Lightweight cryptographic algorithms for resource-constrained IoT devices and sensor networks

Abstract Over the past few years, Internet of Things (IoT) has emerged because of advancing research and practical applications. IoT is a system of enabling devices for communication and computing process through the Internet. It integrates devices and sensor nodes in the communication network. The smart chips and sensors transmit important data deployed on the physical objects in IoT, which are present in the environment everywhere. The exchange of information interconnects the devices. The transfer of information must be safe and secured in the IoT platform. Cryptography plays an important role for secure data communication. This is because it protects the information and assures the message integrity and authentication. Nowadays, security and privacy have been a major concern with the evolution of IoT devices and sensor networks. These devices have limited resources in terms of area, power, and memory. It has become a challenging task to secure resource-constrained devices in IoT, radio frequency identification (RFID) tags, wireless sensor network (WSN) nodes, etc. Therefore, lightweight cryptographic algorithms have been developed to provide adequate security in such devices. The hardware implementation of these algorithms cannot be easily modified or read by an intruder. Hence, it offers more physically secure implementation by nature. In this chapter, three architectures of KLEIN lightweight cryptographic algorithm are proposed, and FPGA implementation is performed by using Spartan and Virtex families.

[1]  Sang-Soo Yeo,et al.  Securing against brute-force attack: A hash-based RFID mutual authentication protocol using a secret value , 2011, Comput. Commun..

[2]  Thierry P. Berger,et al.  Extended Generalized Feistel Networks Using Matrix Representation to Propose a New Lightweight Block Cipher: Lilliput , 2016, IEEE Transactions on Computers.

[3]  Anne Canteaut,et al.  PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version) , 2012, IACR Cryptol. ePrint Arch..

[4]  Wenling Wu,et al.  LBlock: A Lightweight Block Cipher , 2011, ACNS.

[5]  Antonio Pescapè,et al.  Integration of Cloud computing and Internet of Things: A survey , 2016, Future Gener. Comput. Syst..

[6]  Ari Juels,et al.  Authenticating Pervasive Devices with Human Protocols , 2005, CRYPTO.

[7]  Patrick Schaumont,et al.  SIMON Says: Break Area Records of Block Ciphers on FPGAs , 2014, IEEE Embedded Systems Letters.

[8]  Kyoji Shibutani,et al.  Piccolo: An Ultra-Lightweight Blockcipher , 2011, CHES.

[9]  Jens-Peter Kaps,et al.  Lightweight Cryptography for FPGAs , 2009, 2009 International Conference on Reconfigurable Computing and FPGAs.

[10]  Jian Guo,et al.  Implementing Lightweight Block Ciphers on x86 Architectures , 2013, IACR Cryptol. ePrint Arch..

[11]  Bill Karakostas A DNS Architecture for the Internet of Things: A Case Study in Transport Logistics , 2013, ANT/SEIT.

[12]  Martin Feldhofer,et al.  A Case Against Currently Used Hash Functions in RFID Protocols , 2006, OTM Workshops.

[13]  Chae Hoon Lim,et al.  mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors , 2005, WISA.

[14]  Nghi Nguyen,et al.  Comparative Analysis of the Hardware Implementations of Hash Functions SHA-1 and SHA-512 , 2002, ISC.

[15]  Sayan Kumar Ray,et al.  Secure routing for internet of things: A survey , 2016, J. Netw. Comput. Appl..

[16]  Xin Lou,et al.  Low-Latency, Low-Area, and Scalable Systolic-Like Modular Multipliers for $GF(2^{m})$ Based on Irreducible All-One Polynomials , 2017, IEEE Transactions on Circuits and Systems I: Regular Papers.

[17]  Jason Smith,et al.  SIMON and SPECK: Block Ciphers for the Internet of Things , 2015, IACR Cryptol. ePrint Arch..

[18]  Willi Meier,et al.  LIZARD - A Lightweight Stream Cipher for Power-constrained Devices , 2017, IACR Trans. Symmetric Cryptol..

[19]  Reza Azarderakhsh,et al.  A High-Performance and Scalable Hardware Architecture for Isogeny-Based Cryptography , 2018, IEEE Transactions on Computers.

[20]  Alex Biryukov,et al.  Triathlon of lightweight block ciphers for the Internet of things , 2018, Journal of Cryptographic Engineering.

[21]  Shoichi Hirose,et al.  A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW , 2010, ICISC.

[22]  Daesung Kwon,et al.  LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors , 2013, WISA.

[23]  Pieter H. Hartel,et al.  TuLP: A Family of Lightweight Message Authentication Codes for Body Sensor Networks , 2013, Journal of Computer Science and Technology.

[24]  Hong Zhou,et al.  Design and Research of Urban Intelligent Transportation System Based on the Internet of Things , 2012 .

[25]  Jiafu Wan,et al.  Security in the Internet of Things: A Review , 2012, 2012 International Conference on Computer Science and Electronics Engineering.

[26]  Agusti Solanas,et al.  A Brief Survey on RFID Privacy and Security , 2007, World Congress on Engineering.

[27]  T. Suzaki,et al.  TWINE : A Lightweight , Versatile Block Cipher , 2011 .

[28]  Babak Sadeghiyan,et al.  MIBS: A New Lightweight Block Cipher , 2009, CANS.

[29]  Kyoji Shibutani,et al.  Midori: A Block Cipher for Low Energy , 2015, ASIACRYPT.

[30]  Christoph F. Mecklenbräuker,et al.  Optimal Card Design for Non-Linear HF RFID Integrated Circuits With Guaranteed Standard-Compliance , 2018, IEEE Access.

[31]  Vahid Aminghafari,et al.  Fruit: ultra-lightweight stream cipher with shorter internal state , 2016, IACR Cryptol. ePrint Arch..

[32]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[33]  Jong Hyuk Park,et al.  Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions , 2017, J. Ambient Intell. Humaniz. Comput..

[34]  Marc Girault,et al.  A Generalized Birthday Attack , 1988, EUROCRYPT.

[35]  Miguel Morales-Sandoval,et al.  Lightweight Hardware Architectures for the Present Cipher in FPGA , 2017, IEEE Transactions on Circuits and Systems I: Regular Papers.

[36]  Yee Wei Law,et al.  KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.

[37]  Matthew J. B. Robshaw,et al.  PRINTcipher: A Block Cipher for IC-Printing , 2010, CHES.

[38]  Hui Wang,et al.  QTL: A new ultra-lightweight block cipher , 2016, Microprocess. Microsystems.

[39]  Mansoor Ebrahim,et al.  Symmetric Algorithm Survey: A Comparative Analysis , 2013, ArXiv.

[40]  Antonio Iera,et al.  The Internet of Things: A survey , 2010, Comput. Networks.

[41]  Jason Smith,et al.  The SIMON and SPECK lightweight block ciphers , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).

[42]  Thomas Shrimpton,et al.  Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance , 2004, FSE.

[43]  Berk Sunar,et al.  Energy Comparison of AES and SHA-1 for Ubiquitous Computing , 2006, EUC Workshops.

[44]  Jens-Peter Kaps,et al.  Chai-Tea, Cryptographic Hardware Implementations of xTEA , 2008, INDOCRYPT.

[45]  Lang Li,et al.  SFN: A new lightweight block cipher , 2018, Microprocess. Microsystems.

[46]  Dawn Song,et al.  Smart Locks: Lessons for Securing Commodity Internet of Things Devices , 2016, AsiaCCS.

[47]  Willi Meier,et al.  Quark: A Lightweight Hash , 2010, Journal of Cryptology.

[48]  Thomas Peyrin,et al.  The PHOTON Family of Lightweight Hash Functions , 2011, IACR Cryptol. ePrint Arch..

[49]  Lida Xu,et al.  Enterprise Systems: State-of-the-Art and Future Trends , 2011, IEEE Transactions on Industrial Informatics.

[50]  Vincent Rijmen,et al.  A New MAC Construction ALRED and a Specific Instance ALPHA-MAC , 2005, FSE.

[51]  Jung Hee Cheon,et al.  Advances in Cryptology -- ASIACRYPT 2015 , 2015, Lecture Notes in Computer Science.

[52]  Máire O'Neill,et al.  Hardware Comparison of the ISO/IEC 29192-2 Block Ciphers , 2012, 2012 IEEE Computer Society Annual Symposium on VLSI.

[53]  Lirong Zheng,et al.  Ecosystem analysis in the design of open platform-based in-home healthcare terminals towards the internet-of-things , 2013, 2013 15th International Conference on Advanced Communications Technology (ICACT).

[54]  Ruchi Mehta Distributed Denial of service Attacks on Cloud Environment , 2017 .

[55]  Christof Paar,et al.  Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.

[56]  Jongsung Kim,et al.  HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.

[57]  Andrey Bogdanov,et al.  Hash Functions and RFID Tags: Mind the Gap , 2008, CHES.

[58]  Barry K. Gilbert,et al.  Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-Bit Embedded Applications , 2014, LATINCRYPT.

[59]  Dongdai Lin,et al.  RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms , 2015, Science China Information Sciences.

[60]  Yi Liu,et al.  Towards a theoretical framework of strategic decision, supporting capability and information sharing under the context of Internet of Things , 2012, Information Technology and Management.

[61]  Mohsen Guizani,et al.  Internet of Things: A Survey on Enabling Technologies, Protocols, and Applications , 2015, IEEE Communications Surveys & Tutorials.

[62]  Anurag Agarwal,et al.  The Internet of Things—A survey of topics and trends , 2015, Inf. Syst. Frontiers.

[63]  Raziyeh Salarifard,et al.  A Low-Latency and Low-Complexity Point-Multiplication in ECC , 2018, IEEE Transactions on Circuits and Systems I: Regular Papers.

[64]  Christof Paar,et al.  New Lightweight DES Variants , 2007, FSE.

[65]  Andrey Bogdanov,et al.  spongent: A Lightweight Hash Function , 2011, CHES.

[66]  Athanasios V. Vasilakos,et al.  A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues , 2015, J. Netw. Comput. Appl..

[67]  Imrich Chlamtac,et al.  Internet of things: Vision, applications and research challenges , 2012, Ad Hoc Networks.

[68]  Zhu Shunbing,et al.  Study On Key Technologies Of Internet Of Things Perceiving Mine , 2011 .

[69]  Mohammed Benaissa,et al.  Low area memory-free FPGA implementation of the AES algorithm , 2012, 22nd International Conference on Field Programmable Logic and Applications (FPL).

[70]  Christophe De Cannière,et al.  KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.

[71]  Schahram Dustdar,et al.  Activating the Internet of Things [Guest editors' introduction] , 2015, Computer.

[72]  Thomas Peyrin,et al.  A Very Compact FPGA Implementation of LED and PHOTON , 2014, INDOCRYPT.

[73]  R. Davis,et al.  The data encryption standard in perspective , 1978, IEEE Communications Society Magazine.

[74]  Mari Carmen Domingo,et al.  An overview of the Internet of Things for people with disabilities , 2012, J. Netw. Comput. Appl..

[75]  Bibhudendra Acharya,et al.  A comparative survey on lightweight block ciphers for resource constrained applications , 2019, Int. J. High Perform. Syst. Archit..

[76]  Marimuthu Palaniswami,et al.  Internet of Things (IoT): A vision, architectural elements, and future directions , 2012, Future Gener. Comput. Syst..