Skip to main content

Advertisement

Log in

One round cipher algorithm for multimedia IoT devices

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

With the exponential growth in Internet-of-Things (IoT) devices, security and privacy issues have emerged as critical challenges that can potentially compromise their successful deployment in many data-sensitive applications. Hence, there is a pressing need to address these challenges, given that IoT systems suffer from different limitations, and IoT devices are constrained in terms of energy and computational power, which renders them extremely vulnerable to attacks. Traditional cryptographic algorithms use a static structure that requires several rounds of computations, which leads to significant overhead in terms of execution time and computational resources. Moreover, the problem is compounded when dealing with multimedia contents, since the associated algorithms have stringent QoS requirements. In this paper, we propose a lightweight cipher algorithm based on a dynamic structure with a single round that consists of simple operations, and that targets multimedia IoT. In this algorithm, a dynamic key is generated and then used to build two robust substitution tables, a dynamic permutation table, and two pseudo-random matrices. This dynamic cipher structure minimizes the number of rounds to a single one, while maintaining a high level of randomness and security. Moreover, the proposed cipher scheme is flexible as the dimensions of the input matrix can be selected to match the devices’ memory capacity. Extensive security tests demonstrated the robustness of the cipher against various kinds of attacks. The speed, simplicity and high-security level, in addition to low error propagation, make of this approach a good encryption candidate for multimedia IoT devices.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

References

  1. Adams C, Tavares S (1989) Good s-boxes are easy to find. In: Conference on the Theory and Application of Cryptology. Springer, pp 612–615

  2. Adrianto D, Lin FJ (2015) Analysis of security protocols and corresponding cipher suites in etsi m2m standards. In: IEEE 2nd World Forum on Internet of Things (WF-IoT). IEEE, pp 777–782

  3. Alvi SA, Afzal B, Shah GA, Atzori L, Mahmood W (2015) Internet of multimedia things: Vision and challenges. Ad Hoc Netw 33:87–111

    Article  Google Scholar 

  4. Amin R, Islam SKH, Vijayakumar P, Khan MK, Chang V (2017) A robust and efficient bilinear pairing based mutual authentication and session key verification over insecure communication. Multimed Tools Appl:1–26

  5. Atzori L, Iera A, Morabito G (2010) The internet of things: a survey. Comput Netw 54(15):2787–2805

    Article  MATH  Google Scholar 

  6. Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L (2015) Simon and speck: Block ciphers for the internet of things. IACR Cryptol ePrint Arch 2015:585

    MATH  Google Scholar 

  7. Bernstein DJ, Van Gastel B, Janssen W, Lange T, Schwabe P, Smetsers S (2014) Tweetnacl: A crypto library in 100 tweets. In: International Conference on Cryptology and Information Security in Latin America. Springer, pp 64–83

  8. Borghoff J, Canteaut A, Güneysu T, Kavun EB, Knezevic M, Knudsen LR, Leander G, Nikov V, Paar C, Rechberger C et al (2012) Rechberger Prince–a low-latency block cipher for pervasive computing applications. In: Advances in Cryptology–ASIACRYPT 2012. Springer, pp 208–225

  9. Boriga R, Dăscălescu AC, Priescu I (2014) A new hyperchaotic map and its application in an image encryption scheme. Signal Process: Image Commun 29 (8):887–901

    Google Scholar 

  10. Buhrow B, Riemer P, Shea M, Gilbert B, Daniel E (2014) Block cipher speed and energy efficiency records on the msp430: System design trade-offs for 16-bit embedded applications. In: International Conference on Cryptology and Information Security in Latin America. Springer, pp 104–123

  11. Chang V (2017) Data analytics and visualization for inspecting cancers and genes. Multimed Tools Appl:1–15

  12. Cho J-S, Yeo S-S, Kim SK (2011) Securing against brute-force attack: A hash-based RFID mutual authentication protocol using a secret value. Comput Commun 34(3):391–397

    Article  Google Scholar 

  13. Daemen J, Rijmen V (2002) The design of Rijndael: AES - The Advanced Encryption Standard. Springer, Berlin

    Book  MATH  Google Scholar 

  14. Dworkin M, Dworkin M, Gallagher PD (2001) Director Nist Special Publication f. Recommendation for block cipher modes of operation: Methods and techniques

  15. El Assad S, Farajallah M (2016) A new chaos-based image encryption system. Signal Process: Image Commun 41:144–157

    Google Scholar 

  16. ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. In: Advances in Cryptology. Springer, pp 10–18

