Browse > Article
http://dx.doi.org/10.3837/tiis.2021.11.014

LCB: Light Cipher Block An Ultrafast Lightweight Block Cipher For Resource Constrained IOT Security Applications  

Roy, Siddhartha (Department of Electronics and Communication, National Institute of Technology Silchar)
Roy, Saptarshi (Department of Computer Science and Engineering, National Institute of Technology Rourkela)
Biswas, Arpita (Department of Electronics and Communication, National Institute of Technology Silchar)
Baishnab, Krishna Lal (Department of Electronics and Communication, National Institute of Technology Silchar)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.15, no.11, 2021 , pp. 4122-4144 More about this Journal
Abstract
In this fast-paced technological world, the Internet of Things is a ground breaking technology which finds an immense role in the present electronic world which includes different embedded sensors, devices and most other things which are connected to the Internet. The IoT devices are designed in a way that it helps to collect various forms of data from varied sources and transmit them in digitalized form. In modern era of IoT technology data security is a trending issue which greatly affects the confidentiality of important information. Keeping the issue in mind a novel light encryption strategy known as LCB is designed for IoT devices for optimal security. LCB exploits the benefits of Feistel structure and the architectural benefits of substitution permutation network both to give more security. Moreover, this newly designed technique is tested on (Virtex-7) XC7VX330T FPGA board and it takes much little area of 224 GE (Gate Equivalent) and is extremely fast with very less combinational path delay of 0.877 ns. An in-depth screening confirms the proposed work to promise more security to counter cryptographic attacks. Lastly the Avalanche Effect (AE) of LCB showed as 63.125% and 63.875% when key and plaintext (PT) are taken into consideration respectively.
Keywords
Avalanche Effect; Feistel structure; FPGA; Internet of things; Light encryption; Substitution Permutation Network (SPN);
Citations & Related Records
연도 인용수 순위
  • Reference
1 Z. Gong, S. Nikova, and Y. W. Law, "KLEIN: A new family of lightweight block ciphers," in Proc. of International Workshop on RFIDSec 2011: RFID. Security and Privacy, pp. 1-18, 2011.
2 S. Singh, P. K. Sharma, S. Y. Moon, and J. H. Park, "Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions," J. Ambient Intell. Humaniz. Comput., 2017.
3 D. Hong, J. K. Lee, D. C. Kim, D. Kwon, K. H. Ryu, and D. G. Lee, "LEA: A 128-bit block cipher for fast encryption on common processors," in Proc. of International Workshop on Information Security Applications, pp. 3-27, 2014.
4 S. Banik et al., "Midori: A block cipher for low energy," in Proc. of Advances in Cryptology - ASIACRYPT 2015, pp. 411-436, 2015.
5 M. I. Mihailescu and S. L. Nita, "Integral Cryptanalysis," in Proc. of Cryptography and Cryptanalysis with C++20, 2021.
6 O. Ozen, K. VarIcI, C. Tezcan, and C. Kocair, "Lightweight block ciphers revisited: Cryptanalysis of reduced round PRESENT and HIGHT," in Proc. of ACISP 2009, pp. 90-107, 2009.
7 W. Wu, L. Zhang, and W. Zhang, "Improved impossible differential cryptanalysis of reducedround Camellia," in Proc. of International Workshop on SAC 2008, pp. 442-456, 2008.
8 H. Gilbert and M. Minier, "A collisions attack on the 7-rounds Rijndael," Natl. Inst. Stand. Technol., pp. 230-241, 2000. [Online]. Available: http://perso.citi.insalyon.fr/mminier/papers/GilbertMinier_AES00.pdf.
9 E. Biham, "New types of cryptanalytic attacks using related keys," J. Cryptol., vol. 7, pp. 229-246, 1994.   DOI
10 A. Biryukov and D. Wagner, "Slide attacks," in Proc. of International Workshop on FSE 1999, pp., 245-259, 1999.
11 "Xilinx Inc, Form 10-K, Annual Report, Filing Date May 31, 2011," [Online]. Available: http://secdatabase.com. (Accessed August 21, 2020)
12 P. Hamalainen, T. Alho, M. Hannikainen, and T. D. Hamalainen, "Design and implementation of low-area and low-power AES encryption hardware core," in Proc. of 9th EUROMICRO Conference on Digital System Design (DSD'06), 2006.
13 S. Das, "Halka: A Lightweight, Software Friendly Block Cipher Using Ultra-lightweight 8-bit S-box.," IACR Cryptol. ePrint Arch., 2014.
14 S. Jangirala, A. K. Das, and A. V. Vasilakos, "Designing Secure Lightweight Blockchain-Enabled RFID-Based Authentication Protocol for Supply Chains in 5G Mobile Edge Computing Environment," IEEE Trans. Ind. Informatics, vol. 16, pp. 11, 2020.
15 B. Bera, S. Saha, A. K. Das, and A. V. Vasilakos, "Designing blockchain-based access control protocol in iot-enabled smart-grid system," IEEE Internet Things J., vol. 8, pp. 5744-5761, 2021.   DOI
16 A. Bogdanov, M. Knezevic, G. Leander, D. Toz, K. Varici, and I. Verbauwhede, "Spongent: A lightweight hash function," in Proc. of International Workshop on CHES 2011, pp. 312-325, 2011.
17 L. Knudsen, G. Leander, A. Poschmann, and M. J. B. Robshaw, "PRINTcipher: A block cipher for IC-printing," in Proc. of International Workshop on CHES 2010, pp. 16-32, 2010.
18 Ratnadewi, R. P. Adhie, Y. Hutama, A. Saleh Ahmar, and M. I. Setiawan, "Implementation Cryptography Data Encryption Standard (DES) and Triple Data Encryption Standard (3DES) Method in Communication System Based Near Field Communication (NFC)," in Prco. of J. Phys.: Conf. Ser, vol. 954, 2018.
19 A. B. Mohamed, G. Zaibi, and A. Kachouri, "Implementation of RC5 and RC6 block ciphers on digital images," in Proc. of Eighth International Multi-Conference on Systems, Signals & Devices, 2011.
20 D. Smekal, J. Hajny, and Z. Martinasek, "Hardware-Accelerated Twofish Core for FPGA," in Proc. of 2018 41st International Conference on Telecommunications and Signal Processing (TSP), 2018.
21 J. Chen, M. Wang, and B. Preneel, "Impossible differential cryptanalysis of the lightweight block ciphers TEA, XTEA and HIGHT," in Proc. of International Conference on AFRICACRYPT 2012, pp. 117-137, 2012.
22 A. Bogdanov et al., "PRESENT: An ultra-lightweight block cipher," in Proc. of International Workshop on CHES 2007, pp. 450-466, 2007.
23 K. A. McKay, L. Bassham, M. S. Turan, and N. Mouha, "Report on lightweight cryptography," Natl. Inst. Stand. Technol., 2017.
24 S. Singh, P. K. Sharma, S. Y. Moon, and J. H. Park, "Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions," J. Ambient Intell. Humaniz. Comput., 2017.
25 M. Albrecht and C. Cid, "Algebraic techniques in differential cryptanalysis," in Proc. of FSE 2009, pp. 193-208, 2009.
26 Knudsen, "The security of feistel ciphers with six rounds or less," J. Cryptol., vol. 15, pp. 207-222, 2002.   DOI
27 Y. Liu, D. Gu, Z. Liu, and W. Li, "Impossible differential attacks on reduced-round LBlock," in Proc. of International Conference on ISPEC 2012, pp. 97-108, 2012.
28 J. Borghoff et al., "PRINCE - A low-latency block cipher for pervasive computing applications," in Proc. of Advances in Cryptology - ASIACRYPT 2012, pp. 208-225, 2012.
