534
Views
10
CrossRef citations to date
0
Altmetric
Articles

Energy Efficient Lightweight Cryptography Algorithms for IoT Devices

ORCID Icon, ORCID Icon &

References

  • J. A. Stankovic, “Research directions for the internet of things,” IEEE Internet Things J., Vol. 1, no. 1, pp. 3–9, Feb. 2014. doi: 10.1109/JIOT.2014.2312291
  • K. Akpinar, K. A. Hua, and K. Li, “Thingstore: A platform for internet-of-things application development and deployment,” in Proceedings of the 9th ACM International Conference on Distributed Event-Based Systems, ser. DEBS '15. New York, NY: ACM, 2015, pp. 162–173. [Online]. Available: http://doi.org/10.1145/2675743.2771833.
  • D. Bonino et al. “Almanac: Internet of things for smart cities,” in 2015 3rd International Conference on Future Internet of Things and Cloud (FiCloud), Aug. 2015, pp. 309–316.
  • T. K. Goyal and V. Sahula, “Lightweight security algorithm for low power iot devices,” in International Conference on Computing, Communications and Informatics, Sept. 2016, pp. 1740–1744.
  • M. Feldhofer, J. Wolkerstorfer, and V. Rijmen, “Aes implementation on a grain of sand,” IEE Proc. Inf. Secur., Vol. 152, no. 1, pp. 13–20, Oct. 2005. doi: 10.1049/ip-ifs:20055006
  • P. Hamalainen, T. Alho, M. Hannikainen, and T. D. Hamalainen, “Design and implementation of low-area and low-power aes encryption hardware core,” in 9th EUROMICRO Conference on Digital System Design (DSD'06), 2006, pp. 577–583.
  • W. Zhao, Y. Ha, and M. Alioto, “Aes architectures for minimum-energy operation and silicon demonstration in 65nm with lowest energy per encryption,” in 2015 IEEE International Symposium on Circuits and Systems (ISCAS), May 2015, pp. 2349–2352.
  • V. L. Dao, V. P. Hoang, A. T. Nguyen, and Q. M. Le, “A compact, low power aes core on 180nm cmos process,” in 2016 International Conference on IC Design and Technology (ICICDT), June 2016, pp. 1–5.
  • T. Good and M. Benaissa, “692-nw advanced encryption standard (aes) on a 0.13 um cmos,” in IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 18, Dec. 2010, pp. 1753–1757. [Online]. Available: http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=5256141.
  • A. Bogdanov et al., PRESENT: an ultra-lightweight block cipher. Berlin, Heidelberg: Springer, 2007450–466. [Online]. Available: http://doi.org/10.1007/978-3-540-74735-2_31.
  • A. Zanella, N. Bui, A. Castellani, L. Vangelista, and M. Zorzi, “Internet of things for smart cities,” IEEE Internet Things J., Vol. 1, no. 1, pp. 22–32, Feb. 2014. doi: 10.1109/JIOT.2014.2306328
  • A. Moradi, A. Poschmann, S. Ling, C. Paar, and H. Wang, Pushing the limits: A very compact and a threshold implementation of AES. Berlin, Heidelberg: Springer, 201169–88. [Online]. Available: http://doi.org/10.1007/978-3-642-20465-4_6.
  • R. Anderson, E. Biham, and L. Knudsen, Serpent: A proposal for the advanced encryption standard, in First Advanced Encryption Standard (AES) Conference, Ventura, CA, vol. 174, 1998. [Online]. Available: http://www.cl.cam.ac.uk/rja14/serpent.html.
  • A. J. Menezes, P. C. V. Oorschot, and S. A. Vanstone, PRESENT: an ultra-lightweight block cipher. Boca Raton, FL: CRC Press, 1996.
  • W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Trans. Inf. Theory, Vol. 22, no. 6, pp. 644–654, Nov. 1976. doi: 10.1109/TIT.1976.1055638
  • M.-K. Lee, K. T. Kim, H. Kim, and D. K. Kim, Efficient hardware implementation of elliptic curve cryptography over GF(p m). Berlin, Heidelberg: Springer, 2006207–217. [Online]. Available: http://doi.org/10.1007/11604938_16.
  • M. U. Sharif, R. Shahid, K. Gaj, and M. Rogawski, “Hardware–software codesign of rsa for optimal performance vs. flexibility trade-off,” in 2016 26th International Conference on Field Programmable Logic and Applications (FPL), Aug. 2016, pp. 1–4.
  • R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, Vol. 21, no. 2, pp. 120–126, Feb. 1978. [Online]. Available: doi: 10.1145/359340.359342
  • W. Stallings, Cryptography and network security: principles and practice, 5th ed. Upper Saddle River, NJ: Prentice Hall Press, 2010.
  • S. Banik, S. K. Pandey, T. Peyrin, Y. Sasaki, S. M. Sim, and Y. Todo, “GIFT: A Small Present Towards Reaching the Limit of Lightweight Encryption (Full version),” Tech. Rep., 2017. [Online]. Available: https://infoscience.epfl.ch/record/232021/files/622.pdf.
  • J. Ge, Y. Xu, R. Liu, E. Si, N. Shang, and A. Wang, “Power Attack and Protected Implementation on Lightweight Block Cipher SKINNY,” in 2018 13th Asia Joint Conference on Information Security (AsiaJCIS). Aug. 2018, IEEE. pp. 69–74. [Online]. Available: https://ieeexplore.ieee.org/document/8453764/.
  • C. A. Lara-Nino, A. Diaz-Perez, and M. Morales-Sandoval, “FPGA-based assessment of midori and gift lightweight block ciphers,” in International Conference on Information and Communications Security, Oct. 2018, Springer, Cham, pp. 745–755. [Online]. Available: http://link.springer.com/10.1007/978-3-030-01950-1_45.
  • R. Beaulieu, S. Treatman-Clark, D. Shors, B. Weeks, J. Smith, and L. Wingers, “The simon and speck lightweight block ciphers,” in 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC), June 2015, pp. 1–6.
  • J. Stern, D. Pointcheval, J. Malone-lee, and N. P. Smart, “Flaws in applying proof methodologies to signature schemes,” in Advances in Cryptology crypto'02, Santa Barbara, Lectures Notes in Computer Science 2442. Springer-Verlag, 2002, pp. 93–110.
  • T. Kunz, S. Okunick, and U. Pordesch, “Data structure for the security suitability of cryptographic algorithms (DSSC),” RFC_5698, Nov. 2009. [Online]. Available: https://tools.ietf.org/html/rfc5698.
  • J. M. Pollard, “Monte Carlo methods for index computation,” Math. Comput., Vol. 32, pp. 918–924, 1978.
  • K. Jeong, H. Kang, C. Lee, J. Sung, and S. Hong, “Biclique cryptanalysis of lightweight block ciphers present, piccolo and LED,” ACR Cryptol. ePrint Archive, Vol. 2012, p. 621, 2012.
  • C. Lee, “Biclique cryptanalysis of present-80 and present-128,” J. Supercomput., Vol. 70, no. 1, pp. 95–103, 2014. doi: 10.1007/s11227-014-1103-3
  • F. Abed, C. Forler, E. List, S. Lucks, and J. Wenzel, “Biclique cryptanalysis of the present and led lightweight ciphers,” IACR Cryptol. ePrint Archive, Vol. 2012, p. 591, 2012.
  • A. Bogdanov, D. Khovratovich, and C. Rechberger, Biclique cryptanalysis of the full AES. Berlin, Heidelberg: Springer, 2011344–371. [Online]. Available: http://doi.org/10.1007/978-3-642-25385-0_19.
  • B. Tao and H. Wu, Improving the biclique cryptanalysis of AES. Cham: Springer International Publishing, 201539–56. [Online]. Available: http://doi.org/10.1007/978-3-319-19962-7_3.
  • F. Abed, C. Forler, E. List, S. Lucks, and J. Wenzel, “Biclique cryptanalysis of present, LED, and KLEIN, revision 2013-05-20,” 2012.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.