Academic literature on the topic 'Lightweight cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Lightweight cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Lightweight cryptography"

1

Suryateja, P. S., and K. Venkata Rao. "A Survey on Lightweight Cryptographic Algorithms in IoT." Cybernetics and Information Technologies 24, no. 1 (March 1, 2024): 21–34. http://dx.doi.org/10.2478/cait-2024-0002.

Full text
Abstract:
Abstract The Internet of Things (IoT) will soon penetrate every aspect of human life. Several threats and vulnerabilities are present due to the different devices and protocols used in an IoT system. Conventional cryptographic primitives or algorithms cannot run efficiently and are unsuitable for resource-constrained devices in IoT. Hence, a recently developed area of cryptography, known as lightweight cryptography, has been introduced, and over the years, numerous lightweight algorithms have been suggested. This paper gives a comprehensive overview of the lightweight cryptography field and considers various popular lightweight cryptographic algorithms proposed and evaluated over the past years for analysis. Different taxonomies of the algorithms and other associated concepts were also provided, which helps new researchers gain a quick overview of the field. Finally, a set of 11 selected ultra-lightweight algorithms are analyzed based on the software implementations, and their evaluation is carried out using different metrics.
APA, Harvard, Vancouver, ISO, and other styles
2

AL-WATTAR, Auday H. "A NEW PROPOSED LIGHTWEIGHT CIPHER." MINAR International Journal of Applied Sciences and Technology 05, no. 04 (December 1, 2023): 192–205. http://dx.doi.org/10.47832/2717-8234.17.14.

Full text
Abstract:
Modern cryptography algorithm development has favored hardware optimization in computer systems. This is especially important for fitting cryptographic protocols onto devices with limited computing capacity, volume, and power consumption. Lightweight cryptography is an intellectual pursuit that develops cryptographic methods for economically frugal systems. This study introduces a revolutionary lightweight block cipher based on bio features for adequate cryptographic data security. A carefully planned sequence of analytical paradigms, the core of which involves complex computations to evaluate the proposed cryptographic approach, supports this innovation's theoretical foundations. As detailed in the research, these extensive assessments demonstrate the technology's strong security. The essay examines frequency analysis, frequency within block analysis, and the run test to provide a more complete review. These analytical tools provide sophisticated information regarding the algorithm's resilience to specific cryptographic vulnerabilities. Frequency analysis measures value distribution in the cipher, revealing possible susceptibilities. Frequency within block analysis shows complex value patterns inside discrete blocks, indicating the algorithm's behavior under certain situations. The run test is essential for determining the algorithm's avalanche impact. A careful evaluation of sequential value distribution tests the algorithm's innate sensitivity to input changes, a prerequisite for cryptographic security. This paper carefully examines cryptography algorithmic assessment following academic abstract principles. It includes core security assessments, frequency, frequency within the block, and run tests. The proposed lightweight block cipher's evaluative rigor supports its merit and cogency, making it a significant contribution to the evolving landscape of cryptographic algorithms for resource-constrained computational ecosystems.
APA, Harvard, Vancouver, ISO, and other styles
3

John, Anita, and Jimmy Jose. "Hash Function Design Based on Hybrid Five-Neighborhood Cellular Automata and Sponge Functions." Complex Systems 32, no. 2 (October 15, 2023): 171–88. http://dx.doi.org/10.25088/complexsystems.32.2.171.

Full text
Abstract:
In today’s world of pervasive computing, all the devices have become smart. The need for securing these devices becomes a need of the hour. The traditional cryptographic algorithms will not be ideal for small devices, and this opens a new area of cryptography named lightweight cryptography, which focuses on the implementation of cryptographic algorithms in resource-constrained devices without compromise in security. Cryptographic hash functions enable detection of message tampering by adversaries. This paper proposes a lightweight hash function that makes use of sponge functions and higher radii hybrid cellular automata (CAs). The proposed hash function shows good cryptographic properties as well as collision resistance and serves as an ideal hash function for lightweight applications.
APA, Harvard, Vancouver, ISO, and other styles
4

Dewamuni, Zenith, Bharanidharan Shanmugam, Sami Azam, and Suresh Thennadil. "Bibliometric Analysis of IoT Lightweight Cryptography." Information 14, no. 12 (November 28, 2023): 635. http://dx.doi.org/10.3390/info14120635.

