3 research outputs found

    IoT Light Weight (LWT) crypto functions

    Get PDF
    We are in the era of IoT and 5G technologies. IoT has wide range of applications in Smart Home, Smart cities, Agriculture, Health etc. Due to that, the number of connected sensor devices become increased. Along with that security of these devices become a challenging issue. By the next year there would be a great increase in the number of connected sensor devices. For the power constrained devices like sensors and actuators, they requires lightweight security mechanism. There are several Lightweight (LW) energy efficient Hashing techniques are available. They are photon, quark, spongent, Lesamnta- LW etc. These all are fixed length block sized and key sized LW hashing techniques. All transformation methods used today in LW hash function only support fixed block size and key size and requires high hardware requirements too. In this paper, we compare different types of LW hash families in terms of their design and introduce the possibility of variable length hash function using Mersenne number based transform

    Implementation and analysis of the generalised new Mersenne number transforms for encryption

    Get PDF
    PhD ThesisEncryption is very much a vast subject covering myriad techniques to conceal and safeguard data and communications. Of the techniques that are available, methodologies that incorporate the number theoretic transforms (NTTs) have gained recognition, specifically the new Mersenne number transform (NMNT). Recently, two new transforms have been introduced that extend the NMNT to a new generalised suite of transforms referred to as the generalised NMNT (GNMNT). These two new transforms are termed the odd NMNT (ONMNT) and the odd-squared NMNT (O2NMNT). Being based on the Mersenne numbers, the GNMNTs are extremely versatile with respect to vector lengths. The GNMNTs are also capable of being implemented using fast algorithms, employing multiple and combinational radices over one or more dimensions. Algorithms for both the decimation-in-time (DIT) and -frequency (DIF) methodologies using radix-2, radix-4 and split-radix are presented, including their respective complexity and performance analyses. Whilst the original NMNT has seen a significant amount of research applied to it with respect to encryption, the ONMNT and O2NMNT can utilise similar techniques that are proven to show stronger characteristics when measured using established methodologies defining diffusion. Analyses in diffusion using a small but reasonably sized vector-space with the GNMNTs will be exhaustively assessed and a comparison with the Rijndael cipher, the current advanced encryption standard (AES) algorithm, will be presented that will confirm strong diffusion characteristics. Implementation techniques using general-purpose computing on graphics processing units (GPGPU) have been applied, which are further assessed and discussed. Focus is drawn upon the future of cryptography and in particular cryptology, as a consequence of the emergence and rapid progress of GPGPU and consumer based parallel processing

    Assessment of the One-Dimensional Generalized New Mersenne Number Transform for Security Systems

    No full text
    corecore