ProductsLogo
LogoStudy Documents
LogoAI Grader
LogoAI Answer
LogoAI Code Checker
LogoPlagiarism Checker
LogoAI Paraphraser
LogoAI Quiz
LogoAI Detector
PricingBlogAbout Us
logo

Lightweight Encryption Algorithm for Secure IOT

Verified

Added on  2023/06/04

|53
|14901
|228
AI Summary
This research paper proposes a new light weight encryption algorithm to provide security to the IOT devices. It includes literature review on security in IOT architecture, major risks associated with RFID tags, types of attack, basic requirement of lightweight cryptographic architecture, symmetric and public key cryptography procedures. The findings include trends and technology used in the light weight cryptographic procedures and measuring efficiency of the existing light weight cryptographic algorithms. The proposed algorithm includes proposed mathematical function, explanation of algorithm with example and experimental set up for the proposed algorithm. The paper also includes results, security analysis, recommendation, future scope, research limitation and conclusion.

Contribute Materials

Your contribution can guide someone’s learning journey. Share your documents today.
Document Page
Lightweight Encryption Algorithm

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
Contents
1. Introduction.........................................................................................................................2
2. Research Aim:.....................................................................................................................3
3. Literature Review:..............................................................................................................3
Security in IOT Architecture..................................................................................................4
Major risks associated with RFID tags...................................................................................8
Types of Attack:.....................................................................................................................9
Basic Requirement of Lightweight cryptographic architecture:..........................................10
Symmetric and public Key cryptography procedures:.........................................................11
4. Findings............................................................................................................................14
Trends and technology used in the Light weight cryptographic procedures........................15
Measuring efficiency of the existing light weight cryptographic algorithms:.....................15
5. Discussion.........................................................................................................................19
6. Proposed Algorithm..........................................................................................................20
Proposed Mathematical Function:........................................................................................21
Explanation of Algorithm with Example.............................................................................23
Experimental Set up for the proposed algorithm..................................................................26
7. Results...............................................................................................................................29
8. Security Analysis..............................................................................................................33
9. Recommendation..............................................................................................................35
10. Future Scope..................................................................................................................36
11. Research Limitation:.....................................................................................................36
12. Conclusion.....................................................................................................................36
13. References.....................................................................................................................37
14. Appendix:......................................................................................................................41
Document Page
Document Page
Lightweight Encryption Algorithm for Secure IOT
1. Introduction
Internet of thing is the emerging phenomenon in the digital world. It provides the
connectivity between digital tools and human interaction in the development of the real time
application. Security is the major concern with the IOT devices. The IOT environment is
composed of radio frequency Identifiers tags, sensors, actuators, routers, smart devices, and
human. The RFID tags helps in managing the communication between the human and the
physical smart devices for initializing the flow of information for making efficient real time
communication between them. The IOT environment is composed of three things which are
classified as pinpointing things, computation things, and interaction with the ubiquitous
computer digital world (Hasan and Ismail, 2017). The IOT architecture is composed of three
layers which are physical layer, commutation layer, and application layer. The connectivity
between the physical devices with the human is possible with the help of physical layer. The
4G network is required for managing the interaction with the physical devices. The public
network is developed for increasing the efficiency of the IOT application. The IOT devices
are equipped with some limitations such as these devices are incorporated with resource
constraints, having small memory sizes, limited bandwidth, time dependent, use of radio
frequency Identifiers, and others. These limitation makes difficulty in managing effective
security cryptographic procedures for the IOT devices to make it secure from unauthorised
modification, un-authentication accessing of account, data leakages and misuses, monitoring
of data flow, and others (Katagi, and Moriai, 2011). The vulnerabilities can be added by the
hackers in the IOT environment which can results into malfunctioning of the system. The
best solution to resolve the complexities of IOT devices in secure connection is the
development of the lightweight encryption algorithm (LEA). It is difficult for managing the
security to the complete IOT system because it will require greater capacity of memory, and
uninterrupted of the power supply which is not possible with the IOT environment. The
lightweight encryption algorithm provides security to the specific IOT devices to make it
secure from the external environment attacks (Bhardwaj, Kumar, and Bansal, 2017). It can be
the possibility that LEA developed for one device is not applicable to the other devices. The
lightweight cryptography is based on private keys developed for encrypting and decrypting
the text for security. The information in the RFID tags should present in the encrypted form
so that the efficiency and effectiveness of the data can be retrieved. The control system

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
architecture should be developed for preserving the flow of information from the third party.
The encryption procedures are used for increasing the error tolerance capability of public and
private keys for secure transmission of data.
2. Research Aim:
The aim of this research is to propose a new light weight encryption algorithm to provide
security to the IOT devices.
3. Literature Review:
The literature review is conducted for analysing the performance and gaps which exists in the
existing light weight encryption algorithm. The noise exerted in the path of data packets can
be effectively analysed with the development of public and private key (Usman, Ahmed,
Aslam, Khan, and Shah, 2017). The IOT architecture is equipped various cyber-attacks in the
process of data collection from the real time scenario. The sensors are used for analysing the
autonomous control over the working units of the physical devices. The encryption process
should be applied on sensor devices for managing the confidentiality and accuracy of the data
(Singh, Sharma, Moon, Park, 2017). The countermeasures and encryption process should be
used for preserving the confidentiality and sensitivity of the information to overcome the
threats and vulnerabilities (Naru, Saini, and Sharma, 2017). The following figure shows the
process of managing the countermeasure by using encryption process to manage the attack on
data collection methodology:
The data leakages can be effectively prevented by using the sensor technology and message
authentication protocols for managing the flow of information securely. The cryptographic
procedures are applied on the data link layer for securing the communication over the
physical layer connectivity between the devices (Venugopal, and Doraipandian, 2014). The
Document Page
application layer provides the end-to-end connectivity for ensuring the secured usage of
resources in the communication platform. The following figure shows the implementation of
light weight cryptography algorithm in the application layer for managing the secured
connection between the server and the smart IOT devices.
The implementation of the light weight cryptography procedures helps in increasing the
efficiency of the secured communication and connection between the server and the smart
devices. The factors which are taken under consideration for the development of the light
weight cryptography algorithm are size of the memory units RAM and ROM, power
required, consumption of power units by different devices, and throughput of the processor
with respect to its speed (Nandhini, and Vanitha, 2017). The data transmission can be done
with the RFID tags for increasing the throughput and control processing in the real time
analytics. The implementation of the light weight encryption algorithm helps in increasing
the efficiency of managing end-to-end communication for preserving the security of the smart
devices. The evaluation of cryptographic algorithm takes place for increasing the level of
security in the development of the IOT environment. The literary sources help in identifying
the efficiency and limitation of the existing protocols such as AES, IDEA, TEA, HIGHT,
BLOWFISH, RC5, and PRESENT (Zhang, Seo, Wang, 2018). The Advanced encryption
standard algorithm is developed for establishing security by making use combination and
permutation network principle. The cipher blocks are developed of varying sizes such as 32
bits, 128 bits, and 256 bits. The round keys are added by using the bitwise XOR operation. It
is applicable for managing the security against the known attacks and side channel attack. It
requires low RAM and high speed data network.
Security in IOT Architecture
The IOT devices requires security for preserving the information stored in the big database
confidentiality, authorization, integrity, reliability, accuracy, control, authentication. The
Document Page
exchange of data between the remote devices should be securely done for managing the
quality of operation performed by the IOT devices (Bansod, Pisharoty, and Patil, 2017). The
IOT architecture requires security at all levels of layer.
Physical Layer: The physical layer works on managing the integration of RFID tags,
actuators, sensors, data transmission, and others. The security of the physical layer is done
through the implementation of IEEE 802.15.4. It is used for securing the vulnerabilities
associated in the flow of data transmission at physical layer (Batra, 2017).
Network Layer: The transmission of data packets from data link layer to network layer can be
done securely by IPv6 and IPv4 protocol. The network layer in the IOT architecture is
deployed with inbuilt security protocol named as AES and DES.
Transport Layer: The user datagram protocol UDP is the used for managing peer to peer
communication between IOT devices.
Application layer: Constrained Application protocol is used for securing the different
application for the communication between IOT devices.
The table below shows the clear view of security protocol used in the IOT environment
The table below shows the difference between different cryptographic algorithm used in the
development of IOT architecture:

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
AES Protocol: The advanced encryption standard protocol is used in the collaboration with
COAP in securing the application layer. The symmetric block cipher is developed for
managing the permutation network in the development of 128 bits block cipher. The
advanced encryption standard protocol is used for analysing the vulnerabilities associated
with the processes and procedures used for developing the IOT infrastructure. The brute force
attacks can be resolved by deploying the data encryption and decryption standard. The
deployment of the AES algorithm is complied with the features like security, cost, and
implementation process. It is effective in providing security to the cipher text by minimizing
the cost incurred in managing the efficiency of the memory units. The flexibility can be
retrieved by implementing the hardware and software efficiency. The AES works on
managing the cipher block for secret key and private key of the plain text. The symmetric
approach helps in increasing the efficiency and performance of the cipher text to be not
decrypted by the hackers and the other third party. The symmetric keys length are recognised
with the help of 10 rounds. The XOR operation are applied for determining the key length.
The shifting operations are performed on increasing the strength of the symmetry key.
High security and lightweight protocol: This algorithm is used for performing the basic
operation with the help of XOR operation. The 128 bit keys are used for developing the
encryption and decryption key. The speed of the RFID system can be improved by using less
power and less programming code. The saturation attacks can be effectively resolved by the
implementation of Hight protocol. This protocol is effective in managing security to the
RFID tags. The use of this technology helps in managing the communication between the
IOT devices by managing low cost resources. The efficiency of the processor can be
improved by deploying the connection between the sensor network nodes. The scheduling of
keys can be effectively done with the help of security analysis retrieved by the parameters of
the Hight algorithm.
Document Page
TEA Protocol: The tiny encryption algorithm is specifically implied in the constrained
environment for managing the coordination between the smart devices. The complex
operation can be solved by XOR gate for developing the 128 bit key size (Raval, Bansod,
Pishroty, 2015). The TEA protocol is used for resolving the complexities associated with the
simple operation. The TEA algorithm developed the block cipher for the encrypted message
in the limited number of lines.
PRESENT Protocol: It is the light weight cryptographic procedures which are used for
optimizing the output based on 4 input variables. The 128 bits key is applied on managing the
operation of 64 bit cipher block. It can solved 26 types of vulnerabilities associated with the
development framework of the application layer between IOT devices. The S-box are created
with the help of PRESENT algorithm. The scheduling of keys can be effectively done with
the help of this algorithm. The S-box are created by analysing the permutation layer.
RC5: The RC5 protocol is used for managing the operation for data independency. The
management of the wireless sensor can be effectively laid down with the use of RC5
protocol. 255 rounds are developed for creating the keys of 32 bits for the RC5 protocol
security environment in the IOT infrastructure (Jammu, and Singh, 2017). This is the simplest
algorithm used for increasing the efficiency of the AES algorithm. The data dependency can
be effectively evaluated by analysing the primitive of block size and cryptographic
procedures. The data can be dependent on different parameters for analysing the sequential
efficiency of the block ciphers developed for securing the architecture of the IOT devices.
The table below shows the tabular difference between security cryptographic algorithm used
for securing the system:
Cryptographic
algorithm
Maximum
length of
the code
Rounds
for
encryptio
n
Size
of
the
key
Size
of
the
bloc
k
Type of
vulnerabilities
Description
Advanced
encryption
symmetric
algorithm
2674 12 128 128 Denial of
service attack
Man in the
middle attack
The symmetric block
cipher is developed for
managing the
permutation network
Document Page
High security
and
lightweight
protocol
5632 16 128 128 Man in the
Middle attack
and saturated
type of
attacks
The speed of the RFID
system can be
improved by using
less power and less
programming code.
Tiny
Encryption
algorithm
1024 32 64 128 Public and
private key
infrastructure
attack
The tiny encryption
algorithm is
specifically implied in
the constrained
environment for
managing the
coordination between
the smart devices
(Hole, 2017).
PRESENT
Algorithm
1024 24 64 128 Denial of
service attack
And
Differential
attack
It is the light weight
cryptographic
procedures which are
used for optimizing
the output based on 4
input variables.
RC5 1140 32 32 16 Differential
Attack
The RC5 protocol is
used for managing the
operation for data
independency.
Major risks associated with RFID tags
The RFID tags are the passive tags which is used for determining the assistance of the battery
in relation to the active and passive transmission of the RFID tags. The transmission of the ID
signal is used for determining the information stored on the application for the supervision of
the real time allocation of the information to the IOT devices for increasing the efficiency of
the IOT services. The secured RFID tags are developed for managing the risks and services
associated with the cryptographic security. The following table shows the risks which are
incorporated with the RFID tags in the IOT environment are:

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
Risks Description
Cloning of data and
information
The hackers can designed the same information for getting access
of the IOT devices. The information is stored in the RFID reader
for managing the attribute and direct connection between the
different IOT devices.
Tampering resistant
procedure
The secure logging system of the RFID reader is equipped with the
risks associated with the tampering resistant procedures. The major
concern is managing the supply and demand of the information.
Protection to the
privacy and security of
the information
The individual tags are allocated to the IOT devices for preserving
the security and privacy of the information. The hacker traced the
information stored in the RFID tags to get access of the next IOT
device used for exchanging the information
Stealing of confidential
information
The RFID tags stores the key value for decrypting the data of the
encrypted message. The hackers get the access of the RFID tag can
retrieve the information of the IOT devices.
Types of Attack:
The requirement of confidentiality and accuracy in the information flow between the IOT
devices increases the risks and vulnerabilities attacks on the IOT environment. The internet of
things is equipped with several attacks for hacking the information. The table below shows
the list of different attack which can adversely affect the IOT infrastructure:
Attacks Description
Botnets The remote control of the information can be
accessed by the botnet attack. The command
and control servers are remain active for
retrieving the confidential information of the
user account. These are the phishing mail
which are send to the user for stealing the
required information.
Man in the middle attack The interruption from the third party to
access the data send to the receiver from the
sender is called as man in the middle attack
Data and Identity theft The strategy developed by the hacker for
Document Page
hacking the confidential information from the
user account
Social Engineering attack The manipulation and modification of the
information sent by the sender. The access
gained by the hackers will results in the
change of the confidential information
(Bogdanov, Knudsen, Leander, Paar,
Poschman, Robshaw, Seurin, Vikkelsoe,
2007)
Denial of service attack The unauthorised control can be accessed by
sending of various emails at a time to the
users.
Eavesdropping Eavesdropping is the attack which hacks the
information from the network data packets
during the transmission of information
between the sender and receiver (Dinu,
2017). The confidentiality and accuracy of
the information can be hacked
Masquerading The unauthorised user can act as an
authorised user for retrieving the information
from the user account
Saturation The data and information can be exchanged
between authorised and unauthorised party.
Basic Requirement of Lightweight cryptographic architecture:
The development of the lightweight cryptographic architecture depends on four major factors
which are categorised as size of memory RAM and ROM, power utilization for managing
network connection, power consumed for the implementation of lightweight cryptographic
algorithm, and speed, throughput, and delay in the processing time. The size of the device
helps in determining its processing speed for managing the level of security of the IOT
architecture. The RFID tag can communicate with the IOT devices with the management of
power consumed for controlling the real time processing of the data transfer between the
connected devices. The light methods are used for deploying the encryption procedures to
Document Page
monitor the vulnerability attack by measuring and evaluating the processing speed of the IOT
devices in the real world. The execution time is the major security parameter used for
analysing the overall efficiency of the encryption and cryptographic schemes. The encryption
policies depend on the block length of the secret key. The priority is given to the 64 bit block
size and 128 bit size of the secret key. The light weight cryptography
Symmetric and public Key cryptography procedures:
The light weight cryptographic procedures are divided into symmetric key architecture and
public key architecture. The encryption and decryption policies can be effectively done by
symmetric and public key procedures for measuring the computational complexities to
provide encryption to the data and information. The peer to peer packet transfer can be
carried out by symmetric key cryptography block ciphers (Nandhini, and Vanitha, 2017). The
block ciphers are the core functions which are applied to the data and information to manage
authentication operation. The efficiency of the block ciphers can be improved by measuring
the operational primitives. The cipher block code (CBC) is generated for improving the
efficiency of the security architecture by developing the cipher block chain. The following
diagram shows the block chain authenticated operation for cryptographic procedures:
The symmetric key cryptographic procedures are based on three standard protocols which are
categorised as Block cipher, stream cipher, and hash function.
Block Cipher: The block ciphers are used for developing the block chain of the IOT devices.
The most commonly used algorithm for the development of the block chain for securing the
information in the block cipher developed for the connected IOT devices is the advanced
encryption standard protocol. The PRESENT algorithm is used for deploying the security in
the IOT architecture. Both the algorithm play a vital role in the development of the secured
block cipher.

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
Stream cipher: The stream cipher are developed by incorporating various algorithms together
for securing the connection between the chain of block in the IOT devices arrangement in the
real scenario (Trivedi and Raval, 2018).
Hash functions: The hash functions are developed for encrypting the data by hash value. The
lightweight block chains are created for encrypting the block cipher by using hash function.
The authentication of the message can be effectively done by calculating the hash value from
the evaluation of the hash function.
The public key infrastructure is developed for managing smart connection between the IOT
devices. The RSA algorithms are used for measuring the efficiency of the block in encrypting
the data present in it. The block can be authenticated for operation with the use of Caesar
algorithm (Competition for authenticated encryption: Security, Applicability, and
robustness). The lightweight cryptography is the smart technology for securing the IOT
architecture. The requirement of the light weight algorithm is for increasing the efficiency
and effectiveness of the peer to peer communication and managing the applicability of
managing resources with lesser power consumptions.
The light weight cryptography algorithm is the newer generation and efficient cryptography
solution for securing the communication between the IOT devices. It is the classical
algorithm used for measuring the efficiency of securing hardware devices. The classical
algorithms are adapted for securing the system from different attacks and vulnerabilities
according to the situation (Azamuddin, 2015). The lightweight algorithm is deployed for
managing reliability, improving performance, interaction, and decreasing price for the
undertaken system. The size of the block helps in evaluating the number of rounds required
for developing the security key for the proposed system. The size of the protocol can be
reduced by creating the non-linear flow of information. The bandwidth of the algorithm can
be increased by optimizing the security key used for securing the block cipher. The diagram
below shows the performance measure of the block cipher to retrieve security in the
infrastructure.
Document Page
The lightweight algorithm are advantageous for measuring the interaction and authentication
between the devices at less power consumption. It is practically applied to the RFID tag for
managing the security in the data transfer rate of the IOT devices (Eisenbarth, Paar,
Poschmann, Kumar, Uhsadel, 2010). The passive RFID block cipher does not required any
consumption of the power supply. The electromagnetic signals are created for sending the
request and response among them. The active RFID tags are depends on the electric signals
only. The semi-passive RFID tags are depends on battery for energy to manage
interconnection between the smart equipment. The Light weight cryptography methods are
used for increasing the security efficiency of the RFID tags. The master keys are generated
for analysing the efficiency of the encryption and decryption policies by deploying the
effective communication. The unauthorised accessing of the information can be improved by
measuring the security system of algorithm. The round functions are used for generating the
block ciphers. The performance of the light weight protocol can be measured by analysing
the effective balance between the resources deployed in the IOT infrastructure. The focus
should be given on analysing the cost associated with the development of the RAM and ROM
memory. The latency period should be measured for analysing the efficiency of the real time
application. The proper implementation of the security parameters helps in improving the
data driven technology for managing the balance between the IOT devices communication.
The IOT in the sector of medical, home, traffic management, and others requires high
security medium for overcoming the situation of accidents and others. The Light weight
protocols are effective in securing the unauthorised accessing and modification in the process
Document Page
of implementing communication through the sending of data and information at different
ends of the interacting units.
4. Findings
The problem which exist with the RFID environment for exchanging information in the smart
environment is the loss of confidential information which can have adverse effect on the
development of the IOT environment. The accuracy is not achieved in managing
communication in the IOT devices. The The attackers and hackers can steal the information
through the different mode of attacks such as denial of service attack, man in the middle
attack, eavesdropping attack, and others. The success of the IOT environment depends on
preserving the confidentiality of the information and availability of the information
instantaneously. The information in the RFID tags should present in the encrypted form so
that the efficiency and effectiveness of the data can be retrieved. The control system
architecture should be developed for preserving the flow of information from the third party.
The flexibility should be managed in the secured architecture and arranging the dynamic
routes for the data transmission process. The dynamic routing of the information helps in
preserving the confidential flow of information between the participating units. The
implementation of the light weight cryptographic procedures helps in increasing the
reliability and accuracy in the path of peer to peer communication between the smart devices
used for the construction of the IOT environment (Bhattasali, 2015). The network
connectivity with the low cost devices can be effectively maintained to restrict the
unauthorised accessing of the user account from the data leakages source and access point
(AP). The hackers directly attack on the AP of the secured infrastructure to access the
account. The systematic arrangement of peer to peer communication with the use of light
weight cryptography methods helps in minimizing the delivery of the access point to the
hackers. It helps in developing more secured IOT architecture. The parameters of the block
ciphers are continuously in the state of increment for initializing the key length and internal
size of the cipher block. The performance of the algorithm can be improved by targeting the
particular IOT device. The efficiency of the light weight cryptography protocol can be
increased by decreasing the programming code of encryption procedures. The arithmetic and
logic operation should be performed for increasing the strength of the encryption methods
and hash function used for calculating the cipher text and value of the key used for decrypting
it into plain text. The countermeasures and encryption process should be used for preserving

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
the confidentiality and sensitivity of the information to overcome the threats and
vulnerabilities. The sending of data packets between the different layers of the OSI
architecture should be simplified by increasing the encryption technique so that no third party
can come and steal or modify the information in the data passage up to the receiver. The
permutation and commutation procedure should be used for developing the encryption for
shift registers. The scheduling of the public and symmetric key should be done for
minimizing the cost of the encryption procedures undertaken. The operational efficiency of
the given program can be increased by systematic distribution of resources.
Trends and technology used in the Light weight cryptographic procedures
The strength of the light weight cryptographic algorithm depends on the procedures of crypt
analysis used for securing the IOT environment from the attack of the third party (Batra,
2017). The trends and functions which should be used in the construction of the lightweight
cryptography algorithm for improving the security architecture of the IOT environment are
discussed below:
Specialization in the separation procedures implemented for differentiating
between ultra-light crypto method and light weight crypt analysis. The progress
report of securing the system can be evaluated by calculating the difference
between low end devices and high end devices (Patil, Bansod, Sutar, Pisharoty,
2016). The reviewing of the symmetric keys developed for the number of block
present in the block chain cipher helps in ensuring the presence of data leakages
access point. The algorithm is successful if no data leakages access points are
available.
Dependency between software and hardware used in the IOT environment helps
in measuring the efficiency of the secured procedures used for minimizing the
presence of the third party. The PRESENT protocol parameters helps in analysing
the accuracy of the hardware to secure existing software from the occurrence of
the vulnerabilities.
Measuring efficiency of the existing light weight cryptographic algorithms:
The study of the literature review helps in analysing the efficiency of the symmetric and
public key infrastructure protocol in the development of the secure IOT architecture. The
implementation of the public key infrastructure is for increasing the efficiency and
effectiveness of the peer to peer communication and managing the applicability of managing
Document Page
resources with lesser power consumptions. The algorithms are used for developing the hash
chain function for increasing the storage capability of the IOT devices for managing the
confidentiality and security of the big data stored in the database. The complexities and
vulnerabilities associated with the block ciphers can be reduced by applying the procedures
of permutation and commutation to analyse the existence of different situation in real
environment (Batra, Luhach, and Pathak, 2016). The practical implication of the protocols in
different situation helps in analysing the benefits and issues associated with it. Different
authors proposed different light weight cryptographic algorithm to provide protection to the
underlying hardware and software. Some of the protocols are used for analysing the gaps,
flaws, and benefits which exist in them to provide security to the IOT architecture. The fuzzy
identity encryption methodology is used for defining the power of tolerance of the hardware
used for preserving the software from the vulnerabilities attack. The variation in the distance
between the IOT devices is the major problem which exists with this protocol. The attribute
based encryption methodology is based on Boolean formula for developing the private key
for the system. The adaptation to the dynamic environment is the major problem which exists
with this algorithm. Constant size cipher text policies are design for measuring the efficiency
of the cipher text, size of the text, speed, minimum cost, and simplicity of the network
congestion. It is based on decentralization control to manage the multiple authority for
accessing the information. The challenge which come forth in the development of the
constant size cipher text policies is the setting of the constant size adopted for managing the
security of the cipher text. The public key infrastructure encryption methodology is used for
broadcasting the encryption scheme to manage the accessing of control policies for cipher
text. It is beneficial for managing the complexities of the access point or data leakages,
flexible in changing routing, less cost required, and others (Kunchok, and Kirubandand,
2018). The major benefit of adopting the PKI is to minimize the bandwidth of the resources
used in the development of the IOT architecture. It is not effective in resolving the issues of
collision in the packet transfer process. The network congestion increases due to the higher
rate of collision. Public key cryptography based on attribute encryption works on constant
pairing of keys. It is complex in managing time in the real world scenario and faces difficulty
in the packet transfer process to keep the balance of network congestion. Elliptic curve
methodology is efficient in managing the privacy and confidentiality of information by
developing smaller key size value. It is complex to handle in developing the key for
encryption. Light weight cryptography methodology is effective for managing the
communication with the end to end devices placed in the IOT environment for transferring
Document Page
the information. The Complexity arises in managing time for communication in the instant
message transfer process. Light weight cryptography based on elliptic curve is flexible for
changing the key size used for encrypting the data. It requires constant power supply to
optimize the key size. Network coding lightweight cryptographic methodology is effective in
managing the accuracy, confidentiality, sensitivity, reliability, and availability of information.
The problem which exists with this protocol is to have dynamic control in managing time for
packet transfer rate in the real world communication. RFID system light weight encryption
methodology requires less power consumption and memory. It faces difficulty in managing
instant time for communication between IOT devices (Biryukov and Perrin, 2017). Light
weight attribute based encryption methodology is used for managing communication with
low cost devices in the IOT environment. The time complexity is the problem domain for the
algorithm.
The table below helps in analysing and evaluating the different existing light weight
cryptographic algorithms used for securing the information confidentiality. The focus should
be given on finding the advantages and issues exist with the implementation of lightweight
cryptography algorithm in the dynamic world of IOT infrastructure.
Name of the protocol Advantage Problem
fuzzy identity encryption
methodology
Defining the power of
tolerance of the hardware
used for preserving the
software from the
vulnerabilities attack
Variation in the distance
between the IOT devices is
the major problem which
exists with this protocol
attribute based encryption
methodology
Boolean formula for
developing the private key
for the system
adaptation to the dynamic
environment is the major
problem which exists with
this algorithm
Constant size cipher text
policies
Measuring the efficiency of
the cipher text, size of the
text, speed, minimum cost,
and simplicity of the network
congestion
Setting of the constant size
adopted for managing the
security of the cipher text

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
Decentralization control to
manage the multiple
authority for accessing the
information
public key infrastructure
encryption methodology
Benefit of adopting the PKI
is to minimize the bandwidth
of the resources used in the
development of the IOT
architecture
It is not effective in resolving
the issues of collision in the
packet transfer process
Public key cryptography
based on attribute encryption
It works on constant pairing
of keys
Complex in managing time
in the real world scenario
Elliptic curve methodology It is efficient in managing the
privacy and confidentiality of
information by developing
smaller key size value
(McKay, Bassham, Turan,
and Mouha, 2017)
Complex to handle
Light weight cryptography
methodology
It is effective in managing
peer to peer communication
between the low cost devices
Complexity in managing
time for communication
Light weight cryptography
based on elliptic curve
Flexibility in changing the
size of the key
Required constant power
supply to optimize the key
size
Network coding lightweight
cryptographic methodology
It is effective in keeping the
confidentiality of the
information
It does not possess the
dynamic control
RFID system light weight
encryption methodology
Less power consumption and
memory
Complex in managing time
Light weight attribute based
encryption methodology
Effective in managing
communication with low cost
devices
Complex to manage
scalability and dynamic
routing of the packet transfer
Document Page
The table above helps in analysing the complexities associated for managing the
communication with the IOT devices. It helps in developing effective solution which
overcomes the complexities and problems rely with the existing algorithm. The lightweight
encryption technique is effective in assembling the communication between the IOT devices.
The major constraint is the time management in the dynamic environment of the real time
situation (Alassaf, Alkazemi, and Gutub, 2017). The traditional cryptographic procedures
faces complexities of power management and time management. The optimum security is not
adopted by deploying the existing light weight encryption methodologies in the real time
communication system between the IOT devices. The focus should be given on managing the
time required for communicating in the real time environment with the low cost devices.
5. Discussion
The IOT architecture is valuable for human growth to provide effective solution in the
emergency situation. The development of the IOT in the health care industry, smart homes,
and offices, smart traffic system, and other helps in improving the standard of living. The
high speed internet and accumulation of the smart devices are the basic requirement of the
IOT architecture. The valuable data can be retrieved from the communication process used in
the IOT environment. The infrastructure is composed of sensors, actuators, and RFID reader.
Different algorithms are designed for securing the architecture of the IOT from the third party
hindrance. The hackers can get unauthorised access of the information by retrieving the
information of the RFID tags. The various algorithms are designed for securing the flow of
information among the IOT devices such as AES, DES, TEA, and others. The limitation and
gaps of the traditional security architecture can be resolved by deploying the light weight
cryptographic approach because. The IOT infrastructure are equipped with several limitation
such as resource constraints, having small memory sizes, limited bandwidth, time dependent,
use of radio frequency Identifiers, and others. The vulnerabilities can be added by the hackers
in the IOT environment which can results into malfunctioning of the system. The best
solution to resolve the complexities of IOT devices in secure connection is the development
of the lightweight encryption algorithm. The light weight cryptography algorithms require
lesser amount of program module and limited memory for managing the data. The small
messages can be encrypted by decomposing the big information into smaller frames. It helps
in increasing the throughput, and speed of the encrypted messages. The stream ciphers are
developed by deploying the hashing function on the decomposed blocks. The resistance of
Document Page
the attacks can be measured with respect to the security, performance, and low cost required
for increasing the security architecture. The serial and parallel processings are deployed for
increasing the number of rounds of the security key generation. The hardware required for
implementing the Light weight protocol are processors, network connectivity, and memory.
The security of the array matrix can be measured in terms of numbers of frames encoded per
second and speed of encoding the frames. The security analysis can be evaluated by
deploying the mechanism of differential cryptanalysis. The differential module is used for
determining the probability of the maximum round used for developing the public key and
symmetric key for the process. The linear cryptanalysis is used for analysing the linear pair of
public and private key created by implementing 4 rounds of linear approximation process.
6. Proposed Algorithm
The literature survey helps in providing the direction to propose a light weight encryption
methodology which is effective in managing confidentiality and accuracy of the information
in the real time communication system. The proposed solution should have the features of
both symmetric and asymmetric encryption protocol because the symmetric algorithm are
efficient in developing smaller size keys and asymmetric algorithm are effective in managing
confidentiality and integrity of the information used for exchanging the messages between the
IOT devices. The algorithm is designed for resolving the issue of man in the middle attack
problems associated with the IOT communication between the smart devices. The hacker can
sensed the flow of information for stealing the data from the path. The proposed algorithm
works on quantization of the input speech given for securing the confidentiality of data and
information in the IOT environment. The focus should be given on:
Sending the confidential input to manage the balance of information between the
smart equipment of IOT environment.
Low cost devices should be used for managing the communication which requires less
power for establishing instant connection
Steps of Proposed Algorithm:
The proposed algorithm focuses on converting the plain image into encrypted format by
using mathematical permutation functions. Pseudo random bit generator (PRBG) is used for
generating random number of sequence for encrypting the image.

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
Sending of the plain image
Converting the image into 1 Dimensional
Generating random number through PRBG
Applying permutation function
Applying XOR function
Quantization of the input signal
Decomposing the quantized input signal into number of frames of Length N. The
numbering of the frame is set as Fi, where Fi belongs between 1 to N.
The transposition matrix should be prepared Vi for obtaining the new column of
quantized input signal. The numbering of the frames for the transposition matrix is
from 1 to N.
The encrypted image of the input signal is created by applying the lightweight
cryptographic technique
Creation of the encrypted image
De-quantization process of the encrypted message is used for getting back to the
original message (Das, 2017).
It helps in maintaining the confidentiality of the input data given for communication
Proposed Mathematical Function:
The algorithm focuses on dividing the image into different smaller frames. Each frame is
encrypted by applying the proposed algorithm based on quantization process. Each frame is
encrypted by using the secret key. The encrypted block cipher is denoted by BC (M, k). Here
M is for message and k is for secret key. The encrypted block cipher is represented as SC(N,
ki). Here N is for encrypted message and ki is for secret key. The encrypted text is represented
by Ci. The XOR operation is used for designing the mathematical formula for the proposed
algorithm.
For any encrypted frame, the mathematical formula is defined as :
SC (Ni, ki) = ((Ni * k1) k 2 ) + k3 ) k 4))
128 bits are required for generating encrypted key for 32 bits of the original image.
The first block cipher can be created as
Document Page
A1 = (Ci-1 N i-1, ki)
Than for the second frame, first frame will act as an input
B1 = (Ai-2 N i-2, ki)
Than for the third frame, second frame will act as an input
D1 = (Bi-3 N i-3, ki)
Similarly each frame of the plain text is encrypted and we will get the encrypted image.
The quantization process helps in mapping of the large input values of data and information
send by the receiver to the smaller output data in the encrypted form to secure the accuracy of
the information. It is based on lossy compression algorithm. The following flowchart shows
the proposed algorithm developed for securing the IOT communication:
Creating and Sending of the Input signal
Document Page
Explanation of Algorithm with Example
Plain Text = “Three five Nine Seven”
Converting the string into hexadecimal Value
Applying the procedure of quantization for mapping large
input set to smaller output set
Decomposing the larger quantized frame into smaller
quantized frame
Length of the
first frame:
F1
Length of the
second
frame: F2
Length of the
third frame:
F3
Length of the
fourth
frame: F4
Length of the
N-1 frame:
F(N-1)
Length of the
N frame: FN
Developing the transposition matrix Vi
Length of the
first
transposition
frame: V1
Length of the
second
transposition
frame: V2
Length of the
third
transposition
frame: V3
Length of the
fourth
transposition
frame: V4
Length of the
N-1
transposition
frame: V(N-
1)
Length of the
N
transposition
Frame: VN
Developed the quantized encrypted output signal
For the transposition matrix (V1…….VN frames)
Evaluate the difference in the input signal and the output
signal recieved

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
Hexadecimal Values
76, 23, 45, 56, A3, 52, 34, B4, 45, 87, 56 73, D3, 67, 43, 56
Key Matrix generated from the above hexadecimal values
76 A3 45 D3
23 52 87 67
45 34 56 43
56 B4 73 56
Cipher Key Text = “This my book of”
Converting the string into hexadecimal Value
Hexadecimal Values
54, 67, 61, 75, 72, 42, 65, 3D, 46, 4D, 34, 75, 68, 62, 5B, 24
Key Matrix generated from the above hexadecimal values
54 72 46 68
67 42 4D 62
61 65 34 5B
75 3D 75 24
The key matrix helps in generating the symmetry keys for rounds for encryption of the plain
text
B[0] = [54, 67, 61, 75]
B[1] = [72, 42, 65, 3D]
B[2] = [46, 4D, 34, 75]
B[3] = [68, 62, 5B, 24]
The left shift of the B[3] is done for calculating the H[B[3]] values which is equal to [C3, E1,
46, D4]. The H [B[3]] value is used for calculating the XOR operation value performed on
Document Page
B[0] values. The XOR operation is performed for shifting of keys to calculate the substitution
for the key values
B[4] = B[0] XOR H[B[3]]
= [54, 67, 61, 75] XOR [C3, E1, 46, D4]
= [D6, C4, 45, 75]
B [5] = B[4] XOR B[0]
= [D6, C4, 45, 75] XOR [54, 67, 61, 75]
= [86, A3, 45, 67]
B[6] = B[5] XOR B[1]
=[86, A3, 45, 67] XOR [72, 42, 65, 3D]
= [45, B5, 56, 78]
B[7] = B [6] XOR B [2]
= [45, B5, 56, 78] XOR [46, 4D, 34, 75]
= [D3, 45, 76, 56]
So the first round key is generated as for encryption of the plain text as
[D6, C4, 45, 75, 86, A3, 45, 67, 45, B5, 56, 78, D3, 45, 76, 56]
Similarly, we will calculate the 10 round value keys for the plain text which are depicted in
the table below:
Round Key Round Key Matrix values
Round 0 54, 67, 61, 75, 72, 42, 65, 3D, 46, 4D, 34, 75, 68, 62, 5B, 24
Round 1 D6, C4, 45, 75, 86, A3, 45, 67, 45, B5, 56, 78, D3, 45, 76, 56
Round 2 E3, 56, 76, 45, 65, 34, 34, 76, B4, 56, 76, 45, 38, C7, 56, 68
Round 3 76, 43, B5, 54, A5, 20, 11, 65, B6, B1, 67, 73, 48, 53, 38, 78
Round 4 56, 67, 76, 41, A7, 78, 55, 34, 67, C4, 68, 54, 37, 87, 45, 91
Round 5 29, 92, 46, 78, 55, 32, 78, 89, 98, 54, 56, 76, 43, A5, B6, 43
Round 6 45, 56, 76, 89, 91, B2, B6, 56, 76, 43, 35, 78, 56, 43, 78, C5
Document Page
Round 7 65, A4, 56, 78, 98, 34, B6, 45, 32, 67, 56, B4, 56, 87, 91, 54
Round 8 45, B5, D6, 76, 56, 87, 87, 98, 23, 12, 11, 56, C6, 52, 33, 87
Round 9 84, C4, D2, 65, 45, 82, 21, 54, 33, 25, 63, C3, 51, 78, 77, 46
Round 10 23, B3, 76, 54, 54, 34, 36, 76, 77, A5, 89, 62, 45, C2, 52, 63
Step 1: Creation of New state key matrix by combining the plain text matrix and cipher text
matrix.

New State Matrix
Creating the substitute matrix
Shifting of rows data
54 72 46 68
67 42 4D 62
61 65 34 5B
75 3D 75 24
54 72 46 68
67 42 4D 62
61 65 34 5B
75 3D 75 24
43 57 87 75
00 67 A3 34
A3 32 78 67
24 3D 91 42
45 D1 65 B4
67 A4 97 87
87 54 45 65
94 35 32 43
45 D1 84 65
97 A4 67 87
87 65 45 54
43 35 32 94

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
Mixing of column data
Adding of Round matrix to the final matrix to get cipher text.
The same operation is performed by different round keys
generated by the hexadecimal values of the text.
+
Final encrypted cipher matrix is obtained as follows:
Experimental Set up for the proposed algorithm
The strength of the security architecture should be tested of the proposed algorithm. The
success criteria which are developed for measuring the efficiency of the proposed algorithm
are:
Analysing the impact of cipher text on the process of entropy
Measuring the sensitivity of the key in preserving the confidentiality of the
information
A4 97 45 B1
87 D1 32 87
65 45 77 43
35 A4 32 94
A4 97 45 B1
87 D1 32 87
65 45 77 43
35 A4 32 94
D6 86 45 D3
C4 A3 B5 45
45 45 56 76
75 67 78 56
56 56 C5 23
43 78 5E D3
A2 8F 65 56
87 B2 32 AD
Document Page
Development of the histogram for analysing the correlation between the input signal
and output signal
The table below helps in analysing the steps which are developed to provide input signal and
get required output signal with the application of quantization process:
Steps Description
Step 1 Creation of the input signal
Step 2 Applying the procedure of quantization process
Step 3 Decomposing the larger quantized frame into smaller quantized frame
Step 4 Getting the quantized input signal
Step 5 Deploying the procedure of light weight encryption cryptography for encrypting
the input signal
Step 6 Getting the encrypted format of the input signal
Step 7 Performing operation of the light weight decryption algorithm
Step 8 Getting the decrypted output image
Step 9 Reconstruction of the quantized input signal
Step 10 De-quantization process
Step 11 Get the required output signal
The focus should be given on effective utilization of memory and analysing the
computational time required for completing the procedure of encryption and decryption. The
success parameters which are used for analysing the efficiency of the proposed protocol are
discussed below:
Sensitivity of keys: The encryption algorithm should measure the sensitivity of the
keys. The output data cannot be retrieved without applying the procedure of keys set.
The alteration procedures should be applied for changing the input signal to the
required cipher text for preserving the sensitivity and confidentiality of the
information (Toshihiko, 2017). The resistance of the attacks can be measured with
respect to the security, performance, and low cost required for increasing the security
architecture. The serial and parallel processings are deployed for increasing the
number of rounds of the security key generation. The testing of the keys performance
helps in analysing the effectiveness of the secret key for implying the process of
decrypting and encrypting procedures.
Document Page
Execution time: The estimate of time should be measured to complete the process of
encryption and decryption of the message sent in the IOT environment. The focus
should be given on evaluating the minimal time required for encrypting the data.
Utilization of RAM and ROM speed: The resource constraints should be measured for
analysing the RAM and ROM speed in the environment (Hasan and Ismail, 2017).
The small amount of memory should be utilized for encrypting and decrypting
process because the IOT devices are having limited amount of memory space.
Histogram of the encrypted and decrypted image: The visual effect of the encrypted
and decrypted message should be analysed for measuring the efficiency of the random
protocol
Entropy of the image: The entropy of the image should be measured for analysing the
performance of the encrypted and decrypted signal (Goyal and Sahula, 2016). The
performance of the entropy can be improved by increasing the value of intensity:
Correlation: The correlation matrix should be developed for analysing the dependency
of the cipher text. The dependency of the cipher text can be eliminated from the
original text. The criteria should be developed for managing the relationship between
the cipher text and original text.
The value of the correlation should be equal to 1 for improving the variation in the given
input and output signal by the following formula:
The variance of x and y are represented as D(x) and D(y). The value of the variance can be
calculated by applying the following formula:
The value of Covariance between the x and y can be calculated as

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
The quality of the encryption technique can be measured by analysing the difference between
the input signal and the output signal received after applying the process of quantization.
7. Results
The performance of the real time system should be tested for analysing the image entropy.
The focus should be given on analysing the processing speed and the memory utilization of
processor in measuring the execution time. The application of the quantization algorithm
helps in measuring the efficiency of the encrypted and the original message. The graphs
below shows the result of applying quantization and light weight cryptographic methods in
converting the original message into encrypted and decrypted format. The breakdown of the
cipher helps in analysing the efficiency of the encrypted message which are developed for
determining the complete access of the transmitted channel. The result of implementing
hardware unit in the encryption and decryption of the protocol can be analysed from the table
below:
Cipher block Size of the
cipher block
Size of the
key
Encryption
cycle
Decryption
cycle
No of
rounds
Advanced
encryption
standard
algorithm
128 128 2734 1734 10
HIGHT
algorithm
64 128 2900 2876 16
PRESENT 128 64 11351 11543 12
TEA 64 128 7402 7542 14
PRINCE 64 128 1534 3253 20
RC5 64 128 3233 7078 12
Document Page
The difference in the encryption cycle and decryption cycle should be measured for analysing
the efficiency of the encrypted and decrypted data can be analysed.
The graph below shows the structure of the original signal sent as the input:
The following graph shows the re-structuring format of the encrypted message retrieved after
the applying the procedure of quantization and light weight cryptography:
The graph below shows the intermediatary encrypted format:
Document Page
The graph below shows the decrypted message retrieved after applying the De-quantization
process:
The graph below shows the difference between the original and the encrypted message
retrieved after applying the quantization algorithm. In this the yellow points shows the format
of original message and blue point represents the encrypted message format.

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
The analysis of the result helps in determining the efficiency of the security strength of the
proposed algorithm. The correlation diagram of the original and encrypted message helps in
determining the difference in the format for analysing the efficiency of the security
parameters. The strength of the security architecture can be analysed by evaluating the
following points:
Confidentiality and sensitivity of the key: The encryption algorithms are used for
developing the encrypted message from the original text. The difference in the
encryption and decryption of the text results in analysing the efficiency of the text.
The development of the graph helps in analysing the visual interpretation of the
strength and significance of the key structure. The difference in the key structure
should be analysed to measure the efficiency of the security limitation of the deployed
IOT system
Increasing time execution: The time required for performing the encoding and
decoding of the required text, images, and sound structure helps in analysing the
efficiency of the developed protocol. The time required for encoding the given data
should be more than the time required for decrypting the data. The difference in
minimal time is used for measuring the strength of the proposed algorithm.
Utilization of Memory unit: The resource constraint which is implied with the IOT
architecture helps in analysing the memory capability to store the data. The number of
Document Page
rounds required for completing the development of the key helps in evaluating the
memory required for the intermediary results.
Histogram of the input and output signal: The reading of the histogram helps in
analysing the difference in the parametric value of the input and output signals used
for randomly generating the histogram of the encoded signal. The high level of
security can be predicted by getting uniformity in the development of the histogram.
Entropy of the image: The extra information regarding the security strength can be
extracted from the development of entropy matrix. The intensity of the entropy helps
in measuring the difference in the original message and the encrypted message. The
difference in the structural format of the original text and encrypted text evaluates the
calculative programming skills required by the hacker to steal the information
Correlation: The development of the correlation graph helps in increasing the
systematic relationship between the two values. It helps in determining the data point
and data access point. The difference in the structure format helps in resolving the
complexities of security associated with the IOT infrastructure.
8. Security Analysis
The security is the major criteria for developing the cipher text from the plain text. The secret
key should be allocated for decrypting the message sent to the receiver. The quantization
process helps in mapping of the large input values of data and information send by the
receiver to the smaller output data in the encrypted form to secure the accuracy of the
information. The breakdown of the cipher helps in analysing the efficiency of the encrypted
message which are developed for determining the complete access of the transmitted channel.
The computation capability of the algorithm helps in analysing the data and information from
the third party attack.
Differential cryptanalysis of the cipher block: The differential function of the cryptanalysis
helps in analysing the input and output compatibility of the round transformation of the
differential attacks. The dependency of the keys should be checked for measuring and
mapping of the block cipher. The XOR operation is performed for measuring the value of the
F-function. The round keys are developed for measuring the efficiency of the non-linear
diffusion.
Document Page
Interpolation attacks: The intensity of the interpolation attacks can be measured by analysing
the time complexities associated in the encryption and decryption of the data packets sent in
the communication flow.
Square attack: The efficiency of the square attack can be measured with the systematic
analysis of the effectiveness K8 times. The plaintext can be retrieved from the encrypted form
by applying the 216 S-box.
The efficiency of the light weight block cipher should be measured by applying the AES and
TEA algorithm. The size of the block helps in analysing the performance in terms of using 64
bits or 128 bits. The AES algorithm makes use of lesser bits than the TEA algorithm. The
size of the key helps in analysing the efficiency of consuming the power. The battery usage
can be measured in 64 bits, 80 bits, or 128 bits. The simpler round operations are performed
for enabling the effective key development process. The communication can be effectively
maintained between the low cost resources used in the IOT architecture.
The light weight hash functions are applied for measuring the output size of the critical
application. The collision resistance can be measured for evaluating the balance between the
before encryption image, during the construction of encrypted form, and after constructing
the encrypted form. The size of the message can be reduced by applying the hash value
function.
The performance of the system is measured by evaluating the three parameters from the
graph which are categorised as adaptability, throughput, and security. The encryption
algorithm is used for measuring the performance of IOT devices in managing the
vulnerabilities predicted in the environment. From the analysis of the input and the output
signal received by applying the principle of quantization. The performance of the system can
be improved by increasing the efficiency of the following:
Customised central processing units: The crypto-processors and ALU units are developed for
optimizing the execution time of the encryption algorithm. The instruction set architecture is
created by measuring the instruction of the cryptographic algorithm. The compiler should be
undated with the improved program to analyse the presence of vulnerabilities.
Cryptanalysis co-processor: The controlling of the co-processor can be done by
accomplishing the equipment modulation in improving and increasing the encryption speed.
The host processor is responsible for controlling the flow of data among the participating

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
units in the IOT environment. The speed of the processor can be improved by applying the
procedure of AES and DES algorithm.
Cryptographic array: The cryptographic arrays are created for analysing the efficiency of the
multi-processor units applied for securing the system. The parallel computation of the array
data helps in improving the encryption and decryption procedures applied on the processing
elements.
Multi-core cryptanalysis: The multi-core crypt analysis can be applied on the processor for
improving the speed and rate of data encryption. The topology should be deployed for
managing the speed and rate of data transfer between the memory and the smart devices. The
configuration of the AES algorithm and quantization procedures helps in analysing the
capability of the hardware and software used in the development of the secured algorithm
structure.
The limitation of the existing light weight cryptography procedures can be resolved by
deploying the proposed lightweight cryptography protocol based on quantization
methodology. From the analysis of the result, we can estimate the requirement and need of
the deployment of light weight encryption methodology. The reliability of the communication
increases by managing the end to end and peer to peer communication between the
participating units. The light weight cryptographic procedures are used for improving the
connection between the IOT devices and the management of information flow between the
low cost physical resources used. It helps in improving the performance of the encryption
policies used for securing the IOT architecture.
9. Recommendation
It is recommended that the designing of the proposed solution is rely on the information
retrieved from the literary sources. The experimental set up helps in analysing the efficiency
of the designed protocol with the implication of the quantization process in reducing the risks
associated with the IOT infrastructure. The sending of the input signal should be free from
noise in the path because it will creat differences in the encrypted message developed by
applying the principle of quantization. The lightweight encryption strategies can be improved
and enhanced by measuring the efficiency of the proposed architecture with the existing
Document Page
protocols. The comparison matrix helps in analysing the gaps which exists with the
traditional algorithms. The efficiency of the proposed algorithm can be improved by
dependency of the keys should be checked for measuring and mapping of the block cipher.
The parallel computation of the array data helps in improving the encryption and decryption
procedures applied on the processing elements. The compiler should be undated with the
improved program to analyse the presence of vulnerabilities. The speed of the processor can
be improved by applying the procedure of AES and DES algorithm. The application of the
quantization algorithm helps in measuring the efficiency of the encrypted and the original
message. The mapping of the input signal and the encrypted message should be clearly done
to analyse the difference in the message format and information present in it. It helps in
evaluating the difficulties which the hacker faces in retrieving the information from the
encrypted format. The success and failure of the proposed algorithm can be measured by
mapping the difference between the encrypted and decrypted format.
10. Future Scope
The future scope of the project is to deploy the development of the proposed algorithm in the
practical environment of the IOT infrastructure to analyse its effectiveness in managing the
security of the undertaken IOT devices. The uniform histogram should be developed for
measuring the efficiency of the encrypted message. The performance of the algorithm can be
improved by analysing the gaps and flaws and updating accordingly. The updating of the
processor units with the proposed algorithm helps in providing better security to the
interconnection between the IOT devices.
11. Research Limitation:
The undertaken research work is majorly based on the literature review of different authors to
analyse the limitation of the traditional security cryptographic procedures used for securing
the IOT infrastructure. The practical implication of the proposed algorithm should be carried
in the upcoming research program.
12. Conclusion
It can be concluded that the confidentiality and sensitivity of the data is the major
requirement of the IOT environment for the secure transmission of information between the
participating units. The IOT devices are equipped with some limitations such as these devices
Document Page
are incorporated with resource constraints, having small memory sizes, limited bandwidth,
time dependent, use of radio frequency Identifiers, and others. The requirement of
confidentiality and accuracy in the information flow between the IOT devices increases the
risks and vulnerabilities attacks on the IOT environment. The internet of things is equipped
with several attacks for hacking the information. The study of the literature review helps in
analysing the efficiency of the symmetric and public key infrastructure protocol in the
development of the secure IOT architecture. The complexities of the traditional light weight
algorithm can be analysed. The development of the lightweight cryptographic architecture
depends on four major factors which are categorised as size of memory RAM and ROM,
power utilization for managing network connection, power consumed for the implementation
of lightweight cryptographic algorithm, and speed, throughput, and delay in the processing
time. The algorithm is designed for resolving the issue of man in the middle attack problems
associated with the IOT communication between the smart devices. The hacker can sense the
flow of information for stealing the data from the path. The proposed algorithm works on
quantization of the input speech given for securing the confidentiality of data and information
in the IOT environment. The proper implementation of the security parameters helps in
improving the data driven technology for managing the balance between the IOT devices
communication. The IOT in the sector of medical, home, traffic management, and others
requires high security medium for overcoming the situation of accidents and others. The
Light weight protocols are effective in securing the unauthorised accessing and modification
in the process of implementing communication through the sending of data and information
at different ends of the interacting units. The performance of the system is measured by
evaluating the three parameters from the graph which are categorised as adaptability,
throughput, and security. The encryption algorithm is used for measuring the performance of
IOT devices in managing the vulnerabilities predicted in the environment. The process of
quantization helps in decomposing the signal into many frames to provide individual security
to the frame and increases the level of cryptographic procedures.
13. References
Usman, M., Ahmed, I., Aslam, I., Khan, S., and Shah, U. (2017). SIT: A Lightweight
encryption algorithm for secure internet of things. International journal of advanced
computer science and applications, 8(1). Available at: https://arxiv.org/pdf/1704.08688.pdf
[Accessed on Sep 30, 2018]

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
Singh, S., Sharma, P., Moon, S., Park, J. (2017). Advanced lightweight encryption algorithms
for IOT devices: surveys, Challenges, and solutions. Journal of Ambient Intelligence and
Humanized. Available at:
https://www.researchgate.net/publication/318094543_Advanced_lightweight_encryption_alg
orithms_for_IoT_devices_survey_challenges_and_solutions [Accessed on Sep 30, 2018]
Naru, E., Saini, H., and Sharma, M. (2017). A recent review on lightweight cryptography in
IOT. International conference on IOT in social, mobile, analytics, and cloud. Available at:
https://ieeexplore.ieee.org/document/8058307/ [Accessed on Sep 30, 2018]
Venugopal, M., and Doraipandian, M. (2014). Lightweight cryptographic solution for IOT.
International journal of pure and applied mathematics, 117(16). Available at:
https://acadpubl.eu/jsi/2017-117-16/articles/16/63.pdf [Accessed on Sep 30, 2018]
Katagi, M., and Moriai, S. (2011). Lightweight cryptography for the internet of things. Ebook
[Online]. Available at: https://iab.org/wp-content/IAB-uploads/2011/03/Kaftan.pdf [Accessed
on Sep 30, 2018]
Hasan, A., and Ismail, A. (2017). Evaluation of encryption algorithm for IOT security. Ebook
[Online]. Available at:
http://197.251.7.10:8080/xmlui/bitstream/handle/123456789/98/Evaluation%20of
%20encryption%20algorithms%20for%20IOT%20security.pdf?sequence=1&isAllowed=y
[Accessed on Sep 30, 2018]
Goyal, T., and Sahula, V. (2016). Lightweight security algorithm for low power IOT devices.
Ebook [Online]. Available at:
https://www.researchgate.net/publication/309774662_Lightweight_security_algorithm_for_lo
w_power_IoT_devices [Accessed on Sep 30, 2018]
Toshihiko, O. (2017). Lightweight cryptography applicable to various IOT devices. Ebook
[Online]. Available at:
https://www.nec.com/en/global/techrep/journal/g17/n01/pdf/170114.pdf?fromPDF_E7001
[Accessed on Sep 30, 2018]
Alassaf, N., Alkazemi, B., and Gutub, A. (2017). Applicable light weight cryptoghraphy to
secure medical data in IOT system. Journal of research in engineering and applied sciences.
Available at: http://mgijournal.com/pdf/new_issue/2.pdf [Accessed on Sep 30, 2018]
Document Page
Das, R. (2017). Performance analysis of IOT security scheme employing an integrated
approach of cryptogrphy. Ebook [Online]. Available at:
https://www.cse.wustl.edu/~jain/cse567-17/ftp/iot_sec.pdf [Accessed on Sep 30, 2018]
Bansod, G., Pisharoty, and Patil, A. (2017). Granule: An ultra-lightweight cipher design for
embedded security. Ebook [Online]. Available at: Projectmanager.com [Accessed on Sep 30,
2018]
Batra, I. (2017). Research and analysis of lightweight cryptographic solution for internet of
things. Ebook [Online]. Available at: https://dl.acm.org/citation.cfm?id=2905229 [Accessed
on Sep 30, 2018]
Patil, A., Bansod, G., Sutar, S., Pisharoty, N. (2016). ANU: an ultra-lightweight cipher
design for securing in IOT. Ebook [Online]. Available at:
https://onlinelibrary.wiley.com/doi/full/10.1002/sec.1692 [Accessed on Sep 30, 2018]
McKay,K., Bassham, L., Turan, M., and Mouha, N. (2017). Report on lightweight
cryptography. Ebook [Online]. Available at:
https://nvlpubs.nist.gov/nistpubs/ir/2017/NIST.IR.8114.pdf [Accessed on Sep 30, 2018]
Jammu, A., and Singh, H. (2017). A review on data security in E-healthcare IOT.
International journal for scientific research and development, 5(4).Available at:
http://www.ijsrd.com/articles/IJSRDV5I40916.pdf [Accessed on Sep 30, 2018]
Hole, C. (2017). Analysis of security for IOT. Ebook [Online]. Available at:
https://brage.bibsys.no/xmlui/bitstream/handle/11250/2455018/Hole%2C%20Christer
%20Eriksen.pdf?sequence=1 [Accessed on Sep 30, 2018]
Azamuddin. (2015). Survey on IOT security. Ebook [Online]. Available at:
https://www.cse.wustl.edu/~jain/cse570-15/ftp/iot_sec2.pdf [Accessed on Sep 30, 2018]
Biryukov, A., and Perrin, L. (2017). State of art in lightweight symmetric cryptography.
Ebook [Online]. Available at: https://eprint.iacr.org/2017/511.pdf [Accessed on Sep 30,
2018]
Eisenbarth, T., Paar, C., Poschmann, A., Kumar, S., Uhsadel, L. (2010). A survey of
lightweight cryptography implementation. Ebook [Online]. Available at:
Document Page
https://www.emsec.rub.de/media/crypto/attachments/files/2010/04/lwc_survey_ieee_dtco200
7.pdf [Accessed on Sep 30, 2018]
Raval, N., Bansod, G., Pishroty, N. (2015). Implementation of a new lightweight encryption
design for embedded security. IEEE transaction of information forensics and security, 10(1).
Available at: http://shodhganga.inflibnet.ac.in/bitstream/10603/113318/15/ieee
%20transactions.pdf [Accessed on Sep 30, 2018]
Dinu, D. (2017). Efficient and secure implementation of lightweight symmetric cryptographic
primitives. Ebook [Online]. Available at:
https://orbilu.uni.lu/bitstream/10993/33803/1/thesis.pdf [Accessed on Sep 30, 2018]
Trivedi, D., Raval, T. (2018). Improving communication security in IOT using hybrid
encryption decryption. International journal of advanced engineering rsearch, 4(2).
Available at:
http://ijariie.com/AdminUploadPdf/Improving_Comuunication_Security_in_IOT_using_Hyb
rid_Encryption_Decryption_ijariie8269.pdf [Accessed on Sep 30, 2018]
Sehrawat, D., and Gill, N. (2018). Lightweight block cipher for IOT based applications.
International journal of applied engineering research, 13(5). Available at:
https://www.ripublication.com/ijaer18/ijaerv13n5_26.pdf [Accessed on Sep 30, 2018]
Bhattasali, T. (2015). Lightweight cryptography technique for securing smart objects in
internet of thing environment. Ebook [Online]. Available at:
http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.362.3779&rep=rep1&type=pdf
[Accessed on Sep 30, 2018]
Kunchok, T., and Kirubandand, V. (2018). A lightweight hybrid encryption technique to
secure IOT data transmission. Ebook [Online]. Available at:
https://www.sciencepubco.com/index.php/ijet/article/view/10776 [Accessed on Sep 30, 2018]
Nandhini, P., and Vanitha, V. (2017). A study of lightweight cryptography algorithms for
IOT. International journal of innovation and advancement in computer science, 6(1)
Available at:
http://www.academicscience.co.in/admin/resources/project/paper/f201701121484227598.pdf
[Accessed on Sep 30, 2018]

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
Bhardwaj, I., Kumar, A., and Bansal, M. (2017). A review on lightweight cryptography
algorithms for data security and authentication in IOTs. Ebook [Online]. Available at:
https://www.researchgate.net/publication/320345690_A_Review_on_Lightweight_Cryptogra
phy_Algorithms_for_Data_Security_and_Authentication_in_IoTs [Accessed on Sep 30,
2018]
Chaitra, B., Kumar, V., Rai, S. (2017). A survey on various lightweight cryptographic
algorithm on FPGA. International journal of electronics and communication engineering,
12(1). Available at:
http://iosrjournals.org/iosr-jece/papers/Vol.%2012%20Issue%201/Version-2/
G1201025459.pdf [Accessed on Sep 30, 2018]
Bogdanov, A., Knudsen, L., Leander, G., Paar, C., Poschman, A., Robshaw, M., Seurin, Y.,
Vikkelsoe, C. (2007). Present: An Ultra-lightweight block cipher. Ebook [Online]. Available
at: http://lightweightcrypto.org/present/present_ches2007.pdf [Accessed on Sep 30, 2018]
Batra, I., Luhach, A., and Pathak, N. (2016). Research and analysis of lightweight
cryptographic solution for internet of things. Ebook [Online]. Available at:
https://dl.acm.org/citation.cfm?id=2905229 [Accessed on Sep 30, 2018]
Zhang, X., Seo, S., Wang, C. (2018). A lightweight encryption methods for privacy protection
in surveillance videos. Ebook [Online]. Available at:
https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=8329515 [Accessed on Sep 30, 2018]
14. Appendix:
Data for input signal
1 100 4 103 95 98
2 225 5 228 220 223
3 34 6 37 29 32
4 60 7 63 55 58
6 150 9 153 145 148
7 175 10 178 170 173
3 46 6 49 41 44
6 97 9 100 92 95
8 49 11 52 44 47
Document Page
40 37 43 40 32 35
5 175 8 178 170 173
56 194 59 197 189 192
75 202 78 205 197 200
45 8 48 11 3 6
78 40 81 43 35 38
96 5 99 8 0 3
250 56 253 59 51 54
100 75 103 78 70 73
225 45 228 48 40 43
34 78 37 81 73 76
60 96 63 99 91 94
150 155 153 158 150 153
175 160 178 163 155 158
46 45 49 48 40 43
97 132 100 135 127 130
49 25 52 28 20 23
37 36 40 39 31 34
175 47 178 50 42 45
194 96 197 99 91 94
202 36 205 39 31 34
176 180 179 183 175 178
28 188 31 191 183 186
27 160 30 163 155 158
86 154 89 157 149 152
10 146 13 149 141 144
76 79 79 82 74 77
103 26 106 29 21 24
29 75 32 78 70 73
180 39 183 42 34 37
188 6 191 9 1 4
160 176 163 179 171 174
154 28 157 31 23 26
146 27 149 30 22 25
Document Page
79 86 82 89 81 84
26 10 29 13 5 8
75 76 78 79 71 74
39 103 42 106 98 101
6 29 9 32 24 27
200 180 203 183 175 178
230 188 233 191 183 186
189 9 192 12 4 7
179 19 182 22 14 17
169 29 172 32 24 27
159 39 162 42 34 37
149 49 152 52 44 47
139 59 142 62 54 57
129 69 132 72 64 67
119 79 122 82 74 77
99 89 102 92 84 87
89 99 92 102 94 97
79 109 82 112 104 107
69 119 72 122 114 117
59 129 62 132 124 127
49 139 52 142 134 137
39 149 42 152 144 147
29 159 32 162 154 157
9 169 12 172 164 167
197 7 200 10 2 5
187 17 190 20 12 15
177 27 180 30 22 25
167 23 170 23 53 91
157 47 160 50 42 45
147 57 150 60 52 55
137 67 140 70 62 65
127 77 130 80 72 75
117 87 120 90 82 85

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
107 97 110 100 92 95
97 107 100 110 102 105
87 117 90 120 112 115
77 127 80 130 122 125
67 137 70 140 132 135
57 147 60 150 142 145
47 157 50 160 152 155
37 167 40 170 162 165
27 177 30 180 172 175
17 187 20 190 182 185
7 197 10 200 192 195
247 247 250 250 242 245
237 237 240 240 232 235
227 227 230 230 222 225
217 217 220 220 212 215
207 207 210 210 202 205
246 246 249 249 241 244
104 56 107 59 51 54
119 34 122 37 29 32
121 92 124 95 87 90
161 34 164 37 29 32
151 56 154 59 51 54
171 75 174 78 70 73
89 198 92 201 193 196
45 168 48 171 163 166
37 165 40 168 160 163
55 174 58 177 169 172
57 18 60 21 13 16
91 17 94 20 12 15
93 65 96 68 60 63
34 48 37 51 43 46
56 50 59 53 45 48
37 37 40 40 32 35
Document Page
36 36 39 39 31 34
96 96 99 99 91 94
243 243 246 246 238 241
114 65 117 68 60 63
222 222 225 225 217 220
109 109 112 112 104 107
108 108 111 111 103 106
17 17 20 20 12 15
5 5 8 8 0 3
15 15 18 18 10 13
13 13 16 16 8 11
19 19 22 22 14 17
31 31 34 34 26 29
33 33 36 36 28 31
34 34 37 37 29 32
43 43 46 46 38 41
53 53 56 56 48 51
63 63 66 66 58 61
73 73 76 76 68 71
103 103 106 106 98 101
19 19 22 22 14 17
156 156 159 159 151 154
54 54 57 57 49 52
34 34 37 37 29 32
56 56 59 59 51 54
77 77 80 80 72 75
88 88 91 91 83 86
99 99 102 102 94 97
120 120 123 123 115 118
103 103 106 106 98 101
18 18 21 21 13 16
1 100 4 103 95 98
2 225 5 228 220 223
Document Page
3 34 6 37 29 32
4 60 7 63 55 58
6 150 9 153 145 148
7 175 10 178 170 173
3 46 6 49 41 44
6 97 9 100 92 95
8 49 11 52 44 47
40 37 43 40 32 35
5 175 8 178 170 173
56 194 59 197 189 192
75 202 78 205 197 200
45 8 48 11 3 6
78 40 81 43 35 38
96 5 99 8 0 3
250 56 253 59 51 54
100 75 103 78 70 73
225 45 228 48 40 43
34 78 37 81 73 76
60 96 63 99 91 94
150 155 153 158 150 153
175 160 178 163 155 158
46 166 49 169 161 164
97 132 100 135 127 130
49 25 52 28 20 23
37 36 40 39 31 34
175 47 178 50 42 45
194 96 197 99 91 94
202 36 205 39 31 34
176 180 179 183 175 178
28 188 31 191 183 186
27 160 30 163 155 158
86 154 89 157 149 152
10 146 13 149 141 144

Secure Best Marks with AI Grader

Need help grading? Try our AI Grader for instant feedback on your assignments.
Document Page
76 79 79 82 74 77
103 26 106 29 21 24
29 75 32 78 70 73
180 39 183 42 34 37
188 6 191 9 1 4
160 176 163 179 171 174
154 28 157 31 23 26
146 27 149 30 22 25
79 86 82 89 81 84
26 10 29 13 5 8
75 76 78 79 71 74
39 103 42 106 98 101
6 29 9 32 24 27
200 180 203 183 175 178
230 188 233 191 183 186
189 9 192 12 4 7
179 19 182 22 14 17
169 29 172 32 24 27
159 39 162 42 34 37
149 49 152 52 44 47
139 59 142 62 54 57
129 69 132 72 64 67
119 79 122 82 74 77
99 89 102 92 84 87
89 99 92 102 94 97
79 109 82 112 104 107
69 119 72 122 114 117
59 129 62 132 124 127
49 139 52 142 134 137
39 149 42 152 144 147
29 159 32 162 154 157
9 169 12 172 164 167
197 7 200 10 2 5
Document Page
187 17 190 20 12 15
177 27 180 30 22 25
167 32 170 45 63 83
157 47 160 50 42 45
147 57 150 60 52 55
137 67 140 70 62 65
127 77 130 80 72 75
117 87 120 90 82 85
107 97 110 100 92 95
97 107 100 110 102 105
87 117 90 120 112 115
77 127 80 130 122 125
67 137 70 140 132 135
57 147 60 150 142 145
47 157 50 160 152 155
37 167 40 170 162 165
27 177 30 180 172 175
17 187 20 190 182 185
7 197 10 200 192 195
247 238 250 241 233 236
237 228 240 231 223 226
227 218 230 221 213 216
217 208 220 211 203 206
207 198 210 201 193 196
246 237 249 240 232 235
104 95 107 98 90 93
119 110 122 113 105 108
121 112 124 115 107 110
161 152 164 155 147 150
151 142 154 145 137 140
171 162 174 165 157 160
89 80 92 83 75 78
45 36 48 39 31 34
Document Page
37 28 40 31 23 26
55 46 58 49 41 44
57 48 60 51 43 46
91 82 94 85 77 80
93 84 96 87 79 82
34 25 37 28 20 23
56 47 59 50 42 45
37 28 40 33 23 28
36 27 39 32 22 27
96 87 99 92 82 87
243 234 246 239 229 234
13 153 16 158 148 153
222 213 225 218 208 213
109 100 112 105 95 100
108 99 111 104 94 99
17 8 20 13 3 8
5 56 8 61 9 8
15 6 18 11 1 6
13 4 16 9 65 4
19 10 22 15 5 10
31 22 34 27 17 22
33 24 36 29 19 24
34 25 37 30 20 25
43 34 46 39 29 34
53 44 56 49 39 44
63 54 66 59 49 54
73 64 76 69 59 64
103 94 106 99 89 94
19 10 22 15 5 10
156 147 159 152 142 147
54 45 57 50 40 45
34 25 37 30 20 25
56 47 59 52 42 47

Paraphrase This Document

Need a fresh take? Get an instant paraphrase of this document with our AI Paraphraser
Document Page
77 68 80 73 63 68
88 79 91 84 74 79
1 out of 53
[object Object]

Your All-in-One AI-Powered Toolkit for Academic Success.

Available 24*7 on WhatsApp / Email

[object Object]