Full text
Abstract:
In the rapidly developing world of the Internet of Things (IoT), data security has become increasingly important since massive personal data are collected. IoT devices have resource constraints, which makes traditional cryptographic algorithms ineffective for securing IoT devices. To overcome resource limitations, lightweight cryptographic algorithms are needed. To identify research trends and patterns in IoT security, it is crucial to analyze existing works, keywords, authors, journals, and citations. We conducted a bibliometric analysis using performance mapping, science mapping, and enrichment techniques to collect the necessary information. Our analysis included 979 Scopus articles, 214 WOS articles, and 144 IEEE Xplore articles published during 2015–2023, and duplicates were removed. We analyzed and visualized the bibliometric data using R version 4.3.1, VOSviewer version 1.6.19, and the bibliometrix library. We discovered that India is the leading country for this type of research. Archarya and Bansod are the most relevant authors; lightweight cryptography and cryptography are the most relevant terms; and IEEE Access is the most significant journal. Research on lightweight cryptographic algorithms for IoT devices (Raspberry Pi) has been identified as an important area for future research.
APA, Harvard, Vancouver, ISO, and other styles
5

Buchanan, William J., Shancang Li, and Rameez Asif. "Lightweight cryptography methods." Journal of Cyber Security Technology 1, no. 3-4 (October 2017): 187–201. http://dx.doi.org/10.1080/23742917.2017.1384917.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Xiao, Dianyan, and Yang Yu. "Cryptanalysis of Compact-LWE and Related Lightweight Public Key Encryption." Security and Communication Networks 2018 (2018): 1–9. http://dx.doi.org/10.1155/2018/4957045.

Full text
Abstract:
In the emerging Internet of Things (IoT), lightweight public key cryptography plays an essential role in security and privacy protection. With the approach of quantum computing era, it is important to design and evaluate lightweight quantum-resistant cryptographic algorithms applicable to IoT. LWE-based cryptography is a widely used and well-studied family of postquantum cryptographic constructions whose hardness is based on worst-case lattice problems. To make LWE friendly to resource-constrained IoT devices, a variant of LWE, named Compact-LWE, was proposed and used to design lightweight cryptographic schemes. In this paper, we study the so-called Compact-LWE problem and clarify that under certain parameter settings it can be solved in polynomial time. As a consequence, our result leads to a practical attack against an instantiated scheme based on Compact-LWE proposed by Liu et al. in 2017.
APA, Harvard, Vancouver, ISO, and other styles
7

Zhukov, Aleksey. "Lightweight Cryptography. Part 1." Voprosy kiberbezopasnosti, no. 1(9) (2015): 26–43. http://dx.doi.org/10.21681/2311-3456-2015-1-26-43.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Khan, Safiullah, Wai-Kong Lee, Abdul Majeed, and Seong Oun Hwang. "Blockchain meets lightweight cryptography." IEEE Potentials 41, no. 6 (November 2022): 38–42. http://dx.doi.org/10.1109/mpot.2022.3204849.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kumar,, Varun. "Challenges and Future Trends of Cryptography in Internet of Things." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 04 (April 10, 2024): 1–5. http://dx.doi.org/10.55041/ijsrem30505.

Full text
Abstract:
The incorporation of cryptographic techniques is crucial for guaranteeing data privacy and security processed additionally sent inside IOT ecosystems, particularly as the IOT keeps growing. Examining problems including resource limitations, scalability, and the dynamic nature of IOT environments, this research paper explores the complex obstacles that cryptographic solutions confront considering the IOT. Lightweight cryptography, post-quantum cryptography, and blockchain integration are some of the new trends and future prospects in cryptographic research that are examined in this study in an effort to address these issues. This work offers a useful viewpoint for scholars, practitioners, and legislators engaged in the constantly changing field of cryptographic protocols inside the IOT framework by clarifying current problems and projecting future advancements. Keywords— Cryptography, Internet of Things (IOT), Security,Challenges
APA, Harvard, Vancouver, ISO, and other styles
10

