1,666 research outputs found

    Revisiting Lightweight Block Ciphers: Review, Taxonomy and Future directions

    Get PDF
    Block ciphers have been extremely predominant in the area of cryptography and due to the paradigm shift towards devices of resource constrained nature, lightweight block ciphers have totally influenced the field and has been a go-to option ever since. The growth of resource constrained devices have put forth a dire need for the security solutions that are feasible in terms of resources without taking a toll on the security that they offer. As the world is starting to move towards Internet of Things (IoT), data security and privacy in this environment is a major concern. This is due to the reason that a huge number of devices that operate in this environment are resource constrained. Because of their resource-constrained nature, advanced mainstream cryptographic ciphers and techniques do not perform as efficiently on such devices. This has led to the boom in the field of \u27lightweight cryptography\u27 which aims at developing cryptographic techniques that perform efficiently in a resource constrained environment. Over the period of past two decades or so, a bulk of lightweight block ciphers have been proposed due to the growing need and demand in lightweight cryptography. In this paper, we review the state-of-the-art lightweight block ciphers, present a comprehensive design niche, give a detailed taxonomy with multiple classifications and present future research directions

    Systematization of a 256-bit lightweight block cipher Marvin

    Get PDF
    In a world heavily loaded by information, there is a great need for keeping specific information secure from adversaries. The rapid growth in the research field of lightweight cryptography can be seen from the list of the number of lightweight stream as well as block ciphers that has been proposed in the recent years. This paper focuses only on the subject of lightweight block ciphers. In this paper, we have proposed a new 256 bit lightweight block cipher named as Marvin, that belongs to the family of Extended LS designs.Comment: 12 pages,6 figure

    A Security Analysis of IoT Encryption: Side-channel Cube Attack on Simeck32/64

    Get PDF
    Simeck, a lightweight block cipher has been proposed to be one of the encryption that can be employed in the Internet of Things (IoT) applications. Therefore, this paper presents the security of the Simeck32/64 block cipher against side-channel cube attack. We exhibit our attack against Simeck32/64 using the Hamming weight leakage assumption to extract linearly independent equations in key bits. We have been able to find 32 linearly independent equations in 32 key variables by only considering the second bit from the LSB of the Hamming weight leakage of the internal state on the fourth round of the cipher. This enables our attack to improve previous attacks on Simeck32/64 within side-channel attack model with better time and data complexity of 2^35 and 2^11.29 respectively.Comment: 12 pages, 6 figures, 4 tables, International Journal of Computer Networks & Communication

    Cryptanalysis of fruit-80, craft and cham lightweight symmetric-key cryptographic primitives

    Get PDF
    In this modern era, computers are getting more lightweight and smaller in size. This advancement has caused lightweight cryptography becomes a prevalent trend. However, lightweight primitives may present undiscovered vulnerabilities that threaten the security and privacy of communications. In this thesis, cryptanalysis on selected lightweight symmetric-key ciphers, which are the Fruit-80 stream cipher, the CRAFT block cipher and the CHAM family of block ciphers, are presented. The objective of this thesis is to study the security level of selected lightweight ciphers, namely Fruit-80, CRAFT and CHAM, to apply cryptanalytic techniques on the selected ciphers, and to study the impact of the cryptanalytic techniques on these three ciphers. The research framework for cryptanalysis of block ciphers and stream ciphers are discussed, which is divided into five phases, namely, literature review, determining research requirements, evaluation of cipher’s properties, result assessment and documentation. First, the security of the Fruit-80 stream cipher is investigated with regard to the existence of slid key-IV pairs (also known as slid pairs). By using a Mixed Integer Linear Programming (MILP) solver, slid pairs can be generated trivially. The result shows that slid pairs do exist in Fruit-80, which also implies the existence of more than one key-IV pair that can generate an identical keystream. Next, security evaluation on the CRAFT block cipher against side channel cube attack is also presented in this thesis. For most of the secret keys, by reading the Hamming weight leakage after the first round and the second round of CRAFT, the whole secret key can be recovered within a practical time. This attack shows that CRAFT does not necessarily provide protection for all side channel attacks although the designers of CRAFT claims that CRAFT is secure against differential fault attack, which is also a side channel attack. Finally, the security evaluation of CHAM from the perspective of its key scheduling is also analysed. The correlation between master key difference and round key difference is measured. It is found that the number of different master key bits is almost proportional to the number of different round key bits in all CHAM block ciphers, suggesting that the key scheduling used in CHAM family of block ciphers has a weak diffusion. The key scheduling of CHAM is also evaluated for existence of repeated differential pattern. The results show that all CHAM variants possess strong repeated differential patterns. This thesis provides insights to future studies such as analysis in slid pairs of the Fruit and Fruit-128 stream ciphers, full key recovery by side-channel attacks on the CRAFT block cipher, and related-key cryptanalysis on the CHAM block ciphers based on their repeated differential patterns

    Modern and Lightweight Component-based Symmetric Cipher Algorithms: A Review

    Get PDF
    Information security, being one of the corner stones of network and communication technology, has been evolving tremendously to cope with the parallel evolution of network security threats. Hence, cipher algorithms in the core of the information security process have more crucial role to play here, with continuous need for new and unorthodox designs to meet the increasing complexity of the applications environment that keep offering challenges to the current existing cipher algorithms. The aim of this review is to present symmetric cipher main components, the modern and lightweight symmetric cipher algorithms design based on the components that utilized in cipher design, highlighting the effect of each component and the essential component among them, how the modern cipher has modified to lightweight cipher by reducing the number and size of these components, clarify how these components give the strength for symmetric cipher versus asymmetric of cipher. Moreover, a new classification of cryptography algorithms to four categories based on four factors is presented. Finally, some modern and lightweight symmetric cipher algorithms are selected, presented with a comparison between them according to their components by taking into considerations the components impact on security, performance, and resource requirements

    A Survey of Lightweight Cryptosystems for Smart Home Devices

    Get PDF
    A Smart Home uses interconnected network technology to monitor the environment, control the various physical appliances, and communicate with each other in a close environment. A typical smart home is made up of a security system, intercommunication system, lighting system, and ventilation system.  Data security schemes for smart homes are ineffective due to inefficiency cryptosystems, high energy consumption, and low exchange security. Traditional cryptosystems are less-applicable because of their large block size, large key size, and complex rounds. This paper conducts a review of smart homes, and adopts Ultra-Sooner Lightweight Cryptography to secure home door. It provides extensive background of cryptography, forms of cryptography as associated issues and strengths, current trends, smart home door system design, and future works suggestions. Specifically, there are prospects of utilizing XORed lightweight cryptosystem for developing encryption and decryption algorithms in smart home devices. The Substitution Permutation Network, and Feistel Network cryptographic primitives were most advanced forms of cipher operations with security guarantees. Therefore, better security, memory and energy efficiency can be obtained with lightweight ciphers in smart home devices when compared to existing solutions. In the subsequent studies, a blockchain-based lightweight cryptography can be the next springboard in attaining the most advanced security for smart home systems and their appliances.     &nbsp

    A Survey of ARX-based Symmetric-key Primitives

    Get PDF
    Addition Rotation XOR is suitable for fast implementation symmetric –key primitives, such as stream and block ciphers. This paper presents a review of several block and stream ciphers based on ARX construction followed by the discussion on the security analysis of symmetric key primitives where the best attack for every cipher was carried out. We benchmark the implementation on software and hardware according to the evaluation metrics. Therefore, this paper aims at providing a reference for a better selection of ARX design strategy

    The Direction of Lightweight Ciphers in Mobile Big Data Computing

    Get PDF
    AbstractIt is too fast. The advances of the computing technology are moving very fast and far from the era of gigantic machine. This advanced technology offers easy, fast and wide range of computing activities particularly users who want to use the Internet, regardless of time and place. In addition, this advanced technology can also connect more communication tool. At the same time, greater storage platform is also available as mobile computing cloud computing architecture adopted to carry out computer activities. However, the larger the network which is connected to a computer, the more susceptible the computer to the outside threats. Indirectly, the communication system and the information stored in the computer are also exposed. Therefore, in this paper, we has discussed on the evolution of the computing which begin with the distributed system until recent computing technology which we called Mobile Big Data Computing. Besides, in this paper, we define the term Mobile Big Data Computing. Our discussion focuses on the information security aspects for the security of storage and transmitted data. Ultimately, this paper discusses the direction of the lightweight cipher design consideration towards Mobile Big Data Computing
    • …
    corecore