Skip to main content

Lightweight Cryptographic Primitives for Mobile Ad Hoc Networks

  • Conference paper

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 335))

Abstract

The tight computing constraints of low capacity mobile devices require lightweight cryptographic implementations.A software and hardware based performance analysis of cryptographic primitives: lightweight encryption/decryption, lightweight key exchange and lightweight authentication using hashing mechanism are conducted in this work. The parameters taken for software comparison are: high throughput, minimum delay and for hardware are: minimum gate equivalents (GE) and minimum power consumption. Cryptographic primitives are combined using two scenarios: (i) authentication to plaintext and confidentiality to message_to_send and (ii) confidentiality to plaintext and authentication to message_to_send. Two combinations are having similar results comparisons but authentication to plaintext and confidentiality to message_to_send is more meaningful. Furthermore, these two combinations provide implementation of cryptographic primitives with 30% of total GE at 52 μW. Thus, these are two complete cryptographic solutions with ultra-lightweight features which are suitable for extremely resource constraint environments such as mobile sensor devices.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Boyd, C., Mathuria, A.: Protocols for Authentication and Key Establishment, 1st edn. Springer (2003)

    Google Scholar 

  2. van Tilborg, H.C.A.: Encyclopedia of Cryptography and Security. Springer (2005)

    Google Scholar 

  3. Tseng, Y.M.: Efficient authenticated key agreement protocols resistant to a denial of service attack. International Journal of Network Management 15, 193–202 (2005)

    Article  Google Scholar 

  4. Tseng, Y.M.: An improved conference key agreement protocol with forward secrecy. Informatica 16(2), 275–284 (2005)

    MathSciNet  MATH  Google Scholar 

  5. Tseng, Y.M.: A communication efficient and fault tolerant conference key agreement protocol with forward secrecy. Journal of Systems and Software 80, 1091–1101 (2007)

    Article  Google Scholar 

  6. Lee, S., Kim, J., Hong, S.J.: Security weakness of Tseng’s fault tolerant conference key agreement protocol. Journal of Systems and Software 82, 1163–1167 (2009)

    Article  Google Scholar 

  7. Perkins, C.E.: Ad hoc Networking. Addison-Wesley, New York (2001)

    Google Scholar 

  8. Stallings, W.: Cryptography and Network Security: Principles and Practice, 5th edn. Prentice Hall (2010)

    Google Scholar 

  9. Mao, W.: Modern Cryptography: Theory and Practice. Prentice Hall PTR (2004)

    Google Scholar 

  10. Krawczyk, H.: SKEME: A Versatile Secure Key Exchange Mechanism for Internet. In: Proc. of the Symposium on Network and Distributed System Security, pp. 114–127 (1996)

    Google Scholar 

  11. Harkins, D., Carrel, D.: The Internet Key Exchange, Internet Request for Comments 2409 (November 1998)

    Google Scholar 

  12. Kaufman, C., Hoffman, P., Nir, Y., Eronen, P.: Internet Key Exchange Protocol version 2 (IKEv2), Internet Request for Comments 5996 (September 2010)

    Google Scholar 

  13. Arkko, J., Haverinen, H.: Extensible Authentication Protocol Method for 3rd Generation Authentication and Key Agreement (EAP-AKA), Internet Request for Comments 4187 (2006)

    Google Scholar 

  14. Katz, J., Yung, M.: Scalable Protocols for Authenticated Group Key Exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110–125. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  15. Ingemarsson, I., Tang, D.T., Wong, C.K.: A Conference key distribution system. IEEE Transactions on Information Theory 28(5), 714–720 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  16. Steiner, M., Tsudik, G., Waidner, M.: Diffie-Hellman Key Distribution Extended to Group Communication. In: ACM Conference on Computer and Communication Security, pp. 31–37 (1996)

    Google Scholar 

  17. Ateniese, G., Michael, Tsudik, G.: Authenticated Group Key Agreement and Friends. In: International Conference on Computer and Communication Security, pp. 17–26 (1998)

    Google Scholar 

  18. Steiner, M., Tsudik, G., Waidner, M.: CLIQUES: A new approach to group key agreement. In: Proc. of the 18th International Conference on Distributed Computing Systems, pp. 380–387 (1998)

    Google Scholar 

  19. Steiner, M., Tsudik, G., Waidner, M.: Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems 11(8), 769–780 (2000)

    Article  Google Scholar 

  20. Burmester, M., Desmedt, Y.: A Secure and Efficient Conference Key Distribution System. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 275–286. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  21. Harney, H., Muckenhirn, C.: Group Key Management Protocol Architecture. Internet Request for Comments 2094 (July 1997)

    Google Scholar 

  22. Harney, H., Muckenhirn, C.: Group Key Management Protocol Specification. Internet Request for Comments 2093 (July 1997)

    Google Scholar 

  23. Harney, H., Meth, U., Colegrove, A.: Group Secure Association Key Management Protocol. Internet Request for Comments 4535 (June 2006)

    Google Scholar 

  24. Weis, B., Rowles, S., Hardjono, T.: The Group Domain of Interpretation. Internet Request for Comments 6407 (October 2011)

    Google Scholar 

  25. Baugher, M., Weis, B., Hardjono, J., Harney, H.: The Group Domain of Interpretation. Internet Request for Comments 3547 (July 2003)

    Google Scholar 

  26. De Cannière, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272–288. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  27. Lim, C.H., Korkishko, T.: mCrypton – A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243–258. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  28. Leander, G., Paar, C., Poschmann, A., Schramm, K.: New Lightweight DES Variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196–210. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  29. Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: An Ultra-Lightweight Blockcipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 342–357. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  30. Aumasson, J.-P., Henzen, L., Meier, W., Naya-Plasencia, M.: Quark: A Lightweight Hash. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 1–15. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  31. Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.-S., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46–59. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  32. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-Bit Blockcipher CLEFIA (Extended Abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181–195. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  33. Wen, H.A., Lin, C.L., Hwang, T.: Provably secure authenticated key exchange protocols for low power computing clients. Computers and Security 25, 106–113 (2006)

    Article  Google Scholar 

  34. Vesteras, B.: Analysis of Key Agreement Protocols. Master’s Thesis Report, Department of Computer Science and Media Technology, Gjovik University College (2006)

    Google Scholar 

  35. Teo, J.C.M., Tan, C.H.: Energy-Efficient and Scalable Group Key Agreement for Large Ad Hoc Networks. In: PE-WASUN’s 2005, October 10-13, pp. 114–121 (2005)

    Google Scholar 

  36. Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems Using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357–370. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  37. Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39–56. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  38. Good, T., Chelton, W., Benaissa, M.: Hardware Results for Selected Stream Cipher Candidates. Presented at SASC (2007), http://www.ecrypt.eu.org/stream/

  39. Cheng, H., Heys, H.M., Wang, C.: PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems. In: Euromicro Conference on Digital System Design (DSD 2008), Parma, Italy, pp. 383–390 (2008)

    Google Scholar 

  40. Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED Block Cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326–341. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  41. Knudsen, L., Leander, G., Poschmann, A., Robshaw, M.J.B.: PRINTcipher: A Block Cipher for IC-Printing. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 16–32. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  42. Leander, G., Abdelraheem, M.A., AlKhzaimi, H., Zenner, E.: A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 206–221. Springer, Heidelberg (2011)

    Google Scholar 

  43. Juels, A., Weis, S.A.: Authenticating Pervasive Devices with Human Protocols. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 293–308. Springer, Heidelberg (2005)

    Google Scholar 

  44. Peris-Lopez, P., Hernandez-Castro, J.C., Estevez-Tapiador, J.M., Ribagorda, A.: RFID Systems: A Survey on Security Threats and Proposed Solutions. In: Cuenca, P., Orozco-Barbosa, L. (eds.) PWC 2006. LNCS, vol. 4217, pp. 159–170. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  45. Moore, G.E.: Cramming More Components onto Integrated Circuits. Electronics (1965), http://www.intel.com

  46. Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222–236. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  47. NS3 Simulator, http://www.nsnam.org

  48. Fouda, M.M., Fadlullah, Z.M., Kato, N., Lu, R., Shen, X.: A Lightweight Message Authentication Scheme for Smart Grid Communications. IEEE Transaction on Smart Grid 2(4), 675–685 (2011)

    Article  Google Scholar 

  49. Guo, J., Peyrin, T., Poschmann, A.: The PHOTON Family of Lightweight Hash Functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222–239. Springer, Heidelberg (2011)

    Google Scholar 

  50. Bogdanov, A., Knežević, M., Leander, G., Toz, D., Varıcı, K., Verbauwhede, I.: spongent: A Lightweight Hash Function. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 312–325. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  51. Grosso, V., Christina, B., Gerard, B., Standaert, F.X.: A Note on the Empirical Evaluation of Security Margins against Algebraic Attacks (with Application to Low Cost Ciphers LED and Piccolo). In: The Proceedings of the 33rd WIC Symposium on Information Theory in the Benelux, Boekelo, pp. 52–59 (May 2012)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kumar, A., Aggarwal, A. (2012). Lightweight Cryptographic Primitives for Mobile Ad Hoc Networks. In: Thampi, S.M., Zomaya, A.Y., Strufe, T., Alcaraz Calero, J.M., Thomas, T. (eds) Recent Trends in Computer Networks and Distributed Systems Security. SNDS 2012. Communications in Computer and Information Science, vol 335. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34135-9_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-34135-9_25

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-34134-2

  • Online ISBN: 978-3-642-34135-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics