Nothing Special   »   [go: up one dir, main page]

You seem to have javascript disabled. Please note that many of the page functionalities won't work as expected without javascript enabled.
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (156)

Search Parameters:
Keywords = lightweight cryptography

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
20 pages, 8132 KiB  
Article
A Blockchain and Zero Knowledge Proof Based Data Security Transaction Method in Distributed Computing
by Bowei Zhang, Heng Pan, Kunyang Li, Ying Xing, Jiaxiang Wang, Dongdong Fan and Wenjie Zhang
Electronics 2024, 13(21), 4260; https://doi.org/10.3390/electronics13214260 - 30 Oct 2024
Viewed by 624
Abstract
In distributed computing, data trading mechanisms are essential for ensuring the sharing of data across multiple computing nodes. Nevertheless, they currently encounter considerable obstacles, including low accuracy in matching trading parties, ensuring fairness in transactions, and safeguarding data privacy throughout the trading process. [...] Read more.
In distributed computing, data trading mechanisms are essential for ensuring the sharing of data across multiple computing nodes. Nevertheless, they currently encounter considerable obstacles, including low accuracy in matching trading parties, ensuring fairness in transactions, and safeguarding data privacy throughout the trading process. In order to address these issues, we put forward a data trading security scheme based on zero-knowledge proofs and smart contracts. In the phase of preparing the security parameters, the objective is to reduce the complexity of generating non-interactive zero-knowledge proofs and to enhance the efficiency of data trading. In the pre-trading phase, we devise attribute atomic matching smart contracts based on precise data property alignment, with the objective of achieving fine-grained matching of data attributes between trading parties. In the trading execution phase, lightweight cryptographic algorithms based on elliptic curve cryptography (ECC) and non-interactive zero-knowledge proofs are employed for the dual encryption of trading data and the generation of attribute proof contracts, thus ensuring the security and privacy of the data. The results of experiments conducted on the Ethereum platform in an industrial IoT scenario demonstrate that our scheme maintains stable and low-cost consumption while ensuring accuracy in matching and privacy protection. Full article
(This article belongs to the Special Issue New Advances in Distributed Computing and Its Applications)
Show Figures

Figure 1

Figure 1
<p>System model.</p>
Full article ">Figure 2
<p>System flow chart.</p>
Full article ">Figure 3
<p>Security parameter distribution phase.</p>
Full article ">Figure 4
<p>Matching of trading groups.</p>
Full article ">Figure 5
<p>Transaction execution.</p>
Full article ">Figure 6
<p>Data ownership requirements.</p>
Full article ">Figure 7
<p>Data prices.</p>
Full article ">Figure 8
<p>Registration cost.</p>
Full article ">Figure 9
<p>Matching phase costs.</p>
Full article ">Figure 10
<p>Proof file.</p>
Full article ">Figure 11
<p>Verification of Contract Overview.</p>
Full article ">Figure 12
<p>Verifier result.</p>
Full article ">Figure 13
<p>Verification cost.</p>
Full article ">
20 pages, 6087 KiB  
Article
An Efficient Pairing-Free Ciphertext-Policy Attribute-Based Encryption Scheme for Internet of Things
by Chong Guo, Bei Gong, Muhammad Waqas, Hisham Alasmary, Shanshan Tu and Sheng Chen
Sensors 2024, 24(21), 6843; https://doi.org/10.3390/s24216843 - 24 Oct 2024
Viewed by 502
Abstract
The Internet of Things (IoT) is a heterogeneous network composed of numerous dynamically connected devices. While it brings convenience, the IoT also faces serious challenges in data security. Ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptography method that supports fine-grained access control, offering [...] Read more.
The Internet of Things (IoT) is a heterogeneous network composed of numerous dynamically connected devices. While it brings convenience, the IoT also faces serious challenges in data security. Ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptography method that supports fine-grained access control, offering a solution to the IoT’s security issues. However, existing CP-ABE schemes are inefficient and unsuitable for IoT devices with limited computing resources. To address this problem, this paper proposes an efficient pairing-free CP-ABE scheme for the IoT. The scheme is based on lightweight elliptic curve scalar multiplication and supports multi-authority and verifiable outsourced decryption. The proposed scheme satisfies indistinguishability against chosen-plaintext attacks (CPA) under the elliptic curve decisional Diffie–Hellman (ECDDH) problem. Performance analysis shows that our proposed scheme is more efficient and better suited to the IoT environment compared to existing schemes. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

Figure 1
<p>An example of the LSSS matrix representation access structure.</p>
Full article ">Figure 2
<p>System model.</p>
Full article ">Figure 3
<p>Overview of the proposed scheme.</p>
Full article ">
20 pages, 2973 KiB  
Article
Next-Generation Block Ciphers: Achieving Superior Memory Efficiency and Cryptographic Robustness for IoT Devices
by Saadia Aziz, Ijaz Ali Shoukat, Mohsin Iftikhar, Mohsin Murtaza, Abdulmajeed M. Alenezi, Cheng-Chi Lee and Imran Taj
Cryptography 2024, 8(4), 47; https://doi.org/10.3390/cryptography8040047 - 23 Oct 2024
Viewed by 691
Abstract
Traditional cryptographic methods often need complex designs that require substantial memory and battery power, rendering them unsuitable for small handheld devices. As the prevalence of these devices continues to rise, there is a pressing need to develop smart, memory-efficient cryptographic protocols that provide [...] Read more.
Traditional cryptographic methods often need complex designs that require substantial memory and battery power, rendering them unsuitable for small handheld devices. As the prevalence of these devices continues to rise, there is a pressing need to develop smart, memory-efficient cryptographic protocols that provide both high speed and robust security. Current solutions, primarily dependent on dynamic permutations, fall short in terms of encryption and decryption speeds, the cryptographic strength, and the memory efficiency. Consequently, the evolution of lightweight cryptographic algorithms incorporating randomised substitution properties is imperative to meet the stringent security demands of handheld devices effectively. In this paper, we present an advanced design of lightweight block ciphers that enhances traditional dynamic permutations with innovative randomised substitutions. This design utilises straightforward randomized encryption methods such as XOR, nibble swap, count ones, and left shift. The cryptographic robustness of our proposed block cipher has been rigorously tested through several standardised statistical tests, as recommended by the National Institute of Standards and Technology (NIST). These evaluations confirm that our algorithm maintains strong cryptographic properties with randomised substitutions and outperforms existing models in several key aspects. Moreover, comparative assessments reveal that our algorithm achieves a throughput of 853.31 Kbps while consuming only 1510 bytes of memory and demonstrating over 60% avalanche properties, significantly outperforming other solutions in terms of CPU utilisation and memory consumption. These results underscore the efficacy of our approach in fulfilling the advanced security requirements of modern handheld devices. Full article
Show Figures

Figure 1

Figure 1
<p>Working scheme of the proposed method.</p>
Full article ">Figure 2
<p>Working scheme of key generation of proposed method.</p>
Full article ">Figure 3
<p>Comparison of brute force attack with existing algorithms.</p>
Full article ">Figure 4
<p>Comparison of the average avalanche for the plaintext [<a href="#B10-cryptography-08-00047" class="html-bibr">10</a>,<a href="#B15-cryptography-08-00047" class="html-bibr">15</a>,<a href="#B67-cryptography-08-00047" class="html-bibr">67</a>,<a href="#B68-cryptography-08-00047" class="html-bibr">68</a>,<a href="#B69-cryptography-08-00047" class="html-bibr">69</a>,<a href="#B70-cryptography-08-00047" class="html-bibr">70</a>].</p>
Full article ">Figure 5
<p>Comparison of the average avalanche effect for the key [<a href="#B10-cryptography-08-00047" class="html-bibr">10</a>,<a href="#B11-cryptography-08-00047" class="html-bibr">11</a>,<a href="#B15-cryptography-08-00047" class="html-bibr">15</a>,<a href="#B67-cryptography-08-00047" class="html-bibr">67</a>,<a href="#B68-cryptography-08-00047" class="html-bibr">68</a>,<a href="#B69-cryptography-08-00047" class="html-bibr">69</a>,<a href="#B70-cryptography-08-00047" class="html-bibr">70</a>].</p>
Full article ">Figure 6
<p>Memory comparison with proposed algorithm.</p>
Full article ">Figure 7
<p>Throughput comparison with proposed algorithm [<a href="#B3-cryptography-08-00047" class="html-bibr">3</a>,<a href="#B4-cryptography-08-00047" class="html-bibr">4</a>,<a href="#B68-cryptography-08-00047" class="html-bibr">68</a>,<a href="#B70-cryptography-08-00047" class="html-bibr">70</a>].</p>
Full article ">Figure 8
<p>Statistical test for randomness.</p>
Full article ">
21 pages, 34834 KiB  
Article
A Multilayer Nonlinear Permutation Framework and Its Demonstration in Lightweight Image Encryption
by Cemile İnce, Kenan İnce and Davut Hanbay
Entropy 2024, 26(10), 885; https://doi.org/10.3390/e26100885 - 21 Oct 2024
Viewed by 535
Abstract
As information systems become more widespread, data security becomes increasingly important. While traditional encryption methods provide effective protection against unauthorized access, they often struggle with multimedia data like images and videos. This necessitates specialized image encryption approaches. With the rise of mobile and [...] Read more.
As information systems become more widespread, data security becomes increasingly important. While traditional encryption methods provide effective protection against unauthorized access, they often struggle with multimedia data like images and videos. This necessitates specialized image encryption approaches. With the rise of mobile and Internet of Things (IoT) devices, lightweight image encryption algorithms are crucial for resource-constrained environments. These algorithms have applications in various domains, including medical imaging and surveillance systems. However, the biggest challenge of lightweight algorithms is balancing strong security with limited hardware resources. This work introduces a novel nonlinear matrix permutation approach applicable to both confusion and diffusion phases in lightweight image encryption. The proposed method utilizes three different chaotic maps in harmony, namely a 2D Zaslavsky map, 1D Chebyshev map, and 1D logistic map, to generate number sequences for permutation and diffusion. Evaluation using various metrics confirms the method’s efficiency and its potential as a robust encryption framework. The proposed scheme was tested with 14 color images in the SIPI dataset. This approach achieves high performance by processing each image in just one iteration. The developed scheme offers a significant advantage over its alternatives, with an average NPCR of 99.6122, UACI of 33.4690, and information entropy of 7.9993 for 14 test images, with an average correlation value as low as 0.0006 and a vast key space of 2800. The evaluation results demonstrated that the proposed approach is a viable and effective alternative for lightweight image encryption. Full article
(This article belongs to the Section Complexity)
Show Figures

Figure 1

Figure 1
<p>Complete block diagram of the proposed algorithm.</p>
Full article ">Figure 2
<p>Bifurcation and LE graphics of employed chaotic maps.</p>
Full article ">Figure 3
<p>Plaintext and relative cipher image histograms of SIPI dataset images.</p>
Full article ">Figure 4
<p>Three phase correlation graphics of SIPI dataset images employed in study.</p>
Full article ">Figure 5
<p>Three phase correlation graphics of SIPI dataset images employed in study continued.</p>
Full article ">Figure 6
<p>Full black and white image encryption, decryption and histogram results.</p>
Full article ">Figure 7
<p>Decryption result for different percentage data loss on cipher image.</p>
Full article ">Figure 8
<p>Decryption result for different percentage Salt and Peppers noise on cipher image.</p>
Full article ">
15 pages, 388 KiB  
Article
An Enhanced Learning with Error-Based Cryptosystem: A Lightweight Quantum-Secure Cryptography Method
by Mostefa Kara, Konstantinos Karampidis, Giorgos Papadourakis, Mohammad Hammoudeh and Muath AlShaikh
J 2024, 7(4), 406-420; https://doi.org/10.3390/j7040024 - 13 Oct 2024
Viewed by 864
Abstract
Quantum-secure cryptography is a dynamic field due to its crucial role in various domains. This field aligns with the ongoing efforts in data security. Post-quantum encryption (PQE) aims to counter the threats posed by future quantum computers, highlighting the need for further improvement. [...] Read more.
Quantum-secure cryptography is a dynamic field due to its crucial role in various domains. This field aligns with the ongoing efforts in data security. Post-quantum encryption (PQE) aims to counter the threats posed by future quantum computers, highlighting the need for further improvement. Based on the learning with error (LWE) system, this paper introduces a novel asymmetric encryption technique that encrypts entire messages of n bits rather than just 1 bit. This technique offers several advantages including an additive homomorphic cryptosystem. The robustness of the proposed lightweight public key encryption method, which is based on a new version of LWE, ensures that private keys remain secure and that original data cannot be recovered by an attacker from the ciphertext. By improving encryption and decryption execution time—which achieve speeds of 0.0427 ms and 0.0320 ms, respectively—and decreasing ciphertext size to 708 bits for 128-bit security, the obtained results are very promising. Full article
Show Figures

Figure 1

Figure 1
<p>Illustration of uv-CCA.</p>
Full article ">Figure 2
<p>Illustration of uv-CPA.</p>
Full article ">
27 pages, 5306 KiB  
Article
Area-Time-Efficient Secure Comb Scalar Multiplication Architecture Based on Recoding
by Zhantao Zhang, Weijiang Wang, Jingqi Zhang, Xiang He, Mingzhi Ma, Shiwei Ren and Hua Dang
Micromachines 2024, 15(10), 1238; https://doi.org/10.3390/mi15101238 - 7 Oct 2024
Viewed by 755
Abstract
With the development of mobile communication, digital signatures with low latency, low area, and high security are in increasing demand. Elliptic curve cryptography (ECC) is widely used because of its security and lightweight. Elliptic curve scalar multiplication (ECSM) is the basic arithmetic in [...] Read more.
With the development of mobile communication, digital signatures with low latency, low area, and high security are in increasing demand. Elliptic curve cryptography (ECC) is widely used because of its security and lightweight. Elliptic curve scalar multiplication (ECSM) is the basic arithmetic in ECC. Based on this background information, we propose our own research objectives. In this paper, a low-latency and low-area ECSM architecture based on the comb algorithm is proposed. The detailed methodology is as follows. The recoding-k algorithm and randomization-Z algorithm are used to improve security, which can resist sample power analysis (SPA) and differential power analysis (DPA). A low-area multi-functional architecture for comb is proposed, which takes into account different stages of the comb algorithm. Based on this, the data dependency is considered and the comb architecture is optimized to achieve a uniform and efficient execution pattern. The interleaved modular multiplication algorithm and modified binary inverse algorithm are used to achieve short clock cycle delay and high frequency while taking into account the need for a low area. The proposed architecture has been implemented on Xilinx Virtex-7 series FPGA to perform ECSM on 256-bits prime field GF(p). In the hardware architecture with only 7351 slices of resource usage, a single ECSM only takes 0.74 ms, resulting in an area-time product (ATP) of 5.41. The implementation results show that our design can compete with the existing state-of-the-art engineering in terms of performance and has higher security. Our design is suitable for computing scenarios where security and computing speed are required. The implementation of the overall architecture is of great significance and inspiration to the research community. Full article
Show Figures

