Skip to main content

Advertisement

Log in

Lightweight Cryptography: A Solution to Secure IoT

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In Internet of Things (IoT), the massive connectivity of devices and enormous data on the air have made information susceptible to different type of attacks. Cryptographic algorithms are used to provide confidentiality and maintain the integrity of the information. But small size, limited computational capability, limited memory, and power resources of the devices make it difficult to use the resource intensive traditional cryptographic algorithms for information security. In this scenario it becomes impertinent to develop lightweight security schemes for IoT. A thorough study on the lightweight cryptography as a solution to the security problem of resource-constrained devices in IoT has been presented in this work. This paper is a comprehensive attempt to provide an in-depth and state of the art survey of available lightweight cryptographic primitives till 2019. In this paper 21 lightweight block ciphers, 19 lightweight stream ciphers, 9 lightweight hash functions and 5 variants of elliptic curve cryptography (ECC) has been discussed i.e. in total 54 LWC primitives are compared in their respective classes. The comparison of the ciphers has been carried out in terms of chip area, energy and power, hardware and software efficiency, throughput, latency and figure of merit (FoM). Based on the findings it can be observed that AES and ECC are the most suitable for used lightweight cryptographic primitives. Several open research problems in the field of lightweight cryptography have also been identified.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

References

  1. Evans, D. (2011). The Internet of Things: How the next evolution of Internet is changing everything”, CISCO, San Jose, CA, USA, white paper, 2011. https://www.cisco.com/c/dam/en_us/about/ac79/docs/innov/IoT_IBSG_0411FINAL.pdf.

  2. Dhanda, S. S., Singh, B., & Jindal, P. (2019). Wireless technologies in IoT: Research challenges. In K. Ray, S. Sharan, S. Rawat, S. Jain, S. Srivastava, & A. Bandopadhyay (Eds.), Engineering vibration, communication and information processing. Lecture Notes in Electrical Engineering, Vol. 478. Springer, Singapore.

  3. Internet Security Threat Report. (2019). Vol. 24, Symantec.

  4. Ronen, E., & Shamir, A. (2016). Extended functionality attacks on IoT devices: The case of smart lights. In Proceedings of the 2016 IEEE European symposium on security and privacy (SP’16), March 2016 (pp. 3–12).

  5. Michele, B., & Karpow, A. (2014). Watch and be watched: Compromising all Smart TV generations. In Proceedings of the 2014 IEEE 11th Consumer Communications and Networking Conference (CCNC’14). IEEE, 2014 (pp. 351–356).

  6. Bachy, Y., Basse, F., Nicomette, V., Alata, E., Kaaniche, M., Courrege, J. C., & Lukjanenko, P. (2015). Smart-TV security analysis: practical experiments. In Proceedings of the 2015 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN’15). IEEE, 2015 (pp. 497–504).

  7. Unuchek, R. (2016). Obad.a Trojan Now Being Distributed via Mobile Botnets. Retrieved September 14, 2016, https://securelist.com/blog/mobile/57453/obad-a-trojan-now-being-distributed-via-mobile-botnets/.

  8. Dhanjani, N. (2017). Hacking lightbulbs. Retrieved April 12, 2017, http://goo.gl/RY252I.

  9. Notra, S., Siddiqi, M., Gharakheili, H., Sivaraman, V., & Boreli, R. (2014). An experimental study of security and privacy risks with emerging household appliances. In Proceedings of the 2014 IEEE Conference on Communications and Network Security (CNS’14). IEEE, 2014 (pp. 79–84).

  10. Ge, M., Hong, J. B., Alzaid, H., & Kim, D. S. (2017) Security modeling and analysis of cross-protocol IoT devices. IEEE Trustcom/BigDataSE/ICESS (pp. 1043–1048).

  11. http://www.owsap.org/index.php/OWASP_Internet_of_Things_Project.

  12. Kamal, R. (2017). Internet of Things: Architecture and Design Principles, (p. 403), TMH, India, ISBN-13: 978-93-5260-522-4.

  13. Singh, S., Sharma, P. K., Moon, S. Y., & Park, J. H. (2017). Advanced lightweight encryption algorithms for IoT devices: Survey, challenges and solutions. Journal of Ambient Intelligece & Human Computing. https://doi.org/10.1007/s12652-017-0494-4

  14. Biswas, K., Muthukkumarasamy, V., Wu, X. W., & Singh, K. (2016). Performance evaluation of block ciphers for wireless sensor networks. In R. Choudhary, J. Mandal, N. Auluck, & H. Nagarajaram (Eds.), Advanced Computing and Communication Technologies. Advances in Intelligent Systems and Computing, Vol. 452. Springer, Singapore.

  15. Granjal, J., Monteiro, E., & Silva, J. S. (2015). Security in the integration of low-power wire- less sensor networks with the internet: A survey. Ad Hoc Networks,24, 264–287.

    Article  Google Scholar 

  16. Zhao, K., & Ge, L. (2013). A survey on the internet of things security. In: 2013 9th International Conference on Computational Intelligence and Security (CIS), IEEE (pp. 663–667).

  17. Badel, S., Dağtekin, N., Nakahara, J. J., Ouafi, K., Reffé, N., Sepehrdad, P., & Vaudenay, S. (2010). ARMADILLO: A multi-purpose cryptographic primitive dedicated to hardware. In: Proceeding of International Workshop on Cryptographic Hardware and Embedded Systems (pp. 398–412). Berlin: Springer.

  18. Ammar, M., Russello, G., & Crispo, B. (2018). Internet of Things: A survey on the security of IoT frameworks. Journal of Information Security and Applications,38, 8–27.

    Article  Google Scholar 

  19. Hatzivallis, G., Fysarakis, K., Papaefstathiou, I., & Manifavas, C. (2018). A review of lightweight block ciphers. Journal of Cryptographic Engineering,8, 141–184.

    Article  Google Scholar 

  20. Schinianakis, D. (2017). Alternative security options in the 5G and IoT Era. IEEE Circuits and Systems Magzine, Fourth Quarter (pp. 6–28).

    Article  Google Scholar 

  21. Kong, J. H., Ang, L.-M., & Hatzivallis, K. (2015). A comprehensive survey of modern symmetric cryptographic solutions for resource constrained environments. Journal of Network and Computer Applications,49, 15–50.

    Article  Google Scholar 

  22. Mohd, B. J., Hayajneh, T., & Vasilakos, A. V. (2015). A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues. Journal of Network and Computer Applications,58, 73–93.

    Article  Google Scholar 

  23. Aziz, A., & Singh, K. (2018). Lightweight security scheme for Internet of Things. Wireless Personal Communication Issue: 104, 2/2019, Springer online available: 26 Oct 2018. https://doi.org/10.1007/s11277-018-6035-4.

    Article  Google Scholar 

  24. Meddeb, A., & Glissa, G. (2019). 6LoWPSec: An end-to-end security protocol for 6LoWPAN. Ad Hoc Networks,82, 100–112. https://doi.org/10.1016/j.adhoc.2018.01.013.

    Article  Google Scholar 

  25. Wu, X.-W., Yang, E.-H., & Wang, J. (2017). Lightweight security protocols for Internet of Things. IEEE Conference.

  26. Schinianakis, D. (2019) Lightweight security for the Internet of Things: A soft introduction to physical unclonable functions. IEEE Potentials, March/April 2019 (pp. 21–28). Doi: https://doi.org/10.1109/MPOT.2018.2849850. Date of publication: 6 March 2019.

    Article  Google Scholar 

  27. Aghili, S. F., Mala, H., Kaliyar, P., & Conti, M. (2019). SecLAP: Secure and lightweight RFID authentication protocol for Medical IoT. Future Generation Computer Systems, 101, 621–634. Doi: https://doi.org/10.1016/j.future.2019.07.004.

    Article  Google Scholar 

  28. Wang, K.-H., Chen, C.-M., Fang, W., & Tsu-Yang, W. (2018). On the security of a new ultra-lightweight authentication protocol in IoT environment for RFID tags. Journal of Supercomputing,74, 65–70. https://doi.org/10.1007/s11227-017-2105-8.

    Article  Google Scholar 

  29. Domb, M. (2017). An adaptive lightweight security framework suited for IoT. In J. Sen (Ed.), Internet of Things: Technology, Applications and Standardization, IntechOpen. http://dx.doi.org/10.5772/intechopen.73712.

  30. Gope, P. (2019). LAAP: Lightweight anonymous authentication protocol for D2D-Aided fog computing paradigm. Computers & Security,86, 223–237. https://doi.org/10.1016/j.cose.2019.06.003.

    Article  Google Scholar 

  31. Liu, Z., & Seo, H. (2019). IoT NUMS: Evaluating NUMS elliptic curve cryptography for IoT platforms. IEEE Transactions on Information Forensics and Security,14, 3.

    Article  Google Scholar 

  32. Raza, S., & Magnusson, R. M. (2019). TinyIKE: Lightweight IKEv2 for Internet of Things. IEEE Internet of Things Journal,6(1), 856–866.

    Article  Google Scholar 

  33. Pahuja, S., & Jindal, P. (2019). Cooperative communication in physical layer security: Technologies and challenges, wireless personal communication. Berlin: Springer Nature.

    Google Scholar 

  34. Szczechowiak, P., Oliveira, L. B., Scott, M., Collier, M., & Dahab, R. (2008) NanoECC: Testing the limits of elliptic curve cryptography in sensor networks. In Wireless Sensor NetworksEWSN 2008, Vol. 4913 of Lecture Notes in Computer Science. (pp. 305–320). Berlin: Springer Verlag.

  35. Frustaci, M., Pace, P., Aloi, G., & Fortino, G. (2018). Evaluating critical security issues of the IoT world: Present and future challenges. IEEE Internet Of Things Journal,5(4), 2483–2495.

    Article  Google Scholar 

  36. Chakrabarty, S, & Engels, D. W. (2016). Black networks for Bluetooth low energy. In Proceedings of the IEEE International Conference Consum. Electron. (ICCE), Las Vegas, NV, USA (pp. 11–14).

  37. Adnan, A. H., et al. (2015). A comparative study of WLAN security protocols: WPA, WPA2. In Proceedings of the International Conference on Advances in Electrical Engineering (ICAEE), Dhaka, Bangladesh, 2015 (pp. 165–169).

  38. Dierks, T., & Rescorla, E. (2004). The Transport Layer Security (TLS) Protocol Version 1.1, RFC4346, 2006.

  39. McGrew, D, & Bailey, D. (2012) AES-CCM Cipher Suites for Transport Layer Security (TLS), RFC 6655.

  40. Blake-Wilson, S., Bolyard, N., Gupta, V., Hawk, V., & Moeller, B. (2006). Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS), RFC 4492.

  41. Thubert, P., et al. (2012). RPL: IPv6 Routing Protocol for Low-Power and Lossy Networks, RFC 6550.

  42. Padmavathi, B., & Kumari, S. R. (2013). A survey on performance analysis of DES, AES and RSA algorithm along with LSB substitution. International Journal of Science and Research,2(4), 170–174.

    Google Scholar 

  43. Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T. (2007). The 128-bit blockcipher CLEFIA (extended abstract). In: Fast Software Encryption (FSE 2007), Springer, LNCS, 4593 (pp. 181–195).

  44. Poonam, J., & Brahmjit, S. (2017). Optimization of the security-performance tradeoff in RC4 encryption algorithm. Wireless Personal Communications,92(3), 1221–1250.

    Article  Google Scholar 

  45. Poonam, J., & Brahmjit, S. (2017). Security-performance tradeoffs in a class of wireless network scenarios. Journal of Networks and System Managements,25(1), 83–121.

