Academic literature on the topic 'Lightweight Encryption Algorithm'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Lightweight Encryption Algorithm.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Lightweight Encryption Algorithm"

1

Nyssanbayeva, Saule, Nursulu Kapalova, Armiyanbek Haumen, and Olzhas Suleimenov. "The LBC-3 lightweight encryption algorithm." Open Engineering 12, no. 1 (January 1, 2022): 570–77. http://dx.doi.org/10.1515/eng-2022-0372.

Full text
Abstract:
Abstract This article presents a developed lightweight data encryption algorithm called LBC-3. Its essential difference from the known algorithms is the R1 function and the procedure for generating round keys. The main characteristics of this lightweight algorithm and all the transformations used in the encryption and decryption processes are described. The process of generating the round keys of the algorithm is also considered. The results of the study of the cryptographic properties of the algorithm using the “avalanche effect” and statistical tests are presented. The avalanche property was tested for each round with each bit of the source text changing. Based on the work carried out, it was found that the proposed encryption algorithm is effective in providing a good avalanche effect, and the binary sequence obtained after encryption is close to random. The research revealed good cryptographic properties of this algorithm.
APA, Harvard, Vancouver, ISO, and other styles
2

Abdul Hussien, Farah Tawfiq, Abdul Monem S. Rahma, and Hala Bahjat Abdul Wahab. "A Secure Environment Using a New Lightweight AES Encryption Algorithm for E-Commerce Websites." Security and Communication Networks 2021 (December 24, 2021): 1–15. http://dx.doi.org/10.1155/2021/9961172.

Full text
Abstract:
Providing security for transmitted data through the e-commerce environment requires using a fast and high secure encryption algorithm. Balancing between the speed and the security degree is a problem that many of the encryption algorithms suffer from. Increasing the security degree requires increasing the level of complexity which results in increasing encryption time. On the other hand, increasing the algorithm speed may reduce the complexity degree which affects the security level. This paper aims to design an encryption algorithm that balances time and complexity (speed and security). This is done by suggesting a security environment that depends on creating and providing an agent software to be settled into each customer device that manages the purchase and security process without customer interference. The suggested encryption algorithm is applied within this environment. Several modifications are performed on the AES encryption algorithm. The AES was chosen due to its performance (security and speed), which makes it suitable for encrypting transmitted data over the Internet. These modifications involve adding preprocessing steps (padding and zigzag), eliminating Sub Byte step, and reducing the number of rounds. The experimental results showed that the suggested algorithm provides more security and speed in the encryption and decryption process. The randomness degree has increased by 29.5%. The efficiency is increased because the encryption and decryption times are reduced, as is the CPU usage. The throughput for the suggested algorithm is increased by 10% for the encryption process and is increased by 9.3% for the decryption process.
APA, Harvard, Vancouver, ISO, and other styles
3

Dunmore, Aeryn, Juliet Samandari, and Julian Jang-Jaccard. "Matrix Encryption Walks for Lightweight Cryptography." Cryptography 7, no. 3 (August 16, 2023): 41. http://dx.doi.org/10.3390/cryptography7030041.

Full text
Abstract:
In this paper, we propose a new symmetric stream cipher encryption algorithm based on Graph Walks and 2-dimensional matrices, called Matrix Encryption Walks (MEW). We offer example Key Matrices and show the efficiency of the proposed method, which operates in linear complexity with an extremely large key space and low-resource requirements. We also provide the Proof of Concept code for the encryption algorithm and a detailed analysis of the security of our proposed MEW. The MEW algorithm is designed for low-resource environments such as IoT or smart devices and is therefore intended to be simple in operation. The encryption, decryption, and key generation time, along with the bytes required to store the key, are all discussed, and similar proposed algorithms are examined and compared. We further discuss the avalanche effect, key space, frequency analysis, Shannon entropy, and chosen/known plaintext-ciphertext attacks, and how MEW remains robust against these attacks. We have also discussed the potential for future research into algorithms such as MEW, which make use of alternative structures and graphic methods for improving encryption models.
APA, Harvard, Vancouver, ISO, and other styles
4

Cherckesova, Larissa, Olga Safaryan, Pavel Razumov, Dmitry Medvedev, Veronica Kravchenko, and Yuriy Ivanov. "Analysis of block encryption algorithms being used in devices with restricted amount of technological possibilities." E3S Web of Conferences 224 (2020): 01043. http://dx.doi.org/10.1051/e3sconf/202022401043.

Full text
Abstract:
This report is devoted to the comparative analysis of the lightweight NASH block encryption algorithm and the algorithm presented by USA National Security Agency in 2013 – SPECK. Their detailed description is given, the analysis is made. The task of the study is to investigate and analyze cryptographic encryption algorithms used in devices with limited capabilities such as microcontrollers. The study of lightweight encryption algorithms and their application for cybersecurity tasks is necessary to create the latest cryptographic systems aimed at preventing various types of attacks. The study revealed that the NASH block encryption algorithm showed more optimized performance, since the number of rounds of cipher execution is less than that Speck algorithm, which provides greater stability of algorithm with least number of executable rounds.
APA, Harvard, Vancouver, ISO, and other styles
5

Zhang, Xing, Jian Chen, Tianning Li, Gang Dai, and Changda Wang. "LILP: A Lightweight Enciphering Algorithm to Encrypt Arbitrary-Length Messages." Symmetry 15, no. 1 (January 7, 2023): 177. http://dx.doi.org/10.3390/sym15010177.

Full text
Abstract:
The advancement of the Internet of Things (IoT) has promoted the development of embedded devices. It is important to ensure data transmission security on embedded devices with limited computing power and storage space. However, the traditional block encryption algorithm cannot run efficiently on embedded devices because of the large amount of computation. In this paper, a lightweight length-preserving-encryption algorithm (LILP) is proposed to convert an n-bit block cipher into a special block cipher that supports an arbitrary length of no less than 2n bits as input. LILP adopts the involution design method based on a Lai–Massey structure and lightweight components to adapt to the limited computing power of embedded devices. In particular, a lightweight compression function (LCF) is designed to process the data during iteration, which improves security without reducing the efficiency of the algorithm. The experimental results show that LILP is more efficient than traditional similar algorithms in encrypting data for resource-constrained devices while ensuring data security in the IoT.
APA, Harvard, Vancouver, ISO, and other styles
6

Kapalova, Nursulu, Kunbolat Algazy, and Armanbek Haumen. "Development of a new lightweight encryption algorithm." Eastern-European Journal of Enterprise Technologies 3, no. 9 (123) (June 30, 2023): 6–19. http://dx.doi.org/10.15587/1729-4061.2023.280055.

Full text
Abstract:
Lightweight encryption algorithms are considered a relatively new direction in the development of private key cryptography. This need arose as a result of the emergence of a large number of devices with little computing power and memory. Therefore, it became necessary to develop algorithms that can provide a sufficient level of security, with minimal use of resources. The paper presents a new lightweight LBC encryption algorithm. LBC is a 64–bit symmetric block algorithm. It supports 80 bit secret key. The number of rounds is 20. The algorithm has a Feistel network structure. The developed lightweight algorithm has a simple implementation scheme, and the transformations used in this algorithm have good cryptographic properties. This was verified by studying the cryptographic properties of the algorithm using the "avalanche effect" and statistical tests. The avalanche property was checked for each round when each bit of the source text was changed. Based on the work carried out, it was found that the proposed encryption algorithm is effective to ensure a good avalanche effect and the binary sequence obtained after encryption is close to random. Its security against linear and differential cryptanalysis is also evaluated. The results of the research revealed good cryptographic properties of this algorithm. The algorithm will be used for devices with small hardware resources, in information and communication systems where confidential information circulates, and it is also extremely necessary to exchange information in a protected form in an operationally acceptable time
APA, Harvard, Vancouver, ISO, and other styles
7

Bahrami, Saeed, and Majid Naderi. "Image Encryption Using a Lightweight Stream Encryption Algorithm." Advances in Multimedia 2012 (2012): 1–8. http://dx.doi.org/10.1155/2012/767364.

Full text
Abstract:
Security of the multimedia data including image and video is one of the basic requirements for the telecommunications and computer networks. In this paper, we consider a simple and lightweight stream encryption algorithm for image encryption, and a series of tests are performed to confirm suitability of the described encryption algorithm. These tests include visual test, histogram analysis, information entropy, encryption quality, correlation analysis, differential analysis, and performance analysis. Based on this analysis, it can be concluded that the present algorithm in comparison to A5/1 and W7 stream ciphers has the same security level, is better in terms of the speed of performance, and is used for real-time applications.
APA, Harvard, Vancouver, ISO, and other styles
8

Fadhil, Heba Mohammed, Mohamed Elhoseny, and Baydaa M. Mushgil. "Protecting Medical Data on the Internet of Things with an Integrated Chaotic-GIFT Lightweight Encryption Algorithm." Journal of Cybersecurity and Information Management 12, no. 1 (2023): 50–66. http://dx.doi.org/10.54216/jcim.120105.

Full text
Abstract:
The secure transmission of medical data is crucial for the protection of patients' privacy and confidentiality. With the advent of IoT in healthcare, medical data is being transmitted over networks that are vulnerable to cyberattacks. Therefore, there is an urgent need for lightweight yet secure encryption algorithms that can protect medical data in transit. In this paper, we propose an integrated Chaotic-GIFT algorithm for lightweight and robust encryption of medical data transmitted over IoT networks. The proposed algorithm combines the chaos theory with a lightweight block cipher to provide secure and efficient encryption of medical data. The Chaotic-GIFT algorithm employs bit-level shuffling and substitution of medical images to provide encryption, while the chaotic sequence generated by the logistic map is used as the cryptographic key for added security. The proposed Chaotic-GIFT algorithm provides a lightweight and efficient solution for the secure transmission of medical data over IoT networks. Evaluation of the algorithm's effectiveness was conducted using multiple metrics including encryption and decryption time, throughput, avalanche effect, non-linearity analysis, and correlation coefficient.
APA, Harvard, Vancouver, ISO, and other styles
9

Tong, Xiaojun, Xudong Liu, Jing Liu, Miao Zhang, and Zhu Wang. "A Novel Lightweight Block Encryption Algorithm Based on Combined Chaotic S-Box." International Journal of Bifurcation and Chaos 31, no. 10 (August 2021): 2150152. http://dx.doi.org/10.1142/s0218127421501522.

Full text
Abstract:
Due to high computational cost, traditional encryption algorithms are not suitable for the environments in which resources are limited. In view of the above problem, we first propose a combined chaotic map to increase the chaotic interval and Lyapunov exponent of the existing one-dimensional chaotic maps. Then, an S-box based on the proposed combined chaotic map is constructed. The performances of the designed S-box, such as bijection, nonlinearity, strict avalanche criteria, differential uniformity, the bits independence criterion, and the linear approximation probability, are tested to show that it has better cryptographic performances. Finally, we present a lightweight block encryption algorithm by using the above S-box. The algorithm is based on the generalized Feistel structure and SPN structure. In addtion, the processes of encryption and decryption of our algorithm are almost the same, which reduces the complexity of algorithm implementation. The experimental results show that the proposed encryption algorithm meets the requirements of lightweight algorithms and has good cryptographic characteristics.
APA, Harvard, Vancouver, ISO, and other styles
10

Abdalrazzaq, Alaa, and Salah Alabady. "Design and Implementation of a Lightweight and Fast Tiny Advanced Encryption Standard Algorithm." Jordan Journal of Electrical Engineering 8, no. 4 (2022): 339. http://dx.doi.org/10.5455/jjee.204-1658696772.

Full text
Abstract:
Cryptographic algorithms are gaining importance due to their relevance and importance in the areas of privacy and security experienced by the Internet of Things (IoT) devices. They improve data privacy and confidentiality by limiting who can decrypt the data to the person who has the key. Advanced encryption standard (AES) is one of the most important encryption algorithms in use. This algorithm uses 10 rounds for each encryption and decryption process and encrypts data starting with 16 bytes, which increases the time needed for encryption and decryption. In order to speed up encryption and decryption while maintaining security levels more than or equal to those offered by the AES algorithm, this paper proposes an algorithm called tiny advanced encryption standard (TAES) with two different scenarios. As the encryption process starts with 4 bytes and goes up to an unlimited number of bytes, TAES features are less complex and more flexible than those of AES and can be quickly implemented, and are characterized by high encryption of images, texts, and sounds. The proposed TAES algorithm is tested on text and images using the MATLAB software. The result is completely distorted images and text. The test results also unveil that the encryption and decryption speeds as well as the throughput of the proposed TAES is much better than those of the original AES algorithm. Moreover, a low signal-to-noise ratio (SNR) values are obtained, indicating a greater degree of image distortion as a consequence of utilizing the proposed TAES algorithm.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Lightweight Encryption Algorithm"

1

Sleem, Lama. "Design and implementation of lightweight and secure cryptographic algorithms for embedded devices." Thesis, Bourgogne Franche-Comté, 2020. http://www.theses.fr/2020UBFCD018.

Full text
Abstract:
Nous vivons actuellement dans une ère avec sans cesse de nouveaux appareils technologiques (smartphone, réseaux de capteurs sans fil, aux caméras haute résolution, etc). En partant des médias sociaux, en passant par des caméras de surveillance très puissantes, et sans oublier la surveillance de la santé en temps réel, on constate qu'une grande quantité de données est stockée dans le cloud et les serveurs. Cela représente un grand défi de stockage et de transmission, en particulier dans les plates-formes aux ressources limitées qui sont caractérisées par : (a) des capacités de calcul limitées, (b) une source d'énergie limitées et (c) des infrastructures ouvertes qui transmettent des données sur des réseaux sans fil peu fiables. Dans cette thèse, nous nous concentrons sur l'amélioration de la sécurité des contenus multimédia transmis sur des plates-formes à capacité de calcul limitée, tout en préservant un niveau de sécurité élevé. Dans la première partie, nous avons étudié les réseaux ad hoc véhiculaire. Nous avons proposé un état de l'art qui permet de résumer la plupart des travaux récents et d'explorer presque tous les aspects de ce domaine en illustrant les différents aspects que possède cette plateforme. Ensuite, afin de proposer une nouvelle solution de sécurité et de valider sa robustesse et le niveau de caractère aléatoire d'une image chiffrée, nous avons proposé un test simple et efficace. Celui-ci est basé sur des outils pour tester statistiquement le caractère aléatoire de nombres pseudo aléatoires, TestU01 et Practrand. Après avoir effectué ces tests sur des algorithmes de chiffrement bien connus, certaines failles ont été exposées et une nouvelle proposition visant à améliorer le système de chiffrement ultra-léger Speck est proposée. La principale contribution de ce travail est d'obtenir une meilleure version par rapport à Speck. Dans cette nouvelle proposition, appelée Speck-R, nous utilisons seulement 7 itérations contrairement à Speck qui en utilise 26 et nous réduisons le temps d'exécution d'au moins 50%. Tout d'abord, nous validons que Speck-R répond aux tests de statistiques pour mesurer l'aléatoire, proposés précédemment. De plus, nous avons rajouté un système de clé dynamique qui procure plus de sécurité contre les attaques liées à la clé. Speck-R a été implémenté sur différentes cartes de type arduino et dans tous les cas, Speck-R était plus rapide que Speck. Ensuite, afin de prouver que ce chiffrement peut être utilisé pour sécuriser les images, en particulier dans les réseaux VANETS/IoV, plusieurs tests ont été effectués et les résultats montrent que Speck-R possède effectivement le haut niveau de sécurité souhaité. Des expérimentations valident notre proposition du point de vue de la sécurité et de la performance et démontrent la robustesse du système proposé face aux types d'attaques les plus connus
Living in an era where new devices are astonishing considering their high capabilities, new visions and terms have emerged. Moving to smart phones, Wireless Sensor Networks, high-resolution cameras, pads and much more, has mandated the need to rethink the technological strategy that is used today. Starting from social media, where apparently everything is being exposed, moving to highly powerful surveillance cameras, in addition to real time health monitoring, it can be seen that a high amount of data is being stored in the Cloud and servers. This introduced a great challenge for their storage and transmission especially in the limited resourced platforms that are characterized by: (a) limited computing capabilities, (b) limited energy and source of power and (c) open infrastructures that transmit data over wireless unreliable networks. One of the extensively studied platforms is the Vehicular Ad-hoc Networks which tends to have many limitations concerning the security field. In this dissertation, we focus on improving the security of transmitted multimedia contents in different limited platforms, while preserving a high security level. Limitations of these platforms are taken into consideration while enhancing the execution time of the secure cipher. Additionally, if the proposed cipher is to be used for images, the intrinsic voluminous and complex nature of the managed images is also taken into account. In the first part, we surveyed one of the limited platforms that is interesting for many researchers, which is the Vehicular Ad-hoc Networks. In order to pave the way for researchers to find new efficient security solutions, it is important to have one reference that can sum most of the recent works. It almost investigates every aspect in this field shedding the light over different aspects this platform possesses. Then, in order to propose any new security solution and validate its robustness and the level of randomness of the ciphered image, a simple and efficient test is proposed. This test proposes using the randomness tools, TestU01 and Practrand, in order to assure a high level of randomness. After running these tests on well known ciphers, some flaws were exposed. Proceeding to the next part, a novel proposal for enhancing the well-known ultra lightweight cipher scheme, Speck, is proposed. The main contribution of this work is to obtain a better version compared to Speck. In this proposal, 26 rounds in Speck were reduced to 7 rounds in Speck-R while enhancing the execution time by at least 50%. First, we validate that Speck-R meets the randomness tests that are previously proposed. Additionally, a dynamic substitution layer adds more security against key related attacks and highly fortifies the cipher. Speck-R was implemented on different limited arduino chips and in all cases, Speck-R was ahead of Speck. Then, in order to prove that this cipher can be used for securing images, especially in VANETS/IoV, where images can be extensively re/transmitted, several tests were exerted and results showed that Speck-R indeed possesses the high level of security desired in any trusted cipher. Extensive experiments validate our proposal from both security and performance point of views and demonstrate the robustness of the proposed scheme against the most-known types of attacks
APA, Harvard, Vancouver, ISO, and other styles
2

Hazzaa, Firas. "A new security scheme and lightweight encryption algorithm for voice over wireless networks connectivity to Internet." Thesis, 2019. https://arro.anglia.ac.uk/id/eprint/705272/1/Hazzaa_2019.pdf.

Full text
Abstract:
The security system designed for Internet of Things IOT should be able to detect and prevent both internal and external attacks. It should be noted that not all connected devices have enough computational power. That means tasks like encrypting data are going to be impossible and any type of security must be lightweight. The privacy of the information on IOT needs a reliable security system that prevents unauthorized access to private data on the network. Cryptographic mechanisms must be smaller and faster but with no reduction in security level. In this work, a new security system for voice over wireless networks is being developed and tested. New encryption algorithms have been developed to meet the Quality of Service QoS requirements of voice traffic and to be suitable for wireless devices. The goal of the research is to reduce the execution time and Energy consumption of the encryption process and at the same time at least maintain or increase its security level. The proposed scheme uses similar methods used in Advanced Encryption Standard algorithm AES, with some changes and enhancements considering the limitations of the wireless device. The new technique introduces triple key usage in this algorithm, making it difficult to break and is more secure. A range of simulation scenarios are setup; testing data is analyzed to test delay, energy, and security. The test results show significant improvements in new design metrics. Also, the comparison between the new algorithms and the standard one shows a significant amount of time and energy consumption reduction being achieved (approximately 30% - 35%), with a high-level of complexity. The results provide and validate a framework for the implementation of security methods. The proposed algorithm is more suitable for wireless devices with limited resources, and it achieves a considerable trade-off solution (balance) between security and QoS, thus it exhibits its applicability for any wireless networks where the resources are limited.
APA, Harvard, Vancouver, ISO, and other styles
3

Datta, Nivedita. "Study and Design of Energy Efficient Block Cipher for Wireless Body Area Networks (WBANs)." Thesis, 2014. http://etd.iisc.ac.in/handle/2005/4109.

Full text
Abstract:
With the advent of better health care and medical technology, as well as miniaturized devices with built-in radios, today we can see (WBANs) emerging as one of the main research topics. The sensor nodes worn by patients in a WBAN collect and/or process large amount of data for continuous health monitoring or analysis. However, as the data being dealt with is private and sensitive, even protected by law in many countries, secure data transmission in WBAN is one of key the issues and needs to be addressed before it can be widely deployed. The communication of the sensitive data among the sensors or sensor to health servers give rise to data security concerns like integrity, confidentiality, authentication etc. and the focus of this thesis is to ensure confidentiality of data using encryption, specifically in energy constrained applications as in WBAN. In this thesis, the energy consumption by 14 of the most popular symmetric ci-phers including 11 of the ciphers which are commonly used in lightweight encryption applications have been studied using simulation tool for platform. A new metric called (Metric for Security v/s Energy Consumption) that quantifies the trade-off between en-ergy consumption and security of a cipher has been proposed. In the simulation, the number of CPU cycles have been taken as a measure of energy consumed. It has been shown that the least energy of 0.03 mJ per block is consumed by TEA while LED-64 consumes 2800% (28 times) more energy which is the highest among the investigated ciphers. Taking into consideration the security of these ciphers, the MSEC for these algorithms are -95.56 and -0.615 respectively as their effective key length is very low and can be broken by brute-force. Comparisons show that based on MSEC, AES is the most optimal cipher with MSEC value of 73.3. The same suite of algorithms has also been ported on to a hardware mote called TelosB and the energy consumed by the algorithms and their metric value have been measured. We have observed that as TelosB consumes approximately 60% less energy per CPU cycle as compared to MICAz platform. The total energy consumed by ciphers on is lesser than MICAz thus resulting to comparatively higher metric value for TelosB. It has been shown that the least energy of 0.0123 mJ per block is consumed by TEA while LED-64 consumes 2700% (26.9 times) higher. Taking into consideration the security of these ciphers, the MSEC for these algorithms are -97.69 and -0.75 respectively. Comparisons show that based on MSEC, AES is the most optimal cipher on TelosB as well with MSEC value of 73.3. The comparison between the simulation on Avrora for and the actual realization on a hardware mote has shown that the two results are similar. A deeper study of the lightweight algorithms has also shown that they innovatively mix the various stages of a traditional SPN (Substitution Permutation Network) based cipher like AES. In this thesis, one such new algorithm called LEA (Lightweight Encryption Algorithm) has been proposed which has a skeletal structure similar to AES. The proposed algorithm uses AES S- box for byte-wise substitution and AES key scheduling to generate the round keys. Further, the Shift Rows in AES is replaced by State Transpose step and a new non-linear step called MixBits has been introduced in this cipher which performs bit-wise operations like bitwise shifts and XOR on the input blocks to increase the diffusion property of the cipher. The MixBits step is analogous to the MixColums step of AES. In addition, for improved security, it uses key whitening as proposed in DESX. Based on observations for DESX, the effective key length of LEA comes down to 191 bits which gives a MSEC value of 154.38 while consuming 0.0219 mJ per block on TelosB platform. We have observed that as an effect of the MixBits step, LEA has large number of active S-boxes per round and the properties of confusion and diffusion are spread across all the output bytes by end of round 3 of the cipher. In order to perform the preliminary cryptanalysis on LEA, a byte- wise randomness test was conducted for LEA Optimal cipher with MSEC value of 73.3. The same suite of algorithms has also been ported on to a hardware mote called TelosB and the energy consumed by the algorithms and their metric value have been measured. We have observed that as TelosB consumes approximately 60% less energy per CPU cycle as compared to MICAz platform. The total energy consumed by ciphers on is lesser than MICAz thus resulting to comparatively higher metric value for TelosB. It has been shown that the least energy of 0.0123 mJ per block is consumed by TEA while LED-64 consumes 2700% (26.9 times) higher. Taking into consideration the security of these ciphers, the MSEC for these algorithms are -97.69 and -0.75 respectively. Comparisons show that based on MSEC, AES is the most optimal cipher on TelosB as well with MSEC value of 73.3. The comparison between the simulation on Avrora for and the actual realization on a hardware mote has shown that the two results are similar. A deeper study of the lightweight algorithms has also shown that they innovatively mix the various stages of a traditional SPN (Substitution Permutation Network) based cipher like AES. In this thesis, one such new algorithm called LEA (Lightweight Encryption Algorithm) has been proposed which has a skeletal structure similar to AES. The proposed algorithm uses AES S- box for byte-wise substitution and AES key scheduling to generate the round keys. Further, the Shift Rows in AES is replaced by State Transpose step and a new non-linear step called MixBits has been introduced in this cipher which performs bit-wise operations like bitwise shifts and XOR on the input blocks to increase the diffusion property of the cipher. The MixBits step is analogous to the MixColums step of AES. In addition, for improved security, it uses key whitening as proposed in DESX. Based on observations for DESX, the elective key length of LEA comes down to 191 bits which gives a MSEC value of 154.38 while consuming 0.0219 mJ per block on TelosB platform. We have observed that as an effect of the MixBits step, LEA has large number of active S-boxes per round and the properties of confusion and diffusion are spread across all the output bytes by end of round 3 of the cipher. In order to perform the preliminary cryptanalysis on LEA, a byte- wise randomness test was conducted for LEA on a sample size of 232 in which a very small standard deviation of around 4000 (mean value = 16777216) was observed by end of round 3 indicating that all the possible byte values are spread uniformly across the output block. Also, the energy consumed by LEA is compared with the existing lightweight algorithms and we found that it consumes around 15% more energy than AES but lesser than most other lightweight encryptions proposed in the literature. However the MSEC value of LEA proposed is higher than AES. From the initial cryptanalytic studies, it is possible to conclude that fewer rounds of the proposed algorithm will give rise to better energy efficiency than AES. A detailed cryptanalysis would be needed to provide definitive answer. al cipher with MSEC value of 73.3. The same suite of algorithms has also been ported on to a hardware mote called TelosB and the energy consumed by the algorithms and their metric value have been measured. We have observed that as TelosB consumes approximately 60% less energy per CPU cycle as compared to MICAz platform. The total energy consumed by ciphers on is lesser than MICAz thus resulting to comparatively higher metric value for TelosB. It has been shown that the least energy of 0.0123 mJ per block is consumed by TEA while LED-64 consumes 2700% (26.9 times) higher. Taking into consideration the secu-rity of these ciphers, the MSEC for these algorithms are -97.69 and -0.75 respectively. Comparisons show that based on MSEC, AES is the most optimal cipher on TelosB as well with MSEC value of 73.3. The comparison between the simulation on Avrora for and the actual realization on a hardware mote has shown that the two results are similar. A deeper study of the lightweight algorithms has also shown that they innovatively mix the various stages of a traditional SPN (Substitution Permutation Network) based cipher like AES. In this thesis, one such new algorithm called LEA (Lightweight Encryp-tion Algorithm) has been proposed which has a skeletal structure similar to AES. The proposed algorithm uses AES S- box for byte-wise substitution and AES key scheduling to generate the round keys. Further, the ShiftRows in AES is replaced by StateTranspose step and a new non-linear step called MixBits has been introduced in this cipher which performs bit-wise operations like bitwise shifts and XOR on the input blocks to increase the diffusion property of the cipher. The MixBits step is analogous to the MixColums step of AES. In addition, for improved security, it uses key whitening as proposed in DESX. Based on observations for DESX, the effective key length of LEA comes down to 191 bits which gives a MSEC value of 154.38 while consuming 0.0219 mJ per block on TelosB platform. We have observed that as an effect of the MixBits step, LEA has large number of active S-boxes per round and the properties of confusion and diffusion are spread across all the output bytes by end of round 3 of the cipher. In order to perform the preliminary cryptanalysis on LEA, a byte- wise randomness test was conducted for LEA
APA, Harvard, Vancouver, ISO, and other styles
4

Yekkala, Anil Kumar. "Analysis And Design Of Image And Video Encryption Algorithms." Thesis, 2006. https://etd.iisc.ac.in/handle/2005/436.

Full text
Abstract:
The rapid growth in multimedia based Internet systems and applications like video telephony, video on demand, network based DVD recorders and IP television has created a substantial need for multimedia security. One of the important requirements for multimedia security is transmission of the digital multimedia content in a secure manner using encryption for protecting it from eavesdropping. The simplest way of encrypting multimedia content is to consider the two-dimensional/three-dimensional image/video stream as an one-dimensional stream and to encrypt the entire content using standard block ciphers like AES, DES, IDEA or RC4 or using a stream cipher. The method of encrypting the entire multimedia content is considered as a naive encryption approach. Even though the naive encryption approach provides the desired security requirements, it imposes a large overhead on the multimedia codex. This is due to the size of the multimedia content, and also due to real time requirements of transmission and rendering. Hence, lightweight encryption schemes are gaining popularity for multimedia encryption. Lightweight Encryption schemes are based on the principle “Encrypt minimal and induce maximum noise". Lightweight encryption schemes are designed to take the structure of the multimedia content into consideration. In our work we analyze some of the existing lightweight encryption schemes for digital images and video. The analysis is done based on the amount of security, scalability and effect on compression. A detailed study of some of the existing lightweight encryption schemes is also done by designing cryptanalysis schemes. The cryptanalysis schemes are designed using image noise clearing algorithms and pixel prediction techniques. The designed cryptanalysis schemes reduce the amount of noise introduced by the corresponding lightweight encryption schemes considerably. Based on our analysis of existing lightweight encryption schemes, we propose a set of more robust lightweight encryption schemes for images and video. The proposed lightweight encryption schemes are secure, scalable, and do not degrade the compression achieved. In our work, we also propose a few enhancements to JPEG image compression for achieving more compression, without compromising on the quality. The enhancements to the JPEG compression are extensions of the pixel prediction techniques used in the proposed cryptanalysis schemes.
APA, Harvard, Vancouver, ISO, and other styles
5

Yekkala, Anil Kumar. "Analysis And Design Of Image And Video Encryption Algorithms." Thesis, 2006. http://hdl.handle.net/2005/436.

Full text
Abstract:
The rapid growth in multimedia based Internet systems and applications like video telephony, video on demand, network based DVD recorders and IP television has created a substantial need for multimedia security. One of the important requirements for multimedia security is transmission of the digital multimedia content in a secure manner using encryption for protecting it from eavesdropping. The simplest way of encrypting multimedia content is to consider the two-dimensional/three-dimensional image/video stream as an one-dimensional stream and to encrypt the entire content using standard block ciphers like AES, DES, IDEA or RC4 or using a stream cipher. The method of encrypting the entire multimedia content is considered as a naive encryption approach. Even though the naive encryption approach provides the desired security requirements, it imposes a large overhead on the multimedia codex. This is due to the size of the multimedia content, and also due to real time requirements of transmission and rendering. Hence, lightweight encryption schemes are gaining popularity for multimedia encryption. Lightweight Encryption schemes are based on the principle “Encrypt minimal and induce maximum noise". Lightweight encryption schemes are designed to take the structure of the multimedia content into consideration. In our work we analyze some of the existing lightweight encryption schemes for digital images and video. The analysis is done based on the amount of security, scalability and effect on compression. A detailed study of some of the existing lightweight encryption schemes is also done by designing cryptanalysis schemes. The cryptanalysis schemes are designed using image noise clearing algorithms and pixel prediction techniques. The designed cryptanalysis schemes reduce the amount of noise introduced by the corresponding lightweight encryption schemes considerably. Based on our analysis of existing lightweight encryption schemes, we propose a set of more robust lightweight encryption schemes for images and video. The proposed lightweight encryption schemes are secure, scalable, and do not degrade the compression achieved. In our work, we also propose a few enhancements to JPEG image compression for achieving more compression, without compromising on the quality. The enhancements to the JPEG compression are extensions of the pixel prediction techniques used in the proposed cryptanalysis schemes.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Lightweight Encryption Algorithm"

1

Chen, Zhen. "A Lightweight Encryption Algorithm for Images." In Advances in Intelligent and Soft Computing, 235–41. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-27866-2_29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Banerjee, Soumi, and Anita Patil. "ECC Based Encryption Algorithm for Lightweight Cryptography." In Advances in Intelligent Systems and Computing, 600–609. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-16657-1_56.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Engels, Daniel, Markku-Juhani O. Saarinen, Peter Schweitzer, and Eric M. Smith. "The Hummingbird-2 Lightweight Authenticated Encryption Algorithm." In RFID. Security and Privacy, 19–31. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-25286-0_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Qin, Yiming, Xinchun Cui, Yuefan Wang, Hong Qiao, and Shancang Li. "Lightweight Encryption Algorithm Containing SPN Structure for IoT." In Cyberspace Safety and Security, 253–62. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-37352-8_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Liu, Zheng, Xue Li, and Zhaoyang Dong. "A Lightweight Encryption Algorithm for Mobile Online Multimedia Devices." In Web Information Systems – WISE 2004, 653–58. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-30480-7_67.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Al-Attab, Basel Saleh, H. S. Fadewar, and Mahmoud E. Hodeish. "Lightweight Effective Encryption Algorithm for Securing Data in Cloud Computing." In Advances in Intelligent Systems and Computing, 105–21. Singapore: Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-13-1513-8_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Van Nguyen, Ha, Hwajeong Seo, and Howon Kim. "Prospective Cryptography in NFC with the Lightweight Block Encryption Algorithm LEA." In Future Data and Security Engineering, 191–203. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-12778-1_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Nayak, Manoja Kumar, Dinesh Kumar Dash, Prasanta Kumar Swain, and Abhimanyu Sahu. "Video Encryption Using Optimization Lightweight Algorithm for Secure Internet of Things." In Proceedings of International Conference on Data Analytics and Insights, ICDAI 2023, 331–41. Singapore: Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-99-3878-0_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Van Tanh, Nguyen, Ngo Quang Tri, Nguyen Linh Giang, and Duy-Tien Le. "Security Solution for the Internet of Things with the Innovative Lightweight Encryption Algorithm CurveCP." In Advances in Intelligent Systems and Computing, 503–13. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-4369-9_49.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hariprasad, S., T. Deepa, and N. Bharathiraja. "HLWEA-IOT: Hybrid Lightweight Encryption Algorithm Based Secure Data Transmission in IoT-MQTT Networks." In Intelligent Cyber Physical Systems and Internet of Things, 813–23. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-18497-0_59.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Lightweight Encryption Algorithm"

1

Jha, Pallavi, Haythem Yosef Zorkta, Dahham Allawi, and Maher Riad Al-Nakkar. "Improved Lightweight Encryption Algorithm (ILEA)." In 2020 International Conference for Emerging Technology (INCET). IEEE, 2020. http://dx.doi.org/10.1109/incet49848.2020.9154170.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hussain, Syed Saiq, Muhammad Sohail Ibrahim, Syed Zain Mir, Sajid Yasin, Muhammad Kashif Majeed, and Azfar Ghani. "Efficient Video Encryption using Lightweight Cryptography Algorithm." In 2018 3rd International Conference on Emerging Trends in Engineering, Sciences and Technology (ICEEST). IEEE, 2018. http://dx.doi.org/10.1109/iceest.2018.8643317.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Cao, Wenhua, Shuqin Geng, Xiaohong Peng, Jingyao Nie, Xuefeng Li, and Pengkun Li. "A Lightweight Encryption Algorithm for RFID System." In 2022 3rd International Conference on Computer Vision, Image and Deep Learning & International Conference on Computer Engineering and Applications (CVIDL & ICCEA). IEEE, 2022. http://dx.doi.org/10.1109/cvidliccea56201.2022.9824845.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Aboshosha, Bassam W., Rabie A. Ramdan, and Abdel Moneim Wahdan. "Lightweight Cryptographic Algorithm : Variable Key Length Encryption Algorithm (VEA)." In 2014 24th International Conference on Computer Theory and Applications (ICCTA). IEEE, 2014. http://dx.doi.org/10.1109/iccta35431.2014.9521620.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Li-feng, Wang, Niu Jian-wei, Ma Jian, Wang Wen-dong, and Xiao Chen. "A Lightweight Video Encryption Algorithm for Wireless Application." In 2008 Fifth IEEE International Symposium on Embedded Computing (SEC 2008). IEEE, 2008. http://dx.doi.org/10.1109/sec.2008.68.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chandrashekhar, RV, J. Visumathi, and A. PeterSoosai Anandaraj. "Advanced Lightweight Encryption Algorithm for Android (IoT) Devices." In 2022 International Conference on Advances in Computing, Communication and Applied Informatics (ACCAI). IEEE, 2022. http://dx.doi.org/10.1109/accai53970.2022.9752555.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Rining, GuangMing Guo, ZhiGang Wang, ZiJian Meng, JinAn Li, and JinShuai Wang. "Research on lightweight encryption algorithm for IoT devices." In International Conference on Signal Processing and Communication Security (ICSPCS 2022), edited by Min Xiao and Lisu Yu. SPIE, 2022. http://dx.doi.org/10.1117/12.2655337.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hussain Pirzada, Syed Jahanzeb, Tongge Xu, and Liu Jianwei. "Lightweight Encryption Algorithm Implementation for Internet of Thing Application." In 2020 International Conference on Cyber Warfare and Security (ICCWS). IEEE, 2020. http://dx.doi.org/10.1109/iccws48432.2020.9292373.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Lian, Shiguo, Yingjun Cao, Jinsheng Sun, and Zhiquan Wang. "Lightweight MPEG4 video encryption algorithm suitable for network transmission." In Optics East, edited by Chang Wen Chen, C. C. Jay Kuo, and Anthony Vetro. SPIE, 2004. http://dx.doi.org/10.1117/12.570742.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Wang, Hongbo, Haoran Zheng, Bin Hu, and Hongwu Tang. "Improved Lightweight Encryption Algorithm Based on Optimized S-Box." In 2013 Fifth International Conference on Computational and Information Sciences (ICCIS). IEEE, 2013. http://dx.doi.org/10.1109/iccis.2013.198.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography