Document Type : Research Paper

Authors

Computer Sciences Dept., University of Technology-Iraq, Alsina’a street, 10066 Baghdad, Iraq.

Abstract

Due to manufacturing cost and portability limitations, the computing power, storage capacity, and energy of the Internet of Things (IoT) hardware are still slowly developing. From above, the proposed security system based on encryption must consider the resources, time, memory used, and the lifespan of related sensors. In addition, some applications need simple encryption, especially after the emergence of IoT and the Web of Things (WoT). Providing solutions suitable for resource-constrained devices can be achieved by using lightweight cryptography. In this paper, building a framework that includes proposals for producing lightweight security algorithms for cryptography primitives was highly recommended. For the block cipher, some suggestions have been applied to an example of block encryption, Advance Encryption Standard 128 (AES-128), to produce lightweight AES-128. For lightweight stream cipher, the system applied the proposals on Ronald Rivest Cryptography algorithms (RC4). Rivest–Shamir–Adleman (RSA) algorithm is used to produce a lightweight asymmetric cipher by key partition and using the Chinese Remainder Theorem (CRT) in the decryption process to produce a lightweight RSA algorithm. Several proposals have been used for hash functions, the most important of which is reducing the number of rounds and simplifying the functions in SHA-256. Depending on the proposed framework, all the produced lightweight algorithms passed the National Institute of Standards and Technology (NIST) statistical tests for test randomness. The produced algorithms showed better processing time than standard algorithms, less memory usage for a lightweight version of each standard algorithm, and higher throughput than standard algorithms.

Graphical Abstract

Highlights

  • Light weighting encryption algorithm is the best solution for IoT networks
  • All cryptography primitives (block, stream, hashing, asymmetric) must be light weighted.
  • Lightweight importance in time will decrease and complexity and randomness still same.
  • Lightweights encryption save energy and computation consuming of smart devices.

Keywords

Main Subjects

[1] A. Omran, Performance Analysis of AES and LWAES Algorithms, Master, thesis, Iraqi Commission for Computers and Informatics, (2018).
[2] O. Toshihiko, Lightweight Cryptography Applicable to Various IoT Devices, NEC Technical Journal, (2017).
[3] R. García,  I. A. Badillo, M. Sandoval, C. Feregrino, & R. Cumplido, Acompact FPGA-based Processor for the Secure Hash Algorithm SHA-256, Elsevier, Computers and Electrical Engineering, (2014).
[4] K. Ashton, ‘That Internet of Things, RFID Journal, New York, (2009).
[5] R. Höglund, Lightweight Message Authentication for the Internet of Things, Master’s Thesis, School of Information and Communication Technology (ICT) KTH Royal Institute of Technology Stockholm, Sweden, (2014).
[6] Cryptrec Lightweight Cryptography Working Group, Lightweight Cryptography, Cryptographic Technology Guideline, (2017).
[7] A. Prathiba  & V. S. K. Bhaaskaran, Lightweight S-Box Architecture for Secure Internet of Things, MDPI Journal, (2018).
[8] K. Bussi, D. Dey,  M Kumar,  & B.K. Dass, Neeva: A Lightweight Hash Function, University of Delhi, INDIA, (2016).
[9] E.G. Ahmed, E. Shaaban, & M. Hashem., Lightweight Mix Columns Implementation for AES, Proceedings of the 9th WSEAS International Conference on APPLIED INFORMATICS AND COMMUNICATIONS (AIC '09), ISSN: 1790-5109, (2013).
[10] J. Sahu. V. Singh, V. Sahu, & C. Chopra, An Enhanced Version of RSA to Increase the Security, Journal of Network Communications and Emerging Technologies (JNCET), (2017).
[11] S. Maity, K. Sinha, & B.P. Sinha, An Efficient Lightweight Stream Cipher Algorithm for Wireless Networks, IEEE: Wireless Communications and Networking Conference (WCNC), (2017).