Browse > Article
http://dx.doi.org/10.4218/etrij.2020-0203

Low area field-programmable gate array implementation of PRESENT image encryption with key rotation and substitution  

Parikibandla, Srikanth (Department of Electronics and Communication Engineering, GITAM Deemed to be University)
Alluri, Sreenivas (Department of Electronics and Communication Engineering, GITAM Deemed to be University)
Publication Information
ETRI Journal / v.43, no.6, 2021 , pp. 1113-1129 More about this Journal
Abstract
Lightweight ciphers are increasingly employed in cryptography because of the high demand for secure data transmission in wireless sensor network, embedded devices, and Internet of Things. The PRESENT algorithm as an ultralightweight block cipher provides better solution for secure hardware cryptography with low power consumption and minimum resource. This study generates the key using key rotation and substitution method, which contains key rotation, key switching, and binary-coded decimal-based key generation used in image encryption. The key rotation and substitution-based PRESENT architecture is proposed to increase security level for data stream and randomness in cipher through providing high resistance to attacks. Lookup table is used to design the key scheduling module, thus reducing the area of architecture. Field-programmable gate array (FPGA) performances are evaluated for the proposed and conventional methods. In Virtex 6 device, the proposed key rotation and substitution PRESENT architecture occupied 72 lookup tables, 65 flip flops, and 35 slices which are comparably less to the existing architecture.
Keywords
cryptography; key rotation and substitution; lightweight symmetric ciphers; PRESENT encryption; wireless sensor network;
Citations & Related Records
연도 인용수 순위
  • Reference
1 C. A. Lara-Nino, A. Diaz-Perez, and M. Morales-Sandoval, Lightweight hardware architectures for the present cipher in FPGA, IEEE Trans. Circuits Syst. I. 64 (2017), no. 9, 2544-2555.   DOI
2 J. G. Pandey, T. Goel, and A. Karmakar, An efficient VLSI architecture for PRESENT block cipher and its FPGA implementation, in International Symposium on VLSI Design and Test, Springer, Singapore, Singapore, 2017, pp. 270-278.
3 S. Parikibandla and S. Alluri, Lorentz chaotic system key generation with Low area FPGA implementation using PRESENT security algorithm, Int. J. Recent Technol. Eng. 8 (2019), no. 2.
4 S. M. Ismail et al., Generalized fractional logistic map encryption system based on FPGA, AEU-Int. J. Electron. Commun. 80 (2017), 114-126.   DOI
5 B. Mondal and T. Mandal, A light weight secure image encryption scheme based on chaos & DNA computing, J. King Saud Univ.-Comput. Inf. Sci. 29 (2017), no. 2, 499-504.
6 L. Atzori, A. Iera, and G. Morabito, The internet of things: A survey, Comput. Netw. 54 (2010), no. 15, 2787-2805.   DOI
7 X. Fan, K. Mandal, and G. Gong, Wg-8: A lightweight stream cipher for resource-constrained smart devices, in International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness, Springer, Berlin, Heidelberg, Germany, 2013, pp. 617-632.
8 B. J. Mohd, T. Hayajneh, and A. V. Vasilakos, A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues, J. Network Comput. Appl. 58 (2015), 73-93.   DOI
9 M. Cazorla, K. Marquet, and M. Minier, Survey and benchmark of lightweight block ciphers for wireless sensor networks, in Proc. Int. Conf. Secur. Cryptogr. (Reykjavik, Iceland), July, 2013, pp. 1-6.
10 S. H. Jokhio, I. A. Jokhio, and A. H. Kemp, Light-weight framework for security-sensitive wireless sensor networks applications, IET Wirel. Sens. Syst. 3 (2013), no. 4, 298-306.   DOI
11 C. Li et al., Breaking a novel colour image encryption algorithm based on chaos, Nonlinear Dyn. 70 (2012), no. 4, 2383-2388.   DOI
12 H. Hermassi et al., Security analysis of an image encryption algorithm based on a DNA addition combining with chaotic maps, Multimed. Tools Appl. 72 (2014), no. 3, 2211-2224.   DOI
13 K. Biswas, V. Muthukkumarasamy, and K. Singh, An encryption scheme using chaotic map and genetic operations for wireless sensor networks, IEEE Sens. J. 15 (2014), no. 15, 2801-2809.
14 Z. Haider et al., A low-cost self-test architecture integrated with PRESENT cipher core, IEEE Access 7 (2019), 46045-46058.   DOI
15 G. Bhatnagar and Q. J. Wu, Enhancing the transmission security of biometric images using chaotic encryption, Multimed. Syst. 20 (2014), no. 2, 203-214.   DOI
16 C. A. Lara-Nino, A. Diaz-Perez, and M. Morales-Sandoval, Energy and area costs of lightweight cryptographic algorithms for authenticated encryption in WSN, Sec. Commun. Netw. 2018 (2018), article no. 5087065.
17 A. Rehman et al., Selective encryption for gray images based on chaos and DNA complementary rules, Multimed. Tools. Appl. 74 (2015), no. 13, 4655-4677.   DOI
18 H. Hermassi, R. Rhouma, and S. Belghith, Improvement of an image encryption algorithm based on hyper-chaos, Telecommun. Syst. 52 (2013), no. 2013, 539-549.
19 X. Wang and Q. Wang, A novel image encryption algorithm based on dynamic S-boxes constructed by chaos, Nonlinear Dyn. 75 (2014), 567-576.   DOI
20 K. Cho and T. Miyano, Chaotic cryptography using augmented Lorenz equations aided by quantum key distribution, IEEE Trans. Circuits Syst. I. 62 (2014), no. 4, 478-487.
21 L. Dong et al., Analysis of an optimal fault attack on the LED- 64 lightweight cryptosystem, IEEE Access 7 (2019), 31656-31662.   DOI
22 H. Zodpe and A. Sapkal, An efficient AES implementation using FPGA with enhanced security features, J. King Saud Univ.-Eng. Sci. 32 (2018), no. 2, 115-122.
23 Z. Guosheng and W. Jian, Security analysis and enhanced design of a dynamic block cipher, China Commun. 13 (2016), no. 1, 150-160.   DOI