To see the other types of publications on this topic, follow the link: Cryptographic devices.

Journal articles on the topic 'Cryptographic devices'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cryptographic devices.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

John, Anita, and Jimmy Jose. "Hash Function Design Based on Hybrid Five-Neighborhood Cellular Automata and Sponge Functions." Complex Systems 32, no. 2 (2023): 171–88. http://dx.doi.org/10.25088/complexsystems.32.2.171.

Full text
Abstract:
In today’s world of pervasive computing, all the devices have become smart. The need for securing these devices becomes a need of the hour. The traditional cryptographic algorithms will not be ideal for small devices, and this opens a new area of cryptography named lightweight cryptography, which focuses on the implementation of cryptographic algorithms in resource-constrained devices without compromise in security. Cryptographic hash functions enable detection of message tampering by adversaries. This paper proposes a lightweight hash function that makes use of sponge functions and higher radii hybrid cellular automata (CAs). The proposed hash function shows good cryptographic properties as well as collision resistance and serves as an ideal hash function for lightweight applications.
APA, Harvard, Vancouver, ISO, and other styles
2

Wai Kaey, Tan. "Navigating the Quantum Era: Exploring Lightweight Quantum-Resistant Cryptography." IC-ITECHS 5, no. 1 (2024): 586–96. https://doi.org/10.32664/ic-itechs.v5i1.1489.

Full text
Abstract:
In the realm of cybersecurity, the emergence of quantum computing poses a significant threat to traditional cryptographic methods. Quantum algorithms such as Shor's algorithm challenge the security of widely used cryptographic schemes like ECC. As quantum computers advance, there is an urgent need to develop quantum-resistant cryptographic techniques. This research project aims to address this need by focusing on the development of lightweight quantum-resistant cryptography. The project aims to develop a National Institute of Standards and Technology (NIST) Approved lightweight quantum-resistant cryptographic algorithm that aligns with the resource constraints inherent in diverse applications and devices. By navigating the quantum era, the project seeks to provide practical, efficient, and deployable cryptographic solutions aligned with the resource constraints of diverse applications and devices.
APA, Harvard, Vancouver, ISO, and other styles
3

Pyrkova, A. YU, and ZH E. Temirbekova. "Compare encryption performance across devices to ensure the security of the IOT." Indonesian Journal of Electrical Engineering and Computer Science 20, no. 2 (2020): 894. http://dx.doi.org/10.11591/ijeecs.v20.i2.pp894-902.

Full text
Abstract:
The Internet of Things (IoT) combines many devices with various platforms, computing capabilities and functions. The heterogeneity of the network and the ubiquity of IoT devices place increased demands on security and privacy protection. Therefore, cryptographic mechanisms must be strong enough to meet these increased requirements, but at the same time they must be effective enough to be implemented on devices with disabilities. One of the limited devices are microcontrollers and smart cards. This paper presents the performance and memory limitations of modern cryptographic primitives and schemes on various types of devices that can be used in IoT. In this article, we provide a detailed assessment of the performance of the most commonly used cryptographic algorithms on devices with disabilities that often appear on IoT networks. We relied on the most popular open source microcontroller development platform, on the mbed platform. To provide a data protection function, we use cryptography asymmetric fully homomorphic encryption in the binary ring and symmetric cryptography AES 128 bit. In addition, we compared run-time encryption and decryption on a personal computer (PC) with Windows 7, the Bluetooth Low Energy (BLE) Nano Kit microcontroller, the BLE Nano 1.5, and the smartcard ML3-36k-R1.
APA, Harvard, Vancouver, ISO, and other styles
4

Pyrkova, A. YU., and ZH.E. Temirbekova. "Compare encryption performance across devices to ensure the security of the IOT." Indonesian Journal of Electrical Engineering and Computer Science 20, no. 2 (2020): 894–902. https://doi.org/10.11591/ijeecs.v20.i2.pp894-902.

Full text
Abstract:
The Internet of Things (IoT) combines many devices with various platforms, computing capabilities and functions. The heterogeneity of the network and the ubiquity of IoT devices place increased demands on security and privacy protection. Therefore, cryptographic mechanisms must be strong enough to meet these increased requirements, but at the same time they must be effective enough to be implemented on devices with disabilities. One of the limited devices are microcontrollers and smart cards. This paper presents the performance and memory limitations of modern cryptographic primitives and schemes on various types of devices that can be used in IoT. In this article, we provided a detailed assessment of the performance of the most commonly used cryptographic algorithms on devices with disabilities that often appear on IoT networks. We relied on the most popular open source microcontroller development platform, on the mbed platform. To provide a data protection function, we used cryptography asymmetric fully homomorphic encryption in the binary ring and symmetric cryptography AES 128 bit. In addition, we compared run-time encryption and decryption on a personal computer (PC) with Windows 7, the Bluetooth Low Energy (BLE) Nano Kit microcontroller, the BLE Nano 1.5, and the smartcard ML3-36k-R1.
APA, Harvard, Vancouver, ISO, and other styles
5

Bhawna Garg. "Investigations on Application of Probabilistic and Mathematical Computing in Design and Statistical Analysis of Lightweight Cryptography." Communications on Applied Nonlinear Analysis 31, no. 2 (2024): 311–30. http://dx.doi.org/10.52783/cana.v31.571.

Full text
Abstract:
This research provides in-depth investigation into the application and role of probability and mathematics in lightweight cryptography featuring IoT software. The IoT device fleet growth is continuously accompanied by its resources, often poor. It creates a critical need for cryptographic solutions that will be effective and a heavy burden. The research article underlines the use of latest probabilistic models and mathematical concepts to create cryptographic algorithms that are cryptographically powerful and IoT-embedded devices can process them. The study commences with its deep mathematics investigation and focuses on consequently essential permutations, combinations, modular arithmetic and prime number theory, all of which represents the cornerstone of strong cryptographic algorithms development. The article then proceeds to demonstrate the use of probabilistic tools for scrutinizing the security and the effectiveness of these algorithms. A novel approach to grasping the vulnerabilities that may occur in the course of cryptographic implementations is also brought to light. A remarkable part of the investigation is toward designing small-sized cryptographic algorithms by using methods of mathematics computations to decrease the size of key, complexity and implementations of increased safety margin. The research process involves a thorough statistical demonstration of the algorithmic performance in several agendas of IoT exposing the resistance of the algorithms against cryptographic issues and the intensity of their resource consumption on ordinary IoT devices. By conducting these investigations, the paper contributes a lot of useful information on the harmonious relationship between probability methods, mathematical computing, and cryptographic development as well as providing the solid foundation for creating a lightweight cryptography which can be used in the Internet of Things (IoT) and other similar environments that have their unique needs and constraints. However, it not only advances the field of cryptography itself, but also outlines a practical roadmap on how to design secure, efficient cryptosystems, that can be used in its subsequent applications in the small but fast growing IoT technology landscape.
APA, Harvard, Vancouver, ISO, and other styles
6

Septafiansyah, Dwi Putra, Yudhiprawira Mario, Sutikno Sarwono, Kurniawan Yusuf, and Suwandi Ahmad Adang. "Power analysis attack against encryption devices: a comprehensive analysis of AES, DES, and BC3." TELKOMNIKA Telecommunication, Computing, Electronics and Control 17, no. 3 (2019): 1282–89. https://doi.org/10.12928/TELKOMNIKA.v17i3.9384.

Full text
Abstract:
Cryptography is a science of creating a secret message and it is constantly developed. The development consists of attacking and defending the cryptography itself. Power analysis is one of many Side-Channel Analysis (SCA) attack techniques. Power analysis is an attacking technique that uses the information of a cryptographic hardware’s power consumption. Power analysis is carried on by utilizing side-channel information to a vulnerability in a cryptographic algorithm. Power analysis also uses a mathematical model to recover the secret key of the cryptographic device. This research uses design research methodology as a research framework started from research clarification to descriptive study. In this research, power analysis attack is implemented to three symmetrical cryptographic algorithms: DES (Data Encryption Standard), AES (Advanced Encryption Standard), and BC3 (Block Cipher 3). The attack has successfully recovered 100% of AES secret key by using 500 traces and 75% DES secret key by using 320 traces. The research concludes that the power analysis attack using Pearson Correlation Coefficient (PCC) method produces more optimal result compared to a difference of means method.
APA, Harvard, Vancouver, ISO, and other styles
7

De Moura, Pablo Rubens, Elmer Rolando Llanos Villarreal, Diego Antonio de Moura Fonsêca, and Andrés Ortiz Salazar. "Post-Quantum Cryptography for the Internet of Things: new approach." Journal of Engineering and Exact Sciences 11, no. 1 (2025): 21741. https://doi.org/10.18540/jcecvl11iss1pp21741.

Full text
Abstract:
The growth of quantum computing reveals a series of significant threats to cryptographic systems known today, such as RSA, ECC, and Diffie-Hellman, which are extremely important for Internet security, but are threatened by the increase in possible quantum attacks. The area of public and private key cryptography is vast. Therefore, this article addresses post-quantum cryptography (PQC) algorithms and the challenges of implementing them in Internet of Things (IoT) devices, given the difficulty of application due to restricted resources, such as RAM and clock speed . To this end, we will discuss the need for standardization of algorithms considering low-resource IoT devices, prioritizing RAM over ROM, meeting the needs of low-memory devices, which are lighter. The National Institute of Standards and Technology (NIST) has validated four cryptographic systems that are secure against quantum attacks. We analyze the implications of these systems on the infrastructure of current networks and will compare in detail these algorithms and their respective strengths, weaknesses, and trade-offs. We evaluate the feasibility of post-quantum encryption (PQC) algorithms in resource-constrained IoT devices using the ESP-WROOM-32 microcontroller. Three cryptographic schemes were implemented and compared.
APA, Harvard, Vancouver, ISO, and other styles
8

Sundararajan, Ananiah Durai Durai, and Rajashree R. "A Comprehensive Survey on Lightweight Asymmetric Key Cryptographic Algorithm for Resource Constrained Devices." ECS Transactions 107, no. 1 (2022): 7457–68. http://dx.doi.org/10.1149/10701.7457ecst.

Full text
Abstract:
Elliptic Curve Cryptography, being a popular lightweight asymmetric key cryptographic algorithm that is widely adapted to meet high security requirement of resource constrained devices, were surveyed in this work. Further, ECC-based ElGamal cryptosystem, Elliptic Curve Digital Signature Algorithm, and Elliptic Curve Diffie Hellman Key Exchange Algorithm have been comprehensively reviewed with its characteristics and preferred applications. In addition, few related work are analyzed and suggestions for suitable target applications were provided. Moreover, ECC being a popular asymmetric key cryptographic technique is reported to be modeled using Vivado tool for various target implementation on FPGA devices. Techniques that enhances throughput, area, and computation time that caters for IoT applications were also reviewed. Design implementations on the advanced FPGA boards for IoT device/similar applications were also analyzed and compared.
APA, Harvard, Vancouver, ISO, and other styles
9

Chochtoula, Despoina, Aristidis Ilias, Yannis C. Stamatiou, and Christos Makris. "Integrating Elliptic Curve Cryptography with the Modbus TCP SCADA Communication Protocol." Future Internet 14, no. 8 (2022): 232. http://dx.doi.org/10.3390/fi14080232.

Full text
Abstract:
SCADA systems monitor critical industrial, energy and other physical infrastructures in order to detect malfunctions, issue alerts and, in many cases, propose or even take remedial actions. However, due to their attachment to the Internet, SCADA systems are, today, vulnerable to attacks such as, among several others, interception of data traffic, malicious modifications of settings and control operations data, malicious modification of measurements and infrastructure data and Denial-of-Service attacks. Our research focuses on strengthening SCADA systems with cryptographic methods and protection mechanisms with emphasis on data and messaging encryption and device identification and authentication. The limited availability of computing power and memory in sensors and embedded devices deployed in SCADA systems make render cryptographic methods with higher resource requirements, such as the use of conventional public key cryptography such as RSA, unsuitable. We, thus, propose Elliptic Curve Cryptography as an alternative cryptographic mechanism, where smaller key sizes are required, with lower resource requirements for cryptographic operations. Accordingly, our approach integrates Modbus, a commonly used SCADA communication protocol, with Elliptic Curve Cryptography. We have, also, developed an experimental set-up in order to demonstrate the performance of our approach and draw conclusions regarding its effectiveness in real SCADA installations.
APA, Harvard, Vancouver, ISO, and other styles
10

Jois, Tushar M., Gabrielle Beck, Sofia Belikovetsky, et al. "SocIoTy: Practical Cryptography in Smart Home Contexts." Proceedings on Privacy Enhancing Technologies 2024, no. 1 (2024): 447–64. http://dx.doi.org/10.56553/popets-2024-0026.

Full text
Abstract:
Smartphones form an important source of trust in modern computing. But, while their mobility is convenient, smartphones can be stolen or seized, allowing an adversary to impersonate the user in their digital life: accessing the user's services and decrypting their sensitive files. With this in mind, we build SocIoTy, which leverages a user's existing IoT devices to add a context-sensitive layer of security for non-expert users. Instead of assuming the existence of dedicated hardware, SocIoTy re-uses the devices of a user's smart home to provide cryptographic services, which we term at-home cryptography. We show that at-home cryptography can be built from simple cryptographic primitives, and that our SocIoTy solution is able to provide useful functionalities, like two-factor authentication (2FA) and secure file storage, while protecting against powerful adversaries in this setting. We implement and evaluate SocIoTy in real-world use cases and provide microbenchmarks for individual cryptographic operations on realistic models of IoT devices. We also provide full benchmarks of an end-to-end deployment on a simulated smart home, using a smartphone and 9 IoT devices to generate and display 2FA one-time passwords in less than 200 milliseconds. SocIoTy is able to provide strong, practical cryptography while binding its execution to the smart home itself, all without requiring additional hardware.
APA, Harvard, Vancouver, ISO, and other styles
11

Marin, Leandro, Antonio Jara, and Antonio Skarmeta. "Multiplication and Squaring with Shifting Primes on OpenRISC Processors with Hardware Multiplier." JUCS - Journal of Universal Computer Science 19, no. (16) (2013): 2368–84. https://doi.org/10.3217/jucs-019-16-2368.

Full text
Abstract:
Cryptographic primitives are the key component in the security protocols to support the authentication, key management and secure communication establishment. For that reason, this work presents the optimization of the Elliptic Curve Cryptography through the usage of Shifting Primes for constrained devices. Specifically, this presents the optimization for the chipsets JN51XX from NXP/Jennic, which are based on OpenRISC architecture and offer a class-2 constrained device. In details, Shifting Primes features have allowed to optimize the multiplication and squaring through a double accumulator and shifting reduction. This work is ancillary to the previous works about optimization of Shifting Primes for class-1 constrained devices. The optimization of the Elliptic Curve Cryptography for the class-2 constrained devices brings several opportunities for realistic scenarios, where the security interoperability between a gateway (class-2 device) and end-nodes (class 1 devices) is a major requirement.
APA, Harvard, Vancouver, ISO, and other styles
12

Kumar, Dilip, and Manoj Kumar. "Hybrid Cryptographic Approach for Data Security Using Elliptic Curve Cryptography for IoT." International Journal of Computer Network and Information Security 16, no. 2 (2024): 42–54. http://dx.doi.org/10.5815/ijcnis.2024.02.04.

Full text
Abstract:
The Internet of Things (IoT) technology has changed the contemporary digital world. Devices connected to the IoT have sensors embedded within them. All these devices are purposely connected to share data among them through the Internet. Data sharing among IoT devices needs some security protocols to maintain the privacy and confidentiality of information. IoT devices have less computing power to perform various operations of a cryptographic process. So, there is a need of cryptographic approach to reduce the computational complexity for resource-constrained devices and provide data security. However, storing data over the cloud server also reduces storage overhead, but data transmission via the cloud is not always secure. Data integrity and authentication can be compromised because the end user can only access the data with the help of a cloud server. To ensure the security and integrity of the data, various cryptographic techniques are used. Therefore, in this paper, we propose a secure and optimized hybrid cryptographic scheme for the secure sharing of data by combining Advanced Encryption Standard (AES) and Elliptic Curve Cryptography (ECC). To ensure authentication and data integrity, the proposed scheme primarily uses the Message Authentication Code (MAC). The encrypted messages are stored on a cloud server to reduce storage overhead. The experimental findings demonstrate that the proposed scheme is effective and produces superior results as compared to existing approaches.
APA, Harvard, Vancouver, ISO, and other styles
13

Dewamuni, Zenith, Bharanidharan Shanmugam, Sami Azam, and Suresh Thennadil. "Bibliometric Analysis of IoT Lightweight Cryptography." Information 14, no. 12 (2023): 635. http://dx.doi.org/10.3390/info14120635.

Full text
Abstract:
In the rapidly developing world of the Internet of Things (IoT), data security has become increasingly important since massive personal data are collected. IoT devices have resource constraints, which makes traditional cryptographic algorithms ineffective for securing IoT devices. To overcome resource limitations, lightweight cryptographic algorithms are needed. To identify research trends and patterns in IoT security, it is crucial to analyze existing works, keywords, authors, journals, and citations. We conducted a bibliometric analysis using performance mapping, science mapping, and enrichment techniques to collect the necessary information. Our analysis included 979 Scopus articles, 214 WOS articles, and 144 IEEE Xplore articles published during 2015–2023, and duplicates were removed. We analyzed and visualized the bibliometric data using R version 4.3.1, VOSviewer version 1.6.19, and the bibliometrix library. We discovered that India is the leading country for this type of research. Archarya and Bansod are the most relevant authors; lightweight cryptography and cryptography are the most relevant terms; and IEEE Access is the most significant journal. Research on lightweight cryptographic algorithms for IoT devices (Raspberry Pi) has been identified as an important area for future research.
APA, Harvard, Vancouver, ISO, and other styles
14

Suryateja, P. S., and K. Venkata Rao. "A Survey on Lightweight Cryptographic Algorithms in IoT." Cybernetics and Information Technologies 24, no. 1 (2024): 21–34. http://dx.doi.org/10.2478/cait-2024-0002.

Full text
Abstract:
Abstract The Internet of Things (IoT) will soon penetrate every aspect of human life. Several threats and vulnerabilities are present due to the different devices and protocols used in an IoT system. Conventional cryptographic primitives or algorithms cannot run efficiently and are unsuitable for resource-constrained devices in IoT. Hence, a recently developed area of cryptography, known as lightweight cryptography, has been introduced, and over the years, numerous lightweight algorithms have been suggested. This paper gives a comprehensive overview of the lightweight cryptography field and considers various popular lightweight cryptographic algorithms proposed and evaluated over the past years for analysis. Different taxonomies of the algorithms and other associated concepts were also provided, which helps new researchers gain a quick overview of the field. Finally, a set of 11 selected ultra-lightweight algorithms are analyzed based on the software implementations, and their evaluation is carried out using different metrics.
APA, Harvard, Vancouver, ISO, and other styles
15

Ajani, Samir N., Sukhvinder Singh Dari, Dharmesh Dhabliya, Anishkumar Dhablia, Shreyas Dingankar, and M. Jahir Pasha. "Securing micro transactions in the Internet of Things with cryptography primitives." Journal of Discrete Mathematical Sciences and Cryptography 27, no. 2-B (2024): 753–62. http://dx.doi.org/10.47974/jdmsc-1925.

Full text
Abstract:
The growing number of IoT devices, microtransaction security in the Internet of Things (IoT) is a critical issue. In order to improve the security of microtransactions in Internet of Things ecosystems, this article investigates the usage of cryptographic primitives. Strong safeguards against possible risks including data manipulation, eavesdropping, and unauthorized access are provided by cryptography, which provides a foundation for guaranteeing the confidentiality, integrity, and validity of transaction data. We address the special problems of power and processing limits by delving into the implementation of lightweight cryptography algorithms and protocols designed for resource-constrained IoT devices. Our goal is to create a trust framework that guarantees the security and privacy of data exchange by incorporating cryptographic primitives into IoT microtransactions. By encouraging trust and dependability in microtransactions, which are essential to the future of networked smart devices, our research helps to build a more secure and robust Internet of Things environment.
APA, Harvard, Vancouver, ISO, and other styles
16

Asrin Banu, P., and K. Sathish Kumar. "An Experimental Study on Energy Consumption of Cryptographic Algorithms for Mobile Hand-Held Devices." Asian Journal of Computer Science and Technology 1, no. 1 (2012): 91–97. http://dx.doi.org/10.51983/ajcst-2012.1.1.1665.

Full text
Abstract:
Due to the continuous advancement in technology, mobile devices are playing important role in everyone’s day to day life. Everyone is moving towards wireless mobile systems, but power consumption is an important concern in such devices. While designing, a lot of care has to be taken especially in power optimization because there is no regular power supply in this kind of devices. This paper represents software level cryptographic protocols for optimizing the power consumption in wireless mobile devices. The capacity of battery grows up very slowly, which is insufficient for the electricity that the handheld devices demand, and thus designs and implementations of battery-efficient systems are in urgent need. This work focuses on one important constraint of such devices-battery life-and examines how it is impacted by the use of various security mechanisms.The energy consumption of these algorithms is measured by loading their software level cryptographic protocol implementations through the device’s serial port, running them and measuring their power consumption. Our results will show that proposed cryptographic protocol provides a better security guarantee and acquires much less energy consumption than the existing cryptographic protocols. Finally, performance analysis will show that compared with existing cryptographic protocols, our proposed scheme is to be more simple, secure and efficient.
APA, Harvard, Vancouver, ISO, and other styles
17

Mary Shamala L., Zayaraz G., Vivekanandan K., and Vijayalakshmi V. "A Tweakable Key Alternating Lightweight Cipher for Internet of Things." International Journal of Information Security and Privacy 14, no. 4 (2020): 113–33. http://dx.doi.org/10.4018/ijisp.2020100107.

Full text
Abstract:
Internet of things (IoT) is a global network of uniquely addressable interconnected things, based on standard communication protocols. As the number of devices connected to the IoT escalates, they are becoming a likely target for hackers. Also, the limited resources of IoT devices makes the security on top of the actual functionality of the device. Therefore, the cryptographic algorithm for such devices has to be devised as small as possible. To tackle the resource constrained nature of IoT devices, this article presents a lightweight cryptography algorithm based on a single permutation and iterated Even-Mansour construction. The proposed algorithm is implemented in low cost microcontrollers, thus making it suitable for a wide range of IoT nodes.
APA, Harvard, Vancouver, ISO, and other styles
18

Jerbi, Wassim, Abderrahmen Guermazi, Omar Cheikhrouhou, and Hafedh Trabelsi. "CoopECC: A Collaborative Cryptographic Mechanism for the Internet of Things." Journal of Sensors 2021 (March 11, 2021): 1–8. http://dx.doi.org/10.1155/2021/8878513.

Full text
Abstract:
The emergence of IoT applications has risen the security issues of the big data sent by the IoT devices. The design of lightweight cryptographic algorithms becomes a necessity. Moreover, elliptic curve cryptography (ECC) is a promising cryptographic technology that has been used in IoT. However, connected objects are resource-constrained devices, with limited computing power and energy power. Driven by these motivations, we propose and develop a secure cryptographic protocol called CoopECC which leverages the organization of IoT nodes into cluster to distribute the load of cluster head (CH) among its cluster members. This technique proves that it optimizes the resource consumption of the IoT nodes including computation and energy consumption. Performance evaluation, done with TOSSIM simulator, shows that the proposed protocol CoopECC outperforms the original ECC algorithm, in terms of computation time, consumed energy, and the network’s lifespan.
APA, Harvard, Vancouver, ISO, and other styles
19

Garrard, Jack, Manuel Aguilar Rios, and Bertrand Cambou. "Enhancing the SRAM PUF with an XOR Gate." Applied Sciences 14, no. 21 (2024): 10026. http://dx.doi.org/10.3390/app142110026.

Full text
Abstract:
This study focuses on designing enhanced Physically Unclonable Functions (PUFs) based on SRAM devices and improving the security of cryptographic systems. Most SRAM PUFs are limited in their number of CRPs, which makes them vulnerable to enrollment attacks. In this research, we present an SRAM-based PUF design that greatly increases the number of CRPs and the entropy of the generated bits by performing exclusive-or (XOR) on the responses of two SRAM devices. This was implemented using a readily available development board, SRAM devices, and a user-friendly custom circuit board for cryptographic key generation. The cryptographic protocol was implemented using both C++ and python3. The proposed SRAM PUF design was experimentally demonstrated and showed substantial improvements in the security of various cryptographic applications as a hardware authentication device. It also addresses the specific vulnerabilities of legacy designs.
APA, Harvard, Vancouver, ISO, and other styles
20

AL-WATTAR, Auday H. "A NEW PROPOSED LIGHTWEIGHT CIPHER." MINAR International Journal of Applied Sciences and Technology 05, no. 04 (2023): 192–205. http://dx.doi.org/10.47832/2717-8234.17.14.

Full text
Abstract:
Modern cryptography algorithm development has favored hardware optimization in computer systems. This is especially important for fitting cryptographic protocols onto devices with limited computing capacity, volume, and power consumption. Lightweight cryptography is an intellectual pursuit that develops cryptographic methods for economically frugal systems. This study introduces a revolutionary lightweight block cipher based on bio features for adequate cryptographic data security. A carefully planned sequence of analytical paradigms, the core of which involves complex computations to evaluate the proposed cryptographic approach, supports this innovation's theoretical foundations. As detailed in the research, these extensive assessments demonstrate the technology's strong security. The essay examines frequency analysis, frequency within block analysis, and the run test to provide a more complete review. These analytical tools provide sophisticated information regarding the algorithm's resilience to specific cryptographic vulnerabilities. Frequency analysis measures value distribution in the cipher, revealing possible susceptibilities. Frequency within block analysis shows complex value patterns inside discrete blocks, indicating the algorithm's behavior under certain situations. The run test is essential for determining the algorithm's avalanche impact. A careful evaluation of sequential value distribution tests the algorithm's innate sensitivity to input changes, a prerequisite for cryptographic security. This paper carefully examines cryptography algorithmic assessment following academic abstract principles. It includes core security assessments, frequency, frequency within the block, and run tests. The proposed lightweight block cipher's evaluative rigor supports its merit and cogency, making it a significant contribution to the evolving landscape of cryptographic algorithms for resource-constrained computational ecosystems.
APA, Harvard, Vancouver, ISO, and other styles
21

Mohapatra, A. K., Pankaj Lathar, and Shailendra Singh Gaur. "A novel security algorithm for text and image data using multi node cryptographic algorithm." Journal of Discrete Mathematical Sciences and Cryptography 28, no. 3 (2025): 753–64. https://doi.org/10.47974/jdmsc-1946.

Full text
Abstract:
In today’s world of Ubiquitous Computing, Network security plays an important role in preventing and reducing the chances of various network attacks and working on the various cryptographic algorithms to reduce the risk of getting affected. It is also a challenging situation to reduce the energy consumption of nodes and increasing the life time of sensor nodes. In this paper, Threshold Cryptography is studied and a novel cryptographic algorithm using multi node cryptography for text and image data is proposed. The proposed algorithm is an asymmetric cryptographic algorithm, which uses a key of variable length and encrypts the text and image files (all formats) and provides 2 factor encryption tothe data. The proposed algorithm is fast, lightweight, simple and offers a 2 factor protection to the data which makes it suitable for low resource devices.
APA, Harvard, Vancouver, ISO, and other styles
22

Adeoye, Seun. "Securing IoT Devices: A Novel Approach Using Blockchain and Quantum Cryptography." Cognizance Journal of Multidisciplinary Studies 5, no. 2 (2025): 302–26. https://doi.org/10.47760/cognizance.2025.v05i02.022.

Full text
Abstract:
Rapid growth in IoT devices creates major security difficulties because they present potential weakening of systems to cyberattacks and open data breaches in addition to unauthorized system access. Traditional security methods relying on centralized authentication together with classical cryptographic techniques prove inadequate because they have single points of failure and exist under the threat of quantum computing advancement. A new system integrates blockchain technology and quantum cryptography according to this paper to resolve security issues. Data security through blockchain systems gives access to decentralized trust features together with tamper-proof records and ensures data integrity while quantum cryptographic methods especially Quantum Key Distribution (QKD) enable unconditional cryptographic key transfers and communications. A proposed security framework protects IoT networks through the integration of blockchain's unalterable system and QKD's quantum-resistant capabilities which create a strong defence system against classical and quantum-based threats. The approach includes three primary achievements: a system design that scales and performs security analyses together with performance tests that prove practicality. The presented research enables the development of next-generation IoT security measures suited for modern quantum technology advancements.
APA, Harvard, Vancouver, ISO, and other styles
23

Seun, Adeoye. "Securing IoT Devices: A Novel Approach Using Blockchain and Quantum Cryptography." Cognizance Journal of Multidisciplinary Studies (CJMS) 5, no. 2 (2025): 302–26. https://doi.org/10.47760/cognizance.2025.v05i02.022.

Full text
Abstract:
Rapid growth in IoT devices creates major security difficulties because they present potential weakening of systems to cyberattacks and open data breaches in addition to unauthorized system access. Traditional security methods relying on centralized authentication together with classical cryptographic techniques prove inadequate because they have single points of failure and exist under the threat of quantum computing advancement. A new system integrates blockchain technology and quantum cryptography according to this paper to resolve security issues. Data security through blockchain systems gives access to decentralized trust features together with tamper-proof records and ensures data integrity while quantum cryptographic methods especially Quantum Key Distribution (QKD) enable unconditional cryptographic key transfers and communications. A proposed security framework protects IoT networks through the integration of blockchain's unalterable system and QKD's quantum-resistant capabilities which create a strong defence system against classical and quantum-based threats. The approach includes three primary achievements: a system design that scales and performs security analyses together with performance tests that prove practicality. The presented research enables the development of next-generation IoT security measures suited for modern quantum technology advancements.
APA, Harvard, Vancouver, ISO, and other styles
24

VULPE, Alexandru, Raluca ANDREI, Alexandru BRUMARU, and Octavian FRATU. "LIGHTWEIGHT CRYPTOGRAPHIC ALGORITHM IMPLEMENTATION IN A MICROCONTROLLER SYSTEM." STRATEGIES XXI - Command and Staff College 17, no. 1 (2021): 260–64. http://dx.doi.org/10.53477/2668-2028-21-33.

Full text
Abstract:
Abstract: With the development of mobile devices and the advent of smartphones, the Internet has become part of everyday life. Any category of information about weather, flight schedule, etc. it is just a click away from the keyboard. This availability of data has led to a continuous increase in connectivity between devices, from any corner of the world. Combining device connectivity with systems automation allows the collection of information, its analysis and implicitly decision-making on the basis of information. Their introduction and continued expansion of devices that communicate in networks (including the Internet) have made security issues very important devices as well as for users. One of the main methodologies that ensures data confidentiality is encryption, which protects data from unauthorized access, but at the cost of using extensive mathematical models. Due to the nature of IoT devices, the resources allocated to a device can be constrained by certain factors, some of which are related to costs and others to the physical limitations of the device. Ensuring the confidentiality of data requires the use of encryption algorithms for these interconnected devices, which provide protection while maintaining the operation of that device. The need for these types of algorithms has created conditions for the growth and development of the concept of lightweight encryption, which aim to find encryption systems that can be implemented on these categories of devices, with limited hardware and software requirements. The paper proposes a lightweight cryptographic algorithm implemented on a microcontroller system, comparing its performances with those of the already existing system (based on x86).
APA, Harvard, Vancouver, ISO, and other styles
25

Latika Rahul Desai. "Enhancing Security in IoT Devices with a Comprehensive Analysis of Lightweight Cryptographic Algorithms." Advances in Nonlinear Variational Inequalities 27, no. 4 (2024): 325–40. http://dx.doi.org/10.52783/anvi.v27.1555.

Full text
Abstract:
A lot of gadgets connected to the Internet of Things (IoT) have changed many fields, from healthcare and smart houses to smart cities and commercial robotics. But this fast growth has also brought about big security problems, mostly because IoT devices don't have a lot of resources, which makes it hard to use standard cryptographic methods. The reason of this ponder is to grant a intensive examination of lightweight cryptographic strategies that can make IoT gadgets more secure without abating them down. Since IoT gadgets have uncommon security needs, lightweight cryptography has ended up one of the foremost critical ways to secure them. These methods are made to supply solid assurance whereas utilizing as few computer assets, power, and memory as conceivable. We see at well-known illustrations from each gather, like Display and Driven (square ciphers), Trivium and Grain (stream ciphers), and PHOTON and SPONGENT (hash capacities), to see how well they work in IoT settings. To donate a full picture of the contrasts, we carefully see at a few speed measures, such as running time, vitality utilize, memory utilization, and security against cryptographic dangers. The appraisal is based on both a common see at the subject and real-world tests on common IoT frameworks. We moreover conversation almost the trade-offs that come with choosing the correct cryptographic strategies to meet security needs whereas moreover taking under consideration the limits of IoT gadgets. Our inquire about appears that lightweight cryptographic calculations have a part of benefits, but the correct calculation must be chosen based on the IoT deployment's one of a kind utilize case and threat demonstrate. For example, applications that require a part of speed might advantage from lightweight stream ciphers, while applications that require to form beyond any doubt the security of the data might select lightweight hash capacities. The think about moreover talks approximately unused thoughts and bearings for lightweight cryptography for IoT, such as utilizing post-quantum cryptographic primitives to create IoT security future-proof. We see into the plausibility of blended strategies that use more than one lightweight procedure to progress security without utilizing as well numerous assets. Within the conclusion, this in-depth ponder appears how vital lightweight cryptographic strategies are for progressing IoT security. This paper aims to help researchers and practitioners set up good security measures for IoT devices by giving a thorough look at how well they work and what kinds of uses they are best for. This will make the IoT environment safer and more reliable.
APA, Harvard, Vancouver, ISO, and other styles
26

Yan, Tian Yun, Kai Kuo Xu, Min Wei, and Jia He. "Studies on Security Communications of Embedded Devices." Advanced Materials Research 216 (March 2011): 609–12. http://dx.doi.org/10.4028/www.scientific.net/amr.216.609.

Full text
Abstract:
The theory and technology of cryptography including the block cipher, stream cipher and public-key cryptosystem. The usual cryptographic algorithms, such as DES, RSA, AES and message digest algorithms are discussed. Basing on these studies, a design of secure communication is presented. It combines the data encryption with the authentication, can be applied to principal and subordinate system. It can provide a reliable protection for the secure communications for embedded devices. Finally, the core source code is shown.
APA, Harvard, Vancouver, ISO, and other styles
27

Hernández-Álvarez, Luis, Juan José Bullón Pérez, Farrah Kristel Batista, and Araceli Queiruga-Dios. "Security Threats and Cryptographic Protocols for Medical Wearables." Mathematics 10, no. 6 (2022): 886. http://dx.doi.org/10.3390/math10060886.

Full text
Abstract:
In the past few years, the use of several medical devices is increasing. This paper will pay attention to a device developed to get measures of the temperature of diabetic foot. These wearables usually do not have cryptographic protocols to guarantee data security. This study analyzes the existing security in these devices, and simulate malware propagation taking into account the vulnerabilities and lack of security in these highly-constrained interconnected devices. A simulation of malware spreading in a network made by 10 and 15 individuals with 6 and 34 sensors each one, respectively, is included in this study. To avoid such attacks, a lightweight cryptographic protocol could be a satisfactory solution. Considering the quick development of quantum computers, several current cryptographic protocols have been compromised.
APA, Harvard, Vancouver, ISO, and other styles
28

Berger, Denis, Mouad Lemoudden, and William J. Buchanan. "Post-Quantum Migration of the Tor Application." Journal of Cybersecurity and Privacy 5, no. 2 (2025): 13. https://doi.org/10.3390/jcp5020013.

Full text
Abstract:
The efficiency of Shor’s and Grover’s algorithms and the advancement of quantum computers implies that the cryptography used until now to protect one’s privacy is potentially vulnerable to retrospective decryption, also known as the harvest now, decrypt later attack in the near future. This dissertation proposes an overview of the cryptographic schemes used by Tor, highlighting the non-quantum-resistant ones and introducing theoretical performance assessment methods of a local Tor network. The measurement is divided into three phases. We start with benchmarking a local Tor network simulation on constrained devices to isolate the time taken by classical cryptography processes. Secondly, the analysis incorporates existing benchmarks of quantum-secure algorithms and compares these performances on the devices. Lastly, the estimation of overhead is calculated by replacing the measured times of traditional cryptography with the times recorded for Post-Quantum Cryptography (PQC) execution within the specified Tor environment. By focusing on the replaceable cryptographic components, using theoretical estimations, and leveraging existing benchmarks, valuable insights into the potential impact of PQC can be obtained without needing to implement it fully.
APA, Harvard, Vancouver, ISO, and other styles
29

Iftikhar, U., K. Asrar, M. Waqas, and S. A. Ali. "Evaluating the Performance Parameters of Cryptographic Algorithms for IOT-based Devices." Engineering, Technology & Applied Science Research 11, no. 6 (2021): 7867–74. http://dx.doi.org/10.48084/etasr.4263.

Full text
Abstract:
Nowadays, terabytes of digital data are generated and sent online every second. However, securing this extent of information has always been a challenging task. Cryptography is a fundamental method for securing data, as it makes data unintelligible for attackers, offering privacy to authorized clients. Different cryptographic algorithms have different speeds and costs that make them suitable for different applications. For instance, banking applications need outrageous security amenities, as they utilize superior algorithms having greater requirements, while gaming applications focus more on speed and cost reduction. Consequently, cryptographic algorithms are chosen based on a client's prerequisites. This study compared DES, AES, Blowfish, and RSA, examining their speed, cost, and performance, and discussed their adequacy for use in wireless sensor networks and peer-to-peer communication.
APA, Harvard, Vancouver, ISO, and other styles
30

Xiao, Dianyan, and Yang Yu. "Cryptanalysis of Compact-LWE and Related Lightweight Public Key Encryption." Security and Communication Networks 2018 (2018): 1–9. http://dx.doi.org/10.1155/2018/4957045.

Full text
Abstract:
In the emerging Internet of Things (IoT), lightweight public key cryptography plays an essential role in security and privacy protection. With the approach of quantum computing era, it is important to design and evaluate lightweight quantum-resistant cryptographic algorithms applicable to IoT. LWE-based cryptography is a widely used and well-studied family of postquantum cryptographic constructions whose hardness is based on worst-case lattice problems. To make LWE friendly to resource-constrained IoT devices, a variant of LWE, named Compact-LWE, was proposed and used to design lightweight cryptographic schemes. In this paper, we study the so-called Compact-LWE problem and clarify that under certain parameter settings it can be solved in polynomial time. As a consequence, our result leads to a practical attack against an instantiated scheme based on Compact-LWE proposed by Liu et al. in 2017.
APA, Harvard, Vancouver, ISO, and other styles
31

Vyshali Rao K P. "Analytical Study of Authentication and Lightweight Security Techniques in 5G-Enabled IoT Networks." Journal of Information Systems Engineering and Management 10, no. 15s (2025): 215–27. https://doi.org/10.52783/jisem.v10i15s.2445.

Full text
Abstract:
This study presents a comparative analysis of authentication mechanisms and lightweight security solutions within 5G-enabled IoT networks. With the advent of 5G technology, the proliferation of IoT devices necessitates robust yet efficient security protocols to safeguard sensitive data transmissions. We analyzed various authentication methods, including certificate-based, identity-based, and biometric-based authentication, to evaluate their effectiveness in providing secure and scalable solutions. Additionally, lightweight security protocols such as Advanced Encryption Standard (AES), Elliptic Curve Cryptography (ECC), and SHA-3 were assessed for suitability in resource-constrained IoT environments. We also examined post-quantum cryptographic approaches, including lattice-based cryptography and code-based cryptography, to address future quantum threats. The findings reveal that while traditional authentication methods ensure robust security, lightweight security solutions and post-quantum cryptographic approaches are essential for practical deployment in IoT devices with limited computational capabilities. This research highlights the importance of a tailored security approach in 5G IoT networks, balancing the diverse requirements of IoT devices with the critical need for efficient and secure data transmission. Ultimately, the study underscores the significance of selecting appropriate security mechanisms to achieve a harmonious blend of security and efficiency in 5G IoT deployments.
APA, Harvard, Vancouver, ISO, and other styles
32

Raut, Krutia. "Secure Message Hashing with SHA-256: Cryptographic Implementation." International Journal for Research in Applied Science and Engineering Technology 12, no. 11 (2024): 1288–94. http://dx.doi.org/10.22214/ijraset.2024.65078.

Full text
Abstract:
Hash Functions are fundamental devices in the information security on the internet. The hash function used in various security applications are known as cryptographic hash function. The cryptographic hash function plays a crucial role in cryptography to ensure certain security objectives. A simple and effective implementation of the SHA-256 hashing algorithm using Java. While it is securing sensitive data and assuring data integrity, it has extensive applications through digital signatures, authentication protocols, and blockchain technology. Cryptographic hashing functions are implementations that introduce a discussion of the theoretical underpinnings of SHA-256: its operation and importance in securing data.It offers a detailed reference to the cryptographic implementation of SHA-256 in software programs and embedded systems, highlighting its effectiveness and security in practical applications. Additionally covered in the study are possible weaknesses, ways to mitigate them, and the value of safe hashing in contemporary cryptographic systems.
APA, Harvard, Vancouver, ISO, and other styles
33

Dumitru, Ionuț Cătălin, and Mihai Togan. "Client Module with Multifactor Authentication for Remote Electronic Signature Generation Using Cryptography API: Next Generation." Journal of Military Technology 3, no. 1 (2020): 5–10. http://dx.doi.org/10.32754/jmt.2020.1.01.

Full text
Abstract:
In classic PKI systems, users resorted to cryptographic devices like smartcard or electronic-token to perform the required cryptographic operations, therefore all cryptographic operations will be done in a safe environment. Although a widely-accepted and highly-efficient method, along with the evolution of technology, it is also desirable to simplify user experience with the applications and at the same time to reduce costs. Thus, there is the problem of cryptographic devices and passwords needing to be retained and secret. To overcome all these impediments, we introduce the concept of remote signing, a concept that will simplify the signature generation process, and also increase security to the whole process while lowering costs for equipment. Therefore, by the fact that the signature generation process will be delegated to a remote service, the possibility of generating errors due to the client system is minimized, the need for a cryptographic device for users is eliminated. At the same time, the entire computational effort is also delegated to the remote service, which means an increased computing speed, and by the fact that the cryptographic devices that generate the signature are located at distance, there is also the possibility of physical securing and limiting unauthorized access.
APA, Harvard, Vancouver, ISO, and other styles
34

Saleh, Shaimaa S., Amr A. Al-Awamry, and Ahmed Taha. "Tailoring AES for resource-constrained IoT devices." Indonesian Journal of Electrical Engineering and Computer Science 36, no. 1 (2024): 290. http://dx.doi.org/10.11591/ijeecs.v36.i1.pp290-301.

Full text
Abstract:
The internet of things (IoT) is a network of interconnected hardware, software, and many infrastructures that require cryptography solutions to provide security. IoT security is a critical concern, and it can be settled by using cryptographic algorithms such as advanced encryption standard (AES) for encryption and authentication. A fundamental component within the AES algorithm is the substitution box (S-box), which generates confusion and nonlinearity between plaintext and ciphertext, strengthening the process of security. This paper introduces a comparative analysis to offer valuable knowledge of the factors related to different S-box modifications, which will ultimately affect the design of cryptographic systems that use the AES algorithm. Then, a tailored AES algorithm is proposed for resource-constrained IoT devices by changing the standard S-box with another S-box. The new S-box reduces the rounds number and the time needed for the AES algorithm’s encryption, decryption, and key expansion. The performance of the proposed AES is assessed through various experiments. Therefore, our tailored AES with the new S-box is more secure and efficient than AES with a standard S-box.
APA, Harvard, Vancouver, ISO, and other styles
35

Zinkus, Maximilian, Tushar M. Jois, and Matthew Green. "SoK: Cryptographic Confidentiality of Data on Mobile Devices." Proceedings on Privacy Enhancing Technologies 2022, no. 1 (2021): 586–607. http://dx.doi.org/10.2478/popets-2022-0029.

Full text
Abstract:
Abstract Mobile devices have become an indispensable component of modern life. Their high storage capacity gives these devices the capability to store vast amounts of sensitive personal data, which makes them a high-value target: these devices are routinely stolen by criminals for data theft, and are increasingly viewed by law enforcement agencies as a valuable source of forensic data. Over the past several years, providers have deployed a number of advanced cryptographic features intended to protect data on mobile devices, even in the strong setting where an attacker has physical access to a device. Many of these techniques draw from the research literature, but have been adapted to this entirely new problem setting. This involves a number of novel challenges, which are incompletely addressed in the literature. In this work, we outline those challenges, and systematize the known approaches to securing user data against extraction attacks. Our work proposes a methodology that researchers can use to analyze cryptographic data confidentiality for mobile devices. We evaluate the existing literature for securing devices against data extraction adversaries with powerful capabilities including access to devices and to the cloud services they rely on. We then analyze existing mobile device confidentiality measures to identify research areas that have not received proper attention from the community and represent opportunities for future research.
APA, Harvard, Vancouver, ISO, and other styles
36

Pasunuru, Sreekanth, and Anil Kumar Malipeddi. "Cryptography in IoT: Securing the Next Generation of Connected Devices." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 01 (2025): 1–6. https://doi.org/10.55041/ijsrem6584.

Full text
Abstract:
The Internet of Things (IoT) has revolutionized connectivity across diverse industries, linking billions of devices for optimized operations, data-driven insights, and enhanced consumer experiences. However, IoT's vast scale, heterogeneity, and resource-constrained devices introduce severe security challenges, with data integrity and privacy at risk. This white paper explores the application of cryptographic methods in securing IoT, addressing the unique constraints IoT presents, and highlighting recent advancements in lightweight cryptography, key management, and authentication protocols tailored to IoT requirements. Key words: IoT Security, Cryptography, Lightweight Encryption, Key Management, Authentication, Secure Communication
APA, Harvard, Vancouver, ISO, and other styles
37

Ehsan, M. Awais, Walaa Alayed, Amad Ur Rehman, Waqar ul Hassan, and Ahmed Zeeshan. "Post-Quantum KEMs for IoT: A Study of Kyber and NTRU." Symmetry 17, no. 6 (2025): 881. https://doi.org/10.3390/sym17060881.

Full text
Abstract:
Current improvements in quantum computing present a substantial challenge to classical cryptographic systems, which typically rely on problems that can be solved in polynomial time using quantum algorithms. Consequently, post-quantum cryptography (PQC) has emerged as a promising solution to emerging quantum-based cryptographic challenges. The greatest threat is public-key cryptosystems, which are primarily responsible for key exchanges. In PQC, key encapsulation mechanisms (KEMs) are crucial for securing key exchange protocols, particularly in Internet communication, virtual private networks (VPNs), and secure messaging applications. CRYSTALS-Kyber and NTRU are two well-known PQC KEMs offering robust security in the quantum world. However, even when quantum computers are functional, they are not easily accessible. IoT devices will not be able to utilize them directly, so there will still be a requirement to protect IoT devices from quantum attacks. Concerns such as limited computational power, energy efficiency, and memory constraints in devices such as those used in IoTs, embedded systems, and smart cards limit the use of these techniques in constrained environments. These concerns always arise there. To address this issue, this study conducts a broad comparative analysis of Kyber and NTRU, with special focus on their security, performance, and implementation efficiency in such environments (IOT/constrained environments). In addition, a case study was conducted by applying KEMs to a low-power embedded device to analyze their performance in real-world scenarios. These results offer an important comparison for cyber security engineers and cryptographers who are involved in integrating post-quantum cryptography into resource-constrained devices.
APA, Harvard, Vancouver, ISO, and other styles
38

Feilu Hang, Et al. "Design Of Intelligent Countermeasure System for Power System Network Security Defense." Journal of Electrical Systems 19, no. 4 (2024): 227–40. http://dx.doi.org/10.52783/jes.635.

Full text
Abstract:
In an increasingly interconnected world, the convergence of power system networks and biometric-based biomedical applications presents unique challenges for data protection and privacy. This research endeavors to conceptualize and design an intelligent countermeasure system that serves as a robust defense mechanism for enhancing security in this complex ecosystem. The proposed system incorporates biometric authentication techniques to fortify user access controls, implements advanced encryption methods for safeguarding sensitive biomedical data, and intrusion detection and prevention mechanisms to thwart cyber threats. This paper proposed an Integrated Probabilistic Regression Cryptographic Classifier (IPRCC) for data protection and privacy in biometric data for power system devices for biomedical applications. The IPRCC combines probabilistic regression techniques for data analysis with cryptographic methods to fortify the security and privacy of biometric data used within power system devices for biomedical applications. To secure biometric data, IPRCC integrates cryptographic techniques. Cryptography involves encoding information in a way that only authorized parties can decode and understand it. IPRCC incorporates a classifier as part of its security framework. The classifier is used to make decisions or classifications based on the analyzed biometric data. The IPRCC includes enhanced data protection, improved privacy, and increased security for biometric data. The Integrated Probabilistic Regression Cryptographic Classifier (IPRCC) is a sophisticated security system that combines probabilistic regression modeling and cryptographic techniques to protect biometric data used in biomedical applications, especially when integrated with power system devices. Simulation results demonstrated that the proposed IPRCC model exhibits an improved attack detection rate of 99%.
APA, Harvard, Vancouver, ISO, and other styles
39

Brahmeshwar, Singh Umang, Narendra Kumar Upadhyay, Nagesh Sharma, and Kalpana Jaswal. "Lightweight Cryptography for Securing IoT Networks: Balancing Performance, Scalability, and Security in Resource-Constrained Environments." International Journal for Research in Applied Science and Engineering Technology 12, no. 12 (2024): 2154–60. https://doi.org/10.22214/ijraset.2024.66155.

Full text
Abstract:
Abstract: The Internet of Things (IoT) is transforming industries by enabling seamless data collection, transfer, and analysis across connected devices. Despite its diverse applications in healthcare, agriculture, smart cities, and industrial automation, IoT faces significant security challenges due to the limited computational resources, memory, and power constraints of devices like RFID tags, sensors, and smart cards. Traditional cryptographic algorithms such as AES, RSA, and DES are not well-suited for such resource-constrained environments. To address these challenges, researchers have developed lightweight cryptographic algorithms optimized for IoT networks. Over 50 lightweight algorithms have been introduced, with 57 more currently under review in the NIST lightweight cryptography competition. This paper evaluates existing algorithms based on their implementation cost, hardware and software performance, energy efficiency, and resistance to various attacks. Additionally, it emphasizes the growing need for innovative research to further enhance lightweight cryptography, balancing security, performance, and cost in the evolving IoT landscape.
APA, Harvard, Vancouver, ISO, and other styles
40

Benhadjyoussef, Noura, Wajih Elhadjyoussef, Mohsen Machhout, Rached Tourki, and Kholdoun Torki. "Enhancing a 32-Bit Processor Core with Efficient Cryptographic Instructions." Journal of Circuits, Systems and Computers 24, no. 10 (2015): 1550158. http://dx.doi.org/10.1142/s0218126615501583.

Full text
Abstract:
Embedded processor is often expected to achieve a higher security with good performance and economical use of resource. However, the choice regarding the best solution for how cryptographic algorithms are incorporated in processor core is one of the most challenging assignments a designer has to face. This paper presents an inexpensive instruction set extensions (ISE) of efficient cryptographic algorithms on 32-bit processors assuring various types of instruction (public/private key cryptography, random number generator (RNG) and secure hash function (SHF)). These extensions provide hardware instructions that implement a full algorithm in a single instruction. Our enhanced LEON2 SPARC V8 core with cryptographic ISE is implemented using Xilinx XC5VFX70t FPGA device and an ASIC CMOS 40-nm technology. The total area of the resulting chip is about 1.93 mm2 and the estimated power consumption of the chip is 16.3 mW at 10 MHz. Hardware cost and power consumption evaluation are provided for different clock frequencies and the achieved results show that our circuit is able to be arranged in many security constrained devices.
APA, Harvard, Vancouver, ISO, and other styles
41

Dhingra, Akshaya, Vikas Sindhu, and Anil Sangwan. "Symmetrical cryptographic algorithms in the lightweight internet of things." International Journal of Informatics and Communication Technology (IJ-ICT) 14, no. 1 (2025): 307. https://doi.org/10.11591/ijict.v14i1.pp307-314.

Full text
Abstract:
The internet of things (IoT) has emerged as a prominent area of scrutiny. It is being deployed in multiple applications like smart homes, smart agriculture, intelligent surveillance systems, and even innovative industries. Security is a significant issue that needs to be addressed in these types of networks. This paper aims to describe symmetrical lightweight cryptographic algorithms (SLCAs) for lightweight IoT networks. The article focuses on discussing the principal difficulties of using cryptography in lightweight IoT devices, exploring SLCAs and their types based on structure formation throughout the literature survey, and comparing and evaluating different LCAs proposed in recent research. The main goal is to demonstrate how to solve the issues associated with conventional cryptography techniques and how lightweight cryptography algorithms aid limited IoT devices in achieving cybersecurity objectives.
APA, Harvard, Vancouver, ISO, and other styles
42

Akshaya, Dhingra, Sindhu Vikas, and Sangwan Anil. "Symmetrical cryptographic algorithms in the lightweight internet of things." International Journal of Informatics and Communication Technology 14, no. 1 (2025): 307–14. https://doi.org/10.11591/ijict.v14i1.pp307-314.

Full text
Abstract:
The internet of things (IoT) has emerged as a prominent area of scrutiny. It is being deployed in multiple applications like smart homes, smart agriculture, intelligent surveillance systems, and even innovative industries. Security is a significant issue that needs to be addressed in these types of networks. This paper aims to describe symmetrical lightweight cryptographic algorithms (SLCAs) for lightweight IoT networks. The article focuses on discussing the principal difficulties of using cryptography in lightweight IoT devices, exploring SLCAs and their types based on structure formation throughout the literature survey, and comparing and evaluating different LCAs proposed in recent research. The main goal is to demonstrate how to solve the issues associated with conventional cryptography techniques and how lightweight cryptography algorithms aid limited IoT devices in achieving cybersecurity objectives.
APA, Harvard, Vancouver, ISO, and other styles
43

Shaimaa, S. Saleh Amr A. Al-Awamry Ahmed Taha. "Tailoring AES for resource-constrained IoT devices." Indonesian Journal of Electrical Engineering and Computer Science 36, no. 1 (2024): 290–301. https://doi.org/10.11591/ijeecs.v36.i1.pp290-301.

Full text
Abstract:
The internet of things (IoT) is a network of interconnected hardware, software, and many infrastructures that require cryptography solutions to provide security. IoT security is a critical concern, and it can be settled by using cryptographic algorithms such as advanced encryption standard (AES) for encryption and authentication. A fundamental component within the AES algorithm is the substitution box (S-box), which generates confusion and nonlinearity between plaintext and ciphertext, strengthening the process of security. This paper introduces a comparative analysis to offer valuable knowledge of the factors related to different S-box modifications, which will ultimately affect the design of cryptographic systems that use the AES algorithm. Then, a tailored AES algorithm is proposed for resource-constrained IoT devices by changing the standard S-box with another S-box. The new S-box reduces the rounds number and the time needed for the AES algorithm’s encryption, decryption, and key expansion. The performance of the proposed AES is assessed through various experiments. Therefore, our tailored AES with the new S-box is more secure and efficient than AES with a standard S-box.
APA, Harvard, Vancouver, ISO, and other styles
44

Robert, Wamusi, Asiku Denis, Adebo Thomas, et al. "A Comprehensive Review on Cryptographic Techniques for Securing Internet of Medical Things: A State-of-the-Art, Applications, Security Attacks, Mitigation Measures, and Future Research Direction." Mesopotamian Journal of Artificial Intelligence in Healthcare 2024 (November 3, 2024): 135–69. https://doi.org/10.58496/mjaih/2024/016.