Lada, Nataliia, and Yuliia Rudnytska. "IMPLEMENTATION OF A METHOD FOR SYNTHESIZING GROUPS OF SYMMETRIC DOUBLE-OPERAND OPERATIONS OF CRYPTOGRAPHIC INFORMATION CODING FOR BLOCK ENCRYPTION SYSTEMS." Innovative Technologies and Scientific Solutions for Industries, no. 2 (20) (June 30, 2022): 35–43. http://dx.doi.org/10.30837/itssi.2022.20.035.

Full text
Abstract:
The object of the study is the processes of building groups of symmetric double-operand operations of cryptographic coding of information. The subject of the study are features of the implementation of a generalized method of synthesis groups of symmetric two-operand operations of cryptographic coding information for "lightweight cryptography". The purpose of this work is to investigate the process of building and implementing a method of synthesis of groups of symmetric multibit double-operand operations of information cryptographic coding to provide automation for finding ways to increase the variability, and stability of lightweight cryptoalgorithms. The following tasks are solved in the article: to determine the mathematical group of single-operand operations, on the basis of which the realization of the method of synthesis of groups of symmetric double-operand operations of cryptographic coding will be presented; to offer the search technology of symmetric double-operand operations; to evaluate power of synthesized groups of operations, and their influence on variability and stability of " lightweight cryptography" algorithms. The following results were obtained: the technology for determining symmetric double-operand operations, which will be the basis for the synthesis of a group of symmetric double-operand operations, was proposed. A method for synthesizing groups of symmetric double-operand cryptographic information coding operations for block encryption systems was proposed and implemented. On the example of module-two addition with correction and the use of three-digit single-operand operations, the practical implementation of this method was shown. Based on the synthesized operations and the given quantitative characteristics of the set of single-operand operations, the power of synthesized groups of operations and their influence on the variability and stability of "lightweight cryptography" algorithms were evaluated. Conclusions: the proposed and implemented method of synthesis of groups of symmetric double-operand operations of cryptographic coding information allows to provide the possibility of increasing the variability of lightweight crypto-algorithms. Synthesis of symmetric cryptographic coding operations belonging to different mathematical groups provides increase of algorithm's crypto stability. Application of synthesized cryptographic coding operations leads to significant increase of variability of cryptoalgorithms and their complexity.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Lightweight cryptography"

1

Poschmann, Axel York. "Lightweight cryptography cryptographic engineering for a pervasive world." Berlin Bochum Dülmen London Paris Europ. Univ.-Verl, 2009. http://d-nb.info/996578153/04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hitchcock, Yvonne Roslyn. "Elliptic curve cryptography for lightweight applications." Thesis, Queensland University of Technology, 2003. https://eprints.qut.edu.au/15838/1/Yvonne_Hitchcock_Thesis.pdf.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
APA, Harvard, Vancouver, ISO, and other styles
3

Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
APA, Harvard, Vancouver, ISO, and other styles
4

Mikhalev, Vasily [Verfasser], and Frederik [Akademischer Betreuer] Armknecht. "Lightweight symmetric cryptography / Vasily Mikhalev ; Betreuer: Frederik Armknecht." Mannheim : Universitätsbibliothek Mannheim, 2018. http://d-nb.info/1188564331/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Coleman, Flora Anne. "A Hardware Evaluation of a NIST Lightweight Cryptography Candidate." Thesis, Virginia Tech, 2020. http://hdl.handle.net/10919/98758.

Full text
Abstract:
The continued expansion of the Internet of Things (IoT) in recent years has introduced a myriad of concerns about its security. There have been numerous examples of IoT devices being attacked, demonstrating the need for integrated security. The vulnerability of data transfers in the IoT can be addressed using cryptographic protocols. However, IoT devices are resource-constrained which makes it difficult for them to support existing standards. To address the need for new, standardized lightweight cryptographic algorithms, the National Institute of Standards and Technology (NIST) began a Lightweight Cryptography Standardization Process. This work analyzes the Sparkle (Schwaemm and Esch) submission to the process from a hardware based perspective. Two baseline implementations are created, along with one implementation designed to be resistant to side channel analysis and an incremental implementation included for analysis purposes. The implementations use the Hardware API for Lightweight Cryptography to facilitate an impartial evaluation. The results indicate that the side channel resistant implementation resists leaking data while consuming approximately three times the area of the unprotected, incremental implementation and experiencing a 27% decrease in throughput. This work examines how all of these implementations perform, and additionally provides analysis of how they compare to other works of a similar nature.
Master of Science
In today's society, interactions with connected, data-sharing devices have become common. For example, devices like "smart" watches, remote access home security systems, and even connected vending machines have been adopted into many people's day to day routines. The Internet of Things (IoT) is the term used to describe networks of these interconnected devices. As the number of these connected devices continues to grow, there is an increased focus on the security of the IoT. Depending on the type of IoT application, a variety of different types of data can be transmitted. One way in which these data transfers can be protected is through the use of cryptographic protocols. The use of cryptography can provide assurances during data transfers. For example, it can prevent an attacker from reading the contents of a sensitive message. There are several well studied cryptographic protocols in use today. However, many of these protocols were intended for use in more traditional computing platforms. IoT devices are typically much smaller in size than traditional computing platforms. This makes it difficult for them to support these well studied protocols. Therefore, there have been efforts to investigate and standardize new lightweight cryptographic protocols which are well suited for smaller IoT devices. This work analyzes several hardware implementations of an algorithm which was proposed as a submission to the National Institute of Standards and Technology (NIST) Lightweight Cryptography Standardization Process. The analysis focuses on metrics which can be used to evaluate its suitability for IoT devices.
APA, Harvard, Vancouver, ISO, and other styles
6

Shahverdi, Aria. "Lightweight Cryptography Meets Threshold Implementation: A Case Study for SIMON." Digital WPI, 2015. https://digitalcommons.wpi.edu/etd-theses/985.

Full text
Abstract:
"Securing data transmission has always been a challenge. While many cryptographic algorithms are available to solve the problem, many applications have tough area constraints while requiring high-level security. Lightweight cryptography aims at achieving high-level security with the benefit of being low cost. Since the late nineties and with the discovery of side channel attacks the approach towards cryptography has changed quite significantly. An attacker who can get close to a device can extract sensitive data by monitoring side channels such as power consumption, sound, or electromagnetic emanation. This means that embedded implementations of cryptographic schemes require protection against such attacks to achieve the desired level of security. In this work we combine a low-cost embedded cipher, Simon, with a stateof-the-art side channel countermeasure called Threshold Implementation (TI). We show that TI is a great match for lightweight cryptographic ciphers, especially for hardware implementation. Our implementation is the smallest TI of a block-cipher on an FPGA. This implementation utilizes 96 slices of a low-cost Spartan-3 FPGA and 55 slices a modern Kintex-7 FPGA. Moreover, we present a higher order TI which is resistant against second order attacks. This implementation utilizes 163 slices of a Spartan-3 FPGA and 95 slices of a Kintex-7 FPGA. We also present a state of the art leakage analysis and, by applying it to the designs, show that the implementations achieve the expected security. The implementations even feature a significant robustness to higher order attacks, where several million observations are needed to detect leakage."
APA, Harvard, Vancouver, ISO, and other styles
7

Gulcan, Ege. "Flexible and Lightweight Cryptographic Engines for Constrained Systems." Thesis, Virginia Tech, 2015. http://hdl.handle.net/10919/52913.

