International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

International Journal of Computer Networks and Applications (IJCNA)

International Journal of Computer Networks and Applications (IJCNA)

Published By EverScience Publications

ISSN : 2395-0455

NDN: An Ultra-Lightweight Block Cipher to Secure IoT Nodes

Author NameAuthor Details

Nagaraj Hediyal, Divakar B.P

Nagaraj Hediyal[1]

Divakar B.P[2]

[1]School of Electrical and Electronics, REVA University, Bengaluru, Karnataka, India.

[2]Research and Development Cell, REVA University, Bengaluru, Karnataka, India.

Abstract

The rapid growth of Internet of Things (IoT) technologies in critical infrastructures, including smart grids, healthcare, and intelligent traffic management systems, has significantly enhanced modern living. However, securing resource-constrained IoT nodes presents substantial challenges. This article introduces Neural-Network Driven (NDN), an ultra-lightweight block cipher designed for IoT nodes, employing a novel combination of a 4×4 substitution layer, a primitive polynomial-based bit transformation, an inversion function for enhanced complexity, and a neural network-inspired permutation using a 16-point radix-4 discrete Fourier transform (DFT). NDN supports 64-bit data blocks with 80-bit and 128-bit keys, achieving scalability and adaptability across diverse IoT applications. Comprehensive security analysis demonstrates its robustness against differential, linear, algebraic, related-key, and impossible differential cryptanalysis. Performance evaluation across ASIC and AVR RISC platforms validates NDN's efficiency in real-world IoT environments. This study provides a significant step toward secure, scalable, and adaptable cryptographic solutions for future IoT infrastructures.

Index Terms

Lightweight

Block

Cipher

Energy

Complexity

Artificial

Decipher

Feistel

Reference

  1. 1.
    Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J. B., Seurin, Y., & Vikkelsoe, C. (2007). "PRESENT: An Ultra-Lightweight Block Cipher." Lecture Notes in Computer Science, 4727, Cryptographic Hardware and Embedded Systems - CHES 2007, 450–466. https://doi.org/10.1007/978-3-540-74735-2_31.
  2. 2.
    Knudsen, L., & Robshaw, M. J. B. (2011). Block Cipher Companion. Springer. ISBN 978-3-642-17341-7.
  3. 3.
    Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., & Shirai, T. (2011). "Piccolo: An Ultra-Lightweight Block Cipher." Cryptographic Hardware and Embedded Systems – CHES 2011, Lecture Notes in Computer Science, 6917, 342–357. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-23951-9_23.
  4. 4.
    Lim, C. H., & Korkishko, T. (2005). "mCRYPTON - a lightweight block cipher for security of low-cost RFID tags and sensors." WISA’05, Lecture Notes in Computer Science, 3786, 243–258, Springer-Verlag.
  5. 5.
    Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., & Chee, S. (2006). "HIGHT: A new block cipher suitable for low-resource devices." CHES’06, Lecture Notes in Computer Science, 4249, 46–59, Springer-Verlag.
  6. 6.
    Beaulieu, R., Shors, D., Smith, J., Clark, S. T., Weeks, B., & Wingers, L. (2013). "The SIMON and SPECK families of lightweight block ciphers." Cryptology ePrint Archive, Report 2013/404.
  7. 7.
    Suzaki, Tomoyasu, et al. "Twine: A lightweight, versatile block cipher." ECRYPT workshop on lightweight cryptography. Vol. 2011. Springer Berlin, Heidelberg, 2011.
  8. 8.
    Canni`ere, C. D., Dunkelman, O., & Knezevic, M. (2009). "KATAN and KTANTAN – a family of small and efficient hardware-oriented block ciphers." CHES, Lecture Notes in Computer Science, 5747, 272–288, Springer.
  9. 9.
    Kumar, M., Pal, S. K., Yadav, & Panigrahi, A. (2019). "FEW: Lightweight Block Cipher." Turkish Journal of Mathematics and Computer Science, 11(2), 58–73.
  10. 10.
    Aboshosha, B., Ramadan, R. A., Dwivedi, A. D., El-Sayed, A., & Dessouky, M. M. (2020). "SLIM: A Lightweight Block Cipher for Internet of Health Things." IEEE Access, Special Section on Lightweight Security and Provenance for IoHT. https://doi.org/10.1109/ACCESS.2020.3036589.
  11. 11.
    Ramadan, R. A., Aboshosha, B. W., Yadav, K., Alseadoon, I. M., Kashout, M. J., & Elhoseny, M. (2021). "LBC-IoT: Lightweight Block Cipher for IoT Constraint Devices." Computers, Materials and Continua, 68(3), 3455–3473. https://doi.org/10.32604/cmc.2021.015519.
  12. 12.
    Li, L., Zhang, W., Bao, Z., & Lin, D. (2016). "QTL: A new ultra-lightweight block cipher." Microprocessors and Microsystems, 45, 45–55. https://doi.org/10.1016/j.micpro.2016.03.011.
  13. 13.
    Li, L., Liu, L., Li, S., & He, H. (2018). "SFN: A new lightweight block cipher." Microprocessors and Microsystems, 64, 1–10. https://doi.org/10.1016/j.micpro.2018.04.009.
  14. 14.
    Guo, Y., Li, L., & Liu, B. (2021). "Shadow: A Lightweight Block Cipher for IoT Nodes." IEEE Internet of Things Journal, 8(16), 13014–13023. https://doi.org/10.1109/JIOT.2021.3064203.
  15. 15.
    Biham, E., & Shamir, A. (1991). "Differential cryptanalysis of DES-like cryptosystems." Journal of Cryptology, 4(1), 3–72.
  16. 16.
    Daemen, J., & Rijmen, V. (2001). The Design of Rijndael. Springer.
  17. 17.
    Heys, H. M. (2017). "A Tutorial on Linear and Differential Cryptanalysis." Crypto 2017.
  18. 18.
    Matsui, M. (1994). "Linear cryptanalysis method for DES cipher." Advances in Cryptology: EUROCRYPT ‘93, Springer-Verlag, 386–397.
  19. 19.
    Nyberg, K. (1994). "Differentially uniform mappings for cryptography." EUROCRYPT 1993, Lecture Notes in Computer Science, 765, Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48285-7_6.
  20. 20.
    Kanda, M. (2000). "Practical Security Evaluation against Differential and Linear Cryptanalysis for Feistel Ciphers with SPN Round Function." SAC 2000, Lecture Notes in Computer Science, 2012, Springer-Verlag, 324–338.
  21. 21.
    Daemen, J., & Rijmen, V. (2001). "The Wide Trail Design Strategy." Cryptography and Coding 2001, Lecture Notes in Computer Science, 2260, 222–238, Springer-Verlag Berlin Heidelberg. https://doi.org/10.1007/3-540-45325-3_20.
  22. 22.
    Kanda, M. (2001). "Practical Security Evaluation against Differential and Linear Cryptanalysis for Feistel Ciphers with SPN Round Function." SAC 2000, Lecture Notes in Computer Science, 2012, 324-338, Springer-Verlag. https://doi.org/10.1007/3-540-45473-X_24.
  23. 23.
    Xu, H., Hao, C., Cui, Y., & Qi, W. (2023). "Impossible Differential Cryptanalysis of Lightweight Block Cipher WARP." Research Square. https://doi.org/10.21203/rs.3.rs-3215560/v1.
  24. 24.
    Yang, Q., Hu, L., Shi, D., Todo, Y., & Sun, S. (2018). "On the Complexity of Impossible Differential Cryptanalysis." Hindawi Security and Communication Networks, Volume 2018, Article ID 7393401, 11 pages. https://doi.org/10.1155/2018/7393401.
  25. 25.
    Biham, E., Biryukov, A., & Shamir, A. (1999). "Miss in the Middle Attacks on IDEA and Khufu." Fast Software Encryption - FSE'99, Lecture Notes in Computer Science, 1636, 124–138, Springer-Verlag Berlin Heidelberg. https://doi.org/10.1007/3-540-48519-8_9.
  26. 26.
    Bogdanov, A., & Rijmen, V. (2014). "Linear Hulls with Correlation Zero and Linear Cryptanalysis of Block Ciphers." Designs, Codes and Cryptography, 70, 369–383. https://doi.org/10.1007/s10623-012-9697-z.
  27. 27.
    Soleimany, H., & Nyberg, K. (2014). "Zero-correlation Linear Cryptanalysis of Reduced-round LBlock." Designs, Codes and Cryptography, 73, 683–698. https://doi.org/10.1007/s10623-014-9976-y.
  28. 28.
    Yi, W., Chen, S., & Li, Y. (2017). "Zero-correlation Linear Cryptanalysis of SAFER Block Cipher Family Using the Undisturbed Bits." The Computer Journal, 60(4), 613–624. https://doi.org/10.1093/comjnl/bxw086.
  29. 29.
    Ahmad, A., & Elabdallai, A. M. (1997). "An Efficient Method to Determine Linear Feedback Connections in Shift Registers That Generate Maximal Length Pseudo-Random Up And Down Binary Sequences." Computers & Electrical Engineering, 23(1), 33–39. https://doi.org/10.1016/S0045-7906(96)00009-7.
  30. 30.
    Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E., Leigh, S., Levenson, M., Vangel, M., Banks, D., Heckert, A., Dray, J., & Vo, S. (2010). "A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications." NIST Special Publication, April 2010.
  31. 31.
    Ibrahim, N., & Agbinya, J. (2023). "Design of a Lightweight Cryptographic Scheme for Resource-Constrained Internet of Things Devices." Applied Sciences, 13(7), 4398. https://doi.org/10.3390/app13074398.
  32. 32.
    Bansod, G., Patil, A., Sutar, S., & Pishoroty, N. (2016). "ANU: An Ultra-lightweight Cipher Design for Security in IoT." Security and Communication Networks, 9(15), 5238–5251. https://doi.org/10.1002/sec.1692.
  33. 33.
    Mouha, N., Wang, Q., Gu, D., & Preneel, B. (2011). "Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming." Information Security and Cryptology, Inscrypt 2011, Lecture Notes in Computer Science, 7537, Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34704-7_5.
  34. 34.
    Xiang, Z., Zhang, W., Bao, Z., & Lin, D. (2016). "Applying MILP Method to Searching Integral Distinguishers Based on Division Property for Lightweight Block Ciphers." ASIACRYPT 2016, Lecture Notes in Computer Science, 10031, Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-53887-6_24.
  35. 35.
    Damaj, I. W., Al-Mubasher, H., & Saadeh, M. (2022). "An Extended Analytical Framework for Heterogeneous Implementations of Light Cryptographic Algorithms." Future Generation Computer Systems. https://doi.org/10.1016/j.future.2022.11.007.
  36. 36.
    Shirai, T., & Araki, K. (2008). "On Generalized Feistel Structures Using the Diffusion Switching Mechanism." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E91-A(8), 2120–2129.
  37. 37.
    Matsui, M. (1995). "On Correlation between the Order of S-Boxes and the Strength of DES." In De Santis, A. (Ed.), EUROCRYPT 1994, Lecture Notes in Computer Science, 950, 366–375, Springer. https://doi.org/10.1007/3-540-48285-7_6.
  38. 38.
    Tiwari, V., Jampala, N., Tentu, A. N., & Saxena, A. (2021). "Towards Finding Active Number of S-boxes on Block Ciphers Using Mixed Integer Linear Programming." Informatics, 45(6), 77–87. https://doi.org/10.31449/inf.v45i6.3427.
  39. 39.
    Knudsen, L. R., & Wagner, D. (2002). "Integral Cryptanalysis." In Daemen, J., & Rijmen, V. (Eds.), Fast Software Encryption - FSE 2002, Lecture Notes in Computer Science, 2365, 112–127, Springer-Verlag. https://doi.org/10.1007/3-540-45661-9_9.
  40. 40.
    Gilbert, H., & Minier, M. (2000). "A Collision Attack on 7 Rounds of Rijndael." In Proceedings of Third Advanced Encryption Standard Conference, National Institute of Standards and Technology, 230–241.
  41. 41.
    Biham, E. (1994). "New Types of Cryptanalytic Attacks Using Related Keys." In Helleseth, T. (Ed.), Proceedings of EUROCRYPT '93, Lecture Notes in Computer Science, 765, 398–409, Springer-Verlag. https://doi.org/10.1007/3-540-48285-7_34.
  42. 42.
    Biryukov, A., & Wagner, D. (2000). "Advanced Slide Attacks." In Preneel, B. (Ed.), Proceedings of EUROCRYPT 2000, Lecture Notes in Computer Science, 1807, 589–606, Springer-Verlag. https://doi.org/10.1007/3-540-45539-6_41.
  43. 43.
    Daemen, J., & Rijmen, V. (2002). The Design of Rijndael: AES - The Advanced Encryption Standard. Springer-Verlag. ISBN 978-3-662-04722-4.
  44. 44.
    Dinur, I., & Shamir, A. (2009). "Cube Attacks on Tweakable Black Box Polynomials." In Joux, A. (Ed.), EUROCRYPT 2009, Lecture Notes in Computer Science, 5479, 278–299, Springer. https://doi.org/10.1007/978-3-642-01001-9_16.
  45. 45.
    Courtois, N. T., & Pieprzyk, J. (2002). "Cryptanalysis of Block Ciphers with Overdefined Systems of Equations." ASIACRYPT 2002, Lecture Notes in Computer Science, Springer, 267–287. https://doi.org/10.1007/3-540-36178-2_17.
  46. 46.
    Xu, H., Hao, C., Cui, Y., & Qi, W. (2023). "Impossible Differential Cryptanalysis of Lightweight Block Cipher WARP." Research Square. https://doi.org/10.21203/rs.3.rs-3215560/v1.
  47. 47.
    Biham, E., Biryukov, A., & Shamir, A. (1999). "Miss in the Middle Attacks on IDEA and Khufu." In Knudsen, L. (Ed.), Fast Software Encryption - FSE'99, Lecture Notes in Computer Science, 1636, 124–138, Springer-Verlag. https://doi.org/10.1007/3-540-48519-8_9.
  48. 48.
    V. (2014). "Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock, and Simon (Full Version)." IACR Cryptology ePrint Archive.
  49. 49.
    Analog Devices. (2010). "Application Note 3666: Software Optimization of FFTs and IFFTs Using the SC3850 Core." Retrieved from https://www.analog.com/en/technical-articles/fft-optimization.html.
  50. 50.
    Dheeraj, Kumar, M., & Yadav, T. (2024). "RAZOR: A Lightweight Block Cipher for Security in IoT." Defence Science Journal, 74(1), 46–52. https://doi.org/10.14429/dsj.74.18421.
  51. 51.
    Rana, S., Mondal, M. R. H., & Kamruzzaman, J. (2023). "RBFK Cipher: A Randomized Butterfly Architecture-Based Lightweight Block Cipher for IoT Devices in the Edge Computing Environment." Journal of Cybersecurity, 6(1). https://doi.org/10.1186/s42400-022-00136-7.
  52. 52.
    Usman, M., Ahmed, I., Aslam, M. I., Khan, S., & Shah, U. A. (2017). "SIT: A Lightweight Encryption Algorithm for Secure Internet of Things." arXiv Preprint. arXiv:1704.08688.
  53. 53.
    Wu, W., & Zhang, L. (2011). "LBlock: A Lightweight Block Cipher." In Lopez, J., & Tsudik, G. (Eds.), Applied Cryptography and Network Security - ACNS 2011, Lecture Notes in Computer Science, 6715, Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-21554-4_19.
  54. 54.
    Gong, Z., Nikova, S., & Law, Y. W. (2012). "KLEIN: A New Family of Lightweight Block Ciphers." In Juels, A., & Paar, C. (Eds.), RFID Security and Privacy - RFIDSec 2011, Lecture Notes in Computer Science, 7055, Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25286-0_1.