Importance Of Lightweight Cryptography In Networked Information Systems

Potential Security Threats in Systems Using Low Power Devices

Lightweight cryptography is an advanced technology which is located at the intersection of electrical engineering, computer science, information technology and focuses on modern designs and network protocols. The main goal of this technology is to improve the performance, efficiency and security of computer devices and networks. It is observed that many IT companies are using this approach for increasing security, reducing the cost of products and optimize the high level computer network with an effective manner [1]. It is a part of cryptography technique that can be used for computer devices, wireless networks and RFID tags. The other gaol of this approach is to enable a diverse range of modern application, for example, smart cities, wireless systems, computer networks, smart meter, automatic vehicular system and IoT. The aim of this report is to describe the importance of the lightweight cryptography technology in the field of information technology, security threats occur in low power devices, working principle of lightweight cryptography and challenges faced by this technology. A recent study observed that with the help of lightweight cryptography technique people can enhance the security of their personal devices. This report is categorized into main four parts, for example, security threats of low power devices, working of lightweight cryptography, performance metrics, algorithm and challenges faced by lightweight cryptography.

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

There are many security related threats and issues occur using low power devices which are described below:

It is a very common security threat which results in the unwanted or fraud release of sensitive information. In which hackers attack the server or networks of human computer devices and transfer the unwanted signals to block their personal data or information [2].

It is observed that lightweight cryptography uses low power devices during data communication and they also faced the problem of authentication. In which attacker develop the unauthentic servers and send to the consumer to collect the personal details of their networks. The issue of authentication can lead the cyber-crimes, data breach and many other security threats in the computer system [3].

It is one of the most important security threats which occur due to lack of security and consumers can lose their personal data or information. First hackers produce a large number of traffic signals by using a botnet process after that they transfer to human peripheral devices. It has the potential to reduce the performance of the computer devices and hackers can easily access the accounts of users.

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

Working Mechanism of Lightweight Cryptography

Malware is a kind of software which is used by the hackers during cyber-crimes and it has the ability to detect and control the login ID or password of consumer accounts. With the help of this technique, attackers can enter into their peripheral devices and encrypt their personal details like a bank account, financial documents and many more [4].

Lightweight cryptography is a modern technology which is growing rapidly and it is driven by the lack of primitives capable to run on the computer system and devices with very low computing power. It has potential to control and monitor the security related issues faced by the low power devices [5]. It involves the hardware design and implementation process that are more suitable for high level devices and implementation for lightweight devices. There are main four lightweight cryptography lounges which are the following:

  • Lightweight block cyphers
  • Lightweight hash functions
  • Lightweight Stream cyphers
  • Lightweight One-pass authenticated ciphers

It is observed that there are main three steps used during the implementation of a lightweight cipher, in the first stage, people try to increase the performance of ciphers. In the second stage investigator design and implement the ciphers in a particular domain and in the last stage consumer mix feature of few ciphers which are well studied and their individual’s properties are known. The absence of the decryption approach is one of the key factors which can decrease the requirement of such cipher mainly for ultra LWC. A recent study identified that DES is an advanced block cipher which can be utilized in the implementation of constrained devices [6].

A performance matric is defined as an approach which is used to identify the company behaviour, performance and activities. Mainly, it is used in the lightweight cryptography to control and manage the implementation process in an affective manger. There are main two types of performance metrics observed which are the following:

  • Hardware-specific metrics
  • Software-specific metrics

The software metric is defined as a technique which is a measure of software characteristics and it is very important for many reasons involving planning work items, monitoring software performance, and controlling productivity and many more. A recent study observed that there are main four key functions of software metric, for example, planning, control, organization and improvement. The main goal of such metric is to identify the quality of the current process and enhance the performance of a software development project. There are a few advantages to this approach which are the following:

  • Increase return on investment
  • Manage the performance and efficiency of the system
  • Reduce cost and time
  • Control and manage workloads [7].

Hardware metric is used to evaluate the overall performance of the cryptographic devices and the performance is evaluated separately for the voice data and data encryption process. In this approach, there are several metrics used for evaluation purpose for example encryption time, throughput of decryption, CPU process time, memory utilization, power consumption and CPU clock cycles. Encryption time is defined as the total time required for developing a cipher text from plain text and decryption time is the time to develop the plain text with the help of cipher text. The throughput of encryption is used to identify the speed of the encryption process and throughput of decryption defines the overall speed of decryption [8].

Performance Metrics

There are main four kinds of algorithms used in the field of lightweight cryptographic which are described below:

  • Block Ciphers
  • Stream Ciphers
  • Hash Functions
  • Message Authentication Codes

This type of cipher is used to describe the overview of the lightweight block cipher algorithm in major cryptographic workshops like PRESENT, LED, TWINE, and SPECK. A recent study observed that there is no effective level against these algorithms has been found and they are more effective approaches for the development of cryptographic devices. In which the overall stricture and quantity of rounds are evaluated in the algorithm and the name of the algorithm is completely depended on key length and block length [9]. The security analysis part is used to identify the key factors which affect the security of personal data files and the results of the implementation in low end CPU involve the RAM and ROM usages and numbers of cycles used to perform a task.  

This kind of approach is used to provide confidentiality as compare to block cipher and it is one of the advanced versions of a block cipher that increase the performance of the system. the main problem occurs with this algorithm is that it take more time for initialization due to which it cannot be used for high level lightweight cryptographic [13]. It is observed that stream cipher proposed and evaluated earlier as compared to other cipher and this type of algorithm is divided into main two parts, for example, software and hardware. The stream cipher explains ChaCha20 rather than Salsa20/12 in real applications and it is studied that the ISO/IEC 29167 is a more effective algorithm for RFID networks. It involves XOR which is more security and advanced process to design and implement the cryptographic devices [10].

There are many current and future challenges faced in lightweight cryptography technique which will be discussed in this section. Currently, the LWC technique is facing the issue of security due to which consumer can lose their personal data or information. Many hackers use malicious software to generate the unauthentic servers by which they can easily enter into consumer computer devices and break their security [12]. Authentication is also an important challenge faced by this technique and it is discussed that many users use third party applications which are developed by the attackers. LWC is not able to control and manage the issue of authentication. In future, lightweight cryptography will face the problem of data breach, cyber-crimes and privacy related issues [11]. Cryptography algorithm is also a big challenge due to which can affect the overall performance of the system. The conventional cryptographic technique is not suitable for the constrained devices due to the large key size and in future, this problem can be increased.

Conclusion

Lightweight cryptographic is a very modern technique that provides a platform to control and manage the security, performance and efficiency of the system. It involves the performance metrics during the implementation of cryptographic devices such as software metric, and hardware metric approach. This report described the fundamental concept of lightweight cryptographic technique with their working mechanism and challenges faced by this technology. People should ensure that they use encryption and decryption technique to control and manage the issue of security threats. With the help of these approaches, the performance of the system can be increased.

References

  • , Andreeva, B., Bilgin, A., Bogdanov, A., Luykx, B., Mennink, N. Mouha and, K., Yasuda, “APE: authenticated permutation-based encryption for lightweight cryptography.” In International Workshop on Fast Software Encryption, 12(2), pp. 168-186, 2014.
  • , Anshel, M., Anshel, D. Goldfeld and, S., Lemieux, “The key agreement, the Algebraic EraserTM, and lightweight cryptography.” Contemporary Mathematics, 418(1), pp.1-34, 2007.
  • H. Cole and, D.C., Ranasinghe, “Networked RFID systems and lightweight cryptography.” London, UK: Springer, 10(2), pp.978-3, 2008.
  • , Eisenbarth, S., Kumar, C., Paar, A. Poschmann and, L., Uhsadel, “A survey of lightweight-cryptography implementations.” IEEE Design & Test of Computers, 12(6), pp.522-533, 2007.
  • Katagi and, S., Moriai, “Lightweight cryptography for the internet of things.” Sony Corporation, 12(2), pp.7-10, 2008.
  • Matsuda and, S., Moriai, “Lightweight cryptography for the cloud: exploit the power of bitslice implementation.” In International Workshop on Cryptographic Hardware and Embedded Systems, 12(4), pp. 408-425, 2012.
  • K., Ojha, N. Kumar and, K., Jain, “TWIS–a lightweight block cipher.” In International Conference on Information Systems Security, 5(2), pp. 280-291, 2009.
  • Panasenko and, S., Smagin, “Lightweight cryptography: Underlying principles and approaches.” International Journal of Computer Theory and Engineering, 3(4), p.516, 2011.
  • , Poschmann, M.J., Robshaw, F. Vater and, C., Paar, “Lightweight Cryptography and RFID: Tackling the Hidden Overhead.” KSII Transactions on Internet & Information Systems, 4(2), pp. 12-14, 2010.
  • Prouff and, P.R. Schaumont, “Cryptographic Hardware and Embedded Systems–CHES 2012.”14th International Workshop, Leuven, Belgium, September 9-12, 2012, Proceedings, 7428(5), pp. 15-20, 2012.
  • A., Salehi, M.A., Razzaque, P. Naraei and, A., Farrokhtala, “Security in wireless sensor networks: Issues and challanges.” In 2013 IEEE International Conference on Space Science and Communication (IconSpace), 8(2), pp. 356-360, 2013.
  • Sarkar and S.M., Sim, “A deeper understanding of the XOR count distribution in the context of lightweight cryptography.” In International Conference on Cryptology in Africa, 14(5), pp. 167-182, 2016.
  • Yalla and, J.P., Kaps, “Lightweight cryptography for FPGAs.” In Reconfigurable Computing and FPGAs, 2009. ReConFig’09. International Conference on, 6(2), pp. 225-230, 2009.