To see the other types of publications on this topic, follow the link: Lightweight cryptography.

Journal articles on the topic 'Lightweight cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Lightweight cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Suryateja, P. S., and K. Venkata Rao. "A Survey on Lightweight Cryptographic Algorithms in IoT." Cybernetics and Information Technologies 24, no. 1 (March 1, 2024): 21–34. http://dx.doi.org/10.2478/cait-2024-0002.

Full text
Abstract:
Abstract The Internet of Things (IoT) will soon penetrate every aspect of human life. Several threats and vulnerabilities are present due to the different devices and protocols used in an IoT system. Conventional cryptographic primitives or algorithms cannot run efficiently and are unsuitable for resource-constrained devices in IoT. Hence, a recently developed area of cryptography, known as lightweight cryptography, has been introduced, and over the years, numerous lightweight algorithms have been suggested. This paper gives a comprehensive overview of the lightweight cryptography field and considers various popular lightweight cryptographic algorithms proposed and evaluated over the past years for analysis. Different taxonomies of the algorithms and other associated concepts were also provided, which helps new researchers gain a quick overview of the field. Finally, a set of 11 selected ultra-lightweight algorithms are analyzed based on the software implementations, and their evaluation is carried out using different metrics.
APA, Harvard, Vancouver, ISO, and other styles
2

AL-WATTAR, Auday H. "A NEW PROPOSED LIGHTWEIGHT CIPHER." MINAR International Journal of Applied Sciences and Technology 05, no. 04 (December 1, 2023): 192–205. http://dx.doi.org/10.47832/2717-8234.17.14.

Full text
Abstract:
Modern cryptography algorithm development has favored hardware optimization in computer systems. This is especially important for fitting cryptographic protocols onto devices with limited computing capacity, volume, and power consumption. Lightweight cryptography is an intellectual pursuit that develops cryptographic methods for economically frugal systems. This study introduces a revolutionary lightweight block cipher based on bio features for adequate cryptographic data security. A carefully planned sequence of analytical paradigms, the core of which involves complex computations to evaluate the proposed cryptographic approach, supports this innovation's theoretical foundations. As detailed in the research, these extensive assessments demonstrate the technology's strong security. The essay examines frequency analysis, frequency within block analysis, and the run test to provide a more complete review. These analytical tools provide sophisticated information regarding the algorithm's resilience to specific cryptographic vulnerabilities. Frequency analysis measures value distribution in the cipher, revealing possible susceptibilities. Frequency within block analysis shows complex value patterns inside discrete blocks, indicating the algorithm's behavior under certain situations. The run test is essential for determining the algorithm's avalanche impact. A careful evaluation of sequential value distribution tests the algorithm's innate sensitivity to input changes, a prerequisite for cryptographic security. This paper carefully examines cryptography algorithmic assessment following academic abstract principles. It includes core security assessments, frequency, frequency within the block, and run tests. The proposed lightweight block cipher's evaluative rigor supports its merit and cogency, making it a significant contribution to the evolving landscape of cryptographic algorithms for resource-constrained computational ecosystems.
APA, Harvard, Vancouver, ISO, and other styles
3

John, Anita, and Jimmy Jose. "Hash Function Design Based on Hybrid Five-Neighborhood Cellular Automata and Sponge Functions." Complex Systems 32, no. 2 (October 15, 2023): 171–88. http://dx.doi.org/10.25088/complexsystems.32.2.171.

Full text
Abstract:
In today’s world of pervasive computing, all the devices have become smart. The need for securing these devices becomes a need of the hour. The traditional cryptographic algorithms will not be ideal for small devices, and this opens a new area of cryptography named lightweight cryptography, which focuses on the implementation of cryptographic algorithms in resource-constrained devices without compromise in security. Cryptographic hash functions enable detection of message tampering by adversaries. This paper proposes a lightweight hash function that makes use of sponge functions and higher radii hybrid cellular automata (CAs). The proposed hash function shows good cryptographic properties as well as collision resistance and serves as an ideal hash function for lightweight applications.
APA, Harvard, Vancouver, ISO, and other styles
4

Dewamuni, Zenith, Bharanidharan Shanmugam, Sami Azam, and Suresh Thennadil. "Bibliometric Analysis of IoT Lightweight Cryptography." Information 14, no. 12 (November 28, 2023): 635. http://dx.doi.org/10.3390/info14120635.

Full text
Abstract:
In the rapidly developing world of the Internet of Things (IoT), data security has become increasingly important since massive personal data are collected. IoT devices have resource constraints, which makes traditional cryptographic algorithms ineffective for securing IoT devices. To overcome resource limitations, lightweight cryptographic algorithms are needed. To identify research trends and patterns in IoT security, it is crucial to analyze existing works, keywords, authors, journals, and citations. We conducted a bibliometric analysis using performance mapping, science mapping, and enrichment techniques to collect the necessary information. Our analysis included 979 Scopus articles, 214 WOS articles, and 144 IEEE Xplore articles published during 2015–2023, and duplicates were removed. We analyzed and visualized the bibliometric data using R version 4.3.1, VOSviewer version 1.6.19, and the bibliometrix library. We discovered that India is the leading country for this type of research. Archarya and Bansod are the most relevant authors; lightweight cryptography and cryptography are the most relevant terms; and IEEE Access is the most significant journal. Research on lightweight cryptographic algorithms for IoT devices (Raspberry Pi) has been identified as an important area for future research.
APA, Harvard, Vancouver, ISO, and other styles
5

Buchanan, William J., Shancang Li, and Rameez Asif. "Lightweight cryptography methods." Journal of Cyber Security Technology 1, no. 3-4 (October 2017): 187–201. http://dx.doi.org/10.1080/23742917.2017.1384917.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Xiao, Dianyan, and Yang Yu. "Cryptanalysis of Compact-LWE and Related Lightweight Public Key Encryption." Security and Communication Networks 2018 (2018): 1–9. http://dx.doi.org/10.1155/2018/4957045.

Full text
Abstract:
In the emerging Internet of Things (IoT), lightweight public key cryptography plays an essential role in security and privacy protection. With the approach of quantum computing era, it is important to design and evaluate lightweight quantum-resistant cryptographic algorithms applicable to IoT. LWE-based cryptography is a widely used and well-studied family of postquantum cryptographic constructions whose hardness is based on worst-case lattice problems. To make LWE friendly to resource-constrained IoT devices, a variant of LWE, named Compact-LWE, was proposed and used to design lightweight cryptographic schemes. In this paper, we study the so-called Compact-LWE problem and clarify that under certain parameter settings it can be solved in polynomial time. As a consequence, our result leads to a practical attack against an instantiated scheme based on Compact-LWE proposed by Liu et al. in 2017.
APA, Harvard, Vancouver, ISO, and other styles
7

Zhukov, Aleksey. "Lightweight Cryptography. Part 1." Voprosy kiberbezopasnosti, no. 1(9) (2015): 26–43. http://dx.doi.org/10.21681/2311-3456-2015-1-26-43.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Khan, Safiullah, Wai-Kong Lee, Abdul Majeed, and Seong Oun Hwang. "Blockchain meets lightweight cryptography." IEEE Potentials 41, no. 6 (November 2022): 38–42. http://dx.doi.org/10.1109/mpot.2022.3204849.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kumar,, Varun. "Challenges and Future Trends of Cryptography in Internet of Things." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 04 (April 10, 2024): 1–5. http://dx.doi.org/10.55041/ijsrem30505.

