Skip to main content
Top
Published in: Peer-to-Peer Networking and Applications 6/2023

21-09-2023

A lightweight block encryption algorithm for narrowband internet of things

Authors: Guosheng Zhao, Huan Chen, Jian Wang

Published in: Peer-to-Peer Networking and Applications | Issue 6/2023

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

With the increasingly prominent problem of data security in Narrowband Internet of Things (NB-IoT) terminal transmission, the existing cryptographic algorithms still have problems that cannot meet the security requirements of Narrowband Internet of Things terminal data and the low degree of lightweight. A lightweight block cryptographic algorithm SPNRX based on variant And-Rotate-XOR (ARX) structure and Substitute Permutation Network (SPN) structure is proposed. The proposed algorithm takes into account the unique security requirements of the NB-IoT terminal, such as simplifying the encryption process as far as possible, not too long encrypted data and high-security level, and reducing the number of encryption rounds. It overcomes the shortcoming that half of the block information of the ARX structure does not change during one round of encryption, to improve the diffusion speed. In addition, considering the security of keys and the cost of hardware implementation, a key schedule based on matrix transformation and P-box permutation is proposed. The security analysis of the SPNRX shows that the SPNRX is resistant to differential analysis, linear analysis, etc. Finally, the hardware and software performance of the SPNRX is tested. The experimental results show that the hardware implementation cost of the proposed algorithm is low; only 1357 GEs based on a 0.13 micron ASIC process are required. And the software implementation of the proposed algorithm performs well. Encryption and decryption of the proposed algorithm on the 64-bit processor take about 0.7748 ms and 0.7957 ms. And it requires 35.98 MB of memory resources. In addition, the algorithm's security strength and encryption effect are tested through key sensitivity, information entropy, etc. The results show that the proposed algorithm has high enough security.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Eric WYP, Xingqin L, Ansuman A, Asbjorn G, Yutao S, Yufei B, Johan B, Razaghi HS (2017) A primer on 3GPP narrowband internet of things. IEEE Commun Mag 55(3):117–123CrossRef Eric WYP, Xingqin L, Ansuman A, Asbjorn G, Yutao S, Yufei B, Johan B, Razaghi HS (2017) A primer on 3GPP narrowband internet of things. IEEE Commun Mag 55(3):117–123CrossRef
2.
go back to reference Min OS, JaeSheung S (2017) An efficient small data transmission scheme in the 3GPP NB-IoT system. IEEE Commun Lett 21(3):660–663CrossRef Min OS, JaeSheung S (2017) An efficient small data transmission scheme in the 3GPP NB-IoT system. IEEE Commun Lett 21(3):660–663CrossRef
3.
go back to reference Zou YL, Ding XJ, Wang QQ (2017) Key technologies and application prospects of NB-IoT. ZTE Technol 23(01):43–46 Zou YL, Ding XJ, Wang QQ (2017) Key technologies and application prospects of NB-IoT. ZTE Technol 23(01):43–46
4.
go back to reference Xu FR, Weng WW, Zhang C, Bian TT, Ma XL, Gao XD, Li X, Cao L (2020) Research status and development trend of NB-IoT enhancement technology. Telecommun Sci 36(02):130–136 Xu FR, Weng WW, Zhang C, Bian TT, Ma XL, Gao XD, Li X, Cao L (2020) Research status and development trend of NB-IoT enhancement technology. Telecommun Sci 36(02):130–136
5.
go back to reference Coppersmith D (1994) The Data Encryption Standard (DES) and its strength against attacks. IBM J Res Dev 38(3):243–250CrossRefMATH Coppersmith D (1994) The Data Encryption Standard (DES) and its strength against attacks. IBM J Res Dev 38(3):243–250CrossRefMATH
6.
go back to reference Daemen J, Rijmen V (1999) AES proposal: Rijndael Daemen J, Rijmen V (1999) AES proposal: Rijndael
7.
go back to reference Guo Y, Lang L, Liu BT (2021) Shadow: a lightweight block cipher for IoT nodes. IEEE Internet Things J 8(16):13014–13023CrossRef Guo Y, Lang L, Liu BT (2021) Shadow: a lightweight block cipher for IoT nodes. IEEE Internet Things J 8(16):13014–13023CrossRef
8.
go back to reference Thabit F, Alhomdy S, Al-Ahdal AH, Jagtap S (2021) A new lightweight cryptographic algorithm for enhancing data security in cloud computing. Global Trans Proc 2(1):91–99CrossRef Thabit F, Alhomdy S, Al-Ahdal AH, Jagtap S (2021) A new lightweight cryptographic algorithm for enhancing data security in cloud computing. Global Trans Proc 2(1):91–99CrossRef
9.
go back to reference Abroshan H (2021) A hybrid encryption solution to improve cloud computing security using symmetric and asymmetric cryptography algorithms. Int J Adv Comput Sci Appl 12(6):31–37MathSciNet Abroshan H (2021) A hybrid encryption solution to improve cloud computing security using symmetric and asymmetric cryptography algorithms. Int J Adv Comput Sci Appl 12(6):31–37MathSciNet
10.
go back to reference Cheng JH, Guo ST, He J (2021) An extended type-1 generalized feistel networks: Lightweight block cipher for iot. IEEE Internet Things J 9(13):11408–11421CrossRef Cheng JH, Guo ST, He J (2021) An extended type-1 generalized feistel networks: Lightweight block cipher for iot. IEEE Internet Things J 9(13):11408–11421CrossRef
11.
go back to reference Cui T, Zhang JY, Jin CH, Chen SW, Yang Y (2022) Practical distinguishing attack against the IoT-friendly block cipher ALLPC. Electron Lett 58(16):612–613CrossRef Cui T, Zhang JY, Jin CH, Chen SW, Yang Y (2022) Practical distinguishing attack against the IoT-friendly block cipher ALLPC. Electron Lett 58(16):612–613CrossRef
12.
go back to reference Feng JY, Li L (2022) SCENERY: a lightweight block cipher based on Feistel structure. Front Comp Sci 16(3):163813CrossRef Feng JY, Li L (2022) SCENERY: a lightweight block cipher based on Feistel structure. Front Comp Sci 16(3):163813CrossRef
13.
go back to reference Gupta KC, Pandey SK, Samanta S (2022) FUTURE: a lightweight block cipher using an optimal diffusion matrix. In International Conference on Cryptology in Africa (pp 28–52). Cham: Springer Nature Switzerland Gupta KC, Pandey SK, Samanta S (2022) FUTURE: a lightweight block cipher using an optimal diffusion matrix. In International Conference on Cryptology in Africa (pp 28–52). Cham: Springer Nature Switzerland
14.
go back to reference İlter MB, Selçuk AA (2022) MILP-aided Cryptanalysis of the FUTURE Block Cipher. In International Conference on Information Technology and Communications Security (pp 153–167). Cham: Springer Nature Switzerland İlter MB, Selçuk AA (2022) MILP-aided Cryptanalysis of the FUTURE Block Cipher. In International Conference on Information Technology and Communications Security (pp 153–167). Cham: Springer Nature Switzerland
15.
go back to reference Chen SY, Fan YH, Sun L, Fu Y, Zhou HB, Li YQ, Wang MQ, Wang WJ, Guo C (2022) SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations. Designs, Codes and Cryptography, pp 1–44 Chen SY, Fan YH, Sun L, Fu Y, Zhou HB, Li YQ, Wang MQ, Wang WJ, Guo C (2022) SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations. Designs, Codes and Cryptography, pp 1–44
16.
go back to reference Zhang X, Tang SY, Li TN, Li XW, Wang CD (2023) GFRX: a new lightweight block cipher for resource-constrained IoT nodes. Electronics 12(2):405CrossRef Zhang X, Tang SY, Li TN, Li XW, Wang CD (2023) GFRX: a new lightweight block cipher for resource-constrained IoT nodes. Electronics 12(2):405CrossRef
17.
go back to reference Ratasuk R, Mangalvedhe N, Zhang Y, Robert M, Koskinen JP (2016) Overview of narrowband IoT in LTE Rel-13. In 2016 IEEE conference on standards for communications and networking (CSCN) (pp 1–7). IEEE Ratasuk R, Mangalvedhe N, Zhang Y, Robert M, Koskinen JP (2016) Overview of narrowband IoT in LTE Rel-13. In 2016 IEEE conference on standards for communications and networking (CSCN) (pp 1–7). IEEE
18.
go back to reference Andres-Maldonado P, Ameigeiras P, Prados-Garzon J, Navarro-Ortiz J, Lopez-Soler JM (2017) Narrowband IoT data transmission procedures for massive machine-type communications. IEEE Netw 31(6):8–15CrossRef Andres-Maldonado P, Ameigeiras P, Prados-Garzon J, Navarro-Ortiz J, Lopez-Soler JM (2017) Narrowband IoT data transmission procedures for massive machine-type communications. IEEE Netw 31(6):8–15CrossRef
19.
go back to reference Sun ZX, Hong HS (2017) Some thoughts on security issues in NB-IOT. ZTE Technol 23(01):47–50 Sun ZX, Hong HS (2017) Some thoughts on security issues in NB-IOT. ZTE Technol 23(01):47–50
20.
go back to reference Shi JB (2017) Narrowband Internet of Things (NB-IoT) application and security. Inf Secur Commun Secrecy 2017(06):27–31 Shi JB (2017) Narrowband Internet of Things (NB-IoT) application and security. Inf Secur Commun Secrecy 2017(06):27–31
21.
go back to reference Wang BC, Li S (2020) The Research of Security in NB-IoT. In Proceedings of the 2020 4th International Conference on Electronic Information Technology and Computer Engineering (pp 275–279) Wang BC, Li S (2020) The Research of Security in NB-IoT. In Proceedings of the 2020 4th International Conference on Electronic Information Technology and Computer Engineering (pp 275–279)
22.
go back to reference Jia RY, Wang YH, Wang XN (2018) A lightweight encryption scheme for narrowband internet of things. Comput Eng Des 39(10):3039–3044 Jia RY, Wang YH, Wang XN (2018) A lightweight encryption scheme for narrowband internet of things. Comput Eng Des 39(10):3039–3044
23.
go back to reference Chen FB (2023) Research and application of data transmission encryption and decryption technology for industrial control system. Master's thesis, Zhejiang University Chen FB (2023) Research and application of data transmission encryption and decryption technology for industrial control system. Master's thesis, Zhejiang University
24.
go back to reference Qian JH, Wang YH, Peng T, Chen C, Luo XZ (2019) Efficient verifiable encryption scheme in lightweight narrowband internet of things applications. J Comput Res Develop 05:1112–1122 Qian JH, Wang YH, Peng T, Chen C, Luo XZ (2019) Efficient verifiable encryption scheme in lightweight narrowband internet of things applications. J Comput Res Develop 05:1112–1122
25.
go back to reference Cao ZQ, Yang SH, He YJ (2019) The design of communication encryption module based on NB-IoT. In Proceedings of the 5th International Conference on Communication and Information Processing (pp 267–272) Cao ZQ, Yang SH, He YJ (2019) The design of communication encryption module based on NB-IoT. In Proceedings of the 5th International Conference on Communication and Information Processing (pp 267–272)
26.
go back to reference Liu DL, Liu X, Chen JF, Wang WT, Zhang H, Ma L, Li D (2020) End-to-end security encryption scheme of NB-IoT for smart grid based on physical unclonable function. J Shandong Univ (Eng Sci) 1:63–71 Liu DL, Liu X, Chen JF, Wang WT, Zhang H, Ma L, Li D (2020) End-to-end security encryption scheme of NB-IoT for smart grid based on physical unclonable function. J Shandong Univ (Eng Sci) 1:63–71
27.
go back to reference Matsui M (1993) Linear cryptanalysis method for DES cipher. Workshop on the theory and application of of cryptographic techniques. Springer, Berlin, Heidelberg, pp 386–397 Matsui M (1993) Linear cryptanalysis method for DES cipher. Workshop on the theory and application of of cryptographic techniques. Springer, Berlin, Heidelberg, pp 386–397
28.
go back to reference Heys HM (2002) A tutorial on linear and differential cryptanalysis. Cryptologia 26(3):189–221CrossRefMATH Heys HM (2002) A tutorial on linear and differential cryptanalysis. Cryptologia 26(3):189–221CrossRefMATH
30.
go back to reference Yue L, Wei L, Yanqin C, Jiajin L (2016) Performance analysis of several lightweight block cipher. Comput Appl Softw 33(10):317–320 Yue L, Wei L, Yanqin C, Jiajin L (2016) Performance analysis of several lightweight block cipher. Comput Appl Softw 33(10):317–320
31.
go back to reference Courtois NT, Pieprzyk J (2002) Cryptanalysis of block ciphers with overdefined systems of equations. International conference on the theory and application of cryptology and information security. Springer, Berlin, pp 267–287MATH Courtois NT, Pieprzyk J (2002) Cryptanalysis of block ciphers with overdefined systems of equations. International conference on the theory and application of cryptology and information security. Springer, Berlin, pp 267–287MATH
32.
go back to reference Courtois NT, Bard GV (2007) Algebraic cryptanalysis of the data encryption standard. IMA International Conference on Cryptography and Coding. Springer, Berlin, Heidelberg, pp 152–169CrossRef Courtois NT, Bard GV (2007) Algebraic cryptanalysis of the data encryption standard. IMA International Conference on Cryptography and Coding. Springer, Berlin, Heidelberg, pp 152–169CrossRef
33.
go back to reference Webster AF, Tavares SE (1985) On the design of S-boxes. Conference on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, pp 523–534 Webster AF, Tavares SE (1985) On the design of S-boxes. Conference on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, pp 523–534
34.
go back to reference Ramadan RA, Aboshosha BW, Yadav K, Alseadoon IM, Kashout MJ, Elhoseny M (2021) Lbc-iot: lightweight block cipher for iot constraint devices. CMC Comput Mater Continua 67(3):3563–3579 Ramadan RA, Aboshosha BW, Yadav K, Alseadoon IM, Kashout MJ, Elhoseny M (2021) Lbc-iot: lightweight block cipher for iot constraint devices. CMC Comput Mater Continua 67(3):3563–3579
35.
go back to reference Bansod G, Patil A, Sutar S, Pisharoty N (2016) ANU: an ultra lightweight cipher design for security in IoT. Secur Commun Netw 9(18):5238–5251CrossRef Bansod G, Patil A, Sutar S, Pisharoty N (2016) ANU: an ultra lightweight cipher design for security in IoT. Secur Commun Netw 9(18):5238–5251CrossRef
36.
go back to reference Li L, Liu BT, Zhou YM, Zou Y (2018) SFN: a new lightweight block cipher. Microprocess Microsyst 60:138–150CrossRef Li L, Liu BT, Zhou YM, Zou Y (2018) SFN: a new lightweight block cipher. Microprocess Microsyst 60:138–150CrossRef
37.
go back to reference Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJ, … Vikkelsoe C (2007) PRESENT: an ultra-lightweight block cipher. In Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International Workshop, Vienna, Austria, September 10-13, 2007. Proceedings 9 (pp 450-466). Springer Berlin Heidelberg Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJ, … Vikkelsoe C (2007) PRESENT: an ultra-lightweight block cipher. In Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International Workshop, Vienna, Austria, September 10-13, 2007. Proceedings 9 (pp 450-466). Springer Berlin Heidelberg
38.
go back to reference Zhang WT, Bao ZZ, Lin DD, Rijmen V, Yang BH, Verbauwhede I (2015) Rectangle: a bit-slice lightweight block cipher suitable for multiple platforms. Sci China Inf Sci 58(12):1–15 Zhang WT, Bao ZZ, Lin DD, Rijmen V, Yang BH, Verbauwhede I (2015) Rectangle: a bit-slice lightweight block cipher suitable for multiple platforms. Sci China Inf Sci 58(12):1–15
39.
go back to reference Ma DD, Shi YJ (2019) A lightweight encryption algorithm for edge networks in software-defined industrial Internet of Things. In 2019 IEEE 5th International Conference on Computer and Communications (ICCC), IEEE, pp 1489–1493 Ma DD, Shi YJ (2019) A lightweight encryption algorithm for edge networks in software-defined industrial Internet of Things. In 2019 IEEE 5th International Conference on Computer and Communications (ICCC), IEEE, pp 1489–1493
Metadata
Title
A lightweight block encryption algorithm for narrowband internet of things
Authors
Guosheng Zhao
Huan Chen
Jian Wang
Publication date
21-09-2023
Publisher
Springer US
Published in
Peer-to-Peer Networking and Applications / Issue 6/2023
Print ISSN: 1936-6442
Electronic ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-023-01559-w

Other articles of this Issue 6/2023

Peer-to-Peer Networking and Applications 6/2023 Go to the issue

Premium Partner