  17. Evans-Pughe C (2003) Bzzzz zzz [ZigBee wireless standard]. IEE Rev 49(3):28–31

    Article  Google Scholar 

  18. Fawaz Z, Noura H, Mostefaoui A (2016) An efficient and secure cipher scheme for images confidentiality preservation. Signal Process: Image Commun 42:90–108

    Google Scholar 

  19. Ghebleh M, Kanso A, Noura H (2014) An image encryption scheme based on irregularly decimated chaotic maps. Signal Process: Image Commun 29(5):618–627

    Google Scholar 

  20. Granjal J, Monteiro E, Sá Silva J Security for the internet of things: a survey of existing protocols and open research issues. IEEE Commun Surv Tutorials 17(3):1294–1312

  21. Gueron S (2009) Intel’s new aes instructions for enhanced performance and security. In: FSE, vol 5665. Springer, pp 51–66

  22. Guo J, Peyrin T, Poschmann A, Robshaw M (2011) The LED block cipher. In: Cryptographic Hardware and Embedded Systems–CHES 2011. Springer, pp 326–341

  23. Hong D, Lee J-K, Kim D-C, Kwon D, Ryu KH, Lee D-G (2014) LEA: A 128-Bit block cipher for fast encryption on common processors. In: Information Security Applications. Springer, pp 3–27

  24. Huynh-Thu Q, Ghanbari M (2008) Scope of validity of PSNR in image/video quality assessment. Electron Lett 44(13):800–801

    Article  Google Scholar 

  25. Janakiraman S, Thenmozhi K, Rayappan JBB, Amirtharajan R (2018) Lightweight chaotic image encryption algorithm for real-time embedded system: Implementation and analysis on 32-bit microcontroller. Microprocess Microsyst 56 (Supplement C):1–12

    Article  Google Scholar 

  26. Jara AJ, Zamora-Izquierdo MA, Skarmeta AF (2013) Interconnection framework for mHealth and remote monitoring based on the Internet of Things. IEEE J Select Areas Commun 31(9):47–65

    Article  Google Scholar 

  27. Keliher L, Meijery H A new substitution-permutation network cipher using key-dependent s-boxes

  28. Khattab A, Jeddi Z, Amini E, Bayoumi M (2016) RFID security: a lightweight paradigm. Springer, Berlin

    Google Scholar 

  29. Kumar M, Pal SK, Panigrahi A (2014) FeW: A lightweight block cipher. IACR Cryptol ePrint Arch 2014:326

    Google Scholar 

  30. Laiphrakpam DS, Khumanthem MS (2017) A robust image encryption scheme based on chaotic system and elliptic curve over finite field. Multimed Tools Appl:1–24

  31. Lee H, Lee K, Shin Y (2009) Aes implementation and performance evaluation on 8-bit microcontrollers. CoRR, arXiv:0911.0482

  32. Li S, Zheng X (2002) Cryptanalysis of a chaotic image encryption method. In: IEEE International Symposium on Circuits and Systems, 2002. ISCAS 2002, vol 2. IEEE, pp II–708

  33. McKay KA, Bassham LE, Turan MS, Mouha NW (2017) Report on lightweight cryptography. NIST Interagency/Internal Report (NISTIR)-8114

  34. Miller VS (1985) Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques. Springer, pp 417–426

  35. Mondal B, Mandal T (2017) A light weight secure image encryption scheme based on chaos andamp; dna computing. J King Saud Univ - Comput Inf Sci 29(4):499–504

    Google Scholar 

  36. Moradi A, Poschmann A (2011) Pushing the limits: a very compact and a threshold implementation of aes. In: Eurocrypt, vol 6632. Springer, pp 69–88

  37. Nithya R, Kumar DS (2016) Where aes is for internet, simon could be for iot. Procedia Technol 25:302–309

    Article  Google Scholar 

  38. Norouzi B, Seyedzadeh SM, Mirzakuchaki S, Mosavi MR (2014) A novel image encryption based on hash function with only two-round diffusion process. Multimed Syst 20(1):45–64

    Article  Google Scholar 

  39. Noura H, Sleem L, Couturier R (2017) A revision of a new chaos-based image encryption system: Weaknesses and limitations. CoRR, arXiv:1701.08371

  40. Noura H, Sleem L, Noura M, Mansour MM, Chehab A, Couturier R (2017) A new efficient lightweight and secure image cipher scheme. Multimedia Tools and Applications

  41. Nyberg K, Knudsen LR (1995) Provable security against a differential attack. J Cryptol 8(1):27–37

    Article  MathSciNet  MATH  Google Scholar 

  42. O’Melia S, Elbirt AJ (2010) Enhancing the performance of symmetric-key cryptography via instruction set extensions. IEEE Trans Very Large Scale Integr (VLSI) Syst 18(11):1505–1518

    Article  Google Scholar 

  43. Osvik DA, Bos JW, Stefan D, Canright D (2010) Fast software aes encryption. In: Fast Software Encryption: 17th International Workshop, FSE 2010, Seoul, Korea, February 7-10, 2010 Revised Selected Papers, vol 6147. Springer Science & Business Media, p 75

  44. Paar C, Pelzl J (2009) Understanding cryptography: a textbook for students and practitioners. Springer Science & Business Media

  45. Pradeep LN, Bhattacharjya A (2013) Random key and key dependent s-box generation for aes cipher to overcome known attacks. In: International Symposium on Security in Computing and Communication. Springer, pp 63–69

  46. Raza S, Slabbert A, Voigt T, Landernäs K (2009) Security considerations for the wireless hart protocol. In: Proceedings of the 14th IEEE international conference on Emerging technologies & factory automation, ETFA’09. IEEE Press, Piscataway, pp 242–249

  47. Rhouma R, Belghith S (2008) Cryptanalysis of a new image encryption algorithm based on hyper-chaos. Phys Lett A 372(38):5973–5978

    Article  MATH  Google Scholar 

  48. Rivest RL The rc4 encryption algorithm. rsa data sec Inc. (March 1998)

  49. Shibutani K, Isobe T, Hiwatari H, Mitsuda A, Akishita T, Shirai T (2011) Piccolo: an ultra-lightweight blockcipher. In: Cryptographic Hardware and Embedded Systems–CHES 2011. Springer , pp 342–357

  50. Singh S, Sharma PK, Moon SY, Park JH (2017) Advanced lightweight encryption algorithms for iot devices: survey, challenges and solutions. J Ambient Intell Human Comput:1–18

  51. Sundmaeker H, Guillemin P, Friess P, Woelfflé S (2010) Vision and Challenges for Realising the Internet of Things. Cluster of European Research Projects on the Internet of Things. Eur Commis 3(3): 34–36

    Google Scholar 

  52. Suzaki T, Minematsu K, Morioka S, Kobayashi E (2013) TWINE: A lightweight block cipher for multiple platforms. In: LarsR. Knudsen and Huapeng Wu, editors, Selected Areas in Cryptography, volume 7707 of Lecture Notes in Computer Science. Springer, Berlin Heidelberg, pp 339– 354

  53. Tillich S (2006) J Großschädl Instruction set extensions for efficient aes implementation on 32-bit processors. In: International Workshop on Cryptographic Hardware and Embedded Systems. Springer, pp 270–284

  54. Wadi SM, Zainal N (2014) High definition image encryption algorithm based on aes modification. Wirel Pers Commun 79(2):811–829

    Article  Google Scholar 

  55. Wang Z, Bovik AC, Sheikh HR, Simoncelli EP (2004) Image quality assessment: from error visibility to structural similarity. IEEE Trans Image Process 13 (4):600–612

    Article  Google Scholar 

  56. Wu W, Zhang L (2011) LBlock: a lightweight block cipher. In: Applied Cryptography and Network Security. Springer, pp 327–344

  57. Xu S, Wang Y, Wang J, Tian M (2008) Cryptanalysis of two chaotic image encryption schemes based on permutation and xor operations. In: International Conference on Computational Intelligence and Security, 2008. CIS’08, vol 2. IEEE, pp 433–437

  58. Zhang P, Jiang Y, Lin C, Fan Y, Shen X (2010) P-coding: secure network coding against eavesdropping attacks. In: INFOCOM, 2010 Proceedings IEEE. IEEE, pp 1–9

  59. Zhang G, Liu Q (2011) A novel image encryption method based on total shuffling scheme. Opt Commun 284(12):2775–2780

    Article  Google Scholar 

Download references

Acknowledgements

This paper is partially supported with funds from the Semaan Faculty of Engineering and Architecture at the American University of Beirut and also from the Labex ACTION program (contract ANR-11-LABX-01-01).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Raphaël Couturier.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Noura, H., Chehab, A., Sleem, L. et al. One round cipher algorithm for multimedia IoT devices. Multimed Tools Appl 77, 18383–18413 (2018). https://doi.org/10.1007/s11042-018-5660-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-5660-y

Keywords

Navigation