An Efficient Lightweight Cryptography Tiny Hash Function for Data Security in IoT Applications
An Efficient Lightweight Cryptography Tiny Hash Function for Data Security in IoT Applications |
||
![]() |
![]() |
|
© 2025 by IJETT Journal | ||
Volume-73 Issue-7 |
||
Year of Publication : 2025 | ||
Author : Mangalampalli Kameswara Subrahmanyam, Kunjam Nageswara Rao | ||
DOI : 10.14445/22315381/IJETT-V73I7P124 |
How to Cite?
Mangalampalli Kameswara Subrahmanyam, Kunjam Nageswara Rao, "An Efficient Lightweight Cryptography Tiny Hash Function for Data Security in IoT Applications," International Journal of Engineering Trends and Technology, vol. 73, no. 7, pp.307-317, 2025. Crossref, https://doi.org/10.14445/22315381/IJETT-V73I7P124
Abstract
Safeguarding data is vital in today’s rapidly evolving technological landscape. Instant encryption and transmission are imperative to prevent unauthorized access by potential attackers. Lightweight cryptography hash functions are in high demand since traditional cryptographic techniques are unsuited for Internet of Things (IoT) applications with limited resources. This research presents the development of a new lightweight cryptographic hash function, i.e., Tiny Hash Function (THF). The proposed design accepts an input message of any length and employs processing the message blocks, compression functions and round calculations, substitution and linear diffusion layers to produce 64H/128H /256H hex hash values. The strength of the proposed algorithm is evaluated according to Shannon’s property of “confusion” and “diffusion” and is recorded as 70.2%, demonstrating high sensitivity to input message changes. THF has undergone extensive testing to ensure its security, concentrating on three essential lightweight requirements: benchmarking against other hash functions for collision resistance, preimage resistance, and second preimage resistance. The suggested hash function is essential for protecting sensitive data in cybersecurity, finance transactions and data management sectors.
Keywords
Confusion, Diffusion, Hash function, IoT, Light-weight cryptography, Security.
References
[1] Atul Kahate, Cryptography and Network Security, McGraw-Hill International ed., 2003.
[Google Scholar]
[2] Mohammad Reza Sohizadeh Abyaneh, “Security Analysis of Lightweight Schemes for RFID Systems,” Doctoral Thesis, The University of Bergen, pp. 1-162, 2012.
[Google Scholar] [Publisher Link]
[3] Elena Andreeva, Bart Mennink, and Bart Preneel, “Security Properties of Domain Extenders for Cryptographic Hash Functions,” Journal of Information Processing Systems, vol. 6, no. 4, pp. 453-480, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[4] Ivan Bjerre Damgård, “A Design Principle for Hash Functions,” Conference on the Theory and Application of Cryptology, Springer New York, pp. 416-427, 1989.
[CrossRef] [Google Scholar] [Publisher Link]
[5] Guido Berton et al., “Sponge Functions,” In ECRYPT Hash Workshop, vol. 2007, no. 9, pp. 1-23, 2007.
[Google Scholar] [Publisher Link]
[6] Martin Hell, Thomas Johansson, and Willi Meier, “Grain: A Stream Cipher for Constrained Environments,” International Journal of Wireless and Mobile Computing, vol. 2, no. 1, pp. 86-93, 2007.
[CrossRef] [Google Scholar] [Publisher Link]
[7] Christophe De Cannière, Orr Dunkelman, and Miroslav Knežević, “KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers,” Cryptographic Hardware and Embedded Systems - CHES 2009 11th International Workshop Lausanne, Switzerland, pp. 272-288, 2009.
[CrossRef] [Google Scholar] [Publisher Link]
[8] Elif Bilge Kavun, and Tolga Yalcin, “A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications,” Radio Frequency Identification: Security and Privacy Issues 6th International Workshop, RFIDSec 2010, Istanbul, Turkey, pp. 258-269, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[9] Jean-Philippe Aumasson et al., The Hash Function BLAKE, 1st ed., Information Security and Cryptography, Springer Berlin, Heidelberg, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[10] George Hatzivasilis et al., “A Review of Lightweight Block Ciphers,” Journal of Cryptographic Engineering, vol. 8, no. 2, pp. 141-184, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[11] Asraf Akhimullah, and Shoichi Hirose, “Lightweight Hashing Using Lesamnta-LW Compression Function Mode and MDP Domain Extension,” 2016 Fourth International Symposium on Computing and Networking (CANDAR), Hiroshima, Japan, pp. 590-596, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[12] Puliparambil Megha Mukundan et al., “Hash-One: A Lightweight Cryptographic Hash Function,” IET Information Security, vol. 10, no. 5, pp. 225-231, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[13] K. Shankar, and Mohamed Elhoseny, An Optimal Lightweight Cryptographic Hash Function for Secure Image Transmission in Wireless Sensor Networks, Secure Image Transmission in Wireless Sensor Network (WSN) Applications, Springer, Cham, pp. 49-64, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[14] Zeyad A. Al-Odat, Eman M. Al-Qtiemat, and Samee U. Khan, “An Efficient Lightweight Cryptography Hash Function for Big Data and IoT Applications,” 2020 IEEE Cloud Summit, Harrisburg, PA, USA, pp. 66-71, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[15] Nubila Nabeel, Mohamed Hadi Habaebi, and M.D. Rafiqul Islam, “Security Analysis of LNMNT-LightWeight Crypto Hash Function for IoT,” IEEE Access, vol. 9, pp. 165754-165765, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[16] Susila Windarta et al., “Lightweight Cryptographic Hash Functions: Design Trends, Comparative Study, and Future Directions,” IEEE Access, vol. 10, pp. 82272-82294, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[17] Susila Windarta et al., “Two New Lightweight Cryptographic Hash Functions Based on Saturnin and Beetle for the Internet of Things,” IEEE Access, vol. 11, pp. 84074-84090, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[18] Vikas Hassija et al., “A Survey on IoT Security: Application Areas, Security Threats, and Solution Architectures,” IEEE Access, vol. 7, pp. 82721-82743, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[19] C.E. Shannon, “A Mathematical Theory of Communication,” Bell System Technical Journal, vol. 27, no. 3, pp. 379-423, 1948.
[CrossRef] [Google Scholar] [Publisher Link]
[20] Stéphane Badel et al., “ARMADILLO: A Multi-Purpose Cryptographic Primitive Dedicated to Hardware,” Cryptographic Hardware and Embedded Systems -- CHES 2010 12th International Workshop, Santa Barbara, USA, pp. 398-412, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[21] Bruno O. Bracht et al., “Data Authentication using Modification Detection Codes Based on a Public One Way Encryption Function,” U.S. Patent 4908861A, pp. 1-29, 1990.
[Google Scholar] [Publisher Link]
[22] Imad El Hanouti et al., “A Lightweight Hash Function for Cryptographic and Pseudo-Cryptographic Applications,” WITS 2020 Proceedings of the 6th International Conference on Wireless Technologies, Embedded, and Intelligent Systems, Singapore, pp. 495-505, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[23] Andrey Bogdanov et al., “Hash Functions and RFID Tags: Mind the Gap,” Cryptographic Hardware and Embedded Systems - CHES 2008 10th International Workshop, Washington, DC, USA, pp. 283-299, 2008.
[CrossRef] [Google Scholar] [Publisher Link]
[24] Axel York Poschmann, Lightweight Cryptography-Cryptographic Engineering for a Pervasive World, Dissertation, Ruhr-University Bochum, Germany, pp. 1-197, 2009.
[Google Scholar] [Publisher Link]
[25] Shoichi Hirose et al., “A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW,” Information Security and Cryptology - ICISC 2010 13th International Conference, Seoul, Korea, pp. 151-168, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[26] Deden Irfan Afryansyah, Magfirawaty, and Kalamullah Ramli, “The Development and Analysis of Twish: A Lightweight-Block-Cipher-Twine-Based Hash Function,” 2018 Thirteenth International Conference on Digital Information Management (ICDIM), Berlin, Germany, pp. 210-215, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[27] Jean-Philippe Aumasson et al., “Quark: A Lightweight Hash,” Journal of Cryptology, 2013, vol. 26, no. 2, pp. 313-339, 2013.
[CrossRef] [Google Scholar] [Publisher Link]
[28] Jian Guo, Thomas Peyrin, and Axel Poschmann, “The PHOTON Family of Lightweight Hash Functions,” Advances in Cryptology-CRYPTO 2011 31st Annual Cryptology Conference, Santa Barbara, CA, USA, pp. 222-239, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[29] Andrey Bogdanov et al., “SPONGENT: A Lightweight Hash Function,” Cryptographic Hardware and Embedded Systems--CHES 2011 13th International Workshop, Nara, Japan, pp. 312-325, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[30] Thierry P. Berger et al., “The GLUON Family: A Lightweight Hash Function Family Based on FCSRs,” Progress in Cryptology--AFRICACRYPT 2012 5th International Conference on Cryptology in Africa, Ifrane, Morocco, pp. 306-323, 2012.
[CrossRef] [Google Scholar] [Publisher Link]
[31] Wenling Wu et al., “LHASH: A Lightweight Hash Function,” Information Security and Cryptology 9th International Conference, Inscrypt 2013, Guangzhou, China, pp. 291-308, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[32] Khushboo Bussi et al., “Neeva: A Lightweight Hash Function,” IACR Cryptology ePrint Archive, 2016.
[Google Scholar] [Publisher Link]
[33] Daniel J. Bernstein et al., “GIMLI: A Cross-Platform Permutation,” Cryptographic Hardware and Embedded Systems - CHES 2017 19th International Conference, Taipei, Taiwan, pp. 299-320, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[34] Riham AlTawy et al., “Towards a Cryptographic Minimal Design: The sLiSCP Family of Permutations,” IEEE Transactions on Computers, vol. 67, no. 9, pp. 1341-1358, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[35] Riham AlTawy et al., “sLiSCP: Simeck-Based Permutations for Lightweight Sponge Cryptographic Primitives,” Selected Areas in Cryptography - SAC 2017 24th International Conference, Ottawa, ON, Canada, pp. 129-150, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[36] D.R. Stinson, “Some Observations on the Theory of Cryptographic Hash Functions,” Designs, Codes and Cryptography an International Journal, vol. 38, no. 2, pp. 259-277, 2006.
[CrossRef] [Google Scholar] [Publisher Link]
[37] Mark Aagaard et al., “ACE: An Authenticated Encryption and Hash Algorithm,” University of Waterloo, pp. 1-68, 2019.
[Google Scholar] [Publisher Link]
[38] Christoph Dobraunig et al., Ascon V1.2, Submission to NIST, 2021. [Online]. Available: https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/ascon-spec-round2.pdf
[39] Wentao Zhang et al., “KNOT: Algorithm Specifications and Supporting Document,” Submission to NIST Lightweight Cryptography Project, pp. 1-27, 2019.
[Google Scholar] [Publisher Link]
[40] Sébastien Riou, DryGASCON Lightweight Cryptography Standardization Process Round 1 Submission, pp. 1-107, 2019. [Online]. Available: https://csrc.nist.gov/csrc/media/Projects/Lightweight-Cryptography/documents/round-1/spec-doc/drygascon-spec.pdf
[41] Bishwajit Chakraborty, and Mridul Nandi, ORANGE, Isical, 2019. [Online]. Available: https://www.isical.ac.in/~lightweight/Orange/
[42] Zhenzhen Bao et al., PHOTON-Beetle Authenticated Encryption and Hash Family, pp. 1-14, 2019. [Online]. Available: https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/photon-beetle-spec-round2.pdf
[43] Christof Beierle et al., “Schwaemm and Esch: Lightweight Authenticated Encryption and Hashing Using the Sparkle Permutation Family,” NIST Round, vol. 2, pp. 162893-162908, 2019.
[Google Scholar]
[44] Joan Daemen et al., “The Subterranean 2.0 Cipher Suite,” IACR Transactions on Symmetric Cryptology, vol. 2020, no. S1, pp. 262-294, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[45] Joan Daemen et al., “Xoodyak, A Lightweight Cryptographic Scheme,” IACR Transactions on Symmetric Cryptology, vol. 2020, no. S1, pp. 60-87, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[46] Yuhua Huang et al., “HVH: A Lightweight Hash Function Based on Dual Pseudo-Random Transformation,” Security, Privacy, and Anonymity in Computation, Communication, and Storage SpaCCS 2020 International Workshops, Nanjing, China, pp. 492-505, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[47] Charifa Hanin et al., “L-CAHASH: A Novel Lightweight Hash Function Based on Cellular Automata for RFID,” Ubiquitous Networking Third International Symposium, UNet 2017, Casablanca, Morocco, pp. 287-298, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[48] Anas Sadak et al., “LCAHASH-1.1: A New Design of the LCAHASH System for IoT,” International Journal of Advanced Computer Science and Applications, vol. 10, no. 11, pp. 253-257, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[49] A.A. Moldovyan, and N.A. Moldovyan, “A Cipher Based on Data- Dependent Permutations,” Journal of Cryptology, vol. 15, no. 1, pp. 61-72, 2002.
[CrossRef] [Google Scholar] [Publisher Link]