Open Access Open Access  Restricted Access Subscription Access

PICO: An Exceptionally Compact and Low-Power Encryption Architecture for Pervasive Computing: A Critical Analysis

Taashi Das

Abstract


The incredibly thin and incredibly reduced block figure 'PICO' is suggested. PICO is a replacement change organization that supports a critical length of 128 pieces and operates on a 64-digit plain text. With its simplified design, it needs 1877 GEs. Its innovative design helps generate a large number of dynamic S-contrast adjustments that can thwart both direct and differential attacks on the code. PICO performs admirably in both the product and equipment phases. Just 2504 bytes of Glimmer RAM are used by PICO. The S-box, a highly strong substitution layer in the PICO design, also adds a sizable avalanche effect. PICO's primary areas of strength for a minimal key booking are supported by the NSA's most recent code Spot. PICO uses dynamic power at a rate of 28 mW, which is not precisely the Current code.

 


Full Text:

PDF

References


Pei, C., Xiao, Y., Liang, W., & Han, X. (2018). Trade-off of security and performance of lightweight block ciphers in Industrial Wireless Sensor Networks. EURASIP Journal on Wireless Communications and Networking, 2018, 1-18.

Xu, T., Wendt, J. B., & Potkonjak, M. (2014, September). Matched digital PUFs for low power security in implantable medical devices. In 2014 IEEE international conference on healthcare informatics (pp. 33-38). IEEE.

Raychoudhury, V., Cao, J., Kumar, M., & Zhang, D. (2013). Middleware for pervasive computing: A survey. Pervasive and Mobile Computing, 9(2), 177-200.

Ortega Otero, C. (2014). Asynchronous Design For Ubiquitous Computing.


Refbacks

  • There are currently no refbacks.