Skip to main content
Log in

Design, Implementation and Analysis of HIBRI Cipher on IoT Platforms

  • ORIGINAL CONTRIBUTION
  • Published:
Journal of The Institution of Engineers (India): Series B Aims and scope Submit manuscript

Abstract

With the exponential growth of the Internet of Things through time there has been an enormous increase in the usage of tiny devices and information being exchanged, between low resource devices like sensors, PDA’s and the high-end devices like servers or clouds. This opens up several challenges in securing the information being exchanged. Consequently, there is a greater demand for designing encryption algorithms, particularly for devices with limited resources. This paper introduces the HIBRI cipher, a combination of the HIGHT and the BRIGHT cipher implemented in software as well as hardware. The proposed cipher is evaluated for randomness test, strict avalanche criteria, key sensitivity tests to assess the cipher’s security while memory utilization, energy consumption, execution time and throughput are analyzed by implementing in Arduino Nano based on the Atmega328 microcontroller. The NIST tests for key generation yielded P ≥ 0.01 which proves that the proposed key generation scheme generated truly random numbers while the hardware implementation shows that the comparison results for code size, RAM and execution size yielded better results than the implementations that are cutting-edge.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Data Availability

No such data was used.

References

  1. A. Amiruddin, A.A.P. Ratna, R. Sari, Construction and analysis of key generation algorithms based on modified fibonacci and scrambling factors for privacy preservation. Int. J. Netw. Sec. 4, 250–258 (2019)

    Google Scholar 

  2. G. Bansod, A new lightweight encryption design at node level. Int. J. Sec. Appl. 10(12), 111–128 (2016)

    Google Scholar 

  3. E. Barker, A. Roginsky, R. Davis, Recommendation for Cryptographic Key Generation, Special Publication (NIST SP), National Institute of Standards and Technology, Gaithersburg, MD, [online] (2020). https://doi.org/10.6028/NIST.SP.800-133r2

  4. L. Bassham, A. Rukhin, J. Soto, J. Nechvatal, M. Smid, S. Leigh, M. Levenson, M. Vangel, N. Heckert, D. Banks, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications, Special Publication (NIST SP), National Institute of Standards and Technology, Gaithersburg, MD, [online] (2010). https://tsapps.nist.gov/publication/get_pdf.cfm?pub_i d=906762

  5. R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, L. Wingers, The SIMON and SPECK Families of Lightweight Block Ciphers. Cryptology ePrint Archive, Report 2013/404 (2013)

  6. C. Beierle, G. Leander, A. Moradi, S. Rasoolzadeh, CRAFT: lightweight tweakable block cipher with efficient protection against DFA attacks. IACR Trans. Symm. Cryptol. 2019, 5–45 (2019)

    Article  Google Scholar 

  7. A. Biswas, A. Majumdar, S. Nath et al., LRBC: a lightweight block cipher design for resource constrained IoT devices. J. Ambient Intell. Human Comput. (2020). https://doi.org/10.1007/s12652-020-01694-9

    Article  Google Scholar 

  8. J. Borghoff, L.R. Knudsen, G. Leander, S.S. Thomsen, Cryptanalysis of PRESENT- Like Ciphers with Secret S-Boxes. In: Joux, A. (eds.) Fast Software Encryption. FSE 2011. Lecture Notes in Computer Science, vol. 6733. Springer, Berlin, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21702-9_16

  9. B. Chaitra, V.G. Kumar, R.C. Shatharama, A survey on various lightweight cryptographic algorithms on FPGA. IOSR J. Electron. Commun. Eng. 12(1), 45–59 (2017)

    Google Scholar 

  10. D. Coppersmith, Data encryption standard (DES) and its strength against attacks. IBM J. Res. Dev. (1994). https://doi.org/10.1147/rd.383.0243

    Article  Google Scholar 

  11. F. Dridi, S.E. Assad, W.E.H. Youssef, M. Machhout, R. Lozi, Design, implementation, and analysis of a block cipher based on a secure chaotic generator. Appl. Sci. 12(19), 9252 (2022). https://doi.org/10.3390/app12199952.⟨hal-03799417v2⟩

