Lightweight Encryption Schemes for the Internet of Things: A Review
Main Article Content
Abstract
Nowadays, Internet of Things (IoT) enables many low resources and constrained devices to communicate, data analysis, control process and make decision in the communication network. Lightweight encryption schemes can be implemented in resource-constrained IoT devices with different cryptography primitives. However, in the heterogeneous environments for IoT, there are many challenges and issues for lightweight encryption suchlike power consumption, memory space, performance cost, and security. In this paper, we present and discuss performance of lightweight encryption algorithms integrated on IoT devices which are limited in resources, power and processing capacity and criteria to choose appropriate algorithm for each specific IoT application.
Keywords
IoT, security, lightweight encryption
Article Details
References
[1] Bansod, Gaurav, et al., An ultra-lightweight encryption design for security in pervasive computing, Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing (HPSC). (2016) 79-84.
[2] Hammi, Mohamed Tahar and Livolant, Erwan and Bellot, Patrick and Serhrouhri, Ahmed and Minet, Pascale, A lightweight IoT security protocol, Cyber Security in Networking Conference (CSNet). (2017) 1-8.
[3] Dutta, Indira Kalyan and Ghosh, Bhaskar and Bayoumi, Magdy, Lightweight Cryptography for Internet of Insecure Things: A Survey, Annual Computing and Communication Workshop and Conference (CCWC). (2019) 475-481.
[4] Bhardwaj, Isha and Kumar, et al., A review on lightweight cryptography algorithms for data security and authentication in IoTs, International Conference on Signal Processing, Computing and Control. (2017) 504-509.
[5] Batina, Lejla, et al., Dietary recommendations for lightweight block ciphers: power, energy and area analysis of recently developed architectures, International Workshop on Radio Frequency Identification: Security and Privacy Issues. Springer, Berlin, Heidelberg. (2013) 103-112.
[6] M. A. Philip, A Survey on Lightweight Ciphers For IoT Devices, Int. Conf. Technol. Adv. Power Energy (TAP Energy). (2017) 1-4.
[7] Nadeem, Aamer and Javed, M. Younus, A performance comparison of data encryption algorithms, International Conference on information and communication technologies. (2005) 84-89.
[8] Martin Feldhofer, Sandra Dominikus, and Johannes Wolkerstorfer, Strong Authentication for RFID Systems Using the AES Algorithm, in Cryptographic Hardware and Embedded Systems–CHES Lecture Notes in Computer Science, Springer. (2004) 357-370.
[9] O. A. Hamdan, and B. B. Zaidan, New Comparative Study Between DES, 3DES and AES within Nine Factors, Journal Of Computing. 2 (2010).
[10] Y. Kumar, R. Munjal, and H. Sharma, Comparison of Symmetric and Asymmetric Cryptography with Existing Vulnerabilities and Countermeasures, International Journal of Computer Science and Management Studies. 11 (2011) 60-63.
[11] Mathur, Raghav and Agarwal, Shruti and Sharma, Vishnu, Solving security issues in mobile computing using cryptography techniques—A Survey, International Conference on Computing, Communication & Automation. (2015) 479-492.
[12] Adhie, Roy Pramono and Hutama, Yonatan and Ahmar, A. Saleh and Setiawan, M. I., Implementation cryptography data encryption standard (DES) and triple data encryption standard (3DES) method in communication system based near field communication (NFC), Journal of Physics: Conference Series. 954 (2018) 012009.
[13] S. P. Singh, and R. Maini, Comparison of Data Encryption Algorithms, International Journal of Computer Science and Communication. 2 (2011) 125-127.
[14] A. Kumar, Comparative Analysis between DES and RSA Algorithm’s, International Journal of Advanced Research in Computer Science and Software Engineering. 2 (2012) 386-391.
[15] Deshpande, Kedar and Singh, Praneet, Performance evaluation of cryptographic ciphers on IoT devices, International Conference on Recent Trends in Computational Engineering and Technologies. (2018) 1-6.
[16] Armknecht, Frederik, and Vasily Mikhalev, On lightweight stream ciphers with shorter internal states, International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg. (2015) 451-470.
[17] Whiting, D and Housley, R and Ferguson, N, RFC3610: Counter with CBC-MAC (CCM). (2003).
[18] McGrew, David and Viega, John, The Galois/counter mode of operation (GCM), submission to NIST Modes of Operation Process. 20 (2004).
[19] Bernstein, Daniel J, The Salsa20 family of stream ciphers, New stream cipher designs, Springer. (2008) 84-97.
[20] Bernstein, Daniel J, The Poly1305-AES message-authentication code, In International Workshop on Fast Software Encryption. (2005) 32-49.
[21] N. Nir and A. Langley, ChaCha20 and Poly1305 for IETF Protocols, RFC 7539, https://rfc-editor.org/rfc/rfc7539.txt. (2015).
[22] https://libsodium.gitbook.io
[23] Bogdanov, Andrey and Mendel, Florian and Regazzoni, Francesco and Rijmen, Vincent and Tischhauser, Elmar, AES-based lightweight authenticated encryption, International Workshop on Fast Software Encryption. (2013) 447-466.
[24] A. Langley, W.-T. Chang, N. Mavrogiannopoulos, J. Strombergson, and S. Josefsson, ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS), RFC 7905, https://rfc-editor.org/rfc/rfc7905.txt. (2016).
[25] Islam, Maliha Momtaz and Paul, Sourav and Haque, Md Mokammel, Reducing network overhead of IoT DTLS protocol employing ChaCha20 and Poly1305, International Conference of Computer and Information Technology (ICCIT). (2017) 1-7.
[26] Thompson, Richard B and Thulasiraman, Preetha, Confidential and authenticated communications in a large fixed-wing UAV swarm, IEEE 15th International Symposium on Network Computing and Applications (NCA). (2016) 375-382.
[2] Hammi, Mohamed Tahar and Livolant, Erwan and Bellot, Patrick and Serhrouhri, Ahmed and Minet, Pascale, A lightweight IoT security protocol, Cyber Security in Networking Conference (CSNet). (2017) 1-8.
[3] Dutta, Indira Kalyan and Ghosh, Bhaskar and Bayoumi, Magdy, Lightweight Cryptography for Internet of Insecure Things: A Survey, Annual Computing and Communication Workshop and Conference (CCWC). (2019) 475-481.
[4] Bhardwaj, Isha and Kumar, et al., A review on lightweight cryptography algorithms for data security and authentication in IoTs, International Conference on Signal Processing, Computing and Control. (2017) 504-509.
[5] Batina, Lejla, et al., Dietary recommendations for lightweight block ciphers: power, energy and area analysis of recently developed architectures, International Workshop on Radio Frequency Identification: Security and Privacy Issues. Springer, Berlin, Heidelberg. (2013) 103-112.
[6] M. A. Philip, A Survey on Lightweight Ciphers For IoT Devices, Int. Conf. Technol. Adv. Power Energy (TAP Energy). (2017) 1-4.
[7] Nadeem, Aamer and Javed, M. Younus, A performance comparison of data encryption algorithms, International Conference on information and communication technologies. (2005) 84-89.
[8] Martin Feldhofer, Sandra Dominikus, and Johannes Wolkerstorfer, Strong Authentication for RFID Systems Using the AES Algorithm, in Cryptographic Hardware and Embedded Systems–CHES Lecture Notes in Computer Science, Springer. (2004) 357-370.
[9] O. A. Hamdan, and B. B. Zaidan, New Comparative Study Between DES, 3DES and AES within Nine Factors, Journal Of Computing. 2 (2010).
[10] Y. Kumar, R. Munjal, and H. Sharma, Comparison of Symmetric and Asymmetric Cryptography with Existing Vulnerabilities and Countermeasures, International Journal of Computer Science and Management Studies. 11 (2011) 60-63.
[11] Mathur, Raghav and Agarwal, Shruti and Sharma, Vishnu, Solving security issues in mobile computing using cryptography techniques—A Survey, International Conference on Computing, Communication & Automation. (2015) 479-492.
[12] Adhie, Roy Pramono and Hutama, Yonatan and Ahmar, A. Saleh and Setiawan, M. I., Implementation cryptography data encryption standard (DES) and triple data encryption standard (3DES) method in communication system based near field communication (NFC), Journal of Physics: Conference Series. 954 (2018) 012009.
[13] S. P. Singh, and R. Maini, Comparison of Data Encryption Algorithms, International Journal of Computer Science and Communication. 2 (2011) 125-127.
[14] A. Kumar, Comparative Analysis between DES and RSA Algorithm’s, International Journal of Advanced Research in Computer Science and Software Engineering. 2 (2012) 386-391.
[15] Deshpande, Kedar and Singh, Praneet, Performance evaluation of cryptographic ciphers on IoT devices, International Conference on Recent Trends in Computational Engineering and Technologies. (2018) 1-6.
[16] Armknecht, Frederik, and Vasily Mikhalev, On lightweight stream ciphers with shorter internal states, International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg. (2015) 451-470.
[17] Whiting, D and Housley, R and Ferguson, N, RFC3610: Counter with CBC-MAC (CCM). (2003).
[18] McGrew, David and Viega, John, The Galois/counter mode of operation (GCM), submission to NIST Modes of Operation Process. 20 (2004).
[19] Bernstein, Daniel J, The Salsa20 family of stream ciphers, New stream cipher designs, Springer. (2008) 84-97.
[20] Bernstein, Daniel J, The Poly1305-AES message-authentication code, In International Workshop on Fast Software Encryption. (2005) 32-49.
[21] N. Nir and A. Langley, ChaCha20 and Poly1305 for IETF Protocols, RFC 7539, https://rfc-editor.org/rfc/rfc7539.txt. (2015).
[22] https://libsodium.gitbook.io
[23] Bogdanov, Andrey and Mendel, Florian and Regazzoni, Francesco and Rijmen, Vincent and Tischhauser, Elmar, AES-based lightweight authenticated encryption, International Workshop on Fast Software Encryption. (2013) 447-466.
[24] A. Langley, W.-T. Chang, N. Mavrogiannopoulos, J. Strombergson, and S. Josefsson, ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS), RFC 7905, https://rfc-editor.org/rfc/rfc7905.txt. (2016).
[25] Islam, Maliha Momtaz and Paul, Sourav and Haque, Md Mokammel, Reducing network overhead of IoT DTLS protocol employing ChaCha20 and Poly1305, International Conference of Computer and Information Technology (ICCIT). (2017) 1-7.
[26] Thompson, Richard B and Thulasiraman, Preetha, Confidential and authenticated communications in a large fixed-wing UAV swarm, IEEE 15th International Symposium on Network Computing and Applications (NCA). (2016) 375-382.