0% found this document useful (0 votes)
45 views9 pages

5565 IoT

Uploaded by

lajavam148
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
45 views9 pages

5565 IoT

Uploaded by

lajavam148
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 9

EAI Endorsed Transactions

on Internet of Things Research Article

Lightweight Cryptography for Internet of Things: A


Review
Amrita1, *, Chika Paul Ekwueme2, Ibrahim Hussaini Adam3, Avinash Dwivedi4

1
Center of Excellence in Cyber Security and Cryptology, Computer Science & Engineering, Sharda School of Engineering &
Technology, Sharda University, Greater Noida, Uttar Pradesh, India, https://orcid.org/0000-0001-6922-3403
2
Computer Science & Engineering, Sharda School of Engineering & Technology, Sharda University, Greater Noida, Uttar
Pradesh, India, https://orcid.org/0009-0000-1061-9382
3
Computer Science & Engineering, Sharda School of Engineering & Technology, Sharda University, Greater Noida, Uttar
Pradesh, India. https://orcid.org/0000-0003-4674-2213
4
School of Computing Science and Engineering, Galgotias University, Greater Noida, Uttar Pradesh, India.

Abstract

The paper examines the rising significance of security in Internet of Things (IoT) applications and emphasizes the need for
lightweight cryptographic solutions to protect IoT devices. It acknowledges the growing prevalence of IoT in various
fields, where sensors collect data, and computational systems process it for action by actuators. Due to IoT devices'
resource limitations and networked nature, security is a concern. The article compares different lightweight cryptographic
block cipher algorithms to determine the best approach for securing IoT devices. It also discusses the merits of hardware
versus software solutions and explores potential security threats, including intrusion and manipulation. Additionally, the
article outlines future work involving the implementation of the trusted Advanced Standard Encryption block cipher in IoT
devices, including its use in quick-response (QR) code scanning and messaging platforms. It acknowledges existing
drawbacks and suggests areas for improvement in IoT system performance and security.

Keywords: Lightweight Cryptography, Internet of Things (IoT), Cryptography, Block Cipher, Advanced Standard Encryption
(AES)
Received on 14 December 2023, accepted on 20 March 2024, published on 27 March 2024

Copyright © 2024 Amrita et al., licensed to EAI. This is an open access article distributed under the terms of the CC BY-NC-SA 4.0,
which permits copying, redistributing, remixing, transformation, and building upon the material in any medium so long as the
original work is properly cited.

doi: 10.4108/eetiot.5565
_______________________________________

*Corresponding authors Email: [email protected]


_______________________________________________________
that connect with users through a network, allowing them
to take action based on their needs [3][4].
1. Introduction IoT is a network of networked devices as shown on
figure 1 that communicate information and data in real
With computing becoming more prevalent in people's life, time. The three vital main components of IoT architecture
they are increasingly defined by a plethora of smart are perception layer, network layer and application layer.
gadgets or devices, Internet of Things (IoT) is one of The physical layer, where devices such as RFID tags,
them. Approximately 13.8 billion active devices were sensors, and cameras assist in collecting data from the
reported in 2021, and projections suggest that this number environment. The network layer, which acts as the heart
could become 75 billion by the end of 2025 [1][2]. Things of IoT as it consists of both hardware and software
that can communicate and interact with one another via components and transmits information collected by the
wired or wireless transmission are referred to as IoT. physical layer. The application layer, which serves as a
These devices are time-related in that they convey link between the user and the IoT device [5][6]. The
information based on real-time data acquired from sensors

EAI Endorsed Transactions on


Internet of Things
1 | Volume 10 | 2024 |
Amrita et al.

devices are used in a variety of industries as [7][8] While the significance of security based on
[9][10][11]: cryptography is growing, incorporating various
cryptographic standards and algorithms in an IoT devices
remain challenging due to significant area and power
overhead. Additionally, effective encryption in IoT
necessitates appropriate and efficient encryption key
management processes, as inadequate key management
can jeopardize overall security. IoT devices are inherently
lightweight, implying limited storage space. Moreover, as
IoT devices rely on batteries, minimizing power
consumption is a key consideration.
Conventional ciphers like Advanced Encryption
Standard (AES), Data Encryption Standard (DES), and
RC6 are unsuitable for direct application in IoT domains
due to the heterogeneous, scalable, and dynamic nature of
these devices [13]. To address this, the scientific literature
explores lightweight cryptographic algorithms as potential
solutions. These algorithms aim to mitigate the
computational impact of security measures, striking a
Figure 1. IoT Devices balance between cost and performance to enhance human
security and privacy [14][15][16].
In the review went through different and recent work
(i) Home automation: when multiple IoT devices are
done by researchers in determining best security options
connected in smart homes so that users can handle various
for IoT devices as going through different lightweight
activities such as turning on and off lights and controlling
algorithm comparing them in terms of block ciphers and
the temperature inside the house all from their phone.
mainly approach in Advanced Standard Encryption (AES) for
the IoT solution in terms of its security [17] [18] [19].
(ii) In healthcare: IoT devices have greatly aided the
The following are the sections of the paper:
monitoring of patients, resulting in a higher percentage of
Cryptography background is reviewed in Section 2.
lives saved because doctors can monitor the devices
Section 3 provides the literature survey. In Section 4, it
connected to the patient on their tablets and obtain real-
represents Lightweight Cryptography based AES. Section
time data of the patient, allowing them to be notified
5 and Section 6 represent discussion and conclusion and
immediately if something is wrong.
future research respectively.
(iii) Surveillance has improved as a result of IoT
devices connected to each other via network, making it
2. Cryptography Background
easier to guarantee safety, such as by using cameras and
motion detectors to monitor the movement of someone or
an object being conveyed from one point to another where 2.1. Cryptography
data can be presented in a device such as a smart phone.
Cryptography is the method of encrypting data into cipher
(iv) Natural catastrophes: They have been aided by IoT text for safe transmission, preventing unauthorized users
technology, which have assisted us in preventing from accessing or altering information. Cryptography is
accidents and increasing disasters by assisting in disaster categorized into two types: symmetric cryptography and
prediction. It can now collect data from sensors placed in asymmetric cryptography [12].
various environments, which may assist us in disaster
prediction. 1) Symmetric Cryptography: Symmetric cryptography
is a cypher technology that encrypts and decrypts data
This situation involves critical scenario of collecting sent across a network using the same key Figure 2. It’s
highly sensitive data through IoT devices, often without secure and fast but the problem is sharing the key as when
individuals' awareness. The challenge lies in ensuring it falls in a wrong hand the encrypted data is
private and secure communication to safeguard data compromised [12].
integrity and prevent unauthorized access to individual
information. However, standard devices in IoT
architecture face limitations in computational resources
and power capacity, referred to as resource-constrained
devices. To ensure the protection of data, it is necessary to
employ a method, and this is where cryptography
becomes crucial [12].

EAI Endorsed Transactions on


Internet of Things
2 | Volume 10 | 2024 |
Lightweight Cryptography for Internet of Things: A Review

protecting the data in IoT devices the algorithms to be


accepted has to be qualified in terms of security and
algorithm itself. For security requirements the
cryptographic algorithm to be accepted it should ensure,
confidentiality as the data to access by only the sender
and receiver. Integrity where the data needs not to be
altered when transmitted. Authentication is possible since
the information and the client are both verifiable. The user
cannot dispute the communication with the data sent due
to non-repudiation [20].
As the usage of IoT device is increasing the need of
Figure 2. Symmetric Cryptography secure and encrypted communication is important thus the
algorithms need to meet the security requirements. As for
Symmetric cryptography is composed of three algorithm itself it needs to consider in both hardware and
ciphers stream cipher, block cipher, and hash function software capabilities. In software, the algorithm's
which contain algorithms such as AES, DES, and temporal complexity is taken into account. Also, memory
BLOWFISH etc. is being considered as the amount of RAM and ROM for
carrying out computation and the storage of the algorithm
2) Asymmetric Cryptography: Asymmetric is compiled [19]. For specification in terms of hardware
cryptography is an encryption technology that the algorithm is being categorized in different aspects.
communicates between the sender and receiver using two Power consumption was the algorithm needs low power
keys: a private key and a public key (Figure 3) (as consumption to be applicable in the IoT devices. Latency
encrypting and decrypting of data). In this approach, the as it’s the delay time is considered for algorithm used for
sender employs the public key for encrypting the data, securing IoT devices [21] [22].
and the recipient utilizes the private key for decrypting it. Therefore, symmetric key cryptography algorithms are
It supports any security forces and provides a secure way typically recommended for the design of IoT devices,
for sharing keys, but it has the disadvantage of being more given their lower storage space requirements, processing
sophisticated and sluggish, as well as having a high key power, complexity, and bandwidth usage in comparison to
size. Asymmetric cryptography contains different asymmetric key cryptography algorithms.
algorithm such as RSA, Deffie-Hellmen and Elliptic
Curve [12]. 1) Lightweight Cryptography Types: Light-weight
cryptography is also categorized into symmetric and
asymmetric key cryptography. As asymmetric key is more
secure than symmetric encryption, it is more complex and
take more time to compute which is not favoured for most
IoT device, where symmetric encryption comes to picture
as it is fast and secure and has low latency. Hence, it is
generally recommended to utilize symmetric key
cryptography algorithms in the design of IoT devices.
This is because they demand lower complexity, storage
space, processing power, and bandwidth compared to
asymmetric encryption. Top of Form
Figure 3. Asymmetric Cryptography As symmetric contains stream and block cipher where
stream uses a key same as the data and block have fixed
length of key bits [8].
2.2. Lightweight Cryptography Rather than stream cypher, block cypher is favoured
because it is more adaptable, which is highly useful in
IoT devices has it challenges which compute in applying IoT. Furthermore, because the procedure uses almost
cryptographic technique to secure them. IoT devices are same encryption and decryption techniques, it consumes
compacted with small memory, small computing power, fewer resources, which benefits IoT devices [23]. A block
small physical area and need to have real time response cipher has been favored for creating resource constrained
where all of this compute in designing the cryptographic computing devices over the past decade. This preference
algorithm to protect the data in the devices [16] [18]. is attributed to its simpler hardware and software
Although cryptographic methods are used to secure implementation, along with superior error propagation
data, some methods not adequate to protect limited and diffusion features. It demands significantly limited
devices such as IoT thus were lightweight cryptographic hardware resources when compared to a stream cipher.
comes in. Lightweight cryptography is a type of The factors of LWC requirements are — number of
encryption whose techniques are intended to be used in rounds, block size, key size, and structure.
pervasive device with low resources needed. As for

EAI Endorsed Transactions on


Internet of Things
3 | Volume 10 | 2024 |
Amrita et al.

2) Basic Design of Block Cipher:


3) Differential Attacks: The disparity between the plain
Substitution-box (S-box): the input structure in it is text and the encrypted text is used to demonstrate the
usually 4 bits of block which result to 4 bits output from block cipher's vulnerability. Where the condition of the
substitution function [24]. The S-box increases the system may be exposed when the difference is applied.
computation and processing time thus if the encryption
contains large number of active S-boxes the security is 4) Algebraic attack: It operates on the premise that many
high. cryptographic systems can be characterized as a binary
system featuring multidimensional non-linear equations,
Permutation-box (P-box): it processes by shuffling inputs and the private key is revealed through the solution of
bits into other bits as output. P-Box takes S-Box output as these equations.
its inputs where it shuffles its bits by changing its order. It was recently introduced and uses the notion that most
cryptographic systems can be described as a binary
Rounds: In block ciphers, encryption and decryption system with multidimensional non-linear equations, with
processes consist of multiple rounds. Each round involves the private key exposed by solving the equations.
a set of operations, and a different sub-key is used for Although solving these issues is NP-hard, numerous
each round. These sub-keys are generated using a key theories are being examined as possible solutions,
generation algorithm [24][25]. including Grobner bases and linearization.

Substitution-Permutation Network (SPN): Many modern


block ciphers, including AES, use an SPN structure in 3. Literature Survey
each round. It involves substituting bytes (substitution)
and then permuting the positions of these substituted There is a significant demand for lightweight
bytes (permutation). This operation helps in achieving cryptography to tackle the constraints of data size, device
diffusion and confusion, two essential properties of secure power, and computing device costs, minimizing them
ciphers. effectively. Therefore, when developing a cryptography
The Feistel Network: divides the input block into equally algorithm specifically for small computing devices, the
halves with applied diffusion to only one half in each primary goal should be to make it lightweight in various
round, resulting in swapping at the start of each cycle. aspects, including memory usage, chip size, power
consumption, and more [28].
In [29] they presented a method for avoiding the
2.3. Attacks in Lightweight Cryptography sharing of the secret key to the replacement box by
producing a fake key to mask the secret key, resulting in a
Lightweight cryptography is vulnerable to attacks. Some large power area and high algorithm performance on
of the attacks in lightweight cryptography are as follows devices.
[26][27]: Related keys are used to increase the number of
iterations in which an unacceptable situation is produced
1) An exhaustive key assault: It attempts to identify a in order to lessen attack complexity [30]. The AES 192
key that can be used to reconstruct a plain text using the cryptographic strength as determined by reduced round
procedure for a cypher text, often referred as a brute force attacks and a new related key introduced in this article.
assault. In theory, the attacker will try to deplete all The complexity of assaults on eight or maybe more
possible keys. However, any encryption that can be rounds of AES may be reduced if a round is inserted
computationally cracked by doing a thorough key search before a round whereby the impossibility situation starts
deemed unsafe by current standards. The theoretical instead of after round in which the difficult condition
attack limit is (2*128), meaning that with present ends.
technology, key length of 128 and above is possibly They presented a wireless interceptive Side-Channel
unbreakable. Attack (SCA) approach for (IoT) applications that uses
Correlation Electromagnetic Analysis (CEMA) to disclose
2) Table lookup attacks: The attacker is aware of key the AES-128 encryption system's 16-byte secret key in
size and has prepared a table of cypher text in advance all wireless communications [31]. As a result, our study can
possible keys of that length for a similar message. All he pinpoint which CPU module is leaking the linked EM
needs to do when he intercepts a matching encrypted text signals.
is seek for the associated key. If somehow the intruder has They concentrated on DFA attacks on AES decryption
sufficient memory to store blocks of cipher text, this because decryption is just as important as encryption. The
attack is viable. By collecting related plaintexts and suggested DFA attacks were successfully demonstrated to
cypher text, the dictionary attack completely eliminates be effective against AES decryption, which is just as
key recovery. When an intruder retrieves a cypher text, crucial as encryption. The computational time required to
they look for a plaintext match. Only works in a large attack AES decryption is 511 ms longer than that required
plaintext, cypher text dictionary, and requires the use of to attack AES encryption, according to the results [32].
the identical key for each of these pairs. They refined the suggested S-box distribution table is

EAI Endorsed Transactions on


Internet of Things
4 | Volume 10 | 2024 |
Lightweight Cryptography for Internet of Things: A Review

used by the DFA assault reduced the necessary processing The HIGHT lightweight method introduced by Hong
time using just two pairs of fault free and defective et al in 2006 was shown to be highly handy for severely
plaintexts. restricted devices such as RFID tags, and it was also
They suggested a new AES mixed S-box/inverse S- found to be quicker than other algorithms such as AES in
box architecture in this study that would be both lighter 8-bit microcontrollers, however it was a generalized
and speedier than Canright's [33]. In terms of physical imbalanced fiestel network [40].
area of device and latency, our unique combination the S- The author produced a variation of DES depending
box's design exceeds the best method known in the on the number of bits they processed, assigning 4bit and
literature, according to our study and ASIC 6bit data rather than 32bit and 48bit data, meaning the
implementation findings. shortest DES implementation but resulting in poor
They updated the Serpent Algorithm in terms of security [41]. The author added XOR gates to the DES to
computing and algebra in order to make it compatible improve security, a process known as key whitening,
with a variety of applications [34]. The change is that it is where one is placed in plaintext before the cipher process
now 31% less complicated and quicker than the previous and the other in the cipher-text result.
method. PRESENT algorithm was induced as block cipher
They designed and implemented a single highly algorithm for the lightweight cryptographic algorithm
beneficial approach for AES area efficiency as well as [42]. The authors explored the algorithm works as a
excellent performance by employing "mixing of column secure algorithm working with 64 bits of block size and
and inverse mixing of column operation," This is among being processed with 80 bits key. The author explained
the most important operational blocks in AES for the blowfish algorithm's execution using FGPA (field
achieving an excellence performance [35]. The results programmable get array), which produces a great result by
show that the suggested mix-column architecture is being easy to implement at a high speed while also
simpler than earlier work when it comes to gate length reducing the amount of time required to encrypt the data,
and clock rotations. resulting in higher throughput, all done in a highly
They created and showed a small architecture for AES integrated circuit description language (VHDL) [45].
mix-columns working as well as its inverse [36]. Previous Introducing a novel algorithm, GFRX, which
work in this area is compared to the hardware amalgamates a generalized Feistel structure with Addition
implementation. They demonstrated that our architecture or AND, Rotation, XOR (ARX). The GFRX algorithm
has fewer gates than existing designs that implement both employs an ARX configuration with diverse non-linear
the forward and inverse mix columns operations. The components to address all branches of a generalized
comparisons show that the suggested mix-column Feistel structure, enhancing diffusion effects in fewer
structures are less difficult than earlier work in this area. rounds. Security analysis results for the GFRX algorithm
They discovered the power used during the encryption indicate that effective differential attacks are contained
cycle process of whatever block cipher with an r-round within 19 rounds, and effective linear attacks do not
unwrapped structure is indeed a quadratic function by exceed 13 rounds. Hence, the GFRX algorithm
researching A CMOS gate's energy consumption model. demonstrates a sufficient security level for both
They then used our approach to forecast the best value of differential and linear analyses. Avalanche test results for
(r) for unrolling an r-round design as it is believed that a GFRX underscore robust diffusion, achieving the
cypher will be the most power efficient [37]. using well- avalanche effect in just six rounds. Moreover, the GFRX
known lightweight block cyphers. They demonstrated that algorithm offers varying levels of serialization based on
the overall power spent during a functioning of encryption distinct hardware resource requirements, including the
is generally proportional to the degree of unrolling. capability of achieving full serialization. This feature
They've submitted a design study for minimal AES ensures operational flexibility in environments with
Data encryption cores for IoT [38]. The theoretical lower resource constraints [46].
bound for the clock rotation count per encryption has been The study introduces LRBC, a novel encryption
investigated, and prior designs have indeed been technique tailored for resource constrained IoT devices,
examined. The advantages of native S-box designs have providing enhanced data security at the sensing level.
indeed been proved and quantified, as well as design LRBC combines the structural benefits of SPN and Feistel
advice for obtaining a desired achievement count. structure for improved security. Experimental validation
The CLEFIA lightweight algorithm created by Sony was conducted using the NEXYS 4 DDR FPGA (Artix-7)
Corporation in 2007, is a block cipher that imposed new trainer kit and implementation on a TSMC 65 nm ASIC
approaches such as digital rights management, which chip. The proposed technique demonstrates low power
improved security against attacks, and it also has a wider
consumption (11.40 μW) and occupies a compact 258.9
range of application in terms of hardware and software
GE area. Security analysis affirms robustness against
capabilities for implementing security [39].
various attacks, ensuring high security. LRBC also
As its goal is to assure hardware economy and
exhibits an average avalanche effect of 55.75% and 58%
security, the current lightweight algorithm is an ultralight
for key and plaintext respectively [47].
cryptography that delivers security of block size of 64bit
The LCB encryption strategy, tailored for IoT devices,
data guarded by a key with 80bit.
enhances security by combining the advantages of the

EAI Endorsed Transactions on


Internet of Things
5 | Volume 10 | 2024 |
Amrita et al.

Feistel structure and the substitution permutation network [45] BLOWFISH 32-448 64 16
architecture. Tested on the (Virtex-7) XC7VX330T FPGA
board, LCB occupies a minimal area of 224 GE and [39] CLEFIA 128,192,256 128 18,22,26
demonstrates high speed with a low combinational path
[41] DES 56 64 16
delay of 0.877 ns. Extensive testing validates its ability to
offer heightened security against cryptographic attacks. [43] DESXL 184 64 48
The Avalanche Effect of LCB is observed at 63.125% and
63.875% for the key and plaintext respectively [48]. [40] HIGHT 128 64 32
This paper presents the development of a resilient and
efficient lightweight cipher tailored for securing the IoT [42] PRESENT 80,128 64 32
environment, specifically designed to accommodate the
resource limitations inherent in IoT devices. Additionally, [50] SIMON 128 128 64
we introduce a lightweight cryptographic algorithm based
[50] SPECK 128 128 32
on symmetric and block ciphers. This algorithm enhances
the intricacy of the block cipher while minimizing
computational demands. It effectively implements a key
register updating method, decreases the number of
encryption rounds, and introduces an additional layer
Table 2. Performance in terms of Throughput
between the encryption and decryption processes. [49].
Another algorithm proposed by where it tries to cover
all the specs in terms of software and hardware were the Ref Algorithm Key Size Technology Throughput
researcher proposed the SIMON algorithm for as a (µM) (KBPS)
lightweight algorithm for implementation of hardware
specification and SPECK to which was introduced for
optimal implementation of the software specification [50]. [44] AES 128 0.13 56.64
In [51], the presentation of four area-optimized S-
boxes is featured, consisting of two 4-bit S-boxes (S1 and [39] CLEFIA 128 O.13 39
S2) and two 8-bit S-boxes (SB1 and SB2). These S-boxes
[40] HIGHT 128 0.25 188.2
are well-suited for the building of lightweight block
ciphers. The outcomes indicate that the suggested [42] PRESENT 128 0.18 12.12
structures exhibit reasonable utilization of hardware
resources, timing characteristics, and security properties [50] SIMON 128 0.13 22.9
when compared to alternative approaches.
A lightweight block cipher called TWINE, consisting [50] SPECK 128 O.13 12.1
of 36 rounds, with a block size of 64 bits and a key size of
80/128 bits is introduced [52]. Meanwhile, a reassessment
of the security of TWINE-80 is conducted by researchers In the Table 3, the researcher tried to compare the
in [27]. Their study focused on impossible differential implementation with AES in which we can see the
cryptanalysis in a related-key model, and they enhanced HIGHT implementation resulted into higher throughput
the conventional impossible differential attack by compared to the AES but rather than that we can’t
introducing an additional round. compare the two technologies as we can’t compare
The Table 1 tries to give abroad visualization on the different implementations with different technology, as
algorithm gone through basing on their characteristic such some may be easier in other harder in the FGPAs [40].
as size of their keys and blocks and rounds required by a
specific key. Also, Table 2 expresses the different Table 3. HIGHT and AES comparison
implementation based to different technology as
expressing with the reference of their amount of
Technology Algorithm Throughput Area
throughput.

Table 1. Comparison between different light-weight 0.25µM HIGHT 150 MBPS 3048
algorithms
0.35µM AES 9.9 MBPS 3400

Ref. Algorithm Key Size (Bits) Block Rounds


Size(bits)
In the Table 4, we described different algorithms by
illustrating their different structures that they are
composed of and to what remarks have the algorithm
[44] AES 128,192,256 128 10,12,14
being given by different researchers who have explored
the algorithms.

EAI Endorsed Transactions on


Internet of Things
6 | Volume 10 | 2024 |
Lightweight Cryptography for Internet of Things: A Review

Table 4. Structure and Remarks of the Algorithms secure than other algorithm to date, as QR encryption will
bring benefits in a large area in IoT as many IoT activities
uses QR to connect with the system [55][56].
Ref Algorithm Structure Remarks
.

