Novel Lightweight Approach to Perform Cryptography for Data Security & Privacy in IoT Mobile Devices

Authors

  • Rahul Neve PhD Scholar, TCET,Kandivali, India
  • Rajesh Bansode Professor, Department of Information Technology , TCET , Kandivali , India
  • Vikas Kaul Associate Professor LRTCE, Thane , India

Keywords:

Block Cipher Cryptography, Constrained Devices, Decryption, Encryption, Feistel structure, IoT devices, key scheduling, Lightweight, resource constrained, symmetric-key

Abstract

The lightweight cryptographic (LWC) algorithm is used for resource constraint devices. The performance analysis and development of LWC is for achieving better data security in resource constrained mobile devices for effective implementation. Literature survey on LWC was carried out where it was observed that the implementation of two well-known algorithms “SIMON” and “SPECK” are in latest research as per future technological requirements. On comparing SIMON & SPECK algorithms with conventional blocks, lightweight block ciphers the following challenges that are required to be mitigated by including usage of minimal hardware overhead in proposed design (e.g., time, memory consumption), viz. use of low-cost smart mobile devices, with minimal power, low energy consumption and improved security performance.

Algorithms were implemented on the Raspberry Pi 3   with 1GB RAM, Quad Core 1.2GHz Broadcom BCM2837, with 32-bit Raspbian Operating System of 5V and current of 2 mA. Input to the algorithm is fed as text with varying size viz. 100kB, 200kB, 300kB, 400kB, 500kB.An attempt is made to developed hybrid LWC algorithm by using key scheduling logic of SPECK and Round function logic of SIMON. Experiment was performed using text file as inputs with varying sizes. On comparing the actual SIMON algorithm with Hybrid-SIMON_SPECKey algorithm it is observed that encryption and decryption time comsuption is 50% less. Thereby an improvement is observed in time and energy efficiency. Similarly in case of memory consumption of SPECK Algo with Hybrid SIMON-SPECKey algorithm it consumes an average 19% less memory during encryption as well as decryption.

Downloads

Download data is not yet available.

References

M. N. Khan, A. Rao and S. Camtepe, "Lightweight Cryptographic Protocols for IoT-Constrained Devices: A Survey," in IEEE Internet of Things Journal, vol. 8, no. 6, pp. 4132-4156, 15 March15, 2021, doi: 10.1109/JIOT.2020.3026493.

L. D. Xu, W. He and S. Li, "Internet of Things in Industries: A Survey," in IEEE Transactions on Industrial Informatics, vol. 10, no. 4, pp. 2233-2243, Nov. 2014, doi: 10.1109/TII.2014.2300753.

Biryukov, A., Leurent, G., Perrin, L. (2016). Cryptanalysis of Feistel Networks with Secret Round Functions. In: Dunkelman, O., Keliher, L. (eds) Selected Areas in Cryptography – SAC 2015. SAC 2015. Lecture Notes in Computer Science, vol 9566. Springer, Cham. https://doi.org/10.1007/978-3-319-31301-6_6.

Zhang X, Liu B, Zhao Y, Hu X, Shen Z, Zheng Z, Liu Z, Chong KS, Yu G, Wang C, Zou X. Design and Analysis of Area and Energy Efficient Reconfigurable Cryptographic Accelerator for Securing IoT Devices. Sensors (Basel). 2022 Nov 25;22(23):9160. doi: 10.3390/s22239160. PMID: 36501862; PMCID: PMC9739433.

S. A. Hamad, Q. Z. Sheng, W. E. Zhang, and S. Nepal, “Realizingan Internet of Secure Things: A Survey on Issues and EnablingTechnologies,” IEEE Communications Surveys Tutorials, vol. 22, no. 2,pp. 1372–1391, Secondquarter 2020.

X. Wei, M. El-Hadedy, S. Mosanu, Z. Zhu, W. -M. Hwu and X. Guo, "RECO-HCON: A High-Throughput Reconfigurable Compact ASCON Processor for Trusted IoT," 2022 IEEE 35th International System-on-Chip Conference (SOCC), Belfast, United Kingdom, 2022, pp. 1-6, doi: 10.1109/SOCC56010.2022.9908100.

Dobraunig, C., Eichlseder, M., Mendel, F. et al. ASCON v1.2: Lightweight Authenticated Encryption and Hashing. J Cryptol 34, 33 (2021). https://doi.org/10.1007/s00145-021-09398-9

K. Aggarwal, "Comparison of RC6, modified RC6 & enhancement of RC6," 2015 International Conference on Advances in Computer Engineering and Applications, Ghaziabad, India, 2015, pp. 444-449, doi: 10.1109/ICACEA.2015.7164746.

Okeya, K., Sakurai, K. (2001). Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-Coordinate on a Montgomery-Form Elliptic Curve. In: Koç, Ç.K., Naccache, D., Paar, C. (eds) Cryptographic Hardware and Embedded Systems — CHES 2001. CHES 2001. Lecture Notes in Computer Science, vol 2162. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44709-1_12

Epishkina, A.V., Kanner, A.M., Kanner, T.M. (2020). Comprehensive Testing of Software and Hardware Data Security Tools Using Virtualization. In: Misyurin, S., Arakelian, V., Avetisyan, A. (eds) Advanced Technologies in Robotics and Intelligent Systems. Mechanisms and Machine Science, vol 80. Springer, Cham. https://doi.org/10.1007/978-3-030-33491-8_9

H. Hasan, G. Ali, W. Elmedany and C. Balakrishna, "Lightweight Encryption Algorithms for Internet of Things: A Review on Security and Performance Aspects," 2022 International Conference on Innovation and Intelligence for Informatics, Computing, and Technologies (3ICT), Sakheer, Bahrain, 2022, pp. 239-244, doi: 10.1109/3ICT56508.2022.9990859.

A. S. Omar and O. Basir, "SIMON 32/64 and 64/128 block cipher: Study of cross correlation and linear span attack immunity," 2017 IEEE 28th Annual International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC), Montreal, QC, Canada, 2017, pp. 1-6, doi: 10.1109/PIMRC.2017.8292209.

Sun, B., Liu, M., Guo, J., Qu, L., Rijmen, V. (2016). New Insights on AES-Like SPN Ciphers. In: Robshaw, M., Katz, J. (eds) Advances in Cryptology – CRYPTO 2016. CRYPTO 2016. Lecture Notes in Computer Science(), vol 9814. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-53018-4_22

Roy, S., Shrivastava, M., Pandey, C.V. et al. IEVCA: An efficient image encryption technique for IoT applications using 2-D Von-Neumann cellular automata. Multimed Tools Appl 80, 31529–31567 (2021). https://doi.org/10.1007/s11042-020-09880-9

K. Ramezanpour, P. Ampadu and W. Diehl, "A Statistical Fault Analysis Methodology for the Ascon Authenticated Cipher," 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), McLean, VA, USA, 2019, pp. 41-50, doi: 10.1109/HST.2019.8741029.

J. Kaur, M. Mozaffari Kermani and R. Azarderakhsh, "Hardware Constructions for Error Detection in Lightweight Authenticated Cipher ASCON Benchmarked on FPGA," in IEEE Transactions on Circuits and Systems II: Express Briefs, vol. 69, no. 4, pp. 2276-2280, April 2022, doi: 10.1109/TCSII.2021.3136463.

Johansson Anna, Maria Jansen, Anna Wagner, Anna Fischer, Maria Esposito. Machine Learning Techniques to Improve Learning Analytics. Kuwait Journal of Machine Learning, 2(2). Retrieved from http://kuwaitjournals.com/index.php/kjml/article/view/189

Johansson Anna, Maria Jansen, Anna Wagner, Anna Fischer, Maria Esposito. Machine Learning Techniques to Improve Learning Analytics. Kuwait Journal of Machine Learning, 2(2). Retrieved from http://kuwaitjournals.com/index.php/kjml/article/view/189

Dhabliya, D., Soundararajan, R., Selvarasu, P., Balasubramaniam, M. S., Rajawat, A. S., Goyal, S. B., . . . Suciu, G. (2022). Energy-efficient network protocols and resilient data transmission schemes for wireless sensor Networks—An experimental survey. Energies, 15(23) doi:10.3390/en15238883

Downloads

Published

12.07.2023

How to Cite

Neve, R. ., Bansode, R. ., & Kaul , V. . (2023). Novel Lightweight Approach to Perform Cryptography for Data Security & Privacy in IoT Mobile Devices. International Journal of Intelligent Systems and Applications in Engineering, 11(9s), 822–828. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/3270

Issue

Section

Research Article