Catalogue Search | MBRL
Search Results Heading
Explore the vast range of titles available.
MBRLSearchResults
-
DisciplineDiscipline
-
Is Peer ReviewedIs Peer Reviewed
-
Item TypeItem Type
-
SubjectSubject
-
YearFrom:-To:
-
More FiltersMore FiltersSourceLanguage
Done
Filters
Reset
36
result(s) for
"lightweight hash algorithm"
Sort by:
Lightweight Hash Function Design for the Internet of Things: Structure and SAT-Based Cryptanalysis
by
Varennikov, Andrey
,
Kapalova, Nursulu
,
Sakan, Kairat
in
Algorithms
,
Artificial intelligence
,
Blockchain
2025
This paper introduces a lightweight cryptographic hash algorithm, LWH-128, developed using a sponge-based construction and specifically adapted for operation under constrained computational and energy conditions typical of embedded systems and Internet of Things devices. The algorithm employs a two-layer processing structure based on simple logical operations (XOR, cyclic shifts, and S-boxes) and incorporates a preliminary diffusion transformation function G, along with the Davis–Meyer compression scheme, to enhance irreversibility and improve cryptographic robustness. A comparative analysis of hardware implementation demonstrates that LWH-128 exhibits balanced characteristics in terms of circuit complexity, memory usage, and processing speed, making it competitive with existing lightweight hash algorithms. As part of the cryptanalytic evaluation, a Boolean SATisfiability (SAT) Problem-based model of the compression function is constructed in the form of a conjunctive normal form of Boolean variables. Experimental results using the Parkissat SAT solver show an exponential increase in computational time as the number of unknown input bits increased. These findings support the conclusion that the LWH-128 algorithm exhibits strong resistance to preimage attacks based on SAT-solving techniques.
Journal Article
Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions
by
Singh, Saurabh
,
Sharma, Pradip Kumar
,
Park, Jong Hyuk
in
Algorithms
,
Artificial Intelligence
,
Computational Intelligence
2024
There are many emerging areas in which highly constrained devices are interconnected and communicated to accomplish some tasks. Nowadays, Internet of Things (IoT) enables many low resources and constrained devices to communicate, compute process and make decision in the communication network. In the heterogeneous environments for IoT, there are many challenges and issues like power consumption of devices, limited battery, memory space, performance cost, and security in the Information Communication Technology (ICT) network. In this paper, we discuss a state-of-art of lightweight cryptographic primitives which include lightweight block ciphers, hash function, stream ciphers, high performance system, and low resources device for IoT environment in details. We analyze many lightweight cryptographic algorithms based on their key size, block size, number of rounds, and structures. In addition, we discuss the security architecture in IoT for constrained device environment, and focus on research challenges, issues and solutions. Finally, a proposed security scheme with a service scenario for an improvement of resource constrained IoT environment and open issues are discussed.
Journal Article
Possible lightweight modification of hashing algorithms GOST R 34.11-94 and GOST R 34.11-2012
by
Starodubov, M I
,
Bystrevskii, S A
,
Borshevnikov, A E
in
Algorithms
,
Hash based algorithms
,
Lightweight
2021
The paper discusses the development of a lightweight modification of the hashing algorithms GOST R 34.11-2012 and GOST R 34.11-94. The quality of optimization of the obtained algorithms and their safety are considered.
Journal Article
RM70 : A Lightweight Hash Function
by
Susanti, Bety Hayat
,
Kurniawan, Yusuf
,
Widhiara, Benardi
in
Algorithms
,
Construction
,
Cryptography
2023
One of the key challenges in cryptography is creating a secure yet efficient design of cryptographic algorithms. Recently, lightweight cryptography has drawn a strong interest of cryptographers, with the most recent research concentrating on constructing the design of block ciphers. In contrast, there are considerably fewer publicly released proposals for the design of lightweight hash functions, indicating that this field is still far from being thoroughly explored. In this work, we present a new lightweight hash function based on sponge construction with ARX-SPN structure permutation. We evaluated the proposed algorithm on a number of parameters, including randomness, security (focusing on the algorithm's preimage resistance, second preimage resistance, and collision resistance properties), and performance in terms of time and memory consumption.
Journal Article
An analysis and evaluation of lightweight hash functions for blockchain-based IoT devices
by
Abed, Sa’ed
,
Mohd, Bassam J.
,
Al-Shayeji, Mohammad
in
Algorithms
,
Blockchain
,
Business metrics
2021
Blockchain is among the most promising new technologies due to its unique features, encompassing security, privacy, data integrity, and immutability. Blockchain applications include cryptocurrencies such as Bitcoin. Recently, many other applications have begun to deploy blockchain in their systems. These applications include internet of things (IoT) environments. Although deploying blockchain in IoT architecture has yielded numerous advantages, issues and challenges have arisen that require further research. Most IoT devices and platforms have limited storage capacity, low battery power, and limited hardware resources for computation and network communication. Thus, energy efficiency is a critical factor in these devices. On the other hand, blockchain requires extensive resources and high computational capabilities for mining and communication processes. Balancing computation complexity and IoT resources is a fundamental design challenge in implementing blockchain functions, including the hash function, which is crucial to blockchain design for the mining process. In this study, we present a literature review on the common hash functions used in blockchain-based applications, in addition to the lightweight hash functions available in literature. We evaluate and test the common lightweight hash functions (SPONGENT, PHOTON, and QUARK) on FPGA platforms to determine which is most suitable for blockchain-IoT devices. Moreover, we assess lightweight hash functions in terms of area, power, energy, security, and throughput. The results show tradeoffs between these hash functions. SPONGENT performs best on security and throughput. QUARK consumes the least power and energy but has the lowest security parameters. PHOTON utilizes less area and offers a balance between multiple performance metrics (area, energy, and security), rendering it the most suitable lightweight hash function.
Journal Article
Secret Keys Extraction Using Light Weight Schemes for Data Ciphering
by
Hussein, Sahar Najah
,
Al-Alak, Saif Mahmood
in
Encryption
,
Hash based algorithms
,
Hash function
2021
One of the most essential methods used to provide security services is encryption. One key is used for encoding in symmetric encryption. The symmetric encryption depends on the encryption block, switching, and replacing. Therefore, it is a problem if the received secret keys from protocols are frequents in some states or they have less randomness. In this paper, a Light Weight Multiple Key Generating (LWM) is proposed to generate the secret keys which are using Light Weight Schemes (LWS). In this work, six experiments are implemented. Three LWA are utilized, which are Xtea, RC5, and Tea algorithms. The SHA2 hash function is used to merge the chains. The diehard test is used in all experiments to determine the randomness of the secret key produced. The entropy is a measure of the uncertainty of a random variable.
Journal Article
Integrity verified lightweight ciphering for secure medical image sharing between embedded SoCs
2025
In the age of digital communication, safeguarding the security and integrity of transmitted images is crucial, especially for online and real-time applications where data privacy is paramount. This paper addresses the problem of protecting sensitive medical images during transmission by proposing a robust, lightweight encryption scheme. The proposed method uses keys derived from the Lorentz attractor for diffusion and a 16-bit Linear Feedback Shift Register (LFSR) for pseudo-random confusion. Additionally, the Cipher Block Chaining (CBC) process enhances the encryption output to ensure stronger security. A 512-bit hashing scheme using the Whirlpool algorithm is implemented to maintain data integrity, providing a robust hash comparison mechanism. The obtained hash values achieve a Hamming distance of 46.5–53.3% against the ideal value of 50%, demonstrating its high sensitivity. Furthermore, a custom-tailored lightweight symmetric key encryption secures the hash values before transmission from the sender alongside the encrypted images. At the receiver end, the hash is decrypted and compared with the extracted hash from the received cipher image to verify integrity, enabling secure decryption. The encrypted DICOM images achieve an average entropy value of 7.99752, a PSNR of 5.872 dB, NPCR of 99.66128%, and a UACI of 33.55964%, while the noise attack analysis further demonstrates its robustness. The entire process was implemented and tested on Xilinx PYNQ-Z1 System on Chip (SoC) boards, with user interaction facilitated through a custom-designed Graphical User Interface (GUI). The experimental results confirm the scheme’s effectiveness in securing medical images while maintaining integrity and resilience against attacks, making it suitable for real-time and wireless applications.
Journal Article
A Lightweight Hash-Based Blockchain Architecture for Industrial IoT
2019
Blockchain is a technology that can ensure data integrity in a distributed network, and it is actively applied in various fields. Recently, blockchain is gaining attention due to combining with the Internet of Things (IoT) technology in the industrial field. Moreover, many researchers have proposed the Industrial IoT (IIoT) architecture with blockchain for data integrity and efficient management. The IIoT network consists of many heterogeneous devices (e.g., sensors, actuators, and programmable logic controllers (PLC)) with resources-constrained, and the availability of the network must be preferentially considered. Therefore, applying the existed blockchain technology is still challenging. There are some results about the technique of constructing blockchain lightly to solve this challenge. However, in these results, the analysis in perspective of cryptographic performance (area, throughput, and power consumption) has not been considered sufficiently, or only focused on the architecture of the blockchain network. The blockchain technology is based on cryptographic techniques, and the main part is a cryptographic hash function. Therefore, if we construct the blockchain-based IIoT architecture, we have to consider the performance of the hash function. Many lightweight hash functions have been proposed recently for the resource-constrained environment, and it can also be used to the blockchain. Therefore, in this paper, we analyze the considerations of lightweight blockchain for IIoT. Also, we conduct an analysis of lightweight hash for blockchain, and propose a new lightweight hash-based blockchain architecture that can change the hash algorithm used for mining adjust to network traffic.
Journal Article
Security Access Control Method for Wind-Power-Monitoring System Based on Agile Authentication Mechanism
2022
With the continuous increase in the proportion of wind power construction and grid connection, the deployment scale of state sensors in wind-power-monitoring systems has grown rapidly with an aim on the problems that the communication authentication process between the wind turbine status sensor and the monitoring gateway is complex and the adaptability of the massive sensors is insufficient. A security access control method for a wind-power-monitoring system based on agile authentication mechanism is proposed in this paper. First, a lightweight key generation algorithm based on one-way hash function is designed. The algorithm realizes fixed-length compression and encryption of measurement data of any length. Under the condition of ensuring security, the calculation and communication cost in the later stage of authentication are effectively reduced. Second, to reduce the redundant process of wind turbine status sensor authentication, an agile authentication model of wind turbine status sensor based on a lightweight key is constructed. Constrained by the reverse order extraction of key information in the lightweight keychain, the model can realize lightweight communication between massive wind turbine status sensors and regional gateways. Finally, the proposed method is compared and verified using the wind turbine detection data set provided by the National New Energy Laboratory of the United States. The experimental results show that this method can effectively reduce the certification cost of a wind-power-monitoring system. Additionally, it can improve the efficiency of status sensor identity authentication and realize the agility and efficiency of the authentication process.
Journal Article
Design and Performance Analysis of a SPECK-Based Lightweight Hash Function
2024
In recent years, hash algorithms have been used frequently in many areas, such as digital signature, blockchain, and IoT applications. Standard cryptographic hash functions, including traditional algorithms such as SHA-1 and MD5, are generally computationally intensive. A principal approach to improving the security and efficiency of hash algorithms is the integration of lightweight algorithms, which are designed to minimize computational overhead, into their architectural framework. This article proposes a new hash algorithm based on lightweight encryption. A new design for the lightweight hash function is proposed to improve its efficiency and meet security requirements. In particular, efficiency reduces computational load, energy consumption, and processing time for resource-constrained environments such as IoT devices. Security requirements focus on ensuring properties such as collision resistance, pre-image resistance, and distribution of modified bit numbers to ensure reliable performance while preserving the robustness of the algorithm. The proposed design incorporates the SPECK lightweight encryption algorithm to improve the structure of the algorithm, ensuring robust mixing and security through confusion and diffusion, while improving processing speed. Performance and efficiency tests were conducted to evaluate the proposed algorithm, and the results were compared with commonly used hash algorithms in the literature. The test results show that the new lightweight hash algorithm has successfully passed security tests, including collision resistance, pre-image resistance, sensitivity, and distribution of hash values, while outperforming other commonly used algorithms regarding execution time.
Journal Article