An analysis and evaluation of lightweight hash functions for blockchain-based IoT devices

Blockchain is among the most promising new technologies due to its unique features, encompassing security, privacy, data integrity, and immutability. Blockchain applications include cryptocurrencies such as Bitcoin. Recently, many other applications have begun to deploy blockchain in their systems. These applications include internet of things (IoT) environments. Although deploying blockchain in IoT architecture has yielded numerous advantages, issues and challenges have arisen that require further research. Most IoT devices and platforms have limited storage capacity, low battery power, and limited hardware resources for computation and network communication. Thus, energy efficiency is a critical factor in these devices. On the other hand, blockchain requires extensive resources and high computational capabilities for mining and communication processes. Balancing computation complexity and IoT resources is a fundamental design challenge in implementing blockchain functions, including the hash function, which is crucial to blockchain design for the mining process. In this study, we present a literature review on the common hash functions used in blockchain-based applications, in addition to the lightweight hash functions available in literature. We evaluate and test the common lightweight hash functions (SPONGENT, PHOTON, and QUARK) on FPGA platforms to determine which is most suitable for blockchain-IoT devices. Moreover, we assess lightweight hash functions in terms of area, power, energy, security, and throughput. The results show tradeoffs between these hash functions. SPONGENT performs best on security and throughput. QUARK consumes the least power and energy but has the lowest security parameters. PHOTON utilizes less area and offers a balance between multiple performance metrics (area, energy, and security), rendering it the most suitable lightweight hash function.

[1]  Christof Paar,et al.  Security on FPGAs: State-of-the-art implementations and attacks , 2004, TECS.

[2]  Rui Guo,et al.  Secure Attribute-Based Signature Scheme With Multiple Authorities for Blockchain in Electronic Health Records Systems , 2018, IEEE Access.

[3]  Srinivas Koppu,et al.  EC-ElGamal and Genetic Algorithm-Based Enhancement for Lightweight Scalable Blockchain in IoT Domain , 2020, IEEE Access.

[4]  Lewis Tseng,et al.  Blockchain-based database in an IoT environment: challenges, opportunities, and analysis , 2020, Cluster Computing.

[5]  Mohamed Amine Ferrag,et al.  Blockchain Technologies for the Internet of Things: Research Issues and Challenges , 2018, IEEE Internet of Things Journal.

[6]  Elaine Shi,et al.  Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[7]  Khaled Salah,et al.  IoT security: Review, blockchain solutions, and open challenges , 2017, Future Gener. Comput. Syst..

[8]  Thomas Peyrin,et al.  The PHOTON Family of Lightweight Hash Functions , 2011, IACR Cryptol. ePrint Arch..

[9]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[10]  Athanasios V. Vasilakos,et al.  A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues , 2015, J. Netw. Comput. Appl..

[11]  Xiangliang Zhang,et al.  CreditCoin: A Privacy-Preserving Blockchain-Based Incentive Announcement Network for Communications of Smart Vehicles , 2018, IEEE Transactions on Intelligent Transportation Systems.

[12]  William J Buchanan,et al.  Lightweight cryptography methods , 2017 .

[13]  L. V. Gutierrez,et al.  ASIC Clouds: Specializing the Datacenter , 2016, 2016 ACM/IEEE 43rd Annual International Symposium on Computer Architecture (ISCA).

[14]  Ke Xiao,et al.  A Blockchain Based Privacy-Preserving Incentive Mechanism in Crowdsensing Applications , 2018, IEEE Access.

[15]  Martin Feldhofer,et al.  A Case Against Currently Used Hash Functions in RFID Protocols , 2006, OTM Workshops.

[16]  Bassam Jamil Mohd,et al.  Performance evaluation of the SM4 cipher based on field-programmable gate array implementation , 2021, IET Circuits Devices Syst..

[17]  Aditya Khamparia,et al.  Unification of Blockchain and Internet of Things (BIoT): requirements, working model, challenges and future directions , 2020, Wireless Networks.

[18]  Minyi Guo,et al.  A Comprehensive Survey of Blockchain: From Theory to IoT Applications and Beyond , 2019, IEEE Internet of Things Journal.

[19]  Zibin Zheng,et al.  Blockchain for Internet of Things: A Survey , 2019, IEEE Internet of Things Journal.

[20]  Avelino Francisco Zorzo,et al.  Distributed access control on IoT ledger-based architecture , 2018, NOMS 2018 - 2018 IEEE/IFIP Network Operations and Management Symposium.

[21]  Jo Ann Oravec Emerging “cyber hygiene” practices for the Internet of Things (IoT): Professional issues in consulting clients and educating users on IoT privacy and security , 2017, 2017 IEEE International Professional Communication Conference (ProComm).

[22]  Md. Zakirul Alam Bhuiyan,et al.  Hardware design and modeling of lightweight block ciphers for secure communications , 2018, Future Gener. Comput. Syst..

[23]  K. V. Prema,et al.  Light-weight hashing method for user authentication in Internet-of-Things , 2019, Ad Hoc Networks.

[24]  Brahmjit Singh,et al.  Lightweight Cryptography: A Solution to Secure IoT , 2020, Wirel. Pers. Commun..

[25]  Christophe De Cannière,et al.  KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.

[26]  Jitendra Agrawal,et al.  New Modified 256-bit MD5 Algorithm with SHA Compression Function , 2012 .

[27]  Luís Veiga,et al.  Energy Efficiency Dilemma: P2P-cloud vs. Datacenter , 2014, 2014 IEEE 6th International Conference on Cloud Computing Technology and Science.

[28]  María Naya-Plasencia,et al.  Quark: A Lightweight Hash , 2010, CHES.

[29]  Guido Bertoni,et al.  On the Indifferentiability of the Sponge Construction , 2008, EUROCRYPT.

[30]  Thomas Peyrin,et al.  A Very Compact FPGA Implementation of LED and PHOTON , 2014, INDOCRYPT.

[31]  Miguel Morales-Sandoval,et al.  Small lightweight hash functions in FPGA , 2018, 2018 IEEE 9th Latin American Symposium on Circuits & Systems (LASCAS).

[32]  Andrey Bogdanov,et al.  spongent: A Lightweight Hash Function , 2011, CHES.

[33]  Martin Hell,et al.  Grain: a stream cipher for constrained environments , 2007, Int. J. Wirel. Mob. Comput..

[34]  Willi Meier,et al.  SHA-3 proposal BLAKE , 2009 .

[35]  Chunlin Li,et al.  Lightweight blockchain consensus mechanism and storage optimization for resource-constrained IoT devices , 2021, Inf. Process. Manag..

[36]  Shoichi Hirose,et al.  An AES Based 256-bit Hash Function for Lightweight Applications: Lesamnta-LW , 2012, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[37]  Daqiang Zhang,et al.  Internet of Things , 2012, J. Univers. Comput. Sci..

[38]  Mohd Ezanee Rusli,et al.  Implementation of lightweight cryptographic primitives , 2017 .

[39]  Dai Watanabe,et al.  A performance evaluation of cryptographic algorithms on FPGA and ASIC on RFID design flow , 2016, 2016 4th International Conference on Information and Communication Technology (ICoICT).

[40]  Mohsen Guizani,et al.  Emerging Trends, Issues, and Challenges in Big Data and Its Implementation toward Future Smart Cities , 2017, IEEE Commun. Mag..

[41]  Tim Güneysu,et al.  Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices , 2012, CARDIS.

[42]  A. Souri,et al.  Blockchain technology for energy‐aware mobile crowd sensing approaches in Internet of Things , 2021, Trans. Emerg. Telecommun. Technol..

[43]  Longfei Wu,et al.  A Survey on Security and Privacy Issues in Internet-of-Things , 2017, IEEE Internet of Things Journal.

[44]  Michael Bedford Taylor,et al.  The Evolution of Bitcoin Hardware , 2017, Computer.

[45]  Yasir Mehmood,et al.  Internet-of-Things-Based Smart Cities: Recent Advances and Challenges , 2017, IEEE Communications Magazine.

[46]  Syed Muhammad Abrar Akber,et al.  Bloc-Sec: Blockchain-Based Lightweight Security Architecture for 5G/B5G Enabled SDN/NFV Cloud of IoT , 2020, 2020 IEEE 20th International Conference on Communication Technology (ICCT).

[47]  Brian Degnan,et al.  A Modified Simon Cipher 4-Block Key Schedule as a Hash , 2017, IEEE Journal of Radio Frequency Identification.

[48]  Vallidevi Krishnamurthy,et al.  Internet of Vehicles (IoV) for traffic management , 2017, 2017 International Conference on Computer, Communication and Signal Processing (ICCCSP).

[49]  Mohammad A. Hoque,et al.  Blockchain Consensus Algorithms: A Survey , 2020, 2001.07091.

[50]  Thomas Shrimpton,et al.  Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance , 2004, FSE.

[51]  Dongxi Liu,et al.  Lightweight Mutual Authentication for IoT and Its Applications , 2017, IEEE Transactions on Sustainable Computing.

[52]  S. Hwang,et al.  AEchain: A Lightweight Blockchain for IoT Applications , 2022, IEEE Consumer Electronics Magazine.

[53]  Tiago M. Fernández-Caramés,et al.  A Review on the Use of Blockchain for the Internet of Things , 2018, IEEE Access.

[54]  Xiaohong Huang,et al.  LNSC: A Security Model for Electric Vehicle and Charging Pile Management Based on Blockchain Ecosystem , 2018, IEEE Access.

[55]  Yue Wang,et al.  Blockchain-based efficient privacy preserving and data sharing scheme of content-centric network in 5G , 2017, IET Commun..

[56]  Bassam Jamil Mohd,et al.  FPGA Modeling and Optimization of a SIMON Lightweight Block Cipher , 2019, Sensors.

[57]  Thar Baker,et al.  Providing secure and reliable communication for next generation networks in smart cities , 2020, Sustainable Cities and Society.

[58]  Alex Biryukov,et al.  Asymmetric proof-of-work based on the Generalized Birthday problem , 2017, IACR Cryptol. ePrint Arch..

[59]  Rahim Tafazolli,et al.  Closed-loop and open-loop authentication protocols for blockchain-based IoT systems , 2021, Inf. Process. Manag..

[60]  Lianbing Deng,et al.  Blockchain as a service models in the Internet of Things management: Systematic review , 2020, Trans. Emerg. Telecommun. Technol..

[61]  Aleksandr Ometov,et al.  Feasibility characterization of cryptographic primitives for constrained (wearable) IoT devices , 2016, 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops).

[62]  Alireza Souri,et al.  Energy management solutions in the Internet of Things applications: Technical analysis and new research directions , 2021, Cognitive Systems Research.

[63]  Abdullah G. Alharbi,et al.  Designing a Fog-Cloud Architecture using Blockchain and Analyzing Security Improvements , 2020, 2020 International Conference on Electrical, Communication, and Computer Engineering (ICECCE).

[64]  Kim-Kwang Raymond Choo,et al.  Blockchain: A Panacea for Healthcare Cloud-Based Data Security and Privacy? , 2018, IEEE Cloud Computing.

[65]  Yaser Jararweh,et al.  Privacy Management in Social Internet of Vehicles: Review, Challenges and Blockchain Based Solutions , 2019, IEEE Access.

[66]  Thar Baker,et al.  A decentralized lightweight blockchain-based authentication mechanism for IoT systems , 2020, Cluster Computing.

[67]  Matthias Hiller,et al.  A systematic study of lightweight hash functions on FPGAs , 2014, 2014 International Conference on ReConFigurable Computing and FPGAs (ReConFig14).

[68]  Elif Bilge Kavun,et al.  A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications , 2010, RFIDSec.

[69]  Dai Watanabe,et al.  A Comparative Study of Stream Ciphers and Hash Functions for RFID Authentications , 2013, RFIDSec Asia.

[70]  Jong Hyuk Park,et al.  A Lightweight Hash-Based Blockchain Architecture for Industrial IoT , 2019, Applied Sciences.

[71]  Tiago M. Fernández-Caramés,et al.  A Practical Evaluation on RSA and ECC-Based Cipher Suites for IoT High-Security Energy-Efficient Fog and Mist Computing Devices , 2018, Sensors.

[72]  Jianqiang Li,et al.  Blockchain for Internet of things applications: A review and open issues , 2020, J. Netw. Comput. Appl..

[73]  Wei Xu,et al.  EEP2P: An energy-efficient and economy-efficient P2P network protocol , 2014, International Green Computing Conference.

[74]  Thaier Hayajneh,et al.  Modeling and optimization of the lightweight HIGHT block cipher design with FPGA implementation , 2016, Secur. Commun. Networks.

[75]  Wenyao Xu,et al.  $\mathsf{LightChain}$: A Lightweight Blockchain System for Industrial Internet of Things , 2019, IEEE Transactions on Industrial Informatics.

[76]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[77]  Munam Ali Shah,et al.  A Comprehensive Analysis on the Security Threats and their Countermeasures of IoT , 2017 .

[78]  Abid Sultan,et al.  IOT Security Issues Via Blockchain: A Review Paper , 2019, ICBCT.

[79]  Deepak Puthal,et al.  PoAh: A Novel Consensus Algorithm for Fast Scalable Private Blockchain for Large-scale IoT Frameworks , 2020, ArXiv.

[80]  Tiago M. Fernández-Caramés,et al.  A Practical Evaluation of a High-Security Energy-Efficient Gateway for IoT Fog Computing Applications , 2017, Sensors.