Skip to main content

Lightweight Cryptography for the Internet of Things

  • Conference paper
  • First Online:
Proceedings of the Future Technologies Conference (FTC) 2020, Volume 3 (FTC 2020)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1290))

Included in the following conference series:

Abstract

The rate of implementation of the Internet of Things (IoT) devices is increasing drastically. With that, the security issues of these connected devices and their associated network is concerning. In some applications, a security breach in an IoT device can lead to serious ramifications. For instance, hacking into a control system of a manufacturing plant can put the entire production process to a stop; intruding on critical biomedical devices such as a pacemaker or an Implantable Cardioverter Defibrillator can potentially risk the life of the user. Therefore, the security challenges of such devices against cyber-attacks are of paramount importance and critical when it comes to determining the future success of IoT. In this paper, a systemization of knowledge regarding the lightweight cryptographic algorithms area for IoT based devices has been provided to better understand the limitation of IoT devices and their design constraints. We identified in this study not only the real-world applications of IoT devices with their constraint resources but also the security challenges and security threats related to IoT devices. Also, we provided an exhaustive survey of lightweight cryptographic algorithms proposed by various researchers. According to this survey, we recommended two lightweight algorithms to address the security needs of IoT devices.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Sethi, P., Sarangi, S.R.: Internet of things: Architectures, protocols, and applications. J. Electric. Comput. Eng. 2017, 1–25 (2017)

    Article  Google Scholar 

  2. Trappe, W., Howard, R., Moore, R.: Low-energy security: limits and opportunities in the internet of things. IEEE Secur. Privacy 13(1), 14–21 (2015)

    Article  Google Scholar 

  3. Goyal, T., Sahula, V., Kumawat, D.: Energy efficient lightweight cryptography algorithms for IoT devices. IETE J. Res. 1–14 (2019)

    Google Scholar 

  4. Eprint.iacr.org (2020). https://eprint.iacr.org/2017/511.pdf. Accessed 15 April 2020

  5. Nvlpubs.nist.gov (2020). https://nvlpubs.nist.gov/nistpubs/ir/2017/NIST.IR.8114.pdf. Accessed 18 April 2020

  6. Hatzivasilis, G., Fysarakis, K., Papaefstathiou, I., Manifavas, C.: A review of lightweight block ciphers. J. Cryptographic Eng. 8(2), 141–184 (2017). https://doi.org/10.1007/s13389-017-0160-y

    Article  Google Scholar 

  7. Heron, S.: Advanced encryption standard (AES). Network Secur. 2009(12), 8–12 (2009)

    Article  Google Scholar 

  8. Daemen, J., Peeters, M., Van Assche, G., Rijmen, V.: The NOEKEON Block Cipher, pp. 1–30 (2000)

    Google Scholar 

  9. Standaert, F., Piret, G., Rouvroy, G., Quisquater, J., Legat, J.: Iceberg: an involutional cipher efficient for block encryption in Reconfigurable hardware. Fast Software Encryption, pp. 279–298 (2004)

    Google Scholar 

  10. Lim, C.H., Korkishko, T.: MCrypton – a lightweight block cipher for security of low-cost RFID tags and sensors. Inf. Secur. Appl. 243–258 (2006)

    Google Scholar 

  11. Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_31

    Chapter  Google Scholar 

  12. Albrecht, M.R., Driessen, B., Kavun, E.B., Leander, G., Paar, C., Yalçın, T.: Block ciphers – focus on the linear layer (feat. PRIDE). In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 57–76. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_4

    Chapter  Google Scholar 

  13. Borghoff, J., Canteaut, A., Güneysu, T., Kavun, E.B., Knezevic, M., Knudsen, L.R., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S.S., Yalçın, T.: PRINCE – a low-latency block cipher for pervasive computing applications. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 208–225. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34961-4_14

    Chapter  Google Scholar 

  14. Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED Block Cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326–341. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23951-9_22

    Chapter  Google Scholar 

  15. Csrc.nist.gov (2020). https://csrc.nist.gov/CSRC/media/Publications/fips/46/3/archive/1999-10-25/documents/fips46-3.pdf. Accessed 24 April 2020

  16. Satoh, A., Morioka, S.: Hardware-focused performance comparison for the standard block ciphers AES, camellia, and Triple-DES. Lecture Notes in Computer Science, pp. 252–266 (2003)

    Google Scholar 

  17. Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., & Tokita, T. (2001). Camellia: A 128-Bit block cipher suitable for multiple platforms — Design andAnalysis. Selected Areas in Cryptography, 39–56

    Google Scholar 

  18. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-Bit Blockcipher CLEFIA (Extended abstract). Fast Software Encryption, pp. 181–195 (2007)

    Google Scholar 

  19. Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: an ultra-lightweight blockcipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 342–357. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23951-9_23

    Chapter  Google Scholar 

  20. Lai, X., Massey, J.L.: A proposal for a new block encryption standard. Advances in Cryptology — EUROCRYPT 1990, pp. 389–404 (1991)

    Google Scholar 

  21. Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: a new block cipher suitable for low-resource device. Lecture Notes in Computer Science, pp. 46–59 (2006)

    Google Scholar 

  22. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK lightweight block ciphers. Proceedings of the 52nd Annual Design Automation Conference on - DAC 2015 (2015)

    Google Scholar 

  23. Indesteege, S., Keller, N., Dunkelman, O., Biham, E., & Preneel, B. (n.d.). A practical attack on KeeLoq. Advances in Cryptology – EUROCRYPT 2008, 1–18

    Google Scholar 

  24. De Cannière, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN — a family of small and efficient hardware-oriented block ciphers. Lecture Notes in Computer Science, pp. 272–288 (2009)

    Google Scholar 

  25. Engels, D., Fan, X., Gong, G., Hu, H., Smith, E.M.: Hummingbird: ultra-lightweight cryptography for resource-constrained devices. Financial Cryptography and Data Security, pp. 3–18 (2010)

    Google Scholar 

  26. Engels, D., Saarinen, M.O., Schweitzer, P., Smith, E.M.: The hummingbird-2 lightweight authenticated encryption algorithm. RFID. Security and Privacy, pp. 19–31 (2012)

    Google Scholar 

  27. Biryukov, A., Shamir, A., Wagner, D.: Real time cryptanalysis of A5/1 on a PC. Fast Software Encryption, pp. 1–18 (2001)

    Google Scholar 

  28. De Cannière, C., Preneel, B.: Trivium. Lecture Notes in Computer Science, pp. 244–266 (2008)

    Google Scholar 

  29. Ecrypt.eu.org (2020). The Estream Portfolio Page. https://www.ecrypt.eu.org/stream/. Accessed 25 April 2020

  30. Käsper, E., Rijmen, V., Bjørstad, T.E., Rechberger, C., Robshaw, M., Sekar, G.: Correlated keystreams in moustique. Progress in Cryptology – AFRICACRYPT 2008, pp. 246–257 (2008)

    Google Scholar 

  31. Galanis, M., Kitsos, P., Kostopoulos, G., Sklavos, N., Koufopavlou, O., Goutis, C.: Comparison of the hardware architectures and FPGA implementations of stream ciphers. In: Proceedings of the 2004 11th IEEE International Conference on Electronics, Circuits and Systems, 2004. ICECS (2004)

    Google Scholar 

  32. Hell, M., Johansson, T., Meier, W.: Grain: a stream cipher for constrained environments. Int. J. Wireless and Mob. Comput. 2(1), 86 (2007)

    Article  Google Scholar 

  33. Ecrypt.eu.org (2020). http://www.ecrypt.eu.org/stream/p3ciphers/mickey/mickey_p3.pdf. Accessed 27 April 2020

  34. David, M., Ranasinghe, D.C., Larsen, T.: A2U2: a stream cipher for printed electronics RFID tags. In: 2011 IEEE International Conference on RFID (2011)

    Google Scholar 

  35. Kavun, E.B., Yalcin, T.: A Lightweight Implementation of Keccak Hash Function for Radio-frequency Identification Applications, pp. 258–269. Security and Privacy Issues, Radio Frequency Identification (2010)

    Google Scholar 

  36. Guo, J., Peyrin, T., Poschmann, A.: The PHOTON Family of Lightweight Hash Functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222–239. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_13

    Chapter  Google Scholar 

  37. Aumasson, J.-P., Henzen, L., Meier, W., Naya-Plasencia, M.: Quark: A Lightweight Hash. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 1–15. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15031-9_1

    Chapter  Google Scholar 

  38. Bogdanov, A., Knežević, M., Leander, G., Toz, D., Varıcı, K., Verbauwhede, I.: spongent: a lightweight hash function. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 312–325. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23951-9_21

    Chapter  Google Scholar 

  39. Nvlpubs.nist.gov (2007). https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf. Accessed 28 April 2020

  40. Nvlpubs.nist.gov (2004). https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38c.pdf. Accessed 28 April 2020

  41. Nvlpubs.nist.gov (2005). https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38b.pdf. Accessed 29 April 2020

  42. Aumasson, J.: The impact of quantum computing on cryptography. Comput. Fraud Secur. 2017(6), 8–11 (2017)

    Article  Google Scholar 

  43. Aumasson, J., Bernstein, D.J.: SipHash: a fast short-input PRF. Lecture Notes in Computer Science, pp. 489–508 (2012)