Full text
Abstract:
The incorporation of cryptographic techniques is crucial for guaranteeing data privacy and security processed additionally sent inside IOT ecosystems, particularly as the IOT keeps growing. Examining problems including resource limitations, scalability, and the dynamic nature of IOT environments, this research paper explores the complex obstacles that cryptographic solutions confront considering the IOT. Lightweight cryptography, post-quantum cryptography, and blockchain integration are some of the new trends and future prospects in cryptographic research that are examined in this study in an effort to address these issues. This work offers a useful viewpoint for scholars, practitioners, and legislators engaged in the constantly changing field of cryptographic protocols inside the IOT framework by clarifying current problems and projecting future advancements. Keywords— Cryptography, Internet of Things (IOT), Security,Challenges
APA, Harvard, Vancouver, ISO, and other styles
10

Lada, Nataliia, and Yuliia Rudnytska. "IMPLEMENTATION OF A METHOD FOR SYNTHESIZING GROUPS OF SYMMETRIC DOUBLE-OPERAND OPERATIONS OF CRYPTOGRAPHIC INFORMATION CODING FOR BLOCK ENCRYPTION SYSTEMS." Innovative Technologies and Scientific Solutions for Industries, no. 2 (20) (June 30, 2022): 35–43. http://dx.doi.org/10.30837/itssi.2022.20.035.

Full text
Abstract:
The object of the study is the processes of building groups of symmetric double-operand operations of cryptographic coding of information. The subject of the study are features of the implementation of a generalized method of synthesis groups of symmetric two-operand operations of cryptographic coding information for "lightweight cryptography". The purpose of this work is to investigate the process of building and implementing a method of synthesis of groups of symmetric multibit double-operand operations of information cryptographic coding to provide automation for finding ways to increase the variability, and stability of lightweight cryptoalgorithms. The following tasks are solved in the article: to determine the mathematical group of single-operand operations, on the basis of which the realization of the method of synthesis of groups of symmetric double-operand operations of cryptographic coding will be presented; to offer the search technology of symmetric double-operand operations; to evaluate power of synthesized groups of operations, and their influence on variability and stability of " lightweight cryptography" algorithms. The following results were obtained: the technology for determining symmetric double-operand operations, which will be the basis for the synthesis of a group of symmetric double-operand operations, was proposed. A method for synthesizing groups of symmetric double-operand cryptographic information coding operations for block encryption systems was proposed and implemented. On the example of module-two addition with correction and the use of three-digit single-operand operations, the practical implementation of this method was shown. Based on the synthesized operations and the given quantitative characteristics of the set of single-operand operations, the power of synthesized groups of operations and their influence on the variability and stability of "lightweight cryptography" algorithms were evaluated. Conclusions: the proposed and implemented method of synthesis of groups of symmetric double-operand operations of cryptographic coding information allows to provide the possibility of increasing the variability of lightweight crypto-algorithms. Synthesis of symmetric cryptographic coding operations belonging to different mathematical groups provides increase of algorithm's crypto stability. Application of synthesized cryptographic coding operations leads to significant increase of variability of cryptoalgorithms and their complexity.
APA, Harvard, Vancouver, ISO, and other styles
11

Venkataramanna, Ramya Kothur, Manjunatha Reddy Hosur Sriram, and Bharathi Chowda Reddy. "Advancing cryptography: a novel hybrid cipher design merging Feistel and SPN structures." Indonesian Journal of Electrical Engineering and Computer Science 35, no. 2 (August 1, 2024): 751. http://dx.doi.org/10.11591/ijeecs.v35.i2.pp751-760.

Full text
Abstract:
In the dynamic field of cryptography, lightweight ciphers play a pivotal role in overcoming resource constraints in modern applications. This paper introduces a lightweight cryptographic algorithm by seamlessly merging the proven characteristics of the Feistel cipher CLEFIA with the advanced substitution-permutation network (SPN) framework of RECTANGLE for key generation. The algorithm incorporates a specially optimized feather S-box, balancing efficiency and security in both CLEFIA and RECTANGLE components. The RECTANGLE key generation, vital for the proposed lightweight technique, enhances overall cryptographic security and efficiency. Meticulous consideration of resource limitations maintains the algorithm's lightweight nature, making it well-suited for applications with restricted computational resources. To validate the efficacy of the lightweight algorithm, extensive evaluation on encrypted data is conducted using National Institute of Standards and Technology (NIST) tools, known for assessing cryptographic algorithm quality. Results reveal a high degree of randomness, indicative of robust resistance against cryptographic attacks. This manuscript provides a comprehensive examination of the lightweight algorithm, emphasizing key attributes, security enhancements, and successful integration of the optimized feather S-box. Rigorous testing, particularly NIST tool-based randomness analysis, offers empirical evidence of the algorithm's resilience against attacks, establishing its suitability for secure data encryption in resource-limited environments.<p> </p>
APA, Harvard, Vancouver, ISO, and other styles
12

Muhammad, Nurhidayah, and Jasni Mohamad Zain. "CONCEPTUAL FRAMEWORK FOR LIGHTWEIGHT CIPHERTEXT POLICY-ATTRIBUTE BASED ENCRYPTION SCHEME FOR INTERNET OF THINGS DEVICES." MALAYSIAN JOURNAL OF COMPUTING 4, no. 1 (July 1, 2019): 237. http://dx.doi.org/10.24191/mjoc.v4i1.6107.

Full text
Abstract:
The purpose of this paper is to propose a conceptual model for data security in the Internet of thing devices. Estimated by Jumoki in early 2018 to 2022, there will be about 18 billion connected IoT devices. Therefore many issue related to IoT devices were discussed especially data security. Cryptography with lightweight features is one of the focus area by researchers to develop a powerful cryptography scheme for IoT devices. Lightweight cryptography scheme has been discussed and proposed widely recently. There are AES, PRESENT, Hash algorithm declared as a lightweight algorithm under consideration in ISO/IEC 29192 “Lightweight Cryptography”. Unfortunately these lightweight algorithm is one-to-one communication cryptography technique. This algorithm is very practical to implement for individuals or for small group communication but unpractical when implemented in a big company where many users can become a bottleneck. Therefore we propose a lightweight Ciphertext Policy-Attribute Based Encryption (CP-ABE) algorithm to implement in IoT devices. CP-ABE algorithm is one-to-many technique suitable for secure grouping communication, but this algorithm is not a lightweight feature. Therefore this paper proposes a lightweight CP-ABE algorithm for IoT devices.
APA, Harvard, Vancouver, ISO, and other styles
13

Dos Santos, Luan Cardoso. "Criptografia Autenticada -Uma breve análise dos concorrentes do CAESAR." Journal on Advances in Theoretical and Applied Informatics 1, no. 1 (October 7, 2015): 46. http://dx.doi.org/10.26729/jadi.v1i1.1051.

Full text
Abstract:
This survey seeks to briefly introduce the branch of authenticated cryptography as well as the concepts of "lightweight cryptography"; Or lightweight cryptography, presenting a brief description of the CAESAR participating algorithms, as well as introducing the concepts and characteristics of authenticated ciphers.
APA, Harvard, Vancouver, ISO, and other styles
14

Deshpande, Vivek, Deepti Khubalkar, Anishkumar Dhablia, M. Jahir Pasha, Dharmesh Dhabliya, and Yatin Gandhi. "Enhancing financial transaction security with lightweight cryptographic algorithms." Journal of Discrete Mathematical Sciences and Cryptography 27, no. 2-B (2024): 741–51. http://dx.doi.org/10.47974/jdmsc-1924.

