A Lightweight Encryption Method for IoT-Based Healthcare Applications: A Review and Future Prospects
Abstract
:1. Introduction
- A comprehensive review of lightweight encryption methods tailored for IoT healthcare applications, focusing on metrics such as block size, key size, encryption/decryption times, and throughput.
- A detailed comparison of lightweight encryption methods, including AES-128, LEA, Ascon, GIFT, HIGHT, PRINCE, and newer techniques like SIT, PICCOLO, and CryptoCore.
- An analysis of the trade-offs between security, efficiency, and resource constraints provides insights into the suitability of each method for different healthcare scenarios.
- Identification of future research directions, including quantum-resistant encryption, energy-efficient solutions, and context-aware security mechanisms, to address emerging challenges in IoT healthcare systems.
2. Background on the IoT in Healthcare: A Connected Ecosystem
2.1. The Cloud Server and IoT Device Adaptability
- Data Storage: The cloud server is responsible for securely storing large quantities of patient data from various sources within the ecosystem. This encompasses essential physiological indicators obtained from IoT wearable devices, measurements from home medical equipment, and pertinent clinical data extracted from hospitals and clinics, such as Electronic Health Records (EHRs) [20,21]. To accommodate this large data volume, strong security measures are essential to safeguard patient confidentiality and adhere to regulations such as HIPAA in the USA or the Data Protection Act in the UK.
- Data Organisation and Management: The cloud server enables effective data organisation and management. Authorised healthcare personnel can easily access individual patient information, allowing them to monitor patterns, identify problems, and make informed treatment decisions [22,23]. Cloud-based data management utilises advanced search features and user-friendly interfaces to provide efficient information retrieval and optimise healthcare workflows [24].
- Data Analysis: The cloud server provides a robust platform for sophisticated data analysis. Integrated analytical techniques can detect patterns, trends, and potential health issues within a patient’s complete health data [25,26]. Data-driven methods facilitate personalised medicine strategies, empowering physicians to tailor treatment approaches to each patient’s specific needs and risk factors [9]. Furthermore, anonymised patient data collected via the cloud can support research, leading to advancements in disease prevention, early detection, and the development of new treatments [26].
- API and Interoperability: Cloud servers act as APIs, enabling data exchange between IoT devices (wearable or implantable) and applications within the IoT healthcare ecosystem. This integration permits interoperability among other components, facilitating data sharing and collaboration among healthcare providers.
- Wearable Devices: These devices, such as smartwatches and fitness trackers, typically have limited processing power, memory, and battery life. This necessitates the use of lightweight encryption methods that minimise computational overhead and energy consumption. Methods like PRESENT, SIMON, SPECK, and some stream ciphers like ChaCha20 are often considered due to their efficiency. However, the limited resources can also make these devices more vulnerable to certain side-channel attacks.
- Implantable Devices: Devices like pacemakers and insulin pumps have extremely stringent resource constraints due to their size and the need for long-term battery operation. Encryption methods for these devices must have minimal overhead, low latency, and extremely low energy consumption. This often means using highly optimised and specialised implementations of lightweight methods or even custom-designed solutions. Security considerations are paramount, as device compromise could have life-threatening consequences.
- Other IoT Devices in Healthcare: Other devices, such as remote patient monitoring systems and smart medical equipment, may have more substantial resources than wearables or implantables but still face limitations compared to traditional computers. The choice of encryption method will depend on the specific resources available and the sensitivity of the data being transmitted.
2.2. Patients and Hospitals
2.3. Secure Communication
- Encryption: A crucial aspect of secure communication. It entails encrypting data before it is transmitted to ensure that unauthorised individuals cannot access it [30]. Healthcare providers can guarantee the confidentiality and security of patient data during network transmission by employing strong encryption methods like Advanced Encryption Standard (AES) or Rivest–Shamir–Adleman (RSA) for data encryption. Although these conventional encryption methods provide strong data security, they can be computationally demanding. Lightweight encryption is a specialised solution created for IoT devices that have limited processing power and memory. These methods ensure data security while using minimal resources, making them well-suited for IoT devices with limited resources [31].
- Authentication: An essential aspect of secure communication. It entails using procedures to authenticate the identity of devices and individuals participating in data exchange. By using methods such as mutual authentication and digital certificates, healthcare systems can effectively verify the identity of devices and users, thereby limiting access to sensitive information and minimising the likelihood of data breaches [32].
- Integrity Checking: Another critical aspect of secure communication, integrity checking aims to validate that the transmitted data has not been altered or tampered with [33,34]. By employing methods such as digital signatures and checksums, unauthorised alterations to the data can be identified, thereby safeguarding its integrity and dependability.
- Secure Protocols: Employing security protocols within the IoT healthcare ecosystem, such as Transport Layer Security (TLS), is essential for establishing secure connections between IoT devices and cloud servers [35,36]. These protocols provide encryption, authentication, and data integrity, enabling secure data exchange over public networks. In the IoT healthcare ecosystem, TLS, Virtual Private Networks (VPNs), and Public Key Infrastructure (PKI) are key components for secure communication. They verify the authenticity of IoT devices and users through digital signatures and certificates [37,38]. Moreover, secure APIs, with built-in security features like OAuth and JSON Web Tokens (JWT), protect against unauthorised access and data breaches. Firewalls and intrusion detection systems provide an additional layer of security to prevent unauthorised access to healthcare systems [38]. MQTT and CoAP are also lightweight protocols widely used in IoT healthcare applications due to their efficiency in handling low-power, low-bandwidth communication. MQTT, with its publish-subscribe architecture, is ideal for real-time patient monitoring and remote healthcare data streaming, while CoAP’s request-response model is well-suited for periodic data exchange and device management. Both protocols enhance interoperability, security, and efficiency in IoT-based healthcare systems, improving patient care and enabling seamless remote diagnostics [39].
2.4. Stakeholder
- Patients: They are the central focus of the ecosystem. They play an active role in their healthcare journey by using connected devices and sharing the data they collect with their healthcare professionals. This enables individuals to acquire a more profound understanding of their health condition, monitor patterns, and make well-informed choices about their wellbeing [18].
- Physicians: Having access to a thorough overview of a patient’s data enables them to create tailored treatment strategies and make well-informed medical judgments. The ability to monitor in real-time allows for the early identification of potential issues and timely action, resulting in improved patient outcomes [36]. Additionally, anonymised patient data collected from the ecosystem can offer important insights for research projects, leading to breakthroughs in healthcare procedures.
- Nurses: They can save time on administrative activities and concentrate on delivering direct patient care thanks to the use of connected devices, which provide efficient data collection and analysis. Having immediate access to vital signs enables proactive actions and ensures quick fulfilment of a patient’s needs [18].
- Pharmacists: They can use medication adherence data collected by smart dispensers to identify and address concerns related to patients not taking their medication as prescribed. Moreover, the extensive patient information accessible via EHRs enables the modification of medications and the detection of any drug interactions, thereby ensuring patient safety [44].
- Researchers: They drive innovation in the IoT healthcare ecosystem by developing cutting-edge technologies, data analysis, and ethical considerations. They explore and develop technologies to enhance connected devices, cloud storage solutions, and data analytics tools. By analysing vast amounts of data, they identify trends and patterns, leading to breakthroughs in disease prediction, prevention, and treatment. Researchers also address ethical concerns by developing frameworks for data privacy, security, and ownership. They evaluate the effectiveness of the IoT ecosystem by assessing its impact on patient outcomes, healthcare efficiency, and cost-effectiveness. Additionally, they strive for seamless integration and interoperability, fostering a more unified healthcare experience for patients and providers.
3. IoT Lightweight Encryption Methods
- Adaptability: The encryption method must be adaptable to a wide range of data types and communication protocols to effectively secure IoT healthcare applications.
- Reduced computing cost: Lightweight encryption methods commonly exhibit reduced computing costs for encryption and decryption operations. This is achieved by utilising smaller key sizes compared to conventional encryption methods.
- Resource optimisation: Because most IoT devices have limited resources, lightweight encryption methods use a subset of encryption and decryption operations, such as stream ciphers or substitution–permutation networks, to minimise resource usage.
- Optimal execution: Refers to the achievement of maximum performance on devices that have limited resources. To achieve this, lightweight methods are optimised specifically for the hardware architectures and programming languages they are intended to run on.
- ChaCha20-Poly1305: A highly efficient stream cipher and authenticated encryption technique that boasts a compact code size [47].
- CRYSTALS-Kyber: A public-key encryption technique that offers protection against quantum computing attacks, making it suitable for long-term data security [48].
- Lightweight ChaCha20: A modified version of ChaCha20 specifically designed for IoT devices. It has been improved to reduce the amount of code required and minimise energy usage [47].
4. IoT Healthcare-Based Lightweight Encryption Methods
5. Analysis and Discussion
5.1. Evaluation Criteria and General Overview
- Block Size: Refers to the number of bits that the method processes at a time.
- Key Size: Refers to the number of bits in the encryption key utilised by the method.
- Rounds: The number of rounds that the method does throughout the process of encryption or decryption.
- Throughput (Mbps): The rate at which data can be encrypted or decrypted, measured in megabits per second.
- Encryption Time (µs): The duration required to perform encryption, measured in microseconds.
- Decryption Time (µs): The duration required to decrypt information, measured in microseconds.
- Security Level: Refers to the degree of security provided by the method, categorised as high, medium, or low.
- Data Sensitivity: Indicates the method’s suitability for handling confidential information, considering its security level.
5.2. Block Size Effects
5.3. Key Size, Rounds, Throughput, and Timing Analysis
5.4. Security Levels, Data Sensitivity, and Correlation Analysis
5.5. Cryptographic Resilience and Vulnerability Analysis
6. Recommendations for Future Research
- Quantum-Resistant Encryption: As quantum computing advances, traditional encryption methods like AES-128 and LEA may become vulnerable to attacks. Future work should explore integrating quantum-resistant principles, such as lattice-based cryptography or hash-based signatures, into lightweight encryption methods. For example, methods like CRYSTALS-Kyber [48], which offer post-quantum security and could be adapted for IoT healthcare applications. This would ensure long-term security for sensitive healthcare data, even in the face of quantum threats.
- Energy Efficiency: The performance analysis in Section 5 reveals that methods like PRINCE and ChaCha20 exhibit low encryption/decryption times and high throughput, making them suitable for real-time applications. However, energy efficiency remains a critical concern for battery-powered IoT devices. Future research should focus on optimising existing methods for low-power environments, such as through hardware acceleration [18,103], energy-aware key management strategies, or the use of ultra-low-power cryptographic modules.
- Context-Aware Security: The evaluation in Section 5 demonstrates that different encryption methods are suited for varying levels of data sensitivity. For example, high-security methods like AES-128 and GIFT are ideal for protecting sensitive patient data, while medium-security methods like HIGHT and PRINCE are better suited for less critical information. Future research should develop adaptive encryption frameworks that dynamically adjust security levels based on contextual factors, such as data sensitivity, device capabilities, and real-time threat levels [18]. This would enable IoT healthcare systems to balance security and efficiency more effectively.
- Standardisation and Interoperability: The diversity of encryption methods evaluated in Section 5 highlights the need for standardised protocols to ensure interoperability across IoT healthcare systems. Future research should promote the development of standardised encryption solutions that are compatible with existing healthcare frameworks, such as HL7 FHIR, DICOM, and IHE integration profiles [38]. This includes creating standardised APIs for encrypted data exchange, developing robust key management protocols for IoT devices, and establishing conformance testing methodologies to ensure compliance with relevant standards. Standardisation will facilitate seamless integration and widespread adoption of secure IoT solutions in healthcare.
- Enhanced Resilience Against Emerging Threats: The security analysis in Section 5 identifies vulnerabilities in certain methods, such as PRESENT’s susceptibility to side-channel attacks. Future research should focus on enhancing the resilience of lightweight encryption methods against emerging threats, including advanced cryptanalytic attacks, side-channel attacks, and fault injection attacks. Techniques like masking, shuffling, and error detection could be integrated into existing methods to improve their robustness [12].
- Specific Encryption Methods for Healthcare IoT: Future research should explore encryption methods explicitly tailored to healthcare IoT’s unique demands. For instance, homomorphic encryption could enable secure data analytics on encrypted patient records (e.g., anonymised research on aggregated EHRs) without compromising confidentiality. This is critical for compliance with regulations like HIPAA while supporting AI-driven diagnostics. Similarly, attribute-based encryption (ABE) could refine access control in multi-stakeholder environments (e.g., granting physicians temporary access to specific patient data). Such methods must be optimised for resource-constrained devices to avoid excessive computational overhead.
- Integration Challenges with Emerging Technologies: The adoption of edge computing and 6G networks introduces new challenges for lightweight encryption. Edge nodes’ limited resources may struggle with encryption/decryption tasks during real-time processing of physiological data (e.g., ECG monitoring). Similarly, 6G’s ultra-low latency requirements demand encryption protocols that minimise delays without sacrificing security. Research should address harmonising lightweight encryption with these technologies—for example, designing edge-aware cryptographic frameworks or optimising key exchange protocols for 6G’s high-speed, high-mobility environments.
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Mahajan, H.B.; Junnarkar, A.A. Smart healthcare system using integrated and lightweight ECC with private blockchain for multimedia medical data processing. Multimed. Tools Appl. 2023, 82, 44335–44358. [Google Scholar] [CrossRef] [PubMed]
- Rathee, G.; Sharma, A.; Saini, H.; Kumar, R.; Iqbal, R. A hybrid framework for multimedia data processing in IoT-healthcare using blockchain technology. Multimed. Tools Appl. 2020, 79, 9711–9733. [Google Scholar] [CrossRef]
- Kamara, S.; Lauter, K. Cryptographic cloud storage. In International Conference on Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2010; pp. 136–149. [Google Scholar]
- Selvaraj, S.; Sundaravaradhan, S. Challenges and opportunities in IoT healthcare systems: A systematic review. SN Appl. Sci. 2020, 2, 139. [Google Scholar] [CrossRef]
- Rosa, P.; Souto, A.; Cecílio, J. Light-SAE: A lightweight authentication protocol for large-scale IoT environments made with constrained devices. IEEE Trans. Netw. Serv. Manag. 2023, 20, 2428–2441. [Google Scholar] [CrossRef]
- Farahani, B.; Firouzi, F.; Chang, V.; Badaroglu, M.; Constant, N.; Mankodiya, K. Towards fog-driven IoT eHealth: Promises and challenges of IoT in medicine and healthcare. Future Gener. Comput. Syst. 2018, 78, 659–676. [Google Scholar] [CrossRef]
- Bhuiyan, M.N.; Rahman, M.M.; Billah, M.M.; Saha, D. Internet of things (IoT): A review of its enabling technologies in healthcare applications, standards protocols, security, and market opportunities. IEEE Internet Things J. 2021, 8, 10474–10498. [Google Scholar] [CrossRef]
- Thilagam, K.; Beno, A.; Lakshmi, M.V.; Wilfred, C.B.; George, S.M.; Karthikeyan, M.; Peroumal, V.; Ramesh, C.; Karunakaran, P. Secure IoT healthcare architecture with deep learning-based access control system. J. Nanomater. 2022, 2022, 2638613. [Google Scholar] [CrossRef]
- Lamkuche, H.S.; Singh, K.; Shirkhedkar, K. A lightweight block cipher for cloud-based healthcare systems. In International Conference on Computing, Communication and Learning; Springer: Berlin/Heidelberg, Germany, 2022; pp. 3–14. [Google Scholar]
- Hasan, M.K.; Islam, S.; Sulaiman, R.; Khan, S.; Hashim, A.H.A.; Habib, S.; Islam, M.; Alyahya, S.; Ahmed, M.M.; Kamil, S.; et al. Lightweight encryption technique to enhance medical image security on internet of medical things applications. IEEE Access 2021, 9, 47731–47742. [Google Scholar] [CrossRef]
- Amintoosi, H.; Nikooghadam, M.; Shojafar, M.; Kumari, S.; Alazab, M. Slight: A lightweight authentication scheme for smart healthcare services. Comput. Electr. Eng. 2022, 99, 107803. [Google Scholar] [CrossRef]
- Chatterjee, K.; Chaudhary, R.R.K.; Singh, A. A lightweight block cipher technique for IoT based E-healthcare system security. Multimed. Tools Appl. 2022, 81, 43551–43580. [Google Scholar] [CrossRef]
- Ayub, M.F.; Mahmood, K.; Kumari, S.; Sangaiah, A.K. Lightweight authentication protocol for e-health clouds in IoT-based applications through 5G technology. Digit. Commun. Netw. 2021, 7, 235–244. [Google Scholar]
- Rejeb, A.; Rejeb, K.; Treiblmaier, H.; Appolloni, A.; Alghamdi, S.; Alhasawi, Y.; Iranmanesh, M. The Internet of Things (IoT) in healthcare: Taking stock and moving forward. Internet Things 2023, 22, 100721. [Google Scholar] [CrossRef]
- Adavoudi-Jolfaei, A.; Ashouri-Talouki, M.; Aghili, S.F. Lightweight and anonymous three-factor authentication and access control scheme for real-time applications in wireless sensor networks. Peer Peer Netw. Appl. 2019, 12, 43–59. [Google Scholar] [CrossRef]
- Al-Shargabi, B.; Sabri, O.; Aldabbas, O.A.; Abuarqoub, A. A Survey on Lightweight Encryption Methods for IoT-Enabled Healthcare Applications. In ACM International Conference Proceeding Series; Association for Computing Machinery: New York, NY, USA, 2023; pp. 753–757. [Google Scholar] [CrossRef]
- Madushan, H.; Salam, I.; Alawatugoda, J. A review of the nist lightweight cryptography finalists and their fault analyses. Electronics 2022, 11, 4199. [Google Scholar] [CrossRef]
- Rana, M.; Mamun, Q.; Islam, R. Lightweight cryptography in IoT networks: A survey. Future Gener. Comput. Syst. 2022, 129, 77–89. [Google Scholar] [CrossRef]
- Singh, S.; Sharma, P.K.; Moon, S.Y.; Park, J.H. Advanced lightweight encryption algorithms for IoT devices: Survey, challenges and solutions. J. Ambient. Intell. Humaniz. Comput. 2024, 15, 1625–1642. [Google Scholar] [CrossRef]
- Chawla, N.V.; Davis, D.A. Bringing big data to personalized healthcare: A patient-centered framework. J. Gen. Intern. Med. 2013, 28, 660–665. [Google Scholar] [CrossRef]
- Johnson, K.B.; Wei, W.Q.; Weeraratne, D.; Frisse, M.E.; Misulis, K.; Rhee, K.; Zhao, J.; Snowdon, J.L. Precision medicine, AI, and the future of personalized health care. Clin. Transl. Sci. 2021, 14, 86–93. [Google Scholar] [CrossRef]
- Swamy, T.J.; Murthy, T.N. eSmart: An IoT based intelligent health monitoring and management system for mankind. In Proceedings of the 2019 International Conference on Computer Communication and Informatics (ICCCI), Coimbatore, India, 23–25 January 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 1–5. [Google Scholar]
- Sattar, H.; Bajwa, I.S.; Amin, R.U.; Sarwar, N.; Jamil, N.; Malik, M.G.A.; Mahmood, A.; Shafi, U. An IoT-based intelligent wound monitoring system. IEEE Access 2019, 7, 144500–144515. [Google Scholar] [CrossRef]
- Chaudhary, R.R.K.; Chatterjee, K. A lightweight security framework for electronic healthcare system. Int. J. Inf. Technol. 2022, 14, 3109–3121. [Google Scholar] [CrossRef]
- Dang, L.M.; Piran, M.J.; Han, D.; Min, K.; Moon, H. A survey on internet of things and cloud computing for healthcare. Electronics 2019, 8, 768. [Google Scholar] [CrossRef]
- Chaudhary, R.R.K.; Chatterjee, K. An efficient lightweight cryptographic technique for IoT based E-healthcare system. In Proceedings of the 2020 7th International Conference on Signal Processing and Integrated Networks (SPIN), Noida, India, 27–28 February 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 991–995. [Google Scholar]
- Akkaş, M.A.; Sokullu, R.; Çetin, H.E. Healthcare and patient monitoring using IoT. Internet Things 2020, 11, 100173. [Google Scholar] [CrossRef]
- Jabeen, T.; Ashraf, H.; Ullah, A. A survey on healthcare data security in wireless body area networks. J. Ambient. Intell. Humaniz. Comput. 2021, 12, 9841–9854. [Google Scholar] [CrossRef]
- Fernández-Caramés, T.M.; Fraga-Lamas, P. A Review on the Use of Blockchain for the Internet of Things. IEEE Access 2018, 6, 32979–33001. [Google Scholar] [CrossRef]
- Ray, P.P. A survey on Internet of Things architectures. J. King Saud-Univ.-Comput. Inf. Sci. 2018, 30, 291–319. [Google Scholar] [CrossRef]
- Al-Shargabi, B.; Abuarqoub, S. IoT-Enabled Healthcare: Benefits, Issues and Challenges. In Proceedings of the 4th International Conference on Future Networks and Distributed Systems (ICFNDS), Saint Petersburg, Russia, 26–27 November 2020; pp. 1–5. [Google Scholar]
- Hameed, K.; Khan, A.; Ahmed, M.; Reddy, A.G.; Rathore, M.M. Towards a formally verified zero watermarking scheme for data integrity in the Internet of Things based-wireless sensor networks. Future Gener. Comput. Syst. 2018, 82, 274–289. [Google Scholar] [CrossRef]
- Liu, G.-X.; Shi, L.-F.; Xin, D.-J. Data integrity monitoring method of digital sensors for Internet-of-Things applications. IEEE Internet Things J. 2020, 7, 4575–4584. [Google Scholar] [CrossRef]
- Al-Fuqaha, A.; Guizani, M.; Mohammadi, M.; Aledhari, M.; Ayyash, M. Internet of things: A survey on enabling technologies, protocols, and applications. IEEE Commun. Surv. Tutor. 2015, 17, 2347–2376. [Google Scholar] [CrossRef]
- Tseng, Y.-M.; Tsai, T.-T.; Huang, S.-S.; Huang, C.-P. Identity-based encryption with cloud revocation authority and its applications. IEEE Trans. Cloud Comput. 2016, 6, 1041–1053. [Google Scholar] [CrossRef]
- Williams, P.; Dutta, I.K.; Daoud, H.; Bayoumi, M. A survey on security in internet of things with a focus on the impact of emerging technologies. Internet Things 2022, 19, 100564. [Google Scholar] [CrossRef]
- Nourse, R.; Dingler, T.; Kelly, J.; Kwasnicka, D.; Maddison, R. The Role of a Smart Health Ecosystem in Transforming the Management of Chronic Health Conditions. J. Med. Internet Res. 2023, 25, e44265. [Google Scholar] [CrossRef] [PubMed]
- Alhirabi, N.; Rana, O.; Perera, C. Security and privacy requirements for the internet of things: A survey. ACM Trans. Internet Things 2021, 2, 1–37. [Google Scholar] [CrossRef]
- Borgia, E. The Internet of Things Vision: Key Features, Applications and Open Issues; Elsevier B.V.: Amsterdam, The Netherlands, 2014. [Google Scholar] [CrossRef]
- Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.; Seurin, Y.; Vikkelsoe, C. PRESENT: An ultra-lightweight block cipher. In Proceedings of the Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International Workshop, Vienna, Austria, 10–13 September 2007; Proceedings 9. Springer: Berlin/Heidelberg, Germany, 2007; pp. 450–466. [Google Scholar]
- Beaulieu, R.; Shors, D.; Smith, J.; Treatman-Clark, S.; Weeks, B.; Wingers, L. The SIMON and SPECK lightweight block ciphers. In Proceedings of the 52nd Annual Design Automation Conference, New York, NY, USA, 7–11 June 2015; pp. 1–6. [Google Scholar]
- Roman, R.; Zhou, J.; Lopez, J. On the features and challenges of security and privacy in distributed internet of things. Comput. Netw. 2013, 57, 2266–2279. [Google Scholar] [CrossRef]
- Zafir, E.I.; Akter, A.; Islam, M.N.; Hasib, S.A.; Islam, T.; Sarker, S.K.; Muyeen, S.M. Enhancing security of Internet of Robotic Things: A review of recent trends, practices, and recommendations with encryption and blockchain techniques. Internet Things 2024, 28, 101357. [Google Scholar] [CrossRef]
- Riahi, A.; Challal, Y.; Natalizio, E.; Chtourou, Z.; Bouabdallah, A.; Bouabdallah, A.A. A Systemic Approach for IoT Security. In Proceedings of the IEEE International Conference on Distributed Computing in Sensor Systems, Cambridge, MA, USA, 20–23 May 2013. [Google Scholar] [CrossRef]
- Radhakrishnan, I.; Jadon, S.; Honnavalli, P.B. Efficiency and security evaluation of lightweight cryptographic algorithms for resource-constrained IoT devices. Sensors 2024, 24, 4008. [Google Scholar] [CrossRef]
- Masood, F.; Masood, J.; Zhang, L.; Jamal, S.S.; Boulila, W.; Rehman, S.U.; Khan, F.A.; Ahmad, J. A new color image encryption technique using DNA computing and Chaos-based substitution box. Soft Comput. 2022, 26, 7461–7477. [Google Scholar] [CrossRef]
- De Santis, F.; Schauer, A.; Sigl, G. ChaCha20-Poly1305 authenticated encryption for high-speed embedded IoT applications. In Proceedings of the Design, Automation & Test in Europe Conference & Exhibition (DATE), Lausanne, Switzerland, 27–31 March 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 692–697. [Google Scholar]
- Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS-Kyber: A CCA-secure module-lattice-based KEM. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy (EuroS&P), London, UK, 24–26 April 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 353–367. [Google Scholar]
- Borghoff, J.; Canteaut, A.; Güneysu, T.; Kavun, E.B.; Knezevic, M.; Knudsen, L.R.; Leander, G.; Nikov, V.; Paar, C.; Rechberger, C.; et al. PRINCE–a low-latency block cipher for pervasive computing applications. In Proceedings of the Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, 2–6 December 2012; Proceedings 18. Springer: Berlin/Heidelberg, Germany, 2012; pp. 208–225. [Google Scholar]
- Wheeler, D.J.; Needham, R.M. TEA, a tiny encryption algorithm. In International Workshop on Fast Software Encryption; Springer: Berlin/Heidelberg, Germany, 1994; pp. 363–366. [Google Scholar]
- Panahi, P.; Bayılmış, C.; Çavuşoğlu, U.; Kaçar, S. Performance evaluation of lightweight encryption algorithms for IoT-based applications. Arab. J. Sci. Eng. 2021, 46, 4015–4037. [Google Scholar] [CrossRef]
- Acla, H.B.; Gerardo, B.D. Performance evaluation of lightweight advanced encryption standard hardware implementation. Int. J. Recent Technol. Eng. 2019, 8, 1810–1815. [Google Scholar] [CrossRef]
- Ray, B.; Douglas, S.; Jason, S.; Stefan, T.-C.; Bryan, W.; Louis, W. The Simon and Speck Families of Lightweight Block Ciphers. 2013. Available online: https://eprint.iacr.org/2013/404 (accessed on 6 April 2025).
- Sadeghi, S.; Mohammadi, T.; Bagheri, N. Cryptanalysis of reduced round SKINNY block cipher. IACR Trans. Symmetric Cryptol. 2018, 2018, 124–162. [Google Scholar] [CrossRef]
- Usman, M.; Ahmed, I.; Imran, M.; Khan, S.; Ali, U. SIT: A Lightweight Encryption Algorithm for Secure Internet of Things. Int. J. Adv. Comput. Sci. Appl. 2017, 8, 1–10. [Google Scholar] [CrossRef]
- Shibutani, K.; Isobe, T.; Hiwatari, H.; Mitsuda, A.; Akishita, T.; Shirai, T. Piccolo: An ultra-lightweight blockcipher. In Proceedings of the Cryptographic Hardware and Embedded Systems–CHES 2011: 13th International Workshop, Nara, Japan, 28 September–1 October 2011; Proceedings 13. Springer: Berlin/Heidelberg, Germany, 2011; pp. 342–357. [Google Scholar]
- AL-Shargabi, B.; Assi, A.D. A modified lightweight DNA-based cryptography method for internet of things devices. Expert Syst. 2023, 40, e13270. [Google Scholar] [CrossRef]
- Al-Shargabi, B.; Assi, A.D. An Improved DNA based Encryption Algorithm for Internet of Things Devices. In Proceedings of the 2022 International Conference on Engineering & MIS (ICEMIS), Istanbul, Turkey, 4–6 July 2022; pp. 1–5. [Google Scholar]
- Chatterjee, R.; Chakraborty, R. A modified lightweight PRESENT cipher for IoT security. In Proceedings of the 2020 International Conference on Computer Science, Engineering and Applications (ICCSEA), Gunupur, India, 13–14 March 2020; pp. 1–6. [Google Scholar]
- Abdelhalim, M.B.; El-Mahallawy, M.; Ayyad, M.; ElHennawy, A. Implementation of a modified lightweight cryptographic TEA algorithm in RFID system. In Proceedings of the 2011 International Conference for Internet Technology and Secured Transactions, Abu Dhabi, United Arab Emirates, 11–14 December 2011; pp. 509–513. [Google Scholar]
- Avanzi, R. The QARMA block cipher family. Almost MDS matrices over rings with zero divisors, nearly symmetric even-mansour constructions with non-involutory central rounds, and search heuristics for low-latency s-boxes. IACR Trans. Symmetric Cryptol. 2017, 2017, 4–44. [Google Scholar] [CrossRef]
- Avanzi, R.; Banik, S.; Dunkelman, O.; Eichlseder, M.; Ghosh, S.; Nageler, M.; Regazzoni, F. The QARMAv2 Family of Tweakable Block Ciphers (Extended Version). Cryptol. ePrint Arch. 2023. preprint. [Google Scholar]
- Jiayao, L.I.; Wei, L.I.; Jianning, G.A.O.; Mengyang, Q.I.N.; Wenqian, S.U.N. Statistical Fault Analysis of Lightweight Tweakable Block Cipher QARMA in the Internet of Everything. J. Donghua Univ. 2024, 41, 172–180. [Google Scholar] [CrossRef]
- Hong, D.; Sung, J.; Hong, S.; Lim, J.; Lee, S.; Koo, B.S.; Lee, C.; Chang, D.; Lee, J.; Jeong, K.; et al. HIGHT: A new block cipher suitable for low-resource device. In Proceedings of the Cryptographic Hardware and Embedded Systems-CHES 2006: 8th International Workshop, Yokohama, Japan, 10–13 October 2006; Proceedings 8. Springer: Berlin/Heidelberg, Germany, 2006; pp. 46–59. [Google Scholar]
- Rashidi, B. Efficient and high-throughput application-specific integrated circuit implementations of HIGHT and PRESENT block ciphers. IET Circuits 2019, 13, 731–740. [Google Scholar] [CrossRef]
- Wu, W.; Zhang, L. LBlock: A lightweight block cipher. In Proceedings of the Applied Cryptography and Network Security: 9th International Conference, ACNS 2011, Nerja, Spain, 7–10 June 2011; Proceedings 9. Springer: Berlin/Heidelberg, Germany, 2011; pp. 327–344. [Google Scholar]
- Alsaffar, N.; Elmedany, W.; Ali, H. Application of RC5 for IoT devices in smart transportation system. In Proceedings of the 2019 8th International Conference on Modeling Simulation and Applied Optimization (ICMSAO), Manama, Bahrain, 15–17 April 2019; pp. 1–4. [Google Scholar]
- Banik, S.; Pandey, S.K.; Peyrin, T.; Sasaki, Y.; Sim, S.M.; Todo, Y. GIFT: A small present: Towards reaching the limit of lightweight encryption. In Cryptographic Hardware and Embedded Systems–CHES 2017: 19th International Conference, Taipei, Taiwan, 25–28 September 2017; Proceedings; Springer: Berlin/Heidelberg, Germany, 2017; pp. 321–345. [Google Scholar]
- Selvapriya, E.S.; Suganthi, L. Design and implementation of low power Advanced Encryption Standard cryptocore utilizing dynamic pipelined asynchronous model. Integration 2023, 93, 102057. [Google Scholar] [CrossRef]
- Shah, Y.A.; Javeed, K.; Azmat, S.; Wang, X. Redundant-signed-digit-based high speed elliptic curve cryptographic processor. J. Circuits 2019, 28, 1950081. [Google Scholar] [CrossRef]
- Marzouqi, H.; Al-Qutayri, M.; Salah, K.; Schinianakis, D.; Stouraitis, T. A high-speed FPGA implementation of an RSD-based ECC processor. IEEE Trans. Very Large Scale Integr. VLSI Syst. 2015, 24, 151–164. [Google Scholar] [CrossRef]
- Dobraunig, C.; Eichlseder, M.; Mendel, F.; Schläffer, M. Ascon v1. 2: Lightweight authenticated encryption and hashing. J. Cryptol. 2021, 34, 1–42. [Google Scholar] [CrossRef]
- Khalesi, A.; Ahmadian, Z. Beyond-Full-Round Integral Distinguisher of NIST Lightweight Cryptography Competition Finalist TinyJAMBU. Cryptol. ePrint Arch. 2023, preprint. [Google Scholar]
- Hong, D.; Lee, J.-K.; Kim, D.-C.; Kwon, D.; Ryu, K.H.; Lee, D.-G. LEA: A 128-bit block cipher for fast encryption on common processors. In Information Security Applications: 14th International Workshop, WISA 2013, Jeju Island, Republic of Korea, 19–21 August 2013; Revised Selected Papers 14; Springer: Berlin/Heidelberg, Germany, 2014; pp. 3–27. [Google Scholar]
- Choi, J.; Kim, Y. An improved LEA block encryption algorithm to prevent side-channel attack in the IoT system. In Proceedings of the 2016 Asia-Pacific Signal and Information Processing Association Annual Summit and Conference (APSIPA), Jeju, Republic of Korea, 13–16 December 2016; pp. 1–4. [Google Scholar]
- Serrano, R.; Duran, C.; Sarmiento, M.; Pham, C.-K.; Hoang, T.-T. ChaCha20–Poly1305 authenticated encryption with additional data for transport layer security 1.3. Cryptography 2022, 6, 30. [Google Scholar] [CrossRef]
- Naskar, P.K.; Bhattacharyya, S.; Mahatab, K.C.; Dhal, K.G.; Chaudhuri, A. An efficient block-level image encryption scheme based on multi-chaotic maps with DNA encoding. Nonlinear Dyn. 2021, 105, 3673–3698. [Google Scholar] [CrossRef]
- Farooq, A.; Tariq, S.; Amin, A.; Qureshi, M.A.; Memon, K.H. Towards the design of new cryptographic algorithm and performance evaluation measures. Multimed. Tools Appl. 2024, 83, 9709–9759. [Google Scholar] [CrossRef]
- Kebande, V.R. Extended-Chacha20 Stream Cipher with Enhanced Quarter Round Function. IEEE Access 2023, 11, 14220–114237. [Google Scholar] [CrossRef]
- Jiao, L.; Hao, Y.; Feng, D. Stream cipher designs: A review. Sci. China Inf. Sci. 2020, 63, 131101. [Google Scholar] [CrossRef]
- Mahdi, M.S.; Hassan, N.F.; Abdul-Majeed, G.H. An improved chacha algorithm for securing data on IoT devices. SN Appl. Sci. 2021, 3, 429. [Google Scholar] [CrossRef]
- Cai, W.; Chen, H.; Wang, Z.; Zhang, X. Implementation and optimization of ChaCha20 stream cipher on sunway taihuLight supercomputer. J. Supercomput. 2022, 78, 4199–4216. [Google Scholar] [CrossRef]
- Kumar, S.; Pillai, C.S. An Analysis of Light Weight Symmetric Encryption Algorithms for Secure Data Transmission in IoT. In Proceedings of the 2024 International Conference on Intelligent Algorithms for Computational Intelligence Systems (IACIS), Hassan, India, 23–24 August 2024; pp. 1–4. [Google Scholar]
- Zakaria, A.A.; Azni, A.H.; Ridzuan, F.; Zakaria, N.H.; Daud, M. Systematic literature review: Trend analysis on the design of lightweight block cipher. J. King Saud. Univ.-Comput. Inf. Sci. 2023, 35, 101550. [Google Scholar] [CrossRef]
- Al-Assam, H.; Jassim, S. Security evaluation of biometric keys. Comput. Secur. 2012, 31, 151–163. [Google Scholar] [CrossRef]
- AbdulRaheem, M.; Balogun, G.B.; Abiodun, M.K.; Taofeek-Ibrahim, F.A.; Tomori, A.R.; Oladipo, I.D.; Awotunde, J.B. An Enhanced Lightweight Speck System for Cloud-Based Smart Healthcare. In Communications in Computer and Information Science; Springer: Berlin/Heidelberg, Germany, 2021. [Google Scholar] [CrossRef]
- Zhong, Y.; Gu, J. Lightweight block ciphers for resource-constrained environments: A comprehensive survey. Future Gener. Comput. Syst. 2024, 157, 288–302. [Google Scholar] [CrossRef]
- Nikolaidis, I. Secrets and lies: Digital security in a networked world [Book Review]. IEEE Netw. 2000, 14, 3. [Google Scholar] [CrossRef]
- El-Fishawy, N.A.; Zaid, O.M.A. A modification of RC6TM block cipher algorithm for data security (MRC6). In Proceedings of the 2004 International Conference on Electrical, Electronic and Computer Engineering, ICEEC’04, Cairo, Egypt, 5–7 September 2004; pp. 222–226. [Google Scholar]
- Shan, W.; Shi, L.; Fu, X.; Zhang, X.; Tian, C.; Xu, Z.; Yang, J.; Li, J. A side-channel analysis resistant reconfigurable cryptographic coprocessor supporting multiple block cipher algorithms. In Proceedings of the 51st Annual Design Automation Conference, San Fransisco, CA, USA, 1–5 June 2014; pp. 1–6. [Google Scholar]
- Law, Y.W.; Doumen, J.; Hartel, P. Survey and benchmark of block ciphers for wireless sensor networks. ACM Trans. Sens. Netw. (TOSN) 2006, 2, 65–93. [Google Scholar] [CrossRef]
- De Cannière, C.; Dunkelman, O.; Kneževic, M.K. KTANTAN—A Family of Small and Efficient Hardware-Oriented Block Ciphers BT—Cryptographic Hardware and Embedded Systems—CHES 2009; Clavier, C., Gaj, K., Eds.; Springer: Berlin/Heidelberg, Germany, 2009. [Google Scholar]
- Sakamoto, K.; Minematsu, K.; Shibata, N.; Shigeri, M.; Kubo, H.; Funabiki, Y.; Bogdanov, A.; Morioka, S.; Isobe, T. Tweakable TWINE: Building a tweakable block cipher on generalized feistel structure. IEICE Trans. Fundam. Electron. 2020, 103, 1629–1639. [Google Scholar] [CrossRef]
- Chakrabarty, P.; Sarkar, T.; Rakhra, M.; Jairath, K.; Sharma, V. Enhanced Data Security Framework Using Lightweight Cryptography and Multi-Level Encryption. In Proceedings of the 2024 International Conference on Communication, Computer Sciences and Engineering (IC3SE), Gautam Buddha Nagar, India, 9–11 May 2024; pp. 720–725. [Google Scholar]
- Abed, S.; Jaffal, R.; Mohd, B.J.; Al-Shayeji, M. An analysis and evaluation of lightweight hash functions for blockchain-based IoT devices. Cluster Comput. 2021, 24, 3065–3084. [Google Scholar] [CrossRef]
- Menezes, A.J.; Van Oorschot, P.C.; Vanstone, S.A. Handbook of Applied Cryptography; CRC Press: Boca Raton, FL, USA, 2018. [Google Scholar]
- Ahmed, A.A. Lightweight digital certificate management and efficacious symmetric cryptographic mechanism over industrial Internet of Things. Sensors 2021, 21, 2810. [Google Scholar] [CrossRef]
- Gohr, A. Improving attacks on round-reduced speck32/64 using deep learning. In Proceedings of the Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019; Proceedings, Part II 39. Springer: Berlin/Heidelberg, Germany, 2019; pp. 150–179. [Google Scholar]
- Mendel, F.; Rijmen, V.; Toz, D.; Varıcı, K. Differential analysis of the LED block cipher. In Proceedings of the Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, 2–6 December 2012; Proceedings 18. Springer: Berlin/Heidelberg, Germany, 2012; pp. 190–207. [Google Scholar]
- Zhao, G.; Li, R.; Cheng, L.; Li, C.; Sun, B. Differential fault analysis on LED using Super-Sbox. IET Inf. Secur. 2015, 9, 209–218. [Google Scholar] [CrossRef]
- Ramu, G.; Mishra, Z.; Singh, P.; Acharya, B. Performance optimised architectures of Piccolo block cipher for low resource IoT applications. Int. J. High Perform. Syst. Archit. 2020, 9, 49–57. [Google Scholar] [CrossRef]
- Rashidi, B. Efficient full data-path width and serialized hardware structures of SPONGENT lightweight hash function. Microelectron. J. 2021, 115, 105167. [Google Scholar] [CrossRef]
- Eisenbarth, T.; Kumar, S.; Paar, C.; Poschmann, A.; Uhsadel, L. A survey of lightweight-cryptography implementations. IEEE Des. Test Comput. 2007, 24, 522–533. [Google Scholar] [CrossRef]
Aspect | Traditional Methods | Lightweight Methods |
---|---|---|
Method Complexity | High, involving multiple rounds and large key sizes | Lower complexity, optimised for constrained environments |
Security Strength | Stronger due to longer key lengths and robust encryption | Slightly lower, but sufficient for most IoT use cases |
Computational Overhead | High, requiring more processing power | Low, designed for minimal computational load |
Memory Footprint | Larger due to complex key scheduling | Smaller, using optimised structures |
Latency | Higher due to extensive processing steps | Lower, enabling real-time encryption |
Method | Type | Block Size | Key Size | Rounds | Throughput (Mbps) | Encryption Time (µs) | Decryption Time (µs) | Security Level | Sensitivity of Data | Source |
---|---|---|---|---|---|---|---|---|---|---|
AES-128 | Symmetric | 128 bits | 128 bits | 10 | 100–150 | 2.4 | 2.4 | High | High | [52] |
PRESENT | Symmetric | 64 bits | 80 bits | 31 | 100–200 | 5.0 | 5.0 | Medium | Medium | [40,65] |
LEA | Symmetric | 128 bits | 128/192/256 bits | 24/28/32 | 110–250 | 1.2 | 1.2 | High | High | [74,75] |
SIMON | Symmetric | 32–128 bits | 64–256 bits | 32–72 | 100–250 | 3.5 | 3.5 | High | High | [41] |
SPECK | Symmetric | 32–128 bits | 64–256 bits | 22–34 | 100–250 | 2.5 | 2.5 | High | High | [41,51] |
HIGHT | Symmetric | 64 bits | 128 bits | 32 | 100–200 | 5.1 | 5.1 | Medium | Medium | [64,65] |
TEA | Symmetric | 64 bits | 128 bits | 64 | 75–150 | 6.1 | 6.1 | Medium | Low | [50] |
XTEA | Symmetric | 64 bits | 128 bits | 64 | 70–140 | 5.8 | 5.8 | Medium | Low | [60] |
LBlock | Symmetric | 64 bits | 80 bits | 32 | 90–180 | 6.0 | 6.0 | Medium | Medium | [66] |
RC5-32/12/16 | Symmetric | 32 bits | 128 bits | 12 | 80–160 | 6.5 | 6.5 | Medium | Low | [63] |
GIFT | Symmetric | 64 bits | 128 bits | 28/40 | 150–250 | 3.0 | 3.0 | High | High | [67] |
TinyJAMBU | Symmetric | 64 bits | 128 bits | 1024 | 120–200 | 2.0 | 2.0 | High | High | [73] |
SKINNY | Symmetric | 64/128 bits | 64–128 bits | 32–56 | 140–220 | 2.5 | 2.5 | High | High | [54] |
PRINCE | Symmetric | 64 bits | 128 bits | 12 | 200–300 | 1.0 | 1.0 | Medium | Medium | [49] |
QARMA | Symmetric | 64/128 bits | 128 bits | 6 | 180–250 | 2.2 | 2.2 | High | High | [61,62,63] |
ASCON | Symmetric | 64 bits | 128 bits | 12 | 200–300 | 1.5 | 1.5 | High | High | [72] |
SIT | Symmetric | 64 bits | 64 bits | 5 | 70–150 | 8.0 | 8.0 | Medium | Low | [55] |
PICCOLO | Symmetric | 64 bits | 80/128 bits | 25/31 | 100–180 | 4.5 | 4.5 | Medium | Medium | [56,101] |
CryptoCore | Symmetric | 128 bits | 256 bits | 20 | 150–300 | 2.0 | 2.0 | High | High | [69] |
ChaCha20 | Symmetric | Stream cipher | 256 bits | 20 | 300+ | 1.0 | 1.0 | High | High | [76,79,82] |
CLEFIA | Symmetric | 128 bits | 128/192/256 bits | 18/22/26 | Up to 200 | 2.5 | 2.5 | High | High | [84,86,87] |
RC6 | Symmetric | 128 bits | 128/192/256 bits | 20 | 100–200 | 3.0 | 3.0 | High | High | [89] |
KATAN | Symmetric | 32/48/64 bits | 80 bits | 254 | 70–100 | 6.0 | 6.0 | Medium | Low | [92,102] |
SPONGENT | Symmetric | 88–256 bits | 88–256 bits | Variable | Moderate | — | — | High | Medium | [102] |
TWINE | Symmetric | 64 bits | 80/128 bits | 36 | 70–140 | 5.5 | 5.5 | Medium | Medium | [93] |
LED | Symmetric | 64 bits | 64–128 bits | 32 | 50–100 | 7.0 | 7.0 | Medium | Medium | [99,100] |
FELICS-FIDES | Symmetric | 64 bits | 80/128 bits | ~36 | Moderate | — | — | Medium | Medium | [94] |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Sabri, O.; Al-Shargabi, B.; Abuarqoub, A.; Hakami, T.A. A Lightweight Encryption Method for IoT-Based Healthcare Applications: A Review and Future Prospects. IoT 2025, 6, 23. https://doi.org/10.3390/iot6020023
Sabri O, Al-Shargabi B, Abuarqoub A, Hakami TA. A Lightweight Encryption Method for IoT-Based Healthcare Applications: A Review and Future Prospects. IoT. 2025; 6(2):23. https://doi.org/10.3390/iot6020023
Chicago/Turabian StyleSabri, Omar, Bassam Al-Shargabi, Abdelrahman Abuarqoub, and Tahani Ali Hakami. 2025. "A Lightweight Encryption Method for IoT-Based Healthcare Applications: A Review and Future Prospects" IoT 6, no. 2: 23. https://doi.org/10.3390/iot6020023
APA StyleSabri, O., Al-Shargabi, B., Abuarqoub, A., & Hakami, T. A. (2025). A Lightweight Encryption Method for IoT-Based Healthcare Applications: A Review and Future Prospects. IoT, 6(2), 23. https://doi.org/10.3390/iot6020023