[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article

SEPAR: A New Lightweight Hybrid Encryption Algorithm with a Novel Design Approach for IoT

Published: 01 October 2020 Publication History

Abstract

This paper presents a new hybrid encryption algorithm with 16-bit block size and a 128-bit initialization vector, referred to as SEPAR, and it is suitable for IoT devices. The design idea of this algorithm combines pseudorandom permutation and pseudorandom generator functions. This smart integration causes resistance improvement against common cryptographic attacks meanwhile leads to cipher speed increment. Investigation of security analysis on the algorithm and results of the NIST statistical test suit proves its resistance against common cryptographic attacks as linear and differential cryptanalysis. Furthermore, efficient software implementation of SEPAR is presented on 8, 16 and 32-bit platforms. Compared to BORON cipher, SEPAR provides 42.22% throughput improvement on 32-bit ARM CPU. Also, for 8-bit and 16-bit microcontroller, SEPAR provides 87.91% and 98.01% performance improvements compared to present, respectively.

References

[1]
Dabbagh M and Rayes A Internet of things security and privacy Internet of things from hype to reality 2019 Cham Springer 211-238
[2]
Yılmaz, H. E., Sirel, A., & Esen, M. F. (2019). The impact of internet of things self-security on daily business and business continuity. In Handbook of research on cloud computing and big data applications in IoT (pp. 481–498). Harrisburg: IGI Global.
[3]
Poschmann, A. Y. (2009). Lightweight cryptography: Cryptographic engineering for a pervasive world. Ph.D. Thesis, Ruhr-University Bochum, Germany.
[4]
Bogdanov A et al. Paillier P, Verbauwhede I, et al. PRESENT: An ultra-lightweight block cipher Cryptographic hardware and embedded systems 2007 Berlin Springer
[5]
Engels D, Fan X, Gong G, Hu H, Smith EM, et al. Sion R et al. Hummingbird: Ultra-lightweight cryptography for resource-constrained devices Financial cryptography and data security 2010 Berlin Springer
[6]
Saarinen, M. J. O. (2011). Cryptanalysis of hummingbird-1. In International workshop on fast software encryption. Berlin: Springer.
[7]
Boneh, D., & Shoup, V (2015). A graduate course in applied cryptography. Draft 0.2.
[8]
Biryukov A Block ciphers and stream ciphers: The state of the art IACR Cryptology ePrint Archive 2004 2004 94
[9]
Manifavas C et al. A survey of lightweight stream ciphers for embedded systems Security and Communication Networks 2016 9 10 1226-1246
[10]
Mohd BJ et al. Hardware design and modeling of lightweight block ciphers for secure communications Future Generation Computer Systems 2018 83 510-521
[11]
Dinur, I., & Shamir, A. (2009). Cube attacks on tweakable black box polynomials. In Annual international conference on the theory and applications of cryptographic techniques. Berlin: Springer.
[12]
Saarinen, M. J. O. (2011). Cryptographic analysis of all 4 × 4-bit s-boxes. In International workshop on selected areas in cryptography. Berlin: Springer.
[13]
Leander G and Poschmann A Carlet C and Sunar B On the classification of 4 bit S-boxes Arithmetic of finite fields 2007 Berlin Springer
[14]
Jakobsen T and Knudsen LRAttacks on block ciphers of low algebraic degreeJournal of Cryptology2001143197-2101837788
[15]
Kirchner P Improved generalized birthday attack IACR Cryptology ePrint Archive 2011 2011 377
[16]
Heys HM A tutorial on linear and differential cryptanalysis Cryptologia 2002 26 3 189-221
[17]
Tang C et al.Complete characterization of generalized bent and 2 k-bent Boolean functionsIEEE Transactions on Information Theory20176374668-46743666982
[18]
Carlet C et al.Algebraic immunity for cryptographically significant Boolean functions: Analysis and constructionIEEE Transactions on Information Theory20065273105-31212240002
[19]
Bansod G, Pisharoty N, and Patil A BORON: An ultra-lightweight and low power encryption design for pervasive computing Frontiers of Information Technology & Electronic Engineering 2017 18 3 317-331
[20]
Izadi M, Sadeghiyan B, Sadeghian SS, and Khanooki HA Garay JA, Miyaji A, and Otsuka A MIBS: A new lightweight block cipher Cryptology and network security 2009 Berlin Springer
[21]
Gong, Z., Nikova, S., & Law, Y. W. (2011). KLEIN: A new family of lightweight block ciphers. In International workshop on radio frequency identification: security and privacy issues. Berlin: Springer.
[22]
Biryukov A and Wagner D Slide attacks International workshop on fast software encryption 1999 Berlin Springer
[23]
Biryukov, A., & Wagner, D. (2000). Advanced slide attacks. In International conference on the theory and applications of cryptographic techniques. Berlin: Springer.
[24]
Biham E New types of cryptanalytic attacks using related keys Journal of Cryptology 1994 7 4 229-246
[25]
Ding L, Jin C, and Guan J Slide attack on standard stream cipher Enocoro-80 in the related-key chosen IV setting Pervasive and Mobile Computing 2015 24 224-230
[26]
Jakobsen T and Knudsen LR The interpolation attack on block ciphers International workshop on fast software encryption 1997 Berlin Springer
[27]
Lai X Higher-order derivatives and differential cryptanalysis Communications and cryptography 1994 Boston, MA Springer 227-233
[28]
Anderson, R., Biham, E., & Knudsen, L. (1998). Serpent: A proposal for the advanced encryption standard. In First advanced encryption standard (AES) conference, Ventura, CA.
[29]
Bassham III, L. E., et al. (2010). Sp 800-22 rev. 1a. A statistical test suite for random and pseudorandom number generators for cryptographic applications.
[30]
Eisenbarth T, Kumar S, Paar C, Poschmann A, and Uhsadel L A survey of lightweight-cryptography implementations IEEE Design and Test of Computers 2007 24 6 522-533

Cited By

View all
  • (2022)Application of Hybrid Encryption Algorithm in Hardware Encryption Interface CardSecurity and Communication Networks10.1155/2022/77942092022Online publication date: 1-Jan-2022
  • (2022)Network Information Security Data Protection Based on Data Encryption TechnologyWireless Personal Communications: An International Journal10.1007/s11277-022-09838-0126:3(2719-2729)Online publication date: 1-Oct-2022

Index Terms

  1. SEPAR: A New Lightweight Hybrid Encryption Algorithm with a Novel Design Approach for IoT
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image Wireless Personal Communications: An International Journal
      Wireless Personal Communications: An International Journal  Volume 114, Issue 3
      Oct 2020
      893 pages

      Publisher

      Kluwer Academic Publishers

      United States

      Publication History

      Published: 01 October 2020

      Author Tags

      1. Lightweight cryptography
      2. Pseudorandom permutation
      3. Pseudorandom generator
      4. Cryptographic attacks
      5. Internet of things

      Qualifiers

      • Research-article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 01 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2022)Application of Hybrid Encryption Algorithm in Hardware Encryption Interface CardSecurity and Communication Networks10.1155/2022/77942092022Online publication date: 1-Jan-2022
      • (2022)Network Information Security Data Protection Based on Data Encryption TechnologyWireless Personal Communications: An International Journal10.1007/s11277-022-09838-0126:3(2719-2729)Online publication date: 1-Oct-2022

      View Options

      View options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media