Full text
Abstract:
The lightweight cryptographic algorithms used to increase the safety for financial transactions. The proposed lightweight cryptographic algorithms provide a middle ground, guaranteeing strong security with low computational overhead. Lightweight cryptography approaches being investigated for their potential in protecting private financial information during transactions. These algorithms are well-suited for real-time monetary transactions since they not only strengthen data integrity but also cut processing times through streamlined encryption and decryption processes. This paper focus into the planning, execution, and efficiency assessment of such lightweight cryptographic algorithms as they pertain to monetary systems. This study shows how successful they are at preventing common security threats like eavesdropping and data manipulation through extensive testing and analysis. Lightweight cryptographic algorithms have been shown to have the ability to dramatically improve the security of financial transactions, providing an efficient and cost-effective means of safeguarding sensitive financial data in today interconnected and potentially dangerous digital environment.
APA, Harvard, Vancouver, ISO, and other styles
15

Maimut, Diana, and Khaled Ouafi. "Lightweight Cryptography for RFID Tags." IEEE Security & Privacy Magazine 10, no. 2 (March 2012): 76–79. http://dx.doi.org/10.1109/msp.2012.43.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Nguyen, Hai Phong, and Yuhua Chen. "Lightweight, Post-Quantum Secure Cryptography Based on Ascon: Hardware Implementation in Automotive Applications." Electronics 13, no. 22 (November 19, 2024): 4550. http://dx.doi.org/10.3390/electronics13224550.

Full text
Abstract:
With the rapid growth of connected vehicles and the vulnerability of embedded systems against cyber attacks in an era where quantum computers are becoming a reality, post-quantum cryptography (PQC) is a crucial solution. Yet, by nature, automotive sensors are limited in power, processing capability, memory in implementing secure measures. This study presents a pioneering approach to securing automotive systems against post-quantum threats by integrating the Ascon cipher suite—a lightweight cryptographic protocol—into embedded automotive environments. By combining Ascon with the Controller Area Network (CAN) protocol on an Artix-7 Field Programmable Gate Array (FPGA), we achieve low power consumption while ensuring high performance in post-quantum-resistant cryptographic tasks. The Ascon module is designed to optimize computational efficiency through bitwise Boolean operations and logic gates, avoiding resource-intensive look-up tables and achieving superior processing speed. Our hardware design delivers significant speed improvements of 100 times over software implementations and operates effectively within a 100 MHz clock while demonstrating low resource usage. Furthermore, a custom digital signal processing block supports CAN protocol integration, handling message alignment and synchronization to maintain signal integrity under automotive environmental noise. Our work provides a power-efficient, robust cryptographic solution that prepares automotive systems for quantum-era security challenges, emphasizing lightweight cryptography’s readiness for real-world deployment in automotive industries.
APA, Harvard, Vancouver, ISO, and other styles
17

Sable, Nilesh P., Vijay U. Rathod, Pallavi Parlewar, Smita B. Rathod, Santosh T. Waghmode, and Rahul R. Rathod. "Efficient lightweight cryptography for resource-constrained WSN nodes." Journal of Discrete Mathematical Sciences and Cryptography 27, no. 2 (2024): 349–59. http://dx.doi.org/10.47974/jdmsc-1888.

Full text
Abstract:
In Wireless Sensor Networks (WSN), where resources are scarce, lightweight cryptography is crucial and difficult. The Constrained Application Protocol (CoAP), Field-Programmable Gate Array (FPGA) technology, and a modified RC5 algorithm are used in this study to achieve efficient encryption for WSN nodes. WSN are essential for monitoring temperature, humidity, vibrations, and seismic activity. However, processing capacity, memory, and energy constraints make data security difficult in these networks. CoAP, FPGA, and a modified RC5 algorithm provide security, computational load reduction, and energy efficiency in resource-limited WSN. This research is crucial because it creates cryptographic mechanisms that accommodate WSN unique needs. By protecting data integrity and confidentiality, these mechanisms ensure data transmission security and privacy. Data security and efficiency in WSN require innovative cryptographic, FPGA-based hardware acceleration, and protocol optimization solutions. These methods could improve these vital sensing networks. This research lays the foundation for protecting the accuracy and security of WSN node data collected and transmitted with limited resources while optimizing resource allocation.
APA, Harvard, Vancouver, ISO, and other styles
18

Benjamin, Alexander, Jack Herzoff, Liljana Babinkostova, and Edoardo Serra. "Deep Learning Based Side Channel Attacks on Lightweight Cryptography (Student Abstract)." Proceedings of the AAAI Conference on Artificial Intelligence 36, no. 11 (June 28, 2022): 12911–12. http://dx.doi.org/10.1609/aaai.v36i11.21592.

Full text
Abstract:
Computing devices continue to be increasingly spread out within our everyday environments. Computers are embedded into everyday devices in order to serve the functionality of electronic components or to enable new services in their own right. Existing Substitution-Permutation Network (SPN) ciphers, such as the Advanced Encryption Standard (AES), are not suitable for devices where memory, power consumption or processing power is limited. Lightweight SPN ciphers, such as GIFT-128 provide a solution for running cryptography on low resource devices. The GIFT-128 cryptographic scheme is a building block for GIFT-COFB (Authenticated Encryption with Associated Data), one of the finalists in the ongoing NIST lightweight cryptography standardization process (NISTIR 8369). Determination of an adequate level of security and providing subsequent mechanisms to achieve it, is one of the most pressing problems regarding embedded computing devices. In this paper we present experimental results and comparative study of Deep Learning (DL) based Side Channel Attacks on lightweight GIFT-128. To our knowledge, this is the first study of the security of GIFT-128 against DL-based SCA attacks.
APA, Harvard, Vancouver, ISO, and other styles
19

Latika Rahul Desai. "Enhancing Security in IoT Devices with a Comprehensive Analysis of Lightweight Cryptographic Algorithms." Advances in Nonlinear Variational Inequalities 27, no. 4 (September 6, 2024): 325–40. http://dx.doi.org/10.52783/anvi.v27.1555.

Full text
Abstract:
A lot of gadgets connected to the Internet of Things (IoT) have changed many fields, from healthcare and smart houses to smart cities and commercial robotics. But this fast growth has also brought about big security problems, mostly because IoT devices don't have a lot of resources, which makes it hard to use standard cryptographic methods. The reason of this ponder is to grant a intensive examination of lightweight cryptographic strategies that can make IoT gadgets more secure without abating them down. Since IoT gadgets have uncommon security needs, lightweight cryptography has ended up one of the foremost critical ways to secure them. These methods are made to supply solid assurance whereas utilizing as few computer assets, power, and memory as conceivable. We see at well-known illustrations from each gather, like Display and Driven (square ciphers), Trivium and Grain (stream ciphers), and PHOTON and SPONGENT (hash capacities), to see how well they work in IoT settings. To donate a full picture of the contrasts, we carefully see at a few speed measures, such as running time, vitality utilize, memory utilization, and security against cryptographic dangers. The appraisal is based on both a common see at the subject and real-world tests on common IoT frameworks. We moreover conversation almost the trade-offs that come with choosing the correct cryptographic strategies to meet security needs whereas moreover taking under consideration the limits of IoT gadgets. Our inquire about appears that lightweight cryptographic calculations have a part of benefits, but the correct calculation must be chosen based on the IoT deployment's one of a kind utilize case and threat demonstrate. For example, applications that require a part of speed might advantage from lightweight stream ciphers, while applications that require to form beyond any doubt the security of the data might select lightweight hash capacities. The think about moreover talks approximately unused thoughts and bearings for lightweight cryptography for IoT, such as utilizing post-quantum cryptographic primitives to create IoT security future-proof. We see into the plausibility of blended strategies that use more than one lightweight procedure to progress security without utilizing as well numerous assets. Within the conclusion, this in-depth ponder appears how vital lightweight cryptographic strategies are for progressing IoT security. This paper aims to help researchers and practitioners set up good security measures for IoT devices by giving a thorough look at how well they work and what kinds of uses they are best for. This will make the IoT environment safer and more reliable.
APA, Harvard, Vancouver, ISO, and other styles
20

