Research and Analysis of Lightweight Cryptographic Solutions for Internet of Things

In last decade, due to increase in Information and communication technology (ICT), the era of smart things evolved at exponential rate. Internet of things (IoT) is one of the promising technologies related to smart things. The things are used to communicate as well as take decision based on convinced processing. Things that communicate in IoT belong to different users, which call for a concern on security and privacy of data from multiple users. One of major contribution to the advance of IoT is security. Lightweight security algorithms are apt for IoT due to the limited power and memory available with things. This research paper focuses on various existing symmetric and asymmetric lightweight solutions for IoT. This research paper also provides a detailed analysis of the existing lightweight algorithms on the basis of key size, block size, number of rounds, and attacks possible. Later, on the basis of the comparison carried out, this research paper identifies the research problems in IoT.

[1]  Pierre-Alain Fouque,et al.  Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks against Reduced-Round AES , 2013, IACR Cryptol. ePrint Arch..

[2]  Zhang,et al.  Security Architecture on the Trusting Internet of Things , 2011 .

[3]  Sandra Dominikus,et al.  Strong Authentication for RFID Systems Using the AES Algorithm , 2004, CHES.

[4]  Christof Paar,et al.  A Survey of Lightweight-Cryptography Implementations , 2007, IEEE Design & Test of Computers.

[5]  Friedemann Mattern,et al.  From the Internet of Computers to the Internet of Things , 2010, From Active Data Management to Event-Based Systems and More.

[6]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[7]  Bin Xu,et al.  On the architecture and address mapping mechanism of IoT , 2010, 2010 IEEE International Conference on Intelligent Systems and Knowledge Engineering.

[8]  Roger M. Needham,et al.  TEA, a Tiny Encryption Algorithm , 1994, FSE.

[9]  Rolf H. Weber,et al.  Internet of Things - New security and privacy challenges , 2010, Comput. Law Secur. Rev..

[10]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[11]  Je-Hoon Lee,et al.  Parallel Architecture for High-Speed Block Cipher, HIGHT , 2014 .

[12]  Christof Paar,et al.  A survey of lighweight- cryptography implementations , 2007 .

[13]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.

[14]  C. Lu Overview of Security and Privacy Issues in the Internet of Things , 2014 .

[15]  Rajan. S. Jamgekar,et al.  File Encryption and Decryption Using Secure RSA , 2013 .

[16]  Jaydip Sen,et al.  Internet of Things - Applications and Challenges in Technology and Standardization , 2011 .

[17]  Eyal Kushilevitz,et al.  Improved Cryptanalysis of RC5 , 1998, EUROCRYPT.

[18]  Geir M. Køien,et al.  Cyber Security and the Internet of Things: Vulnerabilities, Threats, Intruders and Attacks , 2015, J. Cyber Secur. Mobil..

[19]  Miao Wu,et al.  Research on the architecture of Internet of Things , 2010, 2010 3rd International Conference on Advanced Computer Theory and Engineering(ICACTE).

[20]  Cristina Alcaraz,et al.  Wireless Sensor Networks and the Internet of Things: Do We Need a Complete Integration? , 2010, IWSEC 2010.

[21]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[22]  Michael J. Covington,et al.  Threat implications of the Internet of Things , 2013, 2013 5th International Conference on Cyber Conflict (CYCON 2013).

[23]  Kaisa Nyberg,et al.  Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities , 2014, IACR Cryptol. ePrint Arch..

[24]  Klaus Wehrle,et al.  Security Challenges in the IP-based Internet of Things , 2011, Wirel. Pers. Commun..

[25]  Juan Ignacio Vázquez,et al.  Interacting with the digital world through RFID-powered gadgets , 2009, SoftCOM 2009 - 17th International Conference on Software, Telecommunications & Computer Networks.

[26]  Sarmad Ullah Khan,et al.  Future Internet: The Internet of Things Architecture, Possible Applications and Key Challenges , 2012, 2012 10th International Conference on Frontiers of Information Technology.

[27]  Ian F. Akyildiz,et al.  Sensor Networks , 2002, Encyclopedia of GIS.

[28]  Xu Heng,et al.  RFID Privacy Issues in Healthcare: Exploring the Roles of Technologies and Regulations , 2010 .

[29]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[30]  Daniele Miorandi,et al.  A security-and quality-aware system architecture for Internet of Things , 2014, Information Systems Frontiers.

[31]  Jongsung Kim,et al.  HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.

[32]  Lan Li Study on security architecture in the Internet of Things , 2012 .

[33]  Xin Zhou,et al.  Research and implementation of RSA algorithm for encryption and decryption , 2011, Proceedings of 2011 6th International Forum on Strategic Technology.

[34]  Bingwu Liu,et al.  The visions, technologies, applications and security issues of Internet of Things , 2011, 2011 International Conference on E-Business and E-Government (ICEE).