[44] AES SPN It has a great key size thus


5. Discussion
supporting both software
and hardware
The majority of IoT research has been focused around
cyber security. It is difficult to find a single apparent
[45] BLOWFISH FN It flexible and has a great solution that works for all kinds of IoT applications.
security Several sorts of systems are connected in an IoT
infrastructure. Some equipment can afford to be bulky and
[39] CLEFIA FN Its fast in both encryption secure, but the vast majority of IoT devices are limited in
and decryption with less their resources. They want a network security that is quick
round to react. Likewise, it must be easier to use and adapt.
Lastly but not least, there's the question of dependable
[41] DES FN Not very secure
security. Currently, one guy owns four connected devices.
[43] DESXL FN It has a larger key
The future can't be risked by relying on an unreliable
algorithm.
[40] HIGHT FN Its very lightweight as good This poll began with the goal of identifying the most
for RFID devices appropriate approach for IoT security. Our study began by
looking at Lightweight Cryptographic solutions, bearing
[36] PRESENT SPN Used for small data the constraints that IoT gadgets face. Research was done
encryption as it requires less based on symmetric and asymmetric key cryptography
memory solutions. A solution needed for IoT needs to be both
speedier and less difficult and discovered that a
[50] SIMON SPN Good for hardware Symmetric Cryptographic solution was fit for the criteria.
implementations
Stream ciphers and block ciphers are the two most
[50] SPECK SPN Better performance in the important Symmetric Cryptographic ciphers. were further
software implementation explored and analyzed. Because block ciphers are more
adaptable compared to stream ciphers, academics have
developed a number of lightweight algorithms using block
cipher technique that may be used in IoT.
4. Lightweight Cryptography Based on The followed stage was to figure out which
AES cryptography based on block algorithm was the most
secure and well-researched. AES was decided as most
AES as being a standardized algorithm (in 2001) by NIST trustworthy block cipher that has been studied that can
is the block cipher which can work in different key size protect and secure the IoT from cyber threats after
either in 128, 192 or 256 bits. Implored as a better reviewing and comparing different research papers. The
algorithm as no attacks are able to distort its security as problem with AES is it wasn't designed to meet the
most end at round 6 thus AES with its extra rounds Lightweight criterion of a block cypher in the first place.
(10,12,14) according to the key size ensure better security This paper featured a review of hardware & system
and unbreakable algorithm as it works based on security mechanisms, and the conclusion was reached that
substitution and permutation network [53]. a physical solution for IoT is now required.
As different researchers went through different The task on hand set for ourselves was to collect
implementations, they came to different aspect to as research on Lightweight algorithm using AES. Some AES
improvement of AES such as efficiency in the power architectural documents that were discovered meant to be
consumption as implied in paper also others implied to lightweight. Conclusion was reached that the S-box and
achieve better design of the energy as bringing the power Mix-Column are key components of AES that contribute
consumption to the minimum while ensuring high to its complexity. Research was done based on these
throughput and ensure low cost of production as topics. Work of many AES attacks were incorporated in
illustrated by [53][54]. the paper. This survey included a wide range of feasible
In our work of finding a capable lightweight algorithm security mechanisms, and based on our findings,
suitable for the small computing system of the IoT lightweight AES might be an appropriate security solution
devices implementation was done on an application for restricted IoT devices.
reviewing how encryption works which will help to create
secure communication among the devices and also an app
to encrypt the QR codes. The pursue of this creation uses
the AES algorithm for encryption as found to be more

EAI Endorsed Transactions on


Internet of Things
7 | Volume 10 | 2024 |
Amrita et al.

6. Conclusion and Future Research In: IEEE 5th World Forum on Internet of Things (WF-
IoT). 2019.
Solutions of lightweight security for the IoT were covered [14] Bhagat, V., Kumar, S., Gupta, S.K., Chaube, M.K.
Lightweight cryptographic algorithms based on different
in our study. The studies based on asymmetric
model architectures: A systematic review and futuristic
cryptographic techniques and symmetric cryptography for applications. Concurrency and Computation Practice and
the IoT (Stream Ciphers algorithm and Block Ciphers Experience. 2023; 35(10): e7425.
algorithm). In terms of design, mix-column and [15] Silva, C., Cunha, V.A., Barraca, J.P. et al. Analysis of the
Substitution-box, and risks, was examined at recent Cryptographic Algorithms in IoT Communications. Inf
research on Advanced Standard Encryption (AES) for IoT. Syst Front. 2023.
As per our findings, lightweight algorithm by AES is an [16] Thakor, V.A., Razzaque, M.A., and Khandaker, M.R.A.
excellent security option for most of constrained IoT Lightweight cryptography algorithms for resource-
devices as have limited resources. constrained IoT devices: A review, comparison and
The AES block cypher is a well and investigated of all research opportunities. IEEE Access. 2021; 9: 28177-
28193.
the block cyphers. Researchers are concentrating on
[17] Hassija, V., Chamola, V., Saxena, V., Jain, D., Goyal, P.,
making AES lighter and more IoT-friendly. Improvement and Sikdar, B. A survey on iot security: Application areas,
on the AES design is our future with the goal of creating a security threats, and solution architectures. IEEE Access.
lightweight IoT ecosystem. 2019; 7: 82721-82743.
[18] Dutta, I. K., Ghosh, B., and Bayoumi, M.A. Lightweight
Cryptography for Internet of Insecure Things : A Survey.
References In: IEEE 9th Annual Computing and Communication
Workshop and Conference (CCWC). 2019. 475-481.
[1] Global IoT and non-IoT connections 2010–2025 (accessed [19] Sadkhan, S. B. and Salman, A. O. A survey on
on 17 august 2023), 2023. lightweight-cryptography status and future challenges. In:
URL https://www.statista.com/statistics/1101442/. International Conference on Advance of Sustainable
[2] Georgiev, D. Internet of Things Statistics, Facts & Engineering and its Application (ICASEA), Wasit - Kut,
Predictions [2023′s Update]. Available Iraq. 2018. 105-108.
online: https://review42.com/resources/internet-of-things- [20] Ammar, M., Russello, G., and Crispo, B. Internet of
stats/ Things: A survey on the security of IoT frameworks.
[3] Ding, J., Nemati, M., Ranaweera, C., and Choi, J. IoT Journal of Information Security and Applications. 2018;
Connectivity Technologies and Applications: A Survey. 38: 8–27.
IEEE Access. 2020; 8: 67646-67673. [21] Dhanda, S. S., Singh, B. and Jindal, P. Lightweight
[4] Alfred Y. Network Security. Malaysia: Asia Pacific Cryptography: A Solution to Secure IoT. Wireless
University; 2019. pp. 5-11. Personal Communications. 2020; 112(3): 1947–1980.
[5] Tariq, U., Ahmed, I., Bashir, A.K., Shaukat, K. A. Critical [22] Mousavi, S. K., Ghaffari, A., Besharat, S., et al. Security
Cybersecurity Analysis and Future Research Directions of internet of things based on cryptographic algorithms: a
for the Internet of Things: A Comprehensive survey. Wireless Networks. 2021. 27(2): 1515-1555.
Review. Sensors. 2023; 23: 4117. [23] Dutta, N.S., and Chakraborty, S. A survey on
[6] Caraveo-Cacep, M.A., Vázquez-Medina, R., Zavala, A.H. implementation of lightweight block ciphers for resource
A survey on low-cost development boards for applying constraints devices. Journal of Discrete Mathematical
cryptography in IoT systems. Internet of Things. 2023; 22: Sciences and Cryptography. 2020; 1–22.
100743. [24] Rana, M., Mamun, Q., and Islam, R. Lightweight
[7] Majumdar, A., Laskar, N.M., Biswas, A., Sood, S.K., cryptography in IoT networks: A survey. Future
Baishnab, K.L. Energy efficient e-healthcare framework Generation Computer Systems. 2022; 129: 77-89.
using HWPSO-based clustering approach. J Intell Fuzzy [25] Bhardwaj, I., Kumar, A., and Bansal, M. A review on
Syst. 2018; 36(5):1–13. lightweight cryptography algorithms for data security and
[8] Velmurugan, T., Prakasam, P., Mohameed, V.N., authentication in IoTs. In: International Conference on
Saravanan, K. Smart garbage monitoring and navigation Signal Processing, Computing and Control (ISPCC),
system using IoT. Int. J. Innov. Technol. Expl. Eng. 2019; Solan, India; 2017. p. 504-509.
8 (11): 3992–3996. [26] Okello, W.J., Liu, Q., Siddiqui, F.A. and Zhang, C. A
[9] Mista, S., Roy, C., Mukherjee, A. Introduction to survey of the current state of lightweight cryptography for
Industrial Internet of Things and Industry 4.0. 1st ed. the Internet of things. In: International Conference on
Florida: CRC Press; 2021. Computer, Information and Telecommunication Systems
[10] Stolojescu-Crisan, C., Crisan, C., & Butunoi, B. P. An iot (CITS), Dalian, China; 2017. p. 292-296.
based smart home automation system. Sensors. 2021; [27] Wei, Y., Xu, P., and Rong, Y. Related-key impossible
21(11): 3784. differential cryptanalysis on lightweight cipher TWINE. J
[11] Abu-Tair, M., Djahel, S., Perry, P., et al. Towards secure Ambient Intell Human Comput. 2019; 10(2): 509–517.
and privacy-preserving IoT enabled smart home: [28] Singh, S., Sharma, P.K., Moon, S.Y., Park, J.H. Advanced
architecture and experimental study. Sensors. 2020; lightweight encryption algorithms for IoT devices: survey,
20(21): 6131. challenges and solutions. J Ambient Intell Human
[12] William, S. Cryptography and Network Security: Comput. 2017; 1–18.
Principles and Practice. 8th ed. London: Pearson; 2017. [29] Yu, W., and Kose, S. A Lightweight Masked AES
[13] Gunathilake, N. A., Buchanan, W. J., and Asif, R. Next Implementation for Securing IoT Against CPA Attacks.
Generation Lightweight Cryptography for Smart IoT IEEE Transactions on Circuits and Systems I: Regular
Devices: Implementation, Challenges and Applications. Papers. 2017; 64(11) : 2934-2944.

EAI Endorsed Transactions on


Internet of Things
8 | Volume 10 | 2024 |
Lightweight Cryptography for Internet of Things: A Review

[30] Jithendra, K. B. and Shahana, T.K. New Results in [43] Majhi, S., and Mitra, P. Lightweight Cryptographic
Related Key Impossible Differential Cryptanalysis on Techniques in 5G Software-Defined Internet of Things
Reduced Round AES-192. International Conference On Networking. Lightweight Cryptographic Techniques and
Advances in Communication and Computing Technology Cybersecurity Approaches. 2022. IntechOpen.
(ICACCT), Sangamner, India; 2018. p. 1-5. [44] Moradi., A. Pushing the Limits: A Very Compact and a
[31] Pammu, A. A., Chong, K. -S., Ho, W.-G., and Gwee, B. - Threshold Implementation of AES. In: Advances in
H. Interceptive side channel attack on AES-128 wireless Cryptology – EUROCRYPT, Lecture Notes in Computer
communications for IoT applications. In: IEEE Asia Science, Springer; 2011. 6632. p. 69-88.
Pacific Conference on Circuits and Systems (APCCAS), [45] Surendran, S., Nassef, A., & Beheshti, B. D. A survey of
Jeju, Korea (South); 2016. p. 650-653. cryptographic algorithms for IoT devices. In: IEEE Long
[32] Zhu, L., Wang, Y., and Li, R. Efficient differential fault Island Systems, Applications and Technology Conference
analysis attacks to AES decryption for low ost sensors in (LISAT); 2018. p. 1-8.
IoTs. In: IEEE International Symposium on Circuits and [46] Zhang, X.; Tang, S.; Li, T.; Li, X.; Wang, C. GFRX: A
Systems (ISCAS), Montreal, QC, Canada; 2016. p. 554- New Lightweight Block Cipher for Resource-Constrained
557. IoT Nodes. Electronics. 2023; 12: 405.
[33] Reyhani-masoleh, A., Taha, M., and Ashmawy, D. New [47] Biswas, A., Majumdar, A., Nath, S. et al. LRBC: a
Area Record for the AES Combined S-box / Inverse S- lightweight block cipher design for resource constrained
box. In: IEEE 25th Symposium on Computer Arithmetic IoT devices. J Ambient Intell Human Comput. 2023; 14:
(ARITH), Amherst, MA, USA; 2018. p. 145-152. 5773–5787.
[34] Shah, T., Haq, T. U., Farooq, G. Serpent Algorithm: An [48] Roy, S., Roy, S., Biswas, A., Baishnab, K. L. LCB: Light
improvement by 4 × 4 S - box from finite Chain ring. In: Cipher Block An Ultrafast Lightweight Block Cipher For
International Conference on Applied and Engineering Resource Constrained IOT Security Applications. KSII
Mathematics (ICAEM), Taxila, Pakistan; 2018. p. 1-6. Transactions on Internet and Information Systems. 2021;
[35] Parikh, P., and Narkhede, S. High performance 15(11): 4122-4144.
implementation of mixing of column and inv-mixing of [49] Rana, M., Mamun, Q., and Islam, R. A block cipher for
column for AES on FPGA. In: International Conference resource-constrained IoT devices. World Academy of
on Computation of Power, Energy Information and Science, Engineering and Technology. 2023; 17(3): 266-
Commuincation (ICCPEIC), Melmaruvathur, India; 2016. 271.
p. 174-179. [50] Beaulieu, R., Treatman-Clark, S., Shors, D., Weeks, B.,
[36] Li, H., and Friggstad, Z. An efficient architecture for the Smith, J., and Wingers, L. The SIMON and SPECK
AES mix columns operation. In: IEEE International lightweight block ciphers. In: 52nd ACM/EDAC/IEEE
Symposium on Circuits and Systems (ISCAS), Kobe; Design Automation Conference (DAC), San Francisco,
2005. vol 5. p. 4637-4640. CA, USA; 2015. p. 1-6.
[37] Banik, S., Bogdanov, A., and Regazzoni, F. Exploring [51] Rashidi, B. Lightweight Cryptographic S-Boxes Based on
Energy Efficiency of Lightweight Block Ciphers. In: Efficient Hardware Structures for Block Ciphers, ISeCure,
Dunkelman, O., Keliher, L. (eds) Selected Areas in 2023; 15(1): 137-151.
Cryptography – SAC, Lecture Notes in Computer Science, [52] Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.
Springer; 2015. vol 9566. Twine: a lightweight, versatile block cipher. In: ECRYPT
[38] Zhao, W., Ha, Y., and Alioto, M. AES architectures for workshop on lightweight cryptography; 2011, p. 146–169.
minimum energy operation and silicon demonstration in [53] Agwa, S., Yahya, E., and Ismail, Y. Power efficient AES
65nm with lowest energy encryption. In: IEEE core for IoT constrained devices implemented in 130nm
International Symposium on Circuits and Systems CMOS. In: IEEE International Symposium on Circuits
(ISCAS), Lisbon, Portugal; 2015. p. 2349-2352. and Systems (ISCAS), Baltimore, MD, USA; 2017. p. 1-4.
[39] Shirai, T., Shibutani, K., Akishita, T., Moriai, S., and [54] Bui, D. -H., Puschini, D., Bacles-Min, S., Beigné, E., and
Iwata, T. The 128-Bit Blockcipher CLEFIA (Extended Tran, X. -T. AES Datapath Optimization Strategies for
Abstract). In: Biryukov, A. (eds) Fast Software Low-Power Low-Energy Multisecurity-Level Internet-of-
Encryption. FSE Lecture Notes in Computer Science, Things Applications. IEEE Transactions on Very Large
Springer, Berlin, Heidelberg; 2007. vol 4593. Scale Integration (VLSI) Systems. 2017; 25(12): 3281-
[40] Kim, B., Cho, J., Choi, B., Park, J., Seo, H. Compact 3290.
Implementations of HIGHT Block Cipher on IoT [55] Ibrahim, N, and Agbinya, J. Design of a Lightweight
Platforms. Security and Communication Networks. 2019; Cryptographic Scheme for Resource-Constrained Internet
5323578: 1-10. of Things Devices. Applied Science. 2023; 13(7): 4398.
[41] Leander, G., Paar, C., Poschmann, A., Schramm, K. New [56] Thabit, F., Can, O., Aljahdali, A.O., Al-Gaphari, G.H.,
Lightweight DES Variants. In: Biryukov, A. (eds) Fast Alkhzaimi, H.A. Cryptography Algorithms for Enhancing
Software Encryption. FSE 2007. Lecture Notes in IoT Security. Internet of Things. 2023; 22: 100759.
Computer Science, Springer, Berlin, Heidelberg; 2007.
vol 4593. p. 196-210.
[42] Bogdanov. A., Knudsen, L.R., Leander, G., Paar, C.,
Poschmann. A., Robshaw, M.J.B., Seurin, Y., and
Vikkelsoe, C. PRESENT: An Ultra-Lightweight Block
Cipher. In: Paillier, P., Verbauwhede, I. (eds)
Cryptographic Hardware and Embedded Systems - CHES.
Lecture Notes in Computer Science, vol 4727. Springer,
Berlin, Heidelberg; 2007.

EAI Endorsed Transactions on


Internet of Things
9 | Volume 10 | 2024 |

You might also like