    Google Scholar 

  46. Fan, X., Mandal, K., & Gong, G. (2013). Wg-8: A lightweight stream cipher for resource-constrained smart devices. In International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness (pp. 617–632). Berlin, Heidelberg: Springer.

  47. Cazorla, M., Marquet, K., & Minier, M. (2013). Survey and benchmark of lightweight block ciphers for wireless sensor networks. In: Proceedings of the SECRYPT. http://eprint.iacr.org/2013/295.

  48. Poonam, J., & Brahmjit, S. (2015). Quantitative analysis of the security performance in wireless LANs. Journal of King Saud University-Computer and Information Sciences,29(3), 246–268.

    Google Scholar 

  49. Poonam, J., & Brahmjit, S. (2015). Experimental study to analyze the security performance in wireless LANs. Wireless Personal Communications,83(3), 2085–2131.

    Article  Google Scholar 

  50. Rivest, R. L. (1994). The RC5 encryption algorithm. Proceeding of international workshop on fast software encryption (pp. 86–96). Berlin: Springer.

    Google Scholar 

  51. Wheeler, D. J., & Needham, R. M. (1994). TEA, a tiny encryption algorithm. Proceeding of international workshop on fast software encryption (pp. 363–366). Berlin: Springer.

    Google Scholar 

  52. National Institute of Standards and Technology (NIST). (2001). Advanced Encryption Standard (AES). Federal information processing standards publication 197, November 26. http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.

  53. Leander, G., Paar, C., Poschmann, A., & Schramm, K. (2007). New lightweight DES variants. In A. Biryukov (Ed.) The 14th Annual Fast Software Encryption Workshop—FSE 2007, LNCS 4593 (pp. 196–210). Berlin: Springer-Verlag.

  54. Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J. B., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In Proceeding of Cryptographic Hardware and Embedded Systems—CHES 2007 (pp. 450–466). Springer.

  55. De Canniere, C., Dunkelman, O., & Kneževi´c, M. (2009). KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 272–288). Springer.

  56. Izadi, M., Sadeghiyan, B., Sadeghian, S. S., & Khanooki, H. A. (2009). MIBS: A new lightweight block cipher. In Proceeding of Cryptography and Network Security-CANS 2009 (pp. 334–348). Springer.

  57. Engels, D., Fan, X., Gong, G., Hu, H., Smith, E. M. (2010). Hummingbird: ultra-lightweight cryptography for resource-constrained devices. In Financial Cryptography and Data Security—FC 2010, LNCS, 6054 (pp. 3–18). Springer.

  58. Guo, J., Peyrin, T., Poschmann, A., & Robshaw, M. (2011). The LED block cipher. In: Proceeding of Cryptographic Hardware and Embedded Systems-CHES 2011 (pp. 326–341). Springer.

  59. Suzaki, T., Minematsu, K., Morioka, S., & Kobayashi, E. (2011) TWINE: A lightweight, versatile block cipher. In Proceeding of ECRYPT Workshop on Lightweight Cryptography 2011 (pp. 146–169).

  60. Gong, Z., Nikova, S., & Law, Y. W. (2012). KLEIN: A new family of lightweight block ciphers. In Proceeding of RFIDSec 2011, (pp. 1–18). Springer.

  61. Borghoff, J., Canteaut, A., Güneysu, T., Kavun, E. B., Knezevic, M., Knudsen, L. R., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S. S., Yalçın, T. (2012). PRINCE—A low-latency block cipher for pervasive computing applications. In Proceeding of ASIACRYPT 2012 (pp. 208–225). Springer.

  62. Karakoç, F., Demirci, H., & Harmancı, A. E. (2013). ITUbee: A software oriented lightweight block cipher. In Proceeding of Lightweight Cryptography for Security and Privacy—LightSec 2013 (pp. 16–27). Springer.

  63. Beaulieu, R., Treatman-Clark, S., Shors, D., Weeks, B., Smith, J., & Wingers, L. (2013). The SIMON and SPECK lightweight block ciphers. In Proceeding of 52nd ACM/EDAC/IEEE, Design Automation Conference (DAC) (pp. 1–6) IEEE.

  64. Zhang, W., Bao, Z., Lin, D., Rijmen, V., Yang, B., & Verbauwhede, I. (2014). RECTANGLE: A bit-slice ultra-lightweight block cipher suitable for multiple platform. Science China Information Sciences,58(12), 1–15.

    Google Scholar 

  65. Banik, S., Bogdanov, A., Isobe, T., Shibutani, K., Hiwatari, H., Akishita, T., et al. (2015). Midori: A block cipher for low energy (pp. 411–436). Berlin: Springer.

    MATH  Google Scholar 

  66. Li, L., Liu, B., & Wang, H. (2016). QTL: A new ultra-lightweight block cipher. Microprocessors and Microsystems,45, 45–55.

    Article  Google Scholar 

  67. Sadeghi, S., Bagheri, N., & Abdelraheem, M. A. (2017). Cryptanalysis of QTL Cipher. Microprocessors and Microsystems,52, 34–48.

    Article  Google Scholar 

  68. Bansod, G., Patil, A., Sutar, S., & Pisharoty, N. (2016). ANU: An ultra lightweight cipher design for security in IoT. Security and Communication Networks,9, 5238–5251.

    Article  Google Scholar 

  69. Li, L., Liu, B., Zhou, Y., & Zou, Y. (2018). SFN: A new lightweight block cipher. Microprocessors and Microsystems,60, 138–150.

    Article  Google Scholar 

  70. Biryukov, A., Shamir, A., & Wagner, D. (2001). Real time cryptanalysis of A5, 1 on a PC, Fast Software Encryption (FSE), LNCS (Vol. 1978, pp. 1–18). New York: Springer.

    MATH  Google Scholar 

  71. Boesgaard, M., Vesterager, M., Pedersen, T., Christiansenm, J., & Scavenius, O. (2003). Rabbit: A new high-performance stream cipher, FSE, LNCS (Vol. 2887, pp. 307–329). Lund: Springer.

    MATH  Google Scholar 

  72. Hell, M., Johansson, T., & Meier, W. (2005). Grain—A stream cipher for constrained environments. In Workshop on RFID and Light-Weight Crypto: Workshop Record, Graz, Austria.

  73. De Cannie`re, C., & Preneel, B. (2005). Trivium—A stream cipher construction inspired by block cipher design principles. ECRYPT Stream Cipher. http://www.ecrypt.eu.org/stream/papersdir/2006/021.pdf.

  74. Hell, M., Johansson, T., & Maximov, A. (2006). A stream cipher proposal, Grain-128. In IEEE International Symposium on Information Theory, Seattle, WA (pp. 1614–1618).

  75. Bernstein, D. J. (2005). The Salsa20 stream cipher, slides of talk. In: ECRYPT STVL Workshop on Symmetric Key Encryption. http://cr.yp.to/talks.html#2005.05.26.

  76. Berbain, C. et al. (2008) Sosemanuk, a fast software-oriented stream cipher. In: M. Robshaw & O. Billet (Eds.), New Stream Cipher Designs. Lecture Notes in Computer Science, Vol. 4986. Springer, Berlin.

  77. Babbage, S., & Dodd, M. (2008). The MICKEY stream ciphers. In Proceeding of New Stream Cipher Designs (pp. 191–209). Berlin: Springer.

  78. Bernstein, D. J. (2008). ChaCha, a variant of Salsa20. http://cr.yp.to/papers.html#chacha. Supersedes: (PDF)2008.01.20.

  79. Watanabe, D., Ideguchi, K., Kitahara, J., Muto, K., & Furuichi, H. (2008). Enocoro-80: A hardware oriented stream cipher. In Third International Conference on Availability, Reliability and Security (ARES 08) 2008; 1294 (1300): 4–7.49. Systems Development Laboratory, Hitachi.

  80. Enocoro-128v2. (2009). A Hardware Oriented Stream Cipher, Hitachi Ltd. http://www.hitachi.com/rd/yrl/crypto/enocoro/enocoro_spec_20100222.zip.

  81. Orhanou, G., Hajji, S. E., & Bentalab, Y. (2010). SNOW 3G stream Cipher operation and complexity study. Contemporary Engineering Sciences,3(3), 97–111.

    Google Scholar 

  82. David, M., Ranasinghe, D. C., & Larsen, T. (2011). In IEEE International Conference on RFID A2U2: A stream cipher for printed electronics RFID tags (pp. 176–183).

  83. Tian, Y., Chen, G., & Li, J. (2012). Quavium—A new stream Cipher Inspired by Trivium. Journal of Computers,7(5), 1278–1284.

    Article  Google Scholar 

  84. Armknecht, F., & Mikhalev, V. (2015) On lightweight stream ciphers with shorter internal states. In G. Leander (Ed.) Fast Software Encryption: 22nd International Workshop, FSE 2015, Istanbul, Turkey, March 8–11, 2015, Revised Selected Papers (pp. 451–470). Berlin: Springer.https://doi.org/10.1007/978-3-662-48116-522.

  85. Ghafari, V. A., Hu, H., Xie, C. (2016). Fruit V2: Ultra-lightweight Stream Cipher with Shorter Internal State. Cryptology ePrint Archive Report 2016/355. http://eprint.iacr.org/2016/355.

  86. Mikhalev, V., Armknecht, F., & Muller, C. (2017). On ciphers that continuously access the non-volatile key. IACR Transmission Symmetric Cryptology,2, 52–79. https://doi.org/10.13154/tosc.v2016.i2.52-79.

    Article  Google Scholar 

  87. Dubrova, E., & Hell, M. (2017). Espresso: A stream cipher for 5G wireless communication systems. Journal of Cryptography and Communication,9(2), 273–289.

    Article  MathSciNet  Google Scholar 

  88. Hamann, M., Krause, M., & Meier, W. (2017). LIZARD—A lightweight stream cipher for power-constrained devices. IACR Transmission Symmetric Cryptology,1, 45–79. https://doi.org/10.13154/tosc.v2017.i1.45-79.

    Article  Google Scholar 

  89. Aumasson, J.-P., Henzen, L., Meier, W., & Naya-Plasencia, M. (2010). Quark: A lightweight hash. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 1–15). Springer.

  90. Hirose, S., Ideguchi, K., Kuwakado, H., Owada, T., Preneel, B., & Yoshida, H. (2010). A lightweight 256-bit hash function for hardware and low-end devices: Lesamnta-LW. In Proceeding of International Conference on Information Security and Cryptology (pp. 151–168). Berlin: Springer.

  91. Kavun, E. B., & Yalcin, T. (2010). A lightweight implementation of keccak hash function for radio-frequency identification applications. In International Workshop on Radio Frequency Identification: Security and Privacy Issues (pp. 258–269). Springer.

  92. Guo, J., Peyrin, T., & Poschmann, A. (2011). The PHOTON family of lightweight hash functions, CRYPTO 2011, LNCS 6841, International Association for Cryptologic Research (pp. 222–239).

  93. Bogdanov, A., Kneˇzevi´c, M., Leander, G., Toz1, D., Varıcı, K, & Verbauwhede, I. (2011). SPONGENT: A lightweight hash function, CHES 2011, LNCS 6917, International Association for Cryptologic Research (pp. 312–325).

  94. Berger, T. P., D’Hayer, J., Marquet, K., Minier, M., & Thomas, G. (2012). The GLUON family: A lightweight hash function family based on FCSRs. In A. Mitrokotsa & S. Vaudenay (Eds.) Progress in CryptologyAFRICACRYPT 2012. Lecture Notes in Computer Science, Vol. 7374. Springer, Berlin.

  95. Wenling, W., Shuang, W., Zhang, L., Zou, J., & Dong, L. (2013). LHash: A lightweight hash function (full version). https://eprint.iacr.org/2013/867.

  96. Mukundan, P. M., Manayankath, S., Srinivasan, C., & Sethumadhavan, M. (2016). Hash-One: A lightweight cryptographic hash function. IET Information Security,10(5), 225–231.

    Article  Google Scholar 

  97. Bussi, K., Dey, D., Kumar, M., & Dass, B. K. (2016) Neeva: A Lightweight Hash Function, IACR Cryptology ePrint Archive, (042). https://eprint.iacr.org/2016/042.

  98. Bernstein, D. J., & Lange, T. (2014) SafeCurves: Choosing safe curves for elliptic-curve cryptography. Retrieved December 1, 2014, from https://safecurves.cr.yp.to.

  99. Montegomery, P. L. (1987). Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation,48(177), 243–264.

    Article  MathSciNet  Google Scholar 

  100. Bernstein, D. J., Birkner, P., Joye, M., Lange, T., & Peters, C. (2008). Twisted Edwards curves. In Progress in Cryptology (pp. 389–405). Berlin: Springer Verlag.

  101. Varchola, M., Guneysu, T., & Mischke, O. (2011). MicroECC: A lightweight reconfigurable elliptic curve crypto-processor. In The Proceedings of International Conference on Reconfigurable Computing and FPGAs, 30 November–2 December 2011, Cancun, Mexico. https://doi.org/10.1109/reconfig.2011.61.

  102. Liu, A., & Ning, P. (2008). TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks. In Proceedings of the 7th International Conference on Information Processing in Sensor Networks (IPSN 2008) (pp. 245–256). IEEE Computer Society Press.

  103. Wang, H., & Li, Q. (2008). Efficient implementation of public key cryptosystems on mote sensors. In Information and Communications SecurityICICS 2006, Vol. 4307 of Lecture Notes in Computer Science. (pp. 519–528). Berlin: Springer Verlag.

  104. Liu, Z., Wenger, E., & Großschädl, J. (2014). MoTE-ECC: Energy-scalable elliptic curve cryptography for wireless sensor networks. In: I. Boureanu, P. Owesarski, S. Vaudenay (Eds.) Applied cryptography and network security. ACNS 2014. Lecture Notes in Computer Science, Vol. 8479. Springer, Cham

  105. He, D., Wang, H., Khan, M. K., & Wang, L. (2016). Lightweight anonymous key distribution scheme for smart grid using elliptic curve cryptography. IET Communications,14, 1795–1802.

    Article  Google Scholar 

  106. Liu, Z., Huang, X., Hu, Z., Khan, M. K., Seo, H., & Zhou, L. (2017). On emerging family of elliptic curves to secure Internet of Things: ECC comes of age. IEEE Transactions on Dependable and Secure Computing,14(3), 237–248.

    Google Scholar 

  107. Tseng, C. H., Wang, S.-H., & Tsaur, W.-J. (2015). Hierarchical and dynamic elliptic curve cryptosystem based self-certified public key scheme for medical data protection. IEEE Transactions on Reliability,64(3), 1078–1085.

    Article  Google Scholar 

  108. Knezevic, M., Nikov, V., & Rombouts, P. (2012). Low-latency encryption is “Lightweight = Light + Wait”?”. In E. Prouff & P. Schaumont (Eds.) CHES 2012, LNCS 7428, (pp. 426–446).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sumit Singh Dhanda.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dhanda, S.S., Singh, B. & Jindal, P. Lightweight Cryptography: A Solution to Secure IoT. Wireless Pers Commun 112, 1947–1980 (2020). https://doi.org/10.1007/s11277-020-07134-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07134-3

Keywords

Navigation