Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and Research Opportunities

IoT is becoming more common and popular due to its wide range of applications in various domains. They collect data from the real environment and transfer it over the networks. There are many challenges while deploying IoT in a real-world, varying from tiny sensors to servers. Security is considered...

Ausführliche Beschreibung

Gespeichert in:
Bibliographische Detailangaben
Veröffentlicht in:IEEE access Jg. 9; S. 28177 - 28193
Hauptverfasser: Thakor, Vishal A., Razzaque, Mohammad Abdur, Khandaker, Muhammad R. A.
Format: Journal Article
Sprache:Englisch
Veröffentlicht: Piscataway IEEE 2021
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Schlagworte:
ISSN:2169-3536, 2169-3536
Online-Zugang:Volltext
Tags: Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
Abstract IoT is becoming more common and popular due to its wide range of applications in various domains. They collect data from the real environment and transfer it over the networks. There are many challenges while deploying IoT in a real-world, varying from tiny sensors to servers. Security is considered as the number one challenge in IoT deployments, as most of the IoT devices are physically accessible in the real world and many of them are limited in resources (such as energy, memory, processing power and even physical space). In this paper, we are focusing on these resource-constrained IoT devices (such as RFID tags, sensors, smart cards, etc.) as securing them in such circumstances is a challenging task. The communication from such devices can be secured by a mean of lightweight cryptography, a lighter version of cryptography. More than fifty lightweight cryptography (plain encryption) algorithms are available in the market with a focus on a specific application(s), and another 57 algorithms have been submitted by the researchers to the NIST competition recently. To provide a holistic view of the area, in this paper, we have compared the existing algorithms in terms of implementation cost, hardware and software performances and attack resistance properties. Also, we have discussed the demand and a direction for new research in the area of lightweight cryptography to optimize balance amongst cost, performance and security.
AbstractList IoT is becoming more common and popular due to its wide range of applications in various domains. They collect data from the real environment and transfer it over the networks. There are many challenges while deploying IoT in a real-world, varying from tiny sensors to servers. Security is considered as the number one challenge in IoT deployments, as most of the IoT devices are physically accessible in the real world and many of them are limited in resources (such as energy, memory, processing power and even physical space). In this paper, we are focusing on these resource-constrained IoT devices (such as RFID tags, sensors, smart cards, etc.) as securing them in such circumstances is a challenging task. The communication from such devices can be secured by a mean of lightweight cryptography, a lighter version of cryptography. More than fifty lightweight cryptography (plain encryption) algorithms are available in the market with a focus on a specific application(s), and another 57 algorithms have been submitted by the researchers to the NIST competition recently. To provide a holistic view of the area, in this paper, we have compared the existing algorithms in terms of implementation cost, hardware and software performances and attack resistance properties. Also, we have discussed the demand and a direction for new research in the area of lightweight cryptography to optimize balance amongst cost, performance and security.
Author Razzaque, Mohammad Abdur
Thakor, Vishal A.
Khandaker, Muhammad R. A.
Author_xml – sequence: 1
  givenname: Vishal A.
  orcidid: 0000-0003-1066-7872
  surname: Thakor
  fullname: Thakor, Vishal A.
  organization: School of Computing, Engineering, and Digital Technologies, Teesside University, Middlesbrough, U.K
– sequence: 2
  givenname: Mohammad Abdur
  orcidid: 0000-0002-5572-057X
  surname: Razzaque
  fullname: Razzaque, Mohammad Abdur
  email: m.razzaque@tees.ac.uk
  organization: School of Computing, Engineering, and Digital Technologies, Teesside University, Middlesbrough, U.K
– sequence: 3
  givenname: Muhammad R. A.
  orcidid: 0000-0002-3688-5619
  surname: Khandaker
  fullname: Khandaker, Muhammad R. A.
  organization: School of Engineering and Physical Sciences, Heriot-Watt University, Edinburgh, U.K
BookMark eNqFUU1vGyEQXVWp1DTNL8gFqdeuywK7QG_WNm0tWYrUpGeE2cHGsmELOJH_fdhuFFW9lMOARu-Dmfe-uvDBQ1XdNHjRNFh-Xvb97f39gmDSLChuiej4m-qSNJ2saUu7i7_e76rrlPa4HFFaLb-szmu33eUnmCrq43nMYRv1uDuj5WEbosu7Y0I2RPQTUjhFA3UffMpROw8DWoUH9BUenYH0BS0L5tHB0yfUh-Ooo0vBI-2HiQo6mh26G8cQ88m77CB9qN5afUhw_XJfVb--3T70P-r13fdVv1zXhnGWa-CtYcSAxUQM2GoqBdEA3ErDqeabrozFhaUdYwQKgLd40NS0rZB2gxnQq2o16w5B79UY3VHHswraqT-NELdKx-zMARQ3wjA7cE2BMryBTadFUSNkGLSVmBetj7PWGMPvE6Ss9mUpvnxfESaJKK6cFBSdUSaGlCLYV9cGqykyNUempsjUS2SFJf9hGZd1dsFP2z78h3szcx0AvLpJSgSjhD4Dw5ioZQ
CODEN IAECCG
CitedBy_id crossref_primary_10_3390_s23125578
crossref_primary_10_1016_j_micpro_2022_104588
crossref_primary_10_1109_ACCESS_2024_3378731
crossref_primary_10_1145_3638043
crossref_primary_10_3390_info14120635
crossref_primary_10_48084_etasr_11761
crossref_primary_10_1002_cpe_70178
crossref_primary_10_1109_COMST_2021_3127267
crossref_primary_10_3390_app13010404
crossref_primary_10_1016_j_cose_2025_104313
crossref_primary_10_1109_JIOT_2023_3344677
crossref_primary_10_1109_JSEN_2024_3428335
crossref_primary_10_1038_s41598_025_04061_w
crossref_primary_10_1109_TIFS_2025_3592567
crossref_primary_10_1007_s43926_025_00150_4
crossref_primary_10_1186_s12911_024_02548_6
crossref_primary_10_31893_multiscience_2025567
crossref_primary_10_1007_s10207_025_01055_7
crossref_primary_10_1109_TNS_2023_3253684
crossref_primary_10_1109_ACCESS_2022_3183277
crossref_primary_10_1109_ACCESS_2024_3382709
crossref_primary_10_3390_cryptography8040047
crossref_primary_10_1016_j_iot_2023_100759
crossref_primary_10_3390_signals3010007
crossref_primary_10_1007_s41870_023_01486_2
crossref_primary_10_1016_j_future_2021_11_011
crossref_primary_10_1109_ACCESS_2021_3103725
crossref_primary_10_1109_JIOT_2023_3294259
crossref_primary_10_1007_s10623_023_01321_6
crossref_primary_10_1007_s11276_022_03170_y
crossref_primary_10_1109_JIOT_2024_3372518
crossref_primary_10_1016_j_iot_2025_101730
crossref_primary_10_1109_LES_2025_3541818
crossref_primary_10_1016_j_rineng_2025_106567
crossref_primary_10_1007_s42979_024_03375_2
crossref_primary_10_3390_app14072808
crossref_primary_10_1016_j_comcom_2024_01_016
crossref_primary_10_1063_5_0185502
crossref_primary_10_11648_j_wcmc_20251202_13
crossref_primary_10_1080_23742917_2024_2411021
crossref_primary_10_1016_j_csa_2025_100087
crossref_primary_10_1080_23742917_2025_2516869
crossref_primary_10_3390_s25051346
crossref_primary_10_32604_cmc_2023_047087
crossref_primary_10_1109_ACCESS_2024_3519673
crossref_primary_10_32604_cmc_2023_047084
crossref_primary_10_30748_zhups_2025_83_06
crossref_primary_10_3390_s21196647
crossref_primary_10_1109_ACCESS_2024_3366656
crossref_primary_10_1109_ACCESS_2025_3555438
crossref_primary_10_3390_electronics10212567
crossref_primary_10_1109_JIOT_2024_3395543
crossref_primary_10_1007_s10796_023_10383_9
crossref_primary_10_3390_a18090550
crossref_primary_10_1109_JIOT_2022_3195733
crossref_primary_10_1016_j_comcom_2023_01_013
crossref_primary_10_1038_s41598_022_20373_7
crossref_primary_10_1016_j_jisa_2022_103254
crossref_primary_10_3390_electronics12153241
crossref_primary_10_1051_e3sconf_202345301048
crossref_primary_10_1016_j_measen_2023_100923
crossref_primary_10_3390_s24247900
crossref_primary_10_1002_spy2_448
crossref_primary_10_3390_electronics14061114
crossref_primary_10_1016_j_jisa_2023_103444
crossref_primary_10_1109_TCE_2023_3318754
crossref_primary_10_1016_j_future_2024_03_054
crossref_primary_10_1109_ACCESS_2022_3195572
crossref_primary_10_1109_TMTT_2023_3305055
crossref_primary_10_1016_j_icte_2022_09_003
crossref_primary_10_1007_s10586_025_05385_y
crossref_primary_10_1038_s41598_025_96292_0
crossref_primary_10_3390_electronics12030544
crossref_primary_10_1016_j_rineng_2024_103882
crossref_primary_10_1109_JIOT_2023_3313048
crossref_primary_10_3390_app13010161
crossref_primary_10_3390_electronics12081901
crossref_primary_10_1007_s11227_024_06055_3
crossref_primary_10_1109_ACCESS_2022_3163580
crossref_primary_10_1016_j_pmcj_2024_101990
crossref_primary_10_3390_math10060886
crossref_primary_10_1007_s12652_022_03726_y
crossref_primary_10_1109_ACCESS_2022_3160000
crossref_primary_10_3390_s24124008
crossref_primary_10_1016_j_mejo_2024_106374
crossref_primary_10_1002_itl2_646
crossref_primary_10_3390_electronics11152380
crossref_primary_10_3390_fi17010030
crossref_primary_10_48084_etasr_10367
crossref_primary_10_1145_3757734
crossref_primary_10_3390_sym14030604
crossref_primary_10_3390_app14031180
crossref_primary_10_1007_s11276_024_03714_4
crossref_primary_10_1007_s41870_023_01439_9
crossref_primary_10_3390_s23041849
crossref_primary_10_1007_s10207_023_00763_2
crossref_primary_10_3390_cryptography6030045
crossref_primary_10_1109_ACCESS_2021_3126715
crossref_primary_10_3390_s25010079
crossref_primary_10_3390_fi16040128
crossref_primary_10_69709_CAIC_2025_139199
crossref_primary_10_3390_s21092962
crossref_primary_10_3390_s22197632
crossref_primary_10_3390_drones9080583
crossref_primary_10_1007_s42979_024_03200_w
crossref_primary_10_1109_ACCESS_2021_3133097
crossref_primary_10_1007_s11227_025_07093_1
crossref_primary_10_3390_cryptography7010006
crossref_primary_10_1109_TCSS_2021_3082022
crossref_primary_10_1155_2022_9153868
crossref_primary_10_32604_cmc_2024_054007
crossref_primary_10_1002_spy2_413
crossref_primary_10_1007_s42979_024_03026_6
crossref_primary_10_3390_technologies13010003
crossref_primary_10_1016_j_comnet_2025_111282
crossref_primary_10_1016_j_cose_2023_103677
crossref_primary_10_1007_s10207_025_01092_2
crossref_primary_10_1016_j_cose_2022_102961
crossref_primary_10_1007_s41635_025_00168_8
crossref_primary_10_3390_electronics14163214
crossref_primary_10_1016_j_iot_2022_100564
crossref_primary_10_1109_ACCESS_2025_3533611
crossref_primary_10_3390_electronics13224550
crossref_primary_10_3390_fractalfract7020197
crossref_primary_10_1155_dsn_9639728
crossref_primary_10_1016_j_iot_2024_101217
Cites_doi 10.1007/978-3-642-04138-9_20
10.1080/00207160.2013.767445
10.1109/CCECE.2009.5090296
10.23919/FPL.2017.8056808
10.1007/978-3-540-74619-5_12
10.1007/978-3-642-31410-0_11
10.1007/978-3-642-23951-9_23
10.1007/978-3-642-25513-7_7
10.1007/978-3-642-14992-4_2
10.1007/978-3-642-31284-7_19
10.1007/3-540-46877-3_35
10.1016/j.aci.2018.05.001
10.1007/978-3-030-12612-4_19
10.1007/3-540-45811-5_4
10.1007/978-3-642-10433-6_25
10.1007/978-3-319-97916-8_15
10.1007/s13389-018-0193-x
10.1007/s12095-014-0102-9
10.1155/2018/3780407
10.1007/978-3-642-10772-6_21
10.1007/978-3-642-55220-5_10
10.1109/DSD.2008.34
10.1109/TIFS.2014.2365734
10.1007/s10207-008-0059-9
10.1007/978-3-030-16350-1_6
10.1109/MDT.2007.178
10.1007/978-3-642-31410-0_10
10.1109/ISVLSI.2012.25
10.46586/tches.v2020.i1.95-122
10.1007/978-3-540-25937-4_18
10.1007/978-3-642-29011-4_24
10.1109/AsiaJCIS.2018.00020
10.1007/11894063_4
10.1145/2659651.2659662
10.1007/11535218_18
10.1007/978-3-642-25385-0_19
10.3390/s140100975
10.46586/tches.v2020.i2.272-299
10.1002/sec.1213
10.1109/ACCESS.2018.2889790
10.1007/s13389-017-0160-y
10.1007/978-3-642-22792-9_13
10.1049/iet-ifs.2014.0160
10.1109/ISCAS.2007.378273
10.1007/978-3-030-01950-1_45
10.1109/ACCESS.2019.2957581
10.1007/978-981-13-2414-7_27
10.1007/978-3-642-13858-4_2
10.1007/978-3-642-15031-9_2
10.1145/2744769.2747946
10.1007/978-3-540-89754-5_28
10.1007/s11432-015-5459-7
10.1007/978-3-642-19074-2_17
10.1007/978-3-642-40349-1_22
10.1007/978-3-662-48800-3_17
10.1109/MIC.2009.143
10.1007/978-3-642-21702-9_17
10.1007/978-3-540-71039-4_6
10.1049/iet-ifs.2013.0549
10.1007/s12652-017-0494-4
10.1016/j.jnca.2015.09.001
10.1007/3-540-48519-8_3
10.46586/tches.v2020.i2.172-195
10.5120/16883-6923
10.1007/978-3-030-21548-4_30
10.1007/978-3-642-35416-8_1
10.1109/MWC.2013.6704479
10.1080/00207160.2012.760732
10.1007/11733447_16
10.1007/978-3-642-41332-2_7
10.1109/ISPCC.2017.8269731
10.1007/978-3-540-74735-2_31
10.1109/ACCESS.2018.2848586
10.1007/978-0-387-76481-8_16
10.1007/978-3-642-17401-8_15
10.1007/978-3-319-13039-2_8
10.1109/ISCISC.2014.6994030
10.46586/tches.v2020.i3.402-427
10.1109/TENCON.2018.8650352
10.1007/BF00203965
10.1080/19393555.2011.599098
10.1007/s10623-020-00730-1
10.1016/j.comnet.2018.01.039
10.1016/j.ipl.2014.01.007
10.1016/j.micpro.2020.103202
10.1007/978-3-540-78967-3_1
10.1007/978-3-642-10433-6_22
10.1002/dac.1008
10.1007/978-3-540-85893-5_7
10.1007/978-3-662-49301-4_18
10.1007/978-3-642-17619-7_1
10.1007/978-3-642-20465-4_6
10.1587/elex.6.180
10.1007/978-3-642-25578-6_11
10.1007/978-3-642-21702-9_19
10.1007/978-3-662-44371-2_4
10.1007/978-3-642-21554-4_19
10.46586/tches.v2018.i2.96-122
10.1007/978-3-642-33027-8_23
10.1109/FDTC.2014.14
10.1007/11593447_24
10.1007/10958513_20
10.1186/1687-1499-2013-151
10.1109/ISCISC.2014.6994028
10.9790/0661-162129195
10.1007/978-3-642-23951-9_22
10.1155/2014/389476
10.1049/iet-ifs.2014.0131
10.1007/978-3-662-53008-5_5
10.1007/978-3-642-15031-9_15
ContentType Journal Article
Copyright Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2021
Copyright_xml – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2021
DBID 97E
ESBDL
RIA
RIE
AAYXX
CITATION
7SC
7SP
7SR
8BQ
8FD
JG9
JQ2
L7M
L~C
L~D
DOA
DOI 10.1109/ACCESS.2021.3052867
DatabaseName IEEE Xplore (IEEE)
IEEE Xplore Open Access Journals
IEEE All-Society Periodicals Package (ASPP) 1998–Present
IEEE Electronic Library (IEL)
CrossRef
Computer and Information Systems Abstracts
Electronics & Communications Abstracts
Engineered Materials Abstracts
METADEX
Technology Research Database
Materials Research Database
ProQuest Computer Science Collection
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
DOAJ Directory of Open Access Journals
DatabaseTitle CrossRef
Materials Research Database
Engineered Materials Abstracts
Technology Research Database
Computer and Information Systems Abstracts – Academic
Electronics & Communications Abstracts
ProQuest Computer Science Collection
Computer and Information Systems Abstracts
Advanced Technologies Database with Aerospace
METADEX
Computer and Information Systems Abstracts Professional
DatabaseTitleList
Materials Research Database

Database_xml – sequence: 1
  dbid: DOA
  name: DOAJ Directory of Open Access Journals
  url: https://www.doaj.org/
  sourceTypes: Open Website
– sequence: 2
  dbid: RIE
  name: IEEE Electronic Library (IEL)
  url: https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
EISSN 2169-3536
EndPage 28193
ExternalDocumentID oai_doaj_org_article_7c8c4fd7a3e340beb6a80da22ddaf907
10_1109_ACCESS_2021_3052867
9328432
Genre orig-research
GrantInformation_xml – fundername: Newton Fund - Institutional Links from British Council and National Research Council of Thailand
  grantid: 527643161
  funderid: 10.13039/501100004704
GroupedDBID 0R~
4.4
5VS
6IK
97E
AAJGR
ABAZT
ABVLG
ACGFS
ADBBV
AGSQL
ALMA_UNASSIGNED_HOLDINGS
BCNDV
BEFXN
BFFAM
BGNUA
BKEBE
BPEOZ
EBS
EJD
ESBDL
GROUPED_DOAJ
IPLJI
JAVBF
KQ8
M43
M~E
O9-
OCL
OK1
RIA
RIE
RNS
AAYXX
CITATION
7SC
7SP
7SR
8BQ
8FD
JG9
JQ2
L7M
L~C
L~D
ID FETCH-LOGICAL-c474t-e75c42cef028d0fa3982aee7f9c73a7b653678f36442ed0f750da3c5589fb04e3
IEDL.DBID DOA
ISICitedReferencesCount 159
ISICitedReferencesURI http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000621380900001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
ISSN 2169-3536
IngestDate Fri Oct 03 12:43:54 EDT 2025
Mon Jun 30 12:36:21 EDT 2025
Sat Nov 29 06:11:59 EST 2025
Tue Nov 18 21:08:02 EST 2025
Wed Aug 27 02:48:53 EDT 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Language English
License https://creativecommons.org/licenses/by/4.0/legalcode
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c474t-e75c42cef028d0fa3982aee7f9c73a7b653678f36442ed0f750da3c5589fb04e3
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ORCID 0000-0003-1066-7872
0000-0002-5572-057X
0000-0002-3688-5619
OpenAccessLink https://doaj.org/article/7c8c4fd7a3e340beb6a80da22ddaf907
PQID 2492855872
PQPubID 4845423
PageCount 17
ParticipantIDs doaj_primary_oai_doaj_org_article_7c8c4fd7a3e340beb6a80da22ddaf907
crossref_primary_10_1109_ACCESS_2021_3052867
crossref_citationtrail_10_1109_ACCESS_2021_3052867
proquest_journals_2492855872
ieee_primary_9328432
PublicationCentury 2000
PublicationDate 20210000
2021-00-00
20210101
2021-01-01
PublicationDateYYYYMMDD 2021-01-01
PublicationDate_xml – year: 2021
  text: 20210000
PublicationDecade 2020
PublicationPlace Piscataway
PublicationPlace_xml – name: Piscataway
PublicationTitle IEEE access
PublicationTitleAbbrev Access
PublicationYear 2021
Publisher IEEE
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Publisher_xml – name: IEEE
– name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
References ref57
ref56
ref59
ref58
dinu (ref129) 2015
zhao (ref24) 2009
ref53
ref52
ref168
biryukov (ref13) 2017
bogdanov (ref171) 2007
ref169
(ref132) 2020
jeong (ref28) 2012
z’aba (ref81) 2014; 2014
ref51
ref50
das (ref125) 2014
ref172
banafa (ref8) 2017
rizzo (ref99) 2009
alkhzaimi (ref29) 2013
ref48
engels (ref128) 2011
ref47
ref44
su (ref112) 2010
k (ref136) 2020
ref7
ref9
ref100
ref101
brown (ref3) 2016; 23
ref40
appel (ref85) 2016
abed (ref31) 2013
courtois (ref122) 2007
ref35
ref34
ref37
bogdanov (ref123) 2007
ref36
ref148
ref30
ref149
ref33
ref146
group (ref42) 2017
ref32
ref147
yarrkov (ref160) 2010
moldón (ref2) 2016
ref39
cheng (ref67) 2008
ref38
beaulieu (ref95) 2013; 2013
charmonman (ref4) 2015
gong (ref74) 2011
banik (ref55) 2019; 1
hosseinzadeh (ref109) 2016; 5
ref155
ref156
ref154
ref151
ref152
ref150
ref25
ref159
ref22
ref157
lim (ref62) 2005
ref21
ref158
blondeau (ref153) 2011
renauld (ref141) 2009
saarinen (ref173) 2013
mckay (ref6) 2017
banik (ref54) 2007
ref166
ref167
ref164
ref165
bogdanov (ref20) 2007
ref162
wheeler (ref92) 1998
koo (ref170) 2010
ref163
(ref43) 2020
ref161
(ref5) 2015
banik (ref61) 2015
ågren (ref19) 2011
hong (ref120) 2013
ref15
kumar (ref105) 2014; 11
ref14
ref126
ref127
ref96
ref124
ref11
ref98
ref10
andrews (ref86) 2020
karakoç (ref104) 2013
ref17
stallings (ref46) 2017
ref16
daemen (ref64) 2000
walter (ref23) 2012
ref133
özen (ref140) 2009
ref134
ref131
ref94
ref130
ref91
(ref174) 2017
ref90
yoshikawa (ref26) 2014
bhasin (ref137) 2019
ref89
ref139
toshihiko (ref12) 2017; 12
suzaki (ref60) 2011
ref138
ref135
ref87
borgho (ref71) 2012
mohajerani (ref41) 2020
tigli (ref115) 2003
ref144
ref82
ref145
ref142
ref84
ref143
ref83
aoki (ref93) 2000
ref80
ref79
ref108
ref78
saito (ref18) 2011
ref106
ref75
kim (ref27) 2014
ref77
ref102
ref76
ref103
ref1
knudsen (ref65) 2001
akishita (ref107) 2011
okello (ref45) 2017
williams (ref88) 2008; 26
ref111
ref70
mace (ref97) 2007
ref73
ref72
ref110
ref68
ref119
ref117
ref69
ref118
ref63
ref116
ref66
ref113
ref114
pub (ref49) 2001; 197
ref121
References_xml – start-page: 999
  year: 2014
  ident: ref27
  article-title: First experimental result of power analysis attacks on a FPGA implementation of LEA
  publication-title: Proc IACR
– ident: ref124
  doi: 10.1007/978-3-642-04138-9_20
– ident: ref168
  doi: 10.1080/00207160.2013.767445
– ident: ref68
  doi: 10.1109/CCECE.2009.5090296
– ident: ref33
  doi: 10.23919/FPL.2017.8056808
– ident: ref106
  doi: 10.1007/978-3-540-74619-5_12
– ident: ref98
  doi: 10.1007/978-3-642-31410-0_11
– year: 2017
  ident: ref13
  article-title: State of the art in lightweight symmetric cryptography
– ident: ref110
  doi: 10.1007/978-3-642-23951-9_23
– ident: ref80
  doi: 10.1007/978-3-642-25513-7_7
– start-page: 1104
  year: 2014
  ident: ref125
  article-title: Halka: A lightweight, software friendly block cipher using ultra-lightweight 8-bit s-box
  publication-title: Proc IACR
– ident: ref126
  doi: 10.1007/978-3-642-14992-4_2
– ident: ref78
  doi: 10.1007/978-3-642-31284-7_19
– ident: ref114
  doi: 10.1007/3-540-46877-3_35
– ident: ref39
  doi: 10.1016/j.aci.2018.05.001
– start-page: 1
  year: 2011
  ident: ref60
  article-title: Twine: A lightweight, versatile block cipher
  publication-title: Proc ECRYPT Workshop Lightw Cryptogr
– ident: ref143
  doi: 10.1007/978-3-030-12612-4_19
– ident: ref100
  doi: 10.1007/3-540-45811-5_4
– ident: ref142
  doi: 10.1007/978-3-642-10433-6_25
– ident: ref144
  doi: 10.1007/978-3-319-97916-8_15
– ident: ref130
  doi: 10.1007/s13389-018-0193-x
– volume: 2013
  start-page: 404
  year: 2013
  ident: ref95
  article-title: The simon and speck families of lightweight block ciphers
  publication-title: IACR Cryptol ePrint Arch
– ident: ref172
  doi: 10.1007/s12095-014-0102-9
– year: 2017
  ident: ref174
  publication-title: Cryptographic Technology Guideline (Lightweight Cryptography)
– ident: ref148
  doi: 10.1155/2018/3780407
– ident: ref111
  doi: 10.1007/978-3-642-10772-6_21
– ident: ref139
  doi: 10.1007/978-3-642-55220-5_10
– ident: ref69
  doi: 10.1109/DSD.2008.34
– ident: ref35
  doi: 10.1109/TIFS.2014.2365734
– ident: ref91
  doi: 10.1007/s10207-008-0059-9
– volume: 11
  start-page: 58
  year: 2014
  ident: ref105
  article-title: Few: A lightweight block cipher
  publication-title: Turkish Journal of Mathematics and Computer Science
– ident: ref158
  doi: 10.1007/978-3-030-16350-1_6
– year: 2009
  ident: ref99
  publication-title: Security for ICT-the Work of ETSI
– start-page: 175
  year: 2012
  ident: ref23
  article-title: Optimizing guessing strategies for algebraic cryptanalysis with applications to EPCBC
  publication-title: Proc 8th Int Conf Inf Secur Cryptol
– ident: ref83
  doi: 10.1109/MDT.2007.178
– start-page: 62
  year: 2007
  ident: ref122
  article-title: Algebraic and slide attacks on KeeLoq
  publication-title: Proc IACR
– ident: ref152
  doi: 10.1007/978-3-642-31410-0_10
– ident: ref34
  doi: 10.1109/ISVLSI.2012.25
– start-page: 95
  year: 2019
  ident: ref137
  article-title: SITM: See-in-the-middle side-channel assisted middle round differential cryptanalysis on SPN block ciphers
  publication-title: Proc IACR Trans Cryptograph Hardw Embedded Syst
  doi: 10.46586/tches.v2020.i1.95-122
– ident: ref66
  doi: 10.1007/978-3-540-25937-4_18
– start-page: 103
  year: 2007
  ident: ref97
  article-title: ASIC implementations of the block cipher sea for constrained applications
  publication-title: Proc 3rd Int Conf RFID Secur
– start-page: 354
  year: 2009
  ident: ref24
  article-title: Cache timing attacks on camellia block cipher
  publication-title: Proc IACR
– ident: ref16
  doi: 10.1007/978-3-642-29011-4_24
– start-page: 1
  year: 2007
  ident: ref171
  article-title: Attacks on the KeeLoq block cipher and authentication systems
  publication-title: Proc 3rd Conf RFID Secur
– ident: ref149
  doi: 10.1109/AsiaJCIS.2018.00020
– year: 2015
  ident: ref5
  publication-title: The Trouble with the Internet of Things
– year: 2001
  ident: ref65
  article-title: On Noekeon. Public reports of the Nessie project. Report: NES
– ident: ref117
  doi: 10.1007/11894063_4
– ident: ref113
  doi: 10.1145/2659651.2659662
– year: 2020
  ident: ref86
  article-title: Tiny encryption algorithm (TEA) cryptography 4005.705. 01 graduate team ACD final report
– ident: ref44
  doi: 10.1007/11535218_18
– ident: ref134
  doi: 10.1007/978-3-642-25385-0_19
– ident: ref121
  doi: 10.3390/s140100975
– volume: 26
  start-page: 1
  year: 2008
  ident: ref88
  article-title: The tiny encryption algorithm (TEA)
  publication-title: Netw Secur
– start-page: 272
  year: 2020
  ident: ref136
  article-title: FEDS: Comprehensive fault attack exploitability detection for software implementations of block ciphers
  publication-title: Proc IACR Trans Cryptograph Hardw Embedded Syst
  doi: 10.46586/tches.v2020.i2.272-299
– start-page: 213
  year: 2011
  ident: ref19
  article-title: Some instant-and practical-time related-key attacks on ktantan32/48/64
  publication-title: Proc 18th Int Workshop Sel Areas Cryptogr (SAC)
– volume: 5
  start-page: 31
  year: 2016
  ident: ref109
  article-title: A comprehensive survey on evaluation of lightweight symmetric ciphers: Hardware and software implementation
  publication-title: International Journal of Advanced Computer Science
– start-page: 1
  year: 2000
  ident: ref64
  article-title: The Noekeon block cipher
  publication-title: Proc 1st Open NESSIE Workshop
– ident: ref154
  doi: 10.1002/sec.1213
– ident: ref147
  doi: 10.1109/ACCESS.2018.2889790
– start-page: 493
  year: 2014
  ident: ref26
  article-title: Secret key reconstruction method using round addition dfa on lightweight block cipher lblock
  publication-title: Proc Int Symp Inf Theory Appl
– ident: ref40
  doi: 10.1007/s13389-017-0160-y
– ident: ref76
  doi: 10.1007/978-3-642-22792-9_13
– ident: ref156
  doi: 10.1049/iet-ifs.2014.0160
– year: 2020
  ident: ref132
  publication-title: Differential Fault Analysis-Wikipedia
– start-page: 39
  year: 2000
  ident: ref93
  article-title: Camellia: A 128-bit block cipher suitable for multiple platforms-Design and analysis
  publication-title: Proc Int Workshop Sel Areas Cryptogr
– year: 2017
  ident: ref46
  publication-title: Cryptography and Network Security Principles and Practice
– ident: ref82
  doi: 10.1109/ISCAS.2007.378273
– year: 2015
  ident: ref61
  article-title: Regaz Zoni, F.: Midori: A block cipher for low energy (extended version)
– ident: ref57
  doi: 10.1007/978-3-030-01950-1_45
– ident: ref145
  doi: 10.1109/ACCESS.2019.2957581
– ident: ref37
  doi: 10.1007/978-981-13-2414-7_27
– volume: 23
  year: 2016
  ident: ref3
  publication-title: 21 Open Source Projects for IoT
– ident: ref47
  doi: 10.1007/978-3-642-13858-4_2
– ident: ref73
  doi: 10.1007/978-3-642-15031-9_2
– ident: ref131
  doi: 10.1145/2744769.2747946
– start-page: 393
  year: 2009
  ident: ref141
  article-title: Algebraic side-channel attacks
  publication-title: Proc Int Conf Inf Secur Cryptol
– ident: ref90
  doi: 10.1007/978-3-540-89754-5_28
– start-page: 55
  year: 2007
  ident: ref20
  article-title: Cryptanalysis of the KeeLoq block cipher
  publication-title: Proc IACR
– start-page: 1
  year: 2015
  ident: ref4
  article-title: Internet of Things in E-business
  publication-title: Proc 10th Int Conf E-Bus King Mongkut's Univ Technol Thonburi
– ident: ref53
  doi: 10.1007/s11432-015-5459-7
– start-page: 2921
  year: 2008
  ident: ref67
  article-title: Compact ASIC implementation of the ICEBERG block cipher with concurrent error detection
  publication-title: Proc IEEE Int Symp Circuits Syst
– ident: ref89
  doi: 10.1007/978-3-642-19074-2_17
– start-page: 254
  year: 2010
  ident: ref160
  article-title: Cryptanalysis of XXTEA
  publication-title: Proc IACR
– year: 2017
  ident: ref8
  article-title: Three major challenges facing IoT
  publication-title: IEEE IoT Newslett
– start-page: 16
  year: 2013
  ident: ref104
  article-title: ITUbee: A software oriented lightweight block cipher
  publication-title: Proc Int Workshop Lightw Cryptogr Secur Privacy
– ident: ref79
  doi: 10.1007/978-3-642-40349-1_22
– ident: ref48
  doi: 10.1007/978-3-662-48800-3_17
– ident: ref1
  doi: 10.1109/MIC.2009.143
– ident: ref165
  doi: 10.1007/978-3-642-21702-9_17
– start-page: 292
  year: 2017
  ident: ref45
  article-title: A survey of the current state of lightweight cryptography for the Internet of Things
  publication-title: Proc Int Conf Comput Inf Telecommun Syst (CITS)
– ident: ref21
  doi: 10.1007/978-3-540-71039-4_6
– ident: ref159
  doi: 10.1049/iet-ifs.2013.0549
– ident: ref9
  doi: 10.1007/s12652-017-0494-4
– ident: ref11
  doi: 10.1016/j.jnca.2015.09.001
– start-page: 128
  year: 2015
  ident: ref129
  article-title: Felics-fair evaluation of lightweight cryptographic systems
  publication-title: Proc NIST Workshop Light Cryptogr
– start-page: 243
  year: 2005
  ident: ref62
  article-title: mCrypton-A lightweight block cipher for security of low-cost RFID tags and sensors
  publication-title: Proc Int Workshop Inf Secur Appl
– start-page: 234
  year: 2010
  ident: ref112
  article-title: Full-round differential attack on TWIS block cipher
  publication-title: Proc Int Workshop Inf Secur Appl
– start-page: 543
  year: 2013
  ident: ref29
  article-title: Cryptanalysis of the Simon family of block ciphers
  publication-title: Proc IACR
– ident: ref63
  doi: 10.1007/3-540-48519-8_3
– ident: ref135
  doi: 10.46586/tches.v2020.i2.172-195
– year: 1998
  ident: ref92
  publication-title: Correction to XTEA
– ident: ref84
  doi: 10.5120/16883-6923
– ident: ref56
  doi: 10.1007/978-3-030-21548-4_30
– start-page: 1
  year: 2011
  ident: ref74
  article-title: KLEIN: A new family of lightweight block ciphers
  publication-title: Proc Int Workshop Radio Freq Identificat Secur Privacy Issues
– start-page: 3
  year: 2013
  ident: ref120
  article-title: LEA: A 128-bit block cipher for fast encryption on common processors
  publication-title: Proc Int Workshop Inf Secur Appl
– ident: ref163
  doi: 10.1007/978-3-642-35416-8_1
– ident: ref14
  doi: 10.1109/MWC.2013.6704479
– start-page: 19
  year: 2011
  ident: ref128
  article-title: The hummingbird-2 lightweight authenticated encryption algorithm
  publication-title: Proc Int Workshop Radio Freq Identificat Secur Privacy Issues
– ident: ref138
  doi: 10.1080/00207160.2012.760732
– year: 2016
  ident: ref85
  article-title: Block ciphers for the IoT-SIMON, SPECK, KATAN, LED, TEA, PRESENT, and SEA compared
– ident: ref96
  doi: 10.1007/11733447_16
– ident: ref72
  doi: 10.1007/978-3-642-41332-2_7
– ident: ref32
  doi: 10.1109/ISPCC.2017.8269731
– ident: ref51
  doi: 10.1007/978-3-540-74735-2_31
– ident: ref7
  doi: 10.1109/ACCESS.2018.2848586
– ident: ref87
  doi: 10.1007/978-0-387-76481-8_16
– ident: ref108
  doi: 10.1007/978-3-642-17401-8_15
– ident: ref169
  doi: 10.1007/978-3-319-13039-2_8
– start-page: 49
  year: 2010
  ident: ref170
  article-title: Related-key attack on the full HIGHT
  publication-title: Proc Int Conf Inf Secur Cryptol
– ident: ref30
  doi: 10.1109/ISCISC.2014.6994030
– ident: ref58
  doi: 10.46586/tches.v2020.i3.402-427
– year: 2020
  ident: ref43
  publication-title: Lightweight Cryptography|SRC
– ident: ref38
  doi: 10.1109/TENCON.2018.8650352
– ident: ref77
  doi: 10.1007/BF00203965
– start-page: 90
  year: 2009
  ident: ref140
  article-title: Lightweight block ciphers revisited: Cryptanalysis of reduced round PRESENT and HIGHT
  publication-title: Proc Australasian Conf Inf Security Privacy
– ident: ref116
  doi: 10.1080/19393555.2011.599098
– ident: ref146
  doi: 10.1007/s10623-020-00730-1
– ident: ref10
  doi: 10.1016/j.comnet.2018.01.039
– ident: ref15
  doi: 10.1016/j.ipl.2014.01.007
– ident: ref150
  doi: 10.1016/j.micpro.2020.103202
– ident: ref22
  doi: 10.1007/978-3-540-78967-3_1
– ident: ref101
  doi: 10.1007/978-3-642-10433-6_22
– start-page: 208
  year: 2012
  ident: ref71
  article-title: PRINCE-A low-latency block cipher for pervasive computing applications
  publication-title: Proc Int Conf Theory Appl Cryptol Inf Secur (ASIACRYPT) Adv Cryptol
– ident: ref151
  doi: 10.1002/dac.1008
– ident: ref52
  doi: 10.1007/978-3-540-85893-5_7
– ident: ref166
  doi: 10.1007/978-3-662-49301-4_18
– volume: 1
  start-page: 29
  year: 2019
  ident: ref55
  article-title: GIFT-COFB
  publication-title: Round 1 submissions
– ident: ref162
  doi: 10.1007/978-3-642-17619-7_1
– start-page: 467
  year: 2013
  ident: ref173
  article-title: Related-key attacks against full Hummingbird-2
  publication-title: Fast Software Encryption Third International Workshop Proceedings
– ident: ref50
  doi: 10.1007/978-3-642-20465-4_6
– year: 2016
  ident: ref2
  article-title: Security in IoT ecosystems
– ident: ref118
  doi: 10.1587/elex.6.180
– ident: ref157
  doi: 10.1007/978-3-642-25578-6_11
– ident: ref127
  doi: 10.1007/978-3-642-21702-9_19
– ident: ref70
  doi: 10.1007/978-3-662-44371-2_4
– start-page: 1
  year: 2011
  ident: ref153
  article-title: Differential cryptanalysis of puffin and puffin2
  publication-title: Proc ECRYPT Workshop Lightw Cryptogr
– ident: ref102
  doi: 10.1007/978-3-642-21554-4_19
– start-page: 584
  year: 2011
  ident: ref18
  article-title: A single-key attack on 6-round KASUMI
  publication-title: Proc IACR
– ident: ref133
  doi: 10.46586/tches.v2018.i2.96-122
– volume: 12
  start-page: 67
  year: 2017
  ident: ref12
  article-title: Lightweight cryptography applicable to various IoT devices
  publication-title: NEC Tech J
– ident: ref36
  doi: 10.1007/978-3-642-33027-8_23
– ident: ref161
  doi: 10.1109/FDTC.2014.14
– ident: ref17
  doi: 10.1007/11593447_24
– start-page: 621
  year: 2012
  ident: ref28
  article-title: First experimental result of power analysis attacks on a FPGA implementation of LEA
  publication-title: Proc IACR
– volume: 2014
  start-page: 25
  year: 2014
  ident: ref81
  article-title: I-PRESENT: An involutive lightweight block cipher
  publication-title: J Inf Secur
– ident: ref94
  doi: 10.1007/10958513_20
– year: 2017
  ident: ref6
  publication-title: Report on Lightweight Cryptography (Nistir8114)
– ident: ref25
  doi: 10.1186/1687-1499-2013-151
– ident: ref167
  doi: 10.1109/ISCISC.2014.6994028
– ident: ref119
  doi: 10.9790/0661-162129195
– year: 2020
  ident: ref41
  publication-title: FPGA Benchmarking of Round 2 Candidates in the Nist Lightweight Cryptography Standardization Process Methodology Metrics Tools and Results
– volume: 197
  start-page: 311
  year: 2001
  ident: ref49
  article-title: 197: Advanced encryption standard (AES)
  publication-title: Federal Inf Process Standards
– year: 2003
  ident: ref115
  article-title: Area efficient ASIC implementation of IDEA (international data encryption standard)
  publication-title: Best Des ASIC Implement IDEA GMU
– ident: ref75
  doi: 10.1007/978-3-642-23951-9_22
– start-page: 278
  year: 2011
  ident: ref107
  article-title: Very compact hardware implementations of the blockcipher CLEFIA
  publication-title: Proc Int Workshop Sel Areas Cryptography
– year: 2007
  ident: ref54
  publication-title: Gift A Small Present Towards Reaching the Limit of Lightweight Encryption (Full Version)
– start-page: 66
  year: 2007
  ident: ref123
  article-title: Linear slide attacks on the KeeLoq block cipher
  publication-title: Proc Int Conf Inf Secur Cryptol
– ident: ref155
  doi: 10.1155/2014/389476
– ident: ref164
  doi: 10.1049/iet-ifs.2014.0131
– year: 2013
  ident: ref31
  article-title: Differential and linear cryptanalysis of reduced-round Simon
– ident: ref59
  doi: 10.1007/978-3-662-53008-5_5
– year: 2017
  ident: ref42
  article-title: Creptrec cryptographic technology guideline (lightweight cryptography)
– ident: ref103
  doi: 10.1007/978-3-642-15031-9_15
SSID ssj0000816957
Score 2.6338727
Snippet IoT is becoming more common and popular due to its wide range of applications in various domains. They collect data from the real environment and transfer it...
SourceID doaj
proquest
crossref
ieee
SourceType Open Website
Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 28177
SubjectTerms Algorithms
Cryptography
Electronic devices
Encryption
Internet of Things
IoT
lightweight
Random access memory
RFID
Security
sensors
Smart cards
Smart sensors
Software
Software algorithms
SummonAdditionalLinks – databaseName: IEEE Electronic Library (IEL)
  dbid: RIE
  link: http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1BbxQhFCa18aAHq1bj1mo4eNxpZ4EZwNt2tNHEVA816Y0w8NAm7exmd7ZN_30fDDuaaEy8TSZAhvneg8cDvo-Qd9q2ntdovEJbXojQos8xPytYxVyNIbCzPiSxCXl2pi4u9LcdMh3vwgBAOnwGR_Ex7eX7hdvEVNkxxhpKcBxwH0hZD3e1xnxKFJDQlczEQrNSH8-bBvuAS0A2O0KrZippyf-afBJHfxZV-WMkTtPL6d7_fdhT8iSHkXQ-4P6M7ED3nDz-jVxwn9x9ievu25T6pM3qbtlndmo6v_qxWF32P6_XFENWus3gF1G8M0lGgKefF-f0A6Rh5D2d02ELYUqbUbaQ2s7T7bk9-nUZ4_hNl_hZX5Dvpx_Pm09FFloonJCiL0BWTjAHAYMNXwbLtWIWQAbtJLeyrSuOc1rgGDsxwAIYZXjLXVUpHdpSAH9JdrtFB68IRZ-DEGnKZFsJL7yaVVLUJbNCaourswlhWwSMyyzksWdXJq1GSm0G2EyEzWTYJmQ6VloOJBz_Ln4SoR2LRgbt9AIxM9khjXTKieCl5cBF2UJbW4W9Ysx7G3SJjexHnMdGMsQTcrg1FJO9fW0i66LCvyHZwd9rvSaP4gcOqZtDstuvNvCGPHQ3_eV69TYZ8j3CZvJB
  priority: 102
  providerName: IEEE
Title Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and Research Opportunities
URI https://ieeexplore.ieee.org/document/9328432
https://www.proquest.com/docview/2492855872
https://doaj.org/article/7c8c4fd7a3e340beb6a80da22ddaf907
Volume 9
WOSCitedRecordID wos000621380900001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVAON
  databaseName: DOAJ Directory of Open Access Journals
  customDbUrl:
  eissn: 2169-3536
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0000816957
  issn: 2169-3536
  databaseCode: DOA
  dateStart: 20130101
  isFulltext: true
  titleUrlDefault: https://www.doaj.org/
  providerName: Directory of Open Access Journals
– providerCode: PRVHPJ
  databaseName: ROAD: Directory of Open Access Scholarly Resources
  customDbUrl:
  eissn: 2169-3536
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0000816957
  issn: 2169-3536
  databaseCode: M~E
  dateStart: 20130101
  isFulltext: true
  titleUrlDefault: https://road.issn.org
  providerName: ISSN International Centre
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV1JTxsxFLYQ4kAPiKVVAzTyoUcGZmzP2OaWDqBWKsuBStwsj5dSKUyiJIBy6W_vs8cJkZDohcscRp7l-T3b3_PyfQh9lbqxtILgZVLTjPkG2hyxRUZKYiqAwEZbH8Um-NWVuLuTNytSX2FPWEcP3FXcCTfCMG-5po6yvHFNpUVuNSHWai-7c-Q5lyvJVOyDRVHJkieaoSKXJ4O6BosgISTFMcQ4EVFZ_mUoioz9SWLlVb8cB5uLbbSVUCIedH-3g9Zcu4s-rHAH7qH5z5BWP8eZTVxP5uNZIp_Gg-HvEaT89w9TDIgULybos6DNGRUhnMU_Rrf4zMVe4hQPcLdCcITrpSoh1q3Fi215-HocYPpjG-lXP6JfF-e39fcs6ShkhnE2yxwvDSPGecASNveaSkG0c9xLw6nmTVVSGLI8BWhEHBQAEGE1NWUppG9y5ugntN6OWvcZYWhSzgcWMt6UzDIripKzKieacakh-eohsqhSZRLJeLBsqGKykUvV-UEFP6jkhx46Wj407jg23i7-LfhqWTQQZMcbEDYqhY36X9j00F7w9PIlAGMFo6SHDheeV6kxT1UgVRRQG5zsv8enD9BmMKebxzlE67PJo_uCNszT7M900o9xDNfLv-f9eBrxH1-z-Oo
linkProvider Directory of Open Access Journals
linkToHtml http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3Pb9MwFLamgQQc-DUQhQE-cGy21HbimFsJTJsohUORdrMc-xkmjbRq003773l23IAEQuIWRbYV53vPfn62v4-QN8o0jpdovEIZngnfoM8xN8lYwWyJIbA1zkexCTmfV-fn6sseGQ93YQAgHj6Do_AY9_Ld0m5DquwYY41KcBxwbwXlrHRba8ioBAkJVchELTTJ1fG0rrEXuAhkkyO0a1ZFNflf009k6U-yKn-MxXGCOXnwf5_2kNxPgSSd9sg_InvQPib3fqMXPCA3s7Dyvo7JT1qvb1Zd4qem08tvy_VF9_3HhmLQSnc5_CzId0bRCHD0bLmg7yEOJG_plPabCGNaD8KF1LSO7k7u0c-rEMlv28jQ-oR8PfmwqE-zJLWQWSFFl4EsrGAWPIYbLveGq4oZAOmVldzIpiw4zmqeY_TEAAtgnOEMt0VRKd_kAvhTst8uW3hGKHod-EBUJptCOOGqSSFFmTMjpDK4PhsRtkNA28RDHnp2qeN6JFe6h00H2HSCbUTGQ6VVT8Px7-LvArRD0cChHV8gZjq5pJa2ssI7aThwkTfQlKbCXjHmnPEqx0YOAs5DIwniETncGYpO_r7RgXexwr8h2fO_13pN7pwuPs307Gz-8QW5Gz62T-Qckv1uvYWX5La96i4261fRqH8CgXX1ig
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Lightweight+Cryptography+Algorithms+for+Resource-Constrained+IoT+Devices%3A+A+Review%2C+Comparison+and+Research+Opportunities&rft.jtitle=IEEE+access&rft.au=Thakor%2C+Vishal+A.&rft.au=Razzaque%2C+Mohammad+Abdur&rft.au=Khandaker%2C+Muhammad+R.+A.&rft.date=2021&rft.issn=2169-3536&rft.eissn=2169-3536&rft.volume=9&rft.spage=28177&rft.epage=28193&rft_id=info:doi/10.1109%2FACCESS.2021.3052867&rft.externalDBID=n%2Fa&rft.externalDocID=10_1109_ACCESS_2021_3052867
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2169-3536&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2169-3536&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2169-3536&client=summon