Skip to main content
Log in

LightWeight energy-efficient Block Cipher based on DNA cryptography to secure data in internet of medical things devices

  • Original Research
  • Published:
International Journal of Information Technology Aims and scope Submit manuscript

Abstract

The purpose of this study is to secure data in internet of medical things (IoMT) environment while saving energy to improve objects lifetime. Therefore, a new LightWeight energy-efficient Block Cipher based on DNA cryptography named LWBC_DNA is proposed in this paper. This cipher combines both DNA and lightweight cryptography and uses a hybrid Substitution Permutation Network and Feistel Network structure. LWBC_DNA cipher encrypts blocks of 64 bits under a key of only 16 bits through 16 iterative rounds using simple operations such as concatenation, XOR, and XNOR in order to produce a 32-bit ciphertext. Performance and security evaluation proved that LWBC_DNA cipher provides excellent security performance and satisfies IoMT devices requirements in terms of simplicity, storage space, and energy consumption. Besides, security analysis confirms that the LWBC_DNA cipher is very powerful against various cryptographic attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Notes

  1. Entropy is an indicator of information randomness. It is used to measure the randomness of data after encryption.

  2. NPCR (Number of Changing Pixel Rate) and UACI (Unified Averaged Changed Intensity) are the two most common factors used to evaluate the strength of image encryption ciphers.

References

  1. Abi Sen AA, Eassa FA, Jambi K, Yamin M (2018) Preserving privacy in internet of things: a survey. Int J Inf Technol 10:189–200

    Google Scholar 

  2. Rishiwal V, Singh O (2021) Energy efficient emergency rescue scheme in wireless sensor networks. Int J Inf Technol 13:1951–1958

    Google Scholar 

  3. Sen AA, Yamin M (2021) Advantages of using fog in IoT applications. Int J Inf Technol 13:829–837

    Google Scholar 

  4. Asghari P (2021) A diagnostic prediction model for colorectal cancer in elderlies via internet of medical things. Int J Inf Technol 13(4):1423–1429

    PubMed  PubMed Central  Google Scholar 

  5. Udgata SK, Suryadevara NK (2021) COVID-19 sensors and internet of medical things (IoMT). Internet of things and sensor network for COVID-19. Springer Singapore, pp 39–53

    Chapter  Google Scholar 

  6. Chaudhary RR, Chatterjee K (2022) A lightweight security framework for electronic healthcare system. Int J Inf Technol 14(6):3109–3121

    PubMed  PubMed Central  Google Scholar 

  7. Shakeel T, Habib S, Boulila W, Koubaa A, Javed AR, Rizwan M, Sufiyan M (2022) A survey on COVID-19 impact in the healthcare domain: worldwide market implementation, applications, security and privacy issues, challenges and future prospects. Complex Intell Syst. https://doi.org/10.1007/s40747-022-00767-w

    Article  Google Scholar 

  8. Bhardwaj I, Kumar A, Bansal M (2017) A review on lightweight cryptography algorithms for data security and authentication in IoTs. 2017 4th International Conference on Signal Processing, Computing and Control (ISPCC). pp. 504–509

  9. Dhanda SS, Singh B, Jindal P (2020) Lightweight cryptography: a solution to secure IoT. Wireless Pers Commun 112(3):1947–1980

    Article  Google Scholar 

  10. Shamala LM, Zayaraz G, Vivekanandan K, Vijayalakshmi V (2021) Lightweight cryptography algorithms for internet of things enabled networks: an overview. J Phys Conf Ser 1717(1):012072

    Article  Google Scholar 

  11. Li L, Liu B, Wang H (2016) QTL: a new ultra-lightweight block cipher. Microprocess Microsyst 45:45–55

    Article  Google Scholar 

  12. Sadeghi S, Bagheri N, Abdelraheem MA (2017) Cryptanalysis of reduced QTL block cipher. Microprocess Microsyst 52:34–48

