Order for this Paper or similar Assignment Help Service

Fill the order form in 3 easy steps - Less than 5 mins.

Posted: March 12th, 2022

Lightweight cryptography related thing

Computer Sciences and Information Technology
Topic:
Lightweight cryptography related thing
Introduction
Conventional cryptographic algorithms are designed for conventional device spectrums and not the lightweight device spectrums. The concept of device spectrums as used in this report appreciates that computing technologies differ in computing power, physical size, and gate equivalents. For instance, there are device spectrums with up to 4-bit, 8-bit, 16-bit and 32-bit microcontrollers. All these devices fall under the light weight device spectrums and they include RFID and sensor networks devices, many of which do not even have an associated battery or source of power. Then, there are the servers, desktop computers, laptop computers, tablets, and phones which are characterized by increasing computing power and have associated batteries. These device spectrums are considered as the conventional device spectrums. Essentially, the differences in the device spectrums help in explaining the differences between conventional cryptography and lightweight cryptography.
Lightweight cryptography developed to overcome the weaknesses of conventional cryptography and to enable the use of cryptographic security features on lightweight device spectrums. The weaknesses of conventional cryptography is the demand for too much processing power, too much physical space, and consuming too much battery power. Since the lightweight devices lack in all the three capacities then it became impossible to use the conventional cryptography on the lightweight devices.
While lightweight device spectrums cannot hold the computing power, physical size, and energy demanded by conventional cryptography, the technologies essentially face the same of higher security threats faced by the conventional devices. This report asserts that it is in fact easier to crack the lightweight spectrum devices than it is to crack conventional spectrum devices. Using differential power analysis, correlational power analysis, and timing differences between the lightweight device spectrums and the conventional device spectrums it becomes easier to crack the lightweight device spectrums. Lightweight cryptography therefore seeks to enhance the security of the lightweight spectrum devices while putting into account the constraints of the devices.
The goal of lightweight cryptography is to enhance the security of lightweight spectrum devices. Lightweight spectrum devices have wide applications in automotive systems, sensor networks, healthcare, distributed control systems, the internet of things, cyber-physical systems and the smart grid among many other applications. Lightweight cryptography therefore recognizes the resource constraints of the lightweight spectrum devices and also recognizes the need to make the security more secure in the resource-constrained environment.
Understanding the working of lightweight cryptography begins by understanding how resource constraints affect the security of the lightweight spectrum devices. Hackers use varied attack strategies to gain access to a particular network of devices. The attack strategies are anchored in the understanding of the computing power of devices as well as the timing and energy differences in devices. To crack a computing device it is important for the hacker to use a device with higher computing power. This is why it is possible to penetrate a 32-bit device more quickly than it is to penetrate a 128-bit device, assuming that the computing power is the only major vulnerability in the device. Technically, it would also take a shorter period to penetrate the 32-bit device using a 128-bit device than it is to penetrate the 32-bit device using a similar device.
While it is easier to crack a lightweight device, it is also more difficult to secure the device since the low computing power and other resource constraints also means that the code developed to secure the devices must be adequate to make the device secure while ensuring that the lightweight device also meets the needs for which it was designed. This understanding explains why lightweight spectrum devices are prone to common attacks such as single-key, related key, key recovery, and weak key attacks. The lightweight spectrum devices are also prone to meet-in-the-middle attacks. These are related attacks are as a result of the size of the code, key, block, or tag. Lightweight cryptography helps in overcoming the security problems that result from the small size of the code, key, block or tag on the lightweight spectrum technologies.
Lightweight cryptography working mechanism entails the cryptanalysis of the key, block, or tag in the lightweight technologies with the aim of creating keys, blocks, and tags that are tamper-proof and which make it difficult for malicious attackers to access. The cryptanalysis targets the use of complex keys or multiple keys that create enhanced security for the devices while leveraging the use of less memory, less computing power, and less energy in the lightweight spectrum devices. The product is cryptographic code that can work over resource-constrained devices. In the end, lightweight cryptography results in simpler and faster cryptographic security of the lightweight devices. The main weakness however is the fact that due to its simplicity, lightweight cryptography is definitely less secured than the conventional cryptography. Lightweight cryptography however strived to attain the maximum possible levels of cryptographic security especially where the memory, computing power, and energy access of the devices is limited.
Despite the resource constraints, lightweight cryptography principally works the same as conventional cryptography. The security principles and protocols followed in conventional cryptography are the same as the protocols followed in lightweight cryptography. At a functional level there should be no differences between the technologies. Instead, the scale of code development is the only major difference between the two technologies and it is informed by the need to ensure that the technology provides the required levels of security within the premises of constrained resources on the lightweight spectrum devices.
Focusing on the performance metrics, there are certain hardware and software considerations. Memory consumption and energy consumption are the two hardware considerations made with respect to lightweight cryptography. The issues of memory size, especially the random access memory, and the energy consumption feed into the question of how exactly the circuit will be before the design of the lightweight cryptographic code. The considerations about the circuit entail considering the length of the circuit. Longer circuits consume a lot of power but they also more secure. However, many lightweight spectrum devices do not have room for long circuits. The implications are the need to consider burning keys into other storage devices so as to reduce the length of the circuit. When the circuit is shorter and the threat on block and key security arises leading to the consideration of how to deal with the challenge. This leads to the consideration of the speed of operations that is needed in order to ensure security of the devices as well as completion of intended purposes of the devices. Essentially, a consideration of hardware energy efficiency and performance metrics is important in the design of lightweight cryptography. These features must also be guided by the intended use of the technology that is targeted for the lightweight cryptographic development.
Focusing on the software aspects, lightweight cryptography follows one rule; the smaller the software the better. The software should not consume all the space on the ram. What this implies is that software and hardware are not dependent and that the considerations of the two aspects must be done together. These principles are critical in ensuring both functional efficiency and the resource efficiency are critical in lightweight cryptography.
There are two important lightweight cryptography algorithms. The first is a hashing algorithm while the second is a streaming algorithm. Hashing is the most common algorithm in cryptography. However, the conventional has functions are large and therefore cannot be used in lightweight cryptography. This leads to the consideration of new ash functions such as SPONGENT which have a maximum of 265 characters, compared to 2^64 characters in conventional hash functions. The second algorithm is streaming which uses substitution boxes and permutation boxes in securing the technologies such as is the case in PRESENT. The small size of the boxes makes it efficient to run the streaming functions on the lightweight spectrum devices. Similarly, running the software ensures that the devices attain their functions through a stream of rounds of encryption and decryption.
There are still challenges with the lightweight cryptography technologies. For instance, it is still difficult to use SPONGENT and PRESENT in ultra-lightweight spectrum technology with 4-bit and 6-bit processors, such as is the case with RFID technologies. The implications are that there is the need for continued research on the cryptography algorithms in order to make it possible for application in the ultra-lightweight spectrum devices and technologies. Essentially,, these technologies are still highly common and are applied in many sensors, microcontrollers, and tags for security and information purposes.
In concluding, this paper focused on the developments in lightweight cryptography. The development of lightweight cryptography arises from the need to secure lightweight spectrum devices by using extremely short codes of up to 256 characters, compared to 2^64 characters in the conventional cryptography. The primary problems in the lightweight devices is the size of the memory and the lack of associated power. These problems, in addition to low computing power, make it easy to crack the lightweight devices. The development of lightweight cryptography therefore seeks to overcome the resource constraints associated with such devices and to advance the security levels of the devices. The analysis recognizes the need for continued research into the technologies in order to enhance security for increasing smaller devices.

Order | Check Discount

Tags: best custom paper writing service, best paper writing services, help writing papers for college, paper help writers term write, paper writing help free, pay people to write papers

Assignment Help For You!

Special Offer! Get 20-30% Off on Every Order!

Why Seek Our Custom Writing Services

Every Student Wants Quality and That’s What We Deliver

Graduate Essay Writers

Only the finest writers are selected to be a part of our team, with each possessing specialized knowledge in specific subjects and a background in academic writing..

Affordable Prices

We balance affordability with exceptional writing standards by offering student-friendly prices that are competitive and reasonable compared to other writing services.

100% Plagiarism-Free

We write all our papers from scratch thus 0% similarity index. We scan every final draft before submitting it to a customer.

How it works

When you opt to place an order with Nursing StudyBay, here is what happens:

Fill the Order Form

You will complete our order form, filling in all of the fields and giving us as much instructions detail as possible.

Assignment of Writer

We assess your order and pair it with a custom writer who possesses the specific qualifications for that subject. They then start the research/write from scratch.

Order in Progress and Delivery

You and the assigned writer have direct communication throughout the process. Upon receiving the final draft, you can either approve it or request revisions.

Giving us Feedback (and other options)

We seek to understand your experience. You can also peruse testimonials from other clients. From several options, you can select your preferred writer.

Expert paper writers are just a few clicks away

Place an order in 3 easy steps. Takes less than 5 mins.

Calculate the price of your order

You will get a personal manager and a discount.
We'll send you the first draft for approval by at
Total price:
$0.00