Skip to main content
Log in

LRBC: a lightweight block cipher design for resource constrained IoT devices

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

The internet of things (IoT) is now an in-demand technology that has been adopted in various applications and includes various embedded devices, sensors and other objects connected to the Internet. Due to the rapid development of this technology, it covers a significant portion of the research interests nowadays. IoT devices are typically designed for collecting different types of data from various sources and transmitting them in digitized form. However, data security is the burning issue in the IoT technology, which can broadly impact the privacy of crucial data. In this regard, a new lightweight encryption method called LRBC has been proposed in this work for resource constraint IoT devices which can provide data security at the sensing level. The LRBC has used the structural advantages of both substitution–permutation network (SPN) and Feistel structure together to achieve better security. Furthermore, the proposed method has been tested on NEXYS 4 DDR FPGA (Artix-7) trainer kit and implemented for application specific integrated circuit (ASIC) chip on TSMC 65 nm technology. The proposed algorithm consumes very less power of 11.40 μW and occupies a 258.9 GE (Gate Equivalent) area. Besides, a thorough security analysis shows that the proposed scheme ensures high security against various attacks with robustness. Moreover, the average avalanche effect of LRBC is found to be 58% and 55.75% concerning plaintext and key, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  • Abdelhalim M, El-Mahallawy M, Ayyad M, Elhennawy A (2012) Design and Implementation of an Encryption Algorithm for use in RFID System. Int J RFID Security Cryptogr (IJRFIDSC) 1(1/2):15–22

    Google Scholar 

  • Albrecht MR, Driessen B, Kavun EB, Leander G, Paar C, Yalçın T (2014) Block ciphers-focus on the linear layer (feat. PRIDE). In: Proc of international cryptology conference. Springer, Berlin, Heidelberg, pp 57–76

  • Andrey B, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJB, Seurin Y, Vikkelsoe C (2007) PRESENT: an ultra-lightweight block cipher. Proceedings of international workshop on cryptographic hardware and embedded systems. Springer, Berlin, pp 450–466

    Google Scholar 

  • Banik S, Bogdanov A, Isobe T, Shibutani K, Hiwatari H, Akishita T, Regazzoni F (2014) Midori: a block cipher for low energy. Proc of international conference on the theory and application of cryptology and information security. Springer, Berlin, pp 411–436

    Google Scholar 

  • Banik S, Pandey SK, Peyrin T, Sasaki Y, Sim SM, Todo Y (2017) GIFT: a small PRESENT. Proc Int Conf Cryptogr Hardw Embedded Syst Springer Cham 2017:321–345

    MATH  Google Scholar 

  • Bansod G, Pisharoty N, Patil A (2017) BORON: an ultra-lightweight and low power encryption design for pervasive computing. Front Inf Technol Electr Eng 18(3):317–331

    Article  Google Scholar 

  • Beaulieu R, Treatman-Clark S, Shors D, Weeks B, Smith J, Wingers L (2015) The SIMON and SPECK lightweight block ciphers. Proc of 52nd conference on design automation (DAC). ACM/EDAC/IEEE, San Francisco, pp 1–6

    MATH  Google Scholar 

  • Bogdanov A, Knežević M, Leander G, Toz D, Varıcı K, Verbauwhede I (2011) SPONGENT: a lightweight hash function. Proc of international workshop on cryptographic hardware and embedded systems. Springer, Berlin, pp 312–325

    Google Scholar 

  • Borghoff J, Canteaut A, Güneysu T, Kavun EB, Knezevic M, Knud-sen LR, Leander G, Nikov V, Paar C, Rechberger C, Rombouts P, Thomsen SS, Yalc T (2012) PRINCE—a low-latency block cipher for pervasive computing applications. In: Proc of ASIACRYPT 2012, Springer, pp 208–225

  • De Canniere C, Dunkelman O, Knežević M (2009) KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers. Proc of cryptographic hardware and embedded systems-CHES 2009. Springer, Berlin, pp 272–288

    Chapter  MATH  Google Scholar 

  • Eisenbarth T, Kumar S, Paar C, Poschmann A, Uhsadel L (2007) A survey of lightweight-cryptography implementations. IEEE Des Test Comput 24(6):522–533

    Article  Google Scholar 

  • Guo J, Peyrin T, Poschmann A (2011a) The PHOTON family of lightweight hash functions. Proc Annu Cryptol Conf Springer Berlin Heidelberg 2011:222–239

    MATH  Google Scholar 

  • Guo J, Peyrin T, Poschmann A, Robshaw M (2011b) The LED block cipher. Proc of cryptographic hardware and embedded systems-CHES 2011. Springer, Berlin, pp 326–341

    Chapter  Google Scholar 

  • Hamalainen P, Alho T, Hannikainen M, Hamalainen TD (2006) Design and implementation of low-area and low-power AES encryption hardware core. In: Proc of 9th EUROMICRO conference on digital system design: architectures, methods and tools, DSD 2006, IEEE, pp 577–583

  • Heys HM (2002) A tutorial on linear and differential cryptanalysis. Cryptologia 26(3):189–221

    Article  MATH  Google Scholar 

  • Hong D, Lee JK, Kim DC, Kwon D, Ryu KH, Lee DG (2013) LEA: a 128-bit block cipher for fast encryption on common processors. Int Workshop Inf Secur Appl Springer Cham 2013:3–27

    Google Scholar 

  • Hui TK, Sherratt RS, Sanchez DD (2017) Major requirements for building smart homes in smart cities based on internet of things technologies. Future Gen Comput Syst 76:358–369

    Article  Google Scholar 

  • Jagdish P, Bansod G, Kant KS (2017) LiCi: a new ultra-lightweight block cipher. In: Emerging trends and innovation in ICT (ICEI), international conference on IEEE, pp 40–45

  • Karakoç F, Demirci H, Harmancı AE (2013) ITUbee: a software oriented lightweight block cipher. Proc of international workshop on lightweight cryptography for security and privacy. Springer, Berlin, pp 16–27

    Chapter  MATH  Google Scholar 

  • Karakoç F, Demirci H, Harmancı AE (2015) AKF: a key alternating Feistel scheme for lightweight cipher designs. Inf Process Lett 115(2):359–367

    Article  MathSciNet  MATH  Google Scholar 

  • Kim S, Lee I (2018) IoT device security based on proxy re-encryption. Journal of Ambient Intelligence and Humanized Computing 9(4):1267–1273

    Article  Google Scholar 

  • Koo B, Roh D, Kim H, Jung Y, Lee DG, Kwon D (2017) CHAM: a family of lightweight block ciphers for resource-constrained devices. Proc Int Conf Inf Secur Cryptol Springer Cham 2017:3–25

    MATH  Google Scholar 

  • Lang L, Liu B, Wang H (2016) QTL: a new ultra-lightweight block cipher. Microprocess Microsyst Elsevier 45:45–55

    Article  Google Scholar 

  • Lars K, Leander G, Poschmann A, Robshaw MJB (2010) PRINTcipher: a block cipher for IC-printing. Proc of international workshop on cryptographic hardware and embedded systems. Springer, Berlin, pp 16–32

    Google Scholar 

  • Li L, Liu B, Zhou Y, Zou Y (2018) SFN: a new lightweight block cipher. Microprocess Microsyst 60:138–150

    Article  Google Scholar 

  • Majumdar A, Debnath T, Sood SK, Baishnab KL (2018a) Kyasanur forest disease classification framework using novel extremal optimization tuned neural network in fog computing environment. J Med Syst 42(10):187

    Article  Google Scholar 

  • Majumdar A, Laskar NM, Biswas A, Sood SK, Baishnab KL (2018b) Energy efficient e-healthcare framework using HWPSO-based clustering approach. J Intell Fuzzy Syst 36(5):1–13

    Google Scholar 

  • Majumdar A, Biswas A, Baishnab KL, Sood SK (2019) DNA based cloud storage security framework using fuzzy decision making technique. KSII Trans Internet Inf Syst 13(7):3794–3820

    Google Scholar 

  • Nalla V, Sahu RA, Saraswat V (2016) Differential fault attack on SIMECK. In: Proc of the 3rd workshop on cryptography and security in computing systems, ACM, pp 45–48

  • Nikova S, Rijmen V, Schläffer M (2011) Secure hardware implementation of nonlinear functions in the presence of glitches. J Cryptol 24(2):292–321

    Article  MathSciNet  MATH  Google Scholar 

  • Ray PP (2017) Internet of things for smart agriculture: technologies, practices and future direction. J Ambient Intell Smart Environ 9(4):395–420

    Article  Google Scholar 

  • Sadeghi S, Bagheri N, Abdelraheem MA (2017) Cryptanalysis of reduced QTL block cipher. Microprocess Microsyst 52:34–48

    Article  Google Scholar 

  • Shibutani K, Isobe T, Hiwatari H, Mitsuda A, Akishita T, Shirai T (2011) Piccolo: an ultra-lightweight blockcipher. Proc Int Workshop Cryptogr Hardw Embedded Syst Springer Berlin Heidelberg 2011:342–357

    MATH  Google Scholar 

  • Shirai T, Shibutani K, Akishita T, Moriai S, Iwata T (2007) The 128-bit blockcipher CLEFIA. Proc of international workshop on fast software encryption. Springer, Berlin, pp 181–195

    Chapter  Google Scholar 

  • Singh S, Sharma PK, Moon SY, Park JH (2017) Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions. J Ambient Intell Human Comput 1–18

  • Suzaki T, Minematsu K, Morioka S, Kobayashi E (2011) Twine: a lightweight, versatile block cipher. In: ECRYPT workshop on lightweight cryptography, pp 146–169

  • Wei Y, Xu P, Rong Y (2019) Related-key impossible differential cryptanalysis on lightweight cipher TWINE. J Ambient Intell Human Comput 10(2):509–517

    Article  Google Scholar 

  • Wentao Z, Bao Z, Lin D, Rijmen V, Yang B, Verbauwhede I (2015) RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Sci China Inf Sci Springer Verlag Berlin Heidelberg 58(12):1–15

    Google Scholar 

  • Wheeler DJ, Needham RM (1994) TEA, a tiny encryption algorithm. Proc of international workshop on fast software encryption. Springer, Berlin, pp 363–366

    Google Scholar 

  • Yang G, Zhu B, Suder V, Aagaard MD, Gong G (2015) The simeck family of lightweight block ciphers. Proc of international workshop on cryptographic hardware and embedded systems. Springer, Berlin, pp 307–329

    Google Scholar 

  • Zhang W, Bao Z, Lin D, Rijmen V, Yang B, Verbauwhede I (2015) RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Sci China Inf Sci 58(12):1–5

    Google Scholar 

  • Zhou G, Liu Z, Shu W, Bao T, Mao L, Wu D (2017) Smart savings on private car pooling based on internet of vehicles. J Intell Fuzzy Syst 32(5):3785–3796

    Article  Google Scholar 

Download references

Acknowledgements

This publication is an outcome of the R&D work undertaken project under the Visvesvaraya Ph.D Scheme of Ministry of Electronics & Information Technology, Government of India, being implemented by Digital India Corporation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. Biswas.

Ethics declarations

Conflict of interest

The authors have no conflict of interests to declare.

Ethical approval

This article does not contain any studies with human participants or animals performed by any of the authors.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Biswas, A., Majumdar, A., Nath, S. et al. LRBC: a lightweight block cipher design for resource constrained IoT devices. J Ambient Intell Human Comput 14, 5773–5787 (2023). https://doi.org/10.1007/s12652-020-01694-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-020-01694-9

Keywords

Navigation