Skip to main content
Log in

SEPAR: A New Lightweight Hybrid Encryption Algorithm with a Novel Design Approach for IoT

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

This paper presents a new hybrid encryption algorithm with 16-bit block size and a 128-bit initialization vector, referred to as SEPAR, and it is suitable for IoT devices. The design idea of this algorithm combines pseudorandom permutation and pseudorandom generator functions. This smart integration causes resistance improvement against common cryptographic attacks meanwhile leads to cipher speed increment. Investigation of security analysis on the algorithm and results of the NIST statistical test suit proves its resistance against common cryptographic attacks as linear and differential cryptanalysis. Furthermore, efficient software implementation of SEPAR is presented on 8, 16 and 32-bit platforms. Compared to BORON cipher, SEPAR provides 42.22% throughput improvement on 32-bit ARM CPU. Also, for 8-bit and 16-bit microcontroller, SEPAR provides 87.91% and 98.01% performance improvements compared to present, respectively.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15

Similar content being viewed by others

References

  1. Dabbagh, M., & Rayes, A. (2019). Internet of things security and privacy. Internet of things from hype to reality (pp. 211–238). Cham: Springer.

    Chapter  Google Scholar 

  2. Yılmaz, H. E., Sirel, A., & Esen, M. F. (2019). The impact of internet of things self-security on daily business and business continuity. In Handbook of research on cloud computing and big data applications in IoT (pp. 481–498). Harrisburg: IGI Global.

  3. Poschmann, A. Y. (2009). Lightweight cryptography: Cryptographic engineering for a pervasive world. Ph.D. Thesis, Ruhr-University Bochum, Germany.

  4. Bogdanov, A., et al. (2007). PRESENT: An ultra-lightweight block cipher. In P. Paillier & I. Verbauwhede (Eds.), Cryptographic hardware and embedded systems (Vol. 4727)., CHES 2007. Lecture notes in computer science Berlin: Springer.

    Google Scholar 

  5. Engels, D., Fan, X., Gong, G., Hu, H., & Smith, E. M. (2010). Hummingbird: Ultra-lightweight cryptography for resource-constrained devices. In R. Sion, et al. (Eds.), Financial cryptography and data security (Vol. 6054)., FC 2010. Lecture notes in computer science Berlin: Springer.

    Chapter  Google Scholar 

  6. Saarinen, M. J. O. (2011). Cryptanalysis of hummingbird-1. In International workshop on fast software encryption. Berlin: Springer.

  7. Boneh, D., & Shoup, V (2015). A graduate course in applied cryptography. Draft 0.2.

  8. Biryukov, A. (2004). Block ciphers and stream ciphers: The state of the art. IACR Cryptology ePrint Archive, 2004, 94.

    Google Scholar 

  9. Manifavas, C., et al. (2016). A survey of lightweight stream ciphers for embedded systems. Security and Communication Networks, 9(10), 1226–1246.

    Article  Google Scholar 

  10. Mohd, B. J., et al. (2018). Hardware design and modeling of lightweight block ciphers for secure communications. Future Generation Computer Systems, 83, 510–521.

    Article  Google Scholar 

  11. Dinur, I., & Shamir, A. (2009). Cube attacks on tweakable black box polynomials. In Annual international conference on the theory and applications of cryptographic techniques. Berlin: Springer.

  12. Saarinen, M. J. O. (2011). Cryptographic analysis of all 4 × 4-bit s-boxes. In International workshop on selected areas in cryptography. Berlin: Springer.

  13. Leander, G., & Poschmann, A. (2007). On the classification of 4 bit S-boxes. In C. Carlet & B. Sunar (Eds.), Arithmetic of finite fields (Vol. 4547)., WAIFI 2007. Lecture notes in computer science Berlin: Springer.

    Chapter  Google Scholar 

  14. Jakobsen, T., & Knudsen, L. R. (2001). Attacks on block ciphers of low algebraic degree. Journal of Cryptology, 14(3), 197–210.

    Article  MathSciNet  Google Scholar 

  15. Kirchner, P. (2011). Improved generalized birthday attack. IACR Cryptology ePrint Archive, 2011, 377.

    Google Scholar 

  16. Heys, H. M. (2002). A tutorial on linear and differential cryptanalysis. Cryptologia, 26(3), 189–221.

    Article  Google Scholar 

  17. Tang, C., et al. (2017). Complete characterization of generalized bent and 2 k-bent Boolean functions. IEEE Transactions on Information Theory, 63(7), 4668–4674.

    Article  MathSciNet  Google Scholar 

  18. Carlet, C., et al. (2006). Algebraic immunity for cryptographically significant Boolean functions: Analysis and construction. IEEE Transactions on Information Theory, 52(7), 3105–3121.

    Article  MathSciNet  Google Scholar 

  19. Bansod, G., Pisharoty, N., & Patil, A. (2017). BORON: An ultra-lightweight and low power encryption design for pervasive computing. Frontiers of Information Technology & Electronic Engineering, 18(3), 317–331.

    Article  Google Scholar 

  20. Izadi, M., Sadeghiyan, B., Sadeghian, S. S., & Khanooki, H. A. (2009). MIBS: A new lightweight block cipher. In J. A. Garay, A. Miyaji, & A. Otsuka (Eds.), Cryptology and network security (Vol. 5888)., CANS 2009. Lecture notes in computer science Berlin: Springer.

    Chapter  Google Scholar 

  21. Gong, Z., Nikova, S., & Law, Y. W. (2011). KLEIN: A new family of lightweight block ciphers. In International workshop on radio frequency identification: security and privacy issues. Berlin: Springer.

  22. Biryukov, A., & Wagner, D. (1999). Slide attacks. International workshop on fast software encryption. Berlin: Springer.

    Google Scholar 

  23. Biryukov, A., & Wagner, D. (2000). Advanced slide attacks. In International conference on the theory and applications of cryptographic techniques. Berlin: Springer.

  24. Biham, E. (1994). New types of cryptanalytic attacks using related keys. Journal of Cryptology, 7(4), 229–246.

    Article  Google Scholar 

  25. Ding, L., Jin, C., & Guan, J. (2015). Slide attack on standard stream cipher Enocoro-80 in the related-key chosen IV setting. Pervasive and Mobile Computing, 24, 224–230.

    Article  Google Scholar 

  26. Jakobsen, T., & Knudsen, L. R. (1997). The interpolation attack on block ciphers. International workshop on fast software encryption. Berlin: Springer.

    Google Scholar 

  27. Lai, X. (1994). Higher-order derivatives and differential cryptanalysis. Communications and cryptography (pp. 227–233). Boston, MA: Springer.

    Chapter  Google Scholar 

  28. Anderson, R., Biham, E., & Knudsen, L. (1998). Serpent: A proposal for the advanced encryption standard. In First advanced encryption standard (AES) conference, Ventura, CA.

  29. Bassham III, L. E., et al. (2010). Sp 800-22 rev. 1a. A statistical test suite for random and pseudorandom number generators for cryptographic applications.

  30. Eisenbarth, T., Kumar, S., Paar, C., Poschmann, A., & Uhsadel, L. (2007). A survey of lightweight-cryptography implementations. IEEE Design and Test of Computers, 24(6), 522–533.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arsalan Vahi.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Vahi, A., Jafarali Jassbi, S. SEPAR: A New Lightweight Hybrid Encryption Algorithm with a Novel Design Approach for IoT. Wireless Pers Commun 114, 2283–2314 (2020). https://doi.org/10.1007/s11277-020-07476-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07476-y

Keywords

Navigation