ULBC: An Ultra Light-weight Block Cipher (original) (raw)
Related papers
An argument on the security of LRBC, a recently proposed lightweight block cipher
IACR Cryptol. ePrint Arch., 2020
LRBC is a new lightweight block cipher that has been proposed for resource-constrained IoT devices. The cipher is claimed to be secure against differential cryptanalysis and linear cryptanalysis. However, beside short state length which is only 16-bits, the structures of the cipher only use the linear operations, the its s-boxes, and this is a reason why the cipher is completely insecure against the mentioned attacks. we present a few examples to show that. Also, we show that the round function of LRBC has some structural problem and even if we fix them the cipher does not provide complete diffusion. Hence, even with replacement of the cipher s-boxes with proper s-boxes, the problem will not be fixed and it is possible to provide deterministic distinguisher for any number of round of the cipher. In addition, we show that for any fixed key, it is possible to create a full code book for the cipher with the complexity of 2, which should be compared with 2 for any secure n-bit block cip...
µ 2 : A Lightweight Block Cipher
Lecture Notes in Electrical Engineering, 2020
This paper presents a 64-bit lightweight block cipher, µ2 with a key size of 80-bit. µ2 is designed based on well-established design paradigms, achieving comparable performance and security when compared against existing state-of-the-art lightweight block ciphers. µ2 is based on the Type-II generalized Feistel structure with a round function, F that is a 16-bit ultra-lightweight block cipher based on the substitution-permutation network. Security evaluation indicates that µ2 offers a large security margin against known attacks such as differential cryptanalysis, linear cryptanalysis, algebraic attack and others.
PRESENT: An Ultra-Lightweight Block Cipher
Lecture Notes in Computer Science, 2007
With the establishment of the AES the need for new block ciphers has been greatly diminished; for almost all block cipher applications the AES is an excellent and preferred choice. However, despite recent implementation advances, the AES is not suitable for extremely constrained environments such as RFID tags and sensor networks. In this paper we describe an ultra-lightweight block cipher, present. Both security and hardware efficiency have been equally important during the design of the cipher and at 1570 GE, the hardware requirements for present are competitive with today's leading compact stream ciphers.
Lightweight Block Ciphers: a Comparative Study Sufyan Salim Mahmood AlDabbagh 1,a , Imad Al
Although the AES is an excellent and preferred choice for almost all block cipher applications, it is not suitable for extremely constrained environments such as RFID (Radio-Frequency IDentification) tags and sensor networks. Therefore lightweight cryptography has become very vital and a strong demand. This paper meant to be a reference (for the cryptographic designers) on the lightweight block ciphers. It starts by doing a survey to collect the latest proposed ciphers, then to study them in terms of their algorithms specifications, hardware implementation and attacks. Finally, after the explanation and comparison, this research can be the basement for starting point to improve the lightweight block cipher in many directions like number of clock cycle, size of memory, number of Chosen Plaintext, Gate equivalence ( GE), throughput and attacks.
A review of lightweight block ciphers
Journal of Cryptographic Engineering
Embedded Systems are deployed in various domains, including industrial installations, critical and nomadic environments, private spaces and public infrastructures. Their operation typically involves access, storage and communication of sensitive and/or critical information that requires protection, making the security of their resources and services an imperative design concern. The demand for applicable cryptographic components is therefore strong and growing. However, the limited resources of these devices, in conjunction with the ever-present need for smaller size and lower production costs, hinder the deployment of secure algorithms typically found in other environments and necessitate the adoption of lightweight alternatives. This paper provides a survey of lightweight cryptographic algorithms, presenting recent advances in the field and identifying opportunities for future research. More specifically, we examine lightweight implementations of symmetric-key block ciphers in hardware and software architectures. We evaluate 52 block ciphers and 360 implementations based on their security, performance and cost, classifying them with regard to their applicability to different types of embedded devices and referring to the most important cryptanalysis pertaining to these ciphers.
SHC: 8-bit Compact and Efficient S-box Structure for Lightweight Cryptography
IEEE access, 2024
The AES (Advance Encryption Standard) has made the development of new block ciphers unnecessary; it is now the de facto standard for most uses of block ciphers. However, the AES is still not well-suited for very limited contexts like RFID (Radio-Frequency Identification) tags and WSN(Wireless Sensor Networks), despite recent implementation advancements. In this study, we present SHC (Simple Hybrid Cipher), a new block cipher that uses a 64-bit block length and a 128-bit key length. It offers a hardware implementation that efficiently uses limited resources, making it ideal for use as a sensor in a WSN or an RFID tag. The core function of SHC depends on S-Box-based, composite field arithmetic technology, as it consumes relatively low cost on hardware implementation while still providing sufficient security as a solid encryption algorithm. The hardware implementation of SHC-64 requires 949 LUTs; it generates a maximum operating frequency of 515.995 MHz on the Xilinx-powered Artix-7 Field Programmable Gate Array (FPGA) development board. At the same time, the National Institute of Standards and Technology (NIST) recommended standard algorithm AES consumes 3645 LUTs and generates a maximum operating frequency of 277.369 MHz. The SHC-64 cipher also shows resistance against known cryptanalytics attacks.
Block Ciphers – Focus On The Linear Layer (feat. PRIDE
The linear layer is a core component in any substitutionpermutation network block cipher. Its design significantly influences both the security and the efficiency of the resulting block cipher. Surprisingly, not many general constructions are known that allow to choose trade-offs between security and efficiency. Especially, when compared to Sboxes, it seems that the linear layer is crucially understudied. In this paper, we propose a general methodology to construct good, sometimes optimal, linear layers allowing for a large variety of trade-offs. We give several instances of our construction and on top underline its value by presenting a new block cipher. PRIDE is optimized for 8-bit micro-controllers and significantly outperforms all academic solutions both in terms of code size and cycle count.
A Hybrid Lightweight Cipher Algorithm
International Journal of Computing and Digital System, 2021
The speed development of the Internet applications and the explosive technology growth changed the lifestyle radically. The amount of data is increasing rapidly. Many of these data are sensitive and private. To protect these data, the lightweight encryption was developed. The paper proposing a new lightweight algorithm for securing the important data. The main objective of this mode is to achieve a trusted data transport throughout an open environment. The proposed algorithm involves design a modern lightweight symmetric block cipher algorithm that encrypts the sensitive data across unsecure channel. The designed algorithm works with 64-bit of encrypted data under 64-bit of secret ciphering key. The structure of the proposed algorithm is based on the combining the Substitution Permutation network and the Feistel network structures with 10, 16 or 20 rounds. The structure selection process depends on the binary bit-value for the ciphering key where zero for Feistel and one for SPN. The submitted cipher encompasses of three main layers: non-linear layer, linear layer and key addition layer. The proposed algorithm is applied for image encryption. Many of evaluation measure are computed according to several important metrics in terms of the randomness tests, avalanche effect test, time of implementation test, correlation, entropy, the Number of Modifying Pixel Rate (NPCR) and Unified Average Adjusted Intensity (UACI). All of them give us qualified results.
SHIPHER: A new family of light-weight block ciphers based on dynamic operators
2017
In this paper, we describe a family of block ciphers named SHIPHER. We present a symmetric encryption framework based on a cryptographic hash function and dynamic operators controlled by small random numbers. This dynamic operator mixes operations from different algebraic groups like IDEA [1]. However, unlike IDEA and extended IDEA ([2], [3]), modular addition is the only calculation in this framework and this makes SHIPHER highly efficient. The round function was chosen to provide confusion and diffusion to facilitate hardware implementations. This framework can provide families of secure, flexible, and variable-key-length block ciphers. Anny block size can be achieved. We have extensively investigated our encryption framework. We can easily control the computational cost by selecting block size, implementation method, and a hash function. Also, this framework offers excellent performance and it is flexible and generic enough to admit a variety of implementations on different dynam...