    Article  Google Scholar 

  13. Usman M, Ahmed IA, Imran M, Khan S, Ali U (2017) SIT: a lightweight encryption algorithm for secure internet of things. Int J Adv Comput Sci Appl. https://doi.org/10.14569/IJACSA.2017.080151

    Article  Google Scholar 

  14. Mishra Z, Mishra S, Acharya B (2021) High throughput novel architecture of SIT cipher for IoT application, nanoelectronics circuits and communication systems. Springer Singapore, pp 267–276

    Book  Google Scholar 

  15. Li L, Liu B, Zhou Y, Zou Y (2018) SFN: a new lightweight block cipher. Microprocess Microsyst 60:138–150

    Article  Google Scholar 

  16. Sehrawat D, Gill NS, Devi M (2019) Comparative analysis of lightweight block ciphers in IoT-enabled smart environment. 2019 6th International Conference on Signal Processing and Integrated Networks (SPIN), (pp. 915--920)

  17. Biswas A, Majumdar A, Nath S, Dutta A, Baishnab K (2020) LRBC: a lightweight block cipher design for resource constrained IoT devices. J Ambient Intell Humaniz Comput. https://doi.org/10.1007/s12652-020-01694-9

    Article  Google Scholar 

  18. Al-Rahman SQ, Sagheer A, Dawood O (2021) A hybrid lightweight cipher algorithm. Int J Comput Digital Syst. https://doi.org/10.12785/ijcds/110138

    Article  Google Scholar 

  19. Roy S, Roy S, Biswas A, Baishnab KL (2021) LCB: light cipher block an ultrafast lightweight block cipher for resource constrained IOT security applications. KSII Trans Internet Inform Syst (TIIS) 15(11):4122–4144

    Google Scholar 

  20. Alhija MA, Turab N, Abuthawabeh A, Abuowida H, Al Nabulsi J (2022) DNA cryptographic approaches: state of art, opportunities, and cutting edge perspectives. J Theor Appl Inform Technol 100(18):5346–5358

    Google Scholar 

  21. Mohamed KS (2020) New trends in cryptography: quantum, blockchain, lightweight, chaotic, and DNA cryptography. New frontiers in cryptography. Springer International Publishing, pp 65–87

    Chapter  Google Scholar 

  22. Contiki-NG, the OS for Next Generation IoT Devices. (n.d.). Retrieved from https://www.contiki-ng.org/ Access date 02 Jan 2023 https://www.contiki-ng.org/

  23. Kharrufa H, Al-Kashoash HA, Kemp AH (2019) RPL-based routing protocols in IoT applications: a review. IEEE Sens J 19(15):5952–5967

    Article  ADS  Google Scholar 

  24. Lazarevska M, Farahbakhsh R, Shakya NM, Crespi N (2018) Mobility supported energy efficient routing protocol for IoT based healthcare applications, 2018 IEEE Conference on Standards for Communications and Networking (CSCN). pp. 1–5

  25. Rana M, Mamun Q, Islam R (2020) Current lightweight cryptography protocols in smart city IoT networks: a survey. arXiv preprint arXiv:2010.00852

  26. Taher HM, Al-Rahman SQ, Shawkat SA (2022) Best S-box amongst differently sized S-boxes based on the avalanche effect in the advance encryption standard algorithm. Int J Electr Comput Eng 12(6):2088–8708

    Google Scholar 

  27. Heuser A, Picek S, Guilley S, Mentens N (2017) Lightweight ciphers and their side-channel resilience. IEEE Trans Comput 69(10):1434–1448

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nabila Zitouni.

Ethics declarations

Conflict of interest

Authors declare no conflict of interest.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zitouni, N., Sedrati, M. & Behaz, A. LightWeight energy-efficient Block Cipher based on DNA cryptography to secure data in internet of medical things devices. Int. j. inf. tecnol. 16, 967–977 (2024). https://doi.org/10.1007/s41870-023-01580-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41870-023-01580-5

Keywords

Navigation