V, Ajith Kumar, and K. Satyanarayan Reddy. "Securing D2D Communication using Lightweight Cryptography." JNNCE Journal of Engineering and Management 6, no. 1 (July 31, 2022): 57–66. http://dx.doi.org/10.37314/jjem.2022.060109.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Vennela, Vasireddy. "Lightweight Cryptography Algorithms for IOT Devices." International Journal for Research in Applied Science and Engineering Technology 9, no. VI (June 20, 2021): 1678–83. http://dx.doi.org/10.22214/ijraset.2021.35358.

Full text
Abstract:
Lightweight cryptography is a new concept for securing data more effectively while using fewer resources and providing greater throughput, conservatism, and low battery consumption. Every fraction second, the Internet of Things (IoT), which connects billions of objects, generates massive amounts of data. As the number of devices grows, so does the amount of data generated, and the security of that data becomes a concern. In IoT architecture, gadgets are essentially smaller and low-powered. Because of their complexity, traditional encryption methods are computationally expensive and take many rounds to encrypt, basically wasting the limited energy of IoT devices. However, a less sophisticated method may jeopardise the intended fidelity. There are various lightweight cryptography techniques available, and we choose one of the symmetric encryption techniques known as Advanced Encryption Standard (AES). The speed of this algorithm is six times that of triple DES.
APA, Harvard, Vancouver, ISO, and other styles
22

Lara-Nino, Carlos Andres, Arturo Diaz-Perez, and Miguel Morales-Sandoval. "Elliptic Curve Lightweight Cryptography: A Survey." IEEE Access 6 (2018): 72514–50. http://dx.doi.org/10.1109/access.2018.2881444.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Eisenbarth, Thomas, Sandeep Kumar, Christof Paar, Axel Poschmann, and Leif Uhsadel. "A Survey of Lightweight-Cryptography Implementations." IEEE Design & Test of Computers 24, no. 6 (November 2007): 522–33. http://dx.doi.org/10.1109/mdt.2007.178.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Dunmore, Aeryn, Juliet Samandari, and Julian Jang-Jaccard. "Matrix Encryption Walks for Lightweight Cryptography." Cryptography 7, no. 3 (August 16, 2023): 41. http://dx.doi.org/10.3390/cryptography7030041.

Full text
Abstract:
In this paper, we propose a new symmetric stream cipher encryption algorithm based on Graph Walks and 2-dimensional matrices, called Matrix Encryption Walks (MEW). We offer example Key Matrices and show the efficiency of the proposed method, which operates in linear complexity with an extremely large key space and low-resource requirements. We also provide the Proof of Concept code for the encryption algorithm and a detailed analysis of the security of our proposed MEW. The MEW algorithm is designed for low-resource environments such as IoT or smart devices and is therefore intended to be simple in operation. The encryption, decryption, and key generation time, along with the bytes required to store the key, are all discussed, and similar proposed algorithms are examined and compared. We further discuss the avalanche effect, key space, frequency analysis, Shannon entropy, and chosen/known plaintext-ciphertext attacks, and how MEW remains robust against these attacks. We have also discussed the potential for future research into algorithms such as MEW, which make use of alternative structures and graphic methods for improving encryption models.
APA, Harvard, Vancouver, ISO, and other styles
25

Abbas, Yasir Amer, Ahmed Salah Hameed, Safa Hazim Alwan, and Maryam Adnan Fadel. "Efficient hardware implementation for lightweight mCrypton algorithm using FPGA." Indonesian Journal of Electrical Engineering and Computer Science 23, no. 3 (September 1, 2021): 1674. http://dx.doi.org/10.11591/ijeecs.v23.i3.pp1674-1680.

Full text
Abstract:
<p>The lightweight cryptography is used for low available resources devices such as radio frequency identification (RFID) tags, internet of things (IoTs) and wireless sensor networks. In such case, the lightweight cryptographic algorithms should consider power consumption, design area, speed, and throughput. This paper presents a new architecture of mCrypton lightweight cryptographic algorithm which considers the above-mentioned conditions. Resource-shared structure is used to reduce the area of the new architecture. The proposed architecture is implemented using ISE Xilinx V14,5 and Spartan 3 FPGA platform. The simulation results introduced that the proposed design area is 375 of slices, up to 302 MHz operating frequency, a throughput of 646 Mbps, efficiency of 1.7 Mbps/slice and 0.089 Watt power consumption. Thus, the proposed architecture outperforms similar architectures in terms of area, speed, efficiency and throughput.</p>
APA, Harvard, Vancouver, ISO, and other styles
26

Gil Molk, Ali Mohammad Norouzzadeh, Mohammad Reza Aref, and Reza Ramazani Khorshiddoust. "Analysis of design goals of cryptography algorithms based on different components." Indonesian Journal of Electrical Engineering and Computer Science 23, no. 1 (July 1, 2021): 540. http://dx.doi.org/10.11591/ijeecs.v23.i1.pp540-548.

Full text
Abstract:
Cryptography algorithms are a fundamental part of a cryptographic system that is designed and implemented to increase information security. They are the center of attention of experts in the information technology domains. Although the cryptography algorithms are implemented to attainthe goals such as confidentially, integrity and authenticity of designing, but other matters that must be noticed by designers include speed, resource consumption, reliability, flexibility, usage type and so on. For the useful allocation of hardware, software, human resources, etc., it is important to identify the role of each of the factors influencing the design of cryptographic algorithms to invest in the development of cryptographic knowledge.This paper examines 1700 papers, documents and technical reports of international journals in the specific lengthy period (1978-2019), and the goal of the design and implementation of cryptography algorithms in a different period is extracted. Using a statistical population that consists of time and the number of documents in a long time and also avariety of data, leads this study to have a reliable result and attract the attention of designers.The results show that in recent years, attention tonew usage such as IoT and telemedicine, as well as lightweight cryptography, has increased to achieve the main goals.
APA, Harvard, Vancouver, ISO, and other styles
27

Bhawna Garg. "Investigations on Application of Probabilistic and Mathematical Computing in Design and Statistical Analysis of Lightweight Cryptography." Communications on Applied Nonlinear Analysis 31, no. 2 (May 17, 2024): 311–30. http://dx.doi.org/10.52783/cana.v31.571.

Full text
Abstract:
This research provides in-depth investigation into the application and role of probability and mathematics in lightweight cryptography featuring IoT software. The IoT device fleet growth is continuously accompanied by its resources, often poor. It creates a critical need for cryptographic solutions that will be effective and a heavy burden. The research article underlines the use of latest probabilistic models and mathematical concepts to create cryptographic algorithms that are cryptographically powerful and IoT-embedded devices can process them. The study commences with its deep mathematics investigation and focuses on consequently essential permutations, combinations, modular arithmetic and prime number theory, all of which represents the cornerstone of strong cryptographic algorithms development. The article then proceeds to demonstrate the use of probabilistic tools for scrutinizing the security and the effectiveness of these algorithms. A novel approach to grasping the vulnerabilities that may occur in the course of cryptographic implementations is also brought to light. A remarkable part of the investigation is toward designing small-sized cryptographic algorithms by using methods of mathematics computations to decrease the size of key, complexity and implementations of increased safety margin. The research process involves a thorough statistical demonstration of the algorithmic performance in several agendas of IoT exposing the resistance of the algorithms against cryptographic issues and the intensity of their resource consumption on ordinary IoT devices. By conducting these investigations, the paper contributes a lot of useful information on the harmonious relationship between probability methods, mathematical computing, and cryptographic development as well as providing the solid foundation for creating a lightweight cryptography which can be used in the Internet of Things (IoT) and other similar environments that have their unique needs and constraints. However, it not only advances the field of cryptography itself, but also outlines a practical roadmap on how to design secure, efficient cryptosystems, that can be used in its subsequent applications in the small but fast growing IoT technology landscape.
APA, Harvard, Vancouver, ISO, and other styles
28

Abubakar, Ibrahim, Muhammad Sani, and Yusuf Surajo. "A New Lightweight Cryptographic Cipher for Detection and Prevention of Replay Attacks in Wireless Sensor Networks." International Journal of Science for Global Sustainability 10, no. 2 (July 18, 2024): 33–40. http://dx.doi.org/10.57233/ijsgs.v10i2.640.

Full text
Abstract:
Security concerns have been brought up by the electronics industry's widespread use of ubiquitous gadgets. The limitations of power consumption, space, and speed make it impractical to construct a full-fledged cryptographic environment using traditional encryption techniques in embedded systems like the Internet of Things. Lightweight cryptography is the main focus in order to get over these obstacles. This study proposes a new lightweight cryptography cipher that modifies the original PRESENT cipher by introducing a new layer between the S-box layer and P-layer of the current encryption-decryption process, lowering the encryption round, and changing the Key Register updating technique. The delta value function of the lightweight cipher known as the Modified Tiny Encryption Algorithm (MTEA) is added to the key register to update its encryption value. By adding an additional layer, we are able to lower the PRESENT round from 31 to 25, which is the bare requirement for security. Encrypting the key register increases the suggested algorithm's efficiency. By using MATLAB2022a and SIMULINK2022a are product of math work, widely used for mathematical computing algorithm development, data analysis, visualization and simulation.
APA, Harvard, Vancouver, ISO, and other styles
29

Murtaza, Ghulam, Naveed Ahmed Azam, and Umar Hayat. "Designing an Efficient and Highly Dynamic Substitution-Box Generator for Block Ciphers Based on Finite Elliptic Curves." Security and Communication Networks 2021 (December 23, 2021): 1–14. http://dx.doi.org/10.1155/2021/3367521.

Full text
Abstract:
Developing a substitution-box (S-box) generator that can efficiently generate a highly dynamic S-box with good cryptographic properties is a hot topic in the field of cryptography. Recently, elliptic curve (EC)-based S-box generators have shown promising results. However, these generators use large ECs to generate highly dynamic S-boxes and thus may not be suitable for lightweight cryptography, where the computational power is limited. The aim of this paper is to develop and implement such an S-box generator that can be used in lightweight cryptography and perform better in terms of computation time and security resistance than recently designed S-box generators. To achieve this goal, we use ordered ECs of small size and binary sequences to generate certain sequences of integers which are then used to generate S-boxes. We performed several standard analyses to test the efficiency of the proposed generator. On an average, the proposed generator can generate an S-box in 0.003 seconds, and from 20,000 S-boxes generated by the proposed generator, 93 % S-boxes have at least the nonlinearity 96. The linear approximation probability of 1000 S-boxes that have the best nonlinearity is in the range [0.117, 0.172] and more than 99% S-boxes have algebraic complexity at least 251. All these S-boxes have the differential approximation probability value in the interval [0.039, 0.063]. Computational results and comparisons suggest that our newly developed generator takes less running time and has high security against modern attacks as compared to several existing well-known generators, and hence, our generator is suitable for lightweight cryptography. Furthermore, the usage of binary sequences in our generator allows generating plaintext-dependent S-boxes which is crucial to resist chosen-plaintext attacks.
APA, Harvard, Vancouver, ISO, and other styles
30

Chiadighikaobi, Ikenna Rene, and Nurliza Katuk. "A Scoping Study on Lightweight Cryptography Reviews in IoT." Baghdad Science Journal 18, no. 2(Suppl.) (June 20, 2021): 0989. http://dx.doi.org/10.21123/bsj.2021.18.2(suppl.).0989.

Full text
Abstract:
The efforts in designing and developing lightweight cryptography (LWC) started a decade ago. Many scholarly studies in literature report the enhancement of conventional cryptographic algorithms and the development of new algorithms. This significant number of studies resulted in the rise of many review studies on LWC in IoT. Due to the vast number of review studies on LWC in IoT, it is not known what the studies cover and how extensive the review studies are. Therefore, this article aimed to bridge the gap in the review studies by conducting a systematic scoping study. It analyzed the existing review articles on LWC in IoT to discover the extensiveness of the reviews and the topics covered. The results of the study suggested that many review studies are classified as overview-types of review focusing on generic LWC. Further, the topics of the reviews mainly focused on symmetric block cryptography, while limited reviews were found on asymmetric-key and hash in LWC. The outcomes of this study revealed that the reviews in LWC in IoT are still in their premature stage and researchers are encouraged to explore by conducting review studies in the less-attended areas. An extensive review of studies that cover these two topics is deemed necessary to establish a balance of scholarly works in LWC for IoT and encourage more empirical research in the area.
APA, Harvard, Vancouver, ISO, and other styles
31

Et. al., Suneetha Bulla,. "A Comprehensive Survey on Cryptography Evaluation in Mobile (MANETs)." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 2 (April 10, 2021): 3406–16. http://dx.doi.org/10.17762/turcomat.v12i2.2402.

Full text
Abstract:
With the rapid development in network technology new network types based on wireless communication have emerged. A large family of wireless communication networks is the Mobile Ad hoc Networks (MANETs). While MANETs mobile devices should be able to connect with each other at any time and place, the vulnerabilities of MANET structure also introduce a wide range of attacks and present new challenges for the design of security mechanism ranging from developing and implementing lightweight cryptographic primitives to designing and analyzing secure protocols. Numerous security solutions and key management schemes such as symmetric and asymmetric cryptography have been used to support MANET environment. This paper conducted survey to gain a quick knowledge of security design demand and cryptography solutions to secure MANET. This survey focused on security schemas and case studies of cryptography techniques on Ad Hoc networks. Finally, conclusions are discussed.
APA, Harvard, Vancouver, ISO, and other styles
32

Sangeetha Supriya Kola, Et al. "Review on Lightweight Cryptography Techniques and Steganography Techniques for IOT Environment." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 9 (November 5, 2023): 3436–44. http://dx.doi.org/10.17762/ijritcc.v11i9.9552.

