Secure and Lightweight Cryptographic Scheme for Iot Based Applications

  • Authors

    • R. Aakash
    • Dr. M.B.Mukesh Krishnan
    https://doi.org/10.14419/ijet.v7i4.6.28503
  • Authentication, Lightweight Cryptography, Internet of things,
  • Internet of Things is a collection of devices like home appliances and automobiles considering anything that is fixed with electronics, software applications and sensors which can be used to bridge the gap between physical world and a computerised system allowing direct connections between the two thereby reducing the human efforts and provides future enhancements and other economic benefits. With the recent development in IOT and the increase in the usage of wireless technologies gives us a chance for growth in various applications like Education, Agricultural benefits and other Medical sectors. With the increase in the use of IOT with the incorporation of wireless technologies there is an increase in security threats against secrecy and privacy and are often prone to breaches that cause access points to those data vulnerable to attacks. Therefore we need an authentication scheme that is both energy efficient and not resource clogging which also provides methods to transfer data with no issues to confidentiality which is a major concern to the users. We need a lightweight cryptographic algorithm that offers protection against various attacks including Man in the Middle attack and Masquerading attacks.

     

     

  • References

    1. [1] Nan Li , Dongxi Liu, and Surya Nepal, “Lightweight Mutual Authentication for IoT and its Applicationsâ€, August 2015

      [2] K. Zhao and L. Ge, “A Survey on the Internet of Things Security,†in Ninth International Conference, on Computational Intelligence and Security, Dec. 2013, pp. 663-667.

      [3] Bogdanov et al., “PRESENT: An Ultra-Lightweight Block Cipher,†in Cryptographic Hardware and Embedded Systems - CHES 2007 Lecture Notes in Computer Science, Springer, 2007, pp. 450-466

      [4] Atzori, L., Iera, A., Morabito, G.: The internet of things: a survey. Comput. Netw. 54(15), 2787–2805 (2010)

      [5] Baysal, A., Sahin, S.: RoadRunneR: a small and fast bitslice block cipher for low cost 8-bit processors. In: Güneysu, T., Leander, G., Moradi, A. (eds.) Lightweight Cryptography for Security and Privacy—LightSec 2015, Volume 9542 of Lecture Notes in Computer Science, pp. 58–76. Springer, Berlin (2016)

      [6] Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404 (2013)

      [7] Schwabe, P., Stoffelen, K.: All the AES you need on Cortex-M3 and M4. In: Avanzi, R.M., Heys, H.M. (eds.) Selected Areas in Cryptography—SAC 2016, Volume 10532 of Lecture Notes in Computer Science, pp. 180–194. Springer, Berlin (2017)

      [8] C. H. Lim and T. Korkishko, “mcrypton–a lightweight block cipher for security of low-cost rfid tags and sensors,†in Information Security Applications. Springer, 2005, pp. 243–258

      [9] Bogdanov A, Knežević M, Leander G, et al. {SPONGENT}: the design space of lightweight cryptographic hashing. IACR Cryptology ePrint Archive, 2011:697.

      [10] Buchanan WJ, “SPONGENT.†[Internet]. Available from: http://asecuritysite.com/encryption/spongent.

      [11] W. Zhang et al., “RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms,†in Science China Information Sciences, 2015, vol. 58(12), pp. 1-15.

      [12] European Network of Excellence in Cryptology (ECRYPT II). Implementations of Low Cost Block Ciphers in Atmel AVR Devices.http://perso.uclouvain.be/fstandae/source_codes/ lightweight_ciphers (2015)

      [13] Evans, D.: The Internet of Things: How the Next Evolution of the Internet is Changing Everything. Cisco IBSG white paper, http://www.cisco.com/web/about/ac79/docs/innov/IoT_IBSG_0411FINAL.pdf (2011)

      [14] Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong authentication for RFID systems using the AES algorithm. In: Joye, M., Quisquater, J.-J. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2004, Volume 3156 of Lecture Notes in Computer Science, pp. 357–370. Springer

      [15] Gligor, V.D.: Light-weight cryptography—How light is light? Keynote presentation at the Information Security Summer School, Florida State University. Slide deck, http://www.sait.fsu.edu/ conferences/2005/is3/resources/slides/gligorv-cryptolite.ppt (2005)

      [16] https://infoscience.epfl.ch/record/203923/files/llncs.pdf

      [17] http://www.cryptolux.org/index.php

      [18] https://www.cosic.esat.kuleuven.be/summer_school_albena/slides/Andrey_lightweight-bc.pdf

      [19] https://eprint.iacr.org/2015/303.pdf

      [20] http://lightweightcrypto.org/present/present_ches2007.pdf

      [21] https://arxiv.org/pdf/1704.08688.pdf

      [22] http://www.math.clemson.edu/~sgao/papers/crypto_mod.pdf

      [23] https://www.nec.com/en/global/techrep/journal/g17/n01/170114.html

      [24] https://orbilu.uni.lu/bitstream/10993/33803/1/thesis.pdf

      https://link.springer.com/article/10.1007%2Fs13389-018-0193-x
  • Downloads

  • How to Cite

    Aakash, R., & M.B.Mukesh Krishnan, D. (2018). Secure and Lightweight Cryptographic Scheme for Iot Based Applications. International Journal of Engineering & Technology, 7(4.6), 418-422. https://doi.org/10.14419/ijet.v7i4.6.28503