SCENERY: a lightweight block cipher based on Feistel structure

被引:20
|
作者
Feng, Jingya [1 ,2 ]
Li, Lang [1 ,2 ,3 ]
机构
[1] Hengyang Normal Univ, Hunan Prov Key Lab Intelligent Informat Proc & Ap, Hengyang 421002, Peoples R China
[2] Hunan Normal Univ, Coll Informat Sci & Engn, Changsha 410081, Peoples R China
[3] Hengyang Normal Univ, Coll Comp Sci & Technol, Hengyang 421002, Peoples R China
关键词
lightweight block cipher; feistel structure; cryptanalysis; internet of things; DESIGN;
D O I
10.1007/s11704-020-0115-9
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we propose a new lightweight block cipher called SCENERY. The main purpose of SCENERY design applies to hardware and software platforms. SCENERY is a 64-bit block cipher supporting 80-bit keys, and its data processing consists of 28 rounds. The round function of SCENERY consists of 8 4 x 4 S-boxes in parallel and a 32 x 32 binary matrix, and we can implement SCENERY with some basic logic instructions. The hardware implementation of SCENERY only requires 1438 GE based on 0.18 um CMOS technology, and the software implementation of encrypting or decrypting a block takes approximately 1516 clock cycles on 8-bit microcontrollers and 364 clock cycles on 64-bit processors. Compared with other encryption algorithms, the performance of SCENERY is well balanced for both hardware and software. By the security analyses, SCENERY can achieve enough security margin against known attacks, such as differential cryptanalysis, linear cryptanalysis, impossible differential cryptanalysis and related-key attacks.
引用
收藏
页数:10
相关论文
共 50 条
  • [1] SCENERY:a lightweight block cipher based on Feistel structure
    Jingya FENG
    Lang LI
    [J]. Frontiers of Computer Science., 2022, 16 (03) - 201
  • [2] SCENERY: a lightweight block cipher based on Feistel structure
    Jingya Feng
    Lang Li
    [J]. Frontiers of Computer Science, 2022, 16
  • [3] ALLPC: A Lightweight Block Cipher Based on Generalized Feistel Networks for IoT
    Cheng, Junhua
    Guo, Songtao
    He, Jing
    [J]. 2021 IEEE INTERNATIONAL PERFORMANCE, COMPUTING, AND COMMUNICATIONS CONFERENCE (IPCCC), 2021,
  • [4] GFLE: a low-energy lightweight block cipher based on a variant of generalized Feistel structure
    Hu, Minhua
    Li, Lang
    Huang, Xiantong
    Sun, Wei
    [J]. PHYSICA SCRIPTA, 2024, 99 (08)
  • [5] A Chaos-based Block Cipher with Feistel Structure
    Peng, Jun
    Lei, Liang
    Han, Qi
    Jia, Rong
    [J]. 2014 IEEE 13TH INTERNATIONAL CONFERENCE ON COGNITIVE INFORMATICS & COGNITIVE COMPUTING (ICCI-CC), 2014, : 343 - 348
  • [6] A lightweight packet cipher algorithm based on unbalanced feistel structure
    Chuiwei, Lu
    Haixia, Li
    Jun, Liu
    [J]. EEA - Electrotehnica, Electronica, Automatica, 2018, 66 (03): : 81 - 87
  • [7] Integral Attacks on Feistel-SP Structure Block Cipher
    Li, Yanjun
    Wu, Wenling
    Zhang, Lei
    Zhang, Liting
    [J]. PROCEEDINGS OF THE 1ST INTERNATIONAL WORKSHOP ON CLOUD COMPUTING AND INFORMATION SECURITY (CCIS 2013), 2013, 52 : 156 - 160
  • [8] Requirements for Feistel-based Lightweight Block Cipher S-boxes to be Resilient to Boomerang Attacks
    Carcano Ventura, David
    Rodriguez Henriquez, Lil Maria
    Pomares Hernandez, Saul E.
    [J]. 2023 MEXICAN INTERNATIONAL CONFERENCE ON COMPUTER SCIENCE, ENC, 2024,
  • [9] About a Feistel block cipher generalization
    Koreneva, A. M.
    Fomichev, V. M.
    [J]. PRIKLADNAYA DISKRETNAYA MATEMATIKA, 2012, 17 (03): : 34 - 40
  • [10] The Analysis of Against Differential Cryptanalysis Attack for Chaotic Block Cipher Based on Feistel Structure
    Zheng, Xiaoli
    Jiang, Digang
    Jiang, Yida
    [J]. 2013 INTERNATIONAL CONFERENCE ON ECONOMIC, BUSINESS MANAGEMENT AND EDUCATION INNOVATION (EBMEI 2013), VOL 17, 2013, 17 : 402 - 406