Abstract

In past few years, as security ciphers in the Internet of Things (IoT), the research of lightweight block cipher has attracted tremendous attention in cryptography. The SPN structure has been widely used in the design of block cipher. However, the encryption and decryption processes of ciphers based on the SPN structure are different. We design a new SPN structure, which is perfect for lightweight block cipher. The new SPN structure makes that the encryption process is the same as decryption. Moreover, input and output data directions are the same for encryption and decryption processes. Thus, the same process can absolutely be shared in decryption and encryption both for software and hardware implementation. Further, we propose a family of involutional lightweight block cipher, called Loong, based on the proposed SPN structure and components. Rigorous analysis indicates that Loong is of high security against cryptanalysis, especially the differential attack and linear attack. As shown by our experiments and comparisons, Loong is compact in hardware environment and is suitable for the IoT.

Highlights

  • All along, the embedded and mobile devices of Internet of Things (IoT) have been sought-after by countless people

  • OUR CONTRIBUTIONS We propose an involutional lightweight block cipher, called Loong, that is based on a new SubstitutionPermutation Networks (SPN) structure, which makes the encryption and decryption process of a cipher be the same

  • There are already some algorithms in the field of cryptography, where the encryption and decryption processes of these algorithms based on the Feistel-type networks or the SPN structure are the same

Read more

Summary

INTRODUCTION

The embedded and mobile devices of Internet of Things (IoT) have been sought-after by countless people. The encryption and decryption processes of a SPN structure based cryptographic algorithm are different. This limitation makes this kind of algorithms that: (1) the inverse cipher is less suitable to be implemented on a smart card than the cipher itself: it needs more codes and cycles; (2) in software, the cipher and its inverse make use of different codes and/or tables; (3) in hardware, the inverse cipher can only partially re-use the circuitry that implements the cipher. A. OUR CONTRIBUTIONS We propose an involutional lightweight block cipher, called Loong, that is based on a new SPN structure, which makes the encryption and decryption process of a cipher be the same.

SPECIFICATION OF LOONG
ENCRYPTION ALGORITHM
KEY SCHEDULE AND ROUND CONSTANTS
ROUND CONSTANTS
DIFFUSION EFFECT
MEET-IN-THE-MIDDLE ATTACKS
SOFTWARE IMPLEMENTATION
CONCLUSION
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call