryptographic Hardware and Embedded Systems-CHES 2011 (pp. 326–341). Springer.
59.
Zurück zum Zitat Suzaki, T., Minematsu, K., Morioka, S., & Kobayashi, E. (2011) TWINE: A lightweight, versatile block cipher. In Proceeding of ECRYPT Workshop on Lightweight Cryptography 2011 (pp. 146–169). Suzaki, T., Minematsu, K., Morioka, S., & Kobayashi, E. (2011) TWINE: A lightweight, versatile block cipher. In Proceeding of ECRYPT Workshop on Lightweight Cryptography 2011 (pp. 146–169).
60.
Zurück zum Zitat Gong, Z., Nikova, S., & Law, Y. W. (2012). KLEIN: A new family of lightweight block ciphers. In Proceeding of RFIDSec 2011, (pp. 1–18). Springer. Gong, Z., Nikova, S., & Law, Y. W. (2012). KLEIN: A new family of lightweight block ciphers. In Proceeding of RFIDSec 2011, (pp. 1–18). Springer.
61.
Zurück zum Zitat Borghoff, J., Canteaut, A., Güneysu, T., Kavun, E. B., Knezevic, M., Knudsen, L. R., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S. S., Yalçın, T. (2012). PRINCE—A low-latency block cipher for pervasive computing applications. In Proceeding of ASIACRYPT 2012 (pp. 208–225). Springer. Borghoff, J., Canteaut, A., Güneysu, T., Kavun, E. B., Knezevic, M., Knudsen, L. R., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S. S., Yalçın, T. (2012). PRINCE—A low-latency block cipher for pervasive computing applications. In Proceeding of ASIACRYPT 2012 (pp. 208–225). Springer.
62.
Zurück zum Zitat Karakoç, F., Demirci, H., & Harmancı, A. E. (2013). ITUbee: A software oriented lightweight block cipher. In Proceeding of Lightweight Cryptography for Security and Privacy—LightSec 2013 (pp. 16–27). Springer. Karakoç, F., Demirci, H., & Harmancı, A. E. (2013). ITUbee: A software oriented lightweight block cipher. In Proceeding of Lightweight Cryptography for Security and Privacy—LightSec 2013 (pp. 16–27). Springer.
63.
Zurück zum Zitat Beaulieu, R., Treatman-Clark, S., Shors, D., Weeks, B., Smith, J., & Wingers, L. (2013). The SIMON and SPECK lightweight block ciphers. In Proceeding of 52nd ACM/EDAC/IEEE, Design Automation Conference (DAC) (pp. 1–6) IEEE. Beaulieu, R., Treatman-Clark, S., Shors, D., Weeks, B., Smith, J., & Wingers, L. (2013). The SIMON and SPECK lightweight block ciphers. In Proceeding of 52nd ACM/EDAC/IEEE, Design Automation Conference (DAC) (pp. 1–6) IEEE.
64.
Zurück zum Zitat Zhang, W., Bao, Z., Lin, D., Rijmen, V., Yang, B., & Verbauwhede, I. (2014). RECTANGLE: A bit-slice ultra-lightweight block cipher suitable for multiple platform. Science China Information Sciences,58(12), 1–15. Zhang, W., Bao, Z., Lin, D., Rijmen, V., Yang, B., & Verbauwhede, I. (2014). RECTANGLE: A bit-slice ultra-lightweight block cipher suitable for multiple platform. Science China Information Sciences,58(12), 1–15.
65.
Zurück zum Zitat Banik, S., Bogdanov, A., Isobe, T., Shibutani, K., Hiwatari, H., Akishita, T., et al. (2015). Midori: A block cipher for low energy (pp. 411–436). Berlin: Springer.MATH Banik, S., Bogdanov, A., Isobe, T., Shibutani, K., Hiwatari, H., Akishita, T., et al. (2015). Midori: A block cipher for low energy (pp. 411–436). Berlin: Springer.MATH
66.
Zurück zum Zitat Li, L., Liu, B., & Wang, H. (2016). QTL: A new ultra-lightweight block cipher. Microprocessors and Microsystems,45, 45–55.CrossRef Li, L., Liu, B., & Wang, H. (2016). QTL: A new ultra-lightweight block cipher. Microprocessors and Microsystems,45, 45–55.CrossRef
67.
