全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...

A Review of Lightweight Cryptographic Schemes and Fundamental Cryptographic Characteristics of Boolean Functions

DOI: 10.4236/ait.2022.121002, PP. 9-17

Keywords: Internet of Things, Lightweight Cryptographic Scheme, Vectorial Boolean Functions, IoT Differential Cryptanalysis

Full-Text   Cite this paper   Add to My Lib

Abstract:

In this paper, we survey a number of studies in the literature on improving lightweight systems in the Internet of Things (IoT). The paper illustrates recent development of Boolean cryptographic function Application and how it assists in using hardware such as the internet of things. For a long time there seems to be little progress in applying pure mathematics in providing security since the wide progress made by George Boole and Shannon. We discuss cryptanalysis of Boolean functions to avoid trapdoors and vulnerabilities in the development of block ciphers. It appears that there is significant progress. A comparative analysis of lightweight cryptographic schemes is reported in terms of execution time, code size and throughput. Depending on the schemes and the structure of the algorithms, these parameters change but remain within reasonable values making them suited for Internet of things applications. The driving force of lightweight cryptography (LWC) stems mainly from its direct applications in the real world since it provides solutions to actual problems faced by designers of IoT systems. Broadly speaking, lightweight cryptographic algorithms are designed to achieve two main goals. The first goal of a cryptographic algorithm is to withstand all known cryptanalytic attacks and thus to be secure in the black-box model. The second goal is to build the cryptographic primitive in such a way that its implementations satisfy a clearly specified set of constraints that depend on a case-by-case basis.

References

[1]  Kiran Kumar, V.G., Mascarenhas, S.J., Kumar, S. and Viven Rakesh, J.P. (2015) Design and Implementation of Tiny Encryption Algorithm. Journal of Engineering Research and Applications, 94-97.
http://academia.edu
[2]  Leander, G., Paar, C., Poschmann, A. and Schramm, K. (2007) New Lightweight DES Variants. 14th Annual Fast Software Encryption Workshop (FSE 2007), Luxembourg, 26-28 March 2007, 196-210.
https://doi.org/10.1007/978-3-540-74619-5_13
[3]  Borghof, J., Canteaut, A., Güneysu, T., Kavun, E.B., Knezevic, M., Knudsen, L.R., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S.S. and Yalçın, T. (2012) PRINCE—A Low-Latency Block Cipher for Pervasive Computing Applications. International Conference on the Theory and Application of Cryptology and Information Security, Beijing, 2-6 December, 208-225.
https://doi.org/10.1007/978-3-642-34961-4_14
[4]  Beaulieu, R., Treatman-Clark, S., Shors, D., Weeks, B., Smith, J. and Wingers, L. (2013) The SIMON and SPECK Lightweight Block Ciphers. Proceedings of the 52nd Annual Design Automation Conference, San Francisco, 7-11 June 2015, Article No. 175.
https://doi.org/10.1145/2744769.2747946
[5]  Yang, G., Zhu, B., Suder, V., Aagaard, M.D. and Gong, G. (2015) The Simeck Family of Lightweight Block Ciphers. International Workshop on Cryptographic Hardware and Embedded Systems, Saint Malo, 13-16 September 2015, 307-329.
https://doi.org/10.1007/978-3-662-48324-4_16
[6]  Sarkar, S., Syed, H., Sadhukhan, R. and Mukhopadhyay, D. (2017) Lightweight Design Choices for LED-Like Block Ciphers. International Conference on Cryptology in India, Chennai, 10-13 December 2017, 267-281.
https://ia.cr/2017/1031
https://doi.org/10.1007/978-3-319-71667-1_14
[7]  Singh, S., Sharma, P.K., Moon, S.Y. and Park, J.H. (2017) Advanced Lightweight Encryption Algorithms for IoT Devices: Survey, Challenges and Solutions. Journal of Ambient Intelligece & Human Computing.
https://doi.org/10.1007/s12652-017-0494-4
[8]  Alassaf, N., Gutub, A., Parah, S.A. and Al Ghamdi, M. (2018) Enhancing Speed of SIMON: A Light-Weight-Cryptographic Algorithm for IoT Applications. Multimedia Tools and Applications, 78, 32633-32657.
https://doi.org/10.1007/s11042-018-6801-z
[9]  Ragab, A.A.M., Madani, A., Wahdan, A.M. and Selim, G.M.I. (2021) Design, Analysis, and Implementation of a New Lightweight Block Cipher for Protecting IoT Smart Devices. Journal of Ambient Intelligence and Humanized Computing.
https://doi.org/10.1007/s12652-020-02782-6
[10]  Anderson, R., Biham, E. and Knudsen, L.R. (1998) Serpent: A Proposal for the Advanced Encryption Standard. NIST AES Proposal.
https://networkdls.com
[11]  Suzaki, T., Minematsu, K., Morioka, S. and Kobayashi, E. (2012) TWINE: A Lightweight Block Cipher for Multiple Platforms. International Conference on Selected Areas in Cryptography, Windsor, 15-16 August 2012, 339-354.
https://doi.org/10.1007/978-3-642-35999-6_22
[12]  Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y. and Vikkelsoe, C. (2007) PRESENT: An Ultra-Lightweight Block Cipher. International Conference on Cryptographic Hardware and Embedded Systems, Vienna, 10-13 September 2007, 450-466.
https://doi.org/10.1007/978-3-540-74735-2_31
[13]  Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J. and Chee, S. (2006) HIGHT: A New Block Cipher Suitable for Low-Resource Device. International Workshop on Cryptographic Hardware and Embedded Systems, Yokohama, 10-13 October 2006, 46-59.
https://doi.org/10.1007/11894063_4
[14]  Boole, G. (1958) An Investigation of the Laws of Thought on Which Are Founded the Mathematical Theories of Logic and Probabilities. Walton and Maberly, London, 1854; Reprinted with Corrections, Dover Publications, New York.
https://doi.org/10.5962/bhl.title.29413
[15]  Shannon, C.E. (1945) A Mathematical Theory of Cryptography. Bell System Technical Memo MM 45-110-02, September 1.
https://evervault.com/papers/shannon.pdf
[16]  Webster, A.F. and Tavares, S.E. (1986) On the Design of S-Boxes. Conference on the Theory and Application of Cryptographic Techniques, Santa Barbara, 18-22 August 1985, 523-534.
https://doi.org/10.1007/3-540-39799-X_41
[17]  Kam, J.B. and Davida, G. I. (1979) Structured Design of Substitution Permutation Encryption Networks. IEEE Transactions on Computers, 28, 747-753.
https://doi.org/10.1109/TC.1979.1675242
[18]  Feistel, H. (1973) Cryptography and Computer Privacy. Scientific American, 228, 15-23.
https://doi.org/10.1038/scientificamerican0573-15
[19]  Zhang, X.-M. and Zheng, Y. (1995) GAC—The Criterion for Global Avalanche Characteristics of Cryptographic Functions. In: Maurer, H., Calude, C. and Salomaa, A., Eds., Journal of Universal Computer Science, Vol. 1, Springer, Berlin, Heidelberg, 320-337.
https://doi.org/10.1007/978-3-642-80350-5_30
[20]  Biham, E. and Shamir, A. (1991) Differential Cryptanalysis of DES-Like Cryptosystems. Journal of Cryptology, 4, 3-72.
https://doi.org/10.1007/BF00630563
[21]  Biham, E. and Shamir, A. (1991) Differential Cryptanalysis of FEAL and N-Hash. 1991 Workshop on the Theory and Application of Cryptographic Techniques, Brighton, 8-11 April 1991, 1-16.
https://doi.org/10.1007/3-540-46416-6_1
[22]  Biham, E. and Shamir, A. (1992) Differential Cryptanalysis of the Full 16-Round DES. Annual International Cryptology Conference 1992, Santa Barbara, 16-20 August 1992, 487-496.
https://doi.org/10.1007/3-540-48071-4_34
[23]  Matsui, M. (1994) Linear Cryptanalysis Method for DES Cipher. Workshop on the Theory and Application of Cryptographic Techniques 1993, Perugia, 9-12 May 1994, 386-397.
https://doi.org/10.1007/3-540-48285-7_33
[24]  Matsui, M. (1994) The First Experimental Cryptanalysis of the Data Encryption Standard. Annual International Cryptology Conference 1994, Santa Barbara, 21-25 August, 1-11.
https://doi.org/10.1007/3-540-48658-5_1
[25]  Courtois, N. (2003) Fast Algebraic Attacks on Stream Ciphers with Linear Feedback. Annual International Cryptology Conference 2003, Santa Barbara, 17-21 August 2003, 177-194.
https://doi.org/10.1007/978-3-540-45146-4_11
[26]  Courtois, N. and Meier, W. (2003) Algebraic Attacks on Stream Ciphers with Linear Feedback. International Conference on the Theory and Applications of Cryptographic Techniques 2003, Warsaw, 4-8 May, 346-359.
https://doi.org/10.1007/3-540-39200-9_21
[27]  Faugére, J.-C. and Ars, G. (2003) An Algebraic Cryptanalysis of Nonlinear Filter Generators Using Grobner Bases. RR-4739, INRIA (National Institute for Research in Digital Science and Technology), Paris.
https://hal.inria.fr/inria-00071848
[28]  Camion, P., Carlet, C., Charpin, P. and Sendrier, N. (1991) On Correlation-Immune Functions. Annual International Cryptology Conference 1991, Santa Barbara, 16-20 August 1991, 86-100.
https://doi.org/10.1007/3-540-46766-1_6
[29]  Dey, S. and Ghosh, R. (2018) A Review of Cryptographic Properties of S-Boxes with Generation and Analysis of Crypto Secure S-Boxes. PeerJ Preprints, 6, Article ID: e26452v1.
https://doi.org/10.7287/peerj.preprints.26452v1

Full-Text

comments powered by Disqus

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133