29 T. Suzaki, K. Minematsu, S. Morioka, and E. Kobayashi, "Twine: A lightweight, versatile block cipher," in Proc. of ECRYPT Work. pn Light. Cryptogr. LC11, pp. 146-169, 2011. [Online]. Available: http://www.nec.co.jp/rd/media/code/research/images/twine_LC11.pdf.
30 A. Majumdar, A. Biswas, K. L. Baishnab, and S. K. Sood, "DNA based cloud storage security framework using fuzzy decision making technique," KSII Trans. Internet Inf. Syst., vol. 13, pp. 3794-3820, 2019.   DOI
31 Y. Liu, D. Gu, Z. Liu, and W. Li, "Improved results on impossible differential cryptanalysis of reduced-round Camellia-192/256," J. Syst. Softw., vol. 85, pp. 2451-2458, 2012.   DOI
32 S. H. Kim and I. Y. Lee, "IoT device security based on proxy re-encryption," J. Ambient Intell. Humaniz. Comput., vol. 9, pp. 1267-1273, 2018.   DOI
33 S. Sadeghi, N. Bagheri, and M. A. Abdelraheem, "Cryptanalysis of reduced QTL block cipher," Microprocess. Microsyst., vol. 52, pp. 34-48, 2017.   DOI
34 W. Zhang, Z. Bao, D. Lin, V. Rijmen, B. Yang, and I. Verbauwhede, "RECTANGLE: A bit-slice lightweight block cipher suitable for multiple platforms," Sci. China Inf. Sci., vol. 58, pp. 1-15, 2015.
35 F. Karakoc, H. Demirci, and A. E. Harmanci, "ITUbee: A software oriented lightweight block cipher," in Proc. of International Workshop on LightSec 2013, pp. 16-27, 2013.
36 Q. Jing, A. V. Vasilakos, J. Wan, J. Lu, and D. Qiu, "Security of the Internet of Things: perspectives and challenges," Wirel. Networks, vol. 20, pp. 2481-2501, 2014.   DOI
37 E. Biham, A. Biryukov, and A. Shamir, "Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials," in Proc. of International Conference on EUROCRYPT 1999, pp. 12-23, 2005.
38 F. Karakoc, H. Demirci, and A. E. Harmanci, "AKF: A key alternating Feistel scheme for lightweight cipher designs," Inf. Process. Lett., vol. 115, pp. 359-367, 2015.   DOI
39 G. Yang, B. Zhu, V. Suder, M. D. Aagaard, and G. Gong, "The simeck family of lightweight block ciphers," in Proc. of International Workshop on CHES 2015, pp. 307-329, 2015.
40 V. Nalla, R. A. Sahu, and V. Saraswat, "Differential fault attack on SIMECK," in Proc. of of the Third Workshop on Cryptography and Security in Computing Systems, pp. 45-48, 2016.
41 Y. Wei, P. Xu, and Y. Rong, "Related-key impossible differential cryptanalysis on lightweight cipher TWINE," J. Ambient Intell. Humaniz. Comput., vol. 10, pp. 509-517, 2019.   DOI
42 S. Nikova, V. Rijmen, and M. Schlaffer, "Secure hardware implementation of nonlinear functions in the presence of glitches," J. Cryptol., vol. 24, pp. 292-321, 2011.   DOI
43 F. Karakoc, H. Demirci, and A. E. Harmanci, "Impossible differential cryptanalysis of reduced-round LBlock," in Proc. of IFIP International Workshop on Information Security Theory and Practice, pp. 179-188, 2012.
44 M. R. Albrecht, B. Driessen, E. B. Kavun, G. Leander, C. Paar, and T. Yalcin, "Block ciphers - Focus on the linear layer (feat. PRIDE)," in Proc. of Annual Cryptology Conference CRYPTO 2014, pp. 57-76, 2014.
45 M. Wazid, A. K. Das, V. Bhat K, and A. V. Vasilakos, "LAM-CIoT: Lightweight authentication mechanism in cloud-based IoT environment," J. Netw. Comput. Appl., vol. 150, 2020.
46 J. Ni, K. Zhang, and A. V. Vasilakos, "Security and Privacy for Mobile Edge Caching: Challenges and Solutions," IEEE Wirel. Commun., vol. 28, pp. 77-83, 2021.   DOI
47 S. Banik, S. K. Pandey, T. Peyrin, Y. Sasaki, S. M. Sim, and Y. Todo, "GIFT: A small present: Towards reaching the limit of lightweight encryption," Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 10529 LNCS, pp. 321-345, 2017.
48 A. Biswas, A. Majumdar, S. Nath, A. Dutta, and K. L. Baishnab, "LRBC: a lightweight block cipher design for resource constrained IoT devices," J. Ambient Intell. Humaniz. Comput., 2020.
49 M. B. Abdelhalim, M. El-Mahallawy, and M. A. A. Elhennawy, "Design and Implementation of an Encryption Algorithm for use in RFID System," Int. J. RFID Secur. Cryptogr., vol. 2, pp. 51-57, 2013.   DOI
50 H. M. Heys, "A tutorial on linear and differential cryptanalysis," Cryptologia, vol. 26, pp. 189-221, 2002.   DOI
51 R. Beaulieu, S. Treatman-Clark, D. Shors, B. Weeks, J. Smith, and L. Wingers, "The SIMON and SPECK lightweight block ciphers," in Proc. of of the 52nd Annual Design Automation Conference, pp. 1-6, 2015.
52 P. P. Ray, "Internet of things for smart agriculture: Technologies, practices and future direction," J. Ambient Intell. Smart Environ., vol. 9, pp. 395-420, 2017.   DOI
53 G. Zhou et al., "Smart savings on private car pooling based on internet of vehicles," J. Intell. Fuzzy Syst., vol. 32, pp. 3785-3796, 2017.   DOI
54 J. Srinivas, A. K. Das, M. Wazid, and A. V. Vasilakos, "Designing Secure User Authentication Protocol for Big Data Collection in IoT-Based Intelligent Transportation System," IEEE Internet Things J., vol. 8, pp. 7727-7744, 2021.   DOI
55 T. K. L. Hui, R. S. Sherratt, and D. D. Sanchez, "Major requirements for building Smart Homes in Smart Cities based on Internet of Things technologies," Futur. Gener. Comput. Syst., vol. 76, pp. 358-369, 2017.   DOI
56 G. Bansod, N. Pisharoty, and A. Patil, "BORON: an ultra-lightweight and low power encryption design for pervasive computing," Front. Inf. Technol. Electron. Eng., vol. 18, pp. 317-331, 2017.   DOI
57 L. Li, B. Liu, Y. Zhou, and Y. Zou, "SFN: A new lightweight block cipher," Microprocess. Microsyst., vol. 60, pp. 138-150, 2018.   DOI
58 B. Koo, D. Roh, H. Kim, Y. Jung, D. G. Lee, and D. Kwon, "CHAM: A family of lightweight block ciphers for resource-constrained devices," in Proc. of ICISC 2017, pp. 3-25, 2018.
59 J. Patil, G. Bansod, and K. S. Kant, "LiCi: A new ultra-lightweight block cipher," in Proc. of 2017 International Conference on Emerging Trends & Innovation in ICT (ICEI), 2017.
60 L. Li, B. Liu, and H. Wang, "QTL: A new ultra-lightweight block cipher," Microprocess. Microsyst., vol. 45, pp. 45-55, 2016.   DOI
61 T. Eisenbarth, S. Kumar, C. Paar, A. Poschmann, and L. Uhsadel, "A survey of lightweightcryptography implementations," IEEE Design and Test of Computers, vol. 24, pp. 522-533, 2007,   DOI
62 M. Hao, W. Zhang, Y. Wang, G. Lu, F. Wang, and A. V. Vasilakos, "Fine-Grained Powercap Allocation for Power-Constrained Systems Based on Multi-Objective Machine Learning," IEEE Trans. Parallel Distrib. Syst., vol. 32, pp. 1789-1801, 2021.
63 A. Majumdar, T. Debnath, S. K. Sood, and K. L. Baishnab, "Kyasanur Forest Disease Classification Framework Using Novel Extremal Optimization Tuned Neural Network in Fog Computing Environment," J. Med. Syst., vol. 42, 2018.
64 A. Majumdar, N. M. Laskar, A. Biswas, S. K. Sood, and K. L. Baishnab, "Energy efficient ehealthcare framework using HWPSO-based clustering approach," J. Intell. Fuzzy Syst., vol. 36, pp. 3957-3969, 2019.   DOI
65 B. J. Mohd, T. Hayajneh, and A. V. Vasilakos, "A survey on lightweight block ciphers for lowresource devices: Comparative study and open issues," J. Netw. Comput. Appl., vol. 58, pp. 73-93, 2015.   DOI
66 O. Toshihiko, "Lightweight cryptography applicable to various IoT devices," NEC Tech. J., 2017.
67 Z. Sheng, S. Yang, Y. Yu, A. Vasilakos, J. McCann, and K. Leung, "A survey on the ietf protocol suite for the internet of things: Standards, challenges, and opportunities," IEEE Wirel. Commun., 2013.
68 M. A. Abdelraheem, C. Blondeau, M. Naya-Plasencia, M. Videau, and E. Zenner, "Cryptanalysis of ARMADILLO2," in Proc. of ASIACRYPT 2011, pp. 308-326, 2011.
69 J. Y. Cho, "Linear cryptanalysis of reduced-round PRESENT," 2010.
70 D. J. Wheeler and R. M. Needham, "Tea, a tiny encryption algorithm," in Proc. of International Workshop on Fast Software Encryption, pp. 363-366, 1994.
71 T. Shirai, K. Shibutani, T. Akishita, S. Moriai, and T. Iwata, "The 128-bit blockcipher CLEFIA," in Proc. of International Workshop on FSE 2007, pp. 181-195, 2007.
72 C. De Canniere, O. Dunkelman, and M. Knezevic, "KATAN and KTANTAN - A family of small and efficient hardware-oriented block ciphers," in Proc. of International Workshop on CHES 2009, pp. 272-288, 2009.
73 A. Poschmann, S. Ling, and H. Wang, "256 Bit standardized crypto for 650 GE - GOST revisited," in Proc. of International Workshop on CHES 2010, pp. 219-233, 2010.
74 K. Shibutani, T. Isobe, H. Hiwatari, A. Mitsuda, T. Akishita, and T. Shirai, "Piccolo: An ultralightweight blockcipher," in Proc. of International Workshop on CHES 2011, pp. 342-357, 2011.
75 J. Guo, T. Peyrin, A. Poschmann, and M. Robshaw, "The LED block cipher," in Proc. of International Workshop on CHES 2011, pp. 326-341, 2011.
76 J. Guo, T. Peyrin, and A. Poschmann, "The PHOTON family of lightweight hash functions," in Proc. of Annual Cryptology Conference CRYPTO 2011, pp. 222-239, 2011.
77 C. H. Lim and T. Korkishko, "mCrypton - A lightweight block cipher for security of low-cost RFID tags and sensors," Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 3786 LNCS, pp. 243-258, 2005.
78 B. Collard and F. X. Standaert, "A statistical saturation attack against the block cipher present," in Proc. of CT-RSA 2009, pp 195-210, 2009.
79 D. Hong et al., "HIGHT: A new block cipher suitable for low-resource device," in Proc. of International Workshop on CHES 2006, pp 46-59, 2006.