scholarly journals ACT : An Ultra Light Weight Block Cipher For Internet of Things

2020 ◽  
Vol 9 (5) ◽  
pp. 921-929
Author(s):  
Shahana T.Kassim ◽  
Jithendra K.B
Author(s):  
Hyunji Kim ◽  
Jaehoon Park ◽  
Hyeokdong Kwon ◽  
Kyoungbae Jang ◽  
Seung Ju Choi ◽  
...  

2018 ◽  
Vol 7 (4.6) ◽  
pp. 388
Author(s):  
G. A. Vani ◽  
M. Metilda Florence

The emergence of Internet of things (IoT) is due to its   ability to dutifully transfer the data through a network. Now the concern is that security is not considered as main priority while developing the product. IoT is prone to vulnerabilities where Botnet and DDoS kind of attacks are common and a major issue that has to be considered these days. Since IoT is in no way resistive to attacks, this paper is all about proposing a solution for the Distributed Denial of Services attack that happens on IoT platform. Light weight authentication is necessary for any IoT devices because to reduce the power consumption and increase the processing speed of the device [16]. The experimental setup is built on OS named Contiki with cooja simulator that suits to all the devices that are in the IoT environment.   


Symmetry ◽  
2018 ◽  
Vol 10 (8) ◽  
pp. 353 ◽  
Author(s):  
Tran Phuc ◽  
Changhoon Lee

BM123-64 block cipher, which was proposed by Minh, N.H. and Bac, D.T. in 2014, was designed for high speed communication applications factors. It was constructed in hybrid controlled substitution–permutation network (CSPN) models with two types of basic controlled elements (CE) in distinctive designs. This cipher is based on switchable data-dependent operations (SDDO) and covers dependent-operations suitable for efficient primitive approaches for cipher constructions that can generate key schedule in a simple way. The BM123-64 cipher has advantages including high applicability, flexibility, and portability with different algorithm selection for various application targets with internet of things (IoT) as well as secure protection against common types of attacks, for instance, differential attacks and linear attacks. However, in this paper, we propose methods to possibly exploit the BM123-64 structure using related-key attacks. We have constructed a high probability related-key differential characteristics (DCs) on a full eight rounds of BM123-64 cipher. The related-key amplified boomerang attack is then proposed on all three different cases of operation-specific designs with effective results in complexity of data and time consumptions. This study can be considered as the first cryptographic results on BM123-64 cipher.


2021 ◽  
Author(s):  
Sheraz Raza Siddique

This project presents complexity analysis and hardware implementation of extensible modulo addition [15] encryption algorithm on a 32-bit lightweight FPGA based block cipher called INFLEX, which is designed for the internet of things (IoT) environment, supporting 64-bits key. It is designed for constrained hardware resources yet providing a highly secure scalable configuration for the variety of applications. This characteristic is obtained by the use of generalized Feistel structure combined with an improved block inflation feature. INFLEX follows a typical ARX (Add, Rotate, XOR) round function with a distinguished feature of block expansion and collapse as per user selected control string, which makes INFLEX act as a tweakable Cipher. We have shown comparison of INFLEX algorithm robustness and immunity against linear and differential attacks and demonstrated that it outperforms one of the benchmark block Ciphers Speck32/64 proposed by national security agency (NSA).


Author(s):  
Mourad Talbi ◽  
Med Salim Bouhalel

The IoT Internet of Things being a promising technology of the future. It is expected to connect billions of devices. The increased communication number is expected to generate data mountain and the data security can be a threat. The devices in the architecture are fundamentally smaller in size and low powered. In general, classical encryption algorithms are computationally expensive and this due to their complexity and needs numerous rounds for encrypting, basically wasting the constrained energy of the gadgets. Less complex algorithm, though, may compromise the desired integrity. In this paper we apply a lightweight encryption algorithm named as Secure IoT (SIT) to a quantized speech image for Secure IoT. It is a 64-bit block cipher and requires 64-bit key to encrypt the data. This quantized speech image is constructed by first quantizing a speech signal and then splitting the quantized signal into frames. Then each of these frames is transposed for obtaining the different columns of this quantized speech image. Simulations result shows the algorithm provides substantial security in just five encryption rounds.


Author(s):  
Dr. S. Thavamani ◽  

This research work greatly concerning the trending Protocol known as Message Queue Telemetry Transport (MQTT) which is used by Internet of Things (IoT) to pass messages by both ends. The communication between the huge amounts of devices is enabled by IPv6 and light weight communication protocols such as MQTT. The goal was to develop a protocol which is bandwidth-efficient and uses little battery power. Most of the present-day surveys focusing on IoT MQTT protocol protection. Even though security is very much concerned, it is also important to concentrate on MQTT messages with its types, structure and so on.


Sign in / Sign up

Export Citation Format

Share Document