Lightweight Cryptography

Introduction

National Institute of Standard Technology (NIST), as well as the International Organization of Standardization (ISO)/ International Electro-technical Commission (IEC), delineates several methods that will be useful to the devices of Radio-frequency Identification (RFID) and Internal of Things (IoT). These methods are known as Lightweight Cryptography and Conventional Cryptography. In this report, further information on Lightweight Cryptography and Conventional Cryptography will be rendered as well as a brief description will be provided of the working process of Lightweight cryptography along with the pros and cons of Lightweight Cryptography compared to Conventional Cryptography. Through this project, the importance of Lightweight Cryptography and Conventional Cryptography will be delivered.

Definition of lightweight cryptography

Lightweight Cryptography is an algorithm that has been compelled or guided at very low consumption of computing energy to control the devices by the lack of aborigine (Kaps et al. 2019). When the Internet of Things (IoT) will rise the RFID tags like small electronic appliances with internet ability, and wireless sensors will submerge the markets. In general, the contract between Lightweightness and internet security is called Lightweight Cryptography. It is an encipher or encryption with low computational intricacy. As encryption is an important antidote to the sensor devices in the environment, Lightweight Cryptography is the solution through which the encryption can be applied to the sensor devices without any restrictions. Lightweight Cryptography focuses on expanded and various types of devices where both hardware and software are enforced.

How does lightweight cryptography work

Lightweight Cryptography focuses on highly resourced devices such as IoT and RFID which could be enforced with different communicative automation by both hardware and software (McKay et al. 2016). For example- IOT uses heavy load and energy sources, if there is more energy loss then they have to think for some other way to prevent the devices from emitting a huge amount of resources. Therefore Lightweight Cryptography is an alternative solution that will prevent the devices from a huge amount of emission of energy and resources and will keep the memory free. Both hardware and software enforcements are described separately:-

Software Enforcement

Fair Evaluation of Lightweight Cryptographic System (FELICS) is the proposition used to figure out the enforcement size, RAM utilization, and the period required to complete a byte cycle. It also helps to check the blocks or ciphers. Each algorithm has a different cipher. For example- 32- bit ARM, 8- bit AVR, etc. the space (memory), and the consumption of time gets decreased because of circuit enforcement as the size and RAM utilization does not depend on each other.

Hardware Enforcement

The most important metrics that are used to figure out the hardware enforcement for the basics are the storage system (memory or space), energy utilization, RAM utilization, and the size of the cipher (Buchanan, Li and Asif, 2017). To figure out the hardware enforcement internal storage and the keys are the most attentive parts. Moreover to figure out the period dormancy in energy utilization is required. A different technology is used to make the chip (key) more spacious. It is known as Mask technology.

Lightweight Cryptography is made basically to figure out the key spaces, blocks, and smaller internal conditions. It helps in the reduction of RAM utilization and energy utilization. Lightweight Cryptography is a contract between the enforcement of costs, source of energy, memory utilization, performance analysis, security, and processing speed. Lightweight Cryptography is useful for both industrial as well as academic purposes. It can find out with the help of different methods-

Hashing functions

Hashing functions are not generally made for environments and it has several restrictions especially because of the high rate of energy utilization and huge internal spaces (Buchanan, Li and Asif, 2017). Different hash functions of Lightweight Cryptography are- PHOTON 24, SPONGENT 8, AND Quark Streaming ciphers

Streaming ciphers are the most trustworthy basics for the environment which has no restriction. Ciphers like- e-STREAM Competition 20, Grain 26, and Mickey 3 are the most successful streaming ciphers.

Message authentication ciphers

The Message Authentication Ciphers (MAC) consists of a tag that helps a message to be safe and secured with the help of keys. At least 64 bit should be the tag size of the application. MAC is also the most trustworthy and authentic basics for the environment with no restriction. Its examples are- LightMAC 48, TuLP 22, etc.

Definition of conventional cryptography

Conventional Cryptography is an encryption of a simple and normal text message converted into a cipher (codes) which is only decrypted only by its receiver. In this case, encryption and decryption are agreed by both the sender and receiver. The normal text message is encrypted and decrypted by a secrete key (electronicsmedia.info, 2020). Conventional Cryptography is also known as Single-key Encryption or Symmetric Encryption. Conventional Cryptography consists of a normal text, a secrete key to encrypt the text message, and turn it into a cipher and then decrypt it to a normal text message. Both the sender and the receiver get duplicates of the key.Examples of Conventional Cryptography is- smartphones and tablets. Diagrammatically:-

 

The decryption of the Cipher

Encryption of the text message

 

Converting to Cipher

Normal text             Normal text

Secrete key             Secrete key

Figure 1: Conventional Encryption Model

(Source: electronicsmedia.info, 2020)

Comparision of pros and cons between conventional cryptography and lightweight cryptography

