[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ Skip to main content
Log in

Low Latency, Area and Optimal Power Hybrid Lightweight Cryptography Authentication Scheme for Internet of Things Applications

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The Internet of Things (IoT) is proved as technologically competent connecting many devices via the internet. Now in networks transmitting a large quantity of data in a secure manner is of vital concern as communication is on the increase. Hence an efficient cryptographic methodology is essential to transmit securely. However, conventional encryption algorithms are having high computational complexity, more power consumption and high memory occupation. In this paper, low latency, area and optimal power Hybrid Lightweight Cryptography Authentication Scheme which is utilizing the 8-bit manipulation principle (HLCAS) is proposed and implemented. For such a method verification is done and validated for speech signal utilizing MATLAB. The correlation and histogram attributes have been computed to validate the security level. The complexity of the hardware is validated utilizing devices of FPGA of Spartan3E XC3S500E. From the implementation result, it has been found that the proposed HLCAS method has 5.4 ns latency, 0.9 K bytes RAM and consumes 202 mW power. From the comparison with a few reported methods it has been observed that the proposed HLCAS method outperform other methods.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
£29.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (United Kingdom)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

Data Availability

NA.

Code Availability

Custom code.

References

  1. Zhou, H. (2012). The Internet of Things in the cloud: A middleware perspective (1st ed.). CRC Press.

  2. Islam, S. R., Kwak, D., Kabir, M. H., Hossain, M., & Kwak, K. S. (2015). The Internet of Things for health care: A comprehensive survey. IEEE Access, 3, 678–708.

    Article  Google Scholar 

  3. Doukas, C., & Maglogiannis, I. (2012). Bringing IoT and cloud computing towards pervasive healthcare. In Proceedings of the IEEE 6th international conference on innovative mobile and Internet services in ubiquitous computing (IMIS) (pp. 922–926).

  4. Pohls, H. C., Angelakis, V., Suppan, S., Fischer, K., Oikonomou, G., Tragos, E. Z., Rodriguez, R. D., & Mouroutis, T. (2014). RERUM: Building a reliable IoT upon privacy-and security-enabled smart objects. In Proceedings of the IEEE international conference on wireless communications and networking conference workshops (WCNCW) (pp. 122–127).

  5. Bohli, J. M., Skarmeta, A., Moreno, M. V., García, D., & Langendorfer, P. (2015). SMARTIE project: Secure IoT data management for smart cities. In Proceedings of the IEEE international conference on recent advances in Internet of Things (RIoT) (pp. 1–6).

  6. Dandala, T. T. Krishnamurthy, V., & Alwan, R. (2017). Internet of Vehicles (IoV) for traffic management. In Proceedings of the international conference on computer, communication and signal processing (ICCCSP), Chennai (pp. 1–4).

  7. Wu, W., Yang, Z., & Li, K. (2016). Internet of Vehicles and applications. In R. Buyya & A. V. Dastjerdi (Eds.), Internet of Things (pp. 299–317). Morgan Kaufmann Publishers.

    Chapter  Google Scholar 

  8. Velmurugan, T., Prakasam, P., Noor Mohameed, V., & Saravanan, K. (2019). Smart garbage monitoring and navigation system using IoT. International Journal of Innovative Technology and Exploring Engineering, 8(11), 3992–3996.

    Article  Google Scholar 

  9. Prakasam, P., Suresh Kumar, T. R., Velmurugan, T., & Nandakumar, S. (2019). Efficient power distribution model for IoT nodes driven by energy harvested from low power ambient RF signal. Microelectronics Journal. https://doi.org/10.1016/j.mejo.2019.104665

    Article  Google Scholar 

  10. Shivraj, V., Rajan, M., Singh, M., & Balamuralidhar, P. (2015). One time password authentication scheme based on elliptic curves for Internet of Things (IoT). In Proceedings of the 5th IEEE national symposium on information technology: Towards new smart world (NSITNSW) (pp. 1–6).

  11. Dhanda, S. S., Singh, B., & Jindal, P. (2020). Lightweight cryptography: A solution to secure IoT. Wireless Personal Communications. https://doi.org/10.1007/s11277-020-07134-3

    Article  Google Scholar 

  12. Kitsos, P., Sklavos, N., Parousi, M., & Skodras, A. N. (2012). A comparative study of hardware architectures for lightweight block ciphers. Computers and Electrical Engineering, 38(1), 148–160.

    Article  Google Scholar 

  13. Jana, S., Bhaumik, J., & Maiti, M. K. (2013). Survey on lightweight block cipher. International Journal of Soft Computing and Engineering, 3(5), 183–187.

    Google Scholar 

  14. Ding, L., Jin, C., Guan, J., & Wang, Q. (2014). Cryptanalysis of lightweight WG-8 stream cipher. IEEE Transactions on Information Forensics and Security, 9(4), 645–652.

    Article  Google Scholar 

  15. Gope, P., & Hwang, T. (2015). A realistic lightweight authentication protocol preserving strong anonymity for securing RFID system. Computers and Security, 55, 271–280.

    Article  Google Scholar 

  16. Li, X., Wu, F., Khan, M. K., Xu, L., Shen, J., & Jo, M. (2018). A secure chaotic map-based remote authentication scheme for telecare medicine information systems. Future Generation Computer Systems, 84, 149–159.

    Article  Google Scholar 

  17. Zheng, Q., Wang, X., Khan, M. K., Zhang, W., Gupta, B., & Guo, W. (2018). A lightweight authenticated encryption scheme based on chaotic SCML for railway cloud service. IEEE Access, 6, 711–722.

    Article  Google Scholar 

  18. Das, M. L., Kumar, P., & Martin, A. (2020). Secure and privacy-preserving RFID authentication scheme for Internet of Things applications. Wireless Personal Communications, 110, 339–353.

    Article  Google Scholar 

  19. Wu, W., & Zhang, L. (2011). LBlock: A lightweight block cipher. In Applied cryptography and network security, Springer LNCS (Vol. 6715, pp. 327–344).

  20. Prakasam, P., Madheswaran, M., Sujith, K. P., & Sayeed, M. S. (2021). An enhanced energy efficient lightweight cryptography method for various IoT devices. ICT Express, 7(4), 487–492. https://doi.org/10.1016/j.icte.2021.03.007

    Article  Google Scholar 

  21. Elhabob, R., Zhao, Y., Sella, I., & Xiong, H. (2020). An efficient certificateless public key cryptography with authorized equality test in IIoT. Journal of Ambient Intelligence and Humanized Computing, 11, 1065–1083.

    Article  Google Scholar 

  22. Biswas, A., Majumdar, A., Nath, S. A., & Dutta, B. K. L. (2020). LRBC: A lightweight block cipher design for resource constrained IoT devices. Journal of Ambient Intelligence and Humanized Computing. https://doi.org/10.1007/s12652-020-01694-9

    Article  Google Scholar 

  23. Abomhara, M., & Køien, G. M. (2014). Security and privacy in the Internet of Things: Current status and open issues. In Proceedings of the IEEE international conference on privacy and security in mobile systems (PRISMS) (pp. 1–8).

  24. Beaulieu, R., Shors, D., Smith, J., Clark, S. T., Weeks, B., & Wingers, L. (2013). The SIMON and SPECK families of lightweight block ciphers. IACR cryptology ePrint archive.

  25. Sevin, A., & Mohammed, A. A. O. (2021). A survey on software implementation of lightweight block ciphers for IoT devices. Journal of Ambient Intelligence and Humanoid Computing. https://doi.org/10.1007/s12652-021-03395-3

    Article  Google Scholar 

  26. Rana, M., Mamun, Q., & Islam, R. (2022). Lightweight cryptography in IoT networks: A survey. Future Generation Computer Systems, 129, 77–89. https://doi.org/10.1016/j.future.2021.11.011

    Article  Google Scholar 

  27. De Canniere, C., Dunkelman, O., & Knezevic, M. (2009) KATAN and KTANTAN—A family of small and efficient hardware-oriented block ciphers. In Cryptographic hardware and embedded systems-CHES 2009, Springer LNCS (Vol. 5747, pp. 272–288).

  28. Borghoff, J., Canteaut, A., Guneysu, T., Kavun, E., Knezevic, M., Knudsen, L., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S., & Yalcın, T. (2012). A low-latency block cipher for pervasive computing applications. In X. Wang & K. Sako (Eds.), Advances in cryptology - ASIACRYPT 2012, lecture notes in computer science (Vol. 7658, pp. 208–225).

  29. Guo, Y., Li, L., & Liu, B. (2021). Shadow: A lightweight block cipher for IoT nodes. IEEE Internet of Things Journal, 8(16), 13014–13023. https://doi.org/10.1109/JIOT.2021.3064203

    Article  Google Scholar 

  30. Bansod, G., Raval, N., & Pisharoty, N. (2015). Implementation of a new lightweight encryption design for embedded security. IEEE Transactions on Information Forensics and Security, 10(1), 142–151.

    Article  Google Scholar 

  31. Wajih, E. H. Y., Ali, A., Fethi, D., Rim, B., & Mohsen, M. (2022). An efficient lightweight cryptographic instructions set extension for IoT device security. Security and Communication Networks, 2022, 9709601. https://doi.org/10.1155/2022/9709601

    Article  Google Scholar 

  32. Hatzivasilis, G., Fysarakis, K., Papaestathi, I., & Favas, H. (2017). Review of light weight block ciphers. Journal of cryptographic Engineering, 8(2), 141–184.

    Article  Google Scholar 

  33. Mounika, J., Venkata Mani, V., & Sai Krishna, K. (2022). Performance evaluation of lightweight cryptographic algorithms for heterogeneous IoT environment. Journal of Interconnection Networks. https://doi.org/10.1142/S0219265921410310

    Article  Google Scholar 

  34. Singh, S., Sharma, P. K., Moon, S. Y., & Park, J. H. (2017). Advanced lightweight encryption algorithms for IoT devices: Survey, challenges and solutions. Journal of Ambient Intelligence and Humanized Computing. https://doi.org/10.1007/s12652-017-0494-4

    Article  Google Scholar 

Download references

Funding

NA.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to P. Prakasam.

Ethics declarations

Conflict of interest

We hereby declared that there is no conflict of interest in this research work/paper.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Prakasam, P., Madheswaran, M., Sujith, K.P. et al. Low Latency, Area and Optimal Power Hybrid Lightweight Cryptography Authentication Scheme for Internet of Things Applications. Wireless Pers Commun 126, 351–365 (2022). https://doi.org/10.1007/s11277-022-09748-1

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-022-09748-1

Keywords

Navigation