Full text
Abstract:
In the modern world, technology has connected to our day-to-day life in different forms. The Internet of Things (IoT) has become an innovative criterion for mass implementations and a part of daily life. However, this rapid growth leads the huge traffic and security problems. There are several challenges arise while deploying IoT. The most common challenges are privacy and security during data transmission. To address these issues, various lightweight cryptography and steganography techniques were introduced. These techniques are helpful in securing the data over the IoT. The hybrid of cryptography and steganography mechanisms provides enhanced security to confidential messages. Any messages can be secured by cryptography or by embedding the messages into any media files, including text, audio, image, and video, using steganography. Hence, this article has provided a detailed review of efficient, lightweight security solutions based on cryptography and steganography and their function over IoT applications. The objective of the paper is to study and analyze various Light weight cryptography techniques and Steganography techniques for IoT. A few works of literature were reviewed in addition to their merits and limitations. Furthermore, the common problems in the reviewed techniques are explained in the discussion section with their parametric comparison. Finally, the future scope to improve IoT security solutions based on lightweight cryptography and steganography is mentioned in the conclusion part.
APA, Harvard, Vancouver, ISO, and other styles
33

Sruthi, M., and Rajkumar Rajasekaran. "Hybrid lightweight Signcryption scheme for IoT." Open Computer Science 11, no. 1 (January 1, 2021): 391–98. http://dx.doi.org/10.1515/comp-2020-0105.

Full text
Abstract:
Abstract The information transmitted in IoT is susceptible to affect the user’s privacy, and hence the information ought to be transmitted securely. The conventional method to assure integrity, confidentiality, and non-repudiation is to first sign the message and then encrypt it. Signcryption is a technique where the signature and the encryption are performed in a single round. The current Signcryption system uses traditional cryptographic approaches that are overloaded for IoT, as it consists of resource-constrained devices and uses the weak session key to encrypt the data. We propose a hybrid Signcryption scheme that employs PRESENT, a lightweight block cipher algorithm to encrypt the data, and the session key is encrypted by ECC. The time taken to signcrypt the proposed Signcryption is better when compared to current Signcryption techniques, as it deploys lightweight cryptography techniques that are devoted to resource-constrained devices.
APA, Harvard, Vancouver, ISO, and other styles
34

Robby Kurniawan Harahap, Alief Vickry Thaha Maulidzart, Antonius Irianto Sukowati, Dyah Nur’ainingsih, Widyastuti, and Desy Kristyawati. "Securing RFID in IoT Networks With Lightweight AES and ECDH Cryptography Approach." Jurnal Nasional Teknik Elektro dan Teknologi Informasi 13, no. 3 (August 19, 2024): 186–94. http://dx.doi.org/10.22146/jnteti.v13i3.11824.

Full text
Abstract:
Radio frequency identification (RFID) technology integrated into the Internet of things (IoT) networks often poses security and privacy concerns due to its attack vulnerability. This research proposed a lightweight cryptographic model tailored for implementation in resource-constrained environments. The objective is to address security challenges while accommodating limited memory, power, and size requirements. A combined modified 126-bit Advanced Encryption Standard (AES) algorithm with a 256-bit elliptic curve Diffie-Hellman (ECDH) cryptographic key was utilized to develop lightweight cryptography for securing RFID data. The implementation used the Python programming language in Jupyter Notebook, with RFID operating at 13.56 Mhz. The methodology involved retrieving RFID data through additional programs and equalizing ECDH keys for encryption and decryption. Encryption and decryption testing demonstrated a high success rate, achieving an accuracy of 99.9%. The first encryption attempt required 85.125 ms, with the second attempt completed faster at 65.95 ms, showcasing improved efficiency. File encryption sizes averaged 29.875 bytes for the initial attempt and 30.1 bytes for the subsequent one. This research was limited to algorithm evaluation and had not been implemented in hardware. However, the proposed hybrid cryptography offers significant benefits for maintaining the confidentiality of RFID data within IoT environments. Rapid, efficient, and compact encryption of unique identifier (UID) data ensures enhanced security, thereby addressing critical concerns associated with RFID-enabled IoT networks.
APA, Harvard, Vancouver, ISO, and other styles
35

Madushan, Hasindu, Iftekhar Salam, and Janaka Alawatugoda. "A Review of the NIST Lightweight Cryptography Finalists and Their Fault Analyses." Electronics 11, no. 24 (December 15, 2022): 4199. http://dx.doi.org/10.3390/electronics11244199.

Full text
Abstract:
The security of resource-constrained devices is critical in the IoT field, given that everything is interconnected. Therefore, the National Institute of Standards and Technology (NIST) initialized the lightweight cryptography (LWC) project to standardize the lightweight cryptography algorithms for resource-constrained devices. After two rounds, the NIST announced the finalists in 2021. The finalist algorithms are Ascon, Elephant, GIFT-COFB, Grain-128AEAD, ISAP, PHOTON-Beetle, Romulus, SPARKLE, TinyJambu, and Xoodyak. The final round of the competition is still in progress, and the NIST will select the winner based on their and third-party evaluations. In this paper, we review the 10 finalists mentioned above, discuss their constructions, and classify them according to the underlying primitives. In particular, we analyze these ciphers from different perspectives, such as cipher specifications and structures, design primitives, security parameters, advantages and disadvantages, and existing cryptanalyses. We also review existing analyses of these finalists with a specific focus on the review of fault attacks. We hope the study compiled in this paper will benefit the cryptographic community by providing an easy-to-grasp overview of the NIST LWC finalists.
APA, Harvard, Vancouver, ISO, and other styles
36

Ajani, Samir N., Sukhvinder Singh Dari, Dharmesh Dhabliya, Anishkumar Dhablia, Shreyas Dingankar, and M. Jahir Pasha. "Securing micro transactions in the Internet of Things with cryptography primitives." Journal of Discrete Mathematical Sciences and Cryptography 27, no. 2-B (2024): 753–62. http://dx.doi.org/10.47974/jdmsc-1925.

Full text
Abstract:
The growing number of IoT devices, microtransaction security in the Internet of Things (IoT) is a critical issue. In order to improve the security of microtransactions in Internet of Things ecosystems, this article investigates the usage of cryptographic primitives. Strong safeguards against possible risks including data manipulation, eavesdropping, and unauthorized access are provided by cryptography, which provides a foundation for guaranteeing the confidentiality, integrity, and validity of transaction data. We address the special problems of power and processing limits by delving into the implementation of lightweight cryptography algorithms and protocols designed for resource-constrained IoT devices. Our goal is to create a trust framework that guarantees the security and privacy of data exchange by incorporating cryptographic primitives into IoT microtransactions. By encouraging trust and dependability in microtransactions, which are essential to the future of networked smart devices, our research helps to build a more secure and robust Internet of Things environment.
APA, Harvard, Vancouver, ISO, and other styles
37

Rana, Muhammad, Quazi Mamun, and Rafiqul Islam. "Lightweight cryptography in IoT networks: A survey." Future Generation Computer Systems 129 (April 2022): 77–89. http://dx.doi.org/10.1016/j.future.2021.11.011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

N, Chaitanya Kumar, Abdul Basit, Priyadarshi Singh, and Venkaiah V. Ch. "Lightweight Cryptography for Distributed PKI Based MANETS." International journal of Computer Networks & Communications 10, no. 2 (March 30, 2018): 69–83. http://dx.doi.org/10.5121/ijcnc.2018.10207.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Dhanda, Sumit Singh, Brahmjit Singh, and Poonam Jindal. "Lightweight Cryptography: A Solution to Secure IoT." Wireless Personal Communications 112, no. 3 (January 25, 2020): 1947–80. http://dx.doi.org/10.1007/s11277-020-07134-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Acosta, Antonio J., Erica Tena-Sánchez, Carlos J. Jiménez, and José M. Mora. "Power and Energy Issues on Lightweight Cryptography." Journal of Low Power Electronics 13, no. 3 (September 1, 2017): 326–37. http://dx.doi.org/10.1166/jolpe.2017.1490.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Qashou, Akram, Firas Hazzaa, and Sufian Yousef. "Wireless IoT Networks Security and Lightweight Encryption Schemes- Survey." International Journal of Emerging Technology and Advanced Engineering 14, no. 1 (March 17, 2024): 28–36. http://dx.doi.org/10.46338/ijetae0124_05.

Full text
Abstract:
— IoT networks suffered from different kinds of attacks. The main issue of IoT security is the limitation of its node’s energy ability to perform big tasks such as encryption. This paper provides a comprehensive overview of the dynamic landscape of lightweight cryptography research, particularly in the context of real-time traffic security and Internet of Things (IoT) networks. The aim of this research is to identify the gaps in IoT research efforts and draw up ways to address it. The objectives are highlighting the global collaboration and standardization initiatives that have shaped its development. Also, it emphasizes the importance of balancing cryptographic strength with practical considerations such as encryption latency, energy efficiency, and memory constraints, particularly crucial in the context of resource constrained IoT devices. Furthermore, it highlights innovative approaches proposed by researchers to enhance the security of cryptographic operations while minimizing overhead and ensuring compatibility with evolving wireless environments. It calls for sustained research efforts to address these challenges and foster the development of robust cryptographic solutions capable of meeting the stringent security requirements of modern digital ecosystems.
APA, Harvard, Vancouver, ISO, and other styles
42

Mohammad Shah, Isma Norshahila, Eddie Shahril Ismail, Faieza Samat, and Normahirah Nek Abd Rahman. "Modified Generalized Feistel Network Block Cipher for the Internet of Things." Symmetry 15, no. 4 (April 12, 2023): 900. http://dx.doi.org/10.3390/sym15040900.

Full text
Abstract:
With the advent of the Internet-of-Things (IoT) technologies, millions of low-resource devices are constantly used at the network’s edge. As a result, the large amount of private and sensitive data generated by these devices must be securely transported, stored, and processed, posing a challenge because these resource-constrained IoT devices cannot meet the criteria of conventional encryption ciphers. Due to this limitation on IoT-enabled devices, lightweight cryptography has emerged as a new area of study. Lightweight block ciphers, a subfield of lightweight cryptography, include the substitution–permutation network (SPN) and Feistel-based networks. Feistel networks are further divided into two types: classical Feistel networks and generalized Feistel networks (GFN). While classical Feistel ciphers divide a message into two sub-blocks, GFN divides a message into k sub-blocks for some k > 2 called the partition number. One popular form of GFN is the so-called Type-II. Unfortunately, this type of Feistel structure needs a large number of rounds to obtain a full diffusion property. A full diffusion means all output sub-blocks are affected by all input sub-blocks. Therefore, this paper proposed a new lightweight block cipher by modifying the GFN structure, focusing on providing optimal security to the cipher with a small number of rounds. The algorithm was subjected to a series of statistical and cryptographic randomization analyses in order to investigate the avalanche effect on the ciphertext and the algorithm’s random properties, such as confusion, diffusion, and independence. The avalanche criterion and output randomness results show that this algorithm meets the fundamental security requirement for a lightweight block cipher.
APA, Harvard, Vancouver, ISO, and other styles
43

Subhi Ibrahim, Marwa, Yasir Amer Abbas, and Mudhafar Hussein Ali. "Efficient hardware implementation for lightweight Loong algorithm using FPGA." Indonesian Journal of Electrical Engineering and Computer Science 30, no. 1 (April 1, 2023): 451. http://dx.doi.org/10.11591/ijeecs.v30.i1.pp451-459.

Full text
Abstract:
Recently low-resource devices such as radio frequency identification (RFID), internet of things (IoT), and wireless sensor networks (WSN) using lightweight cryptography (LWC) to protect devices. Created or design low-resource devices with a lightweight cryptographic technique should take into account important factors such as the battery life and the amount of data to be processed. This paper provides a new hardware designed for Loong lightweight cryptographic algorithm that takes into account the previously described constraints. The new hardware architecture for Loong algorithm with resource sharing to reduce system designed. The proposed approach is implemented using ISE Xilinx V14.7 using Virtex 4 field programmable gate array (FPGA) platform. The synthesis analysis for ISE showed the throughput of 851.264 Mbps with efficiency of 2.282 Mbps/slice, and a power consumption of 0.193 Watt. The implementation designed show the all-algorithms size consists of 373 slices, and the maximum possible operating frequency is 212.816 MHz. To the best of our knowledge, this is the first time that Loong algorithm has been implemented on FPGA using very high-speed integrated circuit hardware description language (VHDL).
APA, Harvard, Vancouver, ISO, and other styles
44

Ruhil, Ankit, Dr Manjot Kaur Bhatia, and Pooja kumari. "SLIM: A Lightweight Block Cipher for Internet of Health Things." International Journal for Research in Applied Science and Engineering Technology 10, no. 12 (December 31, 2022): 370–81. http://dx.doi.org/10.22214/ijraset.2022.47879.

Full text
Abstract:
Abstract: Increased protection of resource-constrained devices, such as radio frequency identification (RFID) systems, is in high demand these days. For high-resource desktop PCs, current encryption techniques are sufficient. Access control systems, transaction banking systems, and payment systems are all examples of high-security applications where RFID technology are used. The attacker tries to deceive RFIDs in order to gain illegal access to services without paying for them or to get around security measures by detecting a secret password. The most difficult problem with RFID systems is ensuring effective protection against such infringements. For RFID systems, lightweight cryptography can give security assurance. SLIM is a novel ultralightweight cryptography technique for RFID devices presented in this paper. Since block ciphers are the most commonly used cryptographic and provide highly strong protection for IoT devices, SLIM is a 32-bit block cipher based on the Feistel structure. The most difficult aspect of creating a lightweight block cipher is balancing performance, cost, and security. SLIM, like all symmetric block ciphers, encrypts and decrypts using the same key. The suggested method performs well in both hardware and software contexts, has a small implementation footprint, a reasonable cost/security ratio for RFID devices, and is energyefficient. SLIM has shown high immunity to the most successful linear and differential cryptanalysis assaults, as well as a substantial margin of defense against them.
APA, Harvard, Vancouver, ISO, and other styles
45

Ovilla-Martínez, Brisbane, Cuauhtemoc Mancillas-López, Alberto F. Martínez-Herrera, and José A. Bernal-Gutiérrez. "FPGA Implementation of Some Second Round NIST Lightweight Cryptography Candidates." Electronics 9, no. 11 (November 18, 2020): 1940. http://dx.doi.org/10.3390/electronics9111940.