Figure 1

Figure 1
<p>Comparison of different <math display="inline"><semantics> <mi>ω</mi> </semantics></math> and the Co-Z algorithm and Montgomery Ladder algorithm with the increase in ECSM calculation times. In the figure, Combx_pre means the pre-calculation burden of comb-x.</p>
Full article ">Figure 2
<p>Date dependence and stream of pre-calculation in different modules.</p>
Full article ">Figure 3
<p>Hardware finite field operation scheduling diagram of the overall ALU of ECPDPA with ECPD and ECPA inside.</p>
Full article ">Figure 4
<p>Overall ECSM architecture on FPGA and top input/output.</p>
Full article ">Figure 5
<p>Circuit structure diagram of Fibonacci linear feedback shift register.</p>
Full article ">Figure 6
<p>Inner architecture of ALU and different internal modules.</p>
Full article ">Figure 7
<p>Jump flow chart of state machine in ALU in different modes.</p>
Full article ">Figure 8
<p>Scheduling of three multipliers in ALU in which the yellow background is ECPD and the green background is ECPA.</p>
Full article ">Figure 9
<p>Block diagram of interleaved modular multiplication algorithm. In this figure, the same color means the same function.</p>
Full article ">Figure 10
<p>Block diagram of modular addition/subtraction. In this figure, the same color means the same function.</p>
Full article ">Figure 11
<p>Block diagram of critical registers that need to be iterated in binary inversion algorithm. In this figure, the same color means the same function.</p>
Full article ">Figure 12
<p>The upper and lower limits of <math display="inline"><semantics> <mrow> <mi>C</mi> <msub> <mi>C</mi> <mrow> <mi>t</mi> <mi>o</mi> <mi>t</mi> <mi>a</mi> <mi>l</mi> </mrow> </msub> </mrow> </semantics></math> and the trend of change with <span class="html-italic">n</span>.</p>
Full article ">Figure 13
<p>The simulation diagram related to FPGA implementation. In this figure, the correct data can be read by the yellow line.</p>
Full article ">
37 pages, 1076 KiB  
Article
Distributed Ledger-Based Authentication and Authorization of IoT Devices in Federated Environments
by Michał Jarosz, Konrad Wrona and Zbigniew Zieliński
Electronics 2024, 13(19), 3932; https://doi.org/10.3390/electronics13193932 - 4 Oct 2024
Viewed by 734
Abstract
One of the main security challenges when federating separate Internet of Things (IoT) administrative domains is effective Identity and Access Management, which is required to establish trust and secure communication between federated IoT devices. The primary goal of the work is to develop [...] Read more.
One of the main security challenges when federating separate Internet of Things (IoT) administrative domains is effective Identity and Access Management, which is required to establish trust and secure communication between federated IoT devices. The primary goal of the work is to develop a “lightweight” protocol to enable authentication and authorization of IoT devices in federated environments and ensure the secure communication of IoT devices. We propose a novel Lightweight Authentication and Authorization Framework for Federated IoT (LAAFFI) which takes advantage of the unique fingerprint of IoT devices based on their configuration and additional hardware modules, such as Physical Unclonable Function, to provide flexible authentication and authorization based on Distributed Ledger technology. Moreover, LAAFFI supports IoT devices with limited computing resources and devices not equipped with secure storage space. We implemented a prototype of LAAFFI and evaluated its performance in the Hyperledger Fabric-based IoT framework. Three main metrics were evaluated: latency, throughput (number of operations or transactions per second), and network resource utilization rate (transmission overhead introduced by the LAAFFI protocol). The performance tests conducted confirmed the high efficiency and suitability of the protocol for federated IoT environments. Also, all LAAFFI components are scalable as confirmed by tests. We formally evaluated LAAFFI security using Verifpal as a formal verification tool. Based on the models developed for Verifpal, we validated their security properties, such as message secrecy, authenticity, and freshness. Our results show that the proposed solution can improve the security of federated IoT environments while providing zero-day interoperability and high scalability. Compared to existing solutions, LAAFFI is more efficient due to the use of symmetric cryptography and algorithms adapted for operations involving IoT devices. LAAFFI supports multiple authorization mechanisms, and since it also offers authentication and accountability, it meets the requirements of Authentication, Authorization and Accounting (AAA). It uses Distributed Ledger (DL) and smart contracts to ensure that the request complies with the policies agreed between the organizations. LAAFFI offers authentication of devices belonging to a single organization and different organizations, with the assurance that the encryption key will be shared with another device only if the appropriate security policy is met. The proposed protocol is particularly useful for ensuring the security of federated IoT environments created ad hoc for special missions, e.g., operations conducted by NATO countries and disaster relief operations Humanitarian Assistance and Disaster Relief (HADR) involving military forces and civilian services, where immediate interoperability is required. Full article
(This article belongs to the Special Issue Security and Trust in Internet of Things and Edge Computing)
Show Figures

Graphical abstract

Graphical abstract
Full article ">Figure 1
<p>Communication between the IoT device and a ledger node during the registration phase.</p>
Full article ">Figure 2
<p>Communication between an IoT device and the distributed ledger.</p>
Full article ">Figure 3
<p>The procedure of communication between IoT devices.</p>
Full article ">Figure 4
<p>The method of generating pseudorandom numbers in the Linux operating system since version 5.6. Source: Own design based on [<a href="#B12-electronics-13-03932" class="html-bibr">12</a>].</p>
Full article ">Figure 5
<p>A federated IoT network with two organizations with two DL nodes each.</p>
Full article ">Figure 6
<p>Overhead data transferred during our tests.</p>
Full article ">
17 pages, 3773 KiB  
Article
Lightweight Anonymous Authentication and Key Agreement Protocol for a Smart Grid
by Ya Zhang, Junhua Chen, Shenjin Wang, Kaixuan Ma and Shunfang Hu
Energies 2024, 17(18), 4550; https://doi.org/10.3390/en17184550 - 11 Sep 2024
Viewed by 520
Abstract
The smart grid (SG) is an efficient and reliable framework capable of controlling computers, automation, new technologies, and devices. Advanced metering infrastructure (AMI) is a crucial part of the SG, facilitating two-way communication between users and service providers (SPs). Computation, storage, and communication [...] Read more.
The smart grid (SG) is an efficient and reliable framework capable of controlling computers, automation, new technologies, and devices. Advanced metering infrastructure (AMI) is a crucial part of the SG, facilitating two-way communication between users and service providers (SPs). Computation, storage, and communication are extremely limited as the AMI’s device is typically deployed outdoors and connected to an open network. Therefore, an authentication and key agreement protocol is necessary to ensure the security and confidentiality of communications. Existing research still does not meet the anonymity, perfect forward secrecy, and resource-limited requirements of the SG environment. To address this issue, we advance a lightweight authentication and key agreement scheme based on elliptic curve cryptography (ECC). The security of the proposed protocol is rigorously proven under the random oracle model (ROM), and was verified by a ProVerif tool. Additionally, performance comparisons validate that the proposed protocol provides enhanced security features at the lowest computation and communication costs. Full article
(This article belongs to the Special Issue Resilience and Security of Modern Power Systems)
Show Figures

Figure 1

Figure 1
<p>Structure of AMI system.</p>
Full article ">Figure 2
<p>Communication model.</p>
Full article ">Figure 3
<p>Flowchart of the protocol.</p>
Full article ">Figure 4
<p>Registration processes of <math display="inline"><semantics> <mrow> <msub> <mrow> <mi>S</mi> </mrow> <mrow> <mi>i</mi> </mrow> </msub> </mrow> </semantics></math>.</p>
Full article ">Figure 5
<p>Authentication and key agreement.</p>
Full article ">Figure 6
<p>The process of <math display="inline"><semantics> <mrow> <msub> <mrow> <mi>S</mi> </mrow> <mrow> <mi>i</mi> </mrow> </msub> </mrow> </semantics></math>.</p>
Full article ">Figure 7
<p>Simulation results.</p>
Full article ">Figure 8
<p>Performance comparison of related protocols [<a href="#B7-energies-17-04550" class="html-bibr">7</a>,<a href="#B21-energies-17-04550" class="html-bibr">21</a>,<a href="#B37-energies-17-04550" class="html-bibr">37</a>,<a href="#B38-energies-17-04550" class="html-bibr">38</a>,<a href="#B39-energies-17-04550" class="html-bibr">39</a>].</p>
Full article ">
27 pages, 3641 KiB  
Article
Application of Attribute-Based Encryption in Military Internet of Things Environment
by Łukasz Pióro, Jakub Sychowiec, Krzysztof Kanciak and Zbigniew Zieliński
Sensors 2024, 24(18), 5863; https://doi.org/10.3390/s24185863 - 10 Sep 2024
Viewed by 687
Abstract
The Military Internet of Things (MIoT) has emerged as a new research area in military intelligence. The MIoT frequently has to constitute a federation-capable IoT environment when the military needs to interact with other institutions and organizations or carry out joint missions as [...] Read more.
The Military Internet of Things (MIoT) has emerged as a new research area in military intelligence. The MIoT frequently has to constitute a federation-capable IoT environment when the military needs to interact with other institutions and organizations or carry out joint missions as part of a coalition such as in NATO. One of the main challenges of deploying the MIoT in such an environment is to acquire, analyze, and merge vast amounts of data from many different IoT devices and disseminate them in a secure, reliable, and context-dependent manner. This challenge is one of the main challenges in a federated environment and forms the basis for establishing trusting relationships and secure communication between IoT devices belonging to different partners. In this work, we focus on the problem of fulfillment of the data-centric security paradigm, i.e., ensuring the secure management of data along the path from its origin to the recipients and implementing fine-grained access control mechanisms. This problem can be solved using innovative solutions such as applying attribute-based encryption (ABE). In this work, we present a comprehensive solution for secure data dissemination in a federated MIoT environment, enabling the use of distributed registry technology (Hyperledger Fabric), a message broker (Apache Kafka), and data processing microservices implemented using the Kafka Streams API library. We designed and implemented ABE cryptography data access control methods using a combination of pairings-based elliptic curve cryptography and lightweight cryptography and confirmed their suitability for the federations of military networks. Experimental studies indicate that the proposed cryptographic scheme is viable for the number of attributes typically assumed to be used in battlefield networks, offering a good trade-off between security and performance for modern cryptographic applications. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

Figure 1
<p>High-level scheme of MIoT main components.</p>
Full article ">Figure 2
<p>The MIoT layered architecture.</p>
Full article ">Figure 3
<p>General overview of the experimental environment.</p>
Full article ">Figure 4
<p>Detailed overview of the experimental environment.</p>
Full article ">Figure 5
<p>Diagram of data flow in proposed system.</p>
Full article ">Figure 6
<p>Sequence diagram illustrating the ABE system setup steps.</p>
Full article ">Figure 7
<p>Sequence diagram illustrating the ABE attribute revocation steps.</p>
Full article ">Figure 8
<p>Sequence diagram of requesting new permissions.</p>
Full article ">Figure 9
<p>Deployment of data exchange system within 5G.</p>
Full article ">Figure 10
<p>Scheme of experimental setup.</p>
Full article ">
24 pages, 972 KiB  
Article
Enhancing Security and Power Efficiency of Ascon Hardware Implementation with STT-MRAM
by Nathan Roussel, Olivier Potin, Grégory Di Pendina, Jean-Max Dutertre and Jean-Baptiste Rigaud
Electronics 2024, 13(17), 3519; https://doi.org/10.3390/electronics13173519 - 4 Sep 2024
Viewed by 698
Abstract
With the outstanding growth of Internet of Things (IoT) devices, security and power efficiency of integrated circuits can no longer be overlooked. Current approved standards for cryptographic algorithms are not suitable for constrained environments. In this context, the National Institute of Standards and [...] Read more.
With the outstanding growth of Internet of Things (IoT) devices, security and power efficiency of integrated circuits can no longer be overlooked. Current approved standards for cryptographic algorithms are not suitable for constrained environments. In this context, the National Institute of Standards and Technology (NIST) started a lightweight cryptography (LWC) competition to develop new algorithm standards that can be fit into small devices. In 2023, NIST has decided to standardize the Ascon family for LWC. This algorithm has been designed to be more resilient to side-channel and fault-based analysis. Nonetheless, hardware implementations of Ascon have been broken by multiple statistical fault analysis and power analysis. These attacks have underlined the necessity to develop adapted countermeasures to side-channel and perturbation-based attacks. However, existing countermeasures are power and area consuming. In this article, we propose a new countermeasure for the Ascon cipher that does not significantly increase the area and power consumption. Our architecture relies on the nonvolatile feature of the Magnetic Tunnel Junction (MTJ) that is the single element of the emerging Magnetic Random Access Memories (MRAM). The proposed circuit removes the bias exploited by statistical attacks. In addition, we have duplicated and complemented the permutation of Ascon to enhance the power analysis robustness of the circuit. Besides the security aspect, our circuit can save current manipulated data, ensuring energy saving from 11% to 32.5% in case of power failure. The area overhead, compared to an unprotected circuit, is ×2.43. Full article
(This article belongs to the Section Circuit and Signal Processing)
Show Figures

Figure 1

Figure 1
<p>Encryption mechanism of the Ascon cipher.</p>
Full article ">Figure 2
<p>Decryption mechanism of the Ascon cipher.</p>
Full article ">Figure 3
<p>MTJ with its different magnetization configurations.</p>
Full article ">Figure 4
<p>Fault analysis on the last round of the Finalization phase.</p>
Full article ">Figure 5
<p>Overview of the proposed countermeasure.</p>
Full article ">Figure 6
<p>Differential Nonvolatile Flip-Flop (DNVFF).</p>
Full article ">Figure 7
<p>System architecture.</p>
Full article ">Figure 8
<p>FSM states managing the fault correction mechanism.</p>
Full article ">Figure 9
<p>Intermediate state registers overview.</p>
Full article ">Figure 10
<p>Write/Read control circuit.</p>
Full article ">Figure 11
<p>Layout of the protected implementation of Ascon.</p>
Full article ">Figure 12
<p>SIFA Case #1: Fault distribution for S-Box 0 for protected version (blue) and unprotected version (green).</p>
Full article ">Figure 13
<p>Case #1: <math display="inline"><semantics> <mrow> <mi>S</mi> <mi>E</mi> <mi>I</mi> </mrow> </semantics></math> versus key search space for S-Box 0 for protected version (blue) and unprotected version (green).</p>
Full article ">Figure 14
<p>SSFA Case #1: Fault distribution for S-Box 0 for the protected version (blue) and unprotected version (green).</p>
Full article ">Figure 15
<p>Side-channel analysis with ASIC design flow.</p>
Full article ">Figure 16
<p>CPA on the unprotected implementation.</p>
Full article ">Figure 17
<p>CPA on the proposed implementation.</p>
Full article ">Figure 18
<p>DPA on the unprotected implementation.</p>
Full article ">Figure 19
<p>DPA on the proposed implementation.</p>
Full article ">
24 pages, 13367 KiB  
Article
Compact Walsh–Hadamard Transform-Driven S-Box Design for ASIC Implementations
by Omer Tariq, Muhammad Bilal Akram Dastagir and Dongsoo Han
Electronics 2024, 13(16), 3148; https://doi.org/10.3390/electronics13163148 - 9 Aug 2024
Viewed by 1010
Abstract
With the exponential growth of the Internet of Things (IoT), ensuring robust end-to-end encryption is paramount. Current cryptographic accelerators often struggle with balancing security, area efficiency, and power consumption, which are critical for compact IoT devices and system-on-chips (SoCs). This work presents a [...] Read more.
With the exponential growth of the Internet of Things (IoT), ensuring robust end-to-end encryption is paramount. Current cryptographic accelerators often struggle with balancing security, area efficiency, and power consumption, which are critical for compact IoT devices and system-on-chips (SoCs). This work presents a novel approach to designing substitution boxes (S-boxes) for Advanced Encryption Standard (AES) encryption, leveraging dual quad-bit structures to enhance cryptographic security and hardware efficiency. By utilizing Algebraic Normal Forms (ANFs) and Walsh–Hadamard Transforms, the proposed Register Transfer Level (RTL) circuitry ensures optimal non-linearity, low differential uniformity, and bijectiveness, making it a robust and efficient solution for ASIC implementations. Implemented on 65 nm CMOS technology, our design undergoes rigorous statistical analysis to validate its security strength, followed by hardware implementation and functional verification on a ZedBoard. Leveraging Cadence EDA tools, the ASIC implementation achieves a central circuit area of approximately 199 μm2. The design incurs a hardware cost of roughly 80 gate equivalents and exhibits a maximum path delay of 0.38 ns. Power dissipation is measured at approximately 28.622 μW with a supply voltage of 0.72 V. According to the ASIC implementation on the TSMC 65 nm process, the proposed design achieves the best area efficiency, approximately 66.46% better than state-of-the-art designs. Full article
(This article belongs to the Section Circuit and Signal Processing)
Show Figures

Figure 1

Figure 1
<p>AES S-Box and Inverse S-Box.</p>
Full article ">Figure 2
<p>RTL Diagram for 8-bit S-Box Using Dual Quad-Bit Forward and Backward Transformations.</p>
Full article ">Figure 3
<p>Dual quad-bit s-box pair for forward operation is presented. Figure (<b>a</b>) shows the schematic of proposed s-box forward first pair and Figure (<b>b</b>) shows the schematic of proposed s-box forward second pair.</p>
Full article ">Figure 4
<p>Here, dual quad-bit s-box pair for backward operation is presented. Figure (<b>a</b>) shows the schematic of proposed s-box backward first pair and Figure (<b>b</b>) shows the schematic of proposed s-box backward second pair.</p>
Full article ">Figure 5
<p>The values of proposed S-Box Forward and Backward.</p>
Full article ">Figure 6
<p>The values of dual quad-bit S-Box pairs.</p>
Full article ">Figure 7
<p>Histogram Analysis of Original and Cipher Images of the Proposed S-Box Method and Related Work.</p>
Full article ">Figure 8
<p>Our hardware setup for testing proposed forward and backward S-Box in AES Core on FPGA and its simulation with VIO.</p>
Full article ">Figure 9
<p>Encryption Result on ZedBoard Zynq 7000 SoC Hardware.</p>
Full article ">Figure 10
<p>Decryption Result on ZedBoard Zynq 7000 SoC Hardware.</p>
Full article ">Figure 11
<p>Physical layout of the proposed S-Box AES Core using 65 nm technology.</p>
Full article ">
19 pages, 1265 KiB  
Review
Emerging Authentication Technologies for Zero Trust on the Internet of Things
by Chanapha Bast and Kuo-Hui Yeh
Symmetry 2024, 16(8), 993; https://doi.org/10.3390/sym16080993 - 5 Aug 2024
Viewed by 2042
Abstract
The large and interconnected nature of the Internet of Things (IoT) presents unique security challenges, even as it revolutionizes various sectors. With numerous devices, often limited in resources, traditional perimeter-based security methods struggle to keep pace. The “never trust, always verify” principle of [...] Read more.
The large and interconnected nature of the Internet of Things (IoT) presents unique security challenges, even as it revolutionizes various sectors. With numerous devices, often limited in resources, traditional perimeter-based security methods struggle to keep pace. The “never trust, always verify” principle of zero trust security offers a viable solution. Zero trust security is a concept that has become increasingly popular, using key exchange techniques to ensure secure and authenticated communication within the network, especially in managing risks in critical infrastructure. Authentication is a process to identify an entity, a prerequisite for authorization, and essential for granting access control. It fundamentally relies on trust management and various methods to generate and manage cryptographic keys for authentication. The aim of this study is to enhance zero trust security in the context of the Internet of Things by investigating authentication methods and discussing several potential solutions for successful implementation. This study also presents the performance evaluation criteria for authentication in IoT and introduces advanced approaches for different scenarios, including lightweight cryptography, mutual authentication, and blockchain technology. Finally, we address challenges related to implementation and future directions for research. Full article
(This article belongs to the Special Issue Emerging Technologies with Symmetry for Zero Trust)
Show Figures

Figure 1

Figure 1
<p>The essential elements of authentication technologies for zero trust in the IoT environment.</p>
Full article ">Figure 2
<p>Authentication for zero trust in the IoT environment.</p>
Full article ">Figure 3
<p>Key considerations of authentication for zero trust in the IoT environment.</p>
Full article ">
15 pages, 8609 KiB  
Article
Performance Evaluation of Lightweight Stream Ciphers for Real-Time Video Feed Encryption on ARM Processor
by Mohsin Khan, Håvard Dagenborg and Dag Johansen
Future Internet 2024, 16(8), 261; https://doi.org/10.3390/fi16080261 - 25 Jul 2024
Viewed by 933
Abstract
In resource-intensive Internet of Things applications, Lightweight Stream Ciphers (LWSCs) play a vital role in influencing both the security and performance of the system. Numerous LWSCs have been proposed, each offering certain properties and trade-offs that carefully balance security and performance requirements. This [...] Read more.
In resource-intensive Internet of Things applications, Lightweight Stream Ciphers (LWSCs) play a vital role in influencing both the security and performance of the system. Numerous LWSCs have been proposed, each offering certain properties and trade-offs that carefully balance security and performance requirements. This paper presents a comprehensive evaluation of prominent LWSCs, with a focus on their performance and resource consumption, providing insights into efficiency, efficacy, and suitability in the real-world application of resource-intensive live video feed encryption on an ARM processor. The study involves the development of a benchmarking tool designed to evaluate key metrics, including encryption frame rate, throughput, processing cycles, memory footprint, ROM utilization, and energy consumption. In addition, we apply the E−Rank metric, which combines key performance and resource metrics to derive a unified comparative measure for overall software performance. Full article
(This article belongs to the Special Issue Cyber Security in the New "Edge Computing + IoT" World)
Show Figures

