A Tweakable Key Alternating Lightweight Cipher for Internet of Things

2020 ◽  
Vol 14 (4) ◽  
pp. 113-133
Author(s):  
Mary Shamala L. ◽  
Zayaraz G. ◽  
Vivekanandan K. ◽  
Vijayalakshmi V.

Internet of things (IoT) is a global network of uniquely addressable interconnected things, based on standard communication protocols. As the number of devices connected to the IoT escalates, they are becoming a likely target for hackers. Also, the limited resources of IoT devices makes the security on top of the actual functionality of the device. Therefore, the cryptographic algorithm for such devices has to be devised as small as possible. To tackle the resource constrained nature of IoT devices, this article presents a lightweight cryptography algorithm based on a single permutation and iterated Even-Mansour construction. The proposed algorithm is implemented in low cost microcontrollers, thus making it suitable for a wide range of IoT nodes.

2017 ◽  
Author(s):  
JOSEPH YIU

The increasing need for security in microcontrollers Security has long been a significant challenge in microcontroller applications(MCUs). Traditionally, many microcontroller systems did not have strong security measures against remote attacks as most of them are not connected to the Internet, and many microcontrollers are deemed to be cheap and simple. With the growth of IoT (Internet of Things), security in low cost microcontrollers moved toward the spotlight and the security requirements of these IoT devices are now just as critical as high-end systems due to:


Author(s):  
Kundankumar Rameshwar Saraf ◽  
Malathi P. Jesudason

This chapter explores the encryption techniques used for the internet of things (IoT). The security algorithm used for IoT should follow many constraints of an embedded system. Hence, lightweight cryptography is an optimum security solution for IoT devices. This chapter mainly describes the need for security in IoT, the concept of lightweight cryptography, and various cryptographic algorithms along with their shortcomings given IoT. This chapter also describes the principle of operation of all the above algorithms along with their security analysis. Moreover, based on the algorithm size (i.e., the required number of gate equivalent, block size, key size, throughput, and execution speed of the algorithm), the chapter reports the comparative analysis of their performance. The chapter discusses the merits and demerits of these algorithms along with their use in the IoT system.


Author(s):  
Adriana Cunha ◽  
João Silva

Industrial demand has changed and present increasingly demanding requirements. Companies need to evolve and innovate to be able to go along and fulfill its customers requirements. Currently, major players have the capacity, resources and money, to install the most innovate and expensive machines, tools and devices on its shop-floor. SMEs on its side, face several challenges to manage its limited resources. SME aims to maximize the usage of the available resources to continue its activity and if possible to grow. The usage of low-cost IoT devices allow companies to monitor the usage of its resources and the quality of its products without the need to made a huge investment that wouldn’t be affordable for them. The results presented were a result of the C2NET Project that was designed to comprehensively cover the entire supply chain considering all stages of manufacturing, distribution and sales to supply a product to market. The results achieved were able to fulfill specific needs of the industrial partners of the project, and were validated by 6 companies from Automative, DermoCosmetics, Metalworking and OEM (Original Equipment Manufacturer) Industries from Spain, France, Portugal and Finland.[1] A Metalworking SME was used as an use case due to its complexity and diversity, although most of the achievements can be replicated in other industries, even the more traditional ones.


Symmetry ◽  
2018 ◽  
Vol 10 (8) ◽  
pp. 352 ◽  
Author(s):  
An Braeken

Key agreement between two constrained Internet of Things (IoT) devices that have not met each other is an essential feature to provide in order to establish trust among its users. Physical Unclonable Functions (PUFs) on a device represent a low cost primitive exploiting the unique random patterns in the device and have been already applied in a multitude of applications for secure key generation and key agreement in order to avoid an attacker to take over the identity of a tampered device, whose key material has been extracted. This paper shows that the key agreement scheme of a recently proposed PUF based protocol, presented by Chatterjee et al., for Internet of Things (IoT) is vulnerable for man-in-the-middle, impersonation, and replay attacks in the Yao–Dolev security model. We propose an alternative scheme, which is able to solve these issues and can provide in addition a more efficient key agreement and subsequently a communication phase between two IoT devices connected to the same authentication server. The scheme also offers identity based authentication and repudiation, when only using elliptic curve multiplications and additions, instead of the compute intensive pairing operations.


2021 ◽  
Vol 13 (8) ◽  
pp. 210 ◽  
Author(s):  
Sheetal Ghorpade ◽  
Marco Zennaro ◽  
Bharat Chaudhari

With exponential growth in the deployment of Internet of Things (IoT) devices, many new innovative and real-life applications are being developed. IoT supports such applications with the help of resource-constrained fixed as well as mobile nodes. These nodes can be placed in anything from vehicles to the human body to smart homes to smart factories. Mobility of the nodes enhances the network coverage and connectivity. One of the crucial requirements in IoT systems is the accurate and fast localization of its nodes with high energy efficiency and low cost. The localization process has several challenges. These challenges keep changing depending on the location and movement of nodes such as outdoor, indoor, with or without obstacles and so on. The performance of localization techniques greatly depends on the scenarios and conditions from which the nodes are traversing. Precise localization of nodes is very much required in many unique applications. Although several localization techniques and algorithms are available, there are still many challenges for the precise and efficient localization of the nodes. This paper classifies and discusses various state-of-the-art techniques proposed for IoT node localization in detail. It includes the different approaches such as centralized, distributed, iterative, ranged based, range free, device-based, device-free and their subtypes. Furthermore, the different performance metrics that can be used for localization, comparison of the different techniques, some prominent applications in smart cities and future directions are also covered.


Webology ◽  
2021 ◽  
Vol 18 (2) ◽  
pp. 199-211
Author(s):  
Dr.N. Sudhakar Yadav ◽  
Dr.Ch. Mallikarjuna Rao ◽  
Dr.D.V. Lalitha Parameswari ◽  
Dr. K.L.S. Soujanya ◽  
Dr. Challa Madhavi Latha

Nowadays cloud environments are used by many business service sectors like healthcare, retail marketing, banking, and many business fields. At the same time, the usage of Internet of Things (IoT) devices in different sectors also increasing tremendously. So, there is a general problem for securing any business service in enterprise cloud environments restricting by only authorized devices. We are proposing cryptographic techniques with the help of a token-based framework by enabling a secure handshake between consuming applications and the source business service which aims to authorize the target end consumers of the respective business service. The proposed work aims to achieve the desired secure handshake so that any consuming application or device requests the desired business service with a secret token and an input combination. The source business service creates a secure token using any latest robust cryptographic algorithm on the above input combination and returns the token to the consuming application. The consuming application requests to the source business service, it must pass the above token which if validated then only would receive the required data. Hence, in this paper, we propose the delegation of the authorization task to the end consumers, who are responsible to fetch the security tokens and use them in their application lifecycle.


Author(s):  
Vasireddy Vennela

Lightweight cryptography is a new concept for securing data more effectively while using fewer resources and providing greater throughput, conservatism, and low battery consumption. Every fraction second, the Internet of Things (IoT), which connects billions of objects, generates massive amounts of data. As the number of devices grows, so does the amount of data generated, and the security of that data becomes a concern. In IoT architecture, gadgets are essentially smaller and low-powered. Because of their complexity, traditional encryption methods are computationally expensive and take many rounds to encrypt, basically wasting the limited energy of IoT devices. However, a less sophisticated method may jeopardise the intended fidelity. There are various lightweight cryptography techniques available, and we choose one of the symmetric encryption techniques known as Advanced Encryption Standard (AES). The speed of this algorithm is six times that of triple DES.


Author(s):  
Rana Jassim Mohammed ◽  
Enas Abbas Abed ◽  
Mostafa Mahmoud El-gayar

<p>Wireless networks are currently used in a wide range of healthcare, military, or environmental applications. Wireless networks contain many nodes and sensors that have many limitations, including limited power, limited processing, and narrow range. Therefore, determining the coordinates of the location of a node of the unknown location at a low cost and a limited treatment is one of the most important challenges facing this field. There are many meta-heuristic algorithms that help in identifying unknown nodes for some known nodes. In this manuscript, hybrid metaheuristic optimization algorithms such as grey wolf optimization and salp swarm algorithm are used to solve localization problem of internet of things (IoT) sensors. Several experiments are conducted on every meta-heuristic optimization algorithm to compare them with the proposed method. The proposed algorithm achieved high accuracy with low error rate (0.001) and low power <br />consumption.</p>


2021 ◽  
Vol 55 (3) ◽  
pp. 82-83
Author(s):  
Zhaohui Aleck Wang

Abstract The global coastal ocean provides food and other critical resources to human societies. Yet this habitat, for which many depend, has experienced severe degradation from human activities. The rates of human-induced changes along the coast demand significantly improved coverage of ocean observations in order to support science-based decision making and policy formation tailored to specific regions. Our proposal envisions developing a global network of low-cost, easily produced and readily deployed oceanographic sensors for use on a wide variety of platforms in the coastal ocean. A substantially large number of these sensors can thus be installed on existing infrastructure, ships of opportunity, and fishing fleets, or even individually along the coast, particularly in vulnerable and disadvantaged regions. This would vastly increase the spatiotemporal resolution of the current data coverage along the coast, allowing greater equitable access. It would also offer significant opportunities for partnership with communities, NGOs, governments, and other stakeholders, as well as a wide range of commercial and industrial sectors to develop and deploy sensors in scalable networks transmitting data in near-real time. Finally, it presents a vastly lowered bar for participation by citizen scientists and other engaged members of the public to address location-specific coastal problems anywhere in the world.


Sensors ◽  
2018 ◽  
Vol 18 (10) ◽  
pp. 3326 ◽  
Author(s):  
Evangelina Lara ◽  
Leocundo Aguilar ◽  
Jesús García ◽  
Mauricio Sanchez

The Internet of Things (IoT) paradigm envisions a world where everyday things interchange information between each other in a way that allows users to make smarter decisions in a given context. Even though IoT has many advantages, its characteristics make it very vulnerable to security attacks. Ciphers are a security primitive that can prevent some of the attacks; however, the constrained computing and energy resources of IoT devices impede them from implementing current ciphers. This article presents the stream cipher Generador de Bits Pseudo Aleatorios (GBPA) based on Salsa20 cipher, which is part of the eSTREAM project, but designed for resource-constrained IoT devices of Class 0. GBPA has lower program and data memory requirements compared with Salsa20 and lightweight ciphers. These properties allow low-cost resource-constrained IoT devices, 29.5% of the embedded systems in the market, to be able to implement a security service that they are currently incapable of, to preserve the user’s data privacy and protect the system from attacks that could damage it. For the evaluation of its output, three statistical test suites were used: NIST Statistical Test Suite (STS), DIEHARD and EACirc, with good results. The GBPA cipher provides security without having a negative impact on the computing resources of IoT devices.


Sign in / Sign up

Export Citation Format

Share Document