Towards Light Weight Cryptography Schemes for Resource Constraint Devices in IoT

Authors

  • Santosh Pandurang Jadhav Faculty of Telecommunications, Technical University of Sofia, Bulgaria

DOI:

https://doi.org/10.13052/jmm1550-4646.15125

Keywords:

Constrained devices, cryptographic algorithms, IoT, lightweight cryptography, signcryption

Abstract

The Internet of Things (IoT) is becoming the most relevant next Internet-related revolution in the world of Technology. It permits millions of devices to be connected and communicate with each other. Beside ensuring reliable connectivity their security is also a great challenge. Abounding IoT devices have a minimum of storage and processing capacity and they usually need to be able to operate on limited power consumption. Security paths that depend maximum on encryption are not good for these resource constrained devices, because they are not suited for performing complicated encryption and decryption tasks quickly to be able to transmit data securely in real-time. This paper contains an overview of some of the cryptographic-based schemes related to communication and computational costs for resource constrained devices and considers some approaches towards the development of highly secure and lightweight security mechanisms for IoT devices.

Downloads

Download data is not yet available.

Author Biography

Santosh Pandurang Jadhav, Faculty of Telecommunications, Technical University of Sofia, Bulgaria

Santosh Pandurang Jadhav is a Ph.D. student at the Technical University of Sofia at Sofia, Bulgaria since 2017. He received his B.E. in Information Technology Engineering from North Maharashtra University, India in 2007 and M.E. in Computer Science & Engineering from the Savitribai phule, Pune University of Maharashtra, India in 2012. As an Assistant Professor in NDMVPS’s KBT college of engineering, Nashik, Maharashtra, India he has acquired a solid experience about 11 years of teaching in Information Technology Engineering.

References

https://www.iotforall.com/5-worst-iot-hacking-vulnerabilities/

Sattar B. Sadkhan, Akbal O. Salman. “A Survey on Lightweight-Cryptography” 2018 International Conference on Advances in Sustainable Engineering and Applications (ICASEA). pp. 105–108. 2018.

Shamsher Ullah, Xiang-Yang Li, Lan Zhang. “A Review of Signcryption Schemes Based on HyperElliptic Curve” 2017 3rd International Conference on Big Data Computing and Communications (BIGCOM). pp. 51–58. 2017.

Biryukov, Alex and Leo Perrin. “State of the Art in Lightweight Symmetric Cryptography.” IACR Cryptology ePrint Archive P. 511. 2017.

Guo J, Peyrin T, Poschmann A. “The PHOTON family of lightweight hash functions Springer, vol 6841. pp. 222–239. 2011.

Bogdanov A, Knezevic M, Leander G, et al. “{SPONGENT}: the design space of lightweight cryptographic hashing” IACR Cryptology ePrint Archive, 2011.

Hirose S, Ideguchi K, Kuwakado H, et al. A lightweight 256-bit hash function for hardware and low end devices Lesamnta-LW. Berlin, Heidelberg. pp. 151–168. Springer 2011.

Buchanan WJ, “Chaskey Cipher.” [Internet]. Available from: http://asecuritysite.com/encryption/chas.

Buchanan WJ, “Mickey V2 lightweight stream cipher.” [Internet]. Available from: http://asecuritysite.com/encryption/mickey.

Buchanan WJ, “Trivium lightweight stream cipher.” [Internet]. Available from: http://asecuritysite.com/encryption/trivium.

9WJ, “Grain lightweight stream cipher.” [Internet]. Available from: http://asecuritysite.com/encryption/grain.

Bogdanov A, Knudsen LR, Leander G, et al. “PRESENT: An ultra-lightweight block cipher” vol 4727. pp. 450–466. 2007.

A. Moradi et al., “Pushing the Limits: A Very Compact and a Threshold Implementation of AES,” in Advances in Cryptology – EURO-CRYPT 2011 Lecture Notes in Computer Science, vol. 6632, pp. 69–88. Springer, 2011.

A. Bogdanov et al., “PRESENT: An Ultra-Lightweight Block Cipher, in Cryptographic Hardware and Embedded Systems - CHES 2007 Lecture Notes in Computer Science, pp. 450–466. Springer, 2007.

W. Zhang et al., RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms,” in Science China Information Sciences, vol. 58(12), pp. 1–15. 2015.

D. Hong et al., “HIGHT: A New Block Cipher Suitable for Low-Resource Device,” in Cryptographic Hardware and Embedded Systems – CHES 2006 Lecture Notes in Computer Science, pp. 46–59. 2006.

A. Satoh and S. Morioka, “Hardware Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES,” in Lecture Notes in Computer Science Information Security, pp. 252–266. Springer, 2003.

T. Suzaki et al., “TWINE: A Lightweight Block Cipher for Multiple Platforms,” in Selected Areas in Cryptography Lecture Notes in Computer Science, vol. 7707, pp. 339–354. Springer, 2013.

R. Beaulieu et al., “The SIMON and SPECK lightweight block ciphers, in Proceedings of the 52nd Annual Design Automation Conference, pp. 1–6. 2015.

R. M. Needham and D. J. Wheeler. Tea extensions. Technical report, Cambridge University, Cambridge, UK, October 1997.

Christophe De Cannière, Orr Dunkelman, and Miroslav Knežević. KATAN and KTANTAN – a family of small and efficient hardware-oriented block ciphers. In Christophe Clavier and Kris Gaj, editors, Cryptographic Hardware and Embedded Systems – CHES 2009, volume 5747 of Lecture Notes in Computer Science, pp. 272–288. Springer, Heidelberg, September 2009.

Gideon Yuval. Reinventing the Travois: Encryption/MAC in 30 ROM bytes. In Biham [Bih97], pp. 205–209, 1997.

Thierry Pierre Berger, Julien Francq, Marine Minier, and Gaël Thomas. Extended generalized Feistel networks using matrix representation to propose a new lightweight block cipher: Lilliput. IEEE Transactions on Computers, pp. 99, August 2015.

Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezecic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, and Tolga Yalçin. “PRINCE – A low-latency block cipher for pervasive computing applications” vol 7658, pp. 208–225. 2012.

Ross Anderson. A5 (Was: HACKING DIGITAL PHONES). uk. elecom (Usenet), https://groups.google.com/forum/?msg/uk.telecom/TkdCaytoeU4/Mroy719hdroJ#!msg/uk.telecom/TkdCaytoeU4/Mroy719hdroJ, June 1994.

Flavio D. Garcia, Peter van Rossum, Roel Verdult, and Ronny Wichers Schreur. Dismantling Secure Memory, Crypto Memory, and CryptoRF. In Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS ’10 pp. 250–259, New York, NY, USA, 2010. ACM.

Karsten Nohl, David Evans, Starbug Starbug, and Henryk Plötz. “Reverse engineering a cryptographic RFID tag’, In USENIX security symposium, volume 28, 2008.

M. Becker and A. Desoky. “A study of the DVD content scrambling system (CSS) algorithm”, In Proceedings of the Fourth IEEE International Symposium on Signal Processing and Information Technology, pp. 353–356, Dec 2004.

Lea Troels Møller Pedersen, Carsten Valdemar Munk, and Lisbet Møller Andersen. “Cryptography – the rise and fall of DVD encryption”, Available online at http://citeseerx.ist.psu.edu/viewdoc/download;sessionid=3672D97255B2446765DA47DA97960CDF?doi=10.1.1.118.6103&rep=rep1&type=pdf. 2007.

Stefan Lucks, Andreas Schuler, Erik Tews, Ralf-Philipp Weinmann, and Matthias Wenzel. “Attacks on the DECT authentication mechanisms”, In Marc Fischlin, editor, Topics in Cryptology – CT-RSA 2009, volume 5473 of Lecture Notes in Computer Science, pp. 48–65. Springer, Heidelberg, April 2009.

Roel Verdult, Flavio D Garcia, and Baris Ege. “Dismantling Megamos Crypto: Wirelessly lockpicking a vehicle immobilizer”, In Supplement to the 22nd USENIX Security Symposium (USENIX Security 13), pp. 703–718. USENIX Association, August 2013.

Alex Biryukov, Gaetan Leurent, and Arnab Roy. “Cryptanalysis of the “kindle” cipher”. In Knudsen and Wu [KW13], pp. 86–103, August 2012.

David Wagner, Leone Simpson, Ed Dawson, John Kelsey, William Millan, and Bruce Schneier. Cryptanalysis of ORYX. In Stafford E. Tavares and Henk Meijer, editors, SAC 1998: 5th Annual International Workshop on Selected Areas in Cryptography, volume 1556 of Lecture Notes in Computer Science, pp. 296–305. Springer, Heidelberg, August 1999.

David Wagner, Bruce Schneier, and John Kelsey. Cryptanalysis of the cellular encryption algorithm. In Burton S. Kaliski Jr., editor, Advances in Cryptology – CRYPTO’97, volume 1294 of Lecture Notes in Computer Science, pp. 526–537. Springer, Heidelberg, August 1997.

https://en.wikipedia.org/wiki/Public-key_cryptography.

Oren, Y., Feldhofer, M.: WIPR - a low-resource public-key identification scheme for RFID tags and sensor nodes. In: Basin, D.A., Capkun, S., Lee, W. (eds.) WISEC, pp. 59–68. ACM 2009.

Saarinen, M.-J.O.: The BlueJay ultra-lightweight hybrid cryptosystem. In: 2012 IEEE Symposium on Security and Privacy Workshops (SPW), 24–25 May 2012, pp. 27–32. 2012.

Javed R. Shaikh et al (2017) ‘Enhancing E-Commerce Security Using Elliptic Curve Cryptography’, International Journal of Current Advanced Research, 06(08), pp. 5338–5342. DOI: http://dx.doi.org/10.24327/ijcar.2017.5342.0701

Reza Alimoradi, “A Study of Hyperelliptic Curves in Cryptography” I. J. Computer Network and Information Security, 2016, 8, 67–72.

Roman, R., Alcaraz, C., Lopez, J.: A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes. J. Mob. Netw. Appl. 12(4), 231–244, 2007.

Gamal, T.E.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31(4), 469–472 (1985).

Rohde, S., Eisenbarth, T., Dahmen, E., Buchmann, J., Paar, C.: Fast hash-based signatures on constrained devices. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 104–117. Springer, Heidelberg 2008.

https://en.wikipedia.org/wiki/NTRU#Performance.

Howgrave-Graham, N., Silverman, J.H., Whyte, W.: Choosing parameter sets for NTRUEncrypt with NAEP and SVES - 3. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 118–135. Springer, Heidelberg 2005.

Shoufan, A., Wink, T., Molter, G., Huss, S., Strentzke, F.: A novel processor architecture for McEliece cryptosystem and FPGA platforms. In: Proceedings of the 20th IEEE International Conference on Application-specific Systems, Architectures and Processors (ASAP 2009), pp. 98–105. 2009.

Yang, B.-Y., Cheng, C.-M., Chen, B.-R., Chen, J.M. Implementing minimized multivariate PKC on low-resource embedded systems. In: Brooke, P.J., Clark, J.A., Paige, R.F., Polack, F.A.C. (eds.) SPC 2006. LNCS, vol. 3934, pp. 73–88. Springer, Heidelberg (2006).

https://en.wikipedia.org/wiki/YAK_(cryptography).

https://en.wikipedia.org/wiki/Signcryption.

X. W. Zhou, “Improved Signcryption Schemes Based on Hyper-elliptic Curves Cryptosystem,” in Applied Mechanics and Materials, pp. 546–552, 2010.

Nizamuddin, S. A. Chaudhry, W. Nasar, and Q. Javaid, “Efficient Signcryption Schemes based on Hyperelliptic Curve Cryptosystem,” IEEE International Conference on Emerging Technologies (ICET 2011), pp. 84–87, September 2011.

A. S. Ch, Nizamuddin. M. Sher, G. Anwar, N. Husnain, and I. Azeem, “An efficient signcryption scheme with forwarding secrecy and public verifiability based on hyper elliptic curve cryptography,” Multimedia Tools and Applications, vol. 74, pp. 1711–1723, 2015.

C. Ashraf, and M. Sher, “Public verifiable signcryption schemes with forward secrecy based on hyperelliptic curve cryptosystem,” in International Conference on Information Systems, Technology, and Management, pp. 135–142, 2012.

J. Premalatha, K. Sathya, and V. Rajasekar, “Secure signcryption on hyperelliptic curve with sensor-based random number”, pp. 95–98.

P. Kumar, A. Singh, and A. D. Tyagi, “Implementation of Hyperelliptic Curve Based Signcryption Approach”. International Journal of Scientific and Engineering Research, Vol. 4, Issue 7, 2013.

Bassam J. Mohd, Thaier Hayajneh, Athanasios Vasilakos. “A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues. Journal of Network and Computer Applications, 58. pp. 73–93. 2015.

Anuj Kumar Singh, B.D.K.Patro, “Performance Comparison of Signcryption Schemes – A Step towards Designing Lightweight Cryptographic Mechanism”. International Journal of Engineering and Technology (IJET) ISSN (Online) : 0975-4024. Apr–May 2017.

Shamsher Ullah, Xiang-Yang Li, Lan Zhang. “A Review of Signcryption Schemes Based on Hyper Elliptic Curve” 2017 3rd International Conference on Big Data Computing and Communications. 978-1-5386-3349-6/17. 2017 IEEE.

Downloads

Published

2020-07-25

How to Cite

Jadhav, S. P. . (2020). Towards Light Weight Cryptography Schemes for Resource Constraint Devices in IoT. Journal of Mobile Multimedia, 15(1-2), 91–110. https://doi.org/10.13052/jmm1550-4646.15125

Issue

Section

Articles