Though both Lightweight Cryptography and Conventional Cryptography are the most widely applied encryption systems on the internet around the world, they also have some pros and cons. Lightweight Cryptography works faster than compared to Conventional Cryptography. But on the other hand, Conventional Cryptography is more secure than Lightweight Cryptography as both the sender and receiver get the source of a decrypted text message. Lightweight Cryptography uses less memory (space) in the storage system of the internet appliance whereas, Conventional Cryptography takes much more space in the storage system of the application (Buchanan, Li and Asif, 2017). Lightweight Cryptography uses many fewer sources of computing but on the other hand Conventional Cryptography uses various sources of computing in the form of various applications in computers, smartphones, and tablets. One of the major disadvantages of Lightweight Cryptography is it is very much complicated than Conventional Cryptography as it goes through some difficult mathematics before applying the encryption on the wireless sensors. On the other hand, Conventional Cryptography does not go through such difficult mathematics before encrypting or decrypting the text message. Lightweight Cryptography uses less energy supply whereas Conventional Cryptography uses more energy supply in forms of applications. The footprint of the basics in Lightweight Cryptography is much smaller whereas in Conventional Cryptography the basics are much bigger. As the basics are smaller in Lightweight Cryptography there is a huge chance of availability of low sources but high internet connections (Bui, 2019). The security system in Conventional Cryptography is highly unbroken but on the other hand the security system of Lightweight Cryptography is barely intact as the power utilization is less. One of the major disadvantages of Conventional Cryptography is that both the sender and the receiver share the secrete key due to which sometimes the other party gets to know about the shared data. On the other hand there is no such thing called secrete key in Lightweight Cryptography. All the data are safe and secured in Lightweight Cryptography (Lac et al. 2018). In Conventional Cryptography the data can be manipulated as in one can manipulate one’s information and data whereas in Lightweight Cryptography no one can manipulate one’s information or data. In Conventional Cryptography possibility of damage and sabotage is more rather than Lightweight Cryptography. There is no risk in using the applications or devices which are encrypted with Lightweight Cryptography. Lightweight Cryptography helps in the commercial sector as well. It helps in banking transactions and online shopping also. On the other hand Conventional Cryptography is only used to transfer text messages (Lara-Nino, Diaz-Perez and Morales-Sandoval, 2018).

https://itstillworks.com/advantages-disadvantages-symmetric-key-encryption-2609.html

Conclusion

Lightweight Cryptography is secure with highly driven technology because of its smaller sized wireless internet devices and its smaller basics. Lightweight Cryptography should be used in all sorts of internet devices. Lightweight block ciphers are very important especially in this practical world. From the past two decades, lightweight cryptography has increased and sought the attention of most of the people. Several Lightweight Cryptographic algorithms have been made such as- KANTAN, PRESENT, LED, etc. Conventional Cryptography is getting replaced by Lightweight Cryptography because lightweight Cryptography is highly safe and secure and the security mechanism is far better than Conventional Cryptography. Cryptographic encryptions can be useful to set goals that ultimately change the attributes. Moreover, by applying cryptographic encryptions dominant electronic networks can be made. Improvement in Cryptographic Encryption has increased security in commerce (financial transactions), in e-commerce (online shopping). Cryptographic algorithms have helped in several ways.

You may also like similar page Cyber Security Threat | Cyber Security Issues Assignment

References

Buchanan, W.J., Li, S. and Asif, R., 2017. Lightweight cryptography methods. Journal of Cyber Security Technology1(3-4), pp.187-201

Lara-Nino, C.A., Diaz-Perez, A. and Morales-Sandoval, M., 2018. Elliptic curve lightweight cryptography: A survey. IEEE Access6, pp.72514-72550

Bui, D.H., 2019. An innovative lightweight cryptography system for Internet-of-Things ULP applications (Doctoral dissertation).

electronicsmedia.info, (2020) ELECTRONICSMEDIA Available at: https://www.electronicsmedia.info/2017/12/22/what-is-the-conventional-encryption-model/ Accessed on 10th May 2020

McKay, K., Bassham, L., Sönmez Turan, M. and Mouha, N., 2016. Report on lightweight cryptography (No. NIST Internal or Interagency Report (NISTIR) 8114 (Draft)). National Institute of Standards and Technology.).

Kaps, J.P., Diehl, W., Tempelmeier, M., Homsirikamol, E. and Gaj, K., 2019. Hardware API for Lightweight Cryptography. Tech. Rep., Oct

Lac, B., Canteaut, A., Fournier, J.J. and Sirdey, R., 2018, May. Thwarting fault attacks against lightweight cryptography using SIMD instructions. In 2018 IEEE International Symposium on Circuits and Systems (ISCAS) (pp. 1-5). IEEE

No Need To Pay Extra
  • Turnitin Report

    $10.00
  • Proofreading and Editing

    $9.00
    Per Page
  • Consultation with Expert

    $35.00
    Per Hour
  • Live Session 1-on-1

    $40.00
    Per 30 min.
  • Quality Check

    $25.00
  • Total

    Free

New Special Offer

Get 25% Off

best-assignment-experts-review

Call Back