Full text
Abstract:
For almost one decade, the academic community has been working in the design and analysis of new lightweight primitives. This cryptography development aims to provide solutions tailored for resource-constrained devices. The U.S. National Institute of Standards and Technology (NIST) started an open process to create a Lightweight Cryptography Standardization portfolio. As a part of the process, the candidates must demonstrate their suitability for hardware implementation. Cost and performance are two of the criteria to be evaluated. In this work, we present the analysis of costs and performance in hardware implementations over five NIST LWC Round 2 candidates, COMET, ESTATE-AES/Gift, LOCUS, LOTUS, and Oribatida. Each candidate’s implementation was adapted to the Hardware API for Lightweight Cryptography for fair benchmarking of hardware cores. The results were generated for Xilinx Artix-7 xc7a12tcsg325-3. The results indicate that it is feasible to achieve the reduction of each solution below 2000 LUTs and 2000 slices where some of them (the variants of ESTATE-AES/Gift) are below 850 LUTs and 600 FF when they are included in the LWC CryptoCore.
APA, Harvard, Vancouver, ISO, and other styles
46

Mary Shamala L., Zayaraz G., Vivekanandan K., and Vijayalakshmi V. "A Tweakable Key Alternating Lightweight Cipher for Internet of Things." International Journal of Information Security and Privacy 14, no. 4 (October 2020): 113–33. http://dx.doi.org/10.4018/ijisp.2020100107.

Full text
Abstract:
Internet of things (IoT) is a global network of uniquely addressable interconnected things, based on standard communication protocols. As the number of devices connected to the IoT escalates, they are becoming a likely target for hackers. Also, the limited resources of IoT devices makes the security on top of the actual functionality of the device. Therefore, the cryptographic algorithm for such devices has to be devised as small as possible. To tackle the resource constrained nature of IoT devices, this article presents a lightweight cryptography algorithm based on a single permutation and iterated Even-Mansour construction. The proposed algorithm is implemented in low cost microcontrollers, thus making it suitable for a wide range of IoT nodes.
APA, Harvard, Vancouver, ISO, and other styles
47

Kapalova, Nursulu, Kunbolat Algazy, and Armanbek Haumen. "Development of a new lightweight encryption algorithm." Eastern-European Journal of Enterprise Technologies 3, no. 9 (123) (June 30, 2023): 6–19. http://dx.doi.org/10.15587/1729-4061.2023.280055.

Full text
Abstract:
Lightweight encryption algorithms are considered a relatively new direction in the development of private key cryptography. This need arose as a result of the emergence of a large number of devices with little computing power and memory. Therefore, it became necessary to develop algorithms that can provide a sufficient level of security, with minimal use of resources. The paper presents a new lightweight LBC encryption algorithm. LBC is a 64–bit symmetric block algorithm. It supports 80 bit secret key. The number of rounds is 20. The algorithm has a Feistel network structure. The developed lightweight algorithm has a simple implementation scheme, and the transformations used in this algorithm have good cryptographic properties. This was verified by studying the cryptographic properties of the algorithm using the "avalanche effect" and statistical tests. The avalanche property was checked for each round when each bit of the source text was changed. Based on the work carried out, it was found that the proposed encryption algorithm is effective to ensure a good avalanche effect and the binary sequence obtained after encryption is close to random. Its security against linear and differential cryptanalysis is also evaluated. The results of the research revealed good cryptographic properties of this algorithm. The algorithm will be used for devices with small hardware resources, in information and communication systems where confidential information circulates, and it is also extremely necessary to exchange information in a protected form in an operationally acceptable time
APA, Harvard, Vancouver, ISO, and other styles
48

Asif, Rameez. "Post-Quantum Cryptosystems for Internet-of-Things: A Survey on Lattice-Based Algorithms." IoT 2, no. 1 (February 5, 2021): 71–91. http://dx.doi.org/10.3390/iot2010005.

Full text
Abstract:
The latest quantum computers have the ability to solve incredibly complex classical cryptography equations particularly to decode the secret encrypted keys and making the network vulnerable to hacking. They can solve complex mathematical problems almost instantaneously compared to the billions of years of computation needed by traditional computing machines. Researchers advocate the development of novel strategies to include data encryption in the post-quantum era. Lattices have been widely used in cryptography, somewhat peculiarly, and these algorithms have been used in both; (a) cryptoanalysis by using lattice approximation to break cryptosystems; and (b) cryptography by using computationally hard lattice problems (non-deterministic polynomial time hardness) to construct stable cryptographic functions. Most of the dominant features of lattice-based cryptography (LBC), which holds it ahead in the post-quantum league, include resistance to quantum attack vectors, high concurrent performance, parallelism, security under worst-case intractability assumptions, and solutions to long-standing open problems in cryptography. While these methods offer possible security for classical cryptosytems in theory and experimentation, their implementation in energy-restricted Internet-of-Things (IoT) devices requires careful study of regular lattice-based implantation and its simplification in lightweight lattice-based cryptography (LW-LBC). This streamlined post-quantum algorithm is ideal for levelled IoT device security. The key aim of this survey was to provide the scientific community with comprehensive information on elementary mathematical facts, as well as to address real-time implementation, hardware architecture, open problems, attack vectors, and the significance for the IoT networks.
APA, Harvard, Vancouver, ISO, and other styles
49

Pambekti, G. B., and S. Rosdiana. "Constructing an optimum 4×4 S-Box with quasigroup." Journal of Physics: Conference Series 2106, no. 1 (November 1, 2021): 012021. http://dx.doi.org/10.1088/1742-6596/2106/1/012021.

Full text
Abstract:
Abstract The efficiency of cryptographic algorithms is a problem that is often encountered. One solution of this problem is the use of lightweight cryptography. S-Box is one of the basic non-linear components in a cryptographic algorithm. Among all, 4 × 4 S-Box quasigroup is one kind of S-Box which can be used in lightweight cryptography, that formed by applying quasigroup transformation. The research described in this paper is the construction of the 4 × 4 S-Box using e-transformation of quasigroup as well as to know which leader pattern produces the highest number of optimum S-Box and mostly has higher Robustness value. The construction resulted in 6912 4 × 4 S-Boxes quasigroup by applying for each six leader patterns in four e-transformation rounds of 432 nonlinear quasigroups. The results of 4 × 4 S-Box quasigroup is calculated based on criteria of optimum 4 × 4 S-Box that has higher Robustness value. From all results of the 4 × 4 S-Box quasigroup, it is known that the leader pattern producing S-Box which meet the criteria and all S-Boxes have highest Robustness value are l 1 l 2 l 1 l 2 and l 1 l 2 l 1 l 2. The number of S-Box which meet the criteria is 18,75% of the total 5376 different 4 × 4 S-Boxes quasigroup and the highest Robustness value is 0,75.
APA, Harvard, Vancouver, ISO, and other styles
50

Bajracharya, Larsson, Jongmun Jeong, and Mintae Hwang. "A Study on Lightweight Cryptography Algorithm for IoT based Bicycle Sharing System." International Journal of Engineering & Technology 7, no. 4.4 (September 15, 2018): 3. http://dx.doi.org/10.14419/ijet.v7i4.4.19590.

Full text
Abstract:
In this paper, we studied lightweight cryptography for IoT based Bicycle Sharing System. We maintained a remotely located real time server and four separate stations with kiosk control box system, designed with Internet based IoT devices. Then, we calculated the processing time to unlock the bicycle from each station, once the request was sent to the server. The calculated load and processing time were compared after the application of cryptography algorithm. The comparison helped us conclude that the LEA cryptography showed minimal time difference when applied in a real time system. At the same time, highly secure data transmission was also achieved.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography