Get Instant Help From 5000+ Experts For
question

Writing: Get your essay and assignment written from scratch by PhD expert

Rewriting: Paraphrase or rewrite your friend's essay with similar meaning at reduced cost

Editing:Proofread your work by experts and improve grade at Lowest cost

And Improve Your Grades
myassignmenthelp.com
loader
Phone no. Missing!

Enter phone no. to receive critical updates and urgent messages !

Attach file

Error goes here

Files Missing!

Please upload all relevant files for quick & complete assistance.

Guaranteed Higher Grade!
Free Quote
wave

Students should be able to demonstrate their achievements in the following unit learning outcome:

Analyse and discuss common emerging threats, attacks, mitigation and countermeasures in networked information systems.

The majority of modern cryptographic algorithms were designed for desktop/server environments, many of these algorithms could not be implemented in the low-power devices used in applications such as automotive systems, sensor networks, healthcare, distributed control systems, the Internet of Things (IoT), cyber-physical systems, and the smart grid. Security and privacy is important in all of these areas. The lightweight cryptography has the goal of providing cryptographic solutions that need to maintain the resource vs security constraint.

In this context write a report including the following sections:

  1. Introduction about the lightweight cryptography and its goals
  2. The potential security threats in systems using low-power devices
  3. The working mechanism of lightweight cryptography
  4. Performance metrics (Hardware-specific metrics and Software-specific metrics)
  5. Lightweight cryptographic algorithms
  6. Current and Future challenges in lightweight cryptography

Discuss in detail the performance metrics

  • Hardware-specific metrics
  • Software-specific metrics

Algorithms Explain any two lightweight cryptographic algorithms from

Current and Future challenges in lightweight cryptography 10 Conclusion This section concludes the overall findings and contributions  of the report

Goal of light weighted cryptography

Lightweight cryptography is a trending topic of discussion from last few years; it can be said as a trade- off between light weightiness and security. Light weighted cryptography is used to enhance the security by using block ciphers, lightweight stream ciphers, hash functions and other authenticated encryption. The term weight reflects the amount of resources that is necessary in terms of software and hardware. The software weight is linked with the time complexity and speed of running the algorithms. The weight of algorithms should be light so that computation could be done fast. In case of hardware the number of logic gates used should be less and implementation should be in a primitive manner. Light weighted cryptography used limited amount of energy and make sure that devices never run out of battery. Light weighted cryptography offers high security for low end devices and it requires efficient hardware performance and low overall cost. This will build by strong crypto system. It is important in terms of network security and constraint resources. Power minimization is also achieved by using light weighted cryptography. The objective of this is to achieve high level of performance. In this report, the goal of light weighted cryptography is discussed along with the potential threats faced by the low power devices and listed. The working mechanism of light weighted cryptography is also discussed.

The goal of light weighted cryptography is to enable wide range of modern application like smart meters, wireless security system, monitoring system and high tech system [1]. They are implemented in the system to make communication secure and is used to manage power consumption.

There is risk associated with potential security in system using low power device is that they do not have high bandwidth [2]. There are chances of physical attack on its components that remain unsupervised. The main constraint threats in terms of security are that information gets leaked that violates confidentiality, integrity and confidentiality. If low power devices will be used there are more chances of frauds as security cannot be applicable strongly. In case of using low bandwidth devices there arises the issue of discoverability [3]. Due to this modes become vulnerable and there is no fix identification of devices that gives the issue of authentication. In case of low power device authentication is performed by using challenge response through link key.

One of the major threats that are observed in low power devices are inadequate energy, memory and processing node resources. These constraints are quiet critical as large scale of devices gets rolled out due to low power [4].

Second threat can be autonomous operations cannot be performed as it is self-organizing which leads to poor directed traffic.

The other problem is of synchronizing security situations of sleepy nodes that is listed in the last subsection. Difficulty is faced at time of authentication as these nodes may not receive updates that can cause security breach [5]. Correspondingly, the issues of minimal manual configuration, delayed addition of nodes and network topology changes have a complicated key management.

Potential security threats in systems using low-power devices

Light weighted cryptography devices have various restrictions in terms of power, storage, memory and energy required. Some of the functions that impact the system are discussed below:

The size contributes to important part of the segment and its cost is directly linked with the surface of the component. The code is also optimized as it offers faster result by enhancing the speed. The set of instructions are executed in a way so that quicker return can be gained in idle state and when power consumption is minimal [6]. The working mechanism of light weighted cryptography is that it encrypts the data by random permutation. There are two families to design the block ciphers, and the working mechanism goes like using a key the plain text is encrypted using a key stream that generates a cipher text. Mostly, in case of low power asynchronous ciphers are used for authenticated encryption. Later on these cipher text is converted back into the plain text by using key stream that corresponds to decryption. The keys that are generated are random and kept confidential so that information is read only by the valid user [7]. Light Weight Cryptography is based on the algebraic structure of elliptic curve it is the most rich of all the light weight. The key size is kept smaller in this case as it makes it possible to have more compact implementations for a given level of security in terms of cryptographic operations.

