Skip to main content
Erschienen in: Arabian Journal for Science and Engineering 8/2022

03.03.2022 | Research Article-Computer Engineering and Computer Science

bFLEX-\(\gamma \): A Lightweight Block Cipher Utilizing Key Cross Approach via Probability Density Function

verfasst von: Abhilash Kumar Das, Nirmalya Kar, Subhrajyoti Deb, M P Singh

Erschienen in: Arabian Journal for Science and Engineering | Ausgabe 8/2022

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Most of the symmetric lightweight cryptosystems keep their block length fixed throughout the entire encryption making the cryptanalysis straightforward. It is of utmost importance to change the block size during the encryption process to introduce complexity in the cryptanalysis process. Therefore, a novel block cipher-based cryptosystem bFLEX-\(\gamma \) has been proposed in which the bit length of the ciphertext gets changed in the intermediate rounds. The key scheduling of the proposed cryptosystem takes place with the random diffusion of the auxiliary vector anticipated by a key crossing technique and linear shift feedback register (LFSR). Simulation results indicate that the proposed bFLEX-\(\gamma \) gives a satisfying level of security and robustness against linear cryptanalysis, differential cryptanalysis, eXtended Sparse Linearization (XSL) attacks and regression analysis attacks. The proposed cryptosystem is also validated by 0-1 balance factor of \(0.020925\%\) and a kurtosis of 2.55, showing platykurtic in nature. All the statistical features and efficiency confirm that bFLEX-\(\gamma \) is very suitable for lightweight applications demanding data confidentiality.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Buchmann, J.: Introduction to Cryptography. Springer Science & Business Media, Berlin (2013)MATH Buchmann, J.: Introduction to Cryptography. Springer Science & Business Media, Berlin (2013)MATH
2.
Zurück zum Zitat Cooper, D.A.; MacGregor, W.I.: Symmetric Key Injection onto Smart Cards. US Department of Commerce, National Institute of Standards and Technology (2008) Cooper, D.A.; MacGregor, W.I.: Symmetric Key Injection onto Smart Cards. US Department of Commerce, National Institute of Standards and Technology (2008)
3.
Zurück zum Zitat Delfs, H.; Knebl, H.; Knebl, H.: Introduction to Cryptography, vol. 2. Springer, Heidelberg (2002)CrossRef Delfs, H.; Knebl, H.; Knebl, H.: Introduction to Cryptography, vol. 2. Springer, Heidelberg (2002)CrossRef
5.
Zurück zum Zitat Hatzivasilis, G.; Fysarakis, K.; Papaefstathiou, I.; Manifavas, C.: A review of lightweight block ciphers. J. Cryptogr. Eng. 8(2), 141–184 (2018)CrossRef Hatzivasilis, G.; Fysarakis, K.; Papaefstathiou, I.; Manifavas, C.: A review of lightweight block ciphers. J. Cryptogr. Eng. 8(2), 141–184 (2018)CrossRef
6.
Zurück zum Zitat Tongya, S.; Rahul, S.: Secure Approach for Data Transmission using RC5 based Dynamic Ke (2020) Tongya, S.; Rahul, S.: Secure Approach for Data Transmission using RC5 based Dynamic Ke (2020)
7.
Zurück zum Zitat Rao, V.; Prema, K. V.: A review on lightweight cryptography for Internet-of-Things based applications. J. Ambient Intell. Hum. Comput. 1–23 (2020) Rao, V.; Prema, K. V.: A review on lightweight cryptography for Internet-of-Things based applications. J. Ambient Intell. Hum. Comput. 1–23 (2020)
