Open Access   Article Go Back

NLBSIT: A New Lightweight Block Cipher Design for Securing Data in IoT Devices

Abdulrazzaq H. A. Al-Ahdal1 , Galal A. AL-Rummana2 , G.N. Shinde3 , Nilesh K. Deshmukh4

Section:Research Paper, Product Type: Journal Paper
Volume-8 , Issue-10 , Page no. 164-173, Oct-2020

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v8i10.164173

Online published on Oct 31, 2020

Copyright © Abdulrazzaq H. A. Al-Ahdal, Galal A. AL-Rummana, G.N. Shinde, Nilesh K. Deshmukh . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Abdulrazzaq H. A. Al-Ahdal, Galal A. AL-Rummana, G.N. Shinde, Nilesh K. Deshmukh, “NLBSIT: A New Lightweight Block Cipher Design for Securing Data in IoT Devices,” International Journal of Computer Sciences and Engineering, Vol.8, Issue.10, pp.164-173, 2020.

MLA Style Citation: Abdulrazzaq H. A. Al-Ahdal, Galal A. AL-Rummana, G.N. Shinde, Nilesh K. Deshmukh "NLBSIT: A New Lightweight Block Cipher Design for Securing Data in IoT Devices." International Journal of Computer Sciences and Engineering 8.10 (2020): 164-173.

APA Style Citation: Abdulrazzaq H. A. Al-Ahdal, Galal A. AL-Rummana, G.N. Shinde, Nilesh K. Deshmukh, (2020). NLBSIT: A New Lightweight Block Cipher Design for Securing Data in IoT Devices. International Journal of Computer Sciences and Engineering, 8(10), 164-173.

BibTex Style Citation:
@article{Al-Ahdal_2020,
author = {Abdulrazzaq H. A. Al-Ahdal, Galal A. AL-Rummana, G.N. Shinde, Nilesh K. Deshmukh},
title = {NLBSIT: A New Lightweight Block Cipher Design for Securing Data in IoT Devices},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {10 2020},
volume = {8},
Issue = {10},
month = {10},
year = {2020},
issn = {2347-2693},
pages = {164-173},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=5249},
doi = {https://doi.org/10.26438/ijcse/v8i10.164173}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v8i10.164173}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=5249
TI - NLBSIT: A New Lightweight Block Cipher Design for Securing Data in IoT Devices
T2 - International Journal of Computer Sciences and Engineering
AU - Abdulrazzaq H. A. Al-Ahdal, Galal A. AL-Rummana, G.N. Shinde, Nilesh K. Deshmukh
PY - 2020
DA - 2020/10/31
PB - IJCSE, Indore, INDIA
SP - 164-173
IS - 10
VL - 8
SN - 2347-2693
ER -

VIEWS PDF XML
383 374 downloads 157 downloads
  
  
           

Abstract

Modern applications consist of different types of control devices and sensors that connect to the Internet. These applications are new approved technologies called the Internet of Things. Nowadays, these new technologies have gained a great interest in the field of research because of their existence in several diverse fields and due to the rapid development of these technologies. Communication between these devices generates a large amount of private and sensitive information and data between them. Therefore, maintaining the confidentiality of that data and information in the Internet of Things is of great importance. Mathematical cost (complex mathematical operations) and the number of cycles in traditional cryptographic algorithms leads to a large use of memory and energy waste for devices with limited resources, which makes traditional cipher algorithms inappropriate for Internet of Things devices. A fast and LW algorithm called NLBSIT has been proposed in this regard, which provides the requisite protection and resource constrained confidentiality of data on IoT devices. This algorithm (NLBSIT) uses a 64-bit key to encode 64-bit data, uses simple mathematical operations (XOR, XNOR, shifting, swapping), and uses the features of both the Feistel and SP Network architecture to achieve diffusion and confusion (increasing data security). The FELICS and MATLAB tools are used to simulate the NLBSIT algorithm. To execute this algorithm, various data types are used, such as text and images. The results of the simulation indicate the supremacy of the proposed algorithm in various areas, such as security, efficiency, less cycles (encryption and decryption), and less memory usage.

Key-Words / Index Term

Lightweight Cryptography LWC; FELICS; RFID tags; IoT Security

References

[1] Prajakta P. Deshpande, "IoT Based Fleet Management Systems : A Review", International Journal of Computer Sciences and Engineering, Vol.7, Issue.5, pp.436-443, 2019.
[2] Hui, T. K., Sherratt, R. S., & Sánchez, D. D. (2017). Major requirements for building Smart Homes in Smart Cities based on Internet of Things technologies. Future Generation Computer Systems, 76, 358-369.
[3] Anjum Sheikh, "IoT Based Security System for Smart Homes", International Journal of Computer Sciences and Engineering, Vol.07, Special Issue.11, pp.35-38, 2019.
[4] Zhou, G., Liu, Z., Shu, W., Bao, T., Mao, L., & Wu, D. (2017). Smart savings on private car pooling based on internet of vehicles. Journal of Intelligent & Fuzzy Systems, 32(5), 3785-3796.
[5] Majumdar, A., Debnath, T., Sood, S. K., & Baishnab, K. L. (2018). Kyasanur forest disease classification framework using novel extremal optimization tuned neural network in fog computing environment. Journal of medical systems, 42(10), 187.
[6] Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., & Uhsadel, L. (2007). A survey of lightweight-cryptography implementations. IEEE Design & Test of Computers, 24(6), 522-533.
[7] Al-ahdal, A. H., & Deshmukh, N. K. A Systematic Technical Survey Of Lightweight Cryptography On lot Environment.
[8] Al-ahdal, Abdulrazzaq HA, and Nilesh K. Deshmukh, and Galal A. AL-Rummana. "A Robust Lightweight Algorithm for Securing Data in Internet of Things Networks." .Under Publication.
[9] Biswas, A., Majumdar, A., Nath, S., Dutta, A., & Baishnab, K. L. (2020). LRBC: a lightweight block cipher design for resource constrained IoT devices. Journal of Ambient Intelligence and Humanized Computing, 1-15.
[10] Singh, S., Sharma, P. K., Moon, S. Y., & Park, J. H. (2017). Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions. Journal of Ambient Intelligence and Humanized Computing, 1-18.
[11] Shirai, T., Shibutani, K., Akishita, T., Moriai, S., & Iwata, T. (2007, March). The 128-bit blockcipher CLEFIA. In International workshop on fast software encryption (pp. 181-195). Springer, Berlin, Heidelberg.
[12] Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J., ... & Vikkelsoe, C. (2007, September). PRESENT: An ultra-lightweight block cipher. In International workshop on cryptographic hardware and embedded systems (pp. 450-466). Springer, Berlin, Heidelberg.
[13] Guo, J., Peyrin, T., Poschmann, A., & Robshaw, M. (2011, September). The LED block cipher. In International workshop on cryptographic hardware and embedded systems (pp. 326-341). Springer, Berlin, Heidelberg.
[14] De Canniere, C., Dunkelman, O., & Kneževi?, M. (2009, September). KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 272-288). Springer, Berlin, Heidelberg.
[15] Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., & Shirai, T. (2011, September). Piccolo: an ultra-lightweight blockcipher. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 342-357). Springer, Berlin, Heidelberg.
[16] Borghoff, J., Canteaut, A., Güneysu, T., Kavun, E. B., Knudsen, L. R., Le, G., ... & Rombouts, P. (2012). PRINCE–A Low-latency Block Cipher for Pervasive Computing Applications Full version.
[17] Albrecht, M. R., Driessen, B., Kavun, E. B., Leander, G., Paar, C., & Yalç?n, T. (2014, August). Block ciphers–focus on the linear layer (feat. PRIDE). In Annual Cryptology Conference (pp. 57-76). Springer, Berlin, Heidelberg.
[18] Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., & Wingers, L. (2015, June). The SIMON and SPECK lightweight block ciphers. In Proceedings of the 52nd Annual Design Automation Conference (pp. 1-6).
[19] Wheeler, D. J., & Needham, R. M. (1994, December). TEA, a tiny encryption algorithm. In International Workshop on Fast Software Encryption (pp. 363-366). Springer, Berlin, Heidelberg.
[20] Hong, D., Lee, J. K., Kim, D. C., Kwon, D., Ryu, K. H., & Lee, D. G. (2013, August). LEA: A 128-bit block cipher for fast encryption on common processors. In International Workshop on Information Security Applications (pp. 3-27). Springer, Cham.
[21] Koo, B., Roh, D., Kim, H., Jung, Y., Lee, D. G., & Kwon, D. (2017, November). CHAM: a family of lightweight block ciphers for resource-constrained devices. In International Conference on Information Security and Cryptology (pp. 3-25). Springer, Cham.
[22] Bansod, G., Pisharoty, N., & Patil, A. (2017). BORON: an ultra-lightweight and low power encryption design for pervasive computing. Frontiers of Information Technology & Electronic Engineering, 18(3), 317-331.
[23] Patil, J., Bansod, G., & Kant, K. S. (2017, February). LiCi: A new ultra-lightweight block cipher. In 2017 International Conference on Emerging Trends & Innovation in ICT (ICEI) (pp. 40-45). IEEE.
[24] Zhang, W., Bao, Z., Lin, D., Rijmen, V., Yang, B., & Verbauwhede, I. (2015). RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Science China Information Sciences, 58(12), 1-15.
[25] Karakoç, F., Demirci, H., & Harmanc?, A. E. (2013, May). ITUbee: a software oriented lightweight block cipher. In International Workshop on Lightweight Cryptography for Security and Privacy (pp. 16-27). Springer, Berlin, Heidelberg.
[26] Yang, G., Zhu, B., Suder, V., Aagaard, M. D., & Gong, G. (2015, September). The simeck family of lightweight block ciphers. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 307-329). Springer, Berlin, Heidelberg.
[27] Guo, J., Peyrin, T., Poschmann, A., & Robshaw, M. (2011). The LED block cipher. In Cryptographic Hardware and Embedded Systems–CHES 2011 (pp. 326-341). Springer Berlin Heidelberg.
[28] A. H. A. Al-Ahdal, G. A. AL-Rummana, G. N. Shinde, and K. D. Nilesh, “Security Analysis of a Robust Lightweight Algorithm for Securing Data in Internet of Things Networks,” .Under Publication.
[29] Barreto, P. S. L. M., & Rijmen, V. (2000). The Khazad legacy-level block cipher. Primitive submitted to NESSIE, 97, 106.
[30] Usman M, Ahmed I, Aslam MI, Khan S, Shah UA. SIT: a lightweight encryption algorithm for secure internet of things. arXiv preprint arXiv:1704.08688. 2017 Apr 27.
[31] D. Dinu, A. Biryukov, J. Großschädl, D. Khovratovich, Y. L. Corre, L. Perrin, “FELICS – Fair Evaluation of Lightweight Cryptographic Systems”, University of Luxembourg, July 2015.
[32] Biham, E. (1994). New types of cryptanalytic attacks using related keys. Journal of Cryptology, 7(4), 229-246.
[33] A. Webster and S. E. Tavares, “On the design of s-boxes,” in Conference on the Theory and Application of Cryptographic Techniques. Springer, 1985, pp. 523–534.
[34] Kanso, A., & Ghebleh, M. (2018). An efficient lossless secret sharing scheme for medical images. Journal of Visual Communication and Image Representation, 56, 245-255.
[35] Hodeish, M. E., Bukauskas, L., &Humbe, V. T. (2019). A new efficient TKHC-based image sharing scheme over unsecured channel. Journal of King Saud University-Computer and Information Sciences.
[36] Ahmad, M., Doja, M. N., & Beg, M. S. (2018). Security analysis and enhancements of an image cryptosystem based on hyperchaotic system. Journal of King Saud University-Computer and Information Science.
[37] Magalh˜aes, F., Oliveira, H. P., Matos, H., Campilho, A.: HGC 2011 - Hand Geometric Points Detection Competition Database, http://www.fe.up.pt/~hgc2011/.