Keywords

1 Introduction

This is a fast-moving field known as the Internet of Things. By 2024, there are expected to be 50 billion gadgets on the market, and it is imperative that we understand what it will take to get there.

The Internet of Things (IoT) is an environment that encompasses connecting devices to the internet and using that connection to facilitate remote monitoring or control of those objects [15]. No substantial security concerns were raised when the Internet of Things (IoT) technologies were first built by linking small devices equipped with sensors, as was the case when they were first developed.

The Internet of Things (IoT) is becoming increasingly significant in terms of security as more and more devices are connected to exchange private and sensitive information. Each stage of the Internet of Things design lifecycle has a distinct set of security and research issues.

IoT devices are classified into two types. One has many resources, while the other does not. Servers, personal computers, tablets, and smartphones are examples of high-resource devices. On the other hand, insufficient resources are sensor nodes, RFID tags, actuators. These resource-constrained devices have some security flaws. Every smart device must be protected and maintained as new vulnerabilities are discovered.

Confidentiality, Integrity, Availability, Privacy, Authenticity, and Lightweight Solutions are all well-known security objectives. During any transfer, confidentiality is a way of securing all information from unauthorised nodes [52]. It may be performed by the sender and recipient exchanging safe keys. In addition, encrypt the data before delivering it to the recipient and then decode the data after receiving it using this key to obtain the original information. It is imperative that data stored in the cloud remain private.

The integrity of the transmission guarantees that it does not alter throughout transmission. When it comes to data transport, a symmetric cryptographic approach is frequently employed to generate signatures. Another function is the Message Integrity Check, which checks to see if the data received is correct before displaying it. The system must be capable of displaying the route if a change is detected and an activity log must be created in order to demonstrate the change. They may be held locally or centrally, for a short period of time or for an extended period of time, and for any reason at all.

Availability ensured that authorized users could always access IoT services and applications. When the connected things are needed, they should be available and functional. It is essential that the system has the ability to protect itself and heal itself in the case of a failure or an attack. Hierarchical organisation of Internet of Things nodes can help to improve scalability.

Privacy is the ability of an individual or a group to separate information about themselves or themselves and thereby selectively express themselves. To keep the nodes flexible and consider a wide range of IoT applications, RFID tags provide robust privacy. The personal information of other users should not be used to create profiles by unidentified individuals. An IoT device's current or previous location can't be revealed.

Lightweight solutions is a novel characteristic for IoT devices since IoT devices are generally computationally lightweight and have limited memory.

For Internet of Things devices, authenticity is essential since it enables them to verify and authenticate the active users of the connection. User authentication, context authentication, and device authentication all need to be confirmed for a user to be authenticated in the context of a given system. Secondly, there's Trust Management, which focuses on IoT security and network performance in general. It further states that IoT devices and the central unit must validate a user's identity on their own, without the assistance of a third party.

Hardware is more important to execute the algorithm in faster. In IoT environment all the hardware devices are very small having low energy and its working based upon the battery power. Devices used in IoT environment is execute only RISC and CISC oriented architecture. So, the size of the algorithm should be minimized with the consideration of high security.

Let us consider a resource-constrained device like IoT. The best solution for security achievement is light cryptography algorithms. LWC (Lightweight Cryptography) is encryption with a tiny footprint or low computing complexity. When developing a security solution for devices with limited resources, lightweight cryptography aims to use less memory, computing resources, and power than classical encryption in order to provide a more reliable security solution. When compared to traditional encryption, lightweight cryptography is believed to be less complicated and faster to implement than the latter.

In this article, we will discuss in Sect. 2 of related work from various research papers and our contribution towards our research, in Sect. 3 on lightweight block ciphers, in Sect. 4 on performance metrics for lightweight block ciphers, in Sect. 5 Cryptanalysis of Various Algorithms, in Sect. 6, the discussion of research gaps and challenges in Sect. 7 will be the conclusion.

2 Related Work

In [1], authors described light cryptography algorithms to secure the IoT environment. Discussed about the security level, chip area, throughput, latency time, hardware and software efficiency, and figure of merit are all the important factors for validating the encryption algorithm. Based upon these metrics, they concluded that AES is the most competitive algorithm which provides high-level security. They also indicated that ECC is still a viable solution for providing authentication and non-repudiation.

The creators of [2] offered a new Speck version, dubbed Speck-R, to the world. Here dynamic substitution layer had been introduced to improve security level of encryption algorithm Speck-R. The ARX (Addition, Rotation, and XOR) method of encryption is used to secure this Speck–R. The most significant contribution of this study is the number of rounds of original Speck algorithm is reduced from 26 to 7 and also high level of safety is satisfied.

In [3], the authors discuss the common and well-known attacks and threats that are affecting the different IoT design, as well as the problems identified with them. Eavesdropping on the sender’s messages, identity theft, unauthorised access, trojans, and malicious software insertion into the code are all examples of risks. As a result of their research, they developed SDN-based Internet of Things designs.

The authors concentrate on the end-to-end security model, which allows the end nodes to communicate securely over an unprotected channel, as described in [4]. An IoT security middleware that is adaptable may safeguard intermittent network devices when they are connected as well as convert security protocols between cloud and edge networks in this configuration. No matter whether one of the devices is an active communication node or not, it ensures a secure connection between the two.

According to the authors of [5] the era of Internet of Things (IoT), its supporting technologies, and a complicated security strategy in conjunction with the conventional internet were offered. Many security attacks, threats, and reactions have been examined, as well as their consequences. Finally, they came to the conclusion that Internet of Things (IoT) Availability is essential. The discussion has come to a conclusion with regard to current approaches, implementation challenges, and future research objectives.

The authors of [6] presented a lightweight security system (LSS) for IoT in their paper. LSS protects the Internet of Things while lowering energy consumption. LSS is divided into three stages: The system was made immune to CPA attacks by generating secret compressed samples during the key generation, key exchange, and compression with encryption stages. The success of their technique is that it extends the network lifetime compared to existing encryption algorithms.

The authors of [7] concentrate on the security of resource-constrained systems, indicating the need for lightweight cryptographic methods. Lightweight cryptography, which is a realistic way for securing communication by modifying data, may be beneficial for Internet of Things devices with little resources. The well-defined LWC characteristics are compared and contrasted with one another. This paper highlights the research gaps and outstanding research problems that have been identified. They concluded that the block ciphers PRESENT and CLEFIA are acceptable. SIMON and SPECK are the most suitable encryption algorithms for hardware and software implementations respectively.

The performance of ten lightweight block cyphers is investigated and evaluated in the work of [8] researchers using the Raspberry Pi 3 and the Arduino Mega 2560 devices, respectively. The performance of encryption and decryption operations on payloads is measured in terms of memory usage, execution time, throughput, and energy consumption, with memory utilisation being the most important factor to consider. This research is really beneficial in establishing the most appropriate setting and encryption approach for us.

In [9], the authors proposed an algorithm that is based upon a symmetric key block cipher with a 64-bit key. Every symmetric key strategy has a number of encryption rounds, and the process of encrypting data is one of them. It is necessary to use custom substitution-permutation networks and the Feistel architecture in this case. Two fundamental concepts are applied through the usage of the Genetic Algorithm. When it comes to measurement, FELICES, a Linux-based benchmark application, is employed, whereas MATLAB is used when it comes to encryption quality testing.

Key scheduling can be used to construct the encryption keys needed for IoT devices in medical care to increase the security of data transferred in healthcare environments, according to the author of [10]. First, a unique input is transformed into a 128-bit input key separated into four 4-bit segments. The Fibonacci scrambling algorithm is used to generate the encryption key sequences in the second stage.

A review of the many lightweight solutions and the security dangers they pose to the authentication and data integrity of the Internet of Things application can be found in [11]. The main application area of the Internet of Things has been discussed. In their examination, researchers discovered that the main security part of these protocols is to execute with the least amount of computing in order to avoid attacks such as “man in the middle,” “replay attacks,” “denial of service attacks,” “forgery,” and “chosen-ciphertext attacks,” among others. The article demonstrates how to use Microsoft's threat modelling tool for the safe development life cycle of IoT-based applications.

In [12], a brief summary of the evolution of the Internet of Things with an emphasis on security vulnerabilities and countermeasures is proposed. Several innovative approaches to enhancing IoT security are discussed in this study, which includes cloud-fog, lightweight algorithms, block chain, machine learning, SDN/NFV, PUF, and neural networks. A discussion of cybersecurity issues such as privacy concerns, limited resources, vulnerabilities, trust management, access control, and several lightweight cryptographic techniques is provided in this work.

It is discussed in [13] how DDoS assaults inflict substantial harm to an existing system and how available solutions are utilised to fight these attacks. It also looks at resource limits in the context of resource-constrained devices and how to overcome them.

[14], proposes the unique taxonomy for IoT vulnerabilities, attacks and threats, security impacts on IoT and research impact related to security on IoT. The research contributions were discussed, covering several security issues of the IoT paradigm. This paper elaborates on the IoT vulnerabilities, Taxonomy Overview, Layers of IoT.

[15], elaborates the effects of security and privacy for some IoT features and available research challenges to be solved. This article provides up-to-date information on a variety of industries and highlights the most recent Internet of Things security research as well as how IoT aspects influence existing security research.

A simple and successful model for lightweight cipher performance measurements was devised in [16]. The devices can encrypt communications in low-energy mode using this paradigm. The algorithm balanced the encryption throughput, energy, and execution time. Their next task will be to keep an eye on unusual behaviour in the gadgets.

In [17], the authors introduced a new Fuzzy with Black Widow for cluster the query solution and Spider Monkey Optimization Algorithms query optimization. This proposed model solve privacy preserving in crowdsourcing for minimizing the cost and latency effectively. This model expresses optimal communication and computation time efficiency.

The authors in [18], presented a HCPDS (Hybrid Chaotic Particle Dragonfly Swarm Algorithm) based system for detection of DDoS attacks in VANETs. In the HCPDS approach, the dragonfly algorithm is added for enhancing the PSO updating algorithm and also, the performance metrics like processing delay, network accuracy, false alarm detection ratio and communication overhead are evaluated.

The research article [19] authors presented a hybrid crypto model for satisfying privacy and security for the cloud data. They use Elliptic Curve Cryptography (ECC) with Homomorphic for encryption. The process includes first implementing ECC at level 1 then implementing Homomorphic Algorithm. To provide more security the encryption process is done at 2 levels. After that the cipher text has been stored in the cloud. However, the implementation of this model seeks high cost.

Apart from these literature survey, our contribution of this article has summarized below,

  • Our research addresses the important of the lightweight block cipher for IoT Security for providing better security without affecting the resource constraint.

  • A comparison of the performance of different lightweight block cipher algorithms based on latency, throughput, chip area, security, power, and energy efficiency.

  • Based on several assaults, cryptanalysis of some lightweight block cipher algorithms

3 Lightweight Block Cipher Algorithms

The majority of IoT devices have limited storage size, are small in size, and have limited resources. The following are the significant obstacles to implementing traditional cryptography algorithms:

  • Limited memory

  • Reduced battery power

  • Real time response

RFID tags, sensors, contactless smart cards, and healthcare equipment need a lightweight cryptography method or protocol for deployment in limited contexts [20]. Hundreds of billions of heterogeneous lightweight gadgets will be connected in the future.

Lightweight cryptography is a specialty of cryptography that focuses on the optimization of encryption algorithms based on the fundamental cryptographic primitives such that they can run on small devices that have limited resources [21]. There are several types of cryptography, including:

Lightweight Block Cipher: Lightweight block cipher focuses on implementing a lightweight version of existing block ciphers and inventing new and secure cipher specifically for memory constrained devices [22]. There are two types of designs for block ciphers: Substitution-Permutation Networks and Feistel Networks.

Lightweight Stream Cipher: Lightweight stream cipher generates a key for a input data with a secret key and initialization vector. A stream cipher with low battery power low computational complexity and high level of security is called as lightweight stream cipher. Chacha and FSR (Feedback shift register)-based designs are two famous lightweight stream ciphers [21].

In order to accomplish encryption, Block Cipher makes use of Electronic Code Block (ECB) and the Cipher Block Chaining (CBC), whereas Stream Cipher makes use of Output Feedback (OFB) and Cipher Feed-back (CFB). On the other hand, decryption of the block cipher is more difficult than decryption of the stream cipher. The implementation of the block cipher is carried out using the Feistel cipher, while the stream cipher is carried out using the Vernam cipher. The structure of a block cipher is straightforward, whereas the structure of a stream cipher is more involved.

The National Institute of Standards and Technology (NIST) has announced that FIPS 197, The Advanced Encryption Standard (AES), has been approved. The United States Government has full confidence in AES, which results in a very high level of security. In addition, it employs 192-bit and 256-bit keys for its heavy-duty encryption function [26].

When developing cryptographic algorithms for extremely low-resource devices, it is important to consider design criteria that are distinct from those used for more common devices. Despite the fact that no specific criteria for lightweight cryptography algorithms have been established, the features typically include any one or more of the following:

  • the lowest feasible implementation cost

  • the highest possible level of security

  • the smallest size of the memory necessary for hardware implementation

  • the low computing capability of microprocessors or microcontrollers

The length of the key is related to the cost and security of cryptographic algorithms, while the number of rounds in encryption provides security, performance, and hardware architecture for cryptographic algorithms that use these algorithms as well as for other algorithms that don't use cryptographic algorithms. Key length is also related to the cost of implementing cryptographic algorithms [50].

Cryptography includes two basic characteristics: To make the cipher more intriguing, Claude Shannon introduced confusion and diffusion. The link between cipher text and key is as complicated as employing a substitution box because of the ambiguity. Diffusion, on the other hand, indicates that plaintext merely generates cipher text. If a single letter in the plaintext is changed, the cipher text is completely transformed. Stream ciphers rely primarily on the property of confusion, whereas block ciphers incorporate both confusion and diffusion principles [23].

For the reasons stated above, a block cipher is favoured over a stream cipher. The focus of this research paper is on lightweight block cipher methods. Symmetric block cipher designed by the structures categorized by Feistel Network, Substitution- Permutation Network, Add-Rotate-XOR, General Feistel Network, Non-Linear Feedback Shift Register, Hybrid. Table 1 shows the structure-based categorization of several algorithms [4].

Table 1 Structure wise category of algorithms

4 Performance Metrics and Cryptanalysis

In this part of the article, we will evaluate and contrast a large number of lightweight cryptographic techniques based on a predetermined set of performance standards. In this part, we will evaluate a large number of lightweight cryptographic algorithms by contrasting them against a predetermined set of performance standards. In this part, we will evaluate a large number of lightweight cryptographic algorithms by contrasting them against a predetermined set of performance goals. The performance metrics details as follows,

  • Security performance: It is measured in bits and can be assessed against several forms of assaults. The key size that measured in bits is the deciding factor for the security level

  • Throughput: It is evaluated in bits and can be weighed against a variety of potential dangers. The amount of security is proportional to the key length, which is measured in bits. If it is at the maximum, then it is satisfactory. It is possible to calculate it using the formula T = (B F)/N, where T is throughput, B is the amount of data in bits that is encrypted or decrypted, F denoted as frequency, and N is the number of cycles take place in each block [3].

    If any security attack occurs, the receiver can compute throughput from the security constraints and the channel states during the reception of the frame. The link adaptive scheme can be presented for the optimization between security and throughput.

  • Latency: measured in terms of the number of clock cycles needed to process a single block of plaintext during encryption and cypher text during decryption. It is the equivalent of seconds. It is denoted by the equation L = k tcycle, in which k represents the number of clock cycles required to compute one block of cypher text and tcycle represents the number of clock cycles required to compute one block of cypher text.

    Latency can be measured in two ways: i) One Way Latency is the time taken for data to travel in one direction and it is used to diagnose the network problem. ii) Two-Way Latency is the time taken for the round-trip time for the data packet and it used to calculate Mean Opinion Score. It also called as round-trip latency.

  • Power and energy consumption: The power and energy consumption of 8-bit and 16-bit microprocessors that operate at 4 MHz frequency with 0.9 V voltage are measured by taking the average power of the processors into consideration [3].

    $${\text{Energy }}\left[ {\text{J}} \right]\, = \,\left( {{\text{Latency }}\left[ {\text{number of cycles per block}} \right] \, *{\text{ Power }}\left[ {\text{W}} \right]} \right)/{\text{block size }}\left[ {{\text{bits}}} \right]$$
    (1)

    The quantity of clock cycles needed to encrypt a block, the amount of power used by the hardware or software implementation, and the number of bits contained in a block of data are all described in terms of latency and power respectively.

  • Efficiency: It indicates a balance achieved between performance and implementation size.

    $${\text{Efficiency}}\, = \,{\text{Throughput }}\left[ {{\text{Kbps}}} \right]/{\text{Code size }}\left[ {{\text{KB}}} \right]$$
    (2)

4.1 Comparative Analysis

Over the past few years, many different types of work have been done to compare various analyses in order to determine which one is the best suitable for providing security to resource-constrained Internet of Things devices.

To optimize the encryption algorithm, we need to compare the algorithms based upon their speed, efficiency, performance and how it is to be secure the protected data against attacks. There are so many efficient new edition encryption algorithms available to decrease the security threats. The various optimization algorithms like Binary Particle Swarm Optimization, Swarm Intelligence Based Approach, Ant Colony Optimization are used for encryption algorithm to improve the performance and security.

These investigations are based on a number of trials carried out on several platforms, including NXP, AVR, and ARM microcontrollers [23]. We consider some popular lightweight block cipher algorithms and figure out their latency, throughput, security, power, and energy efficiency. The software implementation on an 8/16/32 bit microcontroller is summarised in Table 2.

Table 2 Performance metrics analysis of various algorithm

Based upon the Fig. 1, software efficiency of various algorithms, we conclude that Speck is the best solution for IoT security. Memory power for various LWC algorithms has been shown in the Fig. 2. Again, Speck has won the competition. Other essential metrics like latency, throughput is shown in the Fig. 3, Fig. 4. Again, Speck has the lowest latency and high throughput.

Fig. 1
figure 1

Software efficient algorithms

Fig. 2
figure 2

Memory wise algorithms

Fig. 3
figure 3

Low latency and high throughput algorithms

Fig. 4
figure 4

Energy efficient algorithms

4.2 Cryptanalysis of LWC Algorithms

Security is one of the most important factors, along with performance and cost. Every LWC has a certain amount of assault resistance. However, in order to acquire our information, the attacker devises a new type of assault. As a result, examining the security element of algorithms is critical. We can get the information of security efficiency through cryptanalysis. The Table 3 depicts the many types of cryptanalysis.

Table 3 Types of cryptanalysis

These cryptanalysis employ on Cipher text Only, Known Plaintext, Chosen Plaintext, and Chosen Cipher text with Man-In-The-Middle, Brute Force, and Side Channel Attacks. Related Key Attack, Boomerang Attack, Biclique Attack, and Algebraic Attack are some of the other attacks [22]. In Table 4 the various popular algorithms are analysed based upon varous attacks and also covered merits of those algorithms discussed.

Table 4 Cryptanalysis of popular algorithms

5 Research Challenges and Research Gap

The main challenge in the IoT environment is security. It has a high demand in Confidentiality, Integrity, Availability, and Authentication. Many researchers depict that cryptographic algorithms will be effective to provide security. The problem of cryptographic algorithms requires large resource allocation, large memory usage, high battery power since IoT is a resource constrained environment. NIST standards represent AES as the most competitive block cipher algorithm among other algorithms. But it has a larger block size, larger rounds, and S-Box. Considering memory and computational power the traditional block cipher algorithm is not suitable for the IoT environment.

Based upon these challenges, we came to know some problem,

  • Confusion is one of the two fundamental features of cryptographic algorithms, and it can be created by the use of the S-Box method. Nonetheless, S-Box takes a significant investment of time and resources.

  • Larger block sizes like 128 bits, 256 bits are slowing down the computational power.

  • Cryptographic algorithms are only as secure as their keys, and the key plays the most critical role in this. The goal is to produce random subkeys from the starting key for all rounds while utilising the same initial key as the first round.

  • Some cryptographic algorithms have many rounds for ensuring security. But increasing the no. of rounds will affect the performance and cost. So, the problem is how to reduce the no of rounds without affecting security.

6 Future Work

To provide better security, we should think about those comparative statements and performance analysis. From the study, performance comparison and cryptanalysis we conclude that SPECK and AES have better security and limited Resource consuming, higher software efficiency. According to cryptanalysis this algorithm has some attacks. To overcome this problem, we plan to implement a reduced version of SPECK named SPECK-R. To enhance the security of this algorithm, we plan to introduce a new key scheduling algorithm. Additionally, research is going on for authentication purposes.

7 Conclusion

Nowadays IoT has become an important one in our day-to-day life. There is plenty of sensitive information that has been shared among the devices. There are many challenges for securing the IoT environment. The main security goals are Confidentiality, Integrity, and Availability. Lightweight cryptography algorithms are much better compared with traditional cryptographic algorithms since IoT devices are resource-constrained devices. Based on performance and cryptanalysis measures, we've analysed the various methods in this research study. Research difficulties and gaps in research have been addressed in this work. With a new ultra-lightweight block cipher approach to be launched in the not-too-distant future, it will be possible to substantially increase IoT device security while still consuming little power and memory.