Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (26)

Search Parameters:
Keywords = energy-efficient cryptographic solutions

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
36 pages, 4047 KB  
Review
Application of FPGA Devices in Network Security: A Survey
by Abdulmunem A. Abdulsamad and Sándor R. Répás
Electronics 2025, 14(19), 3894; https://doi.org/10.3390/electronics14193894 - 30 Sep 2025
Viewed by 1045
Abstract
Field-Programmable Gate Arrays (FPGAs) are increasingly shaping the future of network security, thanks to their flexibility, parallel processing capabilities, and energy efficiency. In this survey, we examine 50 peer-reviewed studies published between 2020 and 2025, selected from an initial pool of 210 articles [...] Read more.
Field-Programmable Gate Arrays (FPGAs) are increasingly shaping the future of network security, thanks to their flexibility, parallel processing capabilities, and energy efficiency. In this survey, we examine 50 peer-reviewed studies published between 2020 and 2025, selected from an initial pool of 210 articles based on relevance, hardware implementation, and the presence of empirical performance data. These studies encompass a broad range of topics, including cryptographic acceleration, intrusion detection and prevention systems (IDS/IPS), hardware firewalls, and emerging strategies that incorporate artificial intelligence (AI) and post-quantum cryptography (PQC). Our review focuses on five major application areas: cryptographic acceleration, intrusion detection and prevention systems (IDS/IPS), hardware firewalls, and emerging strategies involving artificial intelligence (AI) and post-quantum cryptography (PQC). We propose a structured taxonomy that organises the field by technical domain and challenge, and compare solutions in terms of scalability, resource usage, and real-world performance. Beyond summarising current advances, we explore ongoing limitations—such as hardware constraints, integration complexity, and the lack of standard benchmarking. We also outline future research directions, including low-power cryptographic designs, FPGA–AI collaboration for detecting zero-day attacks, and efficient PQC implementations. This survey aims to offer both a clear overview of recent progress and a valuable roadmap for researchers and engineers working toward secure, high-performance FPGA-based systems. Full article
Show Figures

Figure 1

77 pages, 8596 KB  
Review
Smart Grid Systems: Addressing Privacy Threats, Security Vulnerabilities, and Demand–Supply Balance (A Review)
by Iqra Nazir, Nermish Mushtaq and Waqas Amin
Energies 2025, 18(19), 5076; https://doi.org/10.3390/en18195076 - 24 Sep 2025
Viewed by 988
Abstract
The smart grid (SG) plays a seminal role in the modern energy landscape by integrating digital technologies, the Internet of Things (IoT), and Advanced Metering Infrastructure (AMI) to enable bidirectional energy flow, real-time monitoring, and enhanced operational efficiency. However, these advancements also introduce [...] Read more.
The smart grid (SG) plays a seminal role in the modern energy landscape by integrating digital technologies, the Internet of Things (IoT), and Advanced Metering Infrastructure (AMI) to enable bidirectional energy flow, real-time monitoring, and enhanced operational efficiency. However, these advancements also introduce critical challenges related to data privacy, cybersecurity, and operational balance. This review critically evaluates SG systems, beginning with an analysis of data privacy vulnerabilities, including Man-in-the-Middle (MITM), Denial-of-Service (DoS), and replay attacks, as well as insider threats, exemplified by incidents such as the 2023 Hydro-Québec cyberattack and the 2024 blackout in Spain. The review further details the SG architecture and its key components, including smart meters (SMs), control centers (CCs), aggregators, smart appliances, and renewable energy sources (RESs), while emphasizing essential security requirements such as confidentiality, integrity, availability, secure storage, and scalability. Various privacy preservation techniques are discussed, including cryptographic tools like Homomorphic Encryption, Zero-Knowledge Proofs, and Secure Multiparty Computation, anonymization and aggregation methods such as differential privacy and k-Anonymity, as well as blockchain-based approaches and machine learning solutions. Additionally, the review examines pricing models and their resolution strategies, Demand–Supply Balance Programs (DSBPs) utilizing optimization, game-theoretic, and AI-based approaches, and energy storage systems (ESSs) encompassing lead–acid, lithium-ion, sodium-sulfur, and sodium-ion batteries, highlighting their respective advantages and limitations. By synthesizing these findings, the review identifies existing research gaps and provides guidance for future studies aimed at advancing secure, efficient, and sustainable smart grid implementations. Full article
(This article belongs to the Special Issue Smart Grid and Energy Storage)
Show Figures

Figure 1

17 pages, 1731 KB  
Article
Comparative Performance Analysis of Lightweight Cryptographic Algorithms on Resource-Constrained IoT Platforms
by Tiberius-George Sorescu, Vlad-Mihai Chiriac, Mario-Alexandru Stoica, Ciprian-Romeo Comsa, Iustin-Gabriel Soroaga and Alexandru Contac
Sensors 2025, 25(18), 5887; https://doi.org/10.3390/s25185887 - 20 Sep 2025
Viewed by 809
Abstract
The increase in Internet of Things (IoT) devices has introduced significant security challenges, primarily due to their inherent constraints in computational power, memory, and energy. This study provides a comparative performance analysis of selected modern cryptographic algorithms on a resource-constrained IoT platform, the [...] Read more.
The increase in Internet of Things (IoT) devices has introduced significant security challenges, primarily due to their inherent constraints in computational power, memory, and energy. This study provides a comparative performance analysis of selected modern cryptographic algorithms on a resource-constrained IoT platform, the Nordic Thingy:53. We evaluated a set of ciphers including the NIST lightweight standard ASCON, eSTREAM finalists Salsa20, Rabbit, Sosemanuk, HC-256, and the extended-nonce variant XChaCha20. Using a dual test-bench methodology, we measured energy consumption and performance under two distinct scenarios: a low-data-rate Bluetooth mesh network and a high-throughput bulk data transfer. The results reveal significant performance variations among the algorithms. In high-throughput tests, ciphers like XChaCha20, Salsa20, and ASCON32 demonstrated superior speed, while HC-256 proved impractically slow for large payloads. The Bluetooth mesh experiments quantified the direct relationship between network activity and power draw, underscoring the critical impact of cryptographic choice on battery life. These findings offer an empirical basis for selecting appropriate cryptographic solutions that balance security, energy efficiency, and performance requirements for real-world IoT applications. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

58 pages, 7149 KB  
Review
Secure Communication in Drone Networks: A Comprehensive Survey of Lightweight Encryption and Key Management Techniques
by Sayani Sarkar, Sima Shafaei, Trishtanya S. Jones and Michael W. Totaro
Drones 2025, 9(8), 583; https://doi.org/10.3390/drones9080583 - 18 Aug 2025
Cited by 1 | Viewed by 4644
Abstract
Deployment of Unmanned Aerial Vehicles (UAVs) continues to expand rapidly across a wide range of applications, including environmental monitoring, precision agriculture, and disaster response. Despite their increasing ubiquity, UAVs remain inherently vulnerable to security threats due to resource-constrained hardware, energy limitations, and reliance [...] Read more.
Deployment of Unmanned Aerial Vehicles (UAVs) continues to expand rapidly across a wide range of applications, including environmental monitoring, precision agriculture, and disaster response. Despite their increasing ubiquity, UAVs remain inherently vulnerable to security threats due to resource-constrained hardware, energy limitations, and reliance on open wireless communication channels. These factors render traditional cryptographic solutions impractical, thereby necessitating the development of lightweight, UAV-specific security mechanisms. This review article presents a comprehensive analysis of lightweight encryption techniques and key management strategies designed for energy-efficient and secure UAV communication. Special emphasis is placed on recent cryptographic advancements, including the adoption of the ASCON family of ciphers and the emergence of post-quantum algorithms that can secure UAV networks against future quantum threats. Key management techniques such as blockchain-based decentralized key exchange, Physical Unclonable Function (PUF)-based authentication, and hierarchical clustering schemes are evaluated for their performance and scalability. To ensure comprehensive protection, this review introduces a multilayer security framework addressing vulnerabilities from the physical to the application layer. Comparative analysis of lightweight cryptographic algorithms and multiple key distribution approaches is conducted based on energy consumption, latency, memory usage, and deployment feasibility in dynamic aerial environments. Unlike design- or implementation-focused studies, this work synthesizes existing literature across six interconnected security dimensions to provide an integrative foundation. Our review also identifies key research challenges, including secure and efficient rekeying during flight, resilience to cross-layer attacks, and the need for standardized frameworks supporting post-quantum cryptography in UAV swarms. By highlighting current advancements and research gaps, this study aims to guide future efforts in developing secure communication architectures tailored to the unique operational constraints of UAV networks. Full article
Show Figures

Figure 1

31 pages, 1262 KB  
Article
Composable Privacy-Preserving Framework for Stakes-Based Online Peer-to-Peer Applications
by Nikola Hristov-Kalamov, Raúl Fernández-Ruiz, Agustín Álvarez-Marquina, Julio Guillén-García, Roberto Gallardo-Cava and Daniel Palacios-Alonso
Cryptography 2025, 9(3), 48; https://doi.org/10.3390/cryptography9030048 - 1 Jul 2025
Viewed by 866
Abstract
As the demand for expansive back-end systems in online applications continues to grow, novel frameworks are necessitated to address the escalating operational demands, energy consumption, and associated costs. Traditional Client–Server models, while offering centralized security and reliability, are characterized by their high deployment [...] Read more.
As the demand for expansive back-end systems in online applications continues to grow, novel frameworks are necessitated to address the escalating operational demands, energy consumption, and associated costs. Traditional Client–Server models, while offering centralized security and reliability, are characterized by their high deployment and maintenance expenses. Conversely, Peer-to-Peer (P2P) models, despite being cost-effective and scalable, are hindered by inherent security and data integrity challenges. Moreover, the lack of a central authority in P2P systems complicates a definitive resolution of scenarios involving stakes, where users cannot withdraw without incurring a tangible loss. In this research work, a hybrid back-end framework is introduced, combining the advantages of both models through the utilization of cryptographic algorithms and Secure Multi-Party Computation (MPC) protocols. The baseline solution is lightweight and fully composable, making it capable of utilizing different more complex slot-in MPC techniques. The proposed framework’s effectiveness is demonstrated through a simplified two-player Spades game, although it is fully generalizable to any application. Evaluations across multiple case studies reveal substantial performance enhancements compared to conventional approaches, particularly post-initialization, highlighting the scheme’s potential as a cost-effective, energy-efficient, and secure solution for modern online applications. Full article
Show Figures

Figure 1

43 pages, 5651 KB  
Article
Cross-Layer Analysis of Machine Learning Models for Secure and Energy-Efficient IoT Networks
by Rashid Mustafa, Nurul I. Sarkar, Mahsa Mohaghegh, Shahbaz Pervez and Ovesh Vohra
Sensors 2025, 25(12), 3720; https://doi.org/10.3390/s25123720 - 13 Jun 2025
Viewed by 1435
Abstract
The widespread adoption of the Internet of Things (IoT) raises significant concerns regarding security and energy efficiency, particularly for low-resource devices. To address these IoT issues, we propose a cross-layer IoT architecture employing machine learning (ML) models and lightweight cryptography. Our proposed solution [...] Read more.
The widespread adoption of the Internet of Things (IoT) raises significant concerns regarding security and energy efficiency, particularly for low-resource devices. To address these IoT issues, we propose a cross-layer IoT architecture employing machine learning (ML) models and lightweight cryptography. Our proposed solution is based on role-based access control (RBAC), ensuring secure authentication in large-scale IoT deployments while preventing unauthorized access attempts. We integrate layer-specific ML models, such as long short-term memory networks for temporal anomaly detection and decision trees for application-layer validation, along with adaptive speck encryption for the dynamic adjustment of cryptographic overheads. We then introduce a granular RBAC system that incorporates energy-aware policies. The novelty of this work is the proposal of a cross-layer IoT architecture that harmonizes ML-driven security with energy-efficient operations. The performance of the proposed cross-layer system is evaluated by extensive simulations. The results obtained show that the proposed system can reduce false positives up to 32% and enhance system security by preventing unauthorized access up to 95%. We also achieve 30% reduction in power consumption using the proposed lightweight Speck encryption method compared to the traditional advanced encryption standard (AES). By leveraging convolutional neural networks and ML, our approach significantly enhances IoT security and energy efficiency in practical scenarios such as smart cities, homes, and schools. Full article
(This article belongs to the Special Issue Security Issues and Solutions for the Internet of Things)
Show Figures

Figure 1

13 pages, 2141 KB  
Article
Post-Quantum KEMs for IoT: A Study of Kyber and NTRU
by M. Awais Ehsan, Walaa Alayed, Amad Ur Rehman, Waqar ul Hassan and Ahmed Zeeshan
Symmetry 2025, 17(6), 881; https://doi.org/10.3390/sym17060881 - 5 Jun 2025
Cited by 2 | Viewed by 2931
Abstract
Current improvements in quantum computing present a substantial challenge to classical cryptographic systems, which typically rely on problems that can be solved in polynomial time using quantum algorithms. Consequently, post-quantum cryptography (PQC) has emerged as a promising solution to emerging quantum-based cryptographic challenges. [...] Read more.
Current improvements in quantum computing present a substantial challenge to classical cryptographic systems, which typically rely on problems that can be solved in polynomial time using quantum algorithms. Consequently, post-quantum cryptography (PQC) has emerged as a promising solution to emerging quantum-based cryptographic challenges. The greatest threat is public-key cryptosystems, which are primarily responsible for key exchanges. In PQC, key encapsulation mechanisms (KEMs) are crucial for securing key exchange protocols, particularly in Internet communication, virtual private networks (VPNs), and secure messaging applications. CRYSTALS-Kyber and NTRU are two well-known PQC KEMs offering robust security in the quantum world. However, even when quantum computers are functional, they are not easily accessible. IoT devices will not be able to utilize them directly, so there will still be a requirement to protect IoT devices from quantum attacks. Concerns such as limited computational power, energy efficiency, and memory constraints in devices such as those used in IoTs, embedded systems, and smart cards limit the use of these techniques in constrained environments. These concerns always arise there. To address this issue, this study conducts a broad comparative analysis of Kyber and NTRU, with special focus on their security, performance, and implementation efficiency in such environments (IOT/constrained environments). In addition, a case study was conducted by applying KEMs to a low-power embedded device to analyze their performance in real-world scenarios. These results offer an important comparison for cyber security engineers and cryptographers who are involved in integrating post-quantum cryptography into resource-constrained devices. Full article
(This article belongs to the Special Issue Symmetry in Applied Continuous Mechanics, 2nd Edition)
Show Figures

Figure 1

29 pages, 462 KB  
Article
Enhancing Security for Resource-Constrained Smart Cities IoT Applications: Optimizing Cryptographic Techniques with Effective Field Multipliers
by Atef Ibrahim and Fayez Gebali
Cryptography 2025, 9(2), 37; https://doi.org/10.3390/cryptography9020037 - 1 Jun 2025
Viewed by 1389
Abstract
The broadening adoption of interconnected systems within smart city environments is fundamental for the progression of digitally driven economies, enabling the refinement of city administration, the enhancement of public service delivery, and the fostering of ecologically sustainable progress, thereby aligning with global sustainability [...] Read more.
The broadening adoption of interconnected systems within smart city environments is fundamental for the progression of digitally driven economies, enabling the refinement of city administration, the enhancement of public service delivery, and the fostering of ecologically sustainable progress, thereby aligning with global sustainability benchmarks. However, the pervasive distribution of Internet of things (IoT) apparatuses introduces substantial security risks, attributable to the confidential nature of processed data and the heightened susceptibility to cybernetic intrusions targeting essential infrastructure. Commonly, these devices exhibit deficiencies stemming from restricted computational capabilities and the absence of uniform security standards. The resolution of these security challenges is paramount for the full realization of the advantages afforded by IoT without compromising system integrity. Cryptographic protocols represent the most viable solutions for the mitigation of these security vulnerabilities. However, the limitations inherent in IoT edge nodes complicate the deployment of robust cryptographic algorithms, which are fundamentally reliant on finite-field multiplication operations. Consequently, the streamlined execution of this operation is pivotal, as it will facilitate the effective deployment of encryption algorithms on these resource-limited devices. Therefore, the presented research concentrates on the formulation of a spatially and energetically efficient hardware implementation for the finite-field multiplication operation. The proposed arithmetic unit demonstrates significant improvements in hardware efficiency and energy consumption compared to state-of-the-art designs, while its systolic architecture provides inherent timing-attack resistance through deterministic operation. The regular structure not only enables these performance advantages but also facilitates future integration of error-detection and masking techniques for comprehensive side-channel protection. This combination of efficiency and security makes the multiplier particularly suitable for integration within encryption processors in resource-constrained IoT edge nodes, where it can enable secure data communication in smart city applications without compromising operational effectiveness or urban development goals. Full article
(This article belongs to the Special Issue Cryptography and Network Security—CANS 2024)
Show Figures

Figure 1

24 pages, 4478 KB  
Article
DNA-Inspired Lightweight Cryptographic Algorithm for Secure and Efficient Image Encryption
by Mahmoud A. Abdelaal, Abdellatif I. Moustafa, H. Kasban, H. Saleh, Hanaa A. Abdallah and Mohamed Yasin I. Afifi
Sensors 2025, 25(7), 2322; https://doi.org/10.3390/s25072322 - 6 Apr 2025
Cited by 2 | Viewed by 1581
Abstract
As IoT devices proliferate in critical areas like healthcare or nuclear safety, it necessitates the provision of cryptographic solutions with security and computational efficiency. Very well-established encryption mechanisms such as AES, RC4, and XOR cannot strike a balance between speed, energy consumption, and [...] Read more.
As IoT devices proliferate in critical areas like healthcare or nuclear safety, it necessitates the provision of cryptographic solutions with security and computational efficiency. Very well-established encryption mechanisms such as AES, RC4, and XOR cannot strike a balance between speed, energy consumption, and robustness. Moreover, most DNA-based solutions are not cognizant of the hardware limitations of IoT platforms such as Arduino R3. This paper proposes an improved encryption technique incorporating stochastic DNA-inspired processing with optical computing in a resource-constrained environment. The proposed algorithm employs stochastic pixel selection with DNA-encoded key generation and is further enhanced by parallel optical processing to overcome the trade-offs of conventional techniques during implementation. Experimental trials performed on Arduino R3 established superior performance in terms of an encryption time of 3956 μs and memory usage of 773 bytes, placing it ahead of AES and XOR-based approaches. Apart from the tests performed, security analyses have revealed a strong resistant position upon differential cryptanalysis (DP = 0.051) and linear cryptanalysis (LP = 0.045), with an almost-ideal key entropy (7.99 bits/key) and minimal autocorrelation (0.018). This research offers practical applications in real-time medical monitoring and nuclear radiation detection systems by closing the existing gap in hardware-aware DNA cryptography. Full article
(This article belongs to the Section Sensing and Imaging)
Show Figures

Figure 1

32 pages, 4448 KB  
Article
Decentralized Energy Swapping for Sustainable Wireless Sensor Networks Using Blockchain Technology
by Umar Draz, Tariq Ali, Sana Yasin, Mohammad Hijji, Muhammad Ayaz and EL-Hadi M. Aggoune
Mathematics 2025, 13(3), 395; https://doi.org/10.3390/math13030395 - 25 Jan 2025
Cited by 3 | Viewed by 1593
Abstract
Wireless sensor networks deployed in energy-constrained environments face critical challenges relating to sustainability and protection. This paper introduces an innovative blockchain-powered safe energy-swapping protocol that enables sensor nodes to voluntarily and securely trade excess energy, optimizing usage and prolonging lifespan. Unlike traditional centralized [...] Read more.
Wireless sensor networks deployed in energy-constrained environments face critical challenges relating to sustainability and protection. This paper introduces an innovative blockchain-powered safe energy-swapping protocol that enables sensor nodes to voluntarily and securely trade excess energy, optimizing usage and prolonging lifespan. Unlike traditional centralized management schemes, the proposed approach leverages blockchain technology to generate an open, immutable ledger for transactions, guaranteeing integrity, visibility, and resistance to manipulation. Employing smart contracts and a lightweight Proof-of-Stake consensus mechanism, computational and power costs are minimized, making it suitable for WSNs with limited assets. The system is built using NS-3 to simulate node behavior, energy usage, and network dynamics, while Python manages the blockchain architecture, cryptographic security, and trading algorithms. Sensor nodes checked their power levels and broadcast requests when energy fell under a predefined threshold. Neighboring nodes with surplus power responded with offers, and intelligent contracts facilitated secure exchanges recorded on the blockchain. The Proof-of-Stake-based consensus process ensured efficient and secure validation of transactions without the energy-intensive need for Proof-of-Work schemes. The simulation results indicated that the proposed approach reduces wastage and significantly boosts network resilience by allowing nodes to remain operational longer. A 20% increase in lifespan is observed compared to traditional methods while maintaining low communication overhead and ensuring secure, tamper-proof trading of energy. This solution provides a scalable, safe, and energy-efficient answer for next-generation WSNs, especially in applications like smart cities, precision agriculture, and environmental monitoring, where autonomy of energy is paramount. Full article
Show Figures

Figure 1

23 pages, 2102 KB  
Article
Lightweight Scheme for Secure Signaling and Data Exchanges in Intelligent Precision Agriculture
by Thekaa Ali Kadhim, Zaid Ameen Abduljabbar, Hamid Ali Abed AL-Asadi, Vincent Omollo Nyangaresi, Zahraa Abdullah Ali and Iman Qays Abduljaleel
Cryptography 2025, 9(1), 7; https://doi.org/10.3390/cryptography9010007 - 17 Jan 2025
Viewed by 1616
Abstract
Intelligent precision agriculture incorporates a number of Internet of Things (IoT) devices and drones to supervise agricultural activities and surroundings. The collected data are then forwarded to processing centers to facilitate crucial decisions. This can potentially help optimize the usage of agricultural resources [...] Read more.
Intelligent precision agriculture incorporates a number of Internet of Things (IoT) devices and drones to supervise agricultural activities and surroundings. The collected data are then forwarded to processing centers to facilitate crucial decisions. This can potentially help optimize the usage of agricultural resources and thwart disasters, enhancing productivity and profitability. To facilitate monitoring and decision, the smart devices in precision agriculture must exchange massive amounts of data across the open wireless communication channels. This inadvertently introduces a number of vulnerabilities, exposing the collected data to numerous security and privacy threats. To address these issues, massive security solutions have been introduced to secure the communication process in precision agriculture. However, most of the current security solutions either fail to offer perfect protection or are inefficient. In this paper, a scheme deploying efficient cryptographic primitives such as hashing, exclusive OR and random number generators is presented. We utilize the Burrows–Abadi–Needham (BAN) logic to demonstrate the verifiable security of the negotiated session keys. In addition, we execute an extensive semantic analysis which reveals the robustness of our scheme against a myriad of threats. Moreover, comparative performance evaluations demonstrate its computation overheads and energy consumption efficiency. Full article
Show Figures

Figure 1

27 pages, 4677 KB  
Review
Weak Physycally Unclonable Functions in CMOS Technology: A Review
by Massimo Vatalaro, Raffaele De Rose, Marco Lanuzza and Felice Crupi
Chips 2025, 4(1), 3; https://doi.org/10.3390/chips4010003 - 30 Dec 2024
Cited by 1 | Viewed by 2108
Abstract
Physically unclonable functions (PUFs) represent emerging cryptographic primitives that exploit the uncertainty of the CMOS manufacturing process as an entropy source for generating unique, random and stable keys. These devices can be potentially used in a wide variety of applications ranging from secret [...] Read more.
Physically unclonable functions (PUFs) represent emerging cryptographic primitives that exploit the uncertainty of the CMOS manufacturing process as an entropy source for generating unique, random and stable keys. These devices can be potentially used in a wide variety of applications ranging from secret key generation, anti-counterfeiting, and low-cost authentications to advanced protocols such as oblivious transfer and key exchange. Unfortunately, guaranteeing adequate PUF stability is still challenging, thus often requiring post-silicon stability enhancement techniques. The latter help to contrast the raw sensitivity to on-chip noise and variations in the environmental conditions (i.e., voltage and temperature variations), but their area and energy costs are not always feasible for IoT devices that operate with constrained budgets. This pushes the demand for ever more stable, area- and energy-efficient solutions at design time. This review aims to provide an overview of several weak PUF solutions implemented in CMOS technology, discussing their performance and suitability for being employed in security applications. Full article
Show Figures

Figure 1

35 pages, 4769 KB  
Article
Balancing Security and Efficiency: A Power Consumption Analysis of a Lightweight Block Cipher
by Muhammad Rana, Quazi Mamun and Rafiqul Islam
Electronics 2024, 13(21), 4325; https://doi.org/10.3390/electronics13214325 - 4 Nov 2024
Cited by 7 | Viewed by 3190
Abstract
This research paper presents a detailed analysis of a lightweight block cipher’s (LWBC) power consumption and security features, specifically designed for IoT applications. To accurately measure energy consumption during the execution of the LWBC algorithm, we utilised the Qoitech Otii Arc, a specialised [...] Read more.
This research paper presents a detailed analysis of a lightweight block cipher’s (LWBC) power consumption and security features, specifically designed for IoT applications. To accurately measure energy consumption during the execution of the LWBC algorithm, we utilised the Qoitech Otii Arc, a specialised tool for optimising energy usage. Our experimental setup involved using the Otii Arc as a power source for an Arduino NodeMCU V3, running the LWBC security algorithm. Our methodology focused on energy consumption analysis using the shunt resistor technique. Our findings reveal that the LWBC is highly efficient and provides an effective solution for energy-limited IoT devices. We also conducted a comparative analysis of the proposed cipher against established LWBCs, which demonstrated its superior performance in terms of energy consumption per bit. The proposed LWBC was evaluated based on various key dimensions such as power efficiency, key and block size, rounds, cipher architecture, gate area, ROM, latency, and throughput. The results of our analysis indicate that the proposed LWBC is a promising cryptographic solution for energy-conscious and resource-limited IoT applications. Full article
Show Figures

Figure 1

40 pages, 3325 KB  
Article
Cybersecurity in a Scalable Smart City Framework Using Blockchain and Federated Learning for Internet of Things (IoT)
by Seyed Salar Sefati, Razvan Craciunescu, Bahman Arasteh, Simona Halunga, Octavian Fratu and Irina Tal
Smart Cities 2024, 7(5), 2802-2841; https://doi.org/10.3390/smartcities7050109 - 1 Oct 2024
Cited by 17 | Viewed by 6106
Abstract
Smart cities increasingly rely on the Internet of Things (IoT) to enhance infrastructure and public services. However, many existing IoT frameworks face challenges related to security, privacy, scalability, efficiency, and low latency. This paper introduces the Blockchain and Federated Learning for IoT (BFLIoT) [...] Read more.
Smart cities increasingly rely on the Internet of Things (IoT) to enhance infrastructure and public services. However, many existing IoT frameworks face challenges related to security, privacy, scalability, efficiency, and low latency. This paper introduces the Blockchain and Federated Learning for IoT (BFLIoT) framework as a solution to these issues. In the proposed method, the framework first collects real-time data, such as traffic flow and environmental conditions, then normalizes, encrypts, and securely stores it on a blockchain to ensure tamper-proof data management. In the second phase, the Data Authorization Center (DAC) uses advanced cryptographic techniques to manage secure data access and control through key generation. Additionally, edge computing devices process data locally, reducing the load on central servers, while federated learning enables distributed model training, ensuring data privacy. This approach provides a scalable, secure, efficient, and low-latency solution for IoT applications in smart cities. A comprehensive security proof demonstrates BFLIoT’s resilience against advanced cyber threats, while performance simulations validate its effectiveness, showing significant improvements in throughput, reliability, energy efficiency, and reduced delay for smart city applications. Full article
(This article belongs to the Special Issue The Convergence of 5G and IoT in a Smart City Context)
Show Figures

Figure 1

16 pages, 1639 KB  
Article
Post-Quantum Delegated Proof of Luck for Blockchain Consensus Algorithm
by Hyunjun Kim, Wonwoong Kim, Yeajun Kang, Hyunji Kim and Hwajeong Seo
Appl. Sci. 2024, 14(18), 8394; https://doi.org/10.3390/app14188394 - 18 Sep 2024
Cited by 5 | Viewed by 4591
Abstract
The advancements in quantum computing and the potential for polynomial-time solutions to traditional public key cryptography (i.e., Rivest–Shamir–Adleman (RSA) and elliptic-curve cryptography (ECC)) using Shor’s algorithm pose a serious threat to the security of pre-quantum blockchain technologies. This paper proposes an efficient quantum-safe [...] Read more.
The advancements in quantum computing and the potential for polynomial-time solutions to traditional public key cryptography (i.e., Rivest–Shamir–Adleman (RSA) and elliptic-curve cryptography (ECC)) using Shor’s algorithm pose a serious threat to the security of pre-quantum blockchain technologies. This paper proposes an efficient quantum-safe blockchain that incorporates new quantum-safe consensus algorithms. We integrate post-quantum signature schemes into the blockchain’s transaction signing and verification processes to enhance resistance against quantum attacks. Specifically, we employ the Falcon signature scheme, which was selected during the NIST post-quantum cryptography (PQC) standardization process. Although the integration of the post-quantum signature scheme results in a reduction in the blockchain’s transactions per second (TPSs), we introduce efficient approaches to mitigate this performance degradation. Our proposed post-quantum delegated proof of luck (PQ-DPoL) combines a proof of luck (PoL) mechanism with a delegated approach, ensuring quantum resistance, energy efficiency, and fairness in block generation. Experimental results demonstrate that while post-quantum cryptographic algorithms like Falcon introduce larger signature sizes and slower processing times, the PQ-DPoL algorithm effectively balances security and performance, providing a viable solution for secure blockchain operations in a post-quantum era. Full article
(This article belongs to the Special Issue Blockchain and Intelligent Networking for Smart Applications)
Show Figures

Figure 1

Back to TopTop