8.
Zurück zum Zitat Ragab, A.A.M.; Madani, A.; Wahdan, A.M.; Selim, G.M.: Design, analysis, and implementation of a new lightweight block cipher for protecting IoT smart devices. J. Ambient Intell. Hum. Comput. 1–18 (2021) Ragab, A.A.M.; Madani, A.; Wahdan, A.M.; Selim, G.M.: Design, analysis, and implementation of a new lightweight block cipher for protecting IoT smart devices. J. Ambient Intell. Hum. Comput. 1–18 (2021)
9.
Zurück zum Zitat Banik, S.; Bogdanov, A.; Regazzoni, F.: Exploring energy efficiency of lightweight block ciphers. In: International Conference on Selected Areas in Cryptography, pp. 178-194. Springer, Cham (2015). Banik, S.; Bogdanov, A.; Regazzoni, F.: Exploring energy efficiency of lightweight block ciphers. In: International Conference on Selected Areas in Cryptography, pp. 178-194. Springer, Cham (2015).
10.
Zurück zum Zitat Courtois, N.; Klimov, A.; Patarin, J.; Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 392–407. Springer, Berlin (2000) Courtois, N.; Klimov, A.; Patarin, J.; Shamir, A.: Efficient algorithms for solving overdefined systems of multivariate polynomial equations. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 392–407. Springer, Berlin (2000)
11.
Zurück zum Zitat Luykx, A.; Preneel, B.; Tischhauser, E.; Yasuda, K.: A MAC mode for lightweight block ciphers. In: International Conference on Fast Software Encryption, pp. 43-59. Springer, Berlin (2016) Luykx, A.; Preneel, B.; Tischhauser, E.; Yasuda, K.: A MAC mode for lightweight block ciphers. In: International Conference on Fast Software Encryption, pp. 43-59. Springer, Berlin (2016)
13.
Zurück zum Zitat Andrushkevych, A.; Gorbenko, Y.; Kuznetsov, O.; Oliynykov, R.; Rodinko, M.L.: A prospective lightweight block cipher for green IT engineering. In: Green IT Engineering: Social, Business and Industrial Applications, pp. 95–112. Springer, Cham (2019) Andrushkevych, A.; Gorbenko, Y.; Kuznetsov, O.; Oliynykov, R.; Rodinko, M.L.: A prospective lightweight block cipher for green IT engineering. In: Green IT Engineering: Social, Business and Industrial Applications, pp. 95–112. Springer, Cham (2019)
14.
Zurück zum Zitat Li, L.; Liu, B.; Zhou, Y.; Zou, Y.: SFN: A new lightweight block cipher. Microprocess. Microsyst. 60, 138–150 (2018)CrossRef Li, L.; Liu, B.; Zhou, Y.; Zou, Y.: SFN: A new lightweight block cipher. Microprocess. Microsyst. 60, 138–150 (2018)CrossRef
15.
Zurück zum Zitat Zhang, P.; Zhang, W.: Differential cryptanalysis on block cipher skinny with MILP program. Security and Communication Networks 2018 (2018). Zhang, P.; Zhang, W.: Differential cryptanalysis on block cipher skinny with MILP program. Security and Communication Networks 2018 (2018).
16.
Zurück zum Zitat Fan, C.; Xie, Z.; Ding, Q.: A novel algorithm to improve digital chaotic sequence complexity through Ccemd and Pe. Entropy 20(4), 295 (2018)CrossRef Fan, C.; Xie, Z.; Ding, Q.: A novel algorithm to improve digital chaotic sequence complexity through Ccemd and Pe. Entropy 20(4), 295 (2018)CrossRef
17.
