In Search of an Efficient Lightweight Cryptographic Algorithm for IOT Devices: A Comparative Review

Show simple item record

dc.contributor.author Hassan, M.M Jubaid
dc.contributor.author Tahmid, Ishtyaq
dc.contributor.author Chowdhury, Shah Md. Sagar
dc.date.accessioned 2023-04-17T07:54:44Z
dc.date.available 2023-04-17T07:54:44Z
dc.date.issued 2022-05-30
dc.identifier.citation [1] Usman M, Ahmed I, Aslam MI, Khan S, Shah UA. SIT: a lightweight encryption algorithm for secure internet of things. arXiv preprint arXiv:1704.08688. 2017 Apr 27. [2] R. Chandramouli, S. Bapatla, K. Subbalakshmi, and R. Uma, “Battery power-aware encryption,” ACM Transactions on Information and System Security (TISSEC), vol. 9, no. 2, pp. 162–180, 2006. [3] Usman M, Ahmed I, Aslam MI, Khan S, Shah UA. SIT: a lightweight encryption algorithm for secure internet of things. arXiv preprint arXiv:1704.08688. 2017 Apr 27. [4] Koo WK, Lee H, Kim YH, Lee DH. Implementation and analysis of new lightweight cryptographic algorithm suitable for wireless sensor networks. In2008 International Conference on Information Security and Assurance (isa 2008) 2008 Apr 24 (pp. 73-76). IEEE. [5] M. Chernyshev, Z. Baig, O. Bello, and S. Zeadally, “Internet of Things (IoT): Research, Simulators, and Testbeds,” IEEE Internet of Things Journal, pp. 1–1, 2017. [6] K. A. McKay, L. Bassham, M. S. Turan, and N. Mouha, “Report on lightweight cryptography,” National Institute of Standards and Technology, Gaithersburg, MD, NIST IR 8114, Mar. 2017. [7] S. Singh, P. K. Sharma, S. Y. Moon, and J. H. Park, “Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions,” J Ambient Intell Human Comput, pp. 1–18, May 2017. [8] "Advanced Encryption Standard," [Online]. Available: http://www.ti.com/tool/AES-128. [9] "PRESENT-C," [Online]. Available: https://github.com/bozhu/PRESENT-C. [10] Beg A, Al-Kharobi T, Al-Nasser A. Performance Evaluation and Review of Lightweight Cryptography in an Internet-of-Things Environment. In2019 2nd International Conference on Computer Applications & Information Security (ICCAIS) 2019 May 1 (pp. 1-6). IEEE. [11] N. Pub, ``197: Advanced encryption standard (AES),'' Federal Inf. Pro- cess. Standards, vol. 197, no. 441, p. 0311, 2001. 33 [12] A. Moradi, A. Poschmann, S. Ling, C. Paar, and H. Wang, ``Pushing the limits: A very compact and a threshold implementation of AES,'' in Proc. 30th Annu. Int. Conf. Theory Appl. Cryptograph. Techn. Berlin, Germany: Springer, May 2011, pp. 69_88. [13] D. Engels, X. Fan, G. Gong, H. Hu, and E. M. Smith, ``Hummingbird: Ultra-lightweight cryptography for resource-constrained devices,'‘ in Proc. Int. Conf. Financial Cryptogr. Data Secur. Berlin, Germany: Springer, 2010, pp. 3_18. [14] M. R. Albrecht, B. Driessen, E. B. Kavun, G. Leander, C. Paar, and T. Yalç_n, ``Block ciphers_focus on the linear layer (feat. pride),'' in Proc. Annu. Cryptol. Conf. Cham, Switzerland: Springer, 2014, pp. 57_76. en_US
dc.identifier.uri http://hdl.handle.net/123456789/1844
dc.description Supervised by Dr. Nafiz Imtiaz Bin Hamid, Assistant Professor, Department of Electrical and Electronic Engineering (EEE), Islamic University of Technology (IUT), Board Bazar, Gazipur-1704, Bangladesh. This thesis is submitted in partial fulfillment of the requirements for the degree of Bachelor of Science in Electrical and Electronic Engineering, 2022. en_US
dc.description.abstract The Internet of things (IoT) is one of the most promising technologies on the rise in this modern era. It is expected to connect billions of devices(18 billion by 2022 as per Ericsson forecast) within the coming years. These resource constrained devices are expected to deal with a massive chunk of data which can sometimes be coined as “sensitive” in nature. IoT devices were designed to be generally cheap and easily replaceable. As a result, they are treated as expendable devices which is the core cause for their huge resource constraints. They often have limitations relating power, memory, processing speed etc. as they are not expected to serve the network after a limited amount of time. The lifetime of the network is highly dependent on the power efficiency of the devices and longevity(power supply) of the applied nodes. The easiest and most power efficient mode of communication through IoT nodes is to send data over plaintext. But communication via plaintext is extremely vulnerable and susceptible to all sorts of attacks. Confidentiality of transmitted data is of utmost importance. To provide security to the data, cryptographic techniques are commonly used. Complication is, traditional encryption methods are very power hungry and often require large processing ability. That’s why lightweight and comparatively more power efficient algorithms are being developed as alternatives. PRESENT, HUMMINGBIRD, RC5, Skipjack, HIGHT and SIT are some of the algorithms used for IoT devices as alternatives to traditional algorithms. A comparative study between these algorithms has been presented here that focuses mostly on power efficiency. Pros and cons along with possible improvements are suggested. This will help in selecting the proper algorithm for power sensitive applications. en_US
dc.language.iso en en_US
dc.publisher Department of Electrical and Electronic Engineering, Islamic University of Technology (IUT) The Organization of Islamic Cooperation (OIC) Board Bazar, Gazipur-1704, Bangladesh en_US
dc.subject Internet of things; Secure Internet of Things; Lightweight Cryptography; Advanced Encryption Standard; Rivest Cipher; Data Encryption Standard; Random Access Memory; Read Only Memory en_US
dc.title In Search of an Efficient Lightweight Cryptographic Algorithm for IOT Devices: A Comparative Review en_US
dc.type Thesis en_US


Files in this item

This item appears in the following Collection(s)

Show simple item record

Search IUT Repository


Advanced Search

Browse

My Account

Statistics