• Title/Summary/Keyword: lightweight S-Box

Search Result 20, Processing Time 0.027 seconds

How to Generate Lightweight S-Boxes by Using AND Gate Accumulation (AND 연산자 축적을 통한 경량 S-boxes 생성방법)

  • Jeon, Yongjin;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.3
    • /
    • pp.465-475
    • /
    • 2022
  • Due to the impact of COVID-19, people are paying attention to convenience and health, and the use of IoT devices to help them is increasing. In order to embed a lightweight security element in IoT devices that need to handle sensitive information even with limited resources, the development of a lightweight S-box is essential. Until 2021, it was common to develop a lightweight 4-bit S-box by a heuristic method, and to develop an extended structure or repeat the same operation for a larger size lightweight S-box. However, in January 2022, a paper that proposed a heuristic algorithm to find an 8-bit S-box with better differential uniformity and linearity than the S-box generated with an MISTY extended structure, although non-bijective, was published [1]. The heuristic algorithm proposed in this paper generates an S-box by adding AND operations one by one. Whenever an AND operation is added, they use a method that pre-removes the S-box for which the calculated differential uniformity does not reach the desired criterion. In this paper, we improve the performance of this heuristic algorithm. By increasing the amount of pre-removal using not only differential uniformity but also other differential property, and adding a process of calculating linearity for pre-removing, it is possible to satisfy not only differential security but also linear security.

Key-based dynamic S-Box approach for PRESENT lightweight block cipher

  • Yogaraja CA;Sheela Shobana Rani K
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.12
    • /
    • pp.3398-3415
    • /
    • 2023
  • Internet-of-Things (IoT) is an emerging technology that interconnects millions of small devices to enable communication between the devices. It is heavily deployed across small scale to large scale industries because of its wide range of applications. These devices are very capable of transferring data over the internet including critical data in few applications. Such data is exposed to various security threats and thereby raises privacy-related concerns. Even devices can be compromised by the attacker. Modern cryptographic algorithms running on traditional machines provide authentication, confidentiality, integrity, and non-repudiation in an easy manner. IoT devices have numerous constraints related to memory, storage, processors, operating systems and power. Researchers have proposed several hardware and software implementations for addressing security attacks in lightweight encryption mechanism. Several works have made on lightweight block ciphers for improving the confidentiality by means of providing security level against cryptanalysis techniques. With the advances in the cipher breaking techniques, it is important to increase the security level to much higher. This paper, focuses on securing the critical data that is being transmitted over the internet by PRESENT using key-based dynamic S-Box. Security analysis of the proposed algorithm against other lightweight block cipher shows a significant improvement against linear and differential attacks, biclique attack and avalanche effect. A novel key-based dynamic S-Box approach for PRESENT strongly withstands cryptanalytic attacks in the IoT Network.

A White Box Implementation of Lightweight Block Cipher PIPO (경량 블록 암호 PIPO의 화이트박스 구현 기법)

  • Ham, Eunji;Lee, Youngdo;Yoon, Kisoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.751-763
    • /
    • 2022
  • With the recent increase in spending growth in the IoT sector worldwide, the importance of lightweight block ciphers to encrypt them is also increasing. The lightweight block cipher PIPO algorithm proposed in ICISC 2020 is an SPN-structured cipher using an unbalanced bridge structure. The white box attack model refers to a state in which an attacker may know the intermediate value of the encryption operation. As a technique to cope with this, Chow et al. proposed a white box implementation technique and applied it to DES and AES in 2002. In this paper, we propose a white box PIPO applying a white box implementation to a lightweight block cipher PIPO algorithm. In the white box PIPO, the size of the table decreased by about 5.8 times and the calculation time decreased by about 17 times compared to the white box AES proposed by Chow and others. In addition, white box PIPO was used for mobile security products, and experimental results for each test case according to the scope of application are presented.

Design of Lightweight S-Box for Low Power AES Cryptosystem (저전력 AES 암호시스템을 위한 경량의 S-Box 설계)

  • Lee, Sang-Hong
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.22 no.1
    • /
    • pp.1-6
    • /
    • 2022
  • In this paper, the design of lightweight S-Box structure for implementing a low power AES cryptosystem based on composite field. In this approach, the S-Box is designed as a simple structure by which the three modules of x2, λ, and GF((22)2) merge into one module for improving the usable area and processing speed on GF(((22)2)2). The designed AES S-Box is modelled in Veilog-HDL at structural level, and a logic synthesis is also performed through the use of Xilinx ISE 14.7 tool, where Spartan 3s1500l is used as a target FPGA device. It is shown that the designed S-Box is correctly operated through simulation result, where ModelSim 10.3. is used for performing timing simulation.

IIoTBC: A Lightweight Block Cipher for Industrial IoT Security

  • Juanli, Kuang;Ying, Guo;Lang, Li
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.97-119
    • /
    • 2023
  • The number of industrial Internet of Things (IoT) users is increasing rapidly. Lightweight block ciphers have started to be used to protect the privacy of users. Hardware-oriented security design should fully consider the use of fewer hardware devices when the function is fully realized. Thus, this paper designs a lightweight block cipher IIoTBC for industrial IoT security. IIoTBC system structure is variable and flexibly adapts to nodes with different security requirements. This paper proposes a 4×4 S-box that achieves a good balance between area overhead and cryptographic properties. In addition, this paper proposes a preprocessing method for 4×4 S-box logic gate expressions, which makes it easier to obtain better area, running time, and power data in ASIC implementation. Applying it to 14 classic lightweight block cipher S-boxes, the results show that is feasible. A series of performance tests and security evaluations were performed on the IIoTBC. As shown by experiments and data comparisons, IIoTBC is compact and secure in industrial IoT sensor nodes. Finally, IIoTBC has been implemented on a temperature state acquisition platform to simulate encrypted transmission of temperature in an industrial environment.

The Hardware Design and Implementation of a New Ultra Lightweight Block Cipher (새로운 초경량 블록 암호의 하드웨어 설계 및 구현)

  • Gookyi Dennis, A.N.;Park, Seungyong;Ryoo, Kwangki
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.53 no.10
    • /
    • pp.103-108
    • /
    • 2016
  • With the growing trend of pervasive computing, (the idea that technology is moving beyond personal computers to everyday devices) there is a growing demand for lightweight ciphers to safeguard data in a network that is always available. For all block cipher applications, the AES is the preferred choice. However, devices used in pervasive computing have extremely constraint environment and as such the AES will not be suitable. In this paper we design and implement a new lightweight compact block cipher that takes advantage of both S-P network and the Feistel structure. The cipher uses the S-box of PRESENT algorithm and a key dependent one stage omega permutation network is used as the cipher's P-box. The cipher is implemented on iNEXT-V6 board equipped with virtex-6 FPGA. The design synthesized to 196 slices at 337 MHz maximum clock frequency.

A Power Analysis Attack Countermeasure Not Using Masked Table for S-box of AES, ARIA and SEED (마스킹 테이블을 사용하지 않는 AES, ARIA, SEED S-box의 전력 분석 대응 기법)

  • Han, Dong-Guk;Kim, Hee-Seok;Song, Ho-Geun;Lee, Ho-Sang;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.2
    • /
    • pp.149-156
    • /
    • 2011
  • In the recent years, power analysis attacks were widely investigated, and so various countermeasures have been proposed. In the case of block ciphers, masking methods that blind the intermediate values in the en/decryption computations are well-known among these countermeasures. But the cost of non-linear part is extremely high in the masking method of block cipher, and so the countermeasure for S-box must be efficiently constructed in the case of AES, ARIA and SEED. Existing countermeasures for S-box use the masked S-box table to require 256 bytes RAM corresponding to one S-box. But, the usage of the these countermeasures is not adequate in the lightweight security devices having the small size of RAM. In this paper, we propose the new countermeasure not using the masked S-box table to make up for this weak point. Also, the new countermeasure reduces time-complexity as well as the usage of RAM because this does not consume the time for generating masked S-box table.

Development of Al Crash Box for High Crashworthiness Enhancement (고충돌에너지 흡수용 알루미늄 크래쉬박스 개발)

  • Yoo, J.S.;Kim, S.B.;Lee, M.Y.;Huh, H.
    • Transactions of Materials Processing
    • /
    • v.17 no.3
    • /
    • pp.182-188
    • /
    • 2008
  • Crash box is one of the most important automotive parts for crash energy absorption and is equipped at the front end of the front side member. The specific characteristics of aluminum alloys offer the possibility to design cost-effective lightweight structures with high stiffness and excellent crash energy absorption potential. This study deals with crashworthiness of aluminum crash box for an auto-body with the various types of cross section. For aluminum alloys, A17003-T7 and A17003-T5, the dynamic tensile test was carried out to apply for crash analysis at the range of strain from 0.003/sec to 200/sec. The crash analysis and the crash test were carried out for three cross sections of rectangle, hexagon and octagon. The analysis results show that the octagon cross section shape with A17003-T5 has higher crashworthiness than other cross section shapes. The effect of rib shapes in the cross section is important factor in crash analysis. Finally, new configuration of crash box with high crash energy absorption was suggested.

Lightweight AES-based Whitebox Cryptography for Secure Internet of Things (안전한 사물인터넷을 위한 AES 기반 경량 화이트박스 암호 기법)

  • Lee, Jin-Min;Kim, So-Yeon;Lee, Il-Gu
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.26 no.9
    • /
    • pp.1382-1391
    • /
    • 2022
  • White-box cryptography can respond to white-box attacks that can access and modify memory by safely hiding keys in the lookup table. However, because the size of lookup tables is large and the speed of encryption is slow, it is difficult to apply them to devices that require real-time while having limited resources, such as IoT(Internet of Things) devices. In this work, we propose a scheme for collecting short-length plaintexts and processing them at once, utilizing the characteristics that white-box ciphers process encryption on a lookup table size basis. As a result of comparing the proposed method, assuming that the table sizes of the Chow and XiaoLai schemes were 720KB(Kilobytes) and 18,000KB, respectively, memory usage reduced by about 29.9% and 1.24% on average in the Chow and XiaoLai schemes. The latency was decreased by about 3.36% and about 2.6% on average in the Chow and XiaoLai schemes, respectively, at a Traffic Load Rate of 15 Mbps(Mega bit per second) or higher.

A novel analytical evaluation of the laboratory-measured mechanical properties of lightweight concrete

  • S. Sivakumar;R. Prakash;S. Srividhya;A.S. Vijay Vikram
    • Structural Engineering and Mechanics
    • /
    • v.87 no.3
    • /
    • pp.221-229
    • /
    • 2023
  • Urbanization and industrialization have significantly increased the amount of solid waste produced in recent decades, posing considerable disposal problems and environmental burdens. The practice of waste utilization in concrete has gained popularity among construction practitioners and researchers for the efficient use of resources and the transition to the circular economy in construction. This study employed Lytag aggregate, an environmentally friendly pulverized fuel ash-based lightweight aggregate, as a substitute for natural coarse aggregate. At the same time, fly ash, an industrial by-product, was used as a partial substitute for cement. Concrete mix M20 was experimented with using fly ash and Lytag lightweight aggregate. The percentages of fly ash that make up the replacements were 5%, 10%, 15%, 20%, and 25%. The Compressive Strength (CS), Split Tensile Strength (STS), and deflection were discovered at these percentages after 56 days of testing. The concrete cube, cylinder, and beam specimens were examined in the explorations, as mentioned earlier. The results indicate that a 10% substitution of cement with fly ash and a replacement of coarse aggregate with Lytag lightweight aggregate produced concrete that performed well in terms of mechanical properties and deflection. The cementitious composites have varying characteristics as the environment changes. Therefore, understanding their mechanical properties are crucial for safety reasons. CS, STS, and deflection are the essential property of concrete. Machine learning (ML) approaches have been necessary to predict the CS of concrete. The Artificial Fish Swarm Optimization (AFSO), Particle Swarm Optimization (PSO), and Harmony Search (HS) algorithms were investigated for the prediction of outcomes. This work deftly explains the tremendous AFSO technique, which achieves the precise ideal values of the weights in the model to crown the mathematical modeling technique. This has been proved by the minimum, maximum, and sample median, and the first and third quartiles were used as the basis for a boxplot through the standardized method of showing the dataset. It graphically displays the quantitative value distribution of a field. The correlation matrix and confidence interval were represented graphically using the corrupt method.