Google Created Faster Encryption for Low-End Android Phones and IoT Devices

Share
  • February 7, 2019
Google

Low-resource Android phones and IoT devices don’t have the processing power to use modern encryption services, which makes them vulnerable to hacking. That’s why Google is introducing Adiantum, a super-fast encryption standard for low-resource Android devices.

Popular Android phones, like the Google Pixel or anything from the Samsung Galaxy line, are built around the Advanced Encryption Standard (AES). With the AES, all of the information on your phone is encrypted and only verified users can access the data. But a lot of Android phones and smart devices can’t use the AES because they don’t have enough processing power to quickly encrypt and decrypt information. Plus, they usually don’t have built-in security features, like fingerprint scanners or iris scanners. This leaves low-resource Android devices, including smart watches and IOT products, very easy to compromise.

As you may know, Android is the leading OS in developing countries. It’s free to use, it already has a lot of apps, and it’s supported on lower end devices. Google has even made a point to create the Android Go OS, which is optimized for low-resource smartphones. This is genuinely a great thing, as cheap phones have brought the internet to a lot of developing counties. But in some ways, this has accelerated a security problem.

Manufacturers are capable of putting Android OS on low-resource devices, like cheap phones, cheap tablets, smart watches, smart TV’s, and smart home products. Here’s the issue: most of these devices aren’t powerful enough to work with the Advanced Encryption Standard. This leaves low-resource devices vulnerable to hacking.

Meet Adiantum

Obviously, Google has two choices in this situation: ignore the problem or find a way to encrypt cheap devices. Thankfully, the company has chosen the latter option.

Adiantum is the low-resource response to AES. It can encrypt and decrypt information five times faster than AES, and requires hardly any processing power from the phone or smart device. This new encryption standard should increase the security of cheap phones in developing counties and also make your smart home products less vulnerable to hacking.

bar graph showing that Adiantum is 5 times faster than AES
Google

Google has spent a long time developing Adiantum, and even though it hasn’t spent a lot of time in the real world, developers are confident that Adiantum is the future of low-resource phones and IoT devices.

The Google Security Team is smart for focusing so much on IoT devices. Right now, the public is very concerned about the security of smart home products, and while all phones will eventually be powerful enough to use AES, we can’t say the same about IoT devices. Smart home products are becoming smaller and smarter, so we’re going to need security solutions like Adiantum to keep all of our information encrypted without using up too much processing power. To learn more about Adiantum, including all the technical details, hit the link below.

Source: Google Security Blog

Source : Google Created Faster Encryption for Low-End Android Phones and IoT Devices