    Article  Google Scholar 

  12. Z.G. Eisenbarth, S. Heyse et al., Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices. In: Mitrokotsa, A., Vaudenay, S. (eds) Progress in Cryptology - AFRICACRYPT 2012. AFRICACRYPT 2012.Lecture Notes in Computer Science, vol 7374. Springer, Berlin, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31410-0_11

  13. D.A.N. Gookyi, S. Park, K. Ryoo, The efficient hardware design of a new lightweight block cipher. Int. J. Control Autom. 1(1), 431–440 (2017)

    Google Scholar 

  14. D. Hong, J.K. Lee, D.C. Kim, D. Kwon, K.H. Ryu, D.G. Lee, LEA: a 128-bit block cipher for fast encryption on common processors. In International Workshop on Information Security Applications (pp. 3–27). Springer, Cham (2013)

  15. D. Hong, J. Sung, S. Hong et al., HIGHT: a new block cipher suitable for low-resource device, in Cryptographic Hardware and Embedded Systems—CHES, pp. 46–59, Springer, Berlin, Germany, 2006

  16. K. Jang, G. Song, H. Kim, H. Kwon, H. Kim, H. Seo, Efficient implementation of PRESENT and GIFT on quantum computers. Appl. Sci. 11, 4776 (2021). https://doi.org/10.3390/app11114776

    Article  Google Scholar 

  17. Juels and S.A. Weis, Authenticating pervasive devices with human protocols, in Proceedings of the Annual International Cryptology Conference, pp. 293–308, Springer, Santa Barbara, CA, USA, August 2005

  18. B. Kim, J. Cho, B. Choi, J. Park, H. Seo, Compact implementations of HIGHT block cipher on IoT platforms. Sec. Commun. Netw. (2019). https://doi.org/10.1155/2019/5323578

    Article  Google Scholar 

  19. Y. Kim, S.C. Seo, An efficient implementation of AES on 8-Bit AVR-based sensor nodes. In Proceedings of the International Conference on Information Security Applications, Jeju Island, Korea, 26–28 August 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 276–290

  20. V.G. Kiran Kumar, C. Shantharama Rai, Design and implementation of novel BRISI lightweight cipher for resource constrained devices. Microprocess. Microsyst. 84, 104267 (2021). https://doi.org/10.1016/j.micpro.2021.104267

    Article  Google Scholar 

  21. H. Kwon, Y.B. Kim, S.C. Seo, H. Seo, H. Kwon, Y.B. Kim, S.C. Seo, High-speed implementation of PRESENT on AVRMicrocontroller. Mathematics 9(4), 374 (2021). https://doi.org/10.3390/math9040374

    Article  Google Scholar 

  22. M.K. Ledda, B. Gerardo, and A. Hernandez, Enhancing IDEA Algorithm using Circular Shift and Middle Square Method, pp. 1–6 (2019).https://doi.org/10.1109/ICTKE47035.2019.8966827

  23. J. Lee, K. Jeong, H. Kim, J. Kim, S. Chee, HIGHT: A New Block Cipher Suitable for Low Resource Device. In: Goubin L., Matsui M. (eds) Cryptographic Hardware and Embedded Systems - CHES 2006. CHES 2006. Lecture Notes in Computer Science, vol 4249. Springer, Berlin, Heidelberg (2006)

  24. J. Lu, Y. Liu, Improved rotational-XOR cryptanalysis of Simon-like block ciphers. IET Inform. Sec. 16(4), 282–300 (2022). https://doi.org/10.1049/ise2.12061

    Article  Google Scholar 

  25. A. Majumdar, N.M. Laskar, A. Biswas, S.K. Sood, K.L. Baishnab, Energy efficient e-healthcare framework using HWPSO-based clustering approach. J. Intell. Fuzzy Syst. 36(5), 1–13 (2018)

    Google Scholar 

  26. J.L. Massey, SAFER K-64: A byte-oriented block-ciphering algorithm. In: Anderson, R. (eds) Fast Software Encryption. FSE 1993. Lecture Notes in Computer Science, vol 809. Springer, Berlin, Heidelberg (1994). https://doi.org/10.1007/3-540-58108-1_1

  27. K.A. McKay, M. Bassham, M.S. Turan, N. Mouha, DRAFT NISTIR 8114 Report on Lightweight Cryptography, National Institute of Standards and Technology Internal Report 8114, August 2016

  28. R.M. Needham,and D.J. Wheeler, Tea extensions. Report (Cambridge University, Cambridge, UK) (1997)

  29. A. Poojary, V.G. Kiran Kumar, H.R. Nagesh, FPGA implementation novel lightweight MBRISI cipher. J. Ambient Intell. Human Comput. 14, 11625–11637 (2023). https://doi.org/10.1007/s12652-022-03726-y

    Article  Google Scholar 

  30. P.P. Ray, Internet of things for smart agriculture: technologies, practices and future direction. J. Ambient Intell. Smart Environ. 9(4), 395–420 (2017)

    Article  Google Scholar 

  31. H. Seo, I. Jeong, J. Lee, W.-H. Kim, Compact implementations of ARX-based block ciphers on IoT processors. ACM Trans. Embed. Comput. Syst. (2018). https://doi.org/10.1145/3173455

    Article  Google Scholar 

  32. H. Seo, H. Kwon, H. Kim, J. Park, ACE: ARIA-CTR encryption for low-end embedded processors. Sensors 20, 3788 (2020)

    Article  Google Scholar 

  33. H. Seo, Z. Liu, J. Choi, T. Park, H. Kim, Compact Implementations of LEA Block Cipher for Low-End Microprocessors. In: Kim, Hw., Choi, D. (eds) Information Security Applications. WISA 2015. Lecture Notes in Computer Science(), vol 9503. Springer, Cham (2016). https://doi.org/10.1007/978- 3–319–31875–2_3

  34. K. Shibutani, T. Isobe, H. Hiwatari, A. Mitsuda, T. Akishita, T. Shirai, Piccolo: an ultra-lightweight blockcipher. CHES 6917, 342–357 (2011)

    Google Scholar 

  35. T. Shirai, K. Shibutani, T. Akishita, S. Moriai, T. Iwata, The 128-bit blockcipher CLEFIA. FSE 4593, 181–195 (2007)

    Google Scholar 

  36. T. Suzaki, K. Minematsu, S. Morioka, and E. Kobayashi, E. Twine: A lightweight, versatile block cipher. In ECRYPT Workshop on Lightweight Cryptography (Vol. 2011) (2011)

  37. I. Usman, M. Ahmed, S. Imran, U.A. Khan, SIT: a lightweight encryption algorithm for secure internet of things. Int. J. Adv. Comput. Sci. Appl. (2017). https://doi.org/10.14569/ijacsa.2017.080151

    Article  Google Scholar 

  38. D.J. Wheeler, R.M. Needham, TEA, a Tiny Encryption Algorithm, in FSE 1994, ed. by B. Preneel. LNCS, vol. 1008 (Springer, Heidelberg, 1995), pp.363–366

    Google Scholar 

  39. W. Wu, L. Zhang, LBlock: a lightweight block cipher. Appl. Cryptogr. Netw. Sec. (2011). https://doi.org/10.1007/978-3-642-21554-4

    Article  Google Scholar 

  40. W. Zhang, Z. Bao, D. Lin, V. Rijmen, B. Yang, I. Verbauwhede, RECTANGLE: a bitslice lightweight block cipher suitable for multiple platforms. Sci. China Inf. Sci. (2015). https://doi.org/10.1007/s11432-015-5459-7

    Article  Google Scholar 

Download references

Funding

No funding.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Asmita Poojari.

Ethics declarations

Conflict of interest

The authors declare that they have no confict of interest.

Consent for Publication

Authors give consent for publication in the journal.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nagesh, H.R., Poojari, A. & Kumar, V.G.K. Design, Implementation and Analysis of HIBRI Cipher on IoT Platforms. J. Inst. Eng. India Ser. B (2024). https://doi.org/10.1007/s40031-024-01067-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s40031-024-01067-2

Keywords

Navigation