Abstract

With extraordinary growth in the Internet of Things (IoT), the amount of data exchanged between IoT devices is growing at an unprecedented scale. Most of the IoT devices are low-resource devices handling sensitive and confidential data. Conventional encryption methods are inappropriate for low-resource devices. Lightweight block ciphers are used to encrypt data on such devices, as it balances security requirements and energy consumption. The objective of this paper is to explore opportunities to improve performance and optimize energy consumption for cipher designs targeted for low-resource IoT devices. This paper also presents an energy management algorithm to improve IoT survivability against Denial-of-service attacks in the form of battery exhaustion. We developed a simple and effective model for lightweight cipher performance metrics. Model results were compared and validated with published application-specific integrated circuit (ASIC) and field-programmable gate array (FPGA) designs. Using the model, we explored opportunities for performance enhancement in future cipher designs. Our analysis indicates that the optimum energy is achieved when block size is between 48-bit and 96-bit. Also, increasing size of overhead logic from one round to two rounds increases encryption energy-per-bit by 3.4%. Further, the optimum energy is attained when the number of algorithm rounds is 16 or less. Optimum throughput is achieved by implementations with large block sizes and large number of implemented rounds. Next, we present a novel algorithm to manage cipher energy consumption. The algorithm allows low-resource IoT devices to encrypt critical messages during low-energy mode while balancing throughput, energy per bit, and device activity.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.