Full text
Abstract:
There is a significant effort in building lightweight cryptographic operations, yet the proposed solutions are typically single purpose modules that can only provide a fixed functionality. However, flexibility is an important aspect of cryptographic designs where a module can perform multiple operations with different configurations. In this work, we combine flexibility with lightweight designs and propose two cryptographic engines based on the SIMON block cipher. The first proposed engine is the Flexible SIMON, which can execute all configurations of SIMON thus enables an adaptive security with variable key sizes. Our second proposed implementation is BitCryptor, a bit-serialized Compact Crypto Engine that can perform symmetric key encryption, hash computation and pseudo-random-number-generation. The implementation results on a Spartan-3 s50 FPGA show that the proposed engines occupies 90 and 95 slices respectively, which are more compact than the majority of their single purpose counterparts. Therefore, these engines are suitable cryptographic blocks for resource-constrained systems.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
8

Mane, Deepak Hanamant. "Energy-harvested Lightweight Cryptosystems." Thesis, Virginia Tech, 2014. http://hdl.handle.net/10919/48124.

Full text
Abstract:
The Internet of Things will include many resource-constrained lightweight wireless sensing devices, hungry for energy, bandwidth and compute cycles. The sheer amount of devices involved will require new solutions to handle issues such as identification and power provisioning. First, to simplify identity management, device identification is moving from symmetric-key solutions to public-key solutions. Second, to avoid the endless swapping of batteries, passively-powered energy harvesting solutions are preferred. In this contribution, we analyze some of the feasible solutions from this challenging design space. We have built an autonomous, energy-harvesting sensor node which includes a micro-controller, RF-unit, and energy harvester. We use it to analyze the computation and communication energy requirements for Elliptic Curve Digital Signature Algorithm (ECDSA) with different security levels. The implementation of Elliptic Curve Cryptography (ECC) on small microcontrollers is challenging. Most of the earlier literature has considered optimizing the performance of ECC (with respect to cycle count and software footprint) on a given architecture. This thesis addresses a different aspect of the resource-constrained ECC implementation wherein the most suitable architecture parameters are identified for any given application profile. At the high level, an application profile for an ECC-based lightweight device, such as wireless sensor node or RFID tag, is defined by the required security level, signature generation latency and the available energy/power budget. The target architecture parameters of interest include core-voltage, core-frequency, and/or the need for hardware acceleration. We present a methodology to derive and optimize the architecture parameters starting from the application requirements. We demonstrate our methodology on a MSP430F5438A microcontroller, and present the energy/architecture design space for 80-bit and 128-bit security-levels, for prime field curves secp160r1 and nistp256. Our results show that energy cost per authentication is minimized if a microcontroller is operated at the maximum possible frequency. This is because the energy consumed by leakage (i.e., static power dissipation) becomes proportionally less important as the runtime of the application decreases. Hence, in a given energy harvesting method, it is always better to wait as long as possible before initiating ECC computations which are completed at the highest frequency when sufficient energy is available.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
9

Portella, Rodrigo. "Balancing energy, security and circuit area in lightweight cryptographic hardware design." Thesis, Paris Sciences et Lettres (ComUE), 2016. http://www.theses.fr/2016PSLEE036/document.

Full text
Abstract:
Cette thèse aborde la conception et les contremesures permettant d'améliorer le calcul cryptographique matériel léger. Parce que la cryptographie (et la cryptanalyse) sont de nos jours de plus en plus omniprésentes dans notre vie quotidienne, il est crucial que les nouveaux systèmes développés soient suffisamment robustes pour faire face à la quantité croissante de données de traitement sans compromettre la sécurité globale. Ce travail aborde de nombreux sujets liés aux implémentations cryptographiques légères. Les principales contributions de cette thèse sont : - Un nouveau système d'accélération matérielle cryptographique appliqué aux codes BCH ; - Réduction de la consommation des systèmes embarqués et SoCs ; - Contre-mesures légères des attaques par canal auxiliaire applicables à l'algorithme de chiffrement reconfigurable AES ;- CSAC : Un pare-feu sécurisé sur la puce cryptographique ; - Attaques par analyse fréquentielle ; - Un nouveau protocole à divulgation nulle de connaissance appliquée aux réseaux de capteurs sans fil ; - OMD : Un nouveau schéma de chiffrement authentifié
This thesis addresses lightweight hardware design and countermeasures to improve cryptographic computation. Because cryptography (and cryptanalysis) is nowadays becoming more and more ubiquitous in our daily lives, it is crucial that newly developed systems are robust enough to deal with the increasing amount of processing data without compromising the overall security. This work addresses many different topics related to lightweight cryptographic implementations. The main contributions of this thesis are: - A new cryptographic hardware acceleration scheme applied to BCH codes; - Hardware power minimization applied to SoCs and embedded devices; - Timing and DPA lightweight countermeasures applied to the reconfigurable AES block cipher; - CSAC: A cryptographically secure on-chip firewall; - Frequency analysis attack experiments; - A new zero-knowledge zero-knowledge protocol applied to wireless sensor networks; - OMD: A new authenticated encryption scheme
APA, Harvard, Vancouver, ISO, and other styles
10

