Skip to main content

Lightweight Cryptography for Resource Constrained Devices

  • Conference paper
  • First Online:
Hybrid Intelligent Systems (HIS 2021)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 420))

Included in the following conference series:

Abstract

Counterfeiting of products is constantly increasing, and more so in developing markets. As per the statistics counterfeiting incidents have increased over 24% in India in the year 2019 over previous years and badly hitting the economy by creating an over of 1-lakh-crore hole in the economy. These counterfeited products pose a threat to the sales figures of Original Equipment Manufacturers (OEM)’s and the safety of end-users. Problem of counterfeiting can be reduced substantially by providing a means for distinguishing the original product from the duplicates circulating in the market. Cryptography is a method used to encrypt certain data that can only be read in its original form by the person for whom the information is intended by the method of decryption. In order to fit these cryptographic algorithms into the products, the cryptographic primitives deployed on these devices have to be lightweight so as to not increase the size of the end product. In this paper, we have discussed and validated a method of authenticating original products. Low-cost methods of cryptography are required for the widespread adoption of anti-counterfeiting measures. Hummingbird-2 is a robust lightweight cryptographic algorithm that strikes a good balance between cost and security and it has comparatively a smaller footprint when compared to other light weight cryptographic algorithms. This paper, details the design and validation of Hummingbird-2 a light weight cryptographic algorithm and its implementation using Verilog in Xilinx ISE. The algorithm is of tested for an input which is the plain text and key size of 128bits respectively. The validated functional design is implemented on the target platform SPARTAN 6. A comparison between Hummingbird-2 and Present-80 algorithms is also presented. Quantitative analysis of timing analysis, slice utilization, macro statistics and memory usage of algorithm is tabulated and presented .

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 219.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 279.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Leelavathy, R., Jothika, S., Keerthana, K., Amrutha, A., Mamatha, R.: A new lightweight cryptography algorithm. Int. J. Current Eng. Sci. Res. (2019)

    Google Scholar 

  2. Rabbani, M., Ramprakash, R.: Design of Hummingbird algorithm for advanced crypto systems. Int. J. Eng. Dev. Res. (IJEDR) 2(1), 385–387 (2014). ISSN 2321-9939

    Google Scholar 

  3. Engels, D., Saarinen, M.J.O., Schweitzer, P., Smith, E.M.: The Hummingbird-2 lightweight authenticated encryption algorithm. In: International Workshop on Radio Frequency Identification: Security and Privacy Issues (2011)

    Google Scholar 

  4. ˙Ismail, S., Nuray, A.: Enhanced FPGA implementation of the hummingbird cryptographic algorithm IACR Cryptol. ePrint Arch (2010)

    Google Scholar 

  5. Engels, D., Fan, X., Gong, G., Hu, H., Smith, E.M.: Hummingbird: ultra-lightweight cryptography for resource-constrained devices. In: Sion, R., et al. (eds.) Financial Cryptography and Data Security. FC 2010. LNCS, vol. 6054. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14992-4_2

  6. Jadoon, A.K., Wang, L., Li, T., Zia3, M.A.: Lightweight cryptographic techniques for automotive cybersecurity. Wirel. Commun. Mobile Comput. 2018 (2018)

    Google Scholar 

  7. Malhotra, M., Singh, A.: Study of various cryptographic algorithms. Int. J. Sci. Eng. Res. (2013)

    Google Scholar 

  8. Arora, N., Gigras, Y.: FPGA implementation of low power and high speed hummingbird cryptographic algorithm. Int. J. Comput. Appl. 92 (2014)

    Google Scholar 

  9. Shah, A., Engineer, M.: A Survey of Lightweight Cryptographic Algorithms for IoT-Based Applications, Mart Innovations in Communication and Computational Sciences. Springer (2019)

    Google Scholar 

  10. Fan, X., Hu, H., Gong, G., Smith, E.M., Engels, D.: Lightweight implementation of Hummingbird cryptographic algorithm on 4-bit microcontrollers. In: 2009 International Conference for Internet Technology and Secured Transactions (ICITST) (2009)

    Google Scholar 

  11. Garagad, V.G., Iyer, N.C., Wali, H.G.: Data integrity: a security threat for internet of things and cyber-physical systems. In: 2020 International Conference on Computational Performance Evaluation (ComPE), pp. 244–249 (2020). https://doi.org/10.1109/ComPE49325.2020.9200170

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to B. H. Shraddha .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Shraddha, B.H., Kinnal, B., Wali, H., Iyer, N.C., Vishal, P. (2022). Lightweight Cryptography for Resource Constrained Devices. In: Abraham, A., et al. Hybrid Intelligent Systems. HIS 2021. Lecture Notes in Networks and Systems, vol 420. Springer, Cham. https://doi.org/10.1007/978-3-030-96305-7_51

Download citation

Publish with us

Policies and ethics