Provably-Secure LED Block Cipher Diffusion and Confusion based on Chaotic Maps

Hussain M. Al-Saadi, Imad Alshawi

Abstract


Lightweight cryptography algorithms have concentrated on key generation's randomness, unpredictable nature, and complexity to improve the resistance of ciphers. Therefore, the key is an essential component of every cryptography algorithm since it affects the algorithm's level of security. Light Encryption Device (LED) is a high-performance, lightweight block encryption solution that works on resource-constrained devices and considers a lighter version of AES. It employs a 64-bit block cipher with two significant instances using 64-bit and 128-bit keys, respectively. A lack of key scheduling in LED heightens security risks, such as key-related attacks. Specifically, now that LED has been hacked and is no longer secure. Therefore, LED must achieve a high diffusion and confusion level to withstand known attacks. Chaos-based encryption provides an exceptionally high level of security because of the unique characteristics of chaotic systems, which are defined by various nonlinear deterministic dynamic equations. Merge LED algorithm and the advantages of chaotic maps randomness provide successful confusion and diffusion property to improve the LED algorithm's shortcomings by increasing its security. This paper presents a lightweight approach to construct a robust, sufficiently using 3-D Lorenz system chaotic map to generate a one-time pseudo-random bit key to avoid being predicted by adversaries, resulting in achieving sound confusion and diffusion and withstand known assaults. A NIST test suite found that the performance of the LED based on the 3-D Lorenz chaotic map approach in terms of data secrecy is nearly 0.3003 higher than that of the LED and keeps the trade-off between computation cost and security.


Full Text:

PDF

References


H. Wu and H. Wu, “Research on Computer Network Information Security Problems and Prevention Based on Wireless Sensor Network,” in 2021 IEEE Asia-Pacific Conference on Image Processing, Electronics and Computers (IPEC), 2021, pp. 1015–1018. doi: 10.1109/IPEC51340.2021.9421303.

M. A. Latif, M. Bin Ahmad, and M. K. Khan, “A Review on Key Management and Lightweight Cryptography for IoT,” in 2020 Global Conference on Wireless and Optical Technologies (GCWOT), 2020, pp. 1–7. doi: 10.1109/GCWOT49901.2020.9391613.

S. S. Dhanda, B. Singh, and P. Jindal, “Lightweight cryptography: a solution to secure IoT,” Wirel. Pers. Commun., vol. 112, no. 3, pp. 1947–1980, 2020, doi: 10.1007/s11277-020-07134-3.

R. Anusha, M. J. Dileep Kumar, V. S. Shetty, and N. Prajwal Hegde, “Symmetric Key Algorithm in Computer security: A Review,” Proc. 4th Int. Conf. Electron. Commun. Aerosp. Technol. ICECA 2020, pp. 765–769, 2020, doi: 10.1109/ICECA49313.2020.9297547.

H. H. Al-badrei and I. S. Alshawi, “Improvement of RC4 Security Algorithm,” Adv. Mech., vol. 9, no. 3, pp. 1467–1476, 2021.

K. Gupta, D. Gupta, S. K. Prasad, and P. Johri, “A Review on Cryptography based Data Security Techniques for the Cloud Computing,” in 2021 International Conference on Advance Computing and Innovative Technologies in Engineering, ICACITE 2021, 2021, pp. 1039–1044. doi: 10.1109/ICACITE51222.2021.9404568.

V. A. Thakor, M. A. Razzaque, and M. R. A. Khandaker, “Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and Research Opportunities,” IEEE Access, vol. 9, pp. 28177–28193, 2021, doi: 10.1109/ACCESS.2021.3052867.

G. Hatzivasilis, K. Fysarakis, I. Papaefstathiou, and C. Manifavas, “A review of lightweight block ciphers,” J. Cryptogr. Eng., vol. 8, no. 2, pp. 141–184, 2018, doi: 10.1007/s13389-017-0160-y.

G. Bansod, N. Raval, and N. Pisharoty, “Implementation of a new lightweight encryption design for embedded security,” IEEE Trans. Inf. Forensics Secur., vol. 10, no. 1, pp. 142–151, 2015, doi: 10.1109/TIFS.2014.2365734.

W. Diehl, A. Abdulgadir, J. P. Kaps, and K. Gaj, “Comparing the cost of protecting selected lightweight block ciphers against differential power analysis in low-cost FPGAs,” Computers, vol. 7, no. 2, 2018, doi: 10.3390/computers7020028.

H. Mestiri, Y. Salah, and A. A. Baroudi, “A Secure Network Interface for on-Chip Systems,” Proc. - STA 2020 2020 20th Int. Conf. Sci. Tech. Autom. Control Comput. Eng., pp. 90–94, 2020, doi: 10.1109/STA50679.2020.9329296.

K. Jeong, H. Kang, C. Lee, J. Sung, and S. Hong, “Biclique Cryptanalysis of Lightweight Block Ciphers PRESENT , Piccolo and LED,” IACR Cryptol. ePrint Arch., vol. 2012, p. 621, 2012.

T. Isobe and K. Shibutani, “Security analysis of the lightweight block ciphers XTEA, LED and Piccolo,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 7372 LNCS, pp. 71–86, 2012, doi: 10.1007/978-3-642-31448-3_6.

W. Diehl, A. Abdulgadir, J. P. Kaps, and K. Gaj, “Side-channel resistant soft core processor for lightweight block ciphers,” 2017 Int. Conf. Reconfigurable Comput. FPGAs, ReConFig 2017, vol. 2018-Janua, pp. 1–8, 2018, doi: 10.1109/RECONFIG.2017.8279819.

S. Subramanian, M. Mozaffari-Kermani, R. Azarderakhsh, and M. Nojoumian, “Reliable Hardware Architectures for Cryptographic Block Ciphers LED and HIGHT,” IEEE Trans. Comput. Des. Integr. Circuits Syst., vol. 36, no. 10, pp. 1750–1758, 2017, doi: 10.1109/TCAD.2017.2661811.

A. Ali, M. A. Khan, R. K. Ayyasamy, and M. Wasif, “A novel systematic byte substitution method to design strong bijective substitution box (S-box) using piece-wise-linear chaotic map,” PeerJ Comput. Sci., vol. 8, pp. 1–38, 2022, doi: 10.7717/peerj-cs.940.

M. Hamdi, J. Miri, and B. Moalla, “Hybrid encryption algorithm (HEA) based on chaotic system,” Soft Comput., vol. 25, no. 3, pp. 1847–1858, 2021, doi: 10.1007/s00500-020-05258-z.

R. Anandkumar and R. Kalpana, “Analyzing of chaos based encryption with Lorenz and Henon map,” Proc. Int. Conf. I-SMAC (IoT Soc. Mobile, Anal. Cloud), I-SMAC 2018, pp. 204–208, 2019, doi: 10.1109/I-SMAC.2018.8653652.

C. D. McDermott and A. Petrovski, “Investigation of computational intelligence techniques for intrusion detection in wireless sensor networks,” Int. J. Comput. Networks Commun., vol. 9, no. 4, pp. 45–56, 2017, doi: 10.5121/ijcnc.2017.9404.

R. Iqbal, F. Doctor, B. More, S. Mahmu, and U. Yousuf, “Faiyaz Doctor,” Technol. Forecast. Soc. Change, pp. 1–25, 2018.

A. H. Jabbar and I. S. Alshawi, “Spider monkey optimization routing protocol for wireless sensor networks.,” Int. J. Electr. & Comput. Eng., vol. 11, no. 3, 2021, doi: 10.11591/ijece.v11i3.pp2432-2442.

A. Abdaoui, A. Erbad, A. K. Al-Ali, A. Mohamed, and M. Guizani, “Fuzzy Elliptic Curve Cryptography for Authentication in Internet of Things,” IEEE Internet Things J., 2022, doi: 10.1109/JIOT.2021.3121350.

R. Wang and W. Ji, “Computational Intelligence for Information Security: A Survey,” IEEE Trans. Emerg. Top. Comput. Intell., vol. 4, no. 5, pp. 616–629, 2020, doi: 10.1109/TETCI.2019.2923426.

A. N. Abdulraheem and B. M. Nema, “Secure IoT Model Based on PRESENT Lightweight Modified and Chaotic Key Generator,” Proc. 2020 1st Inf. Technol. to Enhanc. E-Learning other Appl. Conf. IT-ELA 2020, pp. 12–18, 2020, doi: 10.1109/IT-ELA50150.2020.9253079.

Z. M. J. Kubba and H. K. Hoomod, “A Hybrid Modified Lightweight Algorithm Combined of Two Cryptography Algorithms PRESENT and Salsa20 Using Chaotic System,” in 1st International Scientific Conference of Computer and Applied Sciences, CAS 2019, 2019, pp. 199–203. doi: 10.1109/CAS47993.2019.9075488.

M. Sharafi, F. Fotouhi-Ghazvini, M. Shirali, and M. Ghassemian, “A low power cryptography solution based on chaos theory in wireless sensor nodes,” IEEE Access, vol. 7, no. c, pp. 8737–8753, 2019, doi: 10.1109/ACCESS.2018.2886384.

L. Ding, C. Liu, Y. Zhang, and Q. Ding, “A new lightweight stream cipher based on chaos,” Symmetry (Basel)., vol. 11, no. 7, pp. 1–12, 2019, doi: 10.3390/sym11070853.

L. A. Muhalhal and I. S. Alshawi, “Improved Salsa20 Stream Cipher Diffusion Based on Random Chaotic Maps,” Informatica vol. 46, pp. 95–102, 2022.

Z. Rahman, X. Yi, I. Khalil, and M. Sumi, “Chaos and Logistic Map based Key Generation Technique for AES-driven IoT Security,” International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness, pp. 177-193. Springer, Cham, 2021.

F. Dridi, S. El Assad, W. El Hadj Youssef, M. Machhout, and R. Lozi, “Design, Implementation, and Analysis of a Block Cipher Based on a Secure Chaotic Generator,” Appl. Sci., vol. 12, no. 19, 2022, doi: 10.3390/app12199952.

N. Nguyen, L. Pham-Nguyen, M. B. Nguyen, and G. Kaddoum, “A Low Power Circuit Design for Chaos-Key Based Data Encryption,” IEEE Access, vol. 8, pp. 104432–104444, 2020, doi: 10.1109/ACCESS.2020.2998395.

K. A. McKay, L. Bassham, M. S. Turan, and N. Mouha, “Report on lightweight cryptography,” Natl. Inst. Stand. Technol., vol. NISTIR 811, p. 26, 2017, [Online]. Available: https://nvlpubs.nist.gov/nistpubs/ir/2017/NIST.IR.8114.pdf%0Ahttp://nvlpubs.nist.gov/nistpubs/ir/2017/NIST.IR.8114.pdf

J. Guo, T. Peyrin, A. Poschmann, and M. Robshaw, “The LED block cipher,” International workshop on cryptographic hardware and embedded systems, pp. 326-341. Springer, Berlin, Heidelberg, 2011.

T. Li, B. Du, and X. Liang, “Image Encryption Algorithm Based on Logistic and Two-Dimensional Lorenz,” IEEE Access, vol. 8, pp. 13792–13805, 2020, doi: 10.1109/ACCESS.2020.2966264.

E. Lorenz, “Deterministic Nonperiodic Flow,” Universality in Chaos. pp. 367–378, 2017. doi: 10.1201/9780203734636-38.




DOI: https://doi.org/10.31449/inf.v47i6.4596

Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.