Abstract

Recently, the Internet of Things (IoT) is begin used in many fields such as smart homes, healthcare systems, industrial applications, etc. Therefore, the use of the IoT led to a growth in the number of dangers especially in the areas of privacy and security for applications running on low-resource computers. Consequently, the demand for lightweight encryption methods is growing. To safeguard sensing data, this study introduces a Lightweight Advanced Encryption Standard (LAES) depending on dynamic ShiftRows, initial permutation instead of MixColumns, and a dynamic number of rounds. It was created with the goal of reducing encryption/decryption time. The proposed approach was assessed by using various measurements such as lengths of the key used was 2128 and it is quite enough for security, key sensitivity values were 100%, Also, this study compared the encryption/decryption time, NIST statistical test, and security strength of the proposed architecture to those of XTEA, SIMON, Skinny, SPECK, and PRESENT. The encryption/decryption time of the proposed approach was had the shortest period (0.0169 S) while the SPECK algorithm was had the longest period (4.1249 S) among the comparative algorithms. Whereas, NIST statistical test values of the proposed approach were passed successfully and had higher values than the comparative algorithms. Moreover, the proposed approach utilized 1280, 1024, and 768 GE with 6, 8, or 10 rounds respectively. The average number of GE was approximately 1000 GE. These numbers of GE are considered highly efficient with the IoT environment. Index Terms— IoT, AES, Lightweight systems, Chaotic systems, Cryptography.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.