Zurück zum Zitat Sadeghi, S., Bagheri, N., & Abdelraheem, M. A. (2017). Cryptanalysis of QTL Cipher. Microprocessors and Microsystems,52, 34–48.CrossRef Sadeghi, S., Bagheri, N., & Abdelraheem, M. A. (2017). Cryptanalysis of QTL Cipher. Microprocessors and Microsystems,52, 34–48.CrossRef
68.
Zurück zum Zitat Bansod, G., Patil, A., Sutar, S., & Pisharoty, N. (2016). ANU: An ultra lightweight cipher design for security in IoT. Security and Communication Networks,9, 5238–5251.CrossRef Bansod, G., Patil, A., Sutar, S., & Pisharoty, N. (2016). ANU: An ultra lightweight cipher design for security in IoT. Security and Communication Networks,9, 5238–5251.CrossRef
69.
Zurück zum Zitat Li, L., Liu, B., Zhou, Y., & Zou, Y. (2018). SFN: A new lightweight block cipher. Microprocessors and Microsystems,60, 138–150.CrossRef Li, L., Liu, B., Zhou, Y., & Zou, Y. (2018). SFN: A new lightweight block cipher. Microprocessors and Microsystems,60, 138–150.CrossRef
70.
Zurück zum Zitat Biryukov, A., Shamir, A., & Wagner, D. (2001). Real time cryptanalysis of A5, 1 on a PC, Fast Software Encryption (FSE), LNCS (Vol. 1978, pp. 1–18). New York: Springer.MATH Biryukov, A., Shamir, A., & Wagner, D. (2001). Real time cryptanalysis of A5, 1 on a PC, Fast Software Encryption (FSE), LNCS (Vol. 1978, pp. 1–18). New York: Springer.MATH
71.
Zurück zum Zitat Boesgaard, M., Vesterager, M., Pedersen, T., Christiansenm, J., & Scavenius, O. (2003). Rabbit: A new high-performance stream cipher, FSE, LNCS (Vol. 2887, pp. 307–329). Lund: Springer.MATH Boesgaard, M., Vesterager, M., Pedersen, T., Christiansenm, J., & Scavenius, O. (2003). Rabbit: A new high-performance stream cipher, FSE, LNCS (Vol. 2887, pp. 307–329). Lund: Springer.MATH
72.
Zurück zum Zitat Hell, M., Johansson, T., & Meier, W. (2005). Grain—A stream cipher for constrained environments. In Workshop on RFID and Light-Weight Crypto: Workshop Record, Graz, Austria. Hell, M., Johansson, T., & Meier, W. (2005). Grain—A stream cipher for constrained environments. In Workshop on RFID and Light-Weight Crypto: Workshop Record, Graz, Austria.
74.
Zurück zum Zitat Hell, M., Johansson, T., & Maximov, A. (2006). A stream cipher proposal, Grain-128. In IEEE International Symposium on Information Theory, Seattle, WA (pp. 1614–1618). Hell, M., Johansson, T., & Maximov, A. (2006). A stream cipher proposal, Grain-128. In IEEE International Symposium on Information Theory, Seattle, WA (pp. 1614–1618).
76.
Zurück zum Zitat Berbain, C. et al. (2008) Sosemanuk, a fast software-oriented stream cipher. In: M. Robshaw & O. Billet (Eds.), New Stream Cipher Designs. Lecture Notes in Computer Science, Vol. 4986. Springer, Berlin. Berbain, C. et al. (2008) Sosemanuk, a fast software-oriented stream cipher. In: M. Robshaw & O. Billet (Eds.), New Stream Cipher Designs. Lecture Notes in Computer Science, Vol. 4986. Springer, Berlin.
77.
Zurück zum Zitat Babbage, S., & Dodd, M. (2008). The MICKEY stream ciphers. In Proceeding of New Stream Cipher Designs (pp. 191–209). Berlin: Springer. Babbage, S., & Dodd, M. (2008). The MICKEY stream ciphers. In Proceeding of New Stream Cipher Designs (pp. 191–209). Berlin: Springer.
