Lightweight cryptography: a solution to secure IoT

SS Dhanda, B Singh, P **dal - Wireless Personal Communications, 2020 - Springer
Abstract In Internet of Things (IoT), the massive connectivity of devices and enormous data
on the air have made information susceptible to different type of attacks. Cryptographic …

[HTML][HTML] A roadmap for security challenges in the Internet of Things

AR Sfar, E Natalizio, Y Challal, Z Chtourou - Digital Communications and …, 2018 - Elsevier
Unquestionably, communicating entities (object, or things) in the Internet of Things (IoT)
context are playing an active role in human activities, systems and processes. The high …

A semi-autonomous distributed blockchain-based framework for UAVs system

C Ge, X Ma, Z Liu - Journal of Systems Architecture, 2020 - Elsevier
The impact of the Internet of Things (IoT) to our daily life has become bigger than ever, which
can be witnessed from smart homes, smart transportation, and smart personal care. With …

The LED block cipher

J Guo, T Peyrin, A Poschmann, M Robshaw - Cryptographic Hardware and …, 2011 - Springer
We present a new block cipher LED. While dedicated to compact hardware implementation,
and offering the smallest silicon footprint among comparable block ciphers, the cipher has …

The PHOTON Family of Lightweight Hash Functions

J Guo, T Peyrin, A Poschmann - … , Santa Barbara, CA, USA, August 14-18 …, 2011 - Springer
RFID security is currently one of the major challenges cryptography has to face, often solved
by protocols assuming that an on-tag hash function is available. In this article we present the …

Duplexing the sponge: single-pass authenticated encryption and other applications

G Bertoni, J Daemen, M Peeters… - Selected Areas in …, 2012 - Springer
This paper proposes a novel construction, called duplex, closely related to the sponge
construction, that accepts message blocks to be hashed and–at no extra cost–provides …

spongent: A Lightweight Hash Function

A Bogdanov, M Knežević, G Leander, D Toz… - … and Embedded Systems …, 2011 - Springer
This paper proposes spongent–a family of lightweight hash functions with hash sizes of 88
(for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construction …

A secure user anonymity-preserving biometric-based multi-server authenticated key agreement scheme using smart cards

D Mishra, AK Das, S Mukhopadhyay - Expert Systems with Applications, 2014 - Elsevier
Advancement in communication technology provides a scalable platform for various
services, where a remote user can access the server from anywhere without moving from its …

[PDF][PDF] Lightweight cryptography for the internet of things

M Katagi, S Moriai - sony corporation, 2008 - Citeseer
Lightweight Cryptography for the Internet of Things Page 1 Lightweight Cryptography for the
Internet of Things Masanobu Katagi and Shiho Moriai Sony Corporation Abstract. This paper …

[Књига][B] Internet of things: architectures, protocols and standards

S Cirani, G Ferrari, M Picone, L Veltri - 2018 - books.google.com
This book addresses researchers and graduate students at the forefront of study/research on
the Internet of Things (IoT) by presenting state-of-the-art research together with the current …