DOI QR코드

DOI QR Code

Low area field-programmable gate array implementation of PRESENT image encryption with key rotation and substitution

  • Parikibandla, Srikanth (Department of Electronics and Communication Engineering, GITAM Deemed to be University) ;
  • Alluri, Sreenivas (Department of Electronics and Communication Engineering, GITAM Deemed to be University)
  • Received : 2020.08.29
  • Accepted : 2021.04.22
  • Published : 2021.12.01

Abstract

Lightweight ciphers are increasingly employed in cryptography because of the high demand for secure data transmission in wireless sensor network, embedded devices, and Internet of Things. The PRESENT algorithm as an ultralightweight block cipher provides better solution for secure hardware cryptography with low power consumption and minimum resource. This study generates the key using key rotation and substitution method, which contains key rotation, key switching, and binary-coded decimal-based key generation used in image encryption. The key rotation and substitution-based PRESENT architecture is proposed to increase security level for data stream and randomness in cipher through providing high resistance to attacks. Lookup table is used to design the key scheduling module, thus reducing the area of architecture. Field-programmable gate array (FPGA) performances are evaluated for the proposed and conventional methods. In Virtex 6 device, the proposed key rotation and substitution PRESENT architecture occupied 72 lookup tables, 65 flip flops, and 35 slices which are comparably less to the existing architecture.

Keywords

Acknowledgement

We would like to acknowledge and give our warmest thanks to our supervisor (Dr Sreenivas Alluri) who made this work possible. His guidance and advice carried us through all the stages of writing our project. We would like to thank our parents and family members for their support on completing this work. This research was not funded by any organization.

References

  1. B. Mondal and T. Mandal, A light weight secure image encryption scheme based on chaos & DNA computing, J. King Saud Univ.-Comput. Inf. Sci. 29 (2017), no. 2, 499-504.
  2. X. Fan, K. Mandal, and G. Gong, Wg-8: A lightweight stream cipher for resource-constrained smart devices, in International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness, Springer, Berlin, Heidelberg, Germany, 2013, pp. 617-632.
  3. B. J. Mohd, T. Hayajneh, and A. V. Vasilakos, A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues, J. Network Comput. Appl. 58 (2015), 73-93. https://doi.org/10.1016/j.jnca.2015.09.001
  4. M. Cazorla, K. Marquet, and M. Minier, Survey and benchmark of lightweight block ciphers for wireless sensor networks, in Proc. Int. Conf. Secur. Cryptogr. (Reykjavik, Iceland), July, 2013, pp. 1-6.
  5. C. A. Lara-Nino, A. Diaz-Perez, and M. Morales-Sandoval, Energy and area costs of lightweight cryptographic algorithms for authenticated encryption in WSN, Sec. Commun. Netw. 2018 (2018), article no. 5087065.
  6. L. Atzori, A. Iera, and G. Morabito, The internet of things: A survey, Comput. Netw. 54 (2010), no. 15, 2787-2805. https://doi.org/10.1016/j.comnet.2010.05.010
  7. S. H. Jokhio, I. A. Jokhio, and A. H. Kemp, Light-weight framework for security-sensitive wireless sensor networks applications, IET Wirel. Sens. Syst. 3 (2013), no. 4, 298-306. https://doi.org/10.1049/iet-wss.2012.0127
  8. A. Rehman et al., Selective encryption for gray images based on chaos and DNA complementary rules, Multimed. Tools. Appl. 74 (2015), no. 13, 4655-4677. https://doi.org/10.1007/s11042-013-1828-7
  9. G. Bhatnagar and Q. J. Wu, Enhancing the transmission security of biometric images using chaotic encryption, Multimed. Syst. 20 (2014), no. 2, 203-214. https://doi.org/10.1007/s00530-013-0323-3
  10. C. Li et al., Breaking a novel colour image encryption algorithm based on chaos, Nonlinear Dyn. 70 (2012), no. 4, 2383-2388. https://doi.org/10.1007/s11071-012-0626-5
  11. H. Hermassi, R. Rhouma, and S. Belghith, Improvement of an image encryption algorithm based on hyper-chaos, Telecommun. Syst. 52 (2013), no. 2013, 539-549.
  12. H. Hermassi et al., Security analysis of an image encryption algorithm based on a DNA addition combining with chaotic maps, Multimed. Tools Appl. 72 (2014), no. 3, 2211-2224. https://doi.org/10.1007/s11042-013-1533-6
  13. X. Wang and Q. Wang, A novel image encryption algorithm based on dynamic S-boxes constructed by chaos, Nonlinear Dyn. 75 (2014), 567-576. https://doi.org/10.1007/s11071-013-1086-2
  14. K. Biswas, V. Muthukkumarasamy, and K. Singh, An encryption scheme using chaotic map and genetic operations for wireless sensor networks, IEEE Sens. J. 15 (2014), no. 15, 2801-2809.
  15. K. Cho and T. Miyano, Chaotic cryptography using augmented Lorenz equations aided by quantum key distribution, IEEE Trans. Circuits Syst. I. 62 (2014), no. 4, 478-487.
  16. C. A. Lara-Nino, A. Diaz-Perez, and M. Morales-Sandoval, Lightweight hardware architectures for the present cipher in FPGA, IEEE Trans. Circuits Syst. I. 64 (2017), no. 9, 2544-2555. https://doi.org/10.1109/TCSI.2017.2686783
  17. Z. Haider et al., A low-cost self-test architecture integrated with PRESENT cipher core, IEEE Access 7 (2019), 46045-46058. https://doi.org/10.1109/access.2019.2907717
  18. L. Dong et al., Analysis of an optimal fault attack on the LED- 64 lightweight cryptosystem, IEEE Access 7 (2019), 31656-31662. https://doi.org/10.1109/access.2019.2901753
  19. S. M. Ismail et al., Generalized fractional logistic map encryption system based on FPGA, AEU-Int. J. Electron. Commun. 80 (2017), 114-126. https://doi.org/10.1016/j.aeue.2017.05.047
  20. H. Zodpe and A. Sapkal, An efficient AES implementation using FPGA with enhanced security features, J. King Saud Univ.-Eng. Sci. 32 (2018), no. 2, 115-122.
  21. Z. Guosheng and W. Jian, Security analysis and enhanced design of a dynamic block cipher, China Commun. 13 (2016), no. 1, 150-160. https://doi.org/10.1109/CC.2016.7405712
  22. J. G. Pandey, T. Goel, and A. Karmakar, An efficient VLSI architecture for PRESENT block cipher and its FPGA implementation, in International Symposium on VLSI Design and Test, Springer, Singapore, Singapore, 2017, pp. 270-278.
  23. S. Parikibandla and S. Alluri, Lorentz chaotic system key generation with Low area FPGA implementation using PRESENT security algorithm, Int. J. Recent Technol. Eng. 8 (2019), no. 2.