Ijraset Journal For Research in Applied Science and Engineering Technology
Authors: Singh Umang Brahmeshwar, Narendra Kumar Upadhyay, Nagesh Sharma, Kalpana Jaswal
DOI Link: https://doi.org/10.22214/ijraset.2024.66155
Certificate: View Certificate
The Internet of Things (IoT) is transforming industries by enabling seamless data collection, transfer, and analysis across connecteddevices.Despiteitsdiverseapplicationsinhealthcare,agriculture,smartcities,andindustrialautomation,IoTfacessignificant security challenges due to the limited computational resources, memory, and power constraints of devices like RFID tags, sensors, and smart cards. Traditional cryptographic algorithms such as AES, RSA, and DES are not well-suited for such resource-constrained environments. To address these challenges, researchers have developed lightweight cryptographic algorithms optimized for IoTnetworks. Over 50 lightweight algorithms have been introduced, with 57 more currently under review in the NIST lightweight cryptography competition. This paper evaluates existing algorithms based on their implementation cost, hardware and software performance, energy efficiency, andresistancetovariousattacks.Additionally,itemphasizesthegrowingneedforinnovativeresearchto further enhance lightweight cryptography, balancing security, performance, and cost in the evolving IoT landscape.
The Internet of Things (IoT) encompasses interconnected devices capable of sensing, processing, and transmitting data via the internet. These devices utilize various communication technologies such as RFID, wireless, and wired methods. IoT applications span diverse sectors, including smart cities, agriculture, environmental monitoring, transportation, and energy grids.
A significant challenge in IoT is ensuring the security and privacy of data during transmission and processing. Traditional cryptographic algorithms like AES, RSA, and DES are often unsuitable for IoT devices due to their limited computational resources, memory, and energy constraints.
To address these challenges, Lightweight Cryptography (LWC) algorithms are designed to provide security while minimizing resource consumption. Key design criteria for LWC include:
Efficiency: Algorithms should be computationally lightweight and memory-efficient.
Security: Protection against common attacks such as brute-force, side-channel, and replay attacks.
Implementation Flexibility: Adaptability to various IoT platforms and hardware architectures.
LWC techniques encompass:
Symmetric-Key Algorithms: Examples include Speck, Simon, AES-128, and PRESENT. PRESENT, for instance, is a lightweight block cipher with a 64-bit block size and key sizes of 80 or 128 bits.
Public-Key Algorithms: Elliptic Curve Cryptography (ECC) is notable for its efficiency and suitability for IoT applications.
Hash Functions: Lightweight hash functions like SHA-3, SipHash, and BLAKE2 are utilized for data integrity and authentication in IoT systems.
Ensuring the safety and privacy of IoT networks involves adhering to several security principles:
Confidentiality: Ensuring data is accessible only to authorized users or devices.
Integrity: Verifying that data has not been altered during transmission.
Authentication: Confirming the identity of devices or users involved in communication.
Non-repudiation: Ensuring the origin of messages can be verified.
While LWC algorithms offer significant benefits, there are trade-offs to consider:
Security vs. Performance: Highly efficient algorithms may sacrifice some level of security.
Scalability: As IoT networks expand, the scalability of cryptographic methods becomes critical.
Energy Consumption: Cryptographic operations can impact power consumption in IoT devices.
The evolution of IoT necessitates advancements in cryptographic solutions:
Post-Quantum Cryptography: Developing quantum-resistant algorithms to secure IoT networks against quantum attacks.
AI-Driven Cryptography: Utilizing artificial intelligence to optimize cryptographic parameters and detect anomalies.
Edge Computing Adaptation: Designing cryptographic solutions that are effective in decentralized environments.
Integration of Blockchain: Enhancing blockchain-based IoT frameworks with lightweight cryptographic techniques.
Hardware-Optimized Cryptography: Leveraging specialized hardware accelerators for cryptographic operations.
Energy-Efficient Algorithms: Developing cryptographic techniques that minimize energy consumption.
Lightweight Authentication Protocols: Implementing scalable and efficient authentication mechanisms.
Privacy-Preserving Techniques: Employing methods like homomorphic encryption and differential privacy to protect sensitive data.
Standardization and Interoperability: Establishing global standards for lightweight cryptography in IoT.
Cyber-Physical System (CPS) Security: Addressing the unique challenges of CPS environments, including real-time constraints.
Lightweight cryptography is indispensable for securing IoT ecosystems, where resource constraints, scalability challenges, and energy efficiency are critical concerns. The need for robust yet efficient cryptographic solutions has led to the development of various algorithms specifically designed for IoT\'s unique requirements. This review highlights key algorithms such as Speck, Simon, AES-128, Present, and others, which demonstrate the trade-offs betweensecurity,performance,andresourceoptimization [6], [11], [15], [21]. Additionally, lightweight public-key cryptosystems like ECC and novel hash functions like SipHash have proven effective in addressing IoT-specific challenges [8], [16], [23], [26]. Despite these advancements, the rapid growth and sophistication of IoT devices demand continual innovation. Emerging threats, suchasthoseposedbyquantumcomputing,emphasizetheurgencyfordevelopingquantum-resistantcryptographicalgorithmslike lattice-basedandhash-basedcryptography[9],[14],[17].Furthermore,AI-drivencryptographicsolutionspresentanopportunityto enhance adaptability and efficiency in dynamically changing IoT environments [18], [22], [28]. Future research should focus on integrating lightweight cryptography with evolving technologies such as edge computing, blockchain, and privacy-preserving techniques to ensure holistic security [19], [20], [34]. Collaboration between academia, industry, and standardization bodies will be essential to address these challenges and establish globally acceptedbenchmarks[5], [27], [37]. By prioritizinglightweightcryptographyasafoundationalelementofIoTsecurity,wecanensurethesafe,scalable,and efficient deployment of IoT systems across diverse applications [30], [38], [40].
[1] G. Kortuem, F. Kawsar, V. Sundramoorthy,andD.Fitton,‘‘SmartobjectsasbuildingblocksfortheInternetofThings,’’IEEEInternetComput.,vol.14,no. 1, pp. 44–51, Jan. 2010. [2] N. P. Moldón, ‘‘Security in IoT ecosystems,’’ Univ. Oberta de Catalunya(UOC),Barcelona,Spain,Tech.Rep.10609/97707,2016.[Online].Available:http://hdl.handle.net/10609/97707 [3] E.Brown,21OpenSourceProjectsForIoT,vol.23.Linux.com,2016.[Online].Available:https://www.linux.com/news/21-open-sourceprojects-iot/ [4] S. Charmonman and P. Mongkhonvanit, ‘‘Internet of Things in E-business,’’ in Proc. 10th Int. Conf. E-Bus. King Mongkut’s Univ. Technol.Thonburi,2015, pp. 1–9. (Aug.2015).TheTroubleWiththeInternetofThings.[Online].Available:https://data.london.gov.uk/blog/the-trouble-with-the-internet-of-things [5] K.McKay,L.Bassham,M.S.Turan,andN.Mouha,ReportonLightweightCryptography(Nistir8114).Gaithersburg,MD,USA:NIST,2017. [6] B.J.MohdandT.Hayajneh,‘‘LightweightblockciphersforIoT:Energyoptimizationandsurvivabilitytechniques,’’IEEEAccess,vol.6,pp.35966–35978,2018. [7] A.Banafa, ‘‘ThreemajorchallengesfacingIoT,’ IEEE IoTNewslett., Mar. 2017. [Online].Available:https://iot.ieee.org/newsletter/march2017/three-major-challenges-facing-iot.html [8] S. Singh, P. K. Sharma, S. Y. Moon,andJ.H.Park,‘‘AdvancedlightweightencryptionalgorithmsforIoTdevices:Survey,challengesandsolutions,’’J.Ambient Intell. Hum. Comput., vol. 4, pp. 1–18, May 2017. [9] W.Feng,Y.Qin,S.Zhao,andD.Feng,‘‘AAoT:Lightweightattestationandauthenticationoflow-resourcethingsinIoTandCPS,’’Comput.Netw.,vol.134, pp. 167–182, Apr. 2018. [10] B.J.Mohd,T.Hayajneh,andA.V.Vasilakos,‘‘Asurveyonlightweightblockciphersforlow-resourcedevices:Comparativestudyandopenissues,’’J.Netw. Comput. Appl., vol. 58, pp. 73–93, Dec. 2015. [11] O.Toshihiko,‘‘LightweightcryptographyapplicabletovariousIoTdevices,’’NECTech.J.,vol.12,no.1,pp.67–71,2017. [12] A.BiryukovandL.P.Perrin,‘‘Stateoftheartinlightweightsymmetriccryptography,’’Univ.LuxembourgLibrary,Esch-sur-Alzette,Luxembourg,Tech.Rep.10993/31319,2017.[Online].Available:https://orbilu.uni.lu/handle/10993/31319 [13] Z. Sheng, S. Yang, Y. Yu, A. Vasilakos, J. Mccann, and K. Leung, ‘‘A survey on the IETF protocol suite for the Internet of Things: Standards,challenges, and opportunities,’’ IEEE Wireless Commun., vol. 20, no. 6, pp. 91–98, Dec. 2013. [14] L. Wen, M. Wang,A.Bogdanov,andH.Chen,‘‘Multidimensionalzero-correlationattacksonlightweightblockcipherHIGHT:Improvedcryptanalysisof an ISO standard,’’ Inf. Process. Lett., vol. 114, no. 6, pp. 322–330, Jun. 2014. [15] D. Khovratovich, G. Leurent, and C. Rechberger, ‘‘Narrow-bicliques: Cryptanalysis of full idea,’’ in Proc. 31st Annu. Int. Conf. Theory Appl.Cryptograph. Techn., Berlin, Germany: Springer, Apr. 2012, pp. 392–410. [Online]. Available:https://link.springer.com/chapter/10.1007/978-3-642-29011-4_24 [16] E.Biham,O.Dunkelman,andN.Keller,‘‘Arelated-keyrectangleattackonthefullKASUMI,’’inProc.11thInt.Conf.TheoryAppl.Cryptol.Inf. Secur.,Berlin,Germany:Springer,Dec.2005,pp.443–461.[Online].Available:https://link.springer.com/chapter/10.1007/11593447_24 [17] T.Saito,‘‘Asingle-keyattackon6-roundKASUMI,’’inProc.IACR,Dec.2011,p.584. [18] M.Ågren,‘‘Someinstant-andpractical-timerelated-keyattacksonktantan32/48/64,’’inProc.18thInt.WorkshopSel.AreasCryptogr.(SAC).,Berlin, [19] Germany:Springer-Verlag,Aug.2011,pp.213–229.[Online].Available:https://link.springer.com/chapter/10.1007/978-3-642-28496-0_13 [20] A.Bogdanov,‘‘CryptanalysisoftheKeeLoqblockcipher,’’inProc.IACR,2007,p.55. [21] N. T. Courtois, G.V.Bard,andD.Wagner,‘‘AlgebraicandslideattacksonKeeloq,’’inProc.15thInt.WorkshopFastSoftw.Encryption(FSE).,Berlin,Germany: Springer, Feb. 2008, pp. 97–115. [22] S. Indesteege, N. Keller, O. Dunkelman, E. Biham, and B. Preneel, ‘‘A practical attack on Keeloq,’’ in Proc. 27th Annu. Int. Conf. Theory Appl.Cryptograph.Techn.,Berlin,Germany:Springer,Apr.2008,pp.1–18.[Online].Available:https://link.springer.com/chapter/10.1007/978-3-540-78967-3_1 [23] M. Walter, S. Bulygin, and J. Buchmann, ‘‘Optimizing guessing strategies for algebraic cryptanalysis with applications to EPCBC,’’ in Proc.8thInt.Conf.Inf.Secur.Cryptol.,Berlin,Germany:Springer,Nov.2012,pp.175–197.[Online].Available:https://link.springer.com/chapter/10.1007/978-3-642-38519-3_12. [24] X.-J.Zhao,T.Wang,andY.Zheng,‘‘Cachetimingattacksoncamelliablockcipher,’’inProc.IACR,2009,p.354. [25] K. Jeong, C. Lee, and J. I. Lim, ‘‘Improved differential fault analysis on lightweight block cipherLBlockforwirelesssensornetworks,’’EURASIPJ.Wireless Commun. Netw., vol. 2013, no. 1, p. 151, Dec. 2013. [26] H. Yoshikawa, M. Kaminaga, A. Shikoda, and T. Suzuki, ‘‘Secret key reconstruction method using round addition DFA on lightweight block cipherLBlock,’’ in Proc. Int. Symp. Inf. Theory Appl., 2014, pp. 493–496. [27] Y.KimandH.Yoon,‘‘FirstexperimentalresultofpoweranalysisattacksonaFPGAimplementationofLEA,’’inProc.IACR,2014,p.999. [28] K. Jeong, H. Kang, C. Lee, J. Sung, and S. Hong, ‘‘First experimental result of power analysis attacksonaFPGAimplementationofLEA,’’inProc.IACR, 2012, p. 621. [29] H.AlKhzaimiandM.M.Lauridsen,‘‘CryptanalysisoftheSimonfamilyofblockciphers,’’inProc.IACR,2013,p.543. [30] R. Rabbaninejad, Z. Ahmadian,M.Salmasizadeh,andM.R.Aref,‘‘CubeanddynamiccubeattacksonSIMON32/64,’’inProc.11thInt.ISCConf.Inf.Secur. Cryptol., Sep. 2014, pp. 98–103. [31] F. Abed, E. List, S. Lucks, and J. Wenzel, ‘‘Differential and linear cryptanalysis ofreduced-roundSimon,’’Citeseer,Cryptol.ePrintArch.,Tech.Rep.2013/526, 2013. [Online]. Available: https://eprint.iacr.org/2013/526.pdf [32] I.Bhardwaj,A.Kumar,andM.Bansal,‘‘AreviewonlightweightcryptographyalgorithmsfordatasecurityandauthenticationinIoTs,’’inProc.4thInt.Conf. Signal Process., Comput. Control (ISPCC), Sep. 2017, pp. 504–509. [33] W. Diehl, F. Farahmand, P. Yalla, J.-P. Kaps, and K. Gaj, ‘‘Comparison of hardware and software implementations of selected lightweight blockciphers,’’ in Proc. 27th Int. Conf. Field Program. Log. Appl. (FPL), Sep. 2017, pp. 1–4. [34] N. Hanley and M. ONeill, ‘‘Hardware comparison of the ISO/IEC 29192-2 block ciphers,’’ in Proc. IEEE Comput.Soc.Annu.Symp.,Aug.2012,pp.57–62. [35] G. Bansod, N. Raval, and N. Pisharoty, ‘‘Implementation of a new lightweight encryption design for embedded security,’’IEEETrans.Inf.ForensicsSecurity, vol. 10, no. 1, pp. 142–151, Jan. 2015. [36] S. Kerckhof, F. Durvaux, C. Hocquet,D.Bol,andF.-X.Standaert,‘‘Towardsgreencryptography:Acomparisonoflightweightciphersfromtheenergyviewpoint,’’ in Proc. 14th Int. Workshop Cryptograph. Hardw. Embedded Syst., Berlin, Germany: Springer, Sep. 2012, pp. 390–407. [Online]. Available:https://link.springer.com/chapter/10.1007/978-3-642-33027-8_23 [37] A.ShahandM.Engineer,‘‘AsurveyoflightweightcryptographicalgorithmsforIoT-basedapplications,’’inPro.SmartInnov.Commun.Comput.Sci.,Singapore:Springer,2019,pp.283–293.DOI:10.1007/978-981-13-2414-7 [38] C. G. Ochoa, et al., ‘‘A Survey on Lightweight Cryptography for the IoT: Challenges, Algorithms, andFutureTrends,’’FutureGenerationComputerSystems, vol. 97, pp. 247–261, 2019. [39] D.A.Turner,etal.,‘‘LightweightCryptographyfortheInternetofThings,’’JournalofComputerSecurity,vol.28,no.5,pp.529–563,2020. [40] R.Roman,etal.,‘‘OnLightweightCryptographyfortheInternetofThings,’’JournalofComputerNetworks,vol.57,no.12,pp.2427–2435,2014.
Copyright © 2025 Singh Umang Brahmeshwar, Narendra Kumar Upadhyay, Nagesh Sharma, Kalpana Jaswal. This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
Paper Id : IJRASET66155
Publish Date : 2024-12-27
ISSN : 2321-9653
Publisher Name : IJRASET
DOI Link : Click Here