LCB: Light Cipher Block An Ultrafast Lightweight Block Cipher For Resource Constrained IOT Security Applications

被引:7
|
作者
Roy, Siddhartha [1 ]
Roy, Saptarshi [2 ]
Biswas, Arpita [1 ]
Baishnab, Krishna Lal [1 ]
机构
[1] Natl Inst Technol Silchar, Dept Elect & Commun, Silchar 788010, Assam, India
[2] Natl Inst Technol Rourkela, Dept Comp Sci & Engn, Rourkela 769001, Odisha, India
关键词
Avalanche Effect; Feistel structure; FPGA; Internet of things; Light encryption; Substitution Permutation Network (SPN); IMPOSSIBLE DIFFERENTIAL CRYPTANALYSIS; INTERNET; THINGS; ENCRYPTION; CHALLENGES; ROUNDS; FAMILY;
D O I
10.3837/tiis.2021.11.014
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this fast-paced technological world, the Internet of Things is a ground breaking technology which finds an immense role in the present electronic world which includes different embedded sensors, devices and most other things which are connected to the Internet. The IoT devices are designed in a way that it helps to collect various forms of data from varied sources and transmit them in digitalized form. In modern era of IoT technology data security is a trending issue which greatly affects the confidentiality of important information. Keeping the issue in mind a novel light encryption strategy known as LCB is designed for IoT devices for optimal security. LCB exploits the benefits of Feistel structure and the architectural benefits of substitution permutation network both to give more security. Moreover, this newly designed technique is tested on (Virtex-7) XC7VX330T FPGA board and it takes much little area of 224 GE (Gate Equivalent) and is extremely fast with very less combinational path delay of 0.877 ns. An in-depth screening confirms the proposed work to promise more security to counter cryptographic attacks. Lastly the Avalanche Effect (AE) of LCB showed as 63.125% and 63.875% when key and plaintext (PT) are taken into consideration respectively.
引用
收藏
页码:4122 / 4144
页数:23
相关论文
共 50 条
  • [41] Security analysis of block cipher BEAR
    Zhu, HF
    Qu, HB
    Ran, LX
    Wang, YM
    CHINESE JOURNAL OF ELECTRONICS, 2000, 9 (01): : 29 - 32
  • [42] Decorrelation: A Theory for Block Cipher Security
    Serge Vaudenay
    Journal of Cryptology, 2003, 16 : 249 - 286
  • [43] Security Analysis of the RBS Block Cipher
    Mala, Hamid
    Adavoudi, AmirHosein
    Aghili, Seyed Farhad
    2016 24TH IRANIAN CONFERENCE ON ELECTRICAL ENGINEERING (ICEE), 2016, : 130 - 132
  • [44] Security Analysis of Block Cipher CFE
    Du Xiaoni
    Duan Ee
    Wang Tianxin
    JOURNAL OF ELECTRONICS & INFORMATION TECHNOLOGY, 2021, 43 (05) : 1365 - 1371
  • [45] Decorrelation: A theory for block cipher security
    Vaudenay, S
    JOURNAL OF CRYPTOLOGY, 2003, 16 (04) : 249 - 286
  • [46] Security Enhancement of Blowfish Block Cipher
    Patel, Rajan
    Kamboj, Pariza
    SMART TRENDS IN INFORMATION TECHNOLOGY AND COMPUTER COMMUNICATIONS, SMARTCOM 2016, 2016, 628 : 231 - 238
  • [47] Lizard cipher for IoT security on constrained devices
    Kusyanti A.
    Primananda R.
    Saputro K.J.
    International Journal of Advanced Computer Science and Applications, 2019, 10 (11): : 507 - 511
  • [48] Lizard Cipher for IoT Security on Constrained Devices
    Kusyanti, Ari
    Primananda, Rakhmadhany
    Saputro, Kalbuadi Joyo
    INTERNATIONAL JOURNAL OF ADVANCED COMPUTER SCIENCE AND APPLICATIONS, 2019, 10 (11) : 507 - 511
  • [49] Present: An ultra-lightweight block cipher
    Bogdanov, A.
    Knudsen, L. R.
    Leander, G.
    Paar, C.
    Poschmann, A.
    Robshaw, M. J. B.
    Seurin, Y.
    Vikkelsoe, C.
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2007, PROCEEDINGS, 2007, 4727 : 450 - +
  • [50] QLW: a lightweight block cipher with high diffusion
    Xingqi Yue
    Lang Li
    Qiuping Li
    Jiahao Xiang
    Zhiwen Hu
    The Journal of Supercomputing, 2025, 81 (1)