@article { , title = {Lightweight cryptography methods}, abstract = {While our conventional cryptography methods, such for AES (encryption), SHA-256 (hashing) and RSA/Elliptic Curve (signing), work well on systems which have reasonable processing power and memory capabilities, these do not scale well into a world with embedded systems and sensor networks. Thus lightweight cryptography methods are proposed to overcome many of the problems of conventional cryptography. This includes constraints related to physical size, processing requirements, memory limitation and energy drain. This paper outlines many of the techniques that are defined as replacements for conventional cryptography within an Internet of Things (IoT) space and discuss some trends in the design of lightweight algorithms.}, doi = {10.1080/23742917.2017.1384917}, issn = {2374-2917}, issue = {3-4}, journal = {Journal of Cyber Security Technology}, note = {Comments and Suggestions : This is an Accepted Manuscript of an article published by Taylor \& Francis in Journal of Cyber Security Technology on 5th March 2018, available online: https://doi.org/10.1080/23742917.2017.1384917.}, pages = {187-201}, publicationstatus = {Published}, url = {https://uwe-repository.worktribe.com/output/901434}, volume = {1}, keyword = {Computer Science Research Centre, lightweight cryptography, resource limited devices, encryption, hashing functions, PHOTON, SPONGENT, lesamanta-LW, enocoro, trivium, PRESENT, CLEFIA}, year = {2017}, author = {Buchanan, William and Li, Shancang and Asif, Rameez} }