Figure 1

Figure 1
<p>Flowchart illustrating the encryption and decryption processes between the client and server, along with the initialization of performance tracking on the ARM11 processor (client side).</p>
Full article ">Figure 2
<p>Connection setup between a Raspberry Pi and an Arduino UNO for power and energy measurement using an INA219 module.</p>
Full article ">Figure 3
<p>Frames encrypted per second by the selected Lightweight Stream Ciphers (LWSCs).</p>
Full article ">Figure 4
<p>Throughput of selected LWSCs.</p>
Full article ">Figure 5
<p>Processor Cycles per Byte (CpB) of selected LWSCs.</p>
Full article ">Figure 6
<p>Memory footprint of selected LWSCs.</p>
Full article ">Figure 7
<p>Code size of selected LWSCs.</p>
Full article ">Figure 8
<p>Energy consumed per frame by the selected LWSCs.</p>
Full article ">Figure 9
<p>E−Rank of selected LWSCs.</p>
Full article ">
15 pages, 1030 KiB  
Article
Compact and Low-Latency FPGA-Based Number Theoretic Transform Architecture for CRYSTALS Kyber Postquantum Cryptography Scheme
by Binh Kieu-Do-Nguyen, Nguyen The Binh, Cuong Pham-Quoc, Huynh Phuc Nghi, Ngoc-Thinh Tran, Trong-Thuc Hoang and Cong-Kha Pham
Information 2024, 15(7), 400; https://doi.org/10.3390/info15070400 - 11 Jul 2024
Viewed by 854
Abstract
In the modern era of the Internet of Things (IoT), especially with the rapid development of quantum computers, the implementation of postquantum cryptography algorithms in numerous terminals allows them to defend against potential future quantum attack threats. Lattice-based cryptography can withstand quantum computing [...] Read more.
In the modern era of the Internet of Things (IoT), especially with the rapid development of quantum computers, the implementation of postquantum cryptography algorithms in numerous terminals allows them to defend against potential future quantum attack threats. Lattice-based cryptography can withstand quantum computing attacks, making it a viable substitute for the currently prevalent classical public-key cryptography technique. However, the algorithm’s significant time complexity places a substantial computational burden on the already resource-limited chip in the IoT terminal. In lattice-based cryptography algorithms, the polynomial multiplication on the finite field is well known as the most time-consuming process. Therefore, investigations into efficient methods for calculating polynomial multiplication are essential for adopting these quantum-resistant lattice-based algorithms on a low-profile IoT terminal. Number theoretic transform (NTT), a variant of fast Fourier transform (FFT), is a technique widely employed to accelerate polynomial multiplication on the finite field to achieve a subquadratic time complexity. This study presents an efficient FPGA-based implementation of number theoretic transform for the CRYSTAL Kyber, a lattice-based public-key cryptography algorithm. Our hybrid design, which supports both forward and inverse NTT, is able run at high frequencies up to 417 MHz on a low-profile Artix7-XC7A100T and achieve a low latency of 1.10μs while achieving state-of-the-art hardware efficiency, consuming only 541-LUTs, 680 FFs, and four 18 Kb BRAMs. This is made possible thanks to the newly proposed multilevel pipeline butterfly unit architecture in combination with employing an effective coefficient accessing pattern. Full article
(This article belongs to the Special Issue Software Engineering and Green Software)
Show Figures

Figure 1

Figure 1
<p>Control/data flow of the proposed NTT core.</p>
Full article ">Figure 2
<p>Multiplicationless butterfly unit.</p>
Full article ">Figure 3
<p>Mult-less zeta[k] submodule.</p>
Full article ">Figure 4
<p>Quarter square butterfly unit.</p>
Full article ">Figure 5
<p>Quarter square Mul-mod submodule.</p>
Full article ">Figure 6
<p>Hybrid butterfly unit.</p>
Full article ">Figure 7
<p>Proposed data access pattern.</p>
Full article ">Figure 8
<p>Verification module.</p>
Full article ">
19 pages, 2302 KiB  
Article
Symmetry Analysis in Construction Two Dynamic Lightweight S-Boxes Based on the 2D Tinkerbell Map and the 2D Duffing Map
by Ala’a Talib Khudhair, Abeer Tariq Maolood and Ekhlas Khalaf Gbashi
Symmetry 2024, 16(7), 872; https://doi.org/10.3390/sym16070872 - 9 Jul 2024
Cited by 1 | Viewed by 1026
Abstract
The lack of an S-Box in some lightweight cryptography algorithms, like Speck and Tiny Encryption Algorithm, or the presence of a fixed S-Box in others, like Advanced Encryption Standard, makes them more vulnerable to attacks. This proposal presents a novel approach to creating [...] Read more.
The lack of an S-Box in some lightweight cryptography algorithms, like Speck and Tiny Encryption Algorithm, or the presence of a fixed S-Box in others, like Advanced Encryption Standard, makes them more vulnerable to attacks. This proposal presents a novel approach to creating two dynamic 8-bit S-Boxes (16 × 16). The generation process for each S-Box consists of two phases. Initially, the number initialization phase involves generating sequence numbers 1, sequence numbers 2, and shift values for S-Box1 using the 2D Tinkerbell map. Additionally, sequence numbers 3, sequence numbers 4, and shift values for S-Box2 are generated using the 2D Duffing map. Subsequently, the S-Box construction phase involves the construction of S-Box1 and S-Box2. The effectiveness of the newly proposed S-Boxes was evaluated based on various criteria, including the bijective property, balance, fixed points, and strict avalanche criteria. It was observed that S-Box1 achieved a remarkable linear and differential branch number of 4, surpassing any previous studies. Furthermore, it exhibited a non-linearity of 105.50, a differential uniformity of 12, and an algebraic degree of 7. Similarly, S-Box2 also achieved a linear and differential branch number of 4, a non-linearity of 105.25, a differential uniformity of 14, and an algebraic degree of 7. Moreover, the reduction in the number of linear and nonlinear operations for both S-Boxes makes them suitable for lightweight algorithms. The architecture of the proposed S-Boxes demonstrates robustness, with a total of 3.35 × 10504 possible S-Boxes, providing protection against algebraic attacks. Full article
(This article belongs to the Section Computer)
Show Figures

Figure 1

Figure 1
<p>Generating sequence numbers 1, 2, and shift values using the 2D Tinkerbell map.</p>
Full article ">Figure 2
<p>Generating sequence numbers 3, 4, and shift values using the 2D Duffing map.</p>
Full article ">Figure 3
<p>Construction phase of S-Box1 and S-Box2.</p>
Full article ">
Back to TopTop