    Google Scholar 

  44. Mouha, N., Mennink, B., Van Herrewege, A., Watanabe, D., Preneel, B., Verbauwhede, I.: Chaskey: an efficient MAC algorithm for 32-bit microcontrollers. In: Joux, A., Youssef, A. (eds.) SAC 2014. LNCS, vol. 8781, pp. 306–323. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-13051-4_19

    Chapter  Google Scholar 

  45. Mouha.be. 2020. Chaskey - Nicky Mouha. https://mouha.be/chaskey/. Accessed 1 May 2020

  46. Buchanan, W.J., Li, S., Asif, R.: Lightweight cryptography methods. J. Cyber Secur. Technol. 1(3–4), 187–201 (2017)

    Article  Google Scholar 

  47. Biryukov, A., Perrin, L.: State of The Art in Lightweight Symmetric Cryptography. Semanticscholar.org (2020). https://www.semanticscholar.org/paper/State-of-the-Art-in-Lightweight-Symmetric-Biryukov-Perrin/532441547d905feae7a65f635594585c96d2987b. Accessed 1 May 2020

  48. Manifavas, C., Hatzivasilis, G., Fysarakis, K., Papaefstathiou, Y.: A survey of lightweight stream ciphers for embedded systems. Secur. Commun. Netw. 9(10), 1226–1246 (2015)

    Article  Google Scholar 

  49. Gunathilake, N.A., Buchanan, W.J., Asif, R.: Next generation lightweight cryptography for smart IoT devices: implementation, challenges and applications. In: 2019 IEEE 5th World Forum on Internet of Things (WF-IoT) (2019)

    Google Scholar 

  50. Csrc.nist.gov (2020). Lightweight Cryptography | CSRC. https://csrc.nist.gov/Projects/Lightweight-Cryptography. Accessed 1 May 2020

  51. Cryptrec.go.jp (2020). https://www.cryptrec.go.jp/report/cryptrec-gl-2003-2016en.pdf. Accessed 2 May 2020

  52. Stout, W. M., & Urias, V. E.: Challenges to securing the Internet of things. In: 2016 IEEE International Carnahan Conference on Security Technology (ICCST) (2016)

    Google Scholar 

  53. Singh, S., Singh, N.: Internet of things (IoT): security challenges, business opportunities & reference architecture for e-Commerce. In: 2015 International Conference on Green Computing and Internet of Things (ICGCIoT) (2015)

    Google Scholar 

  54. Gupta, K., Shukla, S.: Internet of things: security challenges for next generation networks. In: 2016 International Conference on Innovation and Challenges in Cyber Security (ICICCS-INBUSH) (2016)

    Google Scholar 

  55. Guarda, T., Leon, M., Augusto, M.F., Haz, L., De la Cruz, M., Orozco, W., Alvarez, J.: Internet of things challenges. In: 2017 12th Iberian Conference on Information Systems and Technologies (CISTI) (2017)

    Google Scholar 

  56. Nzabahimana, J.P.: Analysis of security and privacy challenges in Internet of things. In: 2018 IEEE 9th International Conference on Dependable Systems, Services and Technologies (DESSERT) (2018)

    Google Scholar 

  57. Sezer, S.: “T1C: IoT Security: - Threats, Security Challenges and IoT Security Research and Technology Trends,”: 31st IEEE International System-on-Chip Conference (SOCC). Arlington 2018, 1–2 (2018)

    Google Scholar 

  58. Lee, Y., Park, Y., Kim, D.: Security threats analysis and considerations for Internet of things. In: 2015 8th International Conference on Security Technology (SecTech) (2015)

    Google Scholar 

  59. Rajendran, G., Ragul Nivash, R.S., Parthy, P.P., Balamurugan, S.: Modern security threats in the Internet of things (IoT): attacks and countermeasures. In: 2019 International Carnahan Conference on Security Technology (ICCST) (2019)

    Google Scholar 

  60. Shifa, A., Asghar, M.N., Fleury, M.: Multimedia security perspectives in IoT. In: 2016 Sixth International Conference on Innovative Computing Technology (INTECH) (2016)

    Google Scholar 

  61. ITU News. 2020. ARM Predicts 1 Trillion Iot Devices By 2035 With New End-To-End Platform. https://news.itu.int/arm-pelion-iot-end-to-end-platform/. Accessed 2 May 2020

  62. ReadWrite (2020). Iot And Cameras: Going from Smart to Intelligent. https://readwrite.com/2016/07/22/cameras-smart-intelligent-dt2/. Accessed 2 May 2020

  63. Sharif, A., Li, J., Khalil, M., Kumar, R., Sharif, M.I., Sharif, A.: Internet of things - smart traffic management system for smart cities using big data analytics. In: 2017 14th International Computer Conference on Wavelet Active Media Technology and Information Processing (ICCWAMTIP) (2017)

    Google Scholar 

  64. Pasluosta, C.F., Gassner, H., Winkler, J., Klucken, J., Eskofier, B.M.: An emerging era in the management of Parkinson’s disease: wearable technologies and the Internet of things. IEEE J. Biomed. Health Inform. 19(6), 1873–1881 (2015)

    Article  Google Scholar 

  65. U.S. 2020. Google Taps Fitness Tracker Market With $2.1 Billion Bid for Fitbit. https://www.reuters.com/article/us-fitbit-m-a-alphabet/google-taps-fitness-tracker-market-with-2-1-billion-bid-for-fitbit-idUSKBN1XB47G. Accessed 3 May 2020

  66. Stojkoska, B.R., Trivodaliev, K.: Enabling Internet of things for smart homes through fog computing. In: 2017 25th Telecommunication Forum (TELFOR) (2017)

    Google Scholar 

  67. Ur Rehman, S., Gruhn, V.: An approach to secure smart homes in cyber-physical systems/internet-of-Things. In: 2018 Fifth International Conference on Software Defined Systems (SDS) (2018)

    Google Scholar 

  68. Mahmud, S., Ahmed, S., Shikder, K.: A smart home automation and metering system using Internet of things (IoT). In: 2019 International Conference on Robotics, Electrical and Signal Processing Techniques (ICREST) (2019)

    Google Scholar 

  69. Hu, F., Xie, D., Shen, S.: On the application of the Internet of things in the field of medical and health care. In: 2013 IEEE International Conference on Green Computing and Communications and IEEE Internet of Things and IEEE Cyber, Physical and Social Computing (2013)

    Google Scholar 

  70. Riazul Islam, S.M., Kwak, D., Humaun Kabir, M., Hossain, M., Kwak, K.-S.: The Internet of things for health care: a comprehensive survey. IEEE Access 3, 678–708 (2015)

    Article  Google Scholar 

  71. Das, S., Ballav, M., Karfa, S.: Application of IoT in detecting health risks due to flickering artificial lights. In: 2015 International Conference on Advances in Computing, Communications and Informatics (ICACCI) (2015)

    Google Scholar 

  72. Abouzakhar, N. S., Jones, A., Angelopoulou, O.: Internet of things security: a review of risks and threats to healthcare sector. In: 2017 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData) (2017)

    Google Scholar 

  73. Blackberry.com (2020). https://www.blackberry.com/content/dam/blackberry-com/asset/enterprise/pdf/wp-cybersecurity-healthcare.pdf. Accessed 3 May 2020

  74. Faul, A., Jazdi, N., Weyrich, M.: Approach to interconnect existing industrial automation systems with the industrial internet. In: 2016 IEEE 21st International Conference on Emerging Technologies and Factory Automation (ETFA) (2016)

    Google Scholar 

  75. D’Arco, P.: Ultralightweight cryptography. Innovative Security Solutions for Information Technology and Communications, pp. 1–16 (2019)

    Google Scholar 

  76. Fukase, M., Sato, T.: Innovative ubiquitous cryptography and sophisticated implementation. In: 2006 International Symposium on Communications and Information Technologies (2006)

    Google Scholar 

  77. Kaspersky.com. 2020. Smart Home Hacks. https://www.kaspersky.com/blog/vulnerable-smart-home/27617/. Accessed 4 May 2020

  78. Cisco. 2020. Solutions. https://www.cisco.com/c/en/us/solutions/internet-of-things/smart-home-attacks.html. Accessed 4 May 2020

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alaa Hassan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Hassan, A. (2021). Lightweight Cryptography for the Internet of Things. In: Arai, K., Kapoor, S., Bhatia, R. (eds) Proceedings of the Future Technologies Conference (FTC) 2020, Volume 3. FTC 2020. Advances in Intelligent Systems and Computing, vol 1290. Springer, Cham. https://doi.org/10.1007/978-3-030-63092-8_52

Download citation

Publish with us

Policies and ethics