Full text
Abstract:
As healthcare becomes increasingly dependent on the Internet of Medical Things (IoMT) infrastructure, it is essential to establish a secure system that guarantees the confidentiality and privacy of patient data. This system must also facilitate the secure sharing of healthcare information with other parties within the healthcare ecosystem. However, this increased connectivity also introduces cybersecurity attacks and vulnerabilities. This comprehensive review explores the state-of-the-art in the IoMT, security requirements in the IoMT, cryptographic techniques in the IoMT, application of cryptographic techniques in securing the IoMT, security attacks on cryptographic techniques, mitigation strategies, and future research directions. The study adopts a comprehensive review approach, synthesizing findings from peer-reviewed journals, conference proceedings, book chapters, Books, and websites published between 2020 and 2024 to assess their relevance to cryptographic applications in IoMT systems. Despite advancements, cryptographic algorithms in IoMT remain susceptible to security attacks, such as man-in-the-middle attacks, replay attacks, ransomware attacks, cryptanalysis attacks, key management attacks, chosen plaintext/chosen ciphertext attacks, and side-channel attacks. While techniques like homomorphic encryption enhance security, their high computational and power demands pose challenges for resource-constrained IoMT devices. The rise of quantum computing threatens the efficacy of current cryptographic protocols, highlighting the need for research into quantum-resistant cryptography. The review identifies critical gaps in existing cryptographic research and emphasizes future directions, including lightweight cryptography, quantum-resistant methods, and artificial intelligence-driven security mechanisms. These innovations are vital for meeting the growing security requirements of IoMT systems and protecting against increasingly sophisticated threats.
APA, Harvard, Vancouver, ISO, and other styles
45

Mathew Sebastian. "Cryptographic milestones: Origins, modern algorithms, and the quantum era." World Journal of Advanced Engineering Technology and Sciences 15, no. 2 (2025): 387–93. https://doi.org/10.30574/wjaets.2025.15.2.0561.

Full text
Abstract:
Cryptography has played a pivotal role in securing communication across human history. From ancient techniques such as hieroglyphic substitutions and Caesar's cipher to contemporary cryptographic systems like RSA and Elliptic Curve Cryptography, the field has continuously adapted to evolving technological paradigms. This article provides a comprehensive review of the historical development of cryptography, highlighting key milestones from ancient Egypt and Mesopotamia, through the mechanical encryption devices of World War II, to the theoretical foundations established by Claude Shannon. It examines the revolutionary introduction of public-key cryptography and follows developments into the digital era, where blockchain technology and privacy innovations like Zero-Knowledge Proofs have expanded cryptographic applications beyond traditional security roles. The article also explores emerging challenges and innovations, particularly those involving artificial intelligence and quantum computing, considering the implications of quantum threats and the ongoing global efforts to develop quantum-resistant encryption standards.
APA, Harvard, Vancouver, ISO, and other styles
46

Dhansukhbhai Patel, Dr Dipakkumar, and Dr Subhashchandra Desai. "Securing textual information with an image in the image using a visual cryptography AES algorithm." International Journal of Enhanced Research in Management & Computer Applications 12, no. 06 (2023): 75–90. http://dx.doi.org/10.55948/ijermca.2023.0611.

Full text
Abstract:
Now a day‟s the uses of devices such as computer, mobile and many more other device for communication as well as for data storage and transmission has increases. As a result there is increase in no of user‟s also there is increase in no of unauthorized user‟s which are trying to access a data by unfair means. This arises the problem of data security. To solve this problem a data is stored or transmitted in the encrypted format. This encrypted data is unreadable to the unauthorized user. Cryptography is a science of information security which secures the data while the data is being transmitted and stored. There are two types of cryptographic mechanisms: symmetric key cryptography in which the same key is use for encryption and decryption. In case of asymmetric key cryptography two different keys are used for encryption and decryption. Symmetric key algorithm is much faster and easier to implement and required less processing power as compare to asymmetric key algorithm. The Advanced Encryption Standard (AES) was published by the National Institute of Standards and Technology (NIST) in 2001. This types of cryptography relies on two different keys for encryption and decryption. Finally, cryptographic hash function using no key instead key it is mixed the data.
APA, Harvard, Vancouver, ISO, and other styles
47

MacKenzie, Philip, and Michael K. Reiter. "Networked cryptographic devices resilient to capture." International Journal of Information Security 2, no. 1 (2003): 1–20. http://dx.doi.org/10.1007/s10207-003-0022-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Hayashi, Yu-ichi, Naofumi Homma, Takaaki Mizuki, Takafumi Aoki, and Hideaki Sone. "Transient IEMI Threats for Cryptographic Devices." IEEE Transactions on Electromagnetic Compatibility 55, no. 1 (2013): 140–48. http://dx.doi.org/10.1109/temc.2012.2206393.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Seyi, Olanrewaju Babatunde, Oghene Freddinnand Best, and Akilo Babalola Eyitemi. "Implementation of Caesar Cipher Encryption Using Python Programming Language." International Journal of Multidisciplinary Research and Growth Evaluation 5, no. 5 (2024): 533–39. http://dx.doi.org/10.54660/.ijmrge.2024.5.5.533-539.

Full text
Abstract:
Information security is a vital aspect of data communication that is of great concern while using computing devices. It is therefore not out of place in introducing cryptography at the early stage of the study of computer security. Many modern cryptographic methods are deeply rooted in mathematical principles and this makes it a little difficult to comprehend by some students who are deficient in mathematics in learning cryptography. An example of a simple and foremost technique used in cryptography is the Caesar cipher substitution method. This method is considered very weak in this modern day of quantum computing whereby the cipher text could be easily be deciphered. However, introducing cryptography principles using the Caesar cipher method would likely spur the interest of learners interested in computer security because of its simplicity. This paper was aimed at providing an easy approach to learning cryptographic principles at the introductory stage using the Caesar cipher encryption technique. An easy to comprehend algorithm was developed and implemented in Python programming language. The result produced the cipher text of the plain text encrypted. Also, a brute force attack was used to decipher the cipher text to expose the weakness of the method. This result would make learners to have an increased interest in modern cryptographic techniques.
APA, Harvard, Vancouver, ISO, and other styles
50

Rahul, P. Neve, and Bansode Rajesh. "Attack Analysis on Hybrid-SIMON-SPECKey Lightweight Cryptographic Algorithm for IoT Applications." Indian Journal of Science and Technology 17, no. 10 (2024): 932–40. https://doi.org/10.17485/IJST/v17i10.2811.

Full text
Abstract:
Abstract <strong>Objective:</strong>&nbsp;To perform attack analysis on new developed hybrid-SIMON-SPECKey lightweight cryptographic algorithms and compare its strength with existing SIMON and SPECK Lightweight cryptographic algorithm.&nbsp;<strong>Methods:</strong>&nbsp;A hybrid-SIMON-SPECKey algorithm is the combination of round function of SIMON and key scheduling of SPECK algorithm. Both SIOMN &amp; SPECK algorithm are used for securing resource constrained devices. In this research work, avalanche effect method is used to analyze attack resistance property of algorithm.&nbsp;<strong>Findings:</strong>&nbsp;Newly developed Hybrid algorithm shows better results in terms of execution time and memory consumption. As compared to SIMON, hybrid version of algorithm consumes 50% less time and 20% less memory, which makes it efficient. Strict Avalanche criteria for SIMON is 89%, that of SPECK is 90% and in case of hybrid algorithm, it is 90% at start position but when the character is flipped or changed at the end position of plain text then SAC is more (87%) in case of hybrid algorithm as compared as SIMON and SPECK algorithms. Hence, newly developed algorithm showed improved results with equally resistance to the attack as compared to SIMON &amp; SPECK.&nbsp;<strong>Novelty and applications:</strong>&nbsp;The novelty lies in the creation of a hybrid lightweight cryptographic algorithm that combines the feistel structure of SIMON with the key scheduling function of SPECK. This hybrid approach aims to leverage the strengths of both algorithms, potentially providing a more robust and efficient solution for resource-constrained IoT devices. In section 3.1 comparative analysis is done which show that hybrid algorithm outperforms in term of time and memory consumption as well a strength of newly developed hybrid algorithm is evaluated using avalanche effect which shows that it is at par with base algorithms. <strong>Keywords:</strong> Attack Analysis, Cipher Code, Decryption, Encryption, Lightweight Cryptography, Iot Devices, And Resource Constraint Devices
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography