Next Article in Journal
Feasibility of Conventional Non-Destructive Testing Methods in Detecting Embedded FRP Reinforcements
Previous Article in Journal
Ship Defense Strategy Using a Planar Grid Formation of Multiple Drones
 
 
Article
Peer-Review Record

Design of a Lightweight Cryptographic Scheme for Resource-Constrained Internet of Things Devices

Appl. Sci. 2023, 13(7), 4398; https://doi.org/10.3390/app13074398
by Nahla Ibrahim 1,* and Johnson Agbinya 2
Reviewer 1:
Reviewer 2:
Appl. Sci. 2023, 13(7), 4398; https://doi.org/10.3390/app13074398
Submission received: 28 November 2022 / Revised: 7 February 2023 / Accepted: 10 February 2023 / Published: 30 March 2023
(This article belongs to the Special Issue Security in Internet of Things: Issues, Challenges and Solutions)

Round 1

Reviewer 1 Report

The motivation for a lightweight cipher adequate for IoT devices is relevant and up-to-date. However, the contributions and advantages of the proposed cipher are not clearly stated in the introduction. I.e., what are SLA´s differentials/improvements?

Several other issues that must be addressed by authors are listed below.

Sec. 2 Related work: 

- improve descriptions of cited works, some remarks are too vague and generic. 

- summarize with a comparison table showing the aspects covered/not covered.

- the specific research gap addressed should be made clear.

 

Sec. 3 SLA description:

Sec. 3.3 is fundamental in the manuscript, but there are unclear statements.

- paragraph, lines 123-129, needs attention: what is meant by lines 123-124? and lines 126-127?

- Algorithm 1 uses K but it is not among the inputs (lines 132, 142)

Sec 3.4 is confusing and does not make clear whether SLA uses two different keys with different sizes or one key which can be either 80 or 128-bit long.

- parag. lines 144-150 needs attention. 

- lines 145-147 are unnecessary

- line 155, eq. (5) RC is not defined either previous or after

 

Sec. 4 SLA evaluation:

Sec 4.1 provides the security proofs for SLA. They are too reduced and certain passages should be detailed, possibly in the appendix. They should also be revised: some variables are not previously defined and the notation needs better definition.

Sec 4.3-4.4: the processor used for benchmarking is extremely more powerful than those used in typical IoT devices. Although it may provide a basis for comparison with other ciphers, it is too far-fetched to take conclusions further. 

So the claim in lines 398-403, is at least debatable. Ideally, relevant benchmarking should use a more realistic processor. Benchmarking on a more typical setup, like Raspberry Pi, must be considered to validate the claim. 

 

Sec 5 Conclusions:

- the claim on lines 437-438 is contradictory.

- claim on lines 439-440 is not supported by the present benchmarking.

Author Response

Author to respond reviewer1

Author Response File: Author Response.pdf

Reviewer 2 Report

Summary: This paper is presented in a SLA a lightweight scheme that is supposed to be faster than the Feistel-based cipher.

Remarks and Suggestions:

- Unfortunately, the paper is not well written. It has to be improved both in terms of writing and structure.

- The authors did not explain the origin of the abbreviation SLA.

- "The remaining of the work is systematic as follows: Section 1 is an introduction;" Section 1 does not belong to the rest of the paper + the word "systematic" is not the correct word to use in this place.

- In the related work section, the authors need to emphasize the limitations of previous works. They may also include a table that compares previous approaches with the approach proposed in this work.

- The limitations of the proposed approach need to be identified.

- The conclusion is too short and needs to be extended.

- The authors need to identify some future directions.

- The content of most of the tables and figures is too simplistic.

- The contribution of each author is not clear.

 

Author Response

reply respond to reviewer2

Author Response File: Author Response.docx

Round 2

Reviewer 1 Report

The manuscript could be further improved but I am satisfied with the corrections made.

Author Response

corrections made.

Reviewer 2 Report

- The paper is still not well written, and the results are not well presented.   - Section 2 needs to be summarized in tabular form. In addition, the authors need to emphasize the limitations of existing related works.   - Please explain the origin of the abbreviations SLA and LWC.   - Please avoid using citations in titles (for example, Section 4.2).   - The authors did not provide details about the decryption process.   - The authors need to provide proof of the correctness of the proposed encryption algorithm.    - In addition, they need to provide an estimation of the complexity of the proposed technique.   - The code of the proposed approach also needs to be provided.   - In the introduction, the authors are invited to add a new paragraph about he use of formal methods for checking the security of IoT devices.   - For this purpose, they may consider the two following interesting references (and others): 1. https://www.scitepress.org/Link.aspx?doi=10.5220/0007830605700577 2. https://ieeexplore.ieee.org/abstract/document/8962139   - Finally, the authors need to identify the limitations of their work and to propose more future work directions.

Author Response

.

Author Response File: Author Response.docx

Back to TopTop