Lightweight Ciphers 2015

 

 
SoS Logo

Lightweight Ciphers

2015



Lightweight cryptography is a major research direction. The release of SIMON in June 2013 generated significant interest and a number of studies evaluating and comparing it to other cipher algorithms. To the Science of Security community, lightweight ciphers can support resilience, especially in cyber-physical systems constrained with power and “weight” budgets. The works cited here were presented in 2015.




Haohao Liao; Heys, H.M., “An Integrated Hardware Platform for Four Different Lightweight Block Ciphers,” in Electrical and Computer Engineering (CCECE), 2015 IEEE 28th Canadian Conference on, vol., no., pp. 701–705, 3–6 May 2015. doi:10.1109/CCECE.2015.7129360

Abstract: In this paper, we investigate the hardware implementation of four different, but similar, lightweight block ciphers: PRESENT, Piccolo, PRINTcipher and LED. The purpose of this paper is to present a common platform which integrates these four ciphers into one system using a shared datapath, with the objective of reducing the area below the total sum of area consumed by the individual ciphers. The structure and implementation of the platform is clearly stated in the paper with the target technology being the Altera Cyclone IV FPGA.

Keywords: cryptography; field programmable gate arrays; Altera Cyclone IV FPGA; LED; PRESENT; PRINTcipher; Piccolo; area reduction; integrated hardware platform; lightweight block ciphers; shared-datapath system; total area sum; Ciphers; Embedded systems; Encryption; Hardware; Light emitting diodes; Registers; Throughput (ID#: 15-6536)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7129360&isnumber=7129089

 

Beaulieu, R.; Treatman-Clark, S.; Shors, D.; Weeks, B.; Smith, J.; Wingers, L., “The SIMON and SPECK Lightweight Block Ciphers,” in Design Automation Conference (DAC), 2015 52nd ACM/EDAC/IEEE, vol., no., pp. 1–6, 8–12 June 2015. doi:10.1145/2744769.2747946

Abstract: The Simon and Speck families of block ciphers were designed specifically to offer security on constrained devices, where simplicity of design is crucial. However, the intended use cases are diverse and demand flexibility in implementation. Simplicity, security, and flexibility are ever-present yet conflicting goals in cryptographic design. This paper outlines how these goals were balanced in the design of Simon and Speck.

Keywords: cryptography; SIMON; SPECK; cryptographic design; lightweight block ciphers; security; Algorithm design and analysis; Ciphers; Hardware; Schedules; Software; Internet of Things;  block cipher; lightweight (ID#: 15-6537)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7167361&isnumber=7167177

 

Nemati, A.; Feizi, S.; Ahmadi, A.; Haghiri, S.; Ahmadi, M.; Alirezaee, S., “An Efficient Hardware Implementation of FeW Lightweight Block Cipher,” in Artificial Intelligence and Signal Processing (AISP), 2015 International Symposium on, vol., no., pp. 273–278, 3–5 March 2015. doi:10.1109/AISP.2015.7123493

Abstract: Radio-frequency identifications (RFID) are becoming a part of our everyday life with a wide range of applications such as labeling products and supply chain management and etc. These smart and tiny devices have extremely constrained resources in terms of area, computational abilities, memory, and power. At the same time, security and privacy issues remain as an important problem, thus with the large deployment of low resource devices, increasing need to provide security and privacy among such devices, has arisen. Resource-efficient cryptographic incipient become basic for realizing both security and efficiency in constrained environments and embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a significant role as a building block for security systems. In 2014 Manoj Kumar et al. proposed a new Lightweight block cipher named as FeW, which are suitable for extremely constrained environments and embedded systems. In this paper, we simulate and synthesize the FeW block cipher. Implementation results of the FeW cryptography algorithm on a FPGA are presented. The design target is efficiency of area and cost.

Keywords: cryptography; field programmable gate arrays; radiofrequency identification; FPGA; FeW cryptography algorithm; FeW lightweight block cipher; RFID; hardware implementation; radio-frequency identification; resource-efficient cryptographic incipient; security system; sensor node; Algorithm design and analysis; Ciphers; Encryption; Hardware; Schedules; Block Cipher; FeW Algorithm; Feistel structure; Field Programmable Gate Array (FPGA); High Level Synthesis}, (ID#: 15-6538)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7123493&isnumber=7123478

 

Dofe, J.; Reed, C.; Ning Zhang; Qiaoyan Yu, “Fault-Tolerant Methods for a New Lightweight Cipher SIMON,” in Quality Electronic Design (ISQED), 2015 16th International Symposium on, vol., no., pp. 460–464, 2–4 March 2015. doi:10.1109/ISQED.2015.7085469

Abstract: We propose three fault-tolerant methods for a new lightweight block cipher SIMON, which has the potential to be a hardware-efficient security primitive for embedded systems. As a single fault in the encryption (decryption) process can completely change the ciphertext (received plaintext), it is critical to ensure the reliability of encryption and decryption modules. We explore double-modular redundancy (DMR), reverse function, and a parity check code combined with a non-linear compensation function (EPC) to detect faults in SIMON. The proposed fault-tolerant methods were implemented in iterative and pipelined SIMON architectures. The corresponding hardware cost, power consumption, and fault detection failure rate were assessed. Simulation results show that EPC-SIMON consumes less area and power than DMR-SIMON and Reversed-SIMON but yields a higher fault detection failure rate as the number of concurrent faults increases. Moreover, our experiments show that the impact of fault location on the fault-detection failure rates for different methods is not consistent.

Keywords: cryptography; embedded systems; fault diagnosis; fault tolerant computing; parity check codes; DMR-SIMON; EPC-SIMON; ciphertext; concurrent faults; decryption modules; decryption process; double-modular redundancy; encryption modules; encryption process; fault detection failure rate; fault location; fault-tolerant methods; hardware cost; hardware-efficient security primitive; iterative SIMON architectures; lightweight block cipher; nonlinear compensation function; parity check code; pipelined SIMON architectures; plaintext; power consumption; reverse function; reversed-SIMON; Ciphers; Circuit faults; Fault detection; Fault tolerance; Fault tolerant systems; Parity check codes; Schedules; SIMON; block cipher; fault tolerance; reliability (ID#: 15-6539)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7085469&isnumber=7085355

 

Nozaki, Y.; Asahi, K.; Yoshikawa, M., “Countermeasure of TWINE Against Power Analysis Attack,” in Future of Electron Devices, Kansai (IMFEDK), 2015 IEEE International Meeting for, vol., no., pp. 68–69, 4–5 June 2015. doi:10.1109/IMFEDK.2015.7158553

Abstract: Lightweight block ciphers, which can be embedded using small area, have attracted much attention. This study proposes a new countermeasure for TWINE which is one of the most popular light weight block ciphers. The proposed method masks the correlation between power consumption and confidential information by adding random numbers to intermediate data of encryption. Experiments prove effective tamper-resistance of the proposed method.

Keywords: cryptography; random number generation; TWINE; confidential information; encryption; lightweight block cipher; power analysis attack; power consumption; random number; tamper-resistance; Ciphers; Correlation; Encryption; Hamming distance; Power demand; Registers; power analysis of semiconductor; security of semiconductor; tamper resistance (ID#: 15-6540)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7158553&isnumber=7158481

 

Yoshikawa, M.; Sugioka, K.; Nozaki, Y.; Asahi, K., “Secure in-Vehicle Systems Against Trojan Attacks,” in Computer and Information Science (ICIS), 2015 IEEE/ACIS 14th International Conference on, vol., no., pp. 29–33, June 28 2015 – July 1 2015. doi:10.1109/ICIS.2015.7166565

Abstract: Recently, driving support technologies, such as inter-vehicle and road-to-vehicle communication technologies, have been practically used. However, a problem has been pointed out that when a vehicle is connected with an external network, the safety of the vehicle is threatened. As a result, the security of vehicle control systems, which greatly affects vehicle safety, has become more important than ever. Ensuring the security of in-vehicle systems becomes an important priority, similar to ensuring conventional safety. The present study proposes a controller area network (CAN) communications method that uses a lightweight cipher to realize secure in-vehicle systems. The present study also constructs an evaluation system using a field-programmable gate array (FPGA) board and a radio-controlled car. This is used to verify the proposed method.

Keywords: controller area networks; cryptographic protocols; field programmable gate arrays; invasive software; vehicular ad hoc networks; CAN communication method; FPGA; Trojan attack; controller area network communication method; field-programmable gate array; inter-vehicle communication technology; lightweight cipher; radio-controlled car; road-to-vehicle communication technology; vehicle control system security; Authentication; Ciphers; Encryption; Radiation detectors; Safety; Vehicles; Authentication; CAN communication; Embedded system; Lightweight block cipher; Security (ID#: 15-6541)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7166565&isnumber=7166553

 

Jinyong Shan; Lei Hu; Siwei Sun, “Security of LBlock-S Against Related-Key Differential Attack,” in Electronics and Communication Systems (ICECS), 2015 2nd International Conference on, vol., no., pp. 1278–1283, 26–27 Feb. 2015. doi:10.1109/ECS.2015.7124790

Abstract: LBlock-s is a 32-round lightweight block cipher and is a simplified version of the LBlock block cipher, which was proposed to achieve an efficiency improvement of implementation but not to weaken its security. It uses 10 identical 4-bit S-boxes instead of 10 different 4-bit S-boxes in LBlock to reduce the cost in hardware and software implementation. Although better bounds on the security of LBlock-s against related-key differential attack have been given, the designers did not have sufficient evidence to show that the cipher is secure enough to resist against this attack. In this paper, we apply the mixed-integer linear programming methods proposed by Sun et al. to show that the cipher is secure against standard related-key differential attack and there is no related-key differential characteristic with probability higher than 2 64 for the 32-round LBlock-s. In particular, more concrete results on reduced versions of the cipher are obtained that the minimum numbers of active S-boxes for 10-round and 11-round related-key differential characteristics are 10 and 11, respectively.

Keywords: cryptography; integer programming; linear programming; 32-round lightweight block cipher; LBlock block cipher; LBlock-s; active S-boxes; mixed-integer linear programming methods; probability; related-key differential attack; Ciphers; Resists; Schedules; Standards; Sun; LBlock block cipher; LBlock-s block cipher; mixed-integer linear programming; related-key differential attack (ID#: 15-6542)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7124790&isnumber=7124722

 

Sasdrich, P.; Moradi, A.; Mischke, O.; Guneysu, T., “Achieving Side-Channel Protection with Dynamic Logic Reconfiguration on Modern FPGAs,” in Hardware Oriented Security and Trust (HOST), 2015 IEEE International Symposium on, vol., no., pp. 130–136, 5–7 May 2015. doi:10.1109/HST.2015.7140251

Abstract: Reconfigurability is a unique feature of modern FPGA devices to load hardware circuits just on demand. This also implies that a completely different set of circuits might operate at the exact same location of the FPGA at different time slots, making it difficult for an external observer or attacker to predict what will happen at what time. In this work we present and evaluate a novel hardware implementation of the lightweight cipher PRESENT with built-in side-channel countermeasures based on dynamic logic reconfiguration. In our design we make use of Configurable Look-Up Tables (CFGLUT) integrated in modern Xilinx FPGAs to nearly instantaneously change hardware internals of our cipher implementation for improved resistance against side-channel attacks. We provide evidence from practical experiments based on a Spartan-6 platform that even with 10 million recorded power traces we were unable to detect a first-order leakage using the state-of-the-art leakage assessment.

Keywords: cryptography; field programmable gate arrays; table lookup; CFGLUT; PRESENT; built-in side-channel countermeasures; configurable look-up tables; dynamic logic reconfiguration; lightweight cipher; modern Xilinx FPGA; side-channel protection; Ciphers; Encryption; Field programmable gate arrays; Hardware; Registers; Table lookup (ID#: 15-6543)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7140251&isnumber=7140225

 

Mohd, B.J.; Hayajneh, T.; Abu Khalaf, Z., “Optimization and Modeling of FPGA Implementation of the Katan Cipher,” in Information and Communication Systems (ICICS), 2015 6th International Conference on, vol., no., pp. 68–72, 7–9 April 2015. doi:10.1109/IACS.2015.7103204

Abstract: Lightweight ciphers (e.g., Katan) are crucial for secure communication for resource-constrained devices. The Katan cipher algorithm was proposed for low-resource devices. This paper examines implementing Katan Cipher on field programmable gate array (FPGA) platform. The paper discusses several implementations, with 80-bits key size and 64-bits block size. The energy and power dissipations are examined to select the optimum design. Models for resources and power are derived with average error of 12% and 17%.

Keywords: circuit optimisation; cryptography; field programmable gate arrays; telecommunication security; FPGA implementation; Katan cipher algorithm; energy dissipation; field programmable gate array; power dissipation; resource-constrained devices; secure communication; Algorithm design and analysis; Ciphers; Encryption; Field programmable gate arrays; Hardware; Timing; Cipher; Encryption; Energy; FPGA; Power; Security (ID#: 15-6544)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7103204&isnumber=7103173

 

Forte, A.G.; Ferrari, G., “Towards Distributing Block Ciphers Computations,” in Wireless Communications and Networking Conference Workshops (WCNCW), 2015 IEEE, vol., no., pp. 41–46, 9–12 March 2015. doi:10.1109/WCNCW.2015.7122526

Abstract: Providing data confidentiality for energy constrained devices has proven to be a hard problem. Over the years many efficient implementations of well-known block ciphers, as well as a large number of new “lightweight” block ciphers, have been introduced. We propose to distribute block ciphers encryption and decryption operations between a subset of “trusted” nodes. Any block cipher, lightweight or not, can benefit from it. In particular, we analyze the energy consumption of AES128 in Cipher Block Chaining (CBC) mode and measure the energy savings that a distributed computation of AES128-CBC can give. We show that, by leveraging this distributed computation, a node can save up to 73% and up to 81% of the energy normally spent in encryption and decryption, respectively. This has relevant implications in Internet of Things scenarios.

Keywords: Internet of Things; cryptography; distributed processing; AES128-CBC; Internet-of-things scenarios; block cipher decryption operation distribution; block cipher encryption operation distribution; block ciphers computations; cipher block chaining mode; data confidentiality; energy consumption; energy saving measurement; energy-constrained devices; trusted nodes; Batteries; Ciphers; Conferences; Encryption; Energy measurement; Internet of things (ID#: 15-6545)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7122526&isnumber=7122513

 

Ming, Wong Ming; Ling, Dennis Wong Mou, “LFSR Based S-Box for Lightweight Cryptographic Implementation,” in Consumer Electronics - Taiwan (ICCE-TW), 2015 IEEE International Conference on, vol., no., pp. 498–499, 6–8 June 2015. doi:10.1109/ICCE-TW.2015.7217019

Abstract: This paper presents the hardware implementation of the Linear Feedback Shift Register (LFSR) based Substitution Box (S-Box) using ALTERA FPGA platform. Unlike the conventional designs, the proposed architecture is low in terms of its hardware cost; the total area and power consumptions. Hence, the new LFSR based S-box can be deployed in block ciphers to achieve lightweight cryptographic implementations.

Keywords: Ciphers; Clocks; Computer architecture; Galois fields; Hardware; Power demand (ID#: 15-6546)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7217019&isnumber=7216784

 

Bhattacharyya, A.; Bose, T.; Bandyopadhyay, S.; Ukil, A.; Pal, A., “LESS: Lightweight Establishment of Secure Session: A Cross-Layer Approach Using CoAP and DTLS-PSK Channel Encryption,” in Advanced Information Networking and Applications Workshops (WAINA), 2015 IEEE 29th International Conference on, vol., no., pp. 682–687, 24–27 March 2015. doi:10.1109/WAINA.2015.52

Abstract: Secure yet lightweight protocol for communication over the Internet is a pertinent problem for constrained environments in the context of Internet of Things (IoT) / Machine to Machine (M2M) applications. This paper extends the initial approaches published in [1], [2] and presents a novel cross-layer lightweight implementation to establish a secure channel. It distributes the responsibility of communication over secure channel in between the application and transport layers. Secure session establishment is performed using a payload embedded challenge response scheme over the Constrained Application Protocol (CoAP) [3]. Record encryption mechanism of Datagram Transport Layer Security (DTLS) [4] with Pre-Shared Key (PSK) [5] is used for encrypted exchange of application layer data. The secure session credentials derived from the application layer is used for encrypted exchange over the transport layer. The solution is designed in such a way that it can easily be integrated with an existing system deploying CoAP over DTLS-PSK. The proposed method is robust under different security attacks like replay attack, DoS and chosen cipher text. The improved performance of the proposed solution is established with comparative results and analysis.

Keywords: Internet; cryptography; CoAP; DTLS; DTLS-PSK channel encryption; DoS; Internet; LESS; M2M applications; PSK; cipher text; constrained application protocol; constrained environments; cross layer approach; datagram transport layer security; encrypted exchange; layer data application; lightweight establishment of secure session; lightweight protocol; machine to machine applications; pre-shared key; record encryption mechanism; replay attack; secure channel; security attacks; transport layer; transport layers; Bandwidth; Encryption; Internet; Payloads; Servers; IoT; M2M; lightweight; pre-shared-key; secure session (ID#: 15-6547)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7096256&isnumber=7096097

 

Shahverdi, A.; Taha, M.; Eisenbarth, T., “Silent Simon: A Threshold Implementation Under 100 Slices,” in Hardware Oriented Security and Trust (HOST), 2015 IEEE International Symposium on, vol., no., pp. 1–6, 5–7 May 2015. doi:10.1109/HST.2015.7140227

Abstract: Lightweight Cryptography aims at achieving security comparable to conventional cryptography at a much lower cost. Simon is a lightweight alternative to AES, as it shares same cryptographic parameters, but has been shown to be extremely area-efficient on FPGAs. However, in the embedded setting, protection against side channel analysis is often required. In this work we present a threshold implementation of Simon. The proposed core splits the information between three shares and achieves provable security against first order side-channel attacks. The core can be implemented in less than 100 slices of a low-cost FPGA, making it the world smallest threshold implementation of a block-cipher. Hence, the proposed core perfectly suits highly-constrained embedded systems including sensor nodes and RFIDs. Security of the proposed core is validated by provable arguments as well as practical DPA attacks and tests for leakage quantification.

Keywords: cryptography; field programmable gate arrays; FPGA; RFID; Silent Simon; block cipher; conventional cryptography; cryptographic parameters; leakage quantification; lightweight cryptography; side channel analysis; side channel attacks; threshold implementation; Ciphers; Clocks; Field programmable gate arrays; Hardware; Registers; Table lookup (ID#: 15-6548)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7140227&isnumber=7140225

 

Dhanuka, S.K.; Sachdeva, P.; Shaikh, S.S., “Cryptographic Algorithm Optimisation,” in Advance Computing Conference (IACC), 2015 IEEE International, vol., no., pp. 1111–1116, 12–13 June 2015. doi:10.1109/IADCC.2015.7154876

Abstract: Lightweight cryptographic algorithm is intended for implementation in resource constrained devices such as smart cards, wireless sensors, Radio Frequency Identification (RFID) tags which aim at providing adequate security. Hummingbird is a recent encryption algorithm based on ultra-lightweight cryptography and its design is based on blend of block cipher and stream cipher. This paper presents design space exploration of the algorithm and optimisation using different architectural approaches. It provides comparative analysis of different models of substitution box, cipher and encryption blocks.

Keywords: cryptography; Hummingbird encryption algorithm; RFID tags; architectural approach; block cipher; cipher block; cryptographic algorithm optimisation; design space exploration; encryption block; radiofrequency identification tags; resource constrained devices; smart cards; stream cipher; substitution box model; ultralightweight cryptographic algorithm; wireless sensors; Algorithm design and analysis; Ciphers; Encryption; Optimization; Resource management; Table lookup; Boolean Function Representation (BFR); Ciphers; Cryptography; Hummingbird; Look Up Table (LUT); Resource Constrained Devices (RCD); Resource Sharing (ID#: 15-6549)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7154876&isnumber=7154658

 

Afianian, A.; Nobakht, S.S.; Ghaznavi-Ghoushchi, M.B., “Energy-Efficient Secure Distributed Storage in Mobile Cloud Computing,” in Electrical Engineering (ICEE), 2015 23rd Iranian Conference on, vol., no., pp. 740–745, 10–14 May 2015. doi:10.1109/IranianCEE.2015.7146311

Abstract: In the mobile cloud computing, one of the main concerns is to preserve the confidentiality and integrity of the outsourced data. Trust relations always have been one of the key factors in designing a security architecture for outsourcing data in mobile cloud computing in order to offload some of the computation overhead like pre-encryptions to a third trusted party which in practical environment it is not a wise idea, especially when we have a security sensitive data. In this paper, we present a method to improve Rabin’s IDA to further be used for secure dispersal of information by employing a lightweight energy-efficient pre-processing phase before application of the IDA. In the pre-processing phase, we produce a cipher key using a selfie picture taken by the user. Further we employ a method of key management such that in case of missing one file, there would be no way of reconstructing the file while relieving the user from key management complexities. Due to our method’s low-energy consuming nature, it can be confidently used in mobile cloud computing.

Keywords: cloud computing; cryptography; data integrity; mobile computing; storage management; trusted computing; Rabin IDA; cipher key; energy-efficient secure distributed storage; information dispersal algorithm; key management; mobile cloud computing; outsourced data confidentiality; outsourced data integrity; preencryptions; selfie picture; third trusted party; trust relations; Conferences; Decision support systems; Electrical engineering; Indexes; Distributed storage; Energy-efficient; Mobile cloud; Secure storage; Stream Cipher (ID#: 15-6550)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7146311&isnumber=7146167

 

Ege, B.; Papagiannopoulos, K.; Batina, L.; Picek, S., “Improving DPA Resistance of S-Boxes: How Far Can We Go?,” in Circuits and Systems (ISCAS), 2015 IEEE International Symposium on, vol., no., pp. 2013–2016, 24–27 May 2015. doi:10.1109/ISCAS.2015.7169071

Abstract: Side-channel analysis (SCA) is an important issue for numerous embedded cryptographic devices that carry out secure transactions on a daily basis. Consequently, it is of utmost importance to deploy efficient countermeasures. In this context, we investigate the intrinsic side-channel resistance of lightweight cryptographic S-boxes. We propose improved versions of S-boxes that offer increased power analysis resistance, whilst remaining secure against linear and differential cryptanalyses. To evaluate the side-channel resistance, we work under the Confusion Coefficient model [1] and employ heuristic techniques to produce those improved S-boxes. We evaluate the proposed components in software (AVR microprocessors) and hardware (SASEBO FPGA). Our conclusions show that the model and our approach are heavily platform-dependent and that different principles hold for software and hardware implementations.

Keywords: cryptography; DPA resistance; SCA; confusion coefficient model; differential cryptanalyses; lightweight cryptographic S-boxes; linear cryptanalyses; numerous embedded cryptographic devices; power analysis resistance; side-channel analysis; side-channel resistance; Ciphers; Hardware; Phantoms; Resistance; Software (ID#: 15-6551)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7169071&isnumber=7168553

 

Alshahranil, A.M.; Walker, S., “Tesseract: A 4D Symmetric Key Container for Multimedia Security,” in Digital Information, Networking, and Wireless Communications (DINWC), 2015 Third International Conference on, vol., no., pp. 139–142, 3–5 Feb. 2015. doi:10.1109/DINWC.2015.7054232

Abstract: Real time applications (RTA) are application programs that function within a specific timescale. Voice over IP (VoIP) and video conferences are examples of RTA. Transmitting such data via open networks is risky. However, any security must be lightweight and cause no delay. Recently, many algorithms have been created, but very few are viable with RTA. In cryptography, ‘key space’ refers to the number of possible keys that can be used to generate the key from the keys container. In this paper, a tesseract is applied for the first time with RTA The tesseract functions with the suggested method to create a key that can generate 768!-bits. However, only three keys are selected from the tesseract key’s home, which are 128, 256 and 512-bits. Three different rounds will be utilized to create the key. This algorithm is considered to be fast and strong because the rounds and XOR-ing operation are lightweight and cheap.

Keywords: Internet telephony; computer network security; cryptography; multimedia communication; real-time systems; telecommunication security; 4D symmetric key container; RTA; VoIP; Voice over IP; XOR-ing operation; multimedia security; open networks; real time applications; video conferences; Ciphers; Computer science; Containers; Encryption; Multimedia communication; cube; encryption key; shared secret key; tesseract (ID#: 15-6552)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7054232&isnumber=7054206

 

Harikrishnan, T.; Babu, C., “Cryptanalysis of Hummingbird Algorithm with Improved Security and Throughput,” in VLSI Systems, Architecture, Technology and Applications (VLSI-SATA), 2015 International Conference on, vol., no., pp. 1–6, 8–10 Jan. 2015. doi:10.1109/VLSI-SATA.2015.7050460

Abstract: Hummingbird is a Lightweight Authenticated Cryptographic Encryption Algorithm. This light weight cryptographic algorithm is suitable for resource constrained devices like RFID tags, Smart cards and wireless sensors. The key issue of designing this cryptographic algorithm is to deal with the trade off among security, cost and performance and find an optimal cost-performance ratio. This paper is an attempt to find out an efficient hardware implementation of Hummingbird Cryptographic algorithm to get improved security and improved throughput by adding Hash functions. In this paper, we have implemented an encryption and decryption core in Spartan 3E and have compared the results with the existing lightweight cryptographic algorithms. The experimental results shows that this algorithm has higher security and throughput with improved area than the existing algorithms.

Keywords: cryptography; telecommunication security; Hash functions; RFID tags; Spartan 3E; decryption core; hummingbird algorithm cryptanalysis; hummingbird cryptographic algorithm; lightweight authenticated cryptographic encryption algorithm; optimal cost-performance ratio; resource constrained devices; security; smart cards; wireless sensors; Authentication; Ciphers; Logic gates; Protocols; Radiofrequency identification; FPGA Implementation; Lightweight Cryptography; Mutual authentication protocol; Security analysis (ID#: 15-6553)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7050460&isnumber=7050449

 

Mishra, M.K.; Sengar, S.S.; Mukhopadhyay, S., “Algorithm for Secure Visual Communication,” in Signal Processing and Integrated Networks (SPIN), 2015 2nd International Conference on, vol., no., pp. 831–836, 19–20 Feb. 2015. doi:10.1109/SPIN.2015.7095310

Abstract: The enormous size of video data of natural scene and objects is a practical threat to storage, transmission. The efficient handling of video data essentially requires compression for economic utilization of storage space, access time and the available network bandwidth of the public channel. In addition, the protection of important video is of utmost importance so as to save it from malicious intervention, attack or alteration by unauthorized users. Therefore, security and privacy has become an important issue. Since from past few years, number of researchers concentrate on how to develop efficient video encryption for secure video transmission, a large number of multimedia encryption schemes have been proposed in the literature like selective encryption, complete encryption and entropy coding based encryption. Among above three kinds of algorithms, they all remain some kind of shortcomings. In this paper, we have proposed a lightweight selective encryption algorithm for video conference which is based on efficient XOR operation and symmetric hierarchical encryption, successfully overcoming the weakness of complete encryption while offering a better security. The proposed algorithm guarantees security, fastness and error tolerance without increasing the video size.

Keywords: cryptography; data privacy; multimedia communication; telecommunication network reliability; telecommunication security; teleconferencing; video communication; XOR operation; economic utilization; entropy coding; lightweight selective encryption algorithm; malicious intervention; multimedia encryption scheme; network bandwidth availability; privacy; public channel; secure visual communication; symmetric hierarchical encryption; video conference; video data handling; video data storage space; video data transmission; Ciphers; Encryption; Signal processing algorithms; Streaming media; Video coding; GDH.3; H.264/AVC; RC4; video encryption (ID#: 15-6554)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7095310&isnumber=7095159

 

Pandey, V.K.; Gupta, G.; Gupta, S., “Secure Protocol for Wireless Sensor Network,” in Computing for Sustainable Global Development (INDIACom), 2015 2nd International Conference on , vol., no., pp. 1080–1083, 11–13 March 2015. doi: (not provided)

Abstract: Wireless sensor network is an emerging technology due to its wide range of application. This scheme proposes a new secure protocol with better security and Even-driven cluster formation brings energy efficiency by avoiding the unnecessary formation of clusters, when no event is there in the network. The proposed scheme adopts a level based secure hierarchical approach to maintain the energy efficiency. It incorporates light-weight security mechanisms like, nested hash based message authentication codes (HMAC), Elliptic-Curve Diffie-Hellman (ECDH) key exchange scheme and Blowfish symmetric cipher.

Keywords: cryptographic protocols; message authentication; public key cryptography; telecommunication power management; wireless sensor networks; Blowfish symmetric cipher; ECDH key exchange scheme; HMAC; elliptic-curve Diffie-Hellman key exchange scheme; energy efficiency; even-driven cluster formation; level based secure hierarchical approach; lightweight security mechanisms; nested hash based message authentication codes; secure protocol; wireless sensor network; Base stations; Energy efficiency; Monitoring; Protocols; Security; Wireless communication; Wireless sensor networks; Data Aggregation; Energy Efficiency; Network Lifetime; Wireless Sensor Network (ID#: 15-6555)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7100414&isnumber=7100186 

 


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.