Explore chapters and articles related to this topic
Lightweight Cryptography and Protocols for IoT Security
Published in Rajdeep Chakraborty, Anupam Ghosh, Valentina Emilia Bălaş, Ahmed A Elngar, Blockchain, 2023
One of the important lightweight cryptographic primitives is lightweight block cipher. Lightweight block ciphers belong to the symmetric key encryption category, which is operated on fixed length of bits. This primitive includes straightforward operations. Two types of networks are used to implement these types of ciphers. One is substitution and permutation networks (SPN) and the second one is the Feistel network. SPN uses substitution boxes (S-boxes) and permutation boxes (P-boxes) in each round for network implementation. Some mathematical operations together with the key convert a block of plaintext to a block of cipher text. The advantage of a Feistel cipher lies in its symmetric structure. Here, the encryption and decryption functions are almost the same except for the key scheduling method. Hence, to achieve low latency, the implementation code can be reduced by 50%. Some of the popular lightweight block ciphers are discussed below.
Remote User Authentication Using Camellia Encryption for Network-Based Applications
Published in Amit Kumar Tyagi, Ajith Abraham, A. Kaklauskas, N. Sreenath, Gillala Rekha, Shaveta Malik, Security and Privacy-Preserving Techniques in Wireless Robotics, 2022
A. Nithishma, Aayush Vijayan, Diya Nanda, Ch. Aswani Kumar, Sumaiya Thaseen, Amir Ahmad
Similar to any feistel cipher, encryption is carried out using the same algorithm but the order of the keys is reversed. This means that for a 128-bit decryption process, kw1 is replaced by kw3 and vice versa. Similarly, kw2 is replaced with kw4, k1 with k18, k2 with k17 and so on. The order of the keys used in FL and FL-1 (kl1..4) functions is reversed too, with kl1 being replaced by kl4 (and vice versa) and similarly, kl2 with kl3.
Symmetric Algorithms II
Published in Khaleel Ahmad, M. N. Doja, Nur Izura Udzir, Manu Pratap Singh, Emerging Security Algorithms and Techniques, 2019
Since it is based on the Feistel Cipher structure, it has a benefit that encryption and decryption procedures are very comparable. Even though it is impossible to differentiate in a number of cases, it necessitates merely a rotate of the key schedule. Consequently, the size of the code necessary to put into practice such a cipher is almost divided in two.
A smart review and two new techniques using 4-bit Boolean functions for cryptanalysis of 4-bit crypto S-boxes
Published in International Journal of Computers and Applications, 2021
The design of a Feistel cipher with at least five rounds that has been resistant to differential cryptanalysis has been reported to the crypto-community [37]. The exploration of the possibility of defeating differential cryptanalysis by designing crypto S-boxes with equi-probable output xors using bent functions has been reported once [38]. The description of some design criteria for creating good crypto S-boxes that are immune to differential cryptanalysis and these criteria are based on information theoretic concepts has been reported later [39]. The differential cryptanalysis (DC) on a reduced round variant of DES [40] was introduced and broke a variety of ciphers. The fastest break was of two-pass Snefru [41]. Description of the cryptanalysis of the full 16-round DES using an improved version of DC had also been introduced [40,42]. It has been shown that there have been DES-like iterated ciphers that do not yield to differential cryptanalysis [43] and also the concept of Markov ciphers was introduced and its significance in differential cryptanalysis explained. It has also been investigated that the security of iterated block ciphers shows how to and when an r-round cipher is not vulnerable to attacks [44]. It has also been proposed that the eight-round twofish can be attacked and the role of key dependent S-boxes in differential cryptanalysis was investigated [45]. It has been on the same line with [38] but proposed that the input variables be increased and that the S-box be balanced to increase resistance toward both differential and linear cryptanalysis [46]. Early in this century, in the previous decade, estimation of probability of block ciphers against linear and differential cryptanalytic attack had been reported. Later, a new algebraic and statistical technique of cryptanalysis against block cipher PRESENT-128 had been reported [47]. Almost three years later, a new technique entitled impossible differential cryptanalysis has also been reported [48]. A detailed comparative study of DES based on the strength of DES against linear and differential cryptanalysis has been reported later [49]. At last, constraints of programming models of chosen key differential cryptanalysis have been reported to the crypto-community [50].