Modifed Lightweight Cryptography Scheme and Its Applications
Modifed Lightweight Cryptography Scheme and Its Applications
ORIGINAL RESEARCH
Received: 22 May 2023 / Accepted: 29 August 2023 / Published online: 26 September 2023
© The Author(s), under exclusive licence to Bharati Vidyapeeth’s Institute of Computer Applications and Management 2023
Abstract Interconnected devices have been with us for Keywords Security · Lightweight algorithm · GIFT ·
a long time. The security of the data exchanged through Encryption · IoT
these devices is a matter of grave concern. While exchang-
ing information, a secure network creates trust among par-
ties participating in e-commerce. Lightweight cryptography 1 Introduction
deals with algorithms specially designed for providing secu-
rity to resource-constrained devices. This paper represents Communication in a distributed network for power-operated
a scheme to encrypt files in an energy-efficient manner as devices requires a trust-based environment. Providing secu-
suited for the Internet of Things (IoT) environment. Among rity to such devices is one of the prime concerns of research-
various block ciphers and stream ciphers available; modified ers and industry people. With exponential growth in the IoT,
lightweight block cipher GIFT is tested. As per the proposed secure deployment of IoT devices still remains an obstacle
scheme a modified version of GIFT with bit-slice substitu- for organizations participating in information exchange.
tion and involutive permutation is used for data encryption. Trusted identities for interaction within a secure ecosystem
Encryption and related simulation are carried out using are one of the fundamentals of IoT security [1]. Multiple
MATLAB tool. Some of the famous lightweight algorithms levels of authorization cannot be based on simple certifi-
like GIFT-KSA, GIFT-COFB, PRESENT, PRESENT-KSA, cates. Organizations need to adopt some robust encryption
SIMON, and SKINNY are used for comparison based on schemes to meet all security requirements at optimal cost.
the state-of-the-art parameters like computation time, power, For devices operating in a distributed network, lightweight
energy, latency, throughput, and software efficiency. One encryption schemes are required. Lightweight cryptogra-
of the applications in the IoT environment is demonstrated phy is the science of encryption and decryption with mini-
for better understanding. Modified GIFT stands out to be mum resource requirements. There are several algorithms
a super-efficient solution for providing security for various proposed in this field since the advent of the PRESENT
IoT applications. algorithm in 2007. PRESENT is the pioneer algorithm for
lightweight hardware implementation [2]. The lightweight
algorithm PRESENT design strategy is revisited by Banik
et al. [3]. Later a block cipher GIFT is designed based on
the architecture of the PRESENT algorithm which proves
to be faster and smaller i.e. way too efficient. It overcomes
* Nilufar Yasmin the linear hull as in PRESENT [3]. It has a simple and clean
[email protected] design. For round-based implementations, it outperforms
Richa Gupta SIMON [4] and SKINNY [5]. It is claimed to be the most
[email protected] energy efficient. In GIFT block cipher most of the area is
1 taken by storage and substitution- box (s-box) only. GIFT is
Department of Electronics and Communication Engineering,
Jaypee Institute of Information Technology, Noida, simply a s-box and bit wiring.
Uttar Pradesh, India
13
Vol.:(0123456789)
4404 Int. j. inf. tecnol. (December 2023) 15(8):4403–4414
13
Int. j. inf. tecnol. (December 2023) 15(8):4403–4414 4405
3 Related work permutations are carried out to enhance the security features
of GIFT.
Various lightweight block ciphers have been proposed so
far to outperform NIST’s Advanced Encryption Standard
(AES) [19]. DESL a variant of DES has improved the size of 4.1 Modified lightweight GIFT block cipher
hardware implementation [20]. There are certain parameters
to fit in the Lightweight algorithm category like smaller key The major stages of the proposed modified GIFT block
size and block size, lesser clock cycles, etc. Lightweight cipher are as follows:
algorithms could be Block ciphers, Stream ciphers, or
Hash functions. Block ciphers are the most studied ones. • S-box application.
Two fundamental designs used for block ciphers are the • Bitslice substitution.
Substitution-Permutation network and the Feistel network. • Involutive permutation.
PRESENT is the pioneer algorithm in the field of cryptogra- • AddRoundKey.
phy introduced in 2007, by the Orange Labs (France), Ruhr • Constant XOR.
University Bochum (Germany), and the Technical Univer-
sity of Denmark [2]. PRESENT was initially proposed for a Initially, the input plaintext value is provided to the GIFT
constrained hardware environment. There are several algo- cipher for encryption. For the obtained input, the algorithm
rithms that are studied in an exhaustive manner in order to applies the S-boxes by splitting the input into 4-bit blocks
analyze their performance in the test environment. There [34]. Here bitslice substitution operation is carried out in
are several algorithms from 1990s like RC5 [21], TEA [22], the proposed method, where 16 4 × 4 s-boxes are applied in
XTEA [23] consisting of round functions suitable for con- parallel. Bitslice operation facilitates lightweight and faster
strained software environments. Algorithms with simple implementation. This design principle helps achieve faster
rounds for hardware-oriented designs, PHOTON [24] and and way more flexible hardware implementation. Through-
LED [25] can be referred. Famous lightweight hash func- put analysis is done to support the same. Bit-slicing also
tions include PHOTON, SPONGENT [26] and few more. facilitates faster software computation [35]. The involutive
Some of the famous lightweight stream ciphers includes permutation further follows it. The cost of the s-box is an
Grain [27], Trivium [28], and Mickey [29], which were important factor along with the security requirements. Hence
the finalist of ESTREAM competition as organized by the the implementation cost for the S-box’s inverse is reduced
European Network of Excellence for Cryptology, needed for if it is an involution, which denotes that the compositional
widespread adoption. For a non-exhaustive list of ciphers, inverse of the permutation is the S-box itself. Now encryp-
various research works from researchers across the globe tion and decryption would require no separate hardware
can be referred to. The algorithm chosen here for perfor- circuits. These two steps enhance the GIFT block cipher
mance evaluation as mentioned earlier includes PRESENT resulting in better performance and security. Irrespective
[2], GIFT [3], SIMON [4], SKINNY [5], GIFT-COFB [30], of the secret key of the GIFT cipher, the proposed modi-
PRESENT-KSA [31], and GIFT-KSA [32]. For the work fication produces independent and random round keys for
done here, the GIFT algorithm is chosen as the underlying computations. In case of conventional key schedule algo-
algorithm, and modifications are made to it. As GIFT is that rithm algorithm (KSA) the effectiveness of this algorithm
one of its variants GIFT-COFB is one of the ten finalists i.e. is notable, the bit transitions in the key schedule tend to be
the second-round winner of the Lightweight Cryptography sluggish and evident because of the interconnection between
competition as announced by NIST in March 2021 [33]. round keys [32]. The conventional KSA used in the GIFT
Following latest literatures, some of the famous algorithms block cipher relies on linear functions, resulting in slower
belonging to lightweight cryptography category have been and predictable bit transitions. Hence to enhance the security
reviewed and shown in a tabulated manner below as Table 1. of the GIFT block cipher bitslice substitution and involutive
permutation operations are introduced. The bitslicing opera-
tion prioritizes the linear functionalities of the Key Sched-
ule Algorithm (KSA) thereby resulting in higher diffusion.
4 Methodology These enhancements serve to increase the randomness and
diffusion properties of the round keys, leading to improved
The design strategy of GIFT block cipher and its details overall security. Following this step, the involutive permuta-
can be referred to from work carried out by Banik et al. [3]. tion operation is carried out on every 4 bits of the substitu-
A modified version of the GIFT block cipher is proposed. tion function’s output for all the subblocks. After this step,
After the s-box application, two new steps are introduced. the AddRoundKey step is executed where the round key is
The additional steps of bitslice substitution and involutive XORed with the blocks.
13
4406
13
Si. No. Cipher Category Description Application/ Claims
1 DESL [20] Variant of DES • DESL (DES Lightweight) is proposed. It uses a single S-box • DESL is highly suitable for extremely limited devices like
repeated eight times. RFID tags and wireless sensor nodes. • It can be viewed as a
• Improved the size of hardware implementation. viable option for stream ciphers.
2 PRESENT [2] Pioneer lightweight Block Cipher • Ultra-lightweight block cipher for constrained hardware • The hardware requirements for the PRESENT algorithm are
environments. highly competitive when compared to other compact stream
ciphers available today. PRESENT demonstrates efficiency and
compactness, making it comparable to leading stream ciphers in
terms of hardware resource utilization.
3 SIMON [4] Block Cipher • Designed for simple, flexible software and hardware imple- • Broad range of block and key sizes, allows the cryptography to
mentation be precisely tuned to a particular application.
4 SKINNY [5] Block Cipher • Supports side-channel protection with variable block, key, and • In terms of performance, SKINNY surpasses all known ciphers
tweak sizes. in ASIC round-based implementations, demonstrating superior
• SKINNY offers flexibility in terms of block size, key size, efficiency. It achieves a remarkably compact area for serial
and tweak size. Additionally, it can leverage highly efficient implementations and exhibits excellent efficiency in software
threshold implementations, which provide enhanced protec- and micro-controller implementations as well.
tion against side-channel attacks. • Notably, SKINNY stands out for having the smallest total num-
ber of AND/OR/XOR gates utilized in the encryption process.
5 RC5 [21] Symmetric Block Cipher • Fast hardware and software implementations. • It has a simple structure and low memory requirement.
• It has variable word size, number of rounds, and key size. • It has high security.
• It has data-dependent rotations.
6 TEA [22] Block Cipher • Tiny encryption algorithm with round functions suitable for • Very small and simple implementation.
constrained software environments • Reduced overheads.
7 PHOTON [24] Hash Function • Lightweight hash function. • Suitable for extremely constrained devices like RFID.
• Speed achieved is comparable.
8 LED [25] Hash Function • Lightweight block cipher used as a hash function • Shows reasonable performance in software implementation.
• Compact hardware implementation • One of the smallest block ciphers.
9 Grain [27] Stream Cipher • Stream cipher designed for hardware constrained environ- • Suitable for environments with limited gate count, power, and
ments. memory.
10 Trivium [28] Stream Cipher • Stream cipher design finalist from the eSTREAM competi- • Simple synchronous stream cipher.
tion.
• Idea is to remove blocks used in block ciphers by stream
ciphers.
11 Mickey [29] Stream Cipher • Stream cipher design finalist from the eSTREAM competition • Low complexity
• High Security
12 GIFT [2] Block Cipher • Lightweight block cipher chosen for performance evaluation • It’s a smaller version of Block cipher PRESENT.
• It has only storage and s-boxes.
• Hardware implementation size is of consideration.
Int. j. inf. tecnol. (December 2023) 15(8):4403–4414
Int. j. inf. tecnol. (December 2023) 15(8):4403–4414 4407
Then, the constant XOR operation is applied to a. Start with a plaintext, which can be of any length i.e.
get the desired cipher text as output. For details of the take binary input (plaintext) of size 64 bits (or multiple
design steps of the conventional GIFT algorithm; “S-box of 64 bits).
application”, “AddRoundKey”, and “Constant XOR”, b. Pass the plaintext through a substitution box (S-box) to
work done by S. Banik et al. [3] can be referred to. For perform a nonlinear substitution.
every column of the input block, the S-box of this step is c. Apply bitslice substitution on the output of the S-box.
applied in parallel. Bitslice operation is inspired by the This involves operating on the individual bits of the out-
RECTANGLE algorithm [35]. Involutive permutation put in parallel.
operation works in a way that the output obtained from the d. Perform an involutive permutation on the output of the
substitution block is distributed as 4 bits to various sub- bitslice substitution. In this step, the positions of the bits
blocks. Involutive permutation makes use of a transpose are rearranged according to a predetermined permuta-
matrix of size 16 × 4 to obtain the output values Detailed tion pattern.
workflow is represented in Fig. 2.
Step 2:
5 Simulation environment
40 rounds
S-box generation Here we discuss various input files used, the simulation tool
used, and the state-of-the-art parameters used for the analy-
Bitslice substitution sis of the performance of the proposed algorithm, also for
its comparison with other existing algorithms.
Involutive
permutation 5.1 Input files
Add round key
Update key The proposed model is run and tested for various binary
input files. However, to show its practical approach for IoT
Constant XOR
devices a particular scenario of security enhancement in 3-D
printers is considered here. In a distributed network, provid-
Cipher text ing security while the exchange of files is one of the prime
concerns. The most common files for 3-D printers are STL
Fig. 2 Flowchart of the proposed modified lightweight GIFT block files. For testing, two different STL files are used as input.
cipher These are standard STL files where File 1 is Cube.STL as
13
4408 Int. j. inf. tecnol. (December 2023) 15(8):4403–4414
shown in Fig. 3 and File 2 i.e., xyz Calibration_Cube. STL algorithm compared to other lightweight block ciphers. The
as shown in Fig. 4 used is a Cube with engraving on it. The system configuration followed for the implementation of
website “Thingiverse.com” offers a variety of standard STL the proposed work is as follows: the implementations are
files [36]. performed in a system installed with Intel(R) Core (TM)
i5-8265U CPU @1.60 GHz 1.80 GHz operating system with
5.2 Simulation tool 8 GB RAM, 1 TB HDD.
13
Int. j. inf. tecnol. (December 2023) 15(8):4403–4414 4409
in MATLAB, then the complete file is computed i.e., Table 2 Throughput analysis Methods Through-
Encrypted-decrypted for every different cipher as per the for the proposed and existing put (kbps)
works
algorithm steps like GIFT algorithm computes block size of
GIFT COFB 922
128 bits at once [39]. Likewise, a complete file is processed,
GIFT KSA 778
and an encrypted unreadable file is obtained as a result of
GIFT 654
encryption which is further decrypted as per the algorithm.
SKINNY 614
And for this whole process, computation time, power
SIMON 614
and energy consumed, latency, throughput, and software
PRESENT KSA 579
efficiency are calculated.
PRESENT 582
Proposed 955
13
4410 Int. j. inf. tecnol. (December 2023) 15(8):4403–4414
Table 3 Energy analysis of the Methods Energy (µJ) Table 4 Time analysis of the Methods Time (s)
proposed and existing works proposed and existing works
GIFT COFB 596.19 GIFT COFB 106.25
GIFT KSA 427.53 GIFT KSA 95.21
GIFT 718.37 GIFT 113.11
SKINNY 3030.75 SKINNY 289.63
SIMON 3379.95 SIMON 300.30
PRESENT KSA 13964.2 PRESENT KSA 766.09
PRESENT 17086.5 PRESENT 817.67
Proposed 231.81 Proposed 77.72
Fig. 6 Graphical representation of energy for the proposed and Fig. 7 Graphical representation of time for the proposed and existing
existing works works
algorithm achieved a total throughput rate of 955kbps representation of the performance comparison made is
higher than all the existing block ciphers considered for displayed in Fig. 7. The graph also shows a better value for
comparison. the proposed method than the compared algorithms. Among
Energy is one of the major criteria while calculating the compared algorithms, the GIFT KSA algorithm achieved
the performance of an algorithm, it indicates the overall an optimal outcome of 95.21s. The suggested algorithm
energy consumed by the system in converting the plaintext takes 77.72s to finish the procedure, which is faster than
into ciphertext. The lower value of energy consumption other algorithms. This demonstrates that the suggested
indicates the enhanced performance of an algorithm. The algorithm is more effective than the other ones that are
energy consumption by each algorithm is enlisted in Table 3. already in use.
A graphical representation of the same is shown in Fig. 6. The results of comparing the proposed algorithm’s
Energy consumed by the proposed algorithm is the least latency to those of the current algorithms are shown
among all. Although GIFT-COFB and GIFT-KSA show in Table 5. From the values, it is clear that the proposed
noticeable improvements in energy. Still, the proposed model algorithm reduced the latency in data transmission more
stands out to be the best in terms of energy consumption. optimally than the other algorithms. Also, the graphical
Calculation of the running time of an algorithm tells us representation for latency analysis is displayed in Fig. 8. The
about the computation time required to convert a particular figure shows a decreasing trend of latency for the proposed
block size data into an unreadable format. This calculates method than the other existing methods. This is because of
the time required to convert plaintext into ciphertext. the improvement carried out in the proposed algorithm that
Results for the same are displayed in Table 4. The graphical reduced the number of computations required to encrypt a
13
Int. j. inf. tecnol. (December 2023) 15(8):4403–4414 4411
Ta b l e 7 S o f t wa r e
Methods Software efficiency
efficiency analysis
(kbps/KB)
of the proposed and
existing works GIFT COFB 10.004
GIFT KSA 8.44
GIFT 7.09
SKINNY 6.66
SIMON 6.66
PRESENT KSA 6.28
PRESENT 5.87
Proposed 10.36
13
4412 Int. j. inf. tecnol. (December 2023) 15(8):4403–4414
Table 8 Comparison of State- Algorithms Through- Energy (µJ) Time (s) Latency Power (µW) Software effi-
of-the-art-parameters for File 2 put (kbps) (Cycles/ ciency (kbps/
(xyz Calibration_Cube. STL) block) KB)
Bold denotes the state-of-the-art parameter value for the “Proposed Modified GIFT Algorithm”
13
Int. j. inf. tecnol. (December 2023) 15(8):4403–4414 4413
the modified GIFT cipher as compared to the originally 11. Madhuri A, Nagaraju TV (2014) Reliable security in cloud
proposed GIFT and other lightweight algorithms. Modified computing environment. Int J Inform Technol (IJIT) 1:1
12. Bokhari A et al (2016) A review on symmetric key encryption
GIFT is proved to be an energy-efficient algorithm showing techniques in cryptography. Int J Comput Appl 147(10):147
its potential in all six parameters compared like computation 13. Diffie W et al (2022) Exhaustive cryptanalysis of the NBS data
time, power, energy, latency, throughput, and software encryption standard. In: Democratizing cryptography: the work
efficiency. Hence, the modified GIFT cipher proves to be an of whitfield diffie and martin hellman. association for computing
machinery New York NY United States (ACM Books), pp 391–
efficient and usable security solution for IoT devices. 414. https://doi.org/10.1145/3549993
For future work, real-time testing can be run by imple- 14. Ganesh T (2021) An extensive analysis of security based solutions
mentation on FPGA using Verilog language. Analysis of using image encryption techniques. Int J Inform Technol (IJIT)
Lightweight Cryptographic Algorithms on IoT Hardware 7:3
15. Chanal PM, Kakkasageri MS (2021) Preserving data
Platforms using Aurdino and Raspberry Pi is also being confidentiality in Internet of Things. SN Comput Sci 2(1):1–12
explored by many researchers. Power consumption and 16. Alhayani A et al (2022) Optimized video internet of things using
actual gate equivalent calculation can be authenticated elliptic curve cryptography based encryption and decryption.
by real-time hardware implementation. Hence expected Comput Electr Eng 101:108022
17. Abdulraheem A et al (2020) “An efficient lightweight
resource management can be analyzed in a more reliable cryptographic algorithm for IoT security.“ In International
manner. Conference on Information and Communication Technology and
Applications, Springer, Cham, pp. 444–456
18. Oh JH et al (2022) A secure data sharing based on key aggregate
Data availability No external dataset is used for simulation. searchable encryption in fog-enabled IoT environment. IEEE
Trans Netw Sci Eng 9(6):4468–4481
Declarations 19. Dworkin MJ et al (2001) Advanced encryption standard (AES).
U.S. Department of Commerce, Federal Information Processing
Standards (FIPS) Publication 197,
Conflict of interest On behalf of all authors, the corresponding 20. Leander G et al (2007) New lightweight DES variants. In
author states that there is no conflict of interest. International Workshop on Fast Software Encryption. Springer,
Berlin, Heidelberg
21. Rivest RL (1994) The RC5 encryption algorithm. In International
Workshop on Fast Software Encryption. Springer, Berlin,
References Heidelberg
22. Wheeler DJ et al (1994) TEA, a tiny encryption algorithm. In
1. Thakor V et al (2021) Lightweight cryptography algorithms International Workshop on Fast Software Encryption. Springer,
for resource-constrained IoT devices: a review, comparison and Berlin, Heidelberg
research opportunities. IEEE Access 9:28177–28193 23. Needham R et al “Tea extensions.“ Technical Report, Computer
2. Bogdanov A et al (2007) “PRESENT: An Ultra-Lightweight Laboratory, University of Cambridge, October 1997. Available at:
Block Cipher.“ In Proceedings of the International Workshop on http://www.cix.co.uk/~klockstone/xtea.pdf
Cryptographic Hardware and Embedded Systems, Lecture Notes 24. Guo J et al (2011) “The PHOTON family of lightweight hash
in Computer Science, Vol. 4727, pp. 450–466 functions.“ Annual Cryptology Conference, Springer, Berlin,
3. Banik S et al (2017) “GIFT: A small present - towards reaching Heidelberg, pp. 222–239
the limit of lightweight encryption.“ In Proceedings of the 25. Guo J et al (2011) “The LED block cipher.“ In International
International Workshop on Cryptographic Hardware and Workshop on Cryptographic Hardware and Embedded Systems,
Embedded Systems, Taiwan, pp. 321–345 Springer, Berlin, Heidelberg, pp. 326–341
4. Beaulieu R et al (2015) The SIMON and SPECK lightweight block 26. Bogdanov A et al (2011) “SPONGENT: A lightweight hash
ciphers. In Proceedings of the 52nd Annual Design Automation function.“ In International Workshop on Cryptographic
Conference, Hardware and Embedded Systems, Springer, Berlin, Heidelberg,
5. Beierle C et al (2016) The SKINNY family of block ciphers pp. 312–325
and its low-latency variant MANTIS. In Annual International 27. Hell M et al (2007) Grain: a stream cipher for constrained
Cryptology Conference, Springer, Berlin, Heidelberg environments. Int J Wireless Mobile Comput (IJWMC)
6. Hassan WH (2019) Current research on Internet of Things (IoT) 2(1):86–93
security: A survey. Computer Networks, Vol. 148, pp. 283–294 28. De Cannière A et al (2008) Trivium: new stream cipher designs-
7. Choudhury MA, Kundu SK (2020) A secure and efficient The eSTREAM finalists. LNCS 4986:244–266
Lightweight Cryptographic Scheme for internet of things. Int J 29. Babbage S, Dodd M (2008) The MICKEY stream ciphers:
Inform Technol (IJIT) 12(3):645–652 new stream cipher designs-The eSTREAM finalists. LNCS
8. Khan NH, Rahman AA (2019) Cryptographic key management for 4986:191–209
secure data transmission in wireless sensor networks. Int J Inform 30. Banik S et al (2020) GIFT-COFT, Cryptol ePrint Archive,
Technol (IJIT) 11(4):879–887 31. Imdad Symmetry MDPI et al (2022) An enhanced key schedule
9. Zhang H et al “IoT security: ongoing challenges and research algorithm of PRESENT-128 block cipher for random and non-
opportunities.“ In Proceedings of the 2014 IEEE 7th International random secret keys. Symmetry MDPI 14(03):604
Conference on Service-Oriented Computing and Applications 32. Fluhrer et al (2001) “Weaknesses in the key scheduling
10. Wong YK (2022) Applying AI big data in e-commerce industry. algorithm of RC4.“ In Selected Areas in Cryptography: 8th
Int J Inform Technol (IJIT) 8:2 Annual International Workshop, SAC 2001 Toronto, Ontario,
13
4414 Int. j. inf. tecnol. (December 2023) 15(8):4403–4414
Canada, August 16–17, 2001 Revised Papers 8, Springer Berlin 40. Beaulieu R et al (2015) “The SIMON and SPECK lightweight
Heidelberg, pp. 1–24 block ciphers.“ Proceedings of the 52nd annual design automation
33. Turan MS et al (2021) “Status report on the second round of conference,
the NIST lightweight cryptography standardization process.“ 41. Beierle C et al (2016) “The SKINNY family of block ciphers
National Institute of Standards and Technology Internal Report and its low-latency variant MANTIS.“ Annual International
8369.10.6028, Cryptology Conference, Springer, Berlin, Heidelberg,
34. Mamadolimov A, Isa H, Mohamad MS (2013) Practical bijective 42. Dworkin M (2005) Recommendation for block cipher modes of
S-box design. arXiv preprint https://arxiv.org/abs/1301.4723 operation: the CMAC mode for authentication. NIST Special
35. Zhang W et al (2015) RECTANGLE: a bit-slice lightweight Publication, US
block cipher suitable for multiple platforms. Sci China Inform 43. Yasmin N, Gupta R (2023) Modified lightweight GIFT cipher for
Sci 58(12):1–15 security enhancement in resource-constrained IoT devices. Int J
36. Thingiverse (2023) [Online]. Available: https://www.thingiverse. Inf Technol. https://doi.org/10.1007/s41870-023-01439-9
com/. Accessed: May 4,
37. Ning L et al (2020) A hybrid MCDM Approach of selecting Publisher’s Note Springer Nature remains neutral with regard to
Lightweight Cryptographic Cipher based on ISO and NIST jurisdictional claims in published maps and institutional affiliations.
Lightweight Cryptography Security requirements for internet of
Health Things. IEEE Access 8:220165–220187 Springer Nature or its licensor (e.g. a society or other partner) holds
38. Hatzivasilis G et al (2018) A review of lightweight block ciphers. exclusive rights to this article under a publishing agreement with the
J Cryptographic Eng 8(2):141–184 author(s) or other rightsholder(s); author self-archiving of the accepted
39. Yasmin N, Gupta R (2022) Performance Analysis of manuscript version of this article is solely governed by the terms of
Lightweight Algorithm GIFT-COFB for 3-D Printer Security. such publishing agreement and applicable law.
In 2022 8th International Conference on Signal Processing and
Communication (ICSC) (pp. 1–6). IEEE
13