Zurück zum Zitat Wang, J.; Ding, Q.: Dynamic rounds chaotic block cipher based on keyword abstract extraction. Entropy 20(9), 693 (2018)CrossRef Wang, J.; Ding, Q.: Dynamic rounds chaotic block cipher based on keyword abstract extraction. Entropy 20(9), 693 (2018)CrossRef
19.
Zurück zum Zitat Biswas, A.; Majumdar, A.; Nath, D.S.A.; Baishnab K. L.: LRBC: a lightweight block cipher design for resource constrained IoT devices. J. Ambient Intell. Hum. Comput. 1–15 (2020) Biswas, A.; Majumdar, A.; Nath, D.S.A.; Baishnab K. L.: LRBC: a lightweight block cipher design for resource constrained IoT devices. J. Ambient Intell. Hum. Comput. 1–15 (2020)
21.
Zurück zum Zitat Li, P.; Zhou, S.; Ren, B.; Tang, S.; Li, T.; Chang, X.; Chen, J.: Efficient implementation of lightweight block ciphers on volta and pascal architecture. J. Inf. Secur. Appl. 47, 235–245 (2019) Li, P.; Zhou, S.; Ren, B.; Tang, S.; Li, T.; Chang, X.; Chen, J.: Efficient implementation of lightweight block ciphers on volta and pascal architecture. J. Inf. Secur. Appl. 47, 235–245 (2019)
22.
Zurück zum Zitat Jain, A.; Girish, M.: Analysis of lightweight block cipher FeW on the basis of neural network. In: Harmony Search and Nature Inspired Optimization Algorithms, pp. 1041–1047. Springer, Singapore (2019) Jain, A.; Girish, M.: Analysis of lightweight block cipher FeW on the basis of neural network. In: Harmony Search and Nature Inspired Optimization Algorithms, pp. 1041–1047. Springer, Singapore (2019)
24.
Zurück zum Zitat Razaq, A.; Ahmad, M.; Yousaf, A.; Alawida, M.; Ullah, A.; Shuaib, U.: A group theoretic construction of large number of AES-like substitution-boxes. Wirel. Person. Commun. 1–24 (2021). Razaq, A.; Ahmad, M.; Yousaf, A.; Alawida, M.; Ullah, A.; Shuaib, U.: A group theoretic construction of large number of AES-like substitution-boxes. Wirel. Person. Commun. 1–24 (2021).
25.
Zurück zum Zitat Razaq, A.; Alolaiyan, H.; Ahmad, M.; Yousaf, M.A.; Shuaib, U.; Aslam, W.; Alawida, M.: A novel method for generation of strong substitution-boxes based on coset graphs and symmetric groups. Ieee Access 8, 75473–75490 (2020)CrossRef Razaq, A.; Alolaiyan, H.; Ahmad, M.; Yousaf, M.A.; Shuaib, U.; Aslam, W.; Alawida, M.: A novel method for generation of strong substitution-boxes based on coset graphs and symmetric groups. Ieee Access 8, 75473–75490 (2020)CrossRef
26.
Zurück zum Zitat Liu, B.-T.; Li, L.; Wu, R.-X.; Xie, M.-M.; Li, Q.P.: Loong: A family of involutional lightweight block cipher based on SPN structure. IEEE Access 7, 136023–136035 (2019)CrossRef Liu, B.-T.; Li, L.; Wu, R.-X.; Xie, M.-M.; Li, Q.P.: Loong: A family of involutional lightweight block cipher based on SPN structure. IEEE Access 7, 136023–136035 (2019)CrossRef
27.
Zurück zum Zitat Yeoh, W.Z.; Teh, J.S.; Sazali, M.I.S.B.M.: \(\mu \)2: a lightweight block cipher. In: Computational Science and Technology, pp. 281–290. Springer, Singapore (2020) Yeoh, W.Z.; Teh, J.S.; Sazali, M.I.S.B.M.: \(\mu \)2: a lightweight block cipher. In: Computational Science and Technology, pp. 281–290. Springer, Singapore (2020)
29.
Zurück zum Zitat Parzen, E.: On estimation of a probability density function and mode. Ann. Math. Stat. 33(3), 1065–1076 (1962)MathSciNetCrossRef Parzen, E.: On estimation of a probability density function and mode. Ann. Math. Stat. 33(3), 1065–1076 (1962)MathSciNetCrossRef
30.
Zurück zum Zitat Knudsen, L.R.: Practically secure Feistel ciphers. In International Workshop on Fast Software Encryption, pp. 211-221. Springer, Berlin, Heidelberg (1993) Knudsen, L.R.: Practically secure Feistel ciphers. In International Workshop on Fast Software Encryption, pp. 211-221. Springer, Berlin, Heidelberg (1993)
31.
Zurück zum Zitat Matsui, M.: Linear cryptanalysis method for DES cipher. In: Workshop on the Theory and Application of of Cryptographic Techniques, pp. 386–397. Springer, Berlin, Heidelberg (1993) Matsui, M.: Linear cryptanalysis method for DES cipher. In: Workshop on the Theory and Application of of Cryptographic Techniques, pp. 386–397. Springer, Berlin, Heidelberg (1993)
32.
Zurück zum Zitat Trinh, C.; Huynh, B.; Lansky, J.; Mildeova, S.; Safkhani, M.; Bagheri, N.; Kumari, S.; Hosseinzadeh, M.: A novel lightweight block cipher-based mutual authentication protocol for constrained environments. IEEE Access 8, 165536–165550 (2020)CrossRef Trinh, C.; Huynh, B.; Lansky, J.; Mildeova, S.; Safkhani, M.; Bagheri, N.; Kumari, S.; Hosseinzadeh, M.: A novel lightweight block cipher-based mutual authentication protocol for constrained environments. IEEE Access 8, 165536–165550 (2020)CrossRef
33.
Zurück zum Zitat Dobraunig, C..; Rotella, Y.,; Schoone, J.: Algebraic and higher-order differential cryptanalysis of Pyjamask-96. IACR Trans. Symm. Cryptol. 289–312 (2020). Dobraunig, C..; Rotella, Y.,; Schoone, J.: Algebraic and higher-order differential cryptanalysis of Pyjamask-96. IACR Trans. Symm. Cryptol. 289–312 (2020).
34.
Zurück zum Zitat Zhao, H.; Han, G.; Wang, L.; Wang, W.: MILP-based differential cryptanalysis on round-reduced Midori64. IEEE Access 8, 95888–95896 (2020)CrossRef Zhao, H.; Han, G.; Wang, L.; Wang, W.: MILP-based differential cryptanalysis on round-reduced Midori64. IEEE Access 8, 95888–95896 (2020)CrossRef
35.
Zurück zum Zitat Biham, E.; Shamir, A.: Differential cryptanalysis of the data encryption standard. Springer Science & Business Media, Berlin (2012) Biham, E.; Shamir, A.: Differential cryptanalysis of the data encryption standard. Springer Science & Business Media, Berlin (2012)
36.
Zurück zum Zitat Kim, J.; Hong, S.; Sung, J.; Lee, S.; Lim, J.; Sung, S.: Impossible differential cryptanalysis for block cipher structures. In: International Conference on Cryptology in India, pp. 82-96. Springer, Berlin, Heidelberg (2003) Kim, J.; Hong, S.; Sung, J.; Lee, S.; Lim, J.; Sung, S.: Impossible differential cryptanalysis for block cipher structures. In: International Conference on Cryptology in India, pp. 82-96. Springer, Berlin, Heidelberg (2003)
37.
Zurück zum Zitat Mohamed, K.; Pauzi, M.N.M.; Ali, F.H.H.M.; Ariffin, S.; Zulkipli, N.H.N.: Study of S-box properties in block cipher. In: 2014 International Conference on Computer, Communications, and Control Technology (I4CT), pp. 362–366. IEEE (2014) Mohamed, K.; Pauzi, M.N.M.; Ali, F.H.H.M.; Ariffin, S.; Zulkipli, N.H.N.: Study of S-box properties in block cipher. In: 2014 International Conference on Computer, Communications, and Control Technology (I4CT), pp. 362–366. IEEE (2014)
38.
Zurück zum Zitat Kipnis, A.; Shamir, A.: Cryptanalysis of the HFE public key cryptosystem by relinearization. In: Annual International Cryptology Conference, pp. 19–30. Springer, Berlin, Heidelberg (1999) Kipnis, A.; Shamir, A.: Cryptanalysis of the HFE public key cryptosystem by relinearization. In: Annual International Cryptology Conference, pp. 19–30. Springer, Berlin, Heidelberg (1999)
39.
Zurück zum Zitat Coppersmith, D.; Winograd, S.: Matrix multiplication via arithmetic progressions. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, pp. 1–6 (1987) Coppersmith, D.; Winograd, S.: Matrix multiplication via arithmetic progressions. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, pp. 1–6 (1987)
40.
41.
Zurück zum Zitat Biryukov, A.; Khovratovich, D.; Nikolić, I.: Distinguisher and related-key attack on the full AES-256. In: Annual International Cryptology Conference, pp. 231–249. Springer, Berlin, Heidelberg (2009) Biryukov, A.; Khovratovich, D.; Nikolić, I.: Distinguisher and related-key attack on the full AES-256. In: Annual International Cryptology Conference, pp. 231–249. Springer, Berlin, Heidelberg (2009)
42.
Zurück zum Zitat Biham, E.; Dunkelman, O.; Keller, N.: A related-key rectangle attack on the full KASUMI. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 443–461. Springer, Berlin, Heidelberg (2005) Biham, E.; Dunkelman, O.; Keller, N.: A related-key rectangle attack on the full KASUMI. In: International Conference on the Theory and Application of Cryptology and Information Security, pp. 443–461. Springer, Berlin, Heidelberg (2005)
43.
Zurück zum Zitat Biryukov, A.; Nikolić, I.: Automatic search for related-key differential characteristics in byte-oriented block ciphers: application to AES, Camellia, Khazad and others. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 322–344. Springer, Berlin, Heidelberg (2010) Biryukov, A.; Nikolić, I.: Automatic search for related-key differential characteristics in byte-oriented block ciphers: application to AES, Camellia, Khazad and others. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 322–344. Springer, Berlin, Heidelberg (2010)
44.
Zurück zum Zitat Murillo-Escobar, M.A.; Abundiz-Pérez, F.; Cruz-Hernández, C.; López-Gutiérrez, R. M.: A novel symmetric text encryption algorithm based on logistic map. In: Proceedings of the international conference on communications, signal processing and computers, vol. 4953. (2014) Murillo-Escobar, M.A.; Abundiz-Pérez, F.; Cruz-Hernández, C.; López-Gutiérrez, R. M.: A novel symmetric text encryption algorithm based on logistic map. In: Proceedings of the international conference on communications, signal processing and computers, vol. 4953. (2014)
45.
Zurück zum Zitat Standaert, F.-X.; Piret, G.; Quisquater, J.-J.: Cryptanalysis of block ciphers: A survey. UCL Crypto Group (2003). Standaert, F.-X.; Piret, G.; Quisquater, J.-J.: Cryptanalysis of block ciphers: A survey. UCL Crypto Group (2003).
46.
Zurück zum Zitat Joanes, D.N.; Gill, C.A.: Comparing measures of sample skewness and kurtosis. J. R. Stat. Soc. Ser. D (Stat.) 47(1), 183–189 (1998)CrossRef Joanes, D.N.; Gill, C.A.: Comparing measures of sample skewness and kurtosis. J. R. Stat. Soc. Ser. D (Stat.) 47(1), 183–189 (1998)CrossRef
47.
Zurück zum Zitat Oliynykov, R.; Gorbenko, I.; Kazymyrov, O.; Ruzhentsev, V.; Kuznetsov, O.; Gorbenko, Y.G.; Dyrda, O. et al.: A new encryption standard of Ukraine: The Kalyna block cipher. NISK J. 11–21 (2015). Oliynykov, R.; Gorbenko, I.; Kazymyrov, O.; Ruzhentsev, V.; Kuznetsov, O.; Gorbenko, Y.G.; Dyrda, O. et al.: A new encryption standard of Ukraine: The Kalyna block cipher. NISK J. 11–21 (2015).
48.
Zurück zum Zitat Shirai, T.; Shibutani, K.; Akishita, T.; Moriai, S.; Iwata, T.: The 128-bit blockcipher CLEFIA. In: International Workshop on Fast Software Encryption, pp. 181–195. Springer, Berlin (2007) Shirai, T.; Shibutani, K.; Akishita, T.; Moriai, S.; Iwata, T.: The 128-bit blockcipher CLEFIA. In: International Workshop on Fast Software Encryption, pp. 181–195. Springer, Berlin (2007)
49.
Zurück zum Zitat Pirpilidis, F.; Kitsos, P.; FKakarountas, A..: A compact design of SEED block cipher. In: 2015 4th Mediterranean Conference on Embedded Computing (MECO), pp. 119-123. IEEE (2015) Pirpilidis, F.; Kitsos, P.; FKakarountas, A..: A compact design of SEED block cipher. In: 2015 4th Mediterranean Conference on Embedded Computing (MECO), pp. 119-123. IEEE (2015)
50.
Zurück zum Zitat Aoki, K.; Ichikawa, T.; Kanda, M.; Matsui, M.; Moriai, S.; Nakajima, J.; Tokita, T.: Camellia: A 128-bit block cipher suitable for multiple platforms-design andanalysis. In: International workshop on selected areas in cryptography, pp. 39-56. Springer, Berlin, Heidelberg (2000) Aoki, K.; Ichikawa, T.; Kanda, M.; Matsui, M.; Moriai, S.; Nakajima, J.; Tokita, T.: Camellia: A 128-bit block cipher suitable for multiple platforms-design andanalysis. In: International workshop on selected areas in cryptography, pp. 39-56. Springer, Berlin, Heidelberg (2000)
51.
Zurück zum Zitat Feng, J.; Li, L.: SCENERY: a lightweight block cipher based on Feistel structure. Front. Comput. Sci. 16(3), 1–10 (2022)MathSciNetCrossRef Feng, J.; Li, L.: SCENERY: a lightweight block cipher based on Feistel structure. Front. Comput. Sci. 16(3), 1–10 (2022)MathSciNetCrossRef
52.
Zurück zum Zitat Sereshgi, F.; Hossein, M.; Dakhilalian, M.; Shakiba, M.: Biclique cryptanalysis of MIBS- 80 and PRESENT-80 block ciphers. Secur. Commun. Netw. 9(1), 27–33 (2016)CrossRef Sereshgi, F.; Hossein, M.; Dakhilalian, M.; Shakiba, M.: Biclique cryptanalysis of MIBS- 80 and PRESENT-80 block ciphers. Secur. Commun. Netw. 9(1), 27–33 (2016)CrossRef
Metadaten
Titel
bFLEX-: A Lightweight Block Cipher Utilizing Key Cross Approach via Probability Density Function
verfasst von
Abhilash Kumar Das
Nirmalya Kar
Subhrajyoti Deb
M P Singh
Publikationsdatum
03.03.2022
Verlag
Springer Berlin Heidelberg
Erschienen in
Arabian Journal for Science and Engineering / Ausgabe 8/2022
Print ISSN: 2193-567X
Elektronische ISSN: 2191-4281
DOI
https://doi.org/10.1007/s13369-022-06651-6

Weitere Artikel der Ausgabe 8/2022

Arabian Journal for Science and Engineering 8/2022 Zur Ausgabe

Research Article-Computer Engineering and Computer Science

A Chaos–Infused Moth–Flame Optimizer

    Marktübersichten

    Die im Laufe eines Jahres in der „adhäsion“ veröffentlichten Marktübersichten helfen Anwendern verschiedenster Branchen, sich einen gezielten Überblick über Lieferantenangebote zu verschaffen.