0% found this document useful (0 votes)
46 views7 pages

Cryptographic Algorithms in IoT - A Detailed Analysis

Uploaded by

hadh
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
46 views7 pages

Cryptographic Algorithms in IoT - A Detailed Analysis

Uploaded by

hadh
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 7

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/361064265

Cryptographic algorithms in IoT - a detailed analysis

Conference Paper · December 2021


DOI: 10.1109/ICCMST54943.2021.00021

CITATION READS
1 63

2 authors, including:

Pavandeep Kaur
Chandigarh University
8 PUBLICATIONS 12 CITATIONS

SEE PROFILE

All content following this page was uploaded by Pavandeep Kaur on 03 July 2022.

The user has requested enhancement of the downloaded file.


2021 2nd International Conference on Computational Methods in Science & Technology (ICCMST)

Cryptographic algorithms in IoT- a detailed analysis


Pavandeep Kaur Shivani Aggarwal
Apex Institute of Technology Apex Institute of Technology
Chandigarh University Chandigarh University
2021 2nd International Conference on Computational Methods in Science & Technology (ICCMST) | 978-1-6654-5866-5/21/$31.00 ©2021 IEEE | DOI: 10.1109/ICCMST54943.2021.00021

Punjab, India Punjab, India


[email protected] [email protected]

privacy occur when many networks are joined in this way


Abstract— IOT is quickly becoming [4]. This is when cryptography enters the picture.
a fundamental platform for interconnected devices. With
such an advancement in technology, interconnected ORGANIZATION OF THE PAPER
devices are also having security issues. As a matter of Rest of the paper is organized as – Section 2 describes
fact, Internet of Things (IoT) security has become a cryptography, Section 3 consists of different cryptographic
critical challenge. Because scalable systems and services algorithms. Section 4 depicts the performance comparison
are subject to a variety of vulnerabilities and data of cryptographic algorithms. Section 5 contains the results.
breaches, more confidentiality and anonymity are Section 6 concludes the paper.
necessary. This paper presents cryptographic approach
using symmetric and asymmetric encryption techniques 2. OVERVIEW OF CRYPTOGRAPHY
for IoT security along with their comparison. This The application of mathematical techniques to offer security
research aims to provide a detailed examination of RSA, services such as secrecy, data integrity, authentication, and
Blowfish, Diffie-Hellman, ECC and other cryptographic authorization is known as “cryptography” [5]. As seen in
schemes. Figure 1, cryptography is the solution to IOT security
requirements.
Keywords— Internet of things, cryptography, algorithms,
encryption, decryption

1. INTRODUCTION
This study examined cryptography research in relation
to IoT security in depth. Kevin Ashton coined the phrase
"Internet of Things" in 1998 to characterize the future of the
internet and ubiquitous computing [1]. "Internet of Things"
is abbreviated as "IoT." The Internet of Things (IoT) is a
built-in innovation that allows "Things" to be physically
connected and accessible through the internet. In this sense,
"things" can refer to anything that can interact with one
another without the need for human involvement, such as
household appliances, vehicles, machinery, and so on.
Machine-to-machine communication [2] is a means of
Fig.1. Cryptography as a security service
linking smart devices.
In the IoT ecosystem, security concerns like as privacy, safe
Cryptography is the study of transforming plaintext into an
storage and administration, authorization, communication,
unreadable form (cipher-text) by encryption and then
and access control are critical and complex challenges. The
decrypting the cipher-text back to plaintext. Cryptography is
widespread adoption of IoT sensors and applications results
a new term that secures data more efficiently while using
in a plethora of network security flaws and attacks.
less resources and delivering higher throughput, stability,
Common security models suffer from a variety of
and low power consumption. The cryptographic algorithms
drawbacks as a result of their restricted processing
are further classified into 2 types: (a) Symmetric and (b)
capabilities. As a result, IoT security should be increased by
Asymmetric.
ensuring connectivity, allowing only authorized users to
Any step done to prevent a computer system against any
access data. Cryptography algorithms are the most secure
unauthorized access or information exploitation by an
methods for IoT resources.
intruder is referred to as “security”. On a daily basis, hostile
The security of IoT applications in the workplace is another
activities include the breach of confidentiality, credit card
big potential threat. When an unauthorized entrant obtains
robberies, the leaking of economic information, and
the sensing data from a smart device from a major corporate
malware infection on computer systems [6].
unit, the attacker use it to spy on the company. As a result, It
The following recommendations are made in order to
is possible that IoT security will be extra difficult to achieve
achieve computer network protection:
than traditional security[3]. This is because the Internet of
x Confidentiality: It protects system information
Things (IoT) includes a collection of networks that require
from illegal access coming from external sources.
security in a range of domains, including the Internet, sensor
It is maintained in a variety of approaches. The
networks, as well as mobile networks. Additional challenges
most prevalent methods for accomplishing this are
like as administration, access control, authentication, and
cryptographic techniques and access control.
Cryptography is the technology used to encode the

978-1-6654-5866-5/21/$31.00 ©2021 IEEE 45


DOI 10.1109/ICCMST54943.2021.00021

Authorized licensed use limited to: Marvell International Ltd. Downloaded on June 16,2022 at 13:06:23 UTC from IEEE Xplore. Restrictions apply.
target data, and it cannot be employed by any party 3.1 ASYMMETRIC ALGORITHMS
unless it has the decryption key. RSA, DSA, and Asymmetric cryptography uses two unique keys, it provides
AES are examples of popular encryption more security: a public key that is only used to encrypt data,
algorithms. Inappropriate accessibility to keeping it secure for everyone to use, and a private key that
confidential material is prohibited to anybody is only used to decode messages yet don't ever needed to be
whose actual identity cannot be confirmed shared.
throughout the access control procedure. [7].
x Integrity: data that have not been altered with by 3.1.1 RSA
an unintelligible entity are said to be integrated [8]. RSA being a public-key cryptography technique that
x Authentication: Authentication is the process of provides encryption and digital signatures [9] was called
confirming a system resource user's identity [8]. after its developers (Rivest, Shamir, and Adleman) in 1977.
x Non-repudiation: A node can never deny an It is indeed modeled on the computational challenges of
action it has taken, such as sending a message. factoring large prime numbers. To encrypt and decode data,
x Availability: Authorized people have accessibility a public key (e) and a private key (d), both positive integers,
to system resources. are employed. Here's how it works [18]:
x Confidentiality: the user's identity cannot be Step 1. Select any 2 random values p,q (p must not be equal
determined from his actions in the system. to q, and both should be prime). Let p=17, q=11.
x Authorization: It is a means of determining user Step 2. Calculate n as:
permissions or access levels to system resources.
n = p x q = 17 x 11= 187
3. DIFFERENT CRYPTOGRAPHIC ALGORITHMS
Step 3. Next Φ(n) is calculated by:
Message integrity checks, encryption, entity authentication,
and other services are given by symmetric ciphers, but Φ(n) = (p-1)(q-1) = (17-1)(11-1)= (16)(10)= 160
asymmetric ciphers also provide non-repudiation and key
management. Symmetric ciphers are classified into 2 types - Now take value of public key ‘e’ such that e is relatively
stream cipher and block cipher. prime with Φ [range 1< e < Φ(n) i.e 1< e < 160]. Let e=7.
(a) Stream ciphers create an output cipher stream by
synthesizing plain-text digits with a pseudo-random key Step 4. Now calculate private key ‘d’ as:
stream. They are also known as “state ciphers” since the
pseudo-random secret sequence is produced via a hidden d=e^(-1) mod [Φ(n)]= 7-1 mod 160= 23
internal state and these ciphers process the message a bit or
byte at a time. The key stream is frequently merged with the Manually put values, (n,e)=(187,7) and (187,23)= (7,23)
plain-text using a bit-wise “XOR” operator during the
encryption process. The identical key stream is generated at For example, if the message value is 4, then ciphertext can
the receiver end, and it is used to decode the cipher and be calculated as:
return the plaintext.
C = me mod n= C=47 mod 187 = 16384 mod 187 = 115
(b) Block Ciphers are encryption algorithms that process
data in blocks of fixed sizes. To produce cipher-text blocks, Therefore, the encrypted message (c) is 115.
plaintext blocks get combined with a key. It is used for
The encrypted message (c) is then decrypted with:
encrypting the data, message integrity & authentication,
random bit formation, hashing, and other similar tasks. The M=cd mod n= 11523 mod 187= 4, which is equal to the
most significant block ciphers, presumably, are AES and message value.
DES. RSA is more secure than any other symmetric key
Figure 2 depicts symmetric and asymmetric cryptographic
technique, and its benefits in cryptography include
g
algorithms.
authenticity and confidentiality. The sole disadvantage is
that RSA requires excessive processing.

3.1.2 DH (Diffie Hellman)


(Whitfield Diffie and Martin Hellman, 1976) developed the
Diffie-Hellman (DH) algorithm, which is a cryptographic
technique [10]. It lets 2 entities to communicate by agreeing
on a symmetric key, which is used to encode and decode
data. The algorithm is created using mathematical ideas. DH
is an algorithm for sending a shared secret among two users
via a public network. This shared secret is required in order
for two users who have never communicated before to
encrypt their communications. Figure 3 shows steps of
Diffie Hellman algorithm.
Fig.2. Cryptographic algorithms

46

Authorized licensed use limited to: Marvell International Ltd. Downloaded on June 16,2022 at 13:06:23 UTC from IEEE Xplore. Restrictions apply.
seems to have no access control because the access tree is
comprised of the users' key.
3.1.4 ECC
Victor S. Miller and Neal Koblitz introduced ECC in 1985
[16]. ECC's ability to operate on finite domains is a critical
feature. Eq. (1) defines elliptic curve as:
y2 = x3 + ax + b................................................. (1)
ECC is an encryption technique focused primarily on the
algebraic mathematical structure that has a smaller message
size and requires minimal keys than other public key
systems. Even though ECC works with fewer keys but still
provides the high degree of sustainability and security.
ECC is always symmetric to x-axis [17]. As shown in figure
4, line touches maximum three points.

Fig.3. Steps of DH algorithm

3.1.3 ABE
ABE is an abbreviation for “attribute-based encryption”,
which is a sort of public key encryption. In this
cryptographic technology, the encryption of data is done
using a Boolean formula. This formula is called access
policy, which other parties must fulfil in attempt to decipher
the cipher text [12]. This approach is highly helpful on the Fig.4. Elliptic curve
Internet of Things since it offers fine access control as well
as encryption. Step 1- Let Ep(a,b) be the elliptic curve. Consider the Eq.
The two basic types of ABE approach are (a) key policy (2):
(KP-ABE) and (b) cipher-text policy (CP-ABE). Q=k*P ………………………………….. (2)
(a) KP-ABE - (Goyal et al.) developed the first KP-ABE here we can calculate Q very easily if we know the values of
implementation [24], which enabled access policies to k and P, but it is very difficult to find k if we know the
somehow be defined using any monotonic formula over values of Q and P. This problem is called discrete logarithm
encrypted data. Under the Bilinear Diffie-Hellman problem.
assumption, the system was shown to be selectively secure. Step 2 - Let 'q' be any prime number or an integer of the
Later, by including revocation methods into that KP-ABE form 2m. Let 'G' be a point on the elliptic curve whose order
scheme, Ostrovsky et al. [25] introduced a KP-ABE system is large value of n.
in which private keys can reflect any access formula over Step 3 - For user A, Select private key 'na' such that na<n.
attributes, including non-monotonic ones. Calculate public key Pa as: Pa = na x G
(b) CP-ABE – It combines the tree access structure into Step 4 - For user B, Select private key 'nb' such that nb<n.
cipher-text and construct the users' secret keys by mixing Calculate public key Pb as: Pb = nb x G
attribute sets [19]. The CP-ABE algorithm is not the same Step 5 – Calculate secret key by user A, ka=k=na x Pb
as the standard ABE method. The quantity of system Step 6 – Calculate secret key by user B, k=nb x Pa
characteristics has no effect on the length of public keys and Step 7 – Perform encryption as: Cm={kG, Pm + kPb}
parameters. It uses two-level random masks for eliminating
the chances of user collision. To safeguard internal communications, the US government
Setup, Encrypt, KeyGen, and Decrypt are the 4 core employs the ECC algorithm. It is the technique for proving
algorithms of a ciphertext-policy attribute-based encryption bitcoin ownership. It adds digital signatures to Apple's
method. The setup algorithm takes implicit security iMessage service.
parameter. It returns the public parameters PK and a master
key MK as an output. The Encrypt method is similar to the 3.2 SYMMETRIC ALGORITHMS
KeyGen algorithm of KP-ABE, with the exception that Symmetric algorithms are cryptographic algorithms that
Pr(0) = s. The decrypt algorithm is identical to KP-ABE, employ the similar cryptographic keys for encryption of
except the number of bilinear pairing operations is twice. plain-text and decryption of cipher-text.
Because the access tree is embedded in the cipher-text, data
access control is feasible in CP-ABE, however KP-ABE

47

Authorized licensed use limited to: Marvell International Ltd. Downloaded on June 16,2022 at 13:06:23 UTC from IEEE Xplore. Restrictions apply.
3.2.1 DES
The Data Encryption Standard is a symmetric key technique
for encrypting data in order to protect it from an attacker or
an unauthorized user [13]. DES has a great deal of power in
the security field since it protects data. In 1997, the National
Bureau of Standards had adopted DES, which is now known
as Federal Information Processing Standards. DES encrypts
data in 64-bit blocks with a 56-bit key. The method turns
64-bit input into 64-bit output in a succession of stages, as
shown in Figure 5. To reverse the encryption, the same
techniques and key are required [23].

Fig. 6. Working of AES algorithm

3.2.3 BLOWFISH
In 1993, Bruce Schneier invented the blowfish block cypher
[15]. It employs a fixed 64-bit block with key lengths
varying from 32 to 448 bits. Depen ding on the switch, it
also employs huge S-boxes. It is an adaptable algorithm that
Fig. 5. DES Encryption and decryption process has not been cracked. It is also among the fastest ciphers for
public usage. Blowfish Algorithm is a Feistel network-based
The Triple DES technique offers more security and requires symmetric block cipher that iterates basic cryptographic
minimal time to perform operations like encryption and operations like encryption and decryption 16 times. Feistel
decryption than other cryptography methods. But DES is not is a mechanism for quickly converting any function into a
secure enough because of too short key length i.e 56 bits. permutation. The sole prerequisite for decrypting the
3.2.2 AES encrypted text is to reverse the key schedule. The crucial
point BA expansion begins with the P-array and Sboxes [21]
The AES algorithm encrypts and decrypts data using a and involves the usage of multiple sub-keys, which
single key [14]. The AES algorithm takes input blocks of necessitates pre-compilation prior to data encryption or
128, 192, and 256 bits in size. It is determined by the length decryption.
of the key. Steps of Blowfish Algorithm are:
Step 1 - The Blowfish method employs a 64-bit block size,
TABLE I. No. of iterations as per key size
and length of produced key ranges between 32 and 448 bits.
KEY SIZE NO. OF ITERATIONS
128 bits 10
The algorithm is divided into two sections. The first is for
192 bits 12 key expansion, while the second is for data encryption.
256 bits 14 Step 2 - Once the request is received, the key expansion
turns the 448 bits of a key into sub-keys, causing the array
Plain text is turned into encrypted text in this approach after to grow to 4168 bytes in size.
going through many steps as shown in figure 6, such as byte Step 3 - For data encryption, the technique employs a 16-
substitution, row shift, mix column, and round key [20]. round Feistel cipher along with massive key-dependent S-
x Sub Byte: For sub-byte round, all bits in state are boxes.
replaced by the other, as done in Rijndeal S-Box. Step 4 - Each cycle of substitution in the S-boxes has a
unique permutation key.
x Shift Row: All rows are moved to the left by a four
In Blowfish, the P-array has 18 entries, whereas the S-boxes
- fold.
contains four 256-entry entries. S-boxes are then employed
x Mix Column: In this case, the linear
to transform the 8-bit input to a 32-bit output. Once all the
transformation is performed on the array's columns.
rounds are completed except last one, each half of the data
x Add Round Key: After iterations, each byte of the block is XORed along with one of the P-entries that has not
state is coupled with a round key, that is obtained yet been utilised. The new adjusted subkeys are then used to
from the Rijndeal key scheme [22]. encrypt P1 and P2. For producing fresh subkeys for the P-
array and the four S-boxes, the Blowfish cipher repeats this
method 521 times.

48

Authorized licensed use limited to: Marvell International Ltd. Downloaded on June 16,2022 at 13:06:23 UTC from IEEE Xplore. Restrictions apply.
4. COMPARISON OF CRYPTOGRAPHIC 6. CONCLUSION
ALGORITHMS
IoT has revealed a major security flaw that affects
TABLE 2. Comparison of cryptographic algorithms everything from authentication, authorization to trust
management, as well as a danger to its embedding systems.
Algo Created By Key size Block Security Spee
rith size d Cryptographic techniques were used to explore IoT security
m in this study. Security has to be a primary issue while
RSA Rivest, 1024 to 128 bits Excellent Slow designing the IoT ecosystem. Cryptography algorithms are a
Shamir, 4096
Adleman bits
highly strong mechanism for safeguarding the network's
DH Whitefield Variable - Good Slow physical layer, and they are critical for the effective security
Diffie, of the core network design. ECC has shown to be the safest
Martin and most efficient encryption method.
Hellman
ABE Amit Sahai, - - Good Slow
Brent
REFERENCES
Waters,
Vipul [1] Wu, M. et. al., (2012) “Research on the architecture of Internet of
Goyal, things”. The Proceedings of 3rd International Conference on
Omkant Advanced Computer Theory and Engineering, 20–22 Aug, Beijing,
Pandey China.
ECC Victor S. Variable Variable Excellent Fast
Miller, Neal [2] Shah A., Engineer M. (2019) “A Survey of Lightweight
Koblitz Cryptographic Algorithms for IoT-Based Applications”. Smart
DES IBM 56 bits 64 bits Not secure Slow
Innovations in Communication and Computational Sciences.
Advances in Intelligent Systems and Computing, vol 851.
AES Vincent 128, 128 bits Adequately Fast Springer.
Rijmen, 192, 256 secured [3] Radoglou Grammatikis, P. I., Sarigiannidis, P. G., & Moscholios, I.
Joan bits D. (2019). “Securing the internet of things: Challenges, threats and
Daemen solutions”. Internet of Things, 5, 41–70.
Blow Bruce 32-448 64 bits Secure Fast [4] Kouicem, D. E., Bouabdallah, A., & Lakhlef, H. (2018). “Internet of
-fish Schneier bits enough things security: A top-down survey”. Computer Networks, 141, 199–
221.
Figure 7 demonstrates the usage of cryptographic algorithms [5] Zeadally, S., Das, A. K., & Sklavos, N. (2019). “Cryptographic
in IoT. technologies and protocol standards for internet of things”. Internet of
Things.
[6] Rauscher, J., & Bauer, B. (2018). “Safety and security architecture
analyses framework for the internet of things of medical devices”.
2018 IEEE 20th international conference on e-health networking,
applications and services.
[7] Lu, X., Pan, Z., & Xian, H. (2019). “An integrity verification scheme
of cloud storage for internet-of-things mobile terminal devices”.
Computers & Security.
[8] Rivest, R., Shamir, A., & Adleman, L. (1978). “A method for
obtaining digital signatures and public-key cryptosystems”.
Communications of the ACM, 21(2), 120–126.
[9] Kandhoul, N., & Dhurandher, S. K. (2019). “An asymmetric RSA-
based security approach for opportunistic IoT”. 2nd international
conference on wireless intelligent and distributed environment for
communication. Springer International Publishing.
[10] A. El Emine Sejad, K. Wane Keita, K. Tall and I. Diop, (2020)
"Proposal of a DH optimization model," 2020 International
Conference on Computer, Information and
Fig.7. Use of Cryptographic algorithms in IoT Telecommunication Systems, pp. 1-5.
[11] Shah, R. H., & Salapurkar, D. P. (2017). “A multifactor
5. RESULTS authentication system using secret splitting in the perspective of cloud
of things”. 2017 international conference on emerging trends &
ECC is employed to provide excellent security in small innovation in ICT.
devices. In comparison to alternative asymmetric [12] Pace, G. J., Picazo-Sanchez, P., & Schneider, G. (2018). “Migrating
approaches now in usage, ECC employs a minimal amount monitors ? ABE: A suitable combination for secure IoT?” Leveraging
of keys while providing good security. ECC with a small applications of formal methods, verification and validation. Industrial
key size saves money in considerations of memory and practice. Springer International Publishing.
computational power. As a result, ECC is strongly advised [13] Chandi, P., Sharma, A., Chhabra, A., & Gupta, P. (2019). “A DES-
based mechanism to secure personal data on the internet of things”. In
for the creation of lighter and faster cryptographic ICCCE 2018. Springer.
algorithms that can run on small machines. RSA also [14] Cruz-Duarte, S., Sastoque-Mahecha, M., Gaona-Garcı´a, E., &
provides excellent level of security but it is significantly Gaona-Garcı´a, P. (2019). “Security scheme for IoT environments in
slower than ECC. Blowfish is substantially quicker than smart grids”. In Information systems and technologies to support
learning. Springer International Publishing.
DES, but the performance improvement is slower since it
[15] Schneier, B. (1993). “Description of a new variable-length key, 64-bit
requires significantly more memory for sub-key and S-box block cipher (blowfish), fast software encryption”. Cambridge
setup. DES is least secure and slow among all other security workshop proceedings. Springer (pp. 191–204).
cryptographic algorithms.

49

Authorized licensed use limited to: Marvell International Ltd. Downloaded on June 16,2022 at 13:06:23 UTC from IEEE Xplore. Restrictions apply.
[16] Miller, V. S. (1986). “Use of elliptic curves in cryptography”. Security," 2021 National Computing Colleges Conference (NCCC),
Advances in cryptology—CRYPTO ’85 proceedings. Berlin, pp. 1-6.
Heidelberg: Springer. [24] V. Goyal, O. Pandey, A. Sahai, and B. Waters, (2006) “Attribute-
[17] Mousavi, S.K., Ghaffari, A., Besharat, S. et al. (2021) “Security of based encryption for fine-grained access control of encrypted data,”
internet of things based on cryptographic algorithms: a in Proceedings of the 13th ACM Conference on Computer and
survey”. Wireless Netw 27, 1515–1555. Communications Security (CCS '06), pp. 89–98..
[18] Xin Zhou and Xiaofei Tang, (2011) "Research and implementation of [25] R. Ostrovsky, A. Sahai, and B. Waters, (2007) “Attribute-based
RSA algorithm for encryption and decryption," Proceedings of 2011 encryption with non-monotonic access structures,” in Proceedings of
6th International Forum on Strategic Technology, pp. 1118-1121. the 14th ACM Conference on Computer and Communications
[19] Y. Yan, M. B. M. Kamel and P. Ligeti, (2020) "Attribute-based Security (CCS '07), pp. 195–203.
Encryption in Cloud Computing Environment," 2020 International
Conference on Computing, Electronics & Communications Author(s) Profile
Engineering, pp. 63-68.
Pavandeep Kaur has received her Bachelor in Computer
[20] S. Mewada, P. Sharma and S. S. Gautam, (2016) "Exploration of Science Engineering (Internet of Things) from Chandigarh
efficient symmetric AES algorithm," 2016 Symposium on Colossal University, Punjab. She is currently pursuing her Masters in
Data Analysis and Networking, pp. 1-5. CSE (Cloud Computing) in collaboration with Virtusa from
[21] A. Alabaichi, F. Ahmad and R. Mahmod, (2013) "Security analysis of Chandigarh University, Punjab. Her key areas of interest
blowfish algorithm," 2013 Second International Conference on include Internet of Things and Cloud Computing.
Informatics & Applications (ICIA), pp. 12-18.
[22] B. Bhat, A. W. Ali and A. Gupta, (2015) "DES and AES performance Shivani Aggarwal is an Assistant Professor at AIT-CSE
evaluation," International Conference on Computing, Communication department in Chandigarh University, Punjab. Her area of
& Automation, pp. 887-890. expertise includes Artificial intelligence, Machine learning,
[23] O. Reyad, H. M. Mansour, M. Heshmat and E. A. Zanaty, (2021) Soft Computing, and Deep learning.
"Key-Based Enhancement of Data Encryption Standard For Text

50

Authorized licensed use limited to: Marvell International Ltd. Downloaded on June 16,2022 at 13:06:23 UTC from IEEE Xplore. Restrictions apply.
View publication stats

You might also like