Skip to main content
Log in

A review on lightweight cryptography for Internet-of-Things based applications

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

The Internet-of-Things (IoT) is a combination of an intelligent infrastructure combined with various self-organizing devices. These devices are used to monitor the environment and help to exchange sensitive data over the Internet without much human interference. Such a huge network of unmanned devices are subjected to various security and privacy concern. As these devices are battery powered and have low inbuilt resources, it is important to enable secure and resource-constrained security solutions to secure the devices. Thereby, to address the security and privacy of these devices and the data, the authentication plays an important role along with data integrity. Through this paper, we have analyzed the various lightweight solution and their security threats under the authentication and data integrity of the IoT applications. From the study, it can be seen that the major security concern of these protocols is to perform with less computation and resist to attacks like man-in-the-middle, replay attacks, denial of service attacks, forgery and chosen-ciphertext attacks. Also, this review provides an insight into using the Microsoft threat modeling tool used for IoT based applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  • Abomhara M, Kien G (2015) Cyber security and the Internet-of-Things: vulnerabilities, threats, intruders and attacks. J Cyber Secur 4:65–88

    Google Scholar 

  • Abomhara M, Køien GM (2014) Security and privacy in the Internet-of-Things: Current status and open issues, pp 1–8

  • Afianti F, Suryani T et al (2019) Lightweight and dos resistant multiuser authentication in wireless sensor networks for smart grid environments. IEEE Access 7:67107–67122

    Article  Google Scholar 

  • Ahemd MM, Shah MA, Wahid A (2017) IoT security: a layered approach for attacks and defenses. In: Communication technologies (ComTech), 2017 international conference on, IEEE, pp 104–110

  • Ahmed AA, Ahmed WA (2019) An effective multifactor authentication mechanism based on combiners of hash function over internet of things. Sensors 19(17):3663

    Article  Google Scholar 

  • Al Barghuthi NB, Saleh M, Alsuwaidi S, Alhammadi S (2017) Evaluation of portable penetration testing on smart cities applications using raspberry pi III. In: 2017 fourth HCT information technology trends (ITT), IEEE, pp 67–72

  • Al-Fuqaha A, Guizani M, Mohammadi M, Aledhari M, Ayyash M (2015) Internet of things: a survey on enabling technologies, protocols, and applications. IEEE Commun Surv Tutor 17(4):2347–2376

    Article  Google Scholar 

  • Alaba FA, Othman M, Hashem IAT, Alotaibi F (2017) Internet of Things security: a survey. J Netw Comput Appl 88:10–28. https://doi.org/10.1016/j.jnca.2017.04.002

    Article  Google Scholar 

  • Aman MN, Chua KC, Sikdar B (2017a) Mutual authentication in IoT systems using physical unclonable functions. IEEE Internet Things J 4(5):1327–1340

    Article  Google Scholar 

  • Aman MN, Chua KC, Sikdar B (2017b) Mutual authentication in IOT systems using physical unclonable functions. IEEE Internet Things J 4(5):1327–1340

    Article  Google Scholar 

  • Ammar M, Russello G, Crispo B (2018) Internet of Things: a survey on the security of IoT frameworks. J Inf Secur Appl 38:8–27. https://doi.org/10.1016/j.jisa.2017.11.002

    Article  Google Scholar 

  • Annor-Asante M, Pranggono B (2018) Development of smart grid testbed with low-cost hardware and software for cybersecurity research and education. Wirel Personal Commun 101(3):1357–1377

    Article  Google Scholar 

  • Atamli AW, Martin A (2014) Threat-based security analysis for the internet of things. Secure Internet of Things (SIoT). International workshop on, IEEE, pp 35–43

  • Aumasson JP, Henzen L, Meier W, Phan RCW (2008) SHA-3 proposal BLAKE. Submission to NIST. https://doi.org/10.1093/gmo/9781561592630.article.o904247

  • Aumasson JP, Neves S, Wilcox-OHearn Z, Winnerlein C (2013) BLAKE2: simpler, smaller, fast as MD5. In: International conference on applied cryptography and network security. Springer, pp 119–135. https://doi.org/10.1007/978-3-642-38980-1_8

  • Babar S, Stango A, Prasad N, Sen J, Prasad R (2011) Proposed embedded security framework for Internet-of-Things. In: Wireless communication, vehicular technology, information theory and aerospace and electronic systems technology (Wireless VITAE), 2011 2nd international conference, IEEE, pp 1–5

  • Bai TDP, Rabara SA, Jerald AV (2015) Elliptic curve cryptography based security framework for Internet of Things and cloud computing. In: Conference on recent advances on computer engineering by WSEAS, pp 65–73. https://doi.org/10.1109/wccct.2016.20

  • Bellare M, Pointcheval D, Rogaway P (2000) Authenticated key exchange secure against dictionary attacks. In: International conference on the theory and applications of cryptographic techniques. Springer, pp 139–155

  • Bernstein DJ, Lange T, et al (2013) Safecurves: choosing safe curves for elliptic-curve cryptography. http://safecurvescrypto

  • Bodeau D, McCollum C, Fox D (2018) Cyber threat modeling: survey, assessment, and representative framework. The Mitre Corporation, HSSEDI, Bedford

    Google Scholar 

  • Camtepe SA, Yener B (2004) Combinatorial design of key distribution mechanisms for wireless sensor networks. In: European symposium on research in computer security. Springer, pp 293–308

  • Center CSR (2018) Hash functions. https://csrc.nist.gov/Projects/Hash-Functions

  • Chain K, Kuo WC, Cheng JC (2016) A novel mobile communications authentication scheme with roaming service and user anonymity. Appl Sci 6(12):393

    Article  Google Scholar 

  • Chen H, Ge L, Xie L (2015) A user authentication scheme based on elliptic curves cryptography for wireless ad hoc networks. Sensors 15(7):17057–17075

    Article  Google Scholar 

  • Chen Y, Martínez JF, Castillejo P (2017) López L (2017) A privacy protection user authentication and key agreement scheme tailored for the Internet of Things environment: PriAuth. Wirel Commun Mob Comput

  • Chung Y, Choi S, Won D (2015) Anonymous authentication scheme for intercommunication in the Internet of Things environments. Int J Distrib Sens Netw 11(11):305785

    Article  Google Scholar 

  • Chung Y, Choi S, Lee Y, Park N, Won D (2016) An enhanced lightweight anonymous authentication scheme for a scalable localization roaming service in Wireless Sensor Networks. Multidiscip Digit Publ Inst Sens 16(10):1653

    Google Scholar 

  • Conti M, Dragoni N, Lesyk V (2016) A survey of Man In The Middle attacks. IEEE Commun Surv Tutor 18(3):2027–2051

    Article  Google Scholar 

  • Da Xu L, He W, Li S (2014) Internet of Things in industries: a survey. IEEE Trans Ind Inf 10(4):2233–2243

    Article  Google Scholar 

  • Dang TK, Pham CD, Nguyen TL (2020) A pragmatic elliptic curve cryptography-based extension for energy-efficient device-to-device communications in smart cities. Sustain Cities Soc 20:102097

    Article  Google Scholar 

  • Denis M, Zena C, Hayajneh T (2016) Penetration testing: concepts, attack methods, and defense strategies. In: 2016 IEEE long island systems, applications and technology conference (LISAT), IEEE, pp 1–6

  • Dhillon PK, Kalra S (2017) Secure multi-factor remote user authentication scheme for internet of things environments. Int J Commun Syst 30(16):e3323

    Article  Google Scholar 

  • Djellali B, Belarbi K, Chouarfia A, Lorenz P (2015) User authentication scheme preserving anonymity for ubiquitous devices. Security and Communication Networks 8(17):3131–3141

    Article  Google Scholar 

  • Dworkin MJ (2015) Sha-3 standard: permutation-based hash and extendable-output functions. Tech. rep. https://www.nist.gov/publications/sha-3-standard-permutation-based-hash-and-extendable-output-functions

  • ECRYPT I (2012) Yearly report on algorithms and keysizes. ECRYPT II Network of Excellence (NoE), funded within the Information Societies Technology (IST) Programme of the European Commissions Seventh Framework Programme (FP7)

  • Farash Sabzinejad M (2014) Cryptanalysis and improvement of an efficient mutual authentication RFID scheme based on elliptic curve cryptography. J Supercomput 70(2):987–1001

    Article  MathSciNet  Google Scholar 

  • Fu A, Song J, Li S, Zhang G, Zhang Y (2016) A privacy-preserving group authentication protocol for machine-type communication in lte/lte-a networks. Secur Commun Netw 9(13):2002–2014

    Google Scholar 

  • Garcia-Carrillo D, Marin-Lopez R (2016) Lightweight coap-based bootstrapping service for the internet of things. Sensors 16(3):358

    Article  Google Scholar 

  • Garg S, Kaur K, Kaddoum G, Rodrigues JJ, Guizani M (2019) Secure and lightweight authentication scheme for smart metering infrastructure in smart grid. IEEE Trans Ind Inform 20:20

    Google Scholar 

  • Gayoso Martínez V, Hernández Álvarez F, Hernández Encinas L, Sánchez Ávila C (2011) Analysis of ECIES and other cryptosystems based on elliptic curves. Machine Intelligence Research Labs. https://www.researchgate.net/publication/255970196

  • Glissa G, Rachedi A, Meddeb A (2016) (2016) A secure routing protocol based on RPL for Internet of Things. Global communications conference (GLOBECOM). IEEE, IEEE, pp 1–7

  • Gura N, Patel A, Wander A, Eberle H, Shantz SC (2004) Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In: International workshop on cryptographic hardware and embedded systems. Springer, pp 119–132. https://doi.org/10.1007/978-3-540-28632-5_9

  • Hafsa Tahir AK, Junaid M (2016) Internet-of-Things (IoT): an overview of applications and security issues regarding implementation. Int J Multidiscip Sci Eng 7(1):14–22

    Google Scholar 

  • Hao Y (2014) The boomerang attacks on Blake and Blake2. In: International conference on information security and cryptology. Springer, pp 286–310

  • He D, Zeadally S (2015) An analysis of RFID authentication schemes for Internet-of-Things in healthcare environment using elliptic curve cryptography. IEEE Internet Things J 2(1):72–83

    Article  Google Scholar 

  • Hu F (2016) Security and privacy in Internet of Things (IoTs): models, algorithms, and implementations. CRC Press, London. https://doi.org/10.1201/b19516

    Book  Google Scholar 

  • Hu Y, Sulek D, Carella A, Cox J, Frame A, Cipriano K (2016) Employing miniaturized computers for distributed vulnerability assessment. In: 2016 11th international conference for internet technology and secured transactions (ICITST), IEEE, pp 57–61

  • Jansma N, Arrendondo B (2004) Performance comparison of elliptic curve and RSA digital signatures. nicj net/files

  • Jia X, He D, Kumar N, Choo KKR (2018) Authenticated key agreement scheme for fog-driven IoT healthcare system. Wirel Netw. https://doi.org/10.1007/s11276-018-1759-3

    Article  Google Scholar 

  • Jing Q, Vasilakos AV, Wan J, Lu J, Qiu D (2014) Security of the Internet of Things: perspectives and challenges. Springer Wirel Netw 20(8):2481–2501

    Article  Google Scholar 

  • John AL, Thampi SM (2016) Mutual authentication based on HECC for RFID implant systems. In: International symposium on security in computing and communication. Springer, pp 18–29

  • Kang D, Jung J, Mun J, Lee D, Choi Y, Won D (2016) Efficient and robust user authentication scheme that achieve user anonymity with a Markov chain. Secur Commun Netw 9(11):1462–1476

    Article  Google Scholar 

  • Khan R, McLaughlin K, Laverty D, Sezer S (2017) Stride-based threat modeling for cyber-physical systems. In: 2017 IEEE pes innovative smart grid technologies conference Europe (ISGT-Europe), IEEE, pp 1–6

  • Kim J, Moon J, Jung J, Won D (2016a) Security analysis and improvements of session key establishment for clustered sensor networks. J Sens 20:20

    Google Scholar 

  • Kim J, Moon J, Jung J, Won D (2016b) Security analysis and improvements of session key establishment for clustered sensor networks. J Sens 20:20

    Google Scholar 

  • Kim KW, Han YH, Min SG (2017) An authentication and key management mechanism for resource constrained devices in IEEE 802.11-based IoT access networks. Sensors 17(10):2170

    Article  Google Scholar 

  • Kumar P, Gurtov A, Iinatti J, Sain M, Ha PH (2016) Access control protocol with node privacy in Wireless Sensor Networks. IEEE Sens J 16(22):8142–8150

    Article  Google Scholar 

  • Kumar D, Grover HS et al (2019) A secure authentication protocol for wearable devices environment using ECC. J Inf Secur Appl 47:8–15

    Google Scholar 

  • Lauter K (2004) The advantages of elliptic curve cryptography for wireless security. IEEE Wirel Commun 11(1):62–67

    Article  Google Scholar 

  • Lavanya M, Natarajan V (2017) LWDSA: light-weight digital signature algorithm for wireless sensor networks. Sādhanā 42(10):1629–1643. https://doi.org/10.1007/s12046-017-0718-5

    Article  MathSciNet  MATH  Google Scholar 

  • Le XH, Lee S, Butun I, Khalid M, Sankar R, Kim M, Han M, Lee YK, Lee H (2009) An energy-efficient access control scheme for wireless sensor networks based on elliptic curve cryptography. J Commun Netw 11(6):599–606

    Article  Google Scholar 

  • Lee J, Sung Y, Park JH (2016) Lightweight sensor authentication scheme for energy efficiency in ubiquitous computing environments. Sensors 16(12):2044

    Article  Google Scholar 

  • Lenstra AK, Verheul ER (2001) Selecting cryptographic key sizes. Springer J Cryptol 14(4):255–293

    Article  MathSciNet  MATH  Google Scholar 

  • Li CT (2012) A more secure and efficient authentication scheme with roaming service and user anonymity for mobile communications. Inf Technol Control 41(1):69–76

    Google Scholar 

  • Li F, Xiong P (2013) Practical secure communication for integrating wireless sensor networks into the Internet-of-Things. IEEE Sens J 13(10):3677–3684

    Article  Google Scholar 

  • Li D, Aung Z, Williams J, Sanchez A (2014) P3: privacy preservation protocol for automatic appliance control application in smart grid. IEEE Internet Things J 1(5):414–429

    Article  Google Scholar 

  • Li N, Liu D, Nepal S (2017) Lightweight mutual authentication for IoT and its applications. IEEE Trans Sustain Comput 2(4):359–370

    Article  Google Scholar 

  • Li W, Liao L, Gu D, Li C, Ge C, Guo Z, Liu Y, Liu Z (2018) Ciphertext-only fault analysis on the led lightweight cryptosystem in the internet of things. IEEE Trans Depend Secure Comput 16(3):454–461

    Article  Google Scholar 

  • Liang L, Zheng K, Sheng Q, Huang X (2016) A denial of service attack method for an IOT system. In: 2016 8th international conference on information technology in medicine and education (ITME), IEEE, pp 360–364

  • Lin SC, Wen CY, Sethares WA (2018) Two-tier device-based authentication protocol against PUEA attacks for IoT applications. IEEE Trans Signal Inf Process Netw 4(1):33–47. https://doi.org/10.1109/TSIPN.2017.2723761

    Article  MathSciNet  Google Scholar 

  • Liu A, Ning P (2008) TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks. In: Proceedings of the 7th international conference on Information processing in sensor networks, IEEE Computer Society, pp 245–256. https://doi.org/10.1109/ipsn.2008.47

  • Liu G, Quan W, Cheng N, Zhang H, Yu S (2019a) Efficient ddos attacks mitigation for stateful forwarding in internet of things. J Netw Comput Appl 130:1–13

    Article  Google Scholar 

  • Liu J, Ren A, Zhang L, Sun R, Du X, Guizani M (2019b) A novel secure authentication scheme for heterogeneous internet of thing. CoRR abs/1902.03562

  • Lu R, Heung K, Lashkari AH, Ghorbani AA (2017) A lightweight privacy-preserving data aggregation scheme for fog computing-enhanced IoT. IEEE Access 5:3302–3312

    Article  Google Scholar 

  • Luhach AK et al (2016) Analysis of lightweight cryptographic solutions for Internet-of-Things. Indian J Sci Technol 9:28

    Google Scholar 

  • Mahmood K, Chaudhry SA, Naqvi H, Shon T, Ahmad HF (2016) A lightweight message authentication scheme for smart grid communications in power sector. Comput Electr Eng 52:114–124

    Article  Google Scholar 

  • Mahmood Z, Ning H, Ullah A, Yao X (2017) Secure authentication and prescription safety protocol for telecare health services using ubiquitous iot. Appl Sci 7(10):1069

    Article  Google Scholar 

  • Mahmoud MM, Mišić J, Akkaya K, Shen X (2015) Investigating public-key certificate revocation in smart grid. IEEE Internet Things J 2(6):490–503

    Article  Google Scholar 

  • Matsuo S, Miyazaki K, Otsuka A, Basin D (2010) How to evaluate the security of real-life cryptographic protocols? In: International conference on financial cryptography and data security. Springer, pp 182–194

  • Mazumder R, Miyaji A, Su C (2017) A simple authentication encryption scheme. Concurr Comput Pract Exp 29(16):e4058

    Article  Google Scholar 

  • McAndrew A (2016a) Introduction to cryptography with open-source software

  • McAndrew A (2016b) Introduction to cryptography with open-source software. CRC Press, New York. https://doi.org/10.1201/9781439825716

    Book  MATH  Google Scholar 

  • McGrath MJ, Scanaill CN (2013) Sensor technologies: healthcare. Apress, wellness and environmental applications

  • Meadows C (1992) Applying formal methods to the analysis of a key management protocol. J Comput Secur 1(1):5–35

    Article  Google Scholar 

  • Meghanathan N, Boumerdassi S, Chaki N, Nagamalai D (2010) Recent trends in network security and applications: third international conference, CNSA 2010, Chennai, India, July 23–25, 2010 Proceedings, vol 89. Springer, Berlin

    Book  MATH  Google Scholar 

  • Meier AV (2005) The Elgamal cryptosystem. http://wwwmayr.in.tum.de/konferenzen/Jass05 /courses /1/papers/meier/paper.pdf

  • Miller VS (1985) Use of elliptic curves in cryptography. In: Conference on the theory and application of cryptographic techniques. Springer, pp 417–426. https://doi.org/10.1007/3-540-39799-X_31

  • Mössinger M, Petschkuhn B, Bauer J, Staudemeyer RC, Wójcik M, Pöhls HC (2016) Towards quantifying the cost of a secure IoT: overhead and energy consumption of ECC signatures on an arm-based device. In: World of wireless, mobile and multimedia networks (WoWMoM), 2016 IEEE 17th international symposium on A, IEEE, pp 1–6

  • Murray R (2017) A raspberry pi attacking guide

  • Nam J, Kim M, Paik J, Lee Y, Won D (2014) A provably-secure ECC-based authentication scheme for wireless sensor networks. Sensors 14(11):21023–21044

    Article  Google Scholar 

  • Nawir M, Amir A, Yaakob N, Lynn OB (2016) Internet of things (IoT): taxonomy of security attacks. In: Electronic design (ICED), 2016 3rd international conference on, IEEE, pp 321–326

  • NIST (2018) SHA-3 standardization. https://csrc.nist.gov/projects/hash-functions/sha-3-standardization

  • Pan W, Zheng F, Zhao Y, Zhu WT, Jing J (2017) An efficient elliptic curve cryptography signature server with GPU acceleration. IEEE Trans Inf Forensics Secur 12(1):111–122

    Article  Google Scholar 

  • Park N, Kang N (2016) Mutual authentication scheme in secure internet of things technology for comfortable lifestyle. Sensors 16(1):20

    Article  Google Scholar 

  • Parrilla L, Castillo E, López-Ramos JA, Álvarez-Bermejo JA, García A, Morales DP (2018) Unified compact ECC-AES co-processor with group-key support for IoT devices in wireless sensor networks. Sensors 18(1):251

    Article  Google Scholar 

  • Paulson LC (1998) The inductive approach to verifying cryptographic protocols. J Comput Secur 6(1–2):85–128

    Article  Google Scholar 

  • Peng L, Ru-chuan W, Xiao-yu S, Long C (2013) Privacy protection based on key-changed mutual authentication protocol in Internet-of-Things. China conference wireless sensor networks, pp 345–355

  • Pereira GC, Puodzius C, Barreto PS (2016) Shorter hash-based signatures. J Syst Softw 116:95–100

    Article  Google Scholar 

  • Preneel B (2010) The first 30 years of cryptographic hash functions and the NIST SHA-3 competition. Cryptographers track at the RSA conference. Springer, Berlib, pp 1–14. https://doi.org/10.1007/978-3-642-11925-5_1

    Chapter  Google Scholar 

  • Qiu Y, Ma M (2016) A mutual authentication and key establishment scheme for m2m communication in 6lowpan networks. IEEE Trans Ind Inf 12(6):2074–2085

    Article  Google Scholar 

  • Rahaman O (2017) Data and information security in modern world by using elliptic curve cryptography. Comput Sci Eng 7(2):29–44

    MathSciNet  Google Scholar 

  • Rahman AU, Ullah I, Naeem M, Anwar R, ul Amin N, Khattak H, Ullah S (2018) A lightweight multi-message and multi-receiver heterogeneous hybrid signcryption scheme based on hyper elliptic curve. Int J Adv Comput Sci Appl 9(5):160–167. https://doi.org/10.14569/ijacsa.2018.090520,

    Article  Google Scholar 

  • Reddy AG, Yoon EJ, Das AK, Yoo KY (2016) Lightweight authentication with key-agreement protocol for mobile network environment using smart cards. IET Inf Secur 10(5):272–282

    Article  Google Scholar 

  • Roy A, Karforma S (2012) A survey on digital signatures and its applications. J Comput Inf Technol 3(1):45–69

    Google Scholar 

  • Roy S, Khatwani C (2017) Cryptanalysis and improvement of ECC based authentication and key exchanging protocols. Cryptography 1(1):9

    Article  Google Scholar 

  • Rubin AD, Honeyman P (1993) Formal methods for the analysis of authentication protocols. Tech. rep, Center for Information Technology Integration

  • Saxena N, Grijalva S, Chaudhari NS (2016) Authentication protocol for an IoT-enabled LTE network. ACM Trans Internet Technol 16(4):1–20

    Article  Google Scholar 

  • SEC S (2000) Sec 2: recommended elliptic curve domain parameters. Standards for Efficient Cryptography Group, Certicom Corp. https://www.secg.org/SEC2-Ver-1.0.pdf

  • Shivraj V, Rajan M, Singh M, Balamuralidhar P (2015) One time password authentication scheme based on elliptic curves for Internet-of-Things (IoT). IEEE, pp 1–6

  • Shostack A (2014) Threat modeling: designing for security. Wiley, Oxford

    Google Scholar 

  • Shuai M, Yu N, Wang H, Xiong L (2019) Anonymous authentication scheme for smart home environment with provable security. Comput Secur 86:132–146

    Article  Google Scholar 

  • Silverman JH (2009) The arithmetic of elliptic curves, vol 106. Springer. https://doi.org/10.1007/978-0-387-09494-6. https://link.springer.com/book/10.1007/978-0-387-09494-6

  • Srinivas J, Mukhopadhyay S, Mishra D (2017) Secure and efficient user authentication scheme for multi-gateway wireless sensor networks. Ad Hoc Netw 54:147–169. https://doi.org/10.1016/j.adhoc.2016.11.002

    Article  Google Scholar 

  • Stallings W (2006) Cryptography and network security: principles and practices. Pearson Education India, New York

    Google Scholar 

  • Styger E IoT security and the transport security layer. https://dzone.com/articles/iot-and-the-transport-security-layer

  • Tan H, Ma M, Labiod H, Boudguiga A, Zhang J, Chong PHJ (2016) A secure and authenticated key management protocol (SA-KMP) for vehicular networks. IEEE Trans Veh Technol 65(12):9570–9584

    Article  Google Scholar 

  • Tiwari HD, Kim JH (2018) Novel method for DNA-based elliptic curve cryptography for IoT devices. ETRI J 40(3):396–409. https://doi.org/10.4218/etrij.2017-0220

    Article  Google Scholar 

  • Tomar A, Dhar J (2019) An ECC based secure authentication and key exchange scheme in multi-server environment. Wirel Pers Commun 107(1):351–372

    Article  Google Scholar 

  • Verheyden L (2018) Effectiveness of threat modelling tools. Master Thesis. https://lib.ugent.be/fulltxt/RUG01/002/508/960/ RUG01-002508960_2018_0001_AC.pdf

  • Vermesan O, Friess P (2014) Internet of things-from research and innovation to market deployment, vol 29. River Publishers, Aalborg

    Google Scholar 

  • Visoottiviseth V, Akarasiriwong P, Chaiyasart S, Chotivatunyu S (2017) PENTOS: penetration testing tool for internet of thing devices. In: TENCON 2017-2017 IEEE Region 10 conference, IEEE, pp 2279–2284

  • Wang C, Zhang Y (2015) New authentication scheme for wireless body area networks using the bilinear pairing. J Med Syst 39(11):136

    Article  Google Scholar 

  • Wang J, Cheng LM (2017) Dynamic scalable ECC scheme and its application to encryption workflow design. In: Proceedings of the international conference on security and management (SAM), pp 261–262. https://csce.ucmss.com/cr/books/2017/LFS /CSREA2017/SAM9760.pdf

  • Wang J, Li J, Wang H, Zhang LY, Cheng LM, Lin Q (2018) Dynamic scalable elliptic curve cryptographic scheme and its application to in-vehicle security. IEEE Internet Things J. https://doi.org/10.1109/JIOT.2018.2869872.https://ieeexplore.ieee.org/document/8463502

  • Wang WC, Yona Y, Wu Y, Diggavi SN, Gupta P (2019) Slate: a secure lightweight entity authentication hardware primitive. IEEE Trans Inf Forensics Secur 15:276–285

    Article  Google Scholar 

  • Wazid M, Das AK, Odelu V, Kumar N, Conti M, Jo M (2018) Design of secure user authenticated key management protocol for generic IoT networks. IEEE Internet Things J 5(1):269–282

    Article  Google Scholar 

  • Wenger E (2013) Hardware architectures for MSP430-based wireless sensor nodes performing elliptic curve cryptography. In: International conference on applied cryptography and network security. Springer, pp 290–306. https://doi.org/10.1007/978-3-642-38980-1_18

  • Wu L, Zhang Y, Li L, Shen J (2016) Efficient and anonymous authentication scheme for wireless body area networks. J Med Syst 40(6):134

    Article  Google Scholar 

  • Zeinab KAM, Elmustafa SAA (2017) Internet of Things applications, challenges and related future technologies. World Sci News 2(67):126–148

    Google Scholar 

  • Zhang Z, Qi Q (2014) An efficient RFID authentication protocol to enhance patient medication safety using elliptic curve cryptography. J Med Syst 38(5):47

    Article  Google Scholar 

  • Zhao D, Peng H, Li L, Yang Y (2014) A secure and effective anonymous authentication scheme for roaming service in global mobility networks. Wirel Pers Commun 78(1):247–269

    Article  Google Scholar 

  • Zhao Z (2014) A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem. J Med Syst 38(5):46

    Article  Google Scholar 

  • Zheng Y (1997) Digital signcryption or how to achieve cost (signature and encryption) cost (signature) plus cost (encryption). In: Springer annual international cryptology conference. Springer, pp 165–179

  • Zhu H (2003) A practical elliptic curve public key encryption scheme provably secure against adaptive chosen-message attack. IACR Cryptol ePrint Arch 2003:87

    Google Scholar 

  • Zolanvari M, Jain R (2015) IoT security: a survey

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vidya Rao.

Ethics declarations

Conflict of interest

First author, Vidya Rao declares that she has no conflict of interest. Prema K.V., the second author, declares that she has no conflict of interest.

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Rao, V., Prema, K.V. A review on lightweight cryptography for Internet-of-Things based applications. J Ambient Intell Human Comput 12, 8835–8857 (2021). https://doi.org/10.1007/s12652-020-02672-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-020-02672-x

Keywords

Navigation