Exploring the Efficacy of Lightweight Encryption Techniques: A Comprehensive Review
DOI:
https://doi.org/10.29304/jqcsm.2023.15.41348Keywords:
IoT Applications, Data protection, Lightweight Stream Cipher, Lightweight encryptionAbstract
With the widespread adoption of applications and IoT devices, modern society has come to rely on them in various aspects of daily life. These applications and devices cover a range of needs, including home appliances and even medical devices for body monitoring. Because a significant amount of data generated by IoT devices and applications must be transmitted over networks, particularly the Internet, there is an increased risk of cyber-attacks on this transmitted data. This data can be text, images, sound, or other forms, and it is critical to ensure its protection, especially if it contains valuable information. Extensive research has been conducted on various encryption algorithms to ensure the security of transmitted data, whether through block ciphers or stream ciphers. In addition, efforts have been made to increase encryption efficiency by securing the transmission channels. The question of this research is “what is the state of the art in the lightweight encryption in terms of strength and speed up the process?”. This paper provides a comprehensive survey of research related to two main categories of lightweight encryption, and work focused on secure authentication between entities. The paper includes an analysis of the techniques used in each surveyed paper and highlights their main results.
Downloads
References
P. Sudhakaran, "Energy efficient distributed lightweight authentication and encryption technique for IoT security," International Journal of Communication Systems, vol. 35, no. 2, p. e4198, 2022.
I. Sokol, P. Hubinský, and Ľ. Chovanec, "Lightweight cryptography for the encryption of data communication of iot devices," Electronics, vol. 10, no. 21, p. 2567, 2021.
A. Nasif, Z. A. Othman, and N. S. Sani, "The Deep Learning Solutions on Lossless Compression Methods for Alleviating Data Load on IoT Nodes in Smart Cities," Sensors (Basel), vol. 21, no. 12, Jun 20 2021, doi: 10.3390/s21124223.
O. A. Khashan, R. Ahmad, and N. M. Khafajah, "An automated lightweight encryption scheme for secure and energy-efficient communication in wireless sensor networks," Ad Hoc Networks, vol. 115, p. 102448, 2021.
M. K. Hasan et al., "Lightweight encryption technique to enhance medical image security on internet of medical things applications," IEEE Access, vol. 9, pp. 47731-47742, 2021.
R. Sowmya and K. Suneetha, "Data mining with big data," in 2017 11th International Conference on Intelligent Systems and Control (ISCO), 2017: IEEE, pp. 246-250.
A. Ramola, A. K. Shakya, and D. Van Pham, "Study of statistical methods for texture analysis and their modern evolutions," Engineering Reports, vol. 2, no. 4, 2020, doi: 10.1002/eng2.12149.
A. Yazdinejad, M. Kazemi, R. M. Parizi, A. Dehghantanha, and H. Karimipour, "An ensemble deep learning model for cyber threat hunting in industrial internet of things," Digital Communications and Networks, vol. 9, no. 1, pp. 101-110, 2023.
V. D. Soni, "IOT connected with e-learning," International Journal on Integrated Education, vol. 2, no. 5, pp. 273-277, 2019.
S. M. Hadi, A. H. Alsaeedi, R. R. Nuiaa, S. Manickam, and A. S. D. Alfoudi, "Dynamic Evolving Cauchy Possibilistic Clustering Based on the Self-Similarity Principle (DECS) for Enhancing Intrusion Detection System," International Journal of Intelligent Engineering & Systems, vol. 15, no. 5, 2022.
I. Butun, P. Österberg, and H. Song, "Security of the Internet of Things: Vulnerabilities, attacks, and countermeasures," IEEE Communications Surveys & Tutorials, vol. 22, no. 1, pp. 616-644, 2019.
W. Gao, L. Hu, and P. Zhang, "Feature redundancy term variation for mutual information-based feature selection," Applied Intelligence, vol. 50, pp. 1272-1288, 2020.
S. M. Hadi et al., "Trigonometric words ranking model for spam message classification," IET Networks, 2022, doi: 10.1049/ntw2.12063.
K. McKay, L. Bassham, M. Sönmez Turan, and N. Mouha, "Report on lightweight cryptography," National Institute of Standards and Technology, 2016.
A. H. Alsaeedi et al., "Hybrid Extend Particle Swarm Optimization (EPSO) model for Enhancing the performance of MANET Routing Protocols," Journal of Al-Qadisiyah for computer science and mathematics, vol. 15, no. 1, pp. Page 127-136, 2023.
Y. Dai, Z. Hu, S. Zhang, and L. Liu, "A survey of detection-based video multi-object tracking," Displays, vol. 75, 2022, doi: 10.1016/j.displa.2022.102317.
A. Cheema et al., "Prevention Techniques against Distributed Denial of Service Attacks in Heterogeneous Networks: A Systematic Review," Security and Communication Networks, vol. 2022, pp. 1-15, 2022, doi: 10.1155/2022/8379532.
Z. Bao, C. Guo, J. Guo, and L. Song, "TNT: how to tweak a block cipher," in Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2020: Springer, pp. 641-673.
O. Kuznetsov, O. Potii, A. Perepelitsyn, D. Ivanenko, and N. Poluyanenko, "Lightweight stream ciphers for green IT engineering," Green IT Engineering: Social, Business and Industrial Applications, pp. 113-137, 2019.
R. Rahim and A. Ikhwan, "Cryptography technique with modular multiplication block cipher and playfair cipher," Int. J. Sci. Res. Sci. Technol, vol. 2, no. 6, pp. 71-78, 2016.
A. Bassel, A. B. Abdulkareem, Z. A. A. Alyasseri, N. S. Sani, and H. J. Mohammed, "Automatic Malignant and Benign Skin Cancer Classification Using a Hybrid Deep Learning Approach," Diagnostics (Basel), vol. 12, no. 10, Oct 12 2022, doi: 10.3390/diagnostics12102472.
A. S. Alfoudi et al., "Hyper clustering model for dynamic network intrusion detection," IET Communications, 2022.
S. M. Ali, A. H. Alsaeedi, D. Al-Shammary, H. H. Alsaeedi, and H. W. Abid, "Efficient intelligent system for diagnosis pneumonia (SARSCOVID19) in X-ray images empowered with initial clustering," Indones. J. Electr. Eng. Comput. Sci, vol. 22, no. 1, pp. 241-251, 2021.
E. Refaee et al., "Secure and Scalable Healthcare Data Transmission in IoT Based on Optimized Routing Protocols for Mobile Computing Applications," Wireless Communications and Mobile Computing, vol. 2022, pp. 1-12, 2022, doi: 10.1155/2022/5665408.
L. Jiao, Y. Hao, and D. Feng, "Stream cipher designs: a review," Science China Information Sciences, vol. 63, pp. 1-25, 2020.
F. Armknecht and V. Mikhalev, "On lightweight stream ciphers with shorter internal states," in Fast Software Encryption: 22nd International Workshop, FSE 2015, Istanbul, Turkey, March 8-11, 2015, Revised Selected Papers 22, 2015: Springer, pp. 451-470.
P. Méaux, A. Journault, F.-X. Standaert, and C. Carlet, "Towards stream ciphers for efficient FHE with low-noise ciphertexts," in Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part I 35, 2016: Springer, pp. 311-343.
V. Amin Ghafari and H. Hu, "Fruit-80: a secure ultra-lightweight stream cipher for constrained environments," Entropy, vol. 20, no. 3, p. 180, 2018.
H. Noura, A. Chehab, L. Sleem, M. Noura, R. Couturier, and M. M. Mansour, "One round cipher algorithm for multimedia IoT devices," Multimedia tools and applications, vol. 77, pp. 18383-18413, 2018.
L. Ding, C. Liu, Y. Zhang, and Q. Ding, "A new lightweight stream cipher based on chaos," Symmetry, vol. 11, no. 7, p. 853, 2019.
A. F. Mohamed Nafuri, N. S. Sani, N. F. A. Zainudin, A. H. A. Rahman, and M. Aliff, "Clustering Analysis for Classifying Student Academic Performance in Higher Education," Applied Sciences, vol. 12, no. 19, 2022, doi: 10.3390/app12199467.
H. Qiu, M. Qiu, M. Liu, and Z. Ming, "Lightweight selective encryption for social data protection based on EBCOT coding," IEEE Transactions on Computational Social Systems, vol. 7, no. 1, pp. 205-214, 2019.
H. Noura, R. Couturier, C. Pham, and A. Chehab, "Lightweight stream cipher scheme for resource-constrained IoT devices," in 2019 International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob), 2019: IEEE, pp. 1-8.
N. A. Mohandas, A. Swathi, R. Abhijith, A. Nazar, and G. Sharath, "A4: A lightweight stream cipher," in 2020 5th International Conference on Communication and Electronics Systems (ICCES), 2020: IEEE, pp. 573-577.
H. Noura, O. Salman, R. Couturier, and A. Chehab, "Lesca: Lightweight stream cipher algorithm for emerging systems," Ad Hoc Networks, vol. 138, p. 102999, 2023.
A. Ukil, S. Bandyopadhyay, A. Bhattacharyya, and A. Pal, "Lightweight security scheme for vehicle tracking system using CoAP," in Proceedings of the International Workshop on Adaptive Security, 2013, pp. 1-8.
R. R. Nuiaa, S. Manickam, and A. S. D. Alfoudi, "Dynamic Evolving Cauchy Possibilistic Clustering Based on the Self-Similarity Principle (DECS) for Enhancing Intrusion Detection System," 2022.
X. Yao, Z. Chen, and Y. Tian, "A lightweight attribute-based encryption scheme for the Internet of Things," Future Generation Computer Systems, vol. 49, pp. 104-112, 2015.
A. Bhattacharyya, T. Bose, S. Bandyopadhyay, A. Ukil, and A. Pal, "LESS: Lightweight establishment of secure session: A cross-layer approach using CoAP and DTLS-PSK channel encryption," in 2015 IEEE 29th international conference on advanced information networking and applications workshops, 2015: IEEE, pp. 682-687.
S. Singh, P. K. Sharma, S. Y. Moon, and J. H. Park, "Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions," Journal of Ambient Intelligence and Humanized Computing, pp. 1-18, 2017.
Y.-Y. Deng, C.-L. Chen, W.-J. Tsaur, Y.-W. Tang, and J.-H. Chen, "Internet of Things (IoT) based design of a secure and lightweight body area network (BAN) healthcare system," Sensors, vol. 17, no. 12, p. 2919, 2017.
H. N. Noura, A. Chehab, and R. Couturier, "Efficient & secure cipher scheme with dynamic key-dependent mode of operation," Signal processing: Image communication, vol. 78, pp. 448-464, 2019.
S.-Y. Tan, K.-W. Yeow, and S. O. Hwang, "Enhancement of a lightweight attribute-based encryption scheme for the Internet of Things," IEEE Internet of Things Journal, vol. 6, no. 4, pp. 6384-6395, 2019.
S. Medileh et al., "A flexible encryption technique for the internet of things environment," Ad Hoc Networks, vol. 106, p. 102240, 2020.
F. Thabit, S. Alhomdy, A. H. Al-Ahdal, and S. Jagtap, "A new lightweight cryptographic algorithm for enhancing data security in cloud computing," Global Transitions Proceedings, vol. 2, no. 1, pp. 91-99, 2021.
M. A. F. Al-Husainy, B. Al-Shargabi, and S. Aljawarneh, "Lightweight cryptography system for IoT devices using DNA," Computers and Electrical Engineering, vol. 95, p. 107418, 2021.
S. Z. S. Idrus, E. Cherrier, C. Rosenberger, and J.-J. Schwartzmann, "A review on authentication methods," Australian Journal of Basic and Applied Sciences, vol. 7, no. 5, pp. 95-107, 2013.
X. Wang, Z. Yan, R. Zhang, and P. Zhang, "Attacks and defenses in user authentication systems: A survey," Journal of Network and Computer Applications, vol. 188, p. 103080, 2021.
X. Yao, X. Zhou, and X. Du, "A lightweight dynamic multicast authentication scheme," in 9th International Conference on Communications and Networking in China, 2014: IEEE, pp. 595-600.
R. Escriva, B. Wong, and E. G. Sirer, "Warp: Lightweight multi-key transactions for key-value stores," arXiv preprint arXiv:1509.07815, 2015.
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2024 Haider Hameed Razzaq al-Mahmood, Saad N. Alsaad
This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International License.