Open Access   Article Go Back

Dynamic S-box implementation in PRESENT Cipher

Kumar Anurupam1

Section:Research Paper, Product Type: Journal Paper
Volume-6 , Issue-9 , Page no. 426-431, Sep-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i9.426431

Online published on Sep 30, 2018

Copyright © Kumar Anurupam . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Kumar Anurupam, “Dynamic S-box implementation in PRESENT Cipher,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.9, pp.426-431, 2018.

MLA Style Citation: Kumar Anurupam "Dynamic S-box implementation in PRESENT Cipher." International Journal of Computer Sciences and Engineering 6.9 (2018): 426-431.

APA Style Citation: Kumar Anurupam, (2018). Dynamic S-box implementation in PRESENT Cipher. International Journal of Computer Sciences and Engineering, 6(9), 426-431.

BibTex Style Citation:
@article{Anurupam_2018,
author = {Kumar Anurupam},
title = {Dynamic S-box implementation in PRESENT Cipher},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {9 2018},
volume = {6},
Issue = {9},
month = {9},
year = {2018},
issn = {2347-2693},
pages = {426-431},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=2885},
doi = {https://doi.org/10.26438/ijcse/v6i9.426431}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i9.426431}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=2885
TI - Dynamic S-box implementation in PRESENT Cipher
T2 - International Journal of Computer Sciences and Engineering
AU - Kumar Anurupam
PY - 2018
DA - 2018/09/30
PB - IJCSE, Indore, INDIA
SP - 426-431
IS - 9
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
327 291 downloads 175 downloads
  
  
           

Abstract

Lightweight cryptography is a very promising cryptographic technique which focuses on providing security to the smart devices in the IOT environment. The devices used in the IOT environment generate a large amount of data which can be very critical and sensitive to us. These IOT devices are generally very small and require low power to operate. So implementing strong cryptographic algorithms which need high computation is very difficult because of these limitations. Many lightweight ciphers are developed which focused on providing efficient encryption in these resource sensitive environment without taking much computational power. These ciphers are based on different approaches like AES, Feistel networks. In this paper it is proposed to make some change in the design of one such lightweight cipher i.e. PRESENT. The PRESENT cipher is based on the Substitution Permutation network and utilizes the S-box during the encryption. Here, the motivation is to improve the cipher technique and increase its efficiency by creating the dynamic S-boxes and comparing it with the static S-box on various factors.

Key-Words / Index Term

IOT, AES, LightWeight Ciphers, PRESENT cipher, SP Network

References

[1] J. Lin, W. Yu, N. Zhang, X. Yang, H. Zhang and W. Zhao, "A Survey on Internet of Things: Architecture, Enabling Technologies, Security and Privacy, and Applications," in IEEE Internet of Things Journal, vol. 4, no. 5, pp. 1125-1142, Oct. 2017.
[2] D. Makoshenko and I. Enkovich, "IoT development: Discovering, enabling and validation of real life IoT scenarios," 2017 Second International Conference on Fog and Mobile Edge Computing (FMEC), Valencia, pp. 159-164, 2017.
[3] M. Frustaci, P. Pace, G. Aloi and G. Fortino, "Evaluating Critical Security Issues of the IoT World: Present and Future Challenges," in IEEE Internet of Things Journal, vol. 5, no. 4, pp. 2483-2495, 2018.
[4] Sadiya Shakil and Vineet Singh, "Security of Personal Data on Internet of Things Using AES", International Journal of Computer Sciences and Engineering, Vol.4, Issue.6, pp.35-39, 2016.
[5] Zheng Gong, Svetla Nikova, and Yee Wei Law. 2011. “KLEIN: a new family of lightweight block ciphers”. In Proceedings of the 7th international conference on RFID Security and Privacy (RFIDSec`11), Ari Juels and Christof Paar (Eds.). Springer-Verlag, Berlin, Heidelberg, pp. 1-18, 2011.
[6] Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, and Siang Meng Sim. 2016. “The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS”. In Proceedings, Part II, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 9815, Matthew Robshaw and Jonathan Katz (Eds.), Vol. 9815. Springer-Verlag, Berlin, Heidelberg, pp. 123-153, 2016.
[7] Jian Guo, Thomas Peyrin, Axel Poschmann, and Matt Robshaw. 2011. “The LED block cipher”. In Proceedings of the 13th international conference on Cryptographic hardware and embedded systems (CHES`11), Bart Preneel and Tsuyoshi Takagi (Eds.). Springer-Verlag, Berlin, Heidelberg, pp. 326-341, 2011.
[8] Shirai T., Shibutani K., Akishita T., Moriai S., Iwata T. (2007) “The 128-Bit Blockcipher CLEFIA (Extended Abstract)”. In: Biryukov A. (eds) Fast Software Encryption. FSE 2007. Lecture Notes in Computer Science, vol 4593. Springer, Berlin, Heidelberg, pp. 181-195, 2007.
[9] Deukjo Hong, Jung-Keun Lee, Dong-Chan Kim, Daesung Kwon, Kwon Ho Ryu, and Dong-Geon Lee. 2013. “LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors”. In Revised Selected Papers of the 14th International Workshop on Information Security Applications - Volume 8267 (WISA 2013), Yongdae Kim, Heejo Lee, and Adrian Perrig (Eds.), Vol. 8267. Springer-Verlag New York, Inc., New York, NY, USA, pp. 3-27, 2013.
[10] R. Beaulieu, S. Treatman-Clark, D. Shors, B. Weeks, J. Smith and L. Wingers, "The SIMON and SPECK lightweight block ciphers," 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC), San Francisco, CA, pp. 1-6, 2015.
[11] Bogdanov A. et al. (2007) “PRESENT: An Ultra-Lightweight Block Cipher”. In: Paillier P., Verbauwhede I. (eds) Cryptographic Hardware and Embedded Systems - CHES 2007. CHES 2007. Lecture Notes in Computer Science, vol 4727. Springer, Berlin, Heidelberg, pp. 450-466, 2007.
[12] Albrecht M.R., Driessen B., Kavun E.B., Leander G., Paar C., Yalçın T. (2014) “Block Ciphers – Focus on the Linear Layer (feat. PRIDE)”. In: Garay J.A., Gennaro R. (eds) Advances in Cryptology – CRYPTO 2014. CRYPTO 2014. Lecture Notes in Computer Science, vol 8616. Springer, Berlin, Heidelberg, pp. 57-76, 2014.
[13] Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, and Siang Meng Sim. 2016. “The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS”. In Proceedings, Part II, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 9815, Matthew Robshaw and Jonathan Katz (Eds.), Vol. 9815. Springer-Verlag, Berlin, Heidelberg, pp. 123-153, 2016.
[14] Matthew Robshaw. 2008. “The eSTREAM Project. In New Stream Cipher Design”s, Matthew Robshaw and Olivier Billet (Eds.). Lecture Notes In Computer Science, Vol. 4986. Springer-Verlag, Berlin, Heidelberg, pp. 1-6, 2008.
[15] De Cannière C., Preneel B. (2008) “Trivium”. In: Robshaw M., Billet O. (eds) New Stream Cipher Designs. Lecture Notes in Computer Science, vol 4986. Springer, Berlin, Heidelberg, pp. 244-266, 2008.
[16] Wu W., Zhang L. (2011) “LBlock: A Lightweight Block Cipher”. In: Lopez J., Tsudik G. (eds) Applied Cryptography and Network Security. ACNS 2011. Lecture Notes in Computer Science, vol 6715. Springer, Berlin, Heidelberg, pp. 327-344, 2011.
[17] Deepanshu Mehta, "Internet of Things: Applications and Challenges", International Journal of Computer Sciences and Engineering, Vol.6, Issue.8, pp.289-293, 2018.