Skip to main content

Essential Requirements of IoT’s Cryptographic Algorithms: Case Study

  • Conference paper
  • First Online:
ICCCE 2020

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 698))

Abstract

Internet of Things (IoT) devices are increasing rapidly in today’s world, but the security of devices remains a major concern due to the unavailability of the memory and processing power in these devices, which is because of their smaller size. The trade-off lies between security and performance, i.e. if security is increased, which will come with high complexity and hence would deter the performance. On the other hand, if performance has to be increased, it would come with a cost in terms of security. Also, IoT devices can be used as bots as they are globally accessible without much of a security. The most secure cryptographic algorithms use a lot of resources, and in case of IoT, resources are not available on that scale, so there is a need to design a secure algorithm (lightweight cryptography) that would use less resources and hence won’t affect the performance either.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Shukla A, Tripathi S (2018) A Survey on Next generation Computing IoT Issues andChallenges. Int J Pure Appl Math 118(9):45–64

    Google Scholar 

  2. Sallam S, Beheshti BD (2018) A survey on lightweight cryptographical gorithms. In: TENCON 2018-2018 IEEE region 10 conference. IEEE, pp 1784–1789

    Google Scholar 

  3. Rolfes C, Poschmann A, Leander G, Paar C (2008) Ultra-light weight implementations for smart devices–security for 1000 gate equivalents. In: International conference on smart card research and advanced applications. Springer, Heidelberg, pp 89–103

    Google Scholar 

  4. Gunathilake NA, Buchanan WJ, Asif R (2019) Next-generation light weight cryptography for smart IoT devices: implementation, challenges and applications. In: 2019 IEEE 5th world forum on internet of things (WF-IoT). IEEE, pp 707–710

    Google Scholar 

  5. Sadkhan SB, Salman AO (2018) A survey on lightweight-cryptography status and future challenges. In: 2018 international conference on advance of sustainable engineering and its application (ICASEA). IEEE, pp 105–108

    Google Scholar 

  6. Hell M, Johansson T, Meier W (2007) Grain: a stream cipher for constrained environments. IJWMC 2(1):86–93

    Article  Google Scholar 

  7. Hosseinzadeh J, Hosseinzadeh M (2016) A comprehensive survey on evaluation of lightweight symmetric ciphers: hardware and software implementation. Adv Comput Sci Int J 5(4):31–41

    Google Scholar 

  8. Tian Y, Chen G, Li J (2012) Quavium-a new stream cipher inspired by trivium. JCP 7(5):1278–1283

    Google Scholar 

  9. Belazi A, El-Latif AAA, Belghith S (2016) A novel image encryption scheme based on substitution-permutation network and chaos. Sig Process 128:155–170

    Article  Google Scholar 

  10. Nyberg K (1996) Generalized feistel networks. In: International conference on the theory and application of cryptology and information security. Springer, Heidelberg, pp 91–104

    Google Scholar 

  11. De Canniere C, Dunkelman O, Knežević M (2009) KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers. In: International workshop on cryptographic hardware and embedded systems. Springer, Heidelberg, pp 272–288

    Google Scholar 

  12. Bogdanov A, Mendel F, Regazzoni F, Rijmen V, Tischhauser E (2013) ALE: AES-based lightweight authenticated encryption. In: International workshop on fast software encryption. Springer, Heidelberg, pp 447–466

    Google Scholar 

  13. Klapper A (2004) A survey of feedback with carry shift registers. In: International conference on sequences and their applications. Springer, Heidelberg, pp 56–71

    Google Scholar 

  14. Ramanujam S, Karuppiah M (2011) Designing an algorithm with high avalanche effect. IJCSNS Int J Comput Sci Netw Secur 11(1):106–111

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shubham Kumar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kumar, S., Lone, Z.A., Chandavarkar, B.R. (2021). Essential Requirements of IoT’s Cryptographic Algorithms: Case Study. In: Kumar, A., Mozar, S. (eds) ICCCE 2020. Lecture Notes in Electrical Engineering, vol 698. Springer, Singapore. https://doi.org/10.1007/978-981-15-7961-5_16

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-7961-5_16

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-7960-8

  • Online ISBN: 978-981-15-7961-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics