Skip to main content

Advertisement

Log in

FibGeoPresent: A Highly Secured and Geographic Coordinate System Based Authenticated Lightweight Block Cipher for Smart System

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Lightweight Cryptography is a constituent of cryptography that is applicable in the Internet of Things (IoT) platform. IoT is a promising technology with an embedded device that assembles collection of objects. Such objects can be smart devices, computers, humans and etc., that connect together using the internet and can communicate with each other for information sharing. However, smart devices are lightweight, resource-restricted devices, such as limited memory, processing speed and limited key size. The IoT has many problems and challenges due to the inherent features of smart devices. Security and privacy are one of the key concerns in IoT since devices exchange data in open wireless network and an attacker can easily access the network and performs different types of malfunctions such as viewing and modifying the valuable data. In order to solve these issues, a variety of cryptographic algorithms have been proposed and each one has its own characteristics. Based on the investigation of cryptography algorithms, there is a need to construct a cipher known as FibGeoPresent, a lightweight block cipher. The proposed cipher was compared to the existing cipher over different metrics. The results of the evaluation show that the proposed cipher is directly applicable and ensures security in lightweight devices.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

Abbreviations

GCS:

Geographic Coordinate System

Co:

Colour Code

h1e :

Hash value of text at encryption

h2e :

Hash value of credentials at encryption

h:

Hash function

H:

Hash value of h1e and h2e

h1d :

Hash value of text at decryption

h2d :

Hash value of credentials at decryption

IRt :

Identity of tag

IRr :

Identity of reader

St :

Tag sequence number

Sr :

Reader sequence number

Ct :

Cipher text

CK :

Cipher key

M:

Message

E:

Encryption

D:

Decryption

Au:

Authentication

\(\oplus\) :

Exclusive-OR Operation

Rt :

Registration of RFID Tag

Rr :

Registration of RFID Reader

DBS:

Data Base Server

II:

Concatenation operation

Id:

Identity of device

CH1, CHn :

Confidentiality tied with authentication

Rrt :

Registration of Tag and Reader

D:

Date

T:

Time

References

  1. Aboshosha, B. W., Dessouky, M. M., & Elsayed, A. (2019). Energy efficient encryption algorithm for low resources devices. International Journal on: The Academic Research Community Publication, 3(3), 26–37.

  2. Lamkuche, H. S., Pramod, D., Onker, V., Katiya, S., Lamkuche, G., et al. (2019). SAL—A lightweight symmetric cipher for internet-of-things. International Journal of Innovative Technology and Exploring Engineering, 8, 521–528.

    Article  Google Scholar 

  3. Koo, B., Roh, D., Kim, H., Jung, Y., & Lee, D.-G., et al. (2017). CHAM: A family of lightweight block ciphers for resource-constrained devices. In Proc. ICISC, Seoul, South Korea (pp. 3–25).

  4. Sangari, S., & Manickam, M. L. (2014). A light-weight cryptography analysis for wireless based healthcare applications. Journal of Computer Science, 10(10), 2088–2094.

    Article  Google Scholar 

  5. Girija, M., Sivagurunathan, S., & Manickam, P. (2018). Routing schemes and protocols for internet of things: A review. International Journal of Theoretical and Applied Sciences, 10(1s), 81–85.

    Google Scholar 

  6. Elminaam, D. S. A., Kader, H. M. A., & Hadhoud, M. M. (2010). Evaluating the performance of symmetric encryption algorithms. International Journal of Network Security, 10(3), 213–219.

    Google Scholar 

  7. Finkenzeller, K. (2003). RFID-handbook: Fundamentals and applications in contactless smart cards and identification (2nd ed.). Wiley.

    Book  Google Scholar 

  8. Kaur, M., Sandhu, M., Mohan, N., & Sandhu, P. S. (2011). RFID technology principles, advantages, limitations & its applications. International Journal of Computer and Electrical Engineering, 3(1), 151–157.

    Article  Google Scholar 

  9. Girija, M., Manickam, P., & Ramaswami, M. (2019). Comprehensive analysis on lightweight cryptographic algorithms for low resource devices. TEST Engineering & Management, 81, 3747–3760.

    Google Scholar 

  10. Nalla Anandakumar, N., Peyrin, T., & Poschmann, A. (2014). Very compact FPGA implementation of LED and PHOTON. In Proc. of INDOCRYPT, New Delhi, India (pp. 304–321).

  11. Ilayaraja, M., Hemalatha, S., Manickam, P., Sathesh Kumar, K., & Shankar, K. (2020). Supervised classifier approach for intrusion detection on KDD with optimal map reduce framework model in cloud computing. Recent Advances in Computer Science and Communications, 14(4), 1115–1125.

    Google Scholar 

  12. Dahariya, T., Naik, A., & Chandra, M. (2014). Study on RFID, architecture, service and privacy with limitation. International Journal of Computer Science Trends and Technology, 2(6), 29–33.

    Google Scholar 

  13. Manickam, P., & Manimegalai, D. (2015). A highly adaptive fault tolerant source routing protocol for energy constrained mobile ad hoc networks. International Journal of Applied Engineering Research, 10(7), 16885–16897.

    Google Scholar 

  14. Standaert, F.-X., Piret, G., Rouvroy, G., Quisquater, J.-J., & Legat, J.-D. (2004). ICEBERG: An involutional cipher efficient for block encryption in reconfigurable hardware. In Proc. FSE, London, United Kingdom (pp. 279–298).

  15. Grosso, V., Leurent, G., Standaert, F.-X., & Varici, K. (2004). Lsdesigns: Bitslice encryption for efficient masked software implementations. In Proc. FSE, London, United Kingdom (pp. 18–37).

  16. Girija, M., Vasumathy, M., Manickam, P., & Ramaswami, M. (2020). Industry 4.0: Data security challenges and research directions. In Proc. Digital Transformation, Tamil Nadu, India.

  17. Zhang, W., Bao, Z., Lin, D., Rijmen, V., Yang, B., et al. (2015). Rectangle: A bit-slice lightweight block cipher suitable for multiple platforms. Science China Information Sciences, 58(12), 1–15.

    Google Scholar 

  18. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., et al. (2015). The simon and speck lightweight block ciphers. In Proc. 52nd annual design automation conference (pp. 1–6).

  19. Al Dabbagh, S. S. M., Al Shaikhli, I. F., & Alahmad, M. A. (2014). Hisec: A new lightweight block cipher algorithm. In Proc. 7th international conference on security of information and networks (pp. 151–156). ACM.

  20. Jorstad, N. D. (1997). Cryptographic algorithm metrics (pp. 1–38). Institute for Defense Analyses Science and Technology Division.

    Google Scholar 

  21. Mansoor, K., Ghani, A., Chaudhry, S. A., Shamshirband, S., Ghayyur, S. A. K., et al. (2019). Securing IoT-based RFID systems: A robust authentication protocol using symmetric cryptography. Sensors, 19(21), 4752.

    Article  Google Scholar 

  22. Gope, P., & Hwang, T. (2015). A realistic lightweight authentication protocol preserving strong anonymity for securing RFID System. Elsevier, Computers and Security, 55, 271–280.

    Article  Google Scholar 

  23. Tan, C. C., Sheng, Bo., & Li, Q. (2008). Secure and server-less RFID authentication and search protocols. IEEE Transactions on Wireless Communications, 7(4), 1400–1407.

    Article  Google Scholar 

  24. Gope, P., & Hwang, T. (2016). Lightweight and energy efficient mutual authentication and key agreement scheme with user anonymity for secure communication in global mobility Networks. IEEE System Journal, 10(4), 1370–1379.

    Article  Google Scholar 

  25. Kazlauskas, K., Smaliukas, R., & Vaicekauskas, G. (2016). A novel method to design S-boxes based on key-dependent permutation schemes and its quality analysis. International Journal of Advanced Computer Science and Applications, 7(4), 93–99.

    Article  Google Scholar 

  26. Kazlauskas, K., Vaicekauskas, G., & Smaliukas, R. (2015). An algorithm for key-dependent S-box generation in block cipher system. Informatica, 26(1), 51–65.

    Article  Google Scholar 

  27. Mahmoud, E. M., El Hafez, A. A., Elgarf, T. A., & Zekry, A. (2013). Dynamic AES-128 with key-dependent S-box. International Journal of Engineering Research and Applications, 3(1), 1662–1670.

    Google Scholar 

  28. Sharma Himani Agrawal and Monisha. (2010). Implementation and analysis of various symmetric cryptosystems. Indian Journal of Science and Technology, 3, 1173–1176.

    Article  Google Scholar 

  29. Lambic, D. (2015). Security analysis and improvement of a block cipher with dynamic S-boxes based on tent map. Springer Nonlinear Dynamics, 79, 2531–2539.

    Article  MathSciNet  Google Scholar 

  30. Reddy, V. K., Surya, R., Reddy, A., & Sathish Kumar, P. (2019). FPGA implementation of present algorithm with improved security. In Proc. 3rd international conference on electronics communication and aerospace technology, Coimbatore, India.

  31. Razavi Haeri, A. A., Karkani, M. G., Sharifkhani, M., Kamarei, M., & Fotowat-Ahmady, A. (2017). Analysis and design of power harvesting circuits for ultra-low power applications. IEEE Transactions on Circuits and Systems I: Regular Papers, 64(2), 471–479.

    Article  Google Scholar 

  32. Pradeepa, C. S., & Ramanathn, R. (2018). Investigation of secret key capacity in MIMO-OFDM wireless systems. Elsevier Procedia Computer Science, 143, 776–785.

    Article  Google Scholar 

  33. Lara-Nino, C. A., Diaz-Perez, A., & Morales-Sandoval, M. (2017). Lightweight hardware architectures for the present cipher in FPGA. IEEE Transactions on Circuits and Systems I: Regular Papers, 64(9), 2544–2555.

    Article  Google Scholar 

  34. Gaubatz, G., Kaps, J., Ozturk, E., & Sunar, B. (2005). State of the art in ultra-low power public key cryptography for wireless sensor networks. In Proc. 3rd IEEE international conference on pervasive computing and communications workshops, Kauai Island, HI (pp. 146–150).

  35. Puthal, D., Nepal, S., Ranjan, R., & Chen, J. (2015). DPBSV—An efficient and secure scheme for big sensing data stream. In Proc. IEEE Trustcom/BigDataSE/ISPA, Helsinki (pp. 246–253).

  36. Oscar Wang, X., Cheng, W., Mohapatra, P., & Abdelzaher, T. (2013). ARTSense: Anonymous reputation and trust in participatory sensing. In Proc. IEEE INFOCOM, Turin (pp. 2517–2525).

  37. Mukherjee, M., & Samanta, D. (2014). Fibonacci based text hiding using image cryptography. Lecture Notes on Information Theory, 2(2), 172–176.

    Google Scholar 

  38. Mersaid, A., & Gulom, T. (2016). The encryption algorithm AES-RFWKIDEA32-1 based on network RFWKIDEA32-1. International Journal of Electronics and Information Engineering, 4(1), 1–11.

    Google Scholar 

  39. Zakaria, N. H., Mahmod, R., Udzir, N. I., & Zukarnain, Z. A. (2015). Enhancing advanced encryption standard (AES) S-box generation using affine transformation. Journal of Theoretical and Applied Information Technology, 72(1), 18–22.

    Google Scholar 

  40. Mahmood, K., Naqvi, H., Alzahrani, B. A., Mehmood, Z., Irshad, A., et al. (2018). An ameliorated two-factor anonymous key exchange authentication protocol for mobile client-server environment. International Journal Communication System, 31(15), e3814.

    Article  Google Scholar 

  41. Claudia Peerez Ruisanchez. (2015). A new algorithm to construct S-boxes with high diffusion. International Journal of Soft Computing, Mathematics and Control, 4(3), 41–50.

    Article  Google Scholar 

  42. Zheng, Y., & Zhang, X.-M. (2000). Improved upper bound on the nonlinearity of high order correlation immune functions. In Proc. SAC 2000 (vol. 2012, pp. 262–274). Springer.

  43. Joseph Raphael, A., & Sundaram, V. (2011). Secured crypto-stegano communication through unicode. World of Computer Science and Information Technology Journal, 1(4), 138–143.

    Google Scholar 

  44. Zaidan, B. B., Zaidan, A. A., Al-Frajat, A. K., & Jalab, H. A. (2010). On the differences between hiding information and cryptography techniques: An overview. Journal of Applied Sciences, 10(15), 1650–1655.

    Article  Google Scholar 

  45. Yan, S. Y. (2018). Factoring based cryptography. Cyber cryptography: Applicable cryptography for cyberspace security (pp. 217–286). Springer.

    Google Scholar 

  46. Anirudh, M., Thileeban, S. A., & Nallathambi, D. J. (2017). Use of honeypots for mitigating DoS attacks targeted on IoT networks. In Proc. international conference on computer, communication and signal processing (ICCCSP), Chennai (pp. 1–4).

  47. Tangade, S., & Manvi, S. S. (2016). Scalable and privacy-preserving authentication protocol for secure vehicular communications. In Proc. IEEE international conference on advanced networks and telecommunications systems (ANTS), Bangalore (pp. 1–6).

  48. Azari, H. D., & Joshi, P. V. (2018). An efficient implementation of present cipher model with 80 bit and 128 bit key over FPGA based hardware architecture. International Journal of Pure and Applied Mathematics, 119(14), 1825–1832.

    Google Scholar 

  49. Lara-Nino, C. A., Diaz-Perez, A., & Morales-Sandova, M. (2018). Elliptic curve lightweight cryptography: A survey. IEEE Access, 6, 72514–72550.

    Article  Google Scholar 

  50. Manickam, P., & Akash Kumar, D. (2020). Industry 4.0: Evolution of manufacturing industry techniques from handcraft to cyber physical system. Journal of Analysis and Computation, 1(1),1–6.

  51. Uma Maheswari, P., Manickam, P., Sathesh Kumar, K., Maseleno, A., & Shankar, K. (2019). Bat optimization algorithm with fuzzy based PIT sharing (BF-PIT) algorithm for Named Data Networking (NDN). Journal of Intelligent & Fuzzy Systems, 37(1), 293–300.

    Article  Google Scholar 

  52. Sankaran, S. (2016). “Lightweight Security Framework for IoTs using Identity based Cryptography”, in Proc (pp. 880–886). ICACCI.

    Google Scholar 

  53. Sambasiva Rao, K., & Kameswara Rao, M. (2019). A lightweight digital signature generation mechanism for authentication of IoT devices. International Journal of Recent Technology and Engineering, 7(6), 1862–1866.

    Google Scholar 

  54. Yao, X., Han, X., & Du, X. (2014). A light-weight certificate-less public key cryptography scheme based on ECC. In Proc. ICCCN, Shanghai (pp. 1–8).

  55. Hanes, D., Salgueiro, G., Grossetete, P., Barton, R., & Henry, J. (2017). IoT fundamentals: Networking technologies, protocols, and use cases for the internet of things. Cisco Press.

    Google Scholar 

  56. Bahga, A., & Madisetti, V. (2015). Internet of Things—A hands-on approach. Universities Press.

    Google Scholar 

  57. Zhou, H. (2013). The internet of things in the cloud: A middleware perspective. CRC Press.

    Google Scholar 

  58. Swathi, E., Vivek, G., & Sandhya Rani, G. (2016). Role of hash function in cryptography. International Journal of Advanced Engineering Research and Science (IJAERS), 2456–1908, 10–15.

  59. Venugopal, M., & Doraipandian, M. (2017). Lightweight cryptographic solution for IoT—An assessment. International Journal of Pure and Applied Mathematics, 117(16), 511–516.

    Google Scholar 

  60. Pinol, O., Raza, S., Eriksson, J., Voigt, T., & Stockholm. (2015). BSD-based elliptic curve cryptography for the open internet of things. In IEEE.

  61. Dahiphale, V., Bansod, G., & Patil, J. (2017). ANU-II: A fast and efficient lightweight encryption design for security in IoT. In IEEE.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to M. Girija.

Ethics declarations

Conflict of interest

The authors declare that they have no conflicts of interest to report regarding the present study.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Girija, M., Manickam, P. & Ramaswami, M. FibGeoPresent: A Highly Secured and Geographic Coordinate System Based Authenticated Lightweight Block Cipher for Smart System. Wireless Pers Commun 127, 2211–2228 (2022). https://doi.org/10.1007/s11277-021-08783-8

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-021-08783-8

Keywords

Navigation