79.
Zurück zum Zitat Watanabe, D., Ideguchi, K., Kitahara, J., Muto, K., & Furuichi, H. (2008). Enocoro-80: A hardware oriented stream cipher. In Third International Conference on Availability, Reliability and Security (ARES 08) 2008; 1294 (1300): 4–7.49. Systems Development Laboratory, Hitachi. Watanabe, D., Ideguchi, K., Kitahara, J., Muto, K., & Furuichi, H. (2008). Enocoro-80: A hardware oriented stream cipher. In Third International Conference on Availability, Reliability and Security (ARES 08) 2008; 1294 (1300): 4–7.49. Systems Development Laboratory, Hitachi.
81.
Zurück zum Zitat Orhanou, G., Hajji, S. E., & Bentalab, Y. (2010). SNOW 3G stream Cipher operation and complexity study. Contemporary Engineering Sciences,3(3), 97–111. Orhanou, G., Hajji, S. E., & Bentalab, Y. (2010). SNOW 3G stream Cipher operation and complexity study. Contemporary Engineering Sciences,3(3), 97–111.
82.
Zurück zum Zitat David, M., Ranasinghe, D. C., & Larsen, T. (2011). In IEEE International Conference on RFID A2U2: A stream cipher for printed electronics RFID tags (pp. 176–183). David, M., Ranasinghe, D. C., & Larsen, T. (2011). In IEEE International Conference on RFID A2U2: A stream cipher for printed electronics RFID tags (pp. 176–183).
83.
Zurück zum Zitat Tian, Y., Chen, G., & Li, J. (2012). Quavium—A new stream Cipher Inspired by Trivium. Journal of Computers,7(5), 1278–1284.CrossRef Tian, Y., Chen, G., & Li, J. (2012). Quavium—A new stream Cipher Inspired by Trivium. Journal of Computers,7(5), 1278–1284.CrossRef
84.
Zurück zum Zitat Armknecht, F., & Mikhalev, V. (2015) On lightweight stream ciphers with shorter internal states. In G. Leander (Ed.) Fast Software Encryption: 22nd International Workshop, FSE 2015, Istanbul, Turkey, March 8–11, 2015, Revised Selected Papers (pp. 451–470). Berlin: Springer.https://doi.org/10.1007/978-3-662-48116-522. Armknecht, F., & Mikhalev, V. (2015) On lightweight stream ciphers with shorter internal states. In G. Leander (Ed.) Fast Software Encryption: 22nd International Workshop, FSE 2015, Istanbul, Turkey, March 8–11, 2015, Revised Selected Papers (pp. 451–470). Berlin: Springer.https://​doi.​org/​10.​1007/​978-3-662-48116-522.
87.
Zurück zum Zitat Dubrova, E., & Hell, M. (2017). Espresso: A stream cipher for 5G wireless communication systems. Journal of Cryptography and Communication,9(2), 273–289.MathSciNetCrossRef Dubrova, E., & Hell, M. (2017). Espresso: A stream cipher for 5G wireless communication systems. Journal of Cryptography and Communication,9(2), 273–289.MathSciNetCrossRef
89.
Zurück zum Zitat Aumasson, J.-P., Henzen, L., Meier, W., & Naya-Plasencia, M. (2010). Quark: A lightweight hash. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 1–15). Springer. Aumasson, J.-P., Henzen, L., Meier, W., & Naya-Plasencia, M. (2010). Quark: A lightweight hash. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 1–15). Springer.
90.
Zurück zum Zitat Hirose, S., Ideguchi, K., Kuwakado, H., Owada, T., Preneel, B., & Yoshida, H. (2010). A lightweight 256-bit hash function for hardware and low-end devices: Lesamnta-LW. In Proceeding of International Conference on Information Security and Cryptology (pp. 151–168). Berlin: Springer. Hirose, S., Ideguchi, K., Kuwakado, H., Owada, T., Preneel, B., & Yoshida, H. (2010). A lightweight 256-bit hash function for hardware and low-end devices: Lesamnta-LW. In Proceeding of International Conference on Information Security and Cryptology (pp. 151–168). Berlin: Springer.
91.
Zurück zum Zitat Kavun, E. B., & Yalcin, T. (2010). A lightweight implementation of keccak hash function for radio-frequency identification applications. In International Workshop on Radio Frequency Identification: Security and Privacy Issues (pp. 258–269). Springer. Kavun, E. B., & Yalcin, T. (2010). A lightweight implementation of keccak hash function for radio-frequency identification applications. In International Workshop on Radio Frequency Identification: Security and Privacy Issues (pp. 258–269). Springer.
92.
Zurück zum Zitat Guo, J., Peyrin, T., & Poschmann, A. (2011). The PHOTON family of lightweight hash functions, CRYPTO 2011, LNCS 6841, International Association for Cryptologic Research (pp. 222–239). Guo, J., Peyrin, T., & Poschmann, A. (2011). The PHOTON family of lightweight hash functions, CRYPTO 2011, LNCS 6841, International Association for Cryptologic Research (pp. 222–239).
93.
Zurück zum Zitat Bogdanov, A., Kneˇzevi´c, M., Leander, G., Toz1, D., Varıcı, K, & Verbauwhede, I. (2011). SPONGENT: A lightweight hash function, CHES 2011, LNCS 6917, International Association for Cryptologic Research (pp. 312–325). Bogdanov, A., Kneˇzevi´c, M., Leander, G., Toz1, D., Varıcı, K, & Verbauwhede, I. (2011). SPONGENT: A lightweight hash function, CHES 2011, LNCS 6917, International Association for Cryptologic Research (pp. 312–325).
94.
Zurück zum Zitat Berger, T. P., D’Hayer, J., Marquet, K., Minier, M., & Thomas, G. (2012). The GLUON family: A lightweight hash function family based on FCSRs. In A. Mitrokotsa & S. Vaudenay (Eds.) Progress in Cryptology—AFRICACRYPT 2012. Lecture Notes in Computer Science, Vol. 7374. Springer, Berlin. Berger, T. P., D’Hayer, J., Marquet, K., Minier, M., & Thomas, G. (2012). The GLUON family: A lightweight hash function family based on FCSRs. In A. Mitrokotsa & S. Vaudenay (Eds.) Progress in CryptologyAFRICACRYPT 2012. Lecture Notes in Computer Science, Vol. 7374. Springer, Berlin.
96.
Zurück zum Zitat Mukundan, P. M., Manayankath, S., Srinivasan, C., & Sethumadhavan, M. (2016). Hash-One: A lightweight cryptographic hash function. IET Information Security,10(5), 225–231.CrossRef Mukundan, P. M., Manayankath, S., Srinivasan, C., & Sethumadhavan, M. (2016). Hash-One: A lightweight cryptographic hash function. IET Information Security,10(5), 225–231.CrossRef
99.
Zurück zum Zitat Montegomery, P. L. (1987). Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation,48(177), 243–264.MathSciNetCrossRef Montegomery, P. L. (1987). Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation,48(177), 243–264.MathSciNetCrossRef
100.
Zurück zum Zitat Bernstein, D. J., Birkner, P., Joye, M., Lange, T., & Peters, C. (2008). Twisted Edwards curves. In Progress in Cryptology (pp. 389–405). Berlin: Springer Verlag. Bernstein, D. J., Birkner, P., Joye, M., Lange, T., & Peters, C. (2008). Twisted Edwards curves. In Progress in Cryptology (pp. 389–405). Berlin: Springer Verlag.
101.
Zurück zum Zitat Varchola, M., Guneysu, T., & Mischke, O. (2011). MicroECC: A lightweight reconfigurable elliptic curve crypto-processor. In The Proceedings of International Conference on Reconfigurable Computing and FPGAs, 30 November–2 December 2011, Cancun, Mexico. https://doi.org/10.1109/reconfig.2011.61. Varchola, M., Guneysu, T., & Mischke, O. (2011). MicroECC: A lightweight reconfigurable elliptic curve crypto-processor. In The Proceedings of International Conference on Reconfigurable Computing and FPGAs, 30 November–2 December 2011, Cancun, Mexico. https://​doi.​org/​10.​1109/​reconfig.​2011.​61.
102.
Zurück zum Zitat Liu, A., & Ning, P. (2008). TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks. In Proceedings of the 7th International Conference on Information Processing in Sensor Networks (IPSN 2008) (pp. 245–256). IEEE Computer Society Press. Liu, A., & Ning, P. (2008). TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks. In Proceedings of the 7th International Conference on Information Processing in Sensor Networks (IPSN 2008) (pp. 245–256). IEEE Computer Society Press.
103.
Zurück zum Zitat Wang, H., & Li, Q. (2008). Efficient implementation of public key cryptosystems on mote sensors. In Information and Communications Security—ICICS 2006, Vol. 4307 of Lecture Notes in Computer Science. (pp. 519–528). Berlin: Springer Verlag. Wang, H., & Li, Q. (2008). Efficient implementation of public key cryptosystems on mote sensors. In Information and Communications SecurityICICS 2006, Vol. 4307 of Lecture Notes in Computer Science. (pp. 519–528). Berlin: Springer Verlag.
104.
Zurück zum Zitat Liu, Z., Wenger, E., & Großschädl, J. (2014). MoTE-ECC: Energy-scalable elliptic curve cryptography for wireless sensor networks. In: I. Boureanu, P. Owesarski, S. Vaudenay (Eds.) Applied cryptography and network security. ACNS 2014. Lecture Notes in Computer Science, Vol. 8479. Springer, Cham Liu, Z., Wenger, E., & Großschädl, J. (2014). MoTE-ECC: Energy-scalable elliptic curve cryptography for wireless sensor networks. In: I. Boureanu, P. Owesarski, S. Vaudenay (Eds.) Applied cryptography and network security. ACNS 2014. Lecture Notes in Computer Science, Vol. 8479. Springer, Cham
105.
Zurück zum Zitat He, D., Wang, H., Khan, M. K., & Wang, L. (2016). Lightweight anonymous key distribution scheme for smart grid using elliptic curve cryptography. IET Communications,14, 1795–1802.CrossRef He, D., Wang, H., Khan, M. K., & Wang, L. (2016). Lightweight anonymous key distribution scheme for smart grid using elliptic curve cryptography. IET Communications,14, 1795–1802.CrossRef
106.
Zurück zum Zitat Liu, Z., Huang, X., Hu, Z., Khan, M. K., Seo, H., & Zhou, L. (2017). On emerging family of elliptic curves to secure Internet of Things: ECC comes of age. IEEE Transactions on Dependable and Secure Computing,14(3), 237–248. Liu, Z., Huang, X., Hu, Z., Khan, M. K., Seo, H., & Zhou, L. (2017). On emerging family of elliptic curves to secure Internet of Things: ECC comes of age. IEEE Transactions on Dependable and Secure Computing,14(3), 237–248.
107.
Zurück zum Zitat Tseng, C. H., Wang, S.-H., & Tsaur, W.-J. (2015). Hierarchical and dynamic elliptic curve cryptosystem based self-certified public key scheme for medical data protection. IEEE Transactions on Reliability,64(3), 1078–1085.CrossRef Tseng, C. H., Wang, S.-H., & Tsaur, W.-J. (2015). Hierarchical and dynamic elliptic curve cryptosystem based self-certified public key scheme for medical data protection. IEEE Transactions on Reliability,64(3), 1078–1085.CrossRef
108.
Zurück zum Zitat Knezevic, M., Nikov, V., & Rombouts, P. (2012). Low-latency encryption is “Lightweight = Light + Wait”?”. In E. Prouff & P. Schaumont (Eds.) CHES 2012, LNCS 7428, (pp. 426–446). Knezevic, M., Nikov, V., & Rombouts, P. (2012). Low-latency encryption is “Lightweight = Light + Wait”?”. In E. Prouff & P. Schaumont (Eds.) CHES 2012, LNCS 7428, (pp. 426–446).
Metadaten
Titel
Lightweight Cryptography: A Solution to Secure IoT
verfasst von
Sumit Singh Dhanda
Brahmjit Singh
Poonam Jindal
Publikationsdatum
25.01.2020
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 3/2020
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-020-07134-3

Weitere Artikel der Ausgabe 3/2020

Wireless Personal Communications 3/2020 Zur Ausgabe

Neuer Inhalt