Hamann, Matthias [Verfasser], Matthias [Akademischer Betreuer] Krause, and Willi [Akademischer Betreuer] Meier. "Lightweight Cryptography on Ultra-Constrained RFID Devices / Matthias Hamann ; Betreuer: Willi Meier, Matthias Krause." Mannheim : Universitätsbibliothek Mannheim, 2018. http://d-nb.info/1160876355/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Lightweight cryptography"

1

Cole, Peter H., and Damith C. Ranasinghe, eds. Networked RFID Systems and Lightweight Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-71641-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Eisenbarth, Thomas, and Erdinç Öztürk, eds. Lightweight Cryptography for Security and Privacy. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-16363-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Bogdanov, Andrey, ed. Lightweight Cryptography for Security and Privacy. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-55714-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Avoine, Gildas, and Orhun Kara, eds. Lightweight Cryptography for Security and Privacy. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-40392-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Güneysu, Tim, Gregor Leander, and Amir Moradi, eds. Lightweight Cryptography for Security and Privacy. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-29078-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Peter H. Cole,Damith C. Ranasinghe. Networked Rfid Systems and Lightweight Cryptography. Springer, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Mohamed, Khaled Salah. New Frontiers in Cryptography: Quantum, Blockchain, Lightweight, Chaotic and DNA. Springer International Publishing AG, 2020.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mohamed, Khaled Salah. New Frontiers in Cryptography: Quantum, Blockchain, Lightweight, Chaotic and DNA. Springer International Publishing AG, 2021.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Cole, Peter H., and Damith C. Ranasinghe. Networked RFID Systems and Lightweight Cryptography: Raising Barriers to Product Counterfeiting. Springer Berlin / Heidelberg, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Cole, Peter H., and Damith C. Ranasinghe. Networked RFID Systems and Lightweight Cryptography: Raising Barriers to Product Counterfeiting. Springer London, Limited, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Lightweight cryptography"

1

Tehranipoor, Mark, Nitin Pundir, Nidish Vashistha, and Farimah Farahmandi. "Lightweight Cryptography." In Hardware Security Primitives, 213–27. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-19185-5_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Franklin, Matthew K., and Dahlia Malkhi. "Auditable metering with lightweight security." In Financial Cryptography, 151–60. Berlin, Heidelberg: Springer Berlin Heidelberg, 1997. http://dx.doi.org/10.1007/3-540-63594-7_75.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Charles, Subodha, and Prabhat Mishra. "Lightweight Encryption Using Incremental Cryptography." In Network-on-Chip Security and Privacy, 79–99. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-69131-8_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kuwakado, Hidenori, and Shoichi Hirose. "Hashing Mode Using a Lightweight Blockcipher." In Cryptography and Coding, 213–31. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-45239-0_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Ranasinghe, Damith C. "Lightweight Cryptography for Low Cost RFID." In Networked RFID Systems and Lightweight Cryptography, 311–46. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-71641-9_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wu, Wenling, and Lei Zhang. "LBlock: A Lightweight Block Cipher." In Applied Cryptography and Network Security, 327–44. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21554-4_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Bokhari, M. U., and Shabbir Hassan. "A Comparative Study on Lightweight Cryptography." In Advances in Intelligent Systems and Computing, 69–79. Singapore: Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-10-8536-9_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Wahsheh, Heider A. M., and Mohammed S. Al-Zahrani. "QR Codes Cryptography: A Lightweight Paradigm." In International Conference on Information Systems and Intelligent Applications, 649–58. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-16865-9_52.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Shraddha, B. H., Bhagyashree Kinnal, Heera Wali, Nalini C. Iyer, and P. Vishal. "Lightweight Cryptography for Resource Constrained Devices." In Hybrid Intelligent Systems, 553–64. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-96305-7_51.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Moosavi, Sanaz Rahimi, and Arman Izadifar. "End-to-End Security Scheme for E-Health Systems Using DNA-Based ECC." In Silicon Valley Cybersecurity Conference, 77–89. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-96057-5_6.

Full text
Abstract:
AbstractToday, the amount of data produced and stored in computing Internet of Things (IoT) devices is growing. Massive volumes of sensitive information are exchanged between these devices making it critical to ensure the security of these data. Cryptography is a widely used method for ensuring data security. Many lightweight cryptographic algorithms have been developed to address the limitations of resources on the IoT devices. Such devices have limited processing capabilities in terms of memory, processing power, storage, etc. The primary goal of exploiting cryptographic technique is to send data from the sender to the receiver in the most secure way to prevent eavesdropping of the content of the original data. In this paper, we propose an end-to-end security scheme for IoT system. The proposed scheme consists of (i) a secure and efficient mutual authentication scheme based on the Elliptic Curve Cryptography (ECC) and the Quark lightweight hash design, and (ii) a secure end-to-end communication based on Deoxyribonucleic Acid (DNA) and ECC. DNA Cryptography is the cryptographic technique to encrypt and decrypt the original data using DNA sequences based on its biological processes. It is a novel technique to hide data from unauthorized access with the help of DNA. The security analysis of the proposed scheme reveals that it is secure against the relevant threat models and provides a higher security level than the existing related work in the literature.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Lightweight cryptography"

1

A, Babu Karuppiah, Rajaraja R, Resma Madhu P. K, Susithra N, Pradeepika N, and Gopika G. "Resource Analysis of Lightweight Cryptography Algorithms for Compact Devices." In 2024 International Conference on Smart Systems for Electrical, Electronics, Communication and Computer Engineering (ICSSEECC), 579–84. IEEE, 2024. http://dx.doi.org/10.1109/icsseecc61126.2024.10649478.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

R, Sivaraman, Gowtham S, Gopalakrishnan G, Muralidharan D, Muthaiah R, and Shankar Sriram V S. "FPGA Governed Edge Device Confidentiality: Lightweight Cryptography with Enhanced Security." In 2024 Control Instrumentation System Conference (CISCON), 1–6. IEEE, 2024. http://dx.doi.org/10.1109/ciscon62171.2024.10696143.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Zhukov, Alexey. "Lightweight cryptography." In SIN '15: The 8th International Conference on Security of Information and Networks. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/2799979.2799981.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Yalla, Panasayya, and Jens-Peter Kaps. "Lightweight Cryptography for FPGAs." In 2009 International Conference on Reconfigurable Computing and FPGAs (ReConFig). IEEE, 2009. http://dx.doi.org/10.1109/reconfig.2009.54.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

A. Gunathilake, Nilupulee, Ahmed Al-Dubai, William J. Buchanan, and Owen Lo. "Electromagnetic Analysis of an Ultra-Lightweight Cipher: PRESENT." In 10th International Conference on Information Technology Convergence and Services (ITCSE 2021). AIRCC Publishing Corporation, 2021. http://dx.doi.org/10.5121/csit.2021.110915.

Full text
Abstract:
Side-channel attacks are an unpredictable risk factor in cryptography. Therefore, continuous observations of physical leakages are essential to minimise vulnerabilities associated with cryptographic functions. Lightweight cryptography is a novel approach in progress towards internet-of-things (IoT) security. Thus, it would provide sufficient data and privacy protection in such a constrained ecosystem. IoT devices are resource-limited in terms of data rates (in kbps), power maintainability (battery) as well as hardware and software footprints (physical size, internal memory, RAM/ROM). Due to the difficulty in handling conventional cryptographic algorithms, lightweight ciphers consist of small key sizes, block sizes and few operational rounds. Unlike in the past, affordability to perform side-channel attacks using inexpensive electronic circuitries is becoming a reality. Hence, cryptanalysis of physical leakage in these emerging ciphers is crucial. Among existing studies, power analysis seems to have enough attention in research, whereas other aspects such as electromagnetic, timing, cache and optical attacks continue to be appropriately evaluated to play a role in forensic analysis. As a result, we started analysing electromagnetic emission leakage of an ultra-lightweight block cipher, PRESENT. According to the literature, PRESENT promises to be adequate for IoT devices, and there still seems not to exist any work regarding correlation electromagnetic analysis (CEMA) of it. Firstly, we conducted simple electromagnetic analysis in both time and frequency domains and then proceeded towards CEMA attack modelling. This paper provides a summary of the related literature (IoT, lightweight cryptography, side-channel attacks and EMA), our methodology, current outcomes and future plans for the optimised results.
APA, Harvard, Vancouver, ISO, and other styles
6

Barbero, A., G. Horler, A. Kholosha, and O. Ytrehus. "Lightweight cryptography for RFID devices." In IET Conference on Wireless, Mobile and Multimedia Networks. IEE, 2008. http://dx.doi.org/10.1049/cp:20080200.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Alippi, Cesare, Andrey Bogdanov, and Francesco Regazzoni. "Lightweight cryptography for constrained devices." In 2014 International Symposium on Integrated Circuits (ISIC). IEEE, 2014. http://dx.doi.org/10.1109/isicir.2014.7029580.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Dehnavi, S. M., M. R. Mirzaee Shamsabad, and A. Mahmoodi Rishakani. "Lightweight Involutive Components for Symmetric Cryptography." In 2019 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC). IEEE, 2019. http://dx.doi.org/10.1109/iscisc48546.2019.8985148.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Shahbodin, Faaizah, A. H. Azni, Tasnuva Ali, and Che Ku Nuraini Che Ku Mohd. "Lightweight Cryptography Techniques for MHealth Cybersecurity." In the 2019 Asia Pacific Information Technology Conference. New York, New York, USA: ACM Press, 2019. http://dx.doi.org/10.1145/3314527.3314536.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Patel, Shehnaz T., and Nital H. Mistry. "A survey: Lightweight cryptography in WSN." In 2015 International Conference on Communication Networks (ICCN). IEEE, 2015. http://dx.doi.org/10.1109/iccn.2015.3.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Lightweight cryptography"

1

McKay, Kerry A., Larry Bassham, Meltem Sonmez Turan, and Nicky Mouha. Report on lightweight cryptography. Gaithersburg, MD: National Institute of Standards and Technology, March 2017. http://dx.doi.org/10.6028/nist.ir.8114.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gunathilake, Nilupulee, Ahmed Al-Dubai, and William Buchanan. Recent advances and trends in lightweight cryptography for IoT security. Peeref, March 2023. http://dx.doi.org/10.54985/peeref.2303p1883219.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Turan, Meltem Sönmez, Kerry A. McKay, Çağdaş Çalık, Donghoon Chang, and Larry Bassham. Status report on the first round of the NIST lightweight cryptography standardization process. Gaithersburg, MD: National Institute of Standards and Technology, October 2019. http://dx.doi.org/10.6028/nist.ir.8268.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sonmez Turan, Meltem, Kerry McKay, Donghoon Chang, Cagdas Calik, Lawrence Bassham, Jinkeon Kang, and John Kelsey. Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process. National Institute of Standards and Technology, July 2021. http://dx.doi.org/10.6028/nist.ir.8369.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Turan, Meltem Sonmez. Status Report on the Final Round of the NIST Lightweight Cryptography Standardization Process. Gaithersburg, MD: National Institute of Standards and Technology, 2022. http://dx.doi.org/10.6028/nist.ir.8454.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yuen, Horace P., Majjid Sarrafzadeh, Agnes Chan, and Aggelos Katsagelos. Lightweight Cryptographic Techniques. Fort Belvoir, VA: Defense Technical Information Center, March 2004. http://dx.doi.org/10.21236/ada422156.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography