A Study on Light Weight Cryptography Algorithms for Data Security in IOT

  • Authors

    • M Sri Lakshmi
    • V Srikanth
    2018-03-18
    https://doi.org/10.14419/ijet.v7i2.7.11088
  • Attacks, Internet of things, Light weight cryptography algorithm, Security and Privacy.
  • IOT - things like the smart devices and sensors that connects and communicates through Internet. IOT applications like smart home, smart vehicles, smart retail, which makes the mankind’s life easier.  There is a prediction that we will be having million of devices connects to the Internet. Since the sensitive devices like baby monitoring devices,  health monitoring devices are the part of interconnected world there is the necessity to address the consequence of the security aspects of the IOT. The built-in nature of the IOT is to trace user’s identity easily, so the security and privacy concerns like stealing the data, disruption of operations and even the loss of life are becoming critical issues in today’s IOT applications.  Due to the resource constrained environment in IOT  the conventional algorithms is not enough to ensure the data security. So we need a less computational cost in terms of power consumption and memory management and more efficient cryptography algorithms which are discussed in this paper.

     

     

  • References

    1. [1] K. Zhao and L. Ge, “A Survey on the Internet of Things Security,†in Ninth International Conference, on Computational Intelligence and Security, Dec. 2013, pp. 663-667.

      [2] R. Khan et al., “Future Internet: The Internet of Things Architecture, Possible Applications and Key Challenges,†in 10th International Conference on Frontiers of Information Technology, Dec. 2012, pp. 257-260.

      [3] E. Borgia, “The Internet of Things vision: Key features, applications and open issues,†in Computer Communications, 54, pp.1-31.

      [4] M. Wu et al., “Research on the architecture of Internet of Things,†in 3rd International Conference on Advanced Computer Theory and Engineering, 2010, pp. 484-487.

      [5] K. Acharya et al., “Analysis of Cryptographic Algorithms for Net work Security,†in International Journal of Computer Applications Technology and Research, 2013, Vol. 3, No.2, pp. 130-135.

      [6] T. Eisenbarth et al., “A Survey of Lightweight-Cryptography Implementations,†in IEEE Design & Test of Computers, 2007, Vol. 24, No.6, pp. 522-533.

      [7] H. Yap et al., “EPCBC - A Block Cipher Suitable for Electronic Product Code Encryption,†in Cryptology and Network Security Lecture Notes in Computer Science, Springer, 2011, pp. 76-97

      [8] D. Hong et al., “HIGHT: A New Block Cipher Suitable for Low-Resource Device,†in Cryptographic Hardware and Embedded Systems - CHES 2006 Lecture Notes in Computer Science, 2006, pp. 46-59

      [9] A. Moradi et al., “Pushing the Limits: A Very Compact and a Threshold Implementation of AES,†in Advances in Cryptology – EUROCRYPT 2011 Lecture Notes in Computer Science, Springer, 2011, Vol. 6632, pp. 69-88

      [10] M Feldhofer et al., “Strong Authentication for RFID Systems Using the AES Algorithm,†in Cryptographic Hardware and Embedded Systems – CHESS 2004 Lecture Notes in Computer Science, Springer, 2004, pp. 357-370.

      [11] Bogdanov A. et al. (2007) PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier P., Verbauwhede I. (eds) Cryptographic Hardware and Embedded Systems - CHES 2007. CHES 2007. Lecture Notes in Computer Science, Vol 4727. Springer, Berlin, Heidelberg

      [12] W. Zhang et al., “RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms,†in Science China Information Sciences, 2015, vol. 58(12), pp. 1-15.

      [13] T. Akishita and H. Hiwatari, “Very Compact Hardware Implementations of the Blockcipher CLEFIA,†in Selected Areas in Cryptography Lecture Notes in Computer Science,Springer, 2012, pp. 278-292.

      [14] T. Shirai et al., “The 128-Bit Blockcipher CLEFIA (Extended Abstract,)†in Fast Software Encryption. FSE 2007. Lecture Notes in Computer Science, Springer, 2007, Vol.4593.

      [15] Isha and A. K. Luhach, “Analysis of Lightweight Cryptographic Solutions for Internet of Things,†in Indian Journal of Science and Technology, 2016, Vol. 9, pp. 28.

      [16] A. Satoh and S. Morioka, “Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES,†in Lecture Notes in Computer Science Information Security, Springer, 2003, pp. 252-266

      [17] T. Suzaki et al., “TWINE: A Lightweight Block Cipher for Multiple Platforms,†in Selected Areas in Cryptography Lecture Notes in Computer Science, Springer, 2013, Vol. 7707, pp. 339-354.

      [18] P. Kumarkushwaha et al., “A Survey on Lightweight Block Ciphers,†in International Journal of Computer Applications, 2014, vol. 96(17), pp. 1-7.

      [19] R. Beaulieu et al., “The SIMON and SPECK lightweight block ciphers,†in Proceedings of the 52nd Annual Design Automation Conference, 2015, pp. 1-6

      [20] Isha Bhardwaj,Ajay Kumar,Manu Bansal, “A Review on Lightweight Cryptography Algorithms for Data Security and Authentication in IoTs†in Proceedings of the 4th International Conference on “Signal Processing, Computing and Control†Sep 2017.

  • Downloads

  • How to Cite

    Sri Lakshmi, M., & Srikanth, V. (2018). A Study on Light Weight Cryptography Algorithms for Data Security in IOT. International Journal of Engineering & Technology, 7(2.7), 887-890. https://doi.org/10.14419/ijet.v7i2.7.11088