Skip to main content
Log in

A lightweight block encryption algorithm for narrowband internet of things

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

With the increasingly prominent problem of data security in Narrowband Internet of Things (NB-IoT) terminal transmission, the existing cryptographic algorithms still have problems that cannot meet the security requirements of Narrowband Internet of Things terminal data and the low degree of lightweight. A lightweight block cryptographic algorithm SPNRX based on variant And-Rotate-XOR (ARX) structure and Substitute Permutation Network (SPN) structure is proposed. The proposed algorithm takes into account the unique security requirements of the NB-IoT terminal, such as simplifying the encryption process as far as possible, not too long encrypted data and high-security level, and reducing the number of encryption rounds. It overcomes the shortcoming that half of the block information of the ARX structure does not change during one round of encryption, to improve the diffusion speed. In addition, considering the security of keys and the cost of hardware implementation, a key schedule based on matrix transformation and P-box permutation is proposed. The security analysis of the SPNRX shows that the SPNRX is resistant to differential analysis, linear analysis, etc. Finally, the hardware and software performance of the SPNRX is tested. The experimental results show that the hardware implementation cost of the proposed algorithm is low; only 1357 GEs based on a 0.13 micron ASIC process are required. And the software implementation of the proposed algorithm performs well. Encryption and decryption of the proposed algorithm on the 64-bit processor take about 0.7748 ms and 0.7957 ms. And it requires 35.98 MB of memory resources. In addition, the algorithm's security strength and encryption effect are tested through key sensitivity, information entropy, etc. The results show that the proposed algorithm has high enough security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Algorithm 1
Fig. 3
Algorithm 2
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

Data availability

No datasets were generated or analysed during the current study.

References

  1. Eric WYP, Xingqin L, Ansuman A, Asbjorn G, Yutao S, Yufei B, Johan B, Razaghi HS (2017) A primer on 3GPP narrowband internet of things. IEEE Commun Mag 55(3):117–123

    Article  Google Scholar 

  2. Min OS, JaeSheung S (2017) An efficient small data transmission scheme in the 3GPP NB-IoT system. IEEE Commun Lett 21(3):660–663

    Article  Google Scholar 

  3. Zou YL, Ding XJ, Wang QQ (2017) Key technologies and application prospects of NB-IoT. ZTE Technol 23(01):43–46

    Google Scholar 

  4. Xu FR, Weng WW, Zhang C, Bian TT, Ma XL, Gao XD, Li X, Cao L (2020) Research status and development trend of NB-IoT enhancement technology. Telecommun Sci 36(02):130–136

    Google Scholar 

  5. Coppersmith D (1994) The Data Encryption Standard (DES) and its strength against attacks. IBM J Res Dev 38(3):243–250

    Article  MATH  Google Scholar 

  6. Daemen J, Rijmen V (1999) AES proposal: Rijndael

  7. Guo Y, Lang L, Liu BT (2021) Shadow: a lightweight block cipher for IoT nodes. IEEE Internet Things J 8(16):13014–13023

    Article  Google Scholar 

  8. Thabit F, Alhomdy S, Al-Ahdal AH, Jagtap S (2021) A new lightweight cryptographic algorithm for enhancing data security in cloud computing. Global Trans Proc 2(1):91–99

    Article  Google Scholar 

  9. Abroshan H (2021) A hybrid encryption solution to improve cloud computing security using symmetric and asymmetric cryptography algorithms. Int J Adv Comput Sci Appl 12(6):31–37

    MathSciNet  Google Scholar 

  10. Cheng JH, Guo ST, He J (2021) An extended type-1 generalized feistel networks: Lightweight block cipher for iot. IEEE Internet Things J 9(13):11408–11421

    Article  Google Scholar 

  11. Cui T, Zhang JY, Jin CH, Chen SW, Yang Y (2022) Practical distinguishing attack against the IoT-friendly block cipher ALLPC. Electron Lett 58(16):612–613

    Article  Google Scholar 

  12. Feng JY, Li L (2022) SCENERY: a lightweight block cipher based on Feistel structure. Front Comp Sci 16(3):163813

    Article  Google Scholar 

  13. Gupta KC, Pandey SK, Samanta S (2022) FUTURE: a lightweight block cipher using an optimal diffusion matrix. In International Conference on Cryptology in Africa (pp 28–52). Cham: Springer Nature Switzerland

  14. İlter MB, Selçuk AA (2022) MILP-aided Cryptanalysis of the FUTURE Block Cipher. In International Conference on Information Technology and Communications Security (pp 153–167). Cham: Springer Nature Switzerland

  15. Chen SY, Fan YH, Sun L, Fu Y, Zhou HB, Li YQ, Wang MQ, Wang WJ, Guo C (2022) SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations. Designs, Codes and Cryptography, pp 1–44

  16. Zhang X, Tang SY, Li TN, Li XW, Wang CD (2023) GFRX: a new lightweight block cipher for resource-constrained IoT nodes. Electronics 12(2):405

    Article  Google Scholar 

  17. Ratasuk R, Mangalvedhe N, Zhang Y, Robert M, Koskinen JP (2016) Overview of narrowband IoT in LTE Rel-13. In 2016 IEEE conference on standards for communications and networking (CSCN) (pp 1–7). IEEE

  18. Andres-Maldonado P, Ameigeiras P, Prados-Garzon J, Navarro-Ortiz J, Lopez-Soler JM (2017) Narrowband IoT data transmission procedures for massive machine-type communications. IEEE Netw 31(6):8–15

    Article  Google Scholar 

  19. Sun ZX, Hong HS (2017) Some thoughts on security issues in NB-IOT. ZTE Technol 23(01):47–50

    Google Scholar 

  20. Shi JB (2017) Narrowband Internet of Things (NB-IoT) application and security. Inf Secur Commun Secrecy 2017(06):27–31

    Google Scholar 

  21. Wang BC, Li S (2020) The Research of Security in NB-IoT. In Proceedings of the 2020 4th International Conference on Electronic Information Technology and Computer Engineering (pp 275–279)

  22. Jia RY, Wang YH, Wang XN (2018) A lightweight encryption scheme for narrowband internet of things. Comput Eng Des 39(10):3039–3044

    Google Scholar 

  23. Chen FB (2023) Research and application of data transmission encryption and decryption technology for industrial control system. Master's thesis, Zhejiang University

  24. Qian JH, Wang YH, Peng T, Chen C, Luo XZ (2019) Efficient verifiable encryption scheme in lightweight narrowband internet of things applications. J Comput Res Develop 05:1112–1122

    Google Scholar 

  25. Cao ZQ, Yang SH, He YJ (2019) The design of communication encryption module based on NB-IoT. In Proceedings of the 5th International Conference on Communication and Information Processing (pp 267–272)

  26. Liu DL, Liu X, Chen JF, Wang WT, Zhang H, Ma L, Li D (2020) End-to-end security encryption scheme of NB-IoT for smart grid based on physical unclonable function. J Shandong Univ (Eng Sci) 1:63–71

  27. Matsui M (1993) Linear cryptanalysis method for DES cipher. Workshop on the theory and application of of cryptographic techniques. Springer, Berlin, Heidelberg, pp 386–397

    Google Scholar 

  28. Heys HM (2002) A tutorial on linear and differential cryptanalysis. Cryptologia 26(3):189–221

    Article  MATH  Google Scholar 

  29. Biham E, Shamir A (1991) Differential cryptanalysis of DES-like cryptosystems. J Cryptol 4(1):3–72

    Article  MathSciNet  MATH  Google Scholar 

  30. Yue L, Wei L, Yanqin C, Jiajin L (2016) Performance analysis of several lightweight block cipher. Comput Appl Softw 33(10):317–320

    Google Scholar 

  31. Courtois NT, Pieprzyk J (2002) Cryptanalysis of block ciphers with overdefined systems of equations. International conference on the theory and application of cryptology and information security. Springer, Berlin, pp 267–287

    MATH  Google Scholar 

  32. Courtois NT, Bard GV (2007) Algebraic cryptanalysis of the data encryption standard. IMA International Conference on Cryptography and Coding. Springer, Berlin, Heidelberg, pp 152–169

    Chapter  Google Scholar 

  33. Webster AF, Tavares SE (1985) On the design of S-boxes. Conference on the theory and application of cryptographic techniques. Springer, Berlin, Heidelberg, pp 523–534

    Google Scholar 

  34. Ramadan RA, Aboshosha BW, Yadav K, Alseadoon IM, Kashout MJ, Elhoseny M (2021) Lbc-iot: lightweight block cipher for iot constraint devices. CMC Comput Mater Continua 67(3):3563–3579

    Google Scholar 

  35. Bansod G, Patil A, Sutar S, Pisharoty N (2016) ANU: an ultra lightweight cipher design for security in IoT. Secur Commun Netw 9(18):5238–5251

    Article  Google Scholar 

  36. Li L, Liu BT, Zhou YM, Zou Y (2018) SFN: a new lightweight block cipher. Microprocess Microsyst 60:138–150

    Article  Google Scholar 

  37. Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJ, … Vikkelsoe C (2007) PRESENT: an ultra-lightweight block cipher. In Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International Workshop, Vienna, Austria, September 10-13, 2007. Proceedings 9 (pp 450-466). Springer Berlin Heidelberg

  38. Zhang WT, Bao ZZ, Lin DD, Rijmen V, Yang BH, Verbauwhede I (2015) Rectangle: a bit-slice lightweight block cipher suitable for multiple platforms. Sci China Inf Sci 58(12):1–15

    Google Scholar 

  39. Ma DD, Shi YJ (2019) A lightweight encryption algorithm for edge networks in software-defined industrial Internet of Things. In 2019 IEEE 5th International Conference on Computer and Communications (ICCC), IEEE, pp 1489–1493

Download references

Acknowledgements

This present research work was supported by the National Natural Science Foundation of China (No. 61202458, 61403109), the Natural Science Foundation of Heilongjiang Province of China (No. LH2020F034).

Funding

The National Natural Science Foundation of China, 61202458, Guosheng Zhao, 61403109, Guosheng Zhao, Natural Science Foundation of heilongjiang Province, LH2020F034, Jian Wang.

Author information

Authors and Affiliations

Authors

Contributions

Guosheng Zhao: Conceptualization, methodology and revise the manuscript. Huan Chen: Complete the experiment, write the manuscript, and revise the manuscript together. Jian Wang: Investigation, funding acquisition and guidance.

Corresponding author

Correspondence to Huan Chen.

Ethics declarations

Ethics approval

Not applicable.

Consent to participate/publish

I would like to declare on behalf of my co-authors that the work described was original research that has not been published previously, and not under consideration for publication elsewhere, in whole or in part. And we confirm informed consent of study participants was obtained to publish the information/image(s) in an online open access publication.

Competing interests

The authors have no competing interests to declare that are relevant to the content of this article.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the Topical Collection: Special Issue on 2 - Track on Security and Privacy

Guest Editor: Rongxing Lu

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhao, G., Chen, H. & Wang, J. A lightweight block encryption algorithm for narrowband internet of things. Peer-to-Peer Netw. Appl. 16, 2775–2793 (2023). https://doi.org/10.1007/s12083-023-01559-w

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-023-01559-w

Keywords

Navigation