scholarly journals Software Design and Experimental Evaluation of a Reduced AES for IoT Applications

2021 ◽  
Vol 13 (11) ◽  
pp. 273
Author(s):  
Malik Qasaimeh ◽  
Raad S. Al-Qassas ◽  
Mohammad Ababneh

IoT devices include RFID tags, microprocessors, sensors, readers, and actuators. Their main characteristics are their limited resources and computing capabilities, which pose critical challenges to the reliability and security of their applications. Encryption is necessary for security when using these limited-resource devices, but conventional cryptographic algorithms are too heavyweight and resource-demanding to run on IoT infrastructures. This paper presents a lightweight version of AES (called LAES), which provides competitive results in terms of randomness levels and processing time, operating on GF(24). Detailed mathematical operations and proofs are presented concerning LAES rounds design fundamentals. The proposed LAES algorithm is evaluated based on its randomness, performance, and power consumption; it is then compared to other cryptographic algorithm variants, namely Present, Clefia, and AES. The design of the randomness and performance analysis is based on six measures developed with the help of the NIST test statistical suite of cryptographic applications. The performance and power consumption of LAES on a low-power, 8-bit microcontroller unit were evaluated using an Arduino Uno board. LAES was found to have competitive randomness levels, processing times, and power consumption compared to Present, Clefia, and AES.

Author(s):  
Yasir Amer Abbas ◽  
Ahmed Salah Hameed ◽  
Safa Hazim Alwan ◽  
Maryam Adnan Fadel

<p>The lightweight cryptography is used for low available resources devices such as radio frequency identification (RFID) tags, internet of things (IoTs) and wireless sensor networks. In such case, the lightweight cryptographic algorithms should consider power consumption, design area, speed, and throughput. This paper presents a new architecture of mCrypton lightweight cryptographic algorithm which considers the above-mentioned conditions. Resource-shared structure is used to reduce the area of the new architecture. The proposed architecture is implemented using ISE Xilinx V14,5 and Spartan 3 FPGA platform. The simulation results introduced that the proposed design area is 375 of slices, up to 302 MHz operating frequency, a throughput of 646 Mbps, efficiency of 1.7 Mbps/slice and 0.089 Watt power consumption. Thus, the proposed architecture outperforms similar architectures in terms of area, speed, efficiency and throughput.</p>


Electronics ◽  
2020 ◽  
Vol 9 (5) ◽  
pp. 870 ◽  
Author(s):  
Meznah A. Alamro ◽  
Khalid T. Mursi ◽  
Yu Zhuang ◽  
Ahmad O. Aseeri ◽  
Mohammed Saeed Alkatheiri

Classical cryptographic methods that inherently employ secret keys embedded in non-volatile memory have been known to be impractical for limited-resource Internet of Things (IoT) devices. Physical Unclonable Functions (PUFs) have emerged as an applicable solution to provide a keyless means for secure authentication. PUFs utilize inevitable variations of integrated circuits (ICs) components, manifest during the fabrication process, to extract unique responses. Double Arbiter PUFs (DAPUFs) have been recently proposed to overcome security issues in XOR PUF and enhance the tolerance of delay-based PUFs against modeling attacks. This paper provides comprehensive risk analysis and performance evaluation of all proposed DAPUF designs and compares them with their counterparts from XOR PUF. We generated different sets of real challenge–response pairs CRPs from three FPGA hardware boards to evaluate the performance of both DAPUF and XOR PUF designs using special-purpose evaluation metrics. We show that none of the proposed designs of DAPUF is strictly preferred over XOR PUF designs. In addition, our security analysis using neural network reveals the vulnerability of all DAPUF designs against machine learning attacks.


2020 ◽  
Vol 8 (6) ◽  
pp. 4623-4630

IoT(Internet of things) equipments is used heavily, but they are poor in security issue and security can be pierced. Also the message that the IoT device transmit is the main cause for their security lapse. that the IoT devices send may lead to the breach of users’ privacy. To make the communication secure between IoT nodes and servers, a lightweight cryptographic algorithm using pseudo stream and trigonometric function with dynamic key is proposed. This algorithm works in different phases, the first is mutual authentication followed by key synchronization and then a trigonometry function for encryption and decryption, with updation of key after specific time period. The algorithm assures that the IoT node will not be overloaded and the security is enhanced by reducing the chance of cryptanalysis. The mutual authentication, session key synchronization and updation of session key are completed through several encrypted communication. Here, the key length and update cycle are variable to prevent attack. We compare the security and performance for mutual authentication, with some light weight authentication scheme and performance of encryption algorithm are compared to other algorithm like Hill Cipher, RC4, RSA. According to analysis the proposed mutual authentication and secret key for session synchronization can provide more security features with low over head of communication which is suitable for protect communication security of IoT with limited resource and power. The encryption decryption algorithm provides better performance. Trigonometric concept is used in the design of encryption decryption algorithm.


Energies ◽  
2021 ◽  
Vol 14 (14) ◽  
pp. 4089
Author(s):  
Kaiqiang Zhang ◽  
Dongyang Ou ◽  
Congfeng Jiang ◽  
Yeliang Qiu ◽  
Longchuan Yan

In terms of power and energy consumption, DRAMs play a key role in a modern server system as well as processors. Although power-aware scheduling is based on the proportion of energy between DRAM and other components, when running memory-intensive applications, the energy consumption of the whole server system will be significantly affected by the non-energy proportion of DRAM. Furthermore, modern servers usually use NUMA architecture to replace the original SMP architecture to increase its memory bandwidth. It is of great significance to study the energy efficiency of these two different memory architectures. Therefore, in order to explore the power consumption characteristics of servers under memory-intensive workload, this paper evaluates the power consumption and performance of memory-intensive applications in different generations of real rack servers. Through analysis, we find that: (1) Workload intensity and concurrent execution threads affects server power consumption, but a fully utilized memory system may not necessarily bring good energy efficiency indicators. (2) Even if the memory system is not fully utilized, the memory capacity of each processor core has a significant impact on application performance and server power consumption. (3) When running memory-intensive applications, memory utilization is not always a good indicator of server power consumption. (4) The reasonable use of the NUMA architecture will improve the memory energy efficiency significantly. The experimental results show that reasonable use of NUMA architecture can improve memory efficiency by 16% compared with SMP architecture, while unreasonable use of NUMA architecture reduces memory efficiency by 13%. The findings we present in this paper provide useful insights and guidance for system designers and data center operators to help them in energy-efficiency-aware job scheduling and energy conservation.


Electronics ◽  
2020 ◽  
Vol 9 (2) ◽  
pp. 346 ◽  
Author(s):  
Lili Shen ◽  
Ning Wu ◽  
Gaizhen Yan

By using through-silicon-vias (TSV), three dimension integration technology can stack large memory on the top of cores as a last-level on-chip cache (LLC) to reduce off-chip memory access and enhance system performance. However, the integration of more on-chip caches increases chip power density, which might lead to temperature-related issues in power consumption, reliability, cooling cost, and performance. An effective thermal management scheme is required to ensure the performance and reliability of the system. In this study, a fuzzy-based thermal management scheme (FBTM) is proposed that simultaneously considers cores and stacked caches. The proposed method combines a dynamic cache reconfiguration scheme with a fuzzy-based control policy in a temperature-aware manner. The dynamic cache reconfiguration scheme determines the size of the cache for the processor core according to the application that reaches a substantial amount of power consumption savings. The fuzzy-based control policy is used to change the frequency level of the processor core based on dynamic cache reconfiguration, a process which can further improve the system performance. Experiments show that, compared with other thermal management schemes, the proposed FBTM can achieve, on average, 3 degrees of reduction in temperature and a 41% reduction of leakage energy.


Symmetry ◽  
2020 ◽  
Vol 12 (4) ◽  
pp. 552 ◽  
Author(s):  
Rocksan Choi ◽  
SeungGwan Lee ◽  
Sungwon Lee

In our modern world, many Internet of Things (IoT) technologies are being researched and developed. IoT devices are currently being used in many fields. IoT devices use Wi-Fi and Bluetooth, however, communication distance is short and battery consumption is high. In areas such as smart cities and smart farms, IoT technology is needed to support a wide coverage with low power consumption. Low Power Wide Area (LPWA), which is a transmission used in IoT supporting a wide area with low power consumption, has evolved. LPWA includes Long Range (LoRa), Narrowband (NB-IoT), and Sigfox. LoRa offers many benefits as it communicates the longest distances, is cheap and consumes less battery. LoRa is used in many countries and covers a range of hundreds of square kilometers (km2) with a single gateway. However, if there are many obstacles to smart cities and smart farms, it causes communication problems. This paper proposes two (2) solutions to this problem: the relay method which is a multi-hop method and the Automatic Repeat Request (ARQ) system that detects packet loss in real-time and requests retransmission for LoRa. In this study, the actual performance of LoRa in the problematic environment was measured and the proposed method was applied. It was confirmed that the transmission rate of LoRa dropped when there were many obstacles such as trees. To use LoRa in a smart farm with a lot of space, multi-hop was observed to be better. An ARQ system is needed to compensate for the unexpected drop in the forward rate due to the increase in IoT devices. This research focused on reliability, however, additional network methods and automatic repeat request (ARQ) systems considering battery time should be researched in symmetry. This study covers the interdisciplinary field of computer science and wireless low power communication engineering. We have analyzed the LoRa/LoRaWAN technology in an experimental approach, which has been somewhat less studied than cellular network or WiFi technology. In addition, we presented and improved the performance evaluation results in consideration of various local and climatic environments.


2021 ◽  
Vol 17 (1) ◽  
pp. 260-264
Author(s):  
Alexandru VULPE ◽  
Raluca ANDREI ◽  
Alexandru BRUMARU ◽  
Octavian FRATU

Abstract: With the development of mobile devices and the advent of smartphones, the Internet has become part of everyday life. Any category of information about weather, flight schedule, etc. it is just a click away from the keyboard. This availability of data has led to a continuous increase in connectivity between devices, from any corner of the world. Combining device connectivity with systems automation allows the collection of information, its analysis and implicitly decision-making on the basis of information. Their introduction and continued expansion of devices that communicate in networks (including the Internet) have made security issues very important devices as well as for users. One of the main methodologies that ensures data confidentiality is encryption, which protects data from unauthorized access, but at the cost of using extensive mathematical models. Due to the nature of IoT devices, the resources allocated to a device can be constrained by certain factors, some of which are related to costs and others to the physical limitations of the device. Ensuring the confidentiality of data requires the use of encryption algorithms for these interconnected devices, which provide protection while maintaining the operation of that device. The need for these types of algorithms has created conditions for the growth and development of the concept of lightweight encryption, which aim to find encryption systems that can be implemented on these categories of devices, with limited hardware and software requirements. The paper proposes a lightweight cryptographic algorithm implemented on a microcontroller system, comparing its performances with those of the already existing system (based on x86).


2013 ◽  
Vol 756-759 ◽  
pp. 489-492
Author(s):  
Fu Lu Jin ◽  
Yun Peng Li ◽  
Hong Rui Wang

To automatic test the function and performance of an airborne radar, changeable test adapter is adopted to implement the hardware and software design of the automatic test set of the antenna, transceiver and indicator of the radar based on AT89C52. Problems such as t the different types of interfaces, the various kinds of signals and the test of microwave signal are solved successfully and the objectives of resource sharing and automatic test are realized. The test software is designed by modular structure, and with the help of automatic test set hardware, the required test items of the radar system are experimented and the test process control succeeded. Experiment results show that the automatic test set performs steadily and the results meet the requirements of the airborne radar. The set has the advantages of intelligent, manageable and reducing artificial errors. It provides effective guarantees for radars maintenance, fault diagnosis and fault detection, and has a wide application prospect with low cost.


2018 ◽  
Vol 75 (5) ◽  
pp. 2837-2861 ◽  
Author(s):  
Ali Naghash Asadi ◽  
Mohammad Abdollahi Azgomi ◽  
Reza Entezari-Maleki

Sign in / Sign up

Export Citation Format

Share Document