Open Access Open Access  Restricted Access Subscription Access

DeeR-Hash : A Lightweight Hash Construction for Industry 4.0 / IoT


Affiliations
1 Jamia Millia Islamia, New Delhi, Delhi 110 025, India
 

Industry 4.0 and IoT are emerging computing environments for low energy devices. Implementing complex security mechanisms in such environment is challenging. A lightweight and energy aware hashing provides high security to the devices under these environments. Earlier hash algorithms such as SHA and MD5 were very complex and hence are not suitable for the energy constrained devices. Similar hashing algorithm is needed for low energy devices as well. The authors proposed a sponge based hashing algorithm that is capable of providing a security up to second preimage attack to the devices communicating under such constrained environments. The methodology of the proposed design is derived from some existing lightweight hash constructions such as Photon, Quark, Gluon, and Spongent. The steps in the algorithm of DeeR-Hash include the steps for DeeRSponge and DeeRStateUpdate as well. To construct the sponge for the proposed hashing, the authors had taken the value of b, r, and c as 80, 2, and 78 respectively. After implementing the algorithm in a tag-reader scenario, the authors find that it is taking only 483 GE for 80-bits digest and is suitable for a lightweight cryptographic environment. The avalanche effect produced by the proposed algorithm further strengthens the security claim of the authors. Comparing other related work in this area, the authors claim that the required area in ASIC in lowest.

Keywords

Collision Resistance, Cryptography, Energy Aware, Lightweight, Security.
User
Notifications
Font Size

  • Ågren M, Hell M, Johansson T & Meier W, Grain-128a: a new version of Grain-128 with optional authentication, Int J Wirel Mob Comput, 5(1) (2011) 48, https://doi.org/10.1504/ijwmc.2011.044106.
  • Chakraborti A, Chattopadhyay A, Hassan M & Nandi M, TriviA and uTriviA: two fast and secure authenticated encryption schemes, J Cryptogr Eng, 8(1) (2018) 29–48, https://doi.org/10.1007/s13389-016-0137-2.
  • Duan X, Cui Q, Wang S, Fang H & She G, Differential power analysis attack and efficient countermeasures on PRESENT, Proc 8th IEEE Int Conf Commun Soft Netw (IEEE) (2016), 8–12, https://doi.org/10.1109/ICCSN. 2016.7586627.
  • Engels D, Saarinen M J O, Schweitzer P & Smith E M, The hummingbird-2 lightweight authenticated encryption algorithm', in Int workshop on radio frequency identification: Security and privacy issues (Springer-Verlag Berlin Heidelberg) 2012, 19–31. https://doi.org/10.1007/978-3-642-25286-0_2.
  • Saravanan P, Rani S S, Rekha S S & Jatana H S, An Efficient ASIC Implementation of CLEFIA Encryption/Decryption Algorithm with Novel S-Box Architectures, 2019 IEEE 1st Int Conf Energy Syst Inf Process, (IEEE) (Chennai, India) 2019, 1–6, https://doi.org/10.1109/ICESIP46348.2019.8938329.
  • Aumasson J P, Henzen L, Meier W & Naya-Plasencia M, Quark: A lightweight hash, J Cryptol, 26(2) (2013) 313–339, https://doi.org/10.1007/s00145-012-9125-6.
  • Gupta A, Srivastava A, Anand R & Tomažič T, Business application analytics and the internet of things: The connecting link, in Transforming the Internet through Machine Learning, IoT, and Trust Modeling, edited by G Shrivastava, S-L Peng, H Bansal, K Sharma & M Sharma, (New Age Analytics, Apple Academic Press) 2020, 249–273, https://doi.org/10.1201/9781003007210.
  • Gupta A, Asad A, Meena L & Anand R, IoT and RFID-based smart card system integrated with health care, electricity, QR and banking sectors, in Artificial Intelligence on Medical Data, Lecture Notes in Computational Vision and Biomechanics, edited by M Gupta, S Ghatak, A Gupta & A L Mukherjeem, vol 37 (Springer, Singapore) 2023, 253–265, https://doi.org/10.1007/978-981-19-0151-5_22
  • Bertoni G, Daemen J, Peeters M & Assche G V, Sponge Functions, ECRYPT Hash Workshop (May 2007, Barcelona, Spain) (9) 2007, 1–22.
  • Peinado A & Fúster-Sabater A, Generation of pseudorandom binary sequences by means of linear feedback shift registers (LFSRs) with dynamic feedback, Math Comput Model, 57(11-12) (2013) 2596–2604.
  • Guo J, Peyrin T & Poschmann A, The PHOTON family of lightweight hash functions, Lect Notes Comput Sci, 6841 (2011) 222–239, https://doi.org/10.1007/978-3-642-22792-9_13.
  • Berger T P, D‘Hayer J, Marquet K, Minier M & Thomas G, The GLUON family: A lightweight hash function family based on fcsrs, in Progress in Cryptology - AFRICACRYPT 2012, AFRICACRYPT 2012, Lecture Notes in Computer Science, vol 7374, edited by A Mitrokotsa & S Vaudenay, (Springer, Berlin, Heidelberg) 2012, 306–323, https://doi.org/10.1007/978-3-642-31410-0_19.
  • Manayankath S, Srinivasan C, Sethumadhavan M & Megha M P, Hash-One: a lightweight cryptographic hash function, IET Inf Secur, 10(5) (2016) 225–231, https://doi.org/10.1049/iet-ifs.2015.0385.
  • Arnault F, Berger T P, Lauradoux C & Minier M, X-FCSR - A new software-oriented stream cipher based upon FCSRs, in Progress in Cryptology – INDOCRYPT 2007, INDOCRYPT 2007, Lecture Notes in Computer Science, vol 4859, edited by K Srinathan, C P Rangan & M Yung (Springer, Berlin, Heidelberg) 2007, 341–350, https://doi.org/10.1007/978-3-540-77026-8_26.
  • Anand R, Sinha A, Bhardwaj A & Sreeraj A, Flawed security of social network of things, in Handbook of Research on Network Forensics and Analysis Techniques edited by G Shrivastava, P Kumar, B B Gupta, S Bala & N Dey (IGI Global) 2018, 65–86, https://doi.org/10.4018/978-1-5225-4100-4.ch005.
  • Gupta R, Shrivastava G, Anand R & Tomažič T, IoT-based privacy control system through android, in Handbook of E-business Security, 1 st Edn, edited by J M R S Tavares, B K Mishra, R Kumar, N Zaman & M Khari (Auerbach Publications) 2018, 341–363, https://doi.org/10.1201/9780429468254.
  • Al-Turjman F, Yadav S P, Kumar M, Yadav V & T Stephan, Transforming Management with AI, Big-Data, and IoT (Springer) 2022, https://doi.org/10.1007/978-3-030-86749-2.

Abstract Views: 45

PDF Views: 52




  • DeeR-Hash : A Lightweight Hash Construction for Industry 4.0 / IoT

Abstract Views: 45  |  PDF Views: 52

Authors

Deena Nath Gupta
Jamia Millia Islamia, New Delhi, Delhi 110 025, India
Rajendra Kumar
Jamia Millia Islamia, New Delhi, Delhi 110 025, India

Abstract


Industry 4.0 and IoT are emerging computing environments for low energy devices. Implementing complex security mechanisms in such environment is challenging. A lightweight and energy aware hashing provides high security to the devices under these environments. Earlier hash algorithms such as SHA and MD5 were very complex and hence are not suitable for the energy constrained devices. Similar hashing algorithm is needed for low energy devices as well. The authors proposed a sponge based hashing algorithm that is capable of providing a security up to second preimage attack to the devices communicating under such constrained environments. The methodology of the proposed design is derived from some existing lightweight hash constructions such as Photon, Quark, Gluon, and Spongent. The steps in the algorithm of DeeR-Hash include the steps for DeeRSponge and DeeRStateUpdate as well. To construct the sponge for the proposed hashing, the authors had taken the value of b, r, and c as 80, 2, and 78 respectively. After implementing the algorithm in a tag-reader scenario, the authors find that it is taking only 483 GE for 80-bits digest and is suitable for a lightweight cryptographic environment. The avalanche effect produced by the proposed algorithm further strengthens the security claim of the authors. Comparing other related work in this area, the authors claim that the required area in ASIC in lowest.

Keywords


Collision Resistance, Cryptography, Energy Aware, Lightweight, Security.

References