Skip to main content
Log in

Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

There are many emerging areas in which highly constrained devices are interconnected and communicated to accomplish some tasks. Nowadays, Internet of Things (IoT) enables many low resources and constrained devices to communicate, compute process and make decision in the communication network. In the heterogeneous environments for IoT, there are many challenges and issues like power consumption of devices, limited battery, memory space, performance cost, and security in the Information Communication Technology (ICT) network. In this paper, we discuss a state-of-art of lightweight cryptographic primitives which include lightweight block ciphers, hash function, stream ciphers, high performance system, and low resources device for IoT environment in details. We analyze many lightweight cryptographic algorithms based on their key size, block size, number of rounds, and structures. In addition, we discuss the security architecture in IoT for constrained device environment, and focus on research challenges, issues and solutions. Finally, a proposed security scheme with a service scenario for an improvement of resource constrained IoT environment and open issues are discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  • Ahamad MM, Abdullah MI (2016) Comparison of encryption algorithms for multimedia. Rajshahi Univ J Sci Eng 44:131–139

    Article  Google Scholar 

  • Al Salami S, Baek J, Salah K, Damiani E (2016) Lightweight encryption for smart home. In: Proceeding of 2016 11th International Conference on Availability, Reliability and Security (ARES), IEEE, pp 382–388

  • Aumasson JP, Henzen L, Meier W, Naya-Plasencia M (2013) Quark: a lightweight hash. J Crypto 26(2):313–339

    Article  MathSciNet  Google Scholar 

  • Babbage S, Dodd M (2008) The MICKEY stream ciphers. In: Proceeding of New Stream Cipher Designs, Springer, Berlin, pp 191–209

  • Badel S, Dağtekin N, Nakahara JJ, Ouafi K, Reffé N, Sepehrdad P, Vaudenay S (2010) ARMADILLO: a multi-purpose cryptographic primitive dedicated to hardware. In: Proceeding of International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Berlin. pp 398–412

  • Baharon MR, Shi Q, Llewellyn-Jones D (2015) A new lightweight homomorphic encryption scheme for mobile cloud computing. In: Proceeding of 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing (CIT/IUCC/DASC/PICOM), IEEE. pp 618–625

  • Bansod G, Raval N, Pisharoty N (2015) Implementation of a new lightweight encryption design for embedded security. IEEE Trans Inf Forens Sec 10(1):142–151

    Article  Google Scholar 

  • Bansod G, Patil A, Sutar S, Pisharoty N (2016) An ultra lightweight encryption design for security in pervasive computing. In: Proceeding of 2016 IEEE 2nd International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing (HPSC), and IEEE International Conference on Intelligent Data and Security (IDS), IEEE, pp 79–84

  • Baskar C, Balasubramaniyan C, Manivannan D (2016) Establishment of light weight cryptography for resource constraint environment using FPGA. Proced Comput Sci 78: 165–171

    Article  Google Scholar 

  • Beaulieu R, Treatman-Clark S, Shors D, Weeks B, Smith J, Wingers L (2015) The SIMON and SPECK lightweight block ciphers. In: Proceeding of 52nd ACM/EDAC/IEEE, Design Automation Conference (DAC), IEEE, pp 1–6

  • Bhunia S, Abramovici M, Agrawal D, Bradley P, Hsiao, MS, Plusquellic J, Tehranipoor M (2013) Protection against hardware trojan attacks: towards a comprehensive solution. IEEE Des Test 30(3):6–17

    Article  Google Scholar 

  • Biswas K, Muthukkumarasamy V, Singh K (2015) An encryption scheme using chaotic map and genetic operations for wireless sensor networks. IEEE Sens J 15(5): 2801–2809

    Article  ADS  Google Scholar 

  • Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJ, Vikkelsoe C (2007) PRESENT: an ultra-lightweight block cipher. In: Proceeding of International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Berlin, pp 450–466

  • Bogdanov A, Leander G, Paar C, Poschmann A, Robshaw MJ, Seurin Y (2008) Hash functions and RFID tags: mind the gap. In: Proceeding of International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Berlin, pp 283–299

  • Bogdanov A, Knežević M, Leander G, Toz D, Varıcı K, Verbauwhede I (2011) SPONGENT: a lightweight hash function. In: Proceeding of International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Berlin, pp 312–325

  • Bossuet L, Grand M, Gaspar L, Fischer V, Gogniat G (2013) Architectures of flexible symmetric key crypto engines—a survey: from hardware coprocessor to multi-crypto-processor system on chip. ACM Comput Sur 45(4):1–41

    Article  Google Scholar 

  • Buja AG, Latip SFA (2015) The direction of lightweight ciphers in mobile big data computing. Proced Comput Sci 72:469–476

    Article  Google Scholar 

  • Chandra S, Paira S, Alam SS, Sanyal G (2014) A comparative survey of symmetric and asymmetric key cryptography. In: Proceeding of 2014 International Conference on Electronics Communication and Computational Engineering (ICECCE), IEEE, pp 83–93

  • Davy A (2003) Components of a smart device and smart device interactions, Telecommunications Software and Systems Group, pp 1–18

  • ECRYPT (2017) eSTREAM: the ECRYPT stream cipher project. http://www.ecrypt.eu.org/stream/. Accessed 16 Jan 2017

  • Eisenbarth T, Kumar S (2007) A survey of lightweight-cryptography implementations. IEEE Desi Test Comput 24(6):1–12

    Google Scholar 

  • Ernest W (2017) Light primitives and new technologies are driving the next generation of lightweight cryptography. http://semiengineering.com/lightweight-cryptography-for-the-ioe/, Accessed Feb 2017

  • Fan X, Mandal K, Gong G (2013) Wg-8: a lightweight stream cipher for resource-constrained smart devices. In: Proceeding of International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness, Springer, Berlin, pp 617–632

    Chapter  Google Scholar 

  • Feldhofer M, Rechberger C (2006) A case against currently used hash functions in RFID protocols. In: Proceeding of OTM Confederated International Conferences on the Move to Meaningful Internet Systems, Springer, Berlin, pp 372–381

  • Fugkeaw S, Sato H (2016) Improved lightweight proxy re encryption for flexible and scalable mobile revocation management in cloud computing. In: Proceeding of 2016 IEEE 9th International Conference on Cloud Computing (CLOUD), IEEE, pp 894–899

  • Grand M, Bossuet L, Le Gal B, Gogniat G, Dallet D (2011) Design and implementation of a multi-core crypto-processor for software defined radios. In: Proceeding of International Symposium on Applied Reconfigurable Computing, Springer, Berlin, pp 29–40

    Google Scholar 

  • Guo J, Peyrin T, Poschmann A (2011) The PHOTON family of lightweight hash functions. In: Proceeding of Annual Cryptology Conference, Springer, Berlin, pp 222–239

  • Guo P, Wang J, Ji S, Geng XH, Xiong NN (2015) A lightweight encryption scheme combined with trust management for privacy-preserving in body sensor networks. J Medi Sys 39(12):190–198

    Article  Google Scholar 

  • Hayajneh T, Doomun R, Al-Mashaqbeh G, Mohd, BJ (2014) An energy-efficient and security aware route selection protocol for wireless sensor networks. Sec Commun Net 7(11):2015–2038

    Article  Google Scholar 

  • Hell M, Johansson T, Meier W (2007) Grain: a stream cipher for constrained environments. Int J Wirel Mob Comput 2(1):86–93

    Article  Google Scholar 

  • Hirose S, Ideguchi K, Kuwakado H, Owada T, Preneel B, Yoshida H (2010) A lightweight 256-bit hash function for hardware and low-end devices: lesamnta-LW. In: Proceeding of International Conference on Information Security and Cryptology, Springer, Berlin, pp 151–168

  • Hodjat A, Verbauwhede I (2004) High-throughput programmable crypto co-processor. IEEE Micro 24(3):34–45

    Article  Google Scholar 

  • Hood GW, Kappelhoff R, Hall KH (2010) US Patent No. 7,672,737. US Patent and Trademark Office, Washington, DC, pp 1–29

  • Hosseinzadeh J, Hosseinzadeh M (2016) A comprehensive survey on evaluation of lightweight symmetric ciphers: hardware and software implementation. Adv Comput Sci Int J 5(4):31–41

    Google Scholar 

  • Huang Q, Yang Y, Shen M (2016) Secure and efficient data collaboration with hierarchical attribute-based encryption in cloud computing. Fut Gen Comput Sys 72:239–249

  • Iokibe K, Maeshima K, Kagotani H, Nogami Y, Toyota, Y, Watanabe T (2014) Analysis on equivalent current source of AES-128 circuit for HD power model verification. In: Proceeding of 2014 International Symposium on Electromagnetic Compatibility, Tokyo (EMC’14/Tokyo), IEEE, pp 302–305

  • James M, Kumar DS. (2016) An implementation of modified lightweight advanced encryption standard in FPGA. Proc Technol 25:582–589

    Article  Google Scholar 

  • Kar J, Mishra MR (2016) Mitigating threats and security metrics in cloud computing. J Inf Process Sys 12(2):226–233

    Google Scholar 

  • Karakoç F, Demirci H, Harmancı AE (2015) AKF: A key alternating Feistel scheme for lightweight cipher designs. Info Proc Lett 115(2):359–367

    Article  MathSciNet  Google Scholar 

  • Karuppiah AB, Dalfiah J, Yuvashri K, Rajaram S (2015) An improvised hierarchical black hole detection algorithm in wireless sensor networks. In: Proceeding of 2015 International Conference on Innovation Information in Computing Technologies (ICIICT), IEEE, pp 1–7

  • Kerckhof S, Durvaux F, Hocquet C, Bol D, Standaert FX (2012) Towards green cryptography: a comparison of lightweight ciphers from the energy viewpoint. In: Proceeding of International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Berlin, pp 390–407

  • Kim JM, Lee HS, Yi J, Park M (2016) Power adaptive data encryption for energy-efficient and secure communication in solar-powered wireless sensor networks. J Sens 2016:1–10

    Article  Google Scholar 

  • Kitsos P, Sklavos N, Provelengios G, Skodras AN (2013) FPGA-based performance analysis of stream ciphers ZUC, Snow3g, Grain V1, Mickey V2, Trivium and E0. Microprocess Microsyst 37(2):235–245

    Article  Google Scholar 

  • Latré B, Braem B, Moerman I., Blondia C, Demeester P (2011) A survey on wireless body area networks. Wire Net 17(1):1–18

    Article  Google Scholar 

  • Leander G, Paar C, Poschmann A, Schramm K (2007) New lightweight DES variants. In: Proceeding of International Workshop on Fast Software Encryption, Springer, Berlin, pp 196–210

  • Lee JH, Lim DG (2014) Parallel architecture for high-speed block cipher, HIGHT. Int J Sec Appl 8(2):59–66

    Google Scholar 

  • Li L, Liu B, Wang H. (2016) QTL: a new ultra-lightweight block cipher. Microproc Microsys 45: 45–55

    Article  Google Scholar 

  • Liang K, Au MH, Liu JK, Susilo W, Wong DS, Yang G, Yang A (2015) A secure and efficient ciphertext-policy attribute-based proxy re-encryption for cloud data sharing. Fut Gen Comput Sys 52:95–108

    Article  Google Scholar 

  • Liang C, Ye N, Malekian R, Wang R (2016) The hybrid encryption algorithm of lightweight data in cloud storage. In: Proceeding of 2016 2nd International Symposium on Agent, Multi-Agent Systems, and Robotics (ISAMSR), IEEE, pp 160–166

  • Maity S, Park JH (2016) Powering IoT devices: a novel design and analysis technique. J Converg 7:1–18

    Google Scholar 

  • Masram R, Shahare V, Abraham J, Moona R, Sinha P, Sunder G, Pophalkar S (2014a) Dynamic selection of symmetric key cryptographic algorithms for securing data based on various parameters. ArXiv preprint arXiv:1406.6221, pp 1–8

  • Masram R, Shahare V, Abraham J, Moona R (2014b) Analysis and comparison of symmetric key cryptographic algorithms based on various file features. Int J Netw Sec Appl 6(4):43–52

    Google Scholar 

  • McKay KA, Bassham L, Turan M S, Mouha N (2016) Report on lightweight cryptography. NIST DRAFT NISTIR, pp 1–29

  • Mohd BJ, Hayajneh T, Vasilakos AV (2015a) A survey on lightweight block ciphers for low-resource devices: comparative study and open issues. J Netw Comput Appl 58:73–93

    Article  Google Scholar 

  • Mohd BJ, Hayajneh T, Khalaf ZA (2015b) Optimization and modeling of FPGA implementation of the Katan Cipher. In: Proceeding of 2015 6th International Conference on Information and Communication Systems (ICICS), IEEE, pp 68–72

  • Mushtaque MA (2014) Comparative analysis on different parameters of encryption algorithms for information security. JCSE Int J Comput Sci 2(4):76–82

    Google Scholar 

  • Naruse T, Mohri M, Shiraishi Y (2015) Provably secure attribute-based encryption with attribute revocation and grant function using proxy re-encryption and attribute key for updating. Human-centric Comput Inf Sci 5(1):8–25

    Article  Google Scholar 

  • Negash B, Rahmani AM, Westerlund T, Liljeberg P, Tenhunen H (2016) LISA 2.0: lightweight internet of things service bus architecture using node centric networking. J Ambient Intell Human Comput 7(3):305–319

    Article  Google Scholar 

  • Nguyen KT, Laurent M, Oualha N (2015) Survey on secure communication protocols for the internet of things. Ad Hoc Netw 32:17–31

    Article  Google Scholar 

  • Padmavathi B, Kumari SR (2013) A survey on performance analysis of DES, AES and RSA algorithm along with LSB substitution. Int J Sci Res 2(4):170–174

    Google Scholar 

  • Peng C, Du X, Li K, Li M (2016) An ultra-lightweight encryption scheme in underwater acoustic networks. J Sens 2016:1–10

    Article  Google Scholar 

  • Puthal D, Nepal S, Ranjan R, Chen J (2017) A dynamic prime number based efficient security mechanism for big sensing data streams. J Comp Syst Sci 83(1):22–42

    Article  MathSciNet  Google Scholar 

  • Rivest RL (1994) The RC5 encryption algorithm. In: Proceeding of International Workshop on Fast Software Encryption, Springer, Berlin, pp 86–96

  • Rolfes C, Poschmann A, Leander G, Paar C (2008) Ultra-lightweight implementations for smart devices–security for 1000 gate equivalents. In: Proceeding International Conference on Smart Card Research and Advanced Applications. Springer, Berlin, pp 89–103

  • Sahraoui S, Bilami A (2015) Efficient HIP-based approach to ensure lightweight end-to-end security in the internet of things. Comp Net 91:26–45

    Article  Google Scholar 

  • Sajid A, Abbas H, Saleem K (2016) Cloud-assisted IoT-based SCADA systems security: a review of the state of the art and future challenges. IEEE Acc 4:1375–1384

    Article  Google Scholar 

  • Saputra H, Vijaykrishnan N, Kandemir M, Irwin MJ, Brooks R, Kim S, Zhang W (2003) Masking the energy behavior of DES encryption. In: Proceeding of the conference on Design, Automation and Test in Europe, vol 1 Computer Society, IEEE, pp 1–6

  • Shelby Z, Hartke K, Bormann C (2014) The constrained application protocol (CoAP), Internet Engineering Task Force (IETF), pp 1–110

  • Singh S, Jeong YS, Park JH (2016a) A survey on cloud computing security: issues, threats, and solutions. J Netw Comp Appl 75:200–222

    Article  Google Scholar 

  • Singh S, Sharma PK, Moon SY, Moon D, Park JH (2016b) A comprehensive study on APT attacks and countermeasures for future networks and communications: challenges and solutions. J Supercomp. doi:10.1007/s11227-016-1850-4

    Article  Google Scholar 

  • Singh S, Sharma PK, Park JH (2016c) Secure clouds forensic investigative architecture for social network cloud. Adv Sci Lett 22(9):2461–2464

    Article  Google Scholar 

  • Souissi R, Ben-Ammar M (2014) An intelligent wireless sensor network temperature acquisition system with an FPGA. Wire Sens Netw 6(1):1–7

    Article  Google Scholar 

  • STAMFORD (2013) Gartner says the internet of things installed base will grow to 26 billion units by 2020. http://www.gartner.com/newsroom/id/2636073. Accessed 16 Jan 2017

  • Standaert FX, Piret G, Rouvroy G, Quisquater JJ, Legat JD (2004) ICEBERG: an involutional cipher efficient for block encryption in reconfigurable hardware. In: Proceeding of International Workshop on Fast Software Encryption, Springer, Berlin, pp 279–298

  • Tillich S, Großschädl J (2006) Instruction set extensions for efficient AES implementation on 32-bit processors. In: Proceeding of International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Berlin, pp 270–284

  • Tripathi R, Agrawal S (2014) Comparative study of symmetric and asymmetric cryptography techniques. Int J Adv Found Res Comp 1(6):68–76

    Google Scholar 

  • Université du Luxembourg (2017) Lightweight block ciphers. https://www.cryptolux.org/index.php/Lightweight_Block_Ciphers. Accessed 22 Jan 2017

  • Verma S, Pal SK, Muttoo SK (2014) A new tool for lightweight encryption on android. In: Proceeding of Advance Computing Conference (IACC), 2014 IEEE International, IEEE, pp 306–311

  • Verma D, Jain R, Shrivastava A (2015) Performance analysis of cryptographic algorithms RSA and ECC in wireless sensor networks. IUP J Telecommun 7(3): 51–65

    Google Scholar 

  • Wheeler DJ, Needham RM (1994) TEA, a tiny encryption algorithm. In: Proceeding of International Workshop on Fast Software Encryption, Springer, Berlin, pp 363–366

  • Xiao C, Wang L, Zhu M, Wang W (2016) A resource-efficient multimedia encryption scheme for embedded video sensing system based on unmanned aircraft. J Netw Comp Appl 59:117–125

    Article  Google Scholar 

  • Yang Y, Zheng X, Tang C. (2016) Lightweight distributed secure data management system for health internet of things. J Netw Comp Appl. doi:10.1016/j.jnca.2016.11.017

    Article  Google Scholar 

  • Yao X, Chen Z, Tian Y (2015) A lightweight attribute-based encryption scheme for the Internet of Things. Fut Gen Comp Sys 49:104–112

    Article  Google Scholar 

  • Yick J, Mukherjee B, Ghosal D (2008) Wireless sensor network survey. Comput Netw 52(12):2292–2330

    Article  Google Scholar 

  • Yu J, Khan G, Yuan F (2011) Xtea encryption based novel RFID security protocol. In: Proceeding of 24th Canadian Conference on Electrical and Computer Engineering (CCECE), IEEE, pp 58–62

  • Zegers W, Chang SY, Park Y, Gao J (2015) A lightweight encryption and secure protocol for smartphone cloud. In: Proceeding of 2015 IEEE Symposium on Service-Oriented System Engineering (SOSE), IEEE, pp 259–266

  • Zhou J, Cao Z, Dong X, Vasilakos, AV (2017) Security and privacy for cloud-based IoT: challenges. IEEE Commun Mag 55(1):26–33

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported by Institute for Information and communications Technology Promotion (IITP) grant funded by the Korea government (MISP) (No. B0190-16-2030, Web Service User Account Information Management and Spill/Exploit Detection Technology Development).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jong Hyuk Park.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Singh, S., Sharma, P.K., Moon, S.Y. et al. Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions. J Ambient Intell Human Comput 15, 1625–1642 (2024). https://doi.org/10.1007/s12652-017-0494-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-017-0494-4

Keywords

Navigation