Skip to main content

Lightweight Cryptography in IIoT the Internet of Things in the Industrial Field

  • Conference paper
  • First Online:
Computer Science – CACIC 2019 (CACIC 2019)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1184))

Included in the following conference series:

  • 432 Accesses

Abstract

Lightweight Cryptography is one of the current topics of Cryptology. A great variety of “lightweight” algorithms have been designed to guarantee Confidentiality, Authenticity and Integrity of data in devices of what it is known as the Internet of Things (IoT). Some of them arise from the academic field and are applied in the Industry, while some others are proprietary, developed by companies to achieve their security requirements. This paper presents the state of the art of some of these algorithms used in different IIoT devices. Their general cryptological features are briefly described, as well as the different attacks to which they were subjected. Finally, new trends for the design and implementation of lightweight algorithms are listed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Internet of Things: interconnection of sensors and everyday objects through the Internet.

  2. 2.

    NIST: National Institute of Standards and Technology.

  3. 3.

    ISO/IEC: International Organization for Standardization y International Electrotechnical Commission.

  4. 4.

    NonLinear-Feedback Shift Register.

References

  1. Eterovic, J., Cipriano, M., García, E., Torres, L.: XXV Congreso Argentino de Ciencias de la Computación (CACIC) Libro de actas. UniRío Editora, Córdoba, Páginas 1228–1240 (2019). ISBN 978-987-688-377-1

    Google Scholar 

  2. Anderson, R.: A5 (Was: HACKING DIGITAL PHONES). UK telecom (Usenet), June 1994. https://groups.google.com/forum/?msg/uk.telecom/TkdCaytoeU4/Mroy719hdroJ#!msg/uk.telecom/TkdCaytoeU4/Mroy719hdroJ

  3. Golić, J.D.: Cryptanalysis of alleged A5 stream cipher. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 239–255. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-69053-0_17

    Chapter  Google Scholar 

  4. Petrovic, S., Fúster-Sabater, A.: Cryptanalysis of the A5/2 Algorithm. https://eprint.iacr.org/2000/052.pdf

  5. Barkan, E., Biham, E., Keller, E.: Instant ciphertext-only cryptanalysis of GSM encrypted communication. J. Cryptol. 21(3), 392–429 (2008). https://doi.org/10.1007/s00145-007-9001-y

    Article  MathSciNet  MATH  Google Scholar 

  6. ETSI/SAGE. KASUMI Specification, Part of the Specification of the 3GPP Confidentiality and Integrity Algorithms (1999)

    Google Scholar 

  7. Dunkelman, O., Keller, N., Shamir, A.: A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 393–410. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_21

    Chapter  MATH  Google Scholar 

  8. Bar-On, A.: A 270 Attack on the Full MISTY1

    Google Scholar 

  9. Driessen, B., Hund, R., Willems, C., Paar, C., Holz, T.: Don’t trust satellite phones: a security analysis of two satphone standards. In: 2012 IEEE Symposium on Security and Privacy, pp. 128–142, May 2012

    Google Scholar 

  10. Li, R., Li, H., Li, C., Sun, B.: A low data complexity attack on the GMR-2 cipher used in the satellite phones. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 485–501. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43933-3_25

    Chapter  Google Scholar 

  11. Garcia, F., van Rossum, P., Verdult, R., Schreur, R.: Dismantling SecureMemory, CryptoMemory and CryptoRF. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS 2010, New York, NY, USA, pp. 250–259. ACM (2010)

    Google Scholar 

  12. Biryukov, A., Kizhvatov, I., Zhang, B.: Cryptanalysis of the Atmel cipher in SecureMemory, CryptoMemory and CryptoRF. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 91–109. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21554-4_6

    Chapter  Google Scholar 

  13. Nohl, K., Evans, D., Starbug, S., Plötz, H.: Reverse engineering a cryptographic RFID tag. In USENIX Security Symposium, vol. 28 (2008)

    Google Scholar 

  14. Courtois, N., Nohl, K., O’Neil, S.: Algebraic attacks on the crypto-1 stream cipher in mifare classic and oyster cards. Cryptology ePrint Archive, Report 2008/166 (2008). http://eprint.iacr.org/2008/166

  15. Golić, J.D.: Cryptanalytic attacks on MIFARE classic protocol. In: Dawson, E. (ed.) CT-RSA 2013. LNCS, vol. 7779, pp. 239–258. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36095-4_16

    Chapter  Google Scholar 

  16. Becker, M., Desoky, A.: A study of the DVD content scrambling system (CSS) algorithm. In: Proceedings of the Fourth IEEE International Symposium on Signal Processing and Information Technology, pp. 353–356 (2004)

    Google Scholar 

  17. Pedersen, L., Munk, K., Andersen, L.: Cryptography – the rise and fall of DVD encryption (2007). http://citeseerx.ist.psu.edu/viewdoc/download;jsessionid=3672D97255B2446765DA47DA97960CDF?doi=10.1.1.118.6103&rep=rep1&type=pdf

  18. Weinmann, R.-P., Wirt, K.: Analysis of the DVB common scrambling algorithm. In: Chadwick, D., Preneel, B. (eds.) CMS 2004. ITIFIP, vol. 175, pp. 195–207. Springer, Boston (2005). https://doi.org/10.1007/0-387-24486-7_15

    Chapter  Google Scholar 

  19. Lucks, S., Schuler, A., Tews, E., Weinmann, R.-P., Wenzel, M.: Attacks on the DECT authentication mechanisms. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 48–65. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00862-7_4

    Chapter  Google Scholar 

  20. Nohl, K., Tews, E., Weinmann, R.-P.: Cryptanalysis of the DECT standard cipher. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 1–18. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13858-4_1

    Chapter  Google Scholar 

  21. Fluhrer, S., Lucks, S.: Analysis of the E0 encryption system. In: Vaudenay, S., Youssef, Amr M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 38–48. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45537-X_3

    Chapter  Google Scholar 

  22. Lu, Y., Vaudenay, S.: Faster correlation attack on Bluetooth keystream generator E0. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 407–425. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28628-8_25

    Chapter  Google Scholar 

  23. Lu, Y., Meier, W., Vaudenay, S.: The conditional correlation attack: a practical attack on bluetooth encryption. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 97–117. Springer, Heidelberg (2005). https://doi.org/10.1007/11535218_7

    Chapter  Google Scholar 

  24. Dubrova, E., Hell, M.: Espresso: a stream cipher for 5G wireless communication systems. Cryptogr. Commun. 9(2), 273–289 (2017). https://doi.org/10.1007/s12095-015-0173-2

    Article  MathSciNet  MATH  Google Scholar 

  25. Wang, M., Lin, D.: Related key chosen IV attack on stream cipher espresso variant. In: IEEE International Conference on Computational Science and Engineering (CSE) (2017)

    Google Scholar 

  26. Wiener, I.P.: NXP Hitag2 PCF 7936/46/47/52 stream cipher reference implementation. http://cryptolib.com/ciphers/hitag2/2007

  27. Verdult, R., Garcia, F., Balasch, J.: Gone in 360 seconds: Hijacking with Hitag2. In: Proceedings of the 21st USENIX Conference on Security Symposium, Security 2012, p. 37. USENIX Association, Berkeley (2012)

    Google Scholar 

  28. Verdult, R., Garcia, F., Ege, B.: Dismantling Megamos crypto: wirelessly lockpicking a vehicle immobilizer. In Supplement to the 22nd USENIX Security Symposium (USENIX Security 13), pp. 703–718. USENIX Association, August 2013

    Google Scholar 

  29. Garcia, F., de Koning Gans, G., Verdult, R.: Wirelessly lockpicking a smart card reader. Int. J. Inf. Secur. 13(5), 403–420 (2014). https://doi.org/10.1007/s10207-014-0234-0

    Article  Google Scholar 

  30. Biryukov, A., Leurent, G., Roy, A.: Cryptanalysis of the “Kindle” cipher. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 86–103. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-35999-6_7

    Chapter  Google Scholar 

  31. Wagner, D., Simpson, L., Dawson, E., Kelsey, J., Millan, W., Schneier, B.: Cryptanalysis of ORYX. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 296–305. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48892-8_23

    Chapter  Google Scholar 

  32. https://www.ecrypt.eu.org/stream/ciphers/grain/grain.pdf. Accessed 26 Feb 2020

  33. https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/grain-128aead-spec-round2.pdf. Accessed 26 Feb 2020

  34. https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/round-1/spec-doc/ShamashAndShamashash-spec.pdf

  35. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: On the security of the keyed sponge construction. In: Symmetric Key Encryption Workshop (SKEW), February 2011 [34]

    Google Scholar 

  36. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Duplexing the sponge: single-pass authenticated encryption and other applications. Cryptology ePrint Archive, Report 2011/499 (2011)

    Google Scholar 

  37. Jovanovic, P., Luykx, A., Mennink, B.: Beyond 2c/2 security in sponge-based authenticated encryption modes. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 85–104. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45611-8_5

    Chapter  MATH  Google Scholar 

  38. Driscoll. BeepBeep embedded real-time encryption. In: International Workshop on Fast Software Encryption, FSE2002: Fast Software Encryption, pp. 164–178 (2002)

    Google Scholar 

  39. Wagner, D., Schneier, B., Kelsey, J.: Cryptanalysis of the cellular message encryption algorithm. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 526–537. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052260

    Chapter  Google Scholar 

  40. Perrin, L.: More reverse-engineered S-boxes. Presentation at the Rump Session of ESC 2017 (2017). https://www.cryptolux.org/mediawiki-esc2017/images/2/2e/Rump.pdf

  41. Borghoff, J., Knudsen, L.R., Leander, G., Matusiewicz, K.: Cryptanalysis of C2. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 250–266. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_15

    Chapter  Google Scholar 

  42. Bono, S., Green, M., Stubblefield, A., Juels, A., Rubin, A., Szydlo, M.: Security analysis of a cryptographically-enabled RFID device. In Proceedings of the 14th Conference on USENIX Security Symposium, SSYM 2005, USA, vol. 14, p. 1 (2005)

    Google Scholar 

  43. Indesteege, S., Keller, N., Dunkelman, O., Biham, E., Preneel, B.: A practical attack on KeeLoq. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 1–18. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_1

    Chapter  Google Scholar 

  44. Graham, R.: Mirai and IoT Botnet analysis. In: RSA Conference 2017, San Francisco (2017)

    Google Scholar 

Download references

Acknowledgments

The research team thanks the authorities of the Facultad de Ingeniería de la Universidad del Salvador and the Vicerrectorado de Investigación y Desarrollo (VRID) through the Dirección de Investigación y del Instituto de Investigación en Ciencia y Tecnología, (in which this project is framed VRID Code 1935 - Academic Code 100091) for the support received to carry out this research and the Escuela de Lenguas Modernas that has carried out the translation of this document. Special thanks go to Marina Raffo for the translation of this paper, as part of the scheme of academic practices for the Scientific and Literary Translation course at the School of Modern Languages, under the supervision of Professor Edgardo España.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Marcelo Cipriano .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Eterovic, J., Cipriano, M., Garcia, E., Torres, L. (2020). Lightweight Cryptography in IIoT the Internet of Things in the Industrial Field. In: Pesado, P., Arroyo, M. (eds) Computer Science – CACIC 2019. CACIC 2019. Communications in Computer and Information Science, vol 1184. Springer, Cham. https://doi.org/10.1007/978-3-030-48325-8_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-48325-8_22

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-48324-1

  • Online ISBN: 978-3-030-48325-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics