DOI QR코드

DOI QR Code

Towards Designing Efficient Lightweight Ciphers for Internet of Things

  • Tausif, Muhammad (Department of Computer Science, COMSATS Institute of Information Technology) ;
  • Ferzund, Javed (Department of Computer Science, COMSATS Institute of Information Technology) ;
  • Jabbar, Sohail (Department of Computer Science, National Textile University) ;
  • Shahzadi, Raheela (Department of Computer Science, COMSATS Institute of Information Technology)
  • Received : 2016.12.28
  • Accepted : 2017.04.23
  • Published : 2017.08.31

Abstract

Internet of Things (IoT) will transform our daily life by making different aspects of life smart like smart home, smart workplace, smart health and smart city etc. IoT is based on network of physical objects equipped with sensors and actuators that can gather and share data with other objects or humans. Secure communication is required for successful working of IoT. In this paper, a total of 13 lightweight cryptographic algorithms are evaluated based on their implementation results on 8-bit, 16-bit, and 32-bit microcontrollers and their appropriateness is examined for resource-constrained scenarios like IoT. These algorithms are analysed by dissecting them into their logical and structural elements. This paper tries to investigate the relationships between the structural elements of an algorithm and its performance. Association rule mining is used to find association patterns among the constituent elements of the selected ciphers and their performance. Interesting results are found on the type of element used to improve the cipher in terms of code size, RAM requirement and execution time. This paper will serve as a guideline for cryptographic designers to design improved ciphers for resource constrained environments like IoT.

Keywords

References

  1. Yu, Hong, Jingsha He, Ting Zhang, Peng Xiao, and Yuqiang Zhang, "Enabling end-to-end secure communication between wireless sensor networks and the Internet," World Wide Web, vol. 16, no. 4, pp.515-540, 2013 https://doi.org/10.1007/s11280-012-0194-0
  2. Garcia-Morchon, Oscar, Sye Loong Keoh, Sandeep Kumar, Pedro Moreno-Sanchez, Francisco Vidal-Meca, and Jan Henrik Ziegeldorf, "Securing the IP-based internet of things with HIP and DTLS," in Proc. of the 6th ACM Conference on Security and Privacy in Wireless and Mobile Networks, ACM. pp. 119-124. 2013.
  3. Lopez, Javier, and Jianying Zhou, "eds," Wireless sensor network security, Vol. 1. Ios Press, 2008.
  4. Bhattasali, Tapalina, "LICRYPT: Lightweight Cryptography Technique for Securing Smart Objects in Internet of Things Environment," CSI Communications 2013.
  5. Eisenbarth, Thomas, Sandeep Kumar, Christof Paar, Axel Poschmann, and Leif Uhsadel, "A survey of lightweight-cryptography implementations," IEEE Design & Test of Computers, vol. 24, no. 6 pp. 522-533. 2007 https://doi.org/10.1109/MDT.2007.178
  6. Poschmann, Axel York, "Lightweight cryptography: cryptographic engineering for a pervasive world," PH. D. THESIS, 2009.
  7. Tausif, Muhammad, Javed Ferzund, and Sohail Jabbar, "Emergence of Internet of Things in Current Technological Era," JOURNAL OF PLATFORM TECHNOLOGY, vol. 2, no. 3, pp. 19-34, 2014.
  8. Zhang, Xueying, Howard M. Heys, and Cheng Li, "Energy efficiency of symmetric key cryptographic algorithms in wireless sensor networks," in Proc. of Communications (QBSC), 2010 25th Biennial Symposium on, pp. 168-172. 2010.
  9. Koo, Woo Kwon, Hwaseong Lee, Yong Ho Kim, and Dong Hoon Lee, "Implementation and analysis of new lightweight cryptographic algorithm suitable for wireless sensor networks," in Proc. of Information Security and Assurance, pp. 73-76., 2008.
  10. Kerckhof, Stephanie, Francois Durvaux, Cedric Hocquet, David Bol, and Francois-Xavier Standaert, "Towards green cryptography: a comparison of lightweight ciphers from the energy viewpoint," in Proc. of International Workshop on Cryptographic Hardware and Embedded Systems, Springer Berlin Heidelberg, pp. 390-407, 2012.
  11. Law, Yee Wei, Jeroen Doumen, and Pieter Hartel, "Benchmarking block ciphers for wireless sensor networks," in Proc. of Mobile Ad-hoc and Sensor Systems, IEEE International Conference on, pp. 447-456, 2004.
  12. Skipjack, N. I. S. T., "KEA algorithm specifications," 1998.
  13. Karlof, Chris, Naveen Sastry, and David Wagner, "TinySec: a link layer security architecture for wireless sensor networks," in Proc. of the 2nd International Conference on Embedded networked Sensor Systems, pp. 162-175, 2004.
  14. Jana, Swarnendu, Jaydeb Bhaumik and Manas Kumar Maiti, "Survey on lightweight block cipher," International Journal of Soft Computing and Engineering, vol. 3, pp. 183-187, 2013.
  15. Kushwaha, Prabhat Kumar, M. P. Singh, and Prabhat Kumar, "A Survey on Lightweight Block Ciphers," International Journal of Computer Applications, vol. 96, no. 17 , 2014.
  16. Katagi, Masanobu, and Shiho Moriai, "Lightweight cryptography for the internet of things," Sony Corporation, pp.7-10, 2008.
  17. Daemen, Joan, and Vincent Rijmen, "The design of Rijndael: AES-the advanced encryption standard," Springer Science & Business Media, 2013.
  18. Grosso, Vincent, Gaetan Leurent, Francois-Xavier Standaert, and Kerem Varici. "LS-designs: Bitslice encryption for efficient masked software implementations," in Proc. of International Workshop on Fast Software Encryption, Springer Berlin Heidelberg, pp. 18-37, 2014.
  19. Hong, Deukjo, Jaechul Sung, Seokhie Hong, Jongin Lim, Sangjin Lee, Bon-Seok Koo, Changhoon Lee et al., "HIGHT: A new block cipher suitable for low-resource device," in Proc. of International Workshop on Cryptographic Hardware and Embedded Systems, Springer Berlin Heidelberg, pp. 46-59, 2006.
  20. Wu, Wenling, and Lei Zhang, "LBlock: a lightweight block cipher," in Proc. of International Conference on Applied Cryptography and Network Security, Springer Berlin Heidelberg, pp. 327-344., 2011.
  21. Boura, Christina, María Naya-Plasencia, and Valentin Suder, "Scrutinizing and improving impossible differential attacks: applications to CLEFIA, Camellia, LBlock and Simon," in Proc. of International Conference on the Theory and Application of Cryptology and Information Security, Springer Berlin Heidelberg, pp. 179-199. 2014.
  22. Patil, Abhijit, Gaurav Bansod, and Narayan Pisharoty, "Hybrid Lightweight and Robust Encryption Design for Security in IoT," International Journal of Security and Its Applications, vol. 9, no. 12 pp. 85-98, 2015.
  23. Shibutani, Kyoji, Takanori Isobe, Harunaga Hiwatari, Atsushi Mitsuda, Toru Akishita, and Taizo Shirai, "Piccolo: an ultra-lightweight blockcipher," in Proc. of International Workshop on Cryptographic Hardware and Embedded Systems, Springer Berlin Heidelberg, pp. 342-357, 2011.
  24. Bogdanov, Andrey, Lars R. Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew JB Robshaw, Yannick Seurin, and Charlotte Vikkelsoe, "PRESENT: An ultra-lightweight block cipher," in Proc. of International Workshop on Cryptographic Hardware and Embedded Systems, Springer Berlin Heidelberg, pp. 450-466, 2007.
  25. Borghoff, Julia, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander et al., "PRINCE-a low-latency block cipher for pervasive computing applications," in Proc. of International Conference on the Theory and Application of Cryptology and Information Security, Springer Berlin Heidelberg, pp. 208-225. 2012.
  26. Canteaut, Anne, Thomas Fuhr, Henri Gilbert, María Naya-Plasencia, and Jean-Rene Reinhard, "Multiple differential cryptanalysis of round-reduced PRINCE," in Proc. of International Workshop on Fast Software Encryption, Springer Berlin Heidelberg, pp. 591-610, 2014.
  27. Rivest, Ronald L, "The RC5 encryption algorithm," in Proc. of International Workshop on Fast Software Encryption, Springer Berlin Heidelberg , pp. 86-96, 1994.
  28. Beaulieu, Ray, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and LouisWingers, "The SIMON and SPECK lightweight block ciphers," in Proc. of Proceedings of the 52nd Annual Design Automation Conference, p. 175. 2015.
  29. Suzaki, Tomoyasu, Kazuhiko Minematsu, Sumio Morioka, and Eita Kobayashi, "Twine: A lightweight, versatile block cipher," in Proc. of ECRYPT Workshop on Lightweight Cryptography, pp. 146-169. 2011.
  30. Dinu, Daniel, Yann Le Corre, Dmitry Khovratovich, Leo Perrin, Johann Grosschadl, and Alex Biryukov, "Triathlon of Lightweight Block Ciphers for the Internet of Things," IACR Cryptology ePrint Archive, pp. 209, 2015.

Cited by

  1. A Comparative Study of Data Mining Algorithms for High Detection Rate in Intrusion Detection System vol.2, pp.1, 2017, https://doi.org/10.33166/aetic.2018.01.005
  2. Randomized Substitution Method for Effectively Secure Block Ciphers in I.O.T Environment vol.45, pp.12, 2017, https://doi.org/10.1007/s13369-020-04919-3