Abstract
Interconnected devices have been with us for a long time. The security of the data exchanged through these devices is a matter of grave concern. While exchanging information, a secure network creates trust among parties participating in e-commerce. Lightweight cryptography deals with algorithms specially designed for providing security to resource-constrained devices. This paper represents a scheme to encrypt files in an energy-efficient manner as suited for the Internet of Things (IoT) environment. Among various block ciphers and stream ciphers available; modified lightweight block cipher GIFT is tested. As per the proposed scheme a modified version of GIFT with bit-slice substitution and involutive permutation is used for data encryption. Encryption and related simulation are carried out using MATLAB tool. Some of the famous lightweight algorithms like GIFT-KSA, GIFT-COFB, PRESENT, PRESENT-KSA, SIMON, and SKINNY are used for comparison based on the state-of-the-art parameters like computation time, power, energy, latency, throughput, and software efficiency. One of the applications in the IoT environment is demonstrated for better understanding. Modified GIFT stands out to be a super-efficient solution for providing security for various IoT applications.
Similar content being viewed by others
Explore related subjects
Discover the latest articles, news and stories from top researchers in related subjects.Data availability
No external dataset is used for simulation.
References
Thakor V et al (2021) Lightweight cryptography algorithms for resource-constrained IoT devices: a review, comparison and research opportunities. IEEE Access 9:28177–28193
Bogdanov A et al (2007) “PRESENT: An Ultra-Lightweight Block Cipher.“ In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Lecture Notes in Computer Science, Vol. 4727, pp. 450–466
Banik S et al (2017) “GIFT: A small present - towards reaching the limit of lightweight encryption.“ In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Taiwan, pp. 321–345
Beaulieu R et al (2015) The SIMON and SPECK lightweight block ciphers. In Proceedings of the 52nd Annual Design Automation Conference,
Beierle C et al (2016) The SKINNY family of block ciphers and its low-latency variant MANTIS. In Annual International Cryptology Conference, Springer, Berlin, Heidelberg
Hassan WH (2019) Current research on Internet of Things (IoT) security: A survey. Computer Networks, Vol. 148, pp. 283–294
Choudhury MA, Kundu SK (2020) A secure and efficient Lightweight Cryptographic Scheme for internet of things. Int J Inform Technol (IJIT) 12(3):645–652
Khan NH, Rahman AA (2019) Cryptographic key management for secure data transmission in wireless sensor networks. Int J Inform Technol (IJIT) 11(4):879–887
Zhang H et al “IoT security: ongoing challenges and research opportunities.“ In Proceedings of the 2014 IEEE 7th International Conference on Service-Oriented Computing and Applications
Wong YK (2022) Applying AI big data in e-commerce industry. Int J Inform Technol (IJIT) 8:2
Madhuri A, Nagaraju TV (2014) Reliable security in cloud computing environment. Int J Inform Technol (IJIT) 1:1
Bokhari A et al (2016) A review on symmetric key encryption techniques in cryptography. Int J Comput Appl 147(10):147
Diffie W et al (2022) Exhaustive cryptanalysis of the NBS data encryption standard. In: Democratizing cryptography: the work of whitfield diffie and martin hellman. association for computing machinery New York NY United States (ACM Books), pp 391–414. https://doi.org/10.1145/3549993
Ganesh T (2021) An extensive analysis of security based solutions using image encryption techniques. Int J Inform Technol (IJIT) 7:3
Chanal PM, Kakkasageri MS (2021) Preserving data confidentiality in Internet of Things. SN Comput Sci 2(1):1–12
Alhayani A et al (2022) Optimized video internet of things using elliptic curve cryptography based encryption and decryption. Comput Electr Eng 101:108022
Abdulraheem A et al (2020) “An efficient lightweight cryptographic algorithm for IoT security.“ In International Conference on Information and Communication Technology and Applications, Springer, Cham, pp. 444–456
Oh JH et al (2022) A secure data sharing based on key aggregate searchable encryption in fog-enabled IoT environment. IEEE Trans Netw Sci Eng 9(6):4468–4481
Dworkin MJ et al (2001) Advanced encryption standard (AES). U.S. Department of Commerce, Federal Information Processing Standards (FIPS) Publication 197,
Leander G et al (2007) New lightweight DES variants. In International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg
Rivest RL (1994) The RC5 encryption algorithm. In International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg
Wheeler DJ et al (1994) TEA, a tiny encryption algorithm. In International Workshop on Fast Software Encryption. Springer, Berlin, Heidelberg
Needham R et al “Tea extensions.“ Technical Report, Computer Laboratory, University of Cambridge, October 1997. Available at: http://www.cix.co.uk/~klockstone/xtea.pdf
Guo J et al (2011) “The PHOTON family of lightweight hash functions.“ Annual Cryptology Conference, Springer, Berlin, Heidelberg, pp. 222–239
Guo J et al (2011) “The LED block cipher.“ In International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Berlin, Heidelberg, pp. 326–341
Bogdanov A et al (2011) “SPONGENT: A lightweight hash function.“ In International Workshop on Cryptographic Hardware and Embedded Systems, Springer, Berlin, Heidelberg, pp. 312–325
Hell M et al (2007) Grain: a stream cipher for constrained environments. Int J Wireless Mobile Comput (IJWMC) 2(1):86–93
De Cannière A et al (2008) Trivium: new stream cipher designs-The eSTREAM finalists. LNCS 4986:244–266
Babbage S, Dodd M (2008) The MICKEY stream ciphers: new stream cipher designs-The eSTREAM finalists. LNCS 4986:191–209
Banik S et al (2020) GIFT-COFT, Cryptol ePrint Archive,
Imdad Symmetry MDPI et al (2022) An enhanced key schedule algorithm of PRESENT-128 block cipher for random and non-random secret keys. Symmetry MDPI 14(03):604
Fluhrer et al (2001) “Weaknesses in the key scheduling algorithm of RC4.“ In Selected Areas in Cryptography: 8th Annual International Workshop, SAC 2001 Toronto, Ontario, Canada, August 16–17, 2001 Revised Papers 8, Springer Berlin Heidelberg, pp. 1–24
Turan MS et al (2021) “Status report on the second round of the NIST lightweight cryptography standardization process.“ National Institute of Standards and Technology Internal Report 8369.10.6028,
Mamadolimov A, Isa H, Mohamad MS (2013) Practical bijective S-box design. arXiv preprint https://arxiv.org/abs/1301.4723
Zhang W et al (2015) RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Sci China Inform Sci 58(12):1–15
Thingiverse (2023) [Online]. Available: https://www.thingiverse.com/. Accessed: May 4,
Ning L et al (2020) A hybrid MCDM Approach of selecting Lightweight Cryptographic Cipher based on ISO and NIST Lightweight Cryptography Security requirements for internet of Health Things. IEEE Access 8:220165–220187
Hatzivasilis G et al (2018) A review of lightweight block ciphers. J Cryptographic Eng 8(2):141–184
Yasmin N, Gupta R (2022) Performance Analysis of Lightweight Algorithm GIFT-COFB for 3-D Printer Security. In 2022 8th International Conference on Signal Processing and Communication (ICSC) (pp. 1–6). IEEE
Beaulieu R et al (2015) “The SIMON and SPECK lightweight block ciphers.“ Proceedings of the 52nd annual design automation conference,
Beierle C et al (2016) “The SKINNY family of block ciphers and its low-latency variant MANTIS.“ Annual International Cryptology Conference, Springer, Berlin, Heidelberg,
Dworkin M (2005) Recommendation for block cipher modes of operation: the CMAC mode for authentication. NIST Special Publication, US
Yasmin N, Gupta R (2023) Modified lightweight GIFT cipher for security enhancement in resource-constrained IoT devices. Int J Inf Technol. https://doi.org/10.1007/s41870-023-01439-9
Author information
Authors and Affiliations
Corresponding author
Ethics declarations
Conflict of interest
On behalf of all authors, the corresponding author states that there is no conflict of interest.
Additional information
Publisher’s Note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
Rights and permissions
Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.
About this article
Cite this article
Yasmin, N., Gupta, R. Modified lightweight cryptography scheme and its applications in IoT environment. Int. j. inf. tecnol. 15, 4403–4414 (2023). https://doi.org/10.1007/s41870-023-01486-2
Received:
Accepted:
Published:
Issue Date:
DOI: https://doi.org/10.1007/s41870-023-01486-2