Fig 7 - uploaded by Azni Halim
Content may be subject to copyright.
Maximum attack rounds of differential cryptanalysis.

Maximum attack rounds of differential cryptanalysis.

Source publication
Article
Full-text available
Lightweight block ciphers have become a standard for security protections on IoT devices. Advanced technology is required to secure the data, thus encryption is the method that can provide information security. From previous studies, comparisons of lightweight algorithms in various literature focus on their performance and implementation. However,...

Context in source publication

Context 1
... on the cryptanalysis results. Maximum encryption rounds that can be attacked would give the developer a confidence level in determining the number of rounds required by the algorithm to prevent successful cryptanalysis attacks. The maximum attack rounds of differential and linear cryptanalysis obtained by existing algorithms are displayed in Fig. 7 and Fig. 8. On average, the number of full encryption rounds set for each block ciphers is double the size of the maximum significant attack resulting from the cryptanalysis. This is sufficient to avoid successful attacks on the full rounds of the cipher that may lead to security problems and secret key ...

Citations

... Most of these cryptanalytic research focus on how many rounds do they attack on a target cipher. Although there are several research [50][51][52][53] that compare among the lightweight block ciphers from the point of block sizes, key sizes, structures, and implementations, they do not recommend how to develop a secure cryptographic algorithm from the point of attacker's view. ...
Article
Full-text available
Randomized butterfly architecture of fast Fourier transform for key cipher (RBFK) is the lightweight block cipher for Internet of things devices in an edge computing environment. Although the authors claimed that RBFK is secure against differential cryptanalysis, linear cryptanalysis, impossible differential attack, and zero correlation linear cryptanalysis, the details were not explained in the literature. Therefore, we have evaluated the security of RBFK by application of differential cryptanalysis, linear cryptanalysis, and meet-in-the-middle (MITM) attack and have found that RBFK is not secure against these attacks. This paper introduces not only a distinguish attack but also key recovery attacks on full-round RBFK. In the distinguish attack scenario, data for differential cryptanalysis are two, and the time complexity is one for an exclusive-OR operation. In the key recovery attack scenario, the data for linear cryptanalysis are one pair of known plaintext–ciphertext. The time complexity is one operation for a linear sum. Data for an MITM attack are two. The time complexity is 2 48 encryptions; the memory complexity is 2 45 bytes. Because the vulnerabilities are identified in the round function and the key scheduling part, we propose some improvements for RBFK against these attacks.
... The second most popular is the AES, which is followed by PRINCE and Midori. Also, to develop a secure, lightweight block cipher, combining substation and permutation is the best solution, providing confusion and diffusion properties [65]. ...
Article
Full-text available
Everyday tasks use sensors to monitor and provide information about processes in different scenarios, such as monitoring devices in manufacturing or homes. Sensors need to communicate, with or without wires, while providing secure information. Power can be derived from various energy sources, such as batteries, electrical power grids, and energy harvesting. Energy harvesting is a promising way to provide a sustainable and renewable source to power sensors by scavenging and converting energy from ambient energy sources. However, low energy is harvested through these methods. Therefore, it is becoming a challenge to design and deploy wireless sensor networks while ensuring the sensors have enough power to perform their tasks and communicate with each other through careful management and optimization, matching energy supply with demand. For this reason, data cryptography and authentication are needed to protect sensor communication. This paper studies how energy harvested with microbial fuel cells can be employed in algorithms used in data protection during sensor communication.
... Despite these conditions, and the insufficiency of the conventional cryptographic algorithms, it is important to guarantee security for these devices. Several surveys, as referenced in [11,[14][15][16][17][18], have been conducted to address the importance of information protection within lightweight devices. There are several works related to the single-architecture design related to LED block ciphers [19][20][21][22][23][24][25] and the PHOTON hash function [19,23,[26][27][28][29][30]. ...
Article
Full-text available
IoT devices and embedded systems are deployed in critical environments, emphasizing attributes like power efficiency and computational capabilities. However, these constraints stress the paramount importance of device security, stimulating the exploration of lightweight cryptographic mechanisms. This study introduces a lightweight architecture for authenticated encryption tailored to these requirements. The architecture combines the lightweight encryption of the LED block cipher with the authentication of the PHOTON hash function. Leveraging shared internal operations, the integration of these bases optimizes area–performance tradeoffs, resulting in reduced power consumption and a reduced logic footprint. The architecture is synthesized and simulated using Verilog HDL, Quartus II, and ModelSim, and implemented on Cyclone FPGA devices. The results demonstrate a substantial 14% reduction in the logic area and up to a 46.04% decrease in power consumption in contrast to the individual designs of LED and PHOTON. This work highlights the potential for using efficient cryptographic solutions in resource-constrained environments.
Article
Full-text available
Improvement of modern data exchange applications increases the complexity of cybersecurity. This leads to most applicable low-cost cryptographic algorithms becoming ineffective in the near future. On the other hand, CET encryption offers a great opportunity for development of the low-cost cryptography. The following article analyzes previously published results of CET-operations modeling, which serves as the foundation of CET encryption. The CET operations mentioned above use elementary functions as their basis. The results of our analysis allow to conclude that elementary functions of data-controlled operations have not been researched in the past. The primary goal of this article is to research these elementary functions of data-controlled operations and develop a method suitable for synthesis of a group of elementary functions of data-controlled operations. This can assist in automating the process of creating CET operations with defined attributes. This article proves that known discrete models of elementary functions of data-controlled operations do not represent their content and usage specifications during creation of CET operations. We suggest using discrete and algebraic presentation for modeling elementary functions data. The results of our analysis of the synthesized models of elementary functions of data-controlled operations allow us to develop a proper method of their synthesis. This method is adapted for usage in the automated systems of CET-operations modeling. We also provide examples of models of CET operations created based on elementary functions of data-controlled operations. The aforementioned method for synthesis of a group of elementary functions of data-controlled operations allows expanding possibilities for generating these elementary functions within the automated system used for research and creation of CET operations. Presented scientific results can be used for experimental modeling of CET operations, while the implementation algorithms of such operations will be defined by the operations themselves, as well as transformed data. Utilization of these operations allows modification of cryptographic algorithms controlled by encrypted data.