LIGHTWEIGHT CRYPTOGRAPHIC FOR SECURING CONSTRAINED RESOURCE IOT DEVICES

Published 31 Mar 2020 •  vol 13  •  no 3  • 


Authors:

 

Zouheir Labbi, ICES Laboratory, ENSIAS, Mohammed V University, Rabat, Morocco
Mohamed Senhadji, ICES Laboratory, ENSIAS, Mohammed V University, Rabat, Morocco
Ahmed Maarof, ICES Laboratory, ENSIAS, Mohammed V University, Rabat, Morocco
Mostafa Belkasmi, ICES Laboratory, ENSIAS, Mohammed V University, Rabat, Morocco

Abstract:

 

Internet of Things (IoT) become a new concept of modern communication technologies and a novel computing paradigm. The idea is to connect a variety of objects or things (e.g., RFID tags, sensors, smart devices, etc.), which can interact and exchange data with each other anywhere and everywhere over the internet. With the evolution of IoT, the volume of data interchanged among connecting IoT devices is increasing at a remarkable scale due to the growing number of the connected objects. Most of IoT devices are constrained devices and low resources that handling confidential and sensitive data. Therefore, using conventional cryptographic methods are unsuitable due to many issues and challenges like limited computational power, memory space, energy resources, performance cost, and security requirement. For that, lightweight cryptographic primitives (LWC) have been introduced. Many kinds of research continue moving forward to find a suitable algorithm that meets the specific demands of the IoT application. This paper gives an overview of the LWC primitives for IoT environment and presents various LWC algorithms based on their block size, key size, structures and number of rounds. We discuss also the security view for the constrained IoT environment focusing on the relevant research challenges, difficulties and solutions. Finally, we proposed a security scheme for the improvement of constrained IoT environment with service scenario and discussed the open issues.

Keywords:

 

Internet-of-things (IoT), Cryptographic, Lightweight, Encryption, Constrained devices, Security

References:

 

[1] Chernyshev, Maxim, et al. “Internet of Things (IoT): Research, Simulators, and Testbeds”. IEEE Internet of Things Journal, 2018, vol. 5, no 3, pp. 1637-1647.
[2] Lee, In, and Kyoochun Lee. “The internet of things: investments, Applications and challenges for enterprises”. Business Horizons, vol. 58, no. 4, 2015, pp. 431-440.
[3] Padmavathi, B, et al. “A survey performance analysis of AES, DES and RSA algorithm with LSB substution”. IJSR, India, 2013.
[4] McKay, Kerry, et al. Report on lightweight cryptography. NISTIR, pp 1-29, 2017.
[5] Buchanan, William J, et al. “Lightweight cryptography methods”. Journal of Cyber Security Technology, 2017, vol. 1, no. 3-4, pp.187-201.
[6] Fan, Xinxin, et al. “Wg-8: lightweight stream cipher for resources-constrained smart devices”. Proceeding of ICHNQRSR, 2013, Springer, Berlin, pp. 617-632.
[7] Rivest, Ronald L. “The RC5 encryption algorithm”. International Workshop on FSE, 1994, Springer, Berlin, pp. 86-96.
[8] Iokibe, Kengo, et al. “Analysis on equivalent in current source of AES128 circuits for HD power in model verification”. International Symposium on EMC’14, Tokyo, IEEE, 2014, pp. 302-305.
[9] Wheeler, David J, et al. “TEA, an encryption algorithm”. International Workshop on FSE, Springer, Berlin, pp. 363–366, 1994.
[10] Yu, Jack, et al. “Xtea encryption-based novel RFID security protocol”. 24th CCECE, 2011, IEEE, pp. 58-62.
[11] Leander Gregor, et al. “New lightweight DES variants”. International Workshop on FSE, Springer, Berlin, pp 196-210, 2007.
[12] Beaulieu Ray, et al. “The SPECK and SIMON lightweight block ciphers”. 52nd ACM/EDAC/IEEE, IEEE, 2015, Design Automation Conference (DAC), pp 1-6.
[13] “Lightweight block ciphers”. Université du Luxembourg. https://www.cryptolux.org/index .php/Lightweight_Block_Ciphers. Accessed 22 July 2019.
[14] Bogdanov Andrey, et al. “PRESENT: an ultralightweight block cipher”. International CHES Workshop, Springer, pp. 450-466, 2007.
[15] Hosseinzadeh Jaber, et al. “A comprehensive survey on evaluation lightweight symmetric ciphers: software and hardware implementation”. Advances in Computer Science: International Journal, 2016, vol. 5, no 4, pp. 31-41.
[16] Mohd, Bassam J, et al. “A survey lightweight block ciphers for low resources devices: a comparative study & open issues”. Journal of Network and Computer Applications, 2015, vol. 58, p. 73-93.
[17] Dinu, Dumitru Daniel. “Secure and Efficient Implementations of the Lightweight Symmetric Cryptographic Primitives”. University of Luxembourg, 2017, pp. 278.
[18] Diedrich, Lennart, et al. “Comparison of Lightweight Stream Ciphers: MICKEY 2.0, WG-8, Grain and Trivium”.
[19] Singh, Saurabh, et al. “Advanced lightweight and encryption algorithms in IoT devices: challenge, survey and solutions”. Journal of Ambient Intelligence & Humanized Computing, 2017, pp. 1-18.
[20] Biryukov, Alex, et al. “State of the Art of Lightweight Symmetric Cryptography”. 2017.
[21] Lee, Je-Hoon, et al. “Parallel architecture for high speed block cipher, HIGHT”. International Journals of Security and Applications, 2014, vol. 8, no 2, pp. 59-66.
[22] Eisenbarth, Thomas, et al. “A survey of a lightweight cryptography implementations”. IEEE Design & Test of Computers, 2007, vol. 24, no 6, pp. 522-533.
[23] Maity, S., Park, JH. “Powering IoT devices: novel design & analysis technique”. Journal Converg 7, 2016, pp. 1-18.
[24] Davy, Alan. “Components of smart device and a smart device interaction”. Telecom Software and Systems Group, 2003, pp. 1-18.
[25] Hood, GW, et al. US Patent N. 7,672,737. Patent USand Trademark Office, DC, pp. 1–29, 2010.
[26] Masram, Ranjeet, et al. “Dynamic selection of a symetric key cryptographic algorithms securing data based on the various parameters”. ArXiv preprint:1406.6221, 2014.
[27] Mushtaque, MA. “A Comparative analysis on differents parameters of the encryption algorithms for the information security”. International Journal IJCSE, 2014, 2(4), pp. 76-82.
[28] Tripathi, Ritu, and Sanjay Agrawal. “Comparative study of asymmetric and symmetric cryptography technique”. IJAFRC, 2014, vol. 1, no 6, pp. 68-76.
[29] Kerckhof, Stéphanie, et al. “Toward green cryptography: comparison of lightweight cipher from the energy viewpoint”. International Workshop on CHES, 2012, Springer, Berlin, pp. 390-407.
[30] MOHD, Bassam Jamil, et al. “Optimization and modelling of FPGA implementation of Katan Cipher”. 6th International Conference on ICICS, IEEE, 2015. p. 68-72.
[31] Kim, Jong-Min, et al. “Power adaptive of data encryption for energy efficient and secure communication in solare powered wireless sensor network”. Journal of Sensors, 2016, vol. 2016.
[32] Chandra, Sourabh, et al. “A comparative survey of asymmetric and symmetric key cryptography”. International Conference ICECCE. IEEE, 2014. pp. 83-93.
[33] Negash, Behailu, et al. “LISA 2.0: lightweight internet of thing services bus architecture utilising node centric networking”. Journal of Ambient Intelligence and Humanized Computing, 2016, vol. 7, no 3, pp. 305-319.
[34] Bhunia, Swarup, et al. “Protection against the hardware trojan attack: toward comprehensive solution”. IEEE Design & Test, 2013, vol. 30, no 3, pp. 6-17.

Citations:

 

APA:
Labbi, Z., Senhadji, M., Maarof, A., & Belkasmi, M. (2020). Lightweight Cryptographic for Securing Constrained Resource IoT Devices. International Journal of Control and Automation (IJCA), ISSN: 2005-4297 (Print); 2207-6387 (Online), NADIA, 13(3), 1-14. doi: 10.33832/ijca.2020.13.3.01.

MLA:
Labbi, Zouheir, et al. “Lightweight Cryptographic for Securing Constrained Resource IoT Devices.” International Journal of Control and Automation, ISSN: 2005-4297 (Print); 2207-6387 (Online), NADIA, vol. 13, no. 3, 2020, pp. 1-14. IJCA, http://article.nadiapub.com/IJCA/vol13_no3/1.html.

IEEE:
[1] Z. Labbi, M. Senhadji, A. Maarof, and M. Belkasmi, "Lightweight Cryptographic for Securing Constrained Resource IoT Devices." International Journal of Control and Automation (IJCA), ISSN: 2005-4297 (Print); 2207-6387 (Online), NADIA, vol. 13, no. 3, pp. 1-14, Mar 2020.