Abstract

Cryptography is one of the techniques to secure communication and data transfer over the network. It performs well on resource-rich devices (PC, servers, smartphones, etc.). However, it may not fit or, if forcefully fitted, perform poorly on the resource-constrained Internet of Things (IoT) devices (e.g., Radio Frequency Identification (RFID) tags, sensors). For these reasons, there is a need for a lightweight version of cryptography, called lightweight cryptography (LWC). While designing any cryptography algorithm, a substitution box (S-box) is a core and the only component that offers a nonlinear functionality between inputs and outputs. Various researchers propose various S-box designs for different applications. Still, very few of them maintain the trade-offs among cost, performance and security, especially when considered resource-constrained IoT devices. First, the article discusses various S-boxes used in the popular LWC algorithms by their input–output bit-size (3/4/5/6/8 bit) and highlights their strengths and limitations. Then, it focuses on the proposed 5-bit S-box design. The novel design uses a chaotic mapping theory to offer a random behaviour of the element in the proposed S-box. The experimental results from ASIC implementation reveal two essential characteristics of the proposed S-box, cost and performance, and further, compare it with 4/5-bit S-box competitors. Finally, the article demonstrates the security strength of the proposed 5-bit S-box through various cryptanalysis such as bijective, nonlinearity, linearity, differential cryptanalysis, differential style boomerang attack, avalanche effect, bit independence criterion, etc. Also, a comparison is carried out to exhibit the superiority of the proposed 5-bit S-box over its 5-bit competitors.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call