Paper 48-Development of A New Lightweight Encryption Algorithm
Paper 48-Development of A New Lightweight Encryption Algorithm
Abstract—Due to the growing need to use devices with low When building lightweight block encryption algorithms,
hardware resources in everyday life, the likelihood of their the following architectural solutions are used [7]:
susceptibility to various cyber-attacks increases. In this regard,
one of the methods to ensure the security of information Reduction of the block size from 128 bits to 64 bits;
circulating in these devices is encryption. For devices with small
Use of keys 64, 80, and 128 bits long;
hardware resources, the most applicable is low-resource
(lightweight) cryptography. This article introduces a new Use of 4-bit S-boxes instead of 8-bit ones;
lightweight encryption algorithm, ISL-LWS (Information
Security Laboratory – lightweight system), designed to protect Use of a simplified key schedule.
data on resource-constrained devices. The encryption algorithm
is implemented in the C++ programming language. The paper
Designing algorithms based on well-studied and widely
presents the statistical properties of ciphertexts obtained using used operations that perform elementary linear/nonlinear
the developed algorithm. For the experimental testing for transformations.
statistical security, the sets of statistical tests by NIST and D. When creating lightweight block ciphers, the following
Knuth were used. Separately, the ISL-LWS algorithm was tested structures are used [8]:
for avalanche effect properties. The obtained results of statistical
tests were compared with the Present and Speck modern Feistel network;
lightweight algorithms. The study and comparative analysis of
the speed of encryption and key generation of the three Substitution-permutation network (SP-network) using
algorithms were carried out on the Arduino Uno R3 board. substitution boxes of small length;
The main directions of the development of cryptography One of the main issues in lightweight cryptography is
are largely associated with the development of communications achieving a balance between security, efficiency, and cost.
and information technology. It is the progress in these areas Obviously, optimizing a lightweight cipher to achieve high
that has made possible the widespread use of compact devices speed can weaken some of its security properties, and the
with low computing power that have access to the Internet and algorithm will be more vulnerable to some attacks. Therefore,
implement the concept of the Internet of Things (IoT) [1][2]. when developing a lightweight cipher, the first step is to
Examples of such devices are radio frequency tags (RFID), determine the requirements for its security and limited
automated process control systems (SCADA), wireless sensors, resources, taking into account the scope of its application.
electronic personal identification tools, etc. [3]. When developing the encryption algorithm, the authors tried to
balance security and speed.
Lightweight ciphers are often less secure than traditional
ciphers such as AES. This is because lightweight ciphers are This article presents a new lightweight symmetric block
optimized for high speed and low power consumption, not cipher algorithm ISL-LWS and its statistical analysis. The
maximum security. scientific novelty of the proposed algorithm is the SP
transformation, which is performed in parallel by linear (P-
As defined by the US National Institute of Standards and box) and non-linear (S-box) cryptographic primitives, where
Technology (NIST), lightweight cryptography is a sub- two S-boxes are used simultaneously. This procedure makes it
category of cryptography that aims to provide solutions for possible to increase the degree of non-linearity and data
high-growth applications that make extensive use of low-power confusion in fewer rounds. An overview of related work is
smart devices [4][5]. Modern cryptographic algorithms can presented in the next Section II. Section III presents the
work well on computers, servers, and some mobile phones, but developed algorithm, which is designed according to the
IoT devices, smart cards, and RFID tags require the use of Feistel network and includes linear and non-linear
lightweight cryptographic algorithms [6]. transformations that provide a high level of diffusion and
confusion. The round key schedule algorithm is also presented
452 | P a g e
www.ijacsa.thesai.org
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 14, No. 5, 2023
here. The results and discussion of the statistical tests are III. LIGHTWEIGHT ENCRYPTION ALGORITHM ISL-LWC
presented in Section IV. In addition, this section describes data The block diagram of the proposed ISL-LWC lightweight
on the hardware-software implementation of the algorithm and block encryption algorithm is shown in Fig. 1.
comparative performance analysis. Section V presents the
conclusion, where the results of the work are indicated. The main parameters of the algorithm:
II. RELATED WORK block length – 64 bits;
To date, a fairly large number of lightweight block key length – 80 bits;
encryption algorithms based on SP networks and Feistel
networks are known [9]. Both approaches have their number of encryption rounds - 16.
advantages and disadvantages in the context of constructing The algorithm uses SP transformation, modulo 2 addition
algorithms in conditions of limited resources. Lightweight (XOR operation), rotate shift, and non-linear transformations in
block ciphers are represented by the following algorithms: the form of S-boxes (S).
Present [10][11], Clefia [12], Katan [13], Simon [14], Speck
[15], Secure IoT (SIT) [16], etc.
A study by Xinxin Fan et al. (Fan et al. 2013) introduced a
lightweight WG-8 encryption algorithm of the Welch-Gong
family of stream ciphers, adapted for devices with low
hardware resources [17]. Typically, some of them have been
improved and developed by simplifying block ciphers to
improve their performance. For example, DESL which is also
known as lightweight DES, is a variant of classic DES. The
main difference between the DESL cipher and the DES
algorithm is that the former uses one S-box instead of eight
ones, which reduces the ROM requirements for storing tables
by eight times.
The lightweight encryption algorithm Present [18] is
described in the article by L.K. Babenko, D.A. Bespalov, O.B.
Makarevich, R.D. Chesnokov, and Ya.A. Trubnikov. The
authors of this article have developed a software
implementation and synthesized it into a hardware unit for a
system on a chip within the framework of the requirements for
low-resource cryptography, having obtained a sufficiently
effective solution for its application in devices. In 2012, the Fig. 1 Scheme of the encryption algorithm.
ISO and IEC organizations included the Present algorithm in
the international standard for lightweight encryption ISO/IEC The encryption process consists of 4 stages:
29192-2:2012.
Stage 1. A 64-bit plaintext block is added to the round key
Speck is a block lightweight encryption algorithm modulo 2 (XOR operation). Next, the resulting 64-bit block is
developed by the US National Security Agency. Speck is one divided into 4 subblocks of 16 bits each (the subblocks are
of the fastest in lightweight cipher benchmarks, but its numbered from left to right).
performance is highly dependent on architecture. Speck
Stage 2. The 1st input subblock is rotated by 5, then the
supports several block and key sizes. The block length can be
obtained value of the 1st input block is summed (XOR
32, 48, 64, 96, and 128 bits. The key length depends on the
operation) with the 2nd subblock, and the resulting values are
block size. The range of key sizes is 64, 72, 96, 128, 144, 192,
swapped in accordance with the scheme and go through SP
and 256 bits. The number of encryption rounds depends on the
transformations.
block size and the key. The range of rounds is 22, 23, 26, 27,
28, 29, 32, 33, and 34. Speck is standardized by ISO within the Stage 3. The 3rd and 4th sub-blocks go through the
RFID air interface standard [15]. transformation S and then are added (XOR operation) with the
results obtained at Stage 2 according to the scheme.
In a study by Muhammad Usman et al. 64-bit block
lightweight encryption algorithm SIT [16] with a key length of Stage 4. The results of Stages 2 and 3 are swapped
64 bits is considered. The architecture of the algorithm is a according to the scheme of the encryption algorithm.
mixture of a Feistel network and an SP network. Conducted
studies show that the algorithm provides significant security 1) SP transformation: The SP transformation (Fig. 2)
after five rounds of encryption. consists of non-linear 4-bit substitutions S-box1 and S-box2
(Tables I, II) and a linear bit permutation P-box (Table III).
Thus, R&D on the development and study of lightweight The methods for obtaining S-box1 and S-box2 are shown in
encryption algorithms is relevant.
[19]. The transformations above make it possible to perform
confusion and diffusion.
453 | P a g e
www.ijacsa.thesai.org
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 14, No. 5, 2023
454 | P a g e
www.ijacsa.thesai.org
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 14, No. 5, 2023
To study the