In terms of hardware cryptography their require consideration in terms of design. The algorithms are designed in a way so that hard disc has minimum 3tb, the RAM should be between 8 Gb to 64 Gb. The monitor should be of HD quality. In case of software, the firewalls should be of 360 peak security and cisco. The encryption key should be used of two way verification.

Hardware/ Software

Performance Measure

Hardware

Hard disc

Minimum 3 TB

RAM

RAM 8 GB -64 GB

Monitor

HD quality

Software

Firewalls

360 peak security, cisco

Encryption key

Two way verification

Anti-virus

Quick heal

There are many light weighted cryptography algorithms available that differs from each other in terms of various parameters like key size, block size, structure and number of rounds. AES works on the block size of 128 and number of rounds is between 1 to 14. In case of DES feistel structure is used with the key size of 54 and number of rounds 16. These two are most commonly used algorithms in light weighted cryptography RSA cannot be used in lightweight cryptography as they have large key size. On the other hand, ECC is used as it requires smaller key size [8]. It also has fast processing speed and less memory. Lightweight cryptography weather symmetric and asymmetric algorithms offers con?dentiality, integrity with small key size and less computation power as well as require less memory space. Thus, lightweight asymmetric algorithms don’t have bigger key sizes that offer more computation complication. The light weighted algorithms generally focus on low constrained devices that have lower power consumption too [9].

AES algorithm for light weighted cryptography

It is found that before any round-based processing for encryption the input state array is XORed with the first four words along with the key. The same thing is done at the time of decryption the only change that is seen  except that now XOR is performed with the cipher text state array and with the last four words of the key schedule [8]. In case of encryption, each round consists of the following four steps:

Working mechanism of lightweight cryptography

1) Substitute bytes

 2) Shift rows

 3) Mix columns

4) Add round key.

In the last step consists the output of the previous three steps is xored with four words from the key schedule. in case of decryption, each round consists of the subsequent four steps:

  • Inverse shift row
  • Inverse substitute bytes
  • Add round key
  • Inverse mix columns.

In the third step the output is XORed with the result of previous steps.

DES algorithm for light weighted cryptography

Step 1: Initially, plain text is fragmented into small blocks of length 64 bits. Then encryption is done blockwise

Step 2: Then some permutations and combinations are applied by dividing the text into two parts that is R0 and  L0,where L0 is the left part of 32 bits and R0 is the right part of the 32 bits [9].

Step 3: Round i has input Li-1,Ri-1 and output Li,Ri

Li = Ri-1,Ri = Li-1 ⊕ f(Ri-1,Ki)

and Ki is the subkey for the 'i'th where 1 ≤ i ≤ 16

L1 = R0,    R1 = L0 ⊕ f(R0,K1)

L16 = R15,    R16 = L15 ⊕ f(R15,K16)

Step 4: After 16th round ,L16 and R16 are swapped and then decryption algorithm is      performed that as similar structure as the encryption algorithm.

ECC algorithm for light weighted cryptography

As compared to other algorithm it require less key size and as fast processing and less storage requirement [10]. It is invented by 28 block size and built using algebraic system. For generation the keys discrete logarithm is used.

Algorithm:

Step 1: To encrypt the data public key is used on the targeted information by making use of predefined operation to create a pseudo-random number

Step 2:  To decrypt the information private key is applied on the pseudo-random number that is generated by predefined operation so that target information is achieved.

Some of the current challenges that area faced by light weighted ciphers is that gaining code size is not possible an d the cost of higher cycle also increases. In case of light weight cipher gate count is needed and changing the algorithms for encryption and decryption is expensive [12]. Some of the future challenges that could be seen in light weighted cryptography is that all information is contained in a single cipher text symbol and the modifications can’t be done easily even from authentic source.

Conclusion

Lightweight cryptography contributes in gaining security of all the smart objects and it is implemented in all the networks to gain security. In this report the goal of light weighted cryptography along with the potential security threats are introduced. The working mechanism and various cryptography algorithms are discussed. The current and future challenges of light weighted cryptography are discussed. Thus, it can be said that light weighted cryptography is used to enhance the security by using lightweight stream ciphers, block ciphers, hash functions and other authenticated encryption. The term weight reflects the amount of resources that is necessary in terms of software and hardware.

References

[1] Peris-Lopez, Pedro, Julio Cesar Hernandez-Castro, Juan M. Estevez-Tapiador, and Arturo Ribagorda. "Lightweight cryptography for lowcost rfid tags." Security in RFID and Sensor Networks, 121-150, 2016.

[2] McKay, Kerry A., Kerry A. McKay, Larry Bassham, Meltem Sonmez Turan, and Nicky Mouha. Report on lightweight cryptography. US Department of Commerce, National Institute of Standards and Technology, 2017.

[3] Manifavas, Charalampos, George Hatzivasilis, Konstantinos Fysarakis, and Konstantinos Rantos. "Lightweight cryptography for embedded systems–A comparative analysis." In Data Privacy Management and Autonomous Spontaneous Security, pp. 333-349. Springer, Berlin, Heidelberg, 2014.

[4] Andreeva, Elena, Begül Bilgin, Andrey Bogdanov, Atul Luykx, Bart Mennink, Nicky Mouha, and Kan Yasuda. "APE: authenticated permutation-based encryption for lightweight cryptography." In International Workshop on Fast Software Encryption, pp. 168-186. Springer, Berlin, Heidelberg, 2014.

[5] Darivandpour, Javad, and Mikhail J. Atallah. "Efficient and secure pattern matching with wildcards using lightweight cryptography." Computers & Security (2018).

[6] Bassham, Larry, Ça?da? Çal?k, Kerry McKay, Nicky Mouha, and Meltem Sönmez Turan. "Profiles for the Lightweight Cryptography Standardization Process." (2017).

[7] McKay, Kerry A., Larry Bassham, Meltem Sönmez Turan, and Nicky Mouha. "NISTIR 8114: Draft Report on Lightweight Cryptography." Available on the NIST website: https://csrc. nist. gov/publications/drafts/nistir-8114/nistir_8114_draft. pdf(2016).

[8] Güneysu, Tim, Gregor Leander, and Amir Moradi, eds. Lightweight Cryptography for Security and Privacy: 4th International Workshop, LightSec 2015, Bochum, Germany, September 10-11, 2015, Revised Selected Papers. Vol. 9542. Springer, 2016.

[9] Eisenbarth, Thomas, and Erdinç Öztürk. Lightweight Cryptography for Security and Privacy. Springer, 2015.

[10] Sarkar, Sumanta, and Siang Meng Sim. "A deeper understanding of the XOR count distribution in the context of lightweight cryptography." In International Conference on Cryptology in Africa, pp. 167-182. Springer, Cham, 2016.

[11] Gupta, Kishan Chand, and Indranil Ghosh Ray. "On constructions of circulant MDS matrices for lightweight cryptography." In International Conference on Information Security Practice and Experience, pp. 564-576. Springer, Cham, 2014.

[12] Adomnicai, Alexandre, Benjamin Lac, Anne Canteaut, Jacques Fournier, Laurent Masson, Renaud Sirdey, and Assia Tria. "On the importance of considering physical attacks when implementing lightweight cryptography." In Lightweight Cryptography Workshop 2016| NIST. 2016.

Cite This Work

To export a reference to this article please select a referencing stye below:

My Assignment Help. (2021). Analyze And Discuss Emerging Threats And Challenges In Lightweight Cryptography Essay.. Retrieved from https://myassignmenthelp.com/free-samples/mn502-overview-of-network-security/cryptography-for-security-and-privacy.html.

"Analyze And Discuss Emerging Threats And Challenges In Lightweight Cryptography Essay.." My Assignment Help, 2021, https://myassignmenthelp.com/free-samples/mn502-overview-of-network-security/cryptography-for-security-and-privacy.html.

My Assignment Help (2021) Analyze And Discuss Emerging Threats And Challenges In Lightweight Cryptography Essay. [Online]. Available from: https://myassignmenthelp.com/free-samples/mn502-overview-of-network-security/cryptography-for-security-and-privacy.html
[Accessed 29 March 2024].

My Assignment Help. 'Analyze And Discuss Emerging Threats And Challenges In Lightweight Cryptography Essay.' (My Assignment Help, 2021) <https://myassignmenthelp.com/free-samples/mn502-overview-of-network-security/cryptography-for-security-and-privacy.html> accessed 29 March 2024.

My Assignment Help. Analyze And Discuss Emerging Threats And Challenges In Lightweight Cryptography Essay. [Internet]. My Assignment Help. 2021 [cited 29 March 2024]. Available from: https://myassignmenthelp.com/free-samples/mn502-overview-of-network-security/cryptography-for-security-and-privacy.html.

Get instant help from 5000+ experts for
question

Writing: Get your essay and assignment written from scratch by PhD expert

Rewriting: Paraphrase or rewrite your friend's essay with similar meaning at reduced cost

Editing: Proofread your work by experts and improve grade at Lowest cost

loader
250 words
Phone no. Missing!

Enter phone no. to receive critical updates and urgent messages !

Attach file

Error goes here

Files Missing!

Please upload all relevant files for quick & complete assistance.

Plagiarism checker
Verify originality of an essay
essay
Generate unique essays in a jiffy
Plagiarism checker
Cite sources with ease
support
Whatsapp
callback
sales
sales chat
Whatsapp
callback
sales chat
close