Generic placeholder image

Recent Advances in Computer Science and Communications

Editor-in-Chief

ISSN (Print): 2666-2558
ISSN (Online): 2666-2566

Research Article

A Novel Simplified AES Algorithm for Lightweight Real-Time Applications: Testing and Discussion

Author(s): Malik Qasaimeh*, Raad S. Al-Qassas, Fida Mohammad and Shadi Aljawarneh

Volume 13, Issue 3, 2020

Page: [435 - 445] Pages: 11

DOI: 10.2174/2213275912666181214152207

Price: $65

Abstract

Background: Lightweight cryptographic algorithms have been the focus of many researchers in the past few years. This has been inspired by the potential developments of lightweight constrained devices and their applications. These algorithms are intended to overcome the limitations of traditional cryptographic algorithms in terms of exaction time, complex computation and energy requirements.

Methods: This paper proposes LAES, a lightweight and simplified cryptographic algorithm for constricted environments. It operates on GF(24), with a block size of 64 bits and a key size of 80-bit. While this simplified AES algorithm is impressive in terms of processing time and randomness levels. The fundamental architecture of LAES is expounded using mathematical proofs to compare and contrast it with a variant lightweight algorithm, PRESENT, in terms of efficiency and randomness level.

Results: Three metrics were used for evaluating LAES according to the NIST cryptographic applications statistical test suite. The testing indicated competitive processing time and randomness level of LAES compared to PRESENT.

Conclusion: The study demonstrates that LAES achieves comparable results to PRESENT in terms of randomness levels and generally outperform PRESENT in terms of processing time.

Keywords: Data encryption, cryptographic control, lightweight cryptography, NIST randomness tests.

Graphical Abstract
[1]
K.A. McKay, L. Bassham, M.S. Turan, and N. Mouha, "Report on Lightweight Cryptography", ed: National Institute of Standards and Technology, March 2017 p. 27
[2]
A.R. Sfar, E. Natalizio, Y. Challal, and Z. Chtourou, "A roadmap for security challenges in internet of things", Digit. Commun. Netw., vol. 4, no. 2, pp. 118-137, April 2018.
[3]
C. Esposito, X. Su, S.A. Aljawarneh, and C. Choi, "Securing collaborative deep learning in industrial applications within adversarial scenarios", IEEE Trans. Industr. Inform., vol. 14, pp. 4972-4981, 2018.
[4]
S. Aljawarneh, M. Aldwairi, and M.B. Yassein, "Anomaly-based intrusion detection system through feature selection analysis and building hybrid efficient model", J. Comput. Sci., vol. 25, pp. 152-160, March 2018.
[5]
J. Cynthia, H. Parveen Sultana, M.N. Saroja, and J. Senthil, "Security Protocols for IoT Ubiquitous Computing and Computing Security of IoT, N. Jeyanthi, A. Abraham, and H. McHeick, Eds: Cham: Springer International Publishing, 2019, pp. 1-28.
[6]
A. Manzoor, "Securing device connectivity in the industrial internet of things (IoT)" Connectivity Frameworks for Smart Devices: The Internet of Things from a Distributed Computing Perspective., Z. Mahmood, ed: Cham: Springer International Publishing, 2016, pp. 3-22.
[7]
M. Qasaimeh, R.S. Al-Qassas, and S. Tedmori, "Software randomness analysis and evaluation of lightweight ciphers: The prospective for IoT security", Multimedia Tools Appl., vol. 77, pp. 18415-18449, July 2018.
[8]
G. Leander, C. Paar, A. Poschmann, and K. Schramm, "New Lightweight DES Variants", 14th International Workshop on Fast Software Encryption, pp. 196-210 Berlin, Heidelberg 2007.
[9]
S. Panasenko, and S. Smagin, "Lightweight cryptography: Underlying principles and approaches", International Journal of Computer Theory and Engineering, vol. 3, pp. 516-520, 2011.
[10]
E. Akanksha, "Efficient Framework to secure communication in IoT using novel finite field encryption", Cham, pp. 1-11, 2019.
[11]
S. Singh, P.K. Sharma, S.Y. Moon, and J.H. Park, "Advanced lightweight encryption algorithms for IoT devices: Survey, challenges and solutions", J. Amb. Intel. Hum. Comp., pp. 1-8, May 2017.
[12]
A. Bhattacharjya, X. Zhong, J. Wang, and X. Li, "Security Challenges and Concerns of Internet of Things (IoT)" Cyber-Physical Systems: Architecture, Security and Application., S. Guo and D. Zeng, Eds.: Cham: Springer International Publishing, 2019, pp. 153-185.
[13]
H. Noura, A. Chehab, L. Sleem, M. Noura, R. Couturier, and M.M. Mansour, "One round cipher algorithm for multimedia IoT devices", Multimedia Tools and Appl., vol. 77, pp. 18383-18413, July 2018.
[14]
M. Katagi, and S. Moriai, "lightweight cryptography for the internet of things", Sony Corp., pp. 7-10, October 2008.
[15]
I. Lawrence, E. Bassham, A.L. Rukhin, J. Soto, J.R. Nechvatal, M.E. Smid, E.B. Barker, S.D. Leigh, M. Levenson, M. Vangel, D.L. Banks, and N.A. Heckert, "SP 800-22 Rev. 1a. a statistical test suite for random and pseudorandom number generators for cryptographic applications", National Institute of Standards Technology, April 2010.
[16]
Q. Malik, and S.A-Q. Raad, "comparative randomness analysis of DES variants", Recent Pat. Comput. Sci., vol. 10, pp. 230-237, 2017.
[17]
Ü. Çavuşoğlu, S. Kaçar, A. Zengin, and I. Pehlivan, "A novel hybrid encryption algorithm based on chaos and S-AES algorithm", Nonlinear Dyn., vol. 92, pp. 1745-1759, June 2018.
[18]
A. Rukhin, J. Soto, J. Nechvatal, E. Barker, S. Leigh, and M. Levenson, "Statistical test suite for random and pseudorandom number generators for cryptographic applications", National Institute of Standards Technology, May 2001.
[19]
A. Bogdanov, L.R. Knudsen, G. Leander, C. Paar, A. Poschmann, and M.J.B. Robshaw, "PRESENT: An ultra-lightweight block cipher" 9th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2007), P. Pascal and V. Ingrid, Eds., ed Springer, pp. 450-466. Berlin Heidelberg 2007.
[20]
J. Patil, G. Bansod, and K.S. Kant, "DoT: A new ultra-lightweight sp network encryption design for resource-constrained environment" Singapore, 2019, pp. 249-257.
[21]
J. Soto, "Randomness testing of the AES candidate algorithms", NIST, 1999.
[22]
C. Duta, B-C. Mocanu, F-A. Vladescu, and L. Gheorghe, "Randomness evaluation framework of cryptographic algorithms", Int. J. Cryptograp. Info. Secur., vol. 4, pp. 31-49, 2014.
[23]
L. Chew, N. Chew, I. Norshahil, M. Shah, N. Azura, N. Abdullah, N. Hidayah, A. Zawawi, H.A. Rani, and A.A. Zakaria, "Randomness analysis on speck family of lightweight block cipher", Int. J. Cryptol. Res., vol. 5, pp. 44-60, 2015.
[24]
M.M. Alani, "Testing randomness in ciphertext of block-ciphers using dieHard tests", Int. J. Comput. Sci. Netw. Secur., vol. 10, pp. 53-57, 2010.
[25]
J. Kilian, and P. Rogaway, "How to protect DES against exhaustive key search (an analysis of DESX)", J. Cryptol., vol. 14, pp. 17-35, 2001.
[26]
T. Eisenbarth, S. Kumar, C. Paar, A. Poschmann, and L. Uhsadel, "A survey of lightweight-cryptography implementations", IEEE Des. Test Comput., vol. 24, pp. 522-533, 2007.
[27]
"NIST, "FIPS PUB 46-3: Data Encryption Standard (DES)", ed: Federal Information Processing Standards Publication, 1999.
[28]
F.S. Hossain, and M.L. Ali, "A novel byte-substitution architecture for the AES cryptosystem", PLoS One, vol. 10, p. e0138457, 2015.
[29]
R. Ramasamy, and A.P. Muniyandi, "Computing the modular inverse of a polynomial function over GF(2P) using bit wise operation", Int. J. Netw. Secur., vol. 10, pp. 107-113, 2010.
[30]
T. Shirai, K. Shibutani, T. Akishita, S. Moriai, and T. Iwata, "The 128-bit blockcipher CLEFIA"Fast Software Encryption, A. Biryukov, ed. Springer:, pp. 181-195. Berlin, Heidelberg, 2007.
[31]
J. Daemen, and V. Rijmen, "AES proposal: Rijndael", 1999,
[32]
F. Sulak, "Statistical analysis of block ciphers and hash functions", Middle East Technical University, Department of Cryptography, 2011.

Rights & Permissions Print Cite
© 2024 Bentham Science Publishers | Privacy Policy