Explore chapters and articles related to this topic
Lightweight Cryptography in 5G Machine-Type Communication
Published in Mahmoud Elkhodr, Qusay F. Hassan, Seyed Shahrestani, Networks of the Future, 2017
Hüsnü Yıldız, Adnan Kılıç, Ertan Onur
Lightweight block ciphers concentrate mainly on block size, key size, number of rounds, GE, cell library, and throughput to design an optimal cipher. There have been many block ciphers proposed with different designs, such as fewer rounds, usually supporting a 64-bit block size with different key size options or smaller substitution boxes. In this section, we present some of the algorithms in detail. According to the ISO standard (Block Ciphers 2012), PRESENT (Bogdanov et al. 2007) and CLEFIA (Shirai et al. 2007) are suitable for satisfying the lightweight cryptography requirements. SIMON and SPECK (Ray 2013) ciphers are also presented to cover a broad range of design concerns. We briefly summarize the features of other block ciphers in Table 7.1 (Biryukov and Perrin 2015), which helps us compare block ciphers according to their main characteristics.
A New Cryptanalysis Method of 4-Bit Crypto S-Boxes in Crowd Computing
Published in Khan Pathan Al-Sakib, Crowd-Assisted Networking and Computing, 2018
The cryptanalysis technique for 4-bit crypto S-boxes using linear relations among four 4-bit IPVs and four output 4-bit Boolean functions (OPBFs) of a 4-bit S-box has been termed linear cryptanalysis of 4-bit crypto S-boxes [9, 10]. Another technique to anal yze the security of a 4-bit crypto S-box using all the possible differences is called differential cryptanalysis of 4-bit crypto S-boxes [9, 10].The search for the best characteristic in linear cryptanalysis and the maximal weight path in a directed graph, and correspondence between them, is elaborated with an example [27]. It has been proposed that a correlation matrix be used as a natural representation to understand and describe the mechanism of linear cryptanalysis [28]. The method described in [7] was also formalized and showed that at the structural level, linear cryptanalysis is very similar to differential cryptanalysis. It was also used for further exploration into linear cryptanalysis [32]. It has been provided with a generalization of linear cryptanalysis and suggests that IDEA and SAFER K-64 are secure against such generalizations [33]. A survey had been made to show the the use of multiple linear approximations in cryptanalysis to improve efficiency and reduce the amount of data required for cryptanalysis in certain circumstances [34]. Cryptanalysis of the DES cipher with linear relations [7] and an improved version of the said cryptanalysis [7] with 12 computers was reported later [8]. An implementation of Matsui’s linear cryptanalysis of DES with strong emphasis on efficiency has also been reported [35]. In the early days of this century, a cryptanalytic attack based on multiple linear approximations of the AES candidate “Serpent” was also described [36]. Later, a technique to prove security bounds against linear and differential cryptanalytic attacks using mixed-integer linear programming (MILP) was elaborated [37]. After this, on the strength of two variants of reduced-round lightweight block cipher, SIMON-32 and SIMON-48 were tested against linear cryptanalysis and presented the optimum possible results [38]. Almost at the same time, the strength of another lightweight block cipher, SIMECK, was tested against linear cryptanalysis [39]. The fault analysis of the lightweight block cipher SPECK and linear cryptanalysis with zero statistical correlation between plaintext and the respective ciphertext of the reduced-round lightweight block cipher SIMON were also recently introduced to test the cipher’s strength against cryptanalytic attacks [39–41].
Fast and Energy-Efficient Block Ciphers Implementations in ARM Processors and Mali GPU
Published in IETE Journal of Research, 2022
W. K. Lee, Raphael C.-W. Phan, B. M. Goi
Advanced Encryption Standard (AES) [1] is the de-facto block cipher in many industrial standards, including TLS/SSL, IEEE P1619 (stored devices), 6LoWPANs, SNMPv3 for e-health, IEEE 802.16, etc. Although AES provides high level of security, it may not be suitable for environments with constrained resources such as embedded systems. To complement this, researchers have proposed in the past decade many lightweight block ciphers, including CLEFIA [2] and PRESENT [3] that were included in CRYPTREC by the Japanese Government recently; they are also in the ISO/IEC 29192-2:2012. Another two interesting lightweight block ciphers that have attracted the attention of the security research community are SIMON and SPECK [4] proposed by the National Security Agency (NSA) in 2013. SPECK is optimized for performance in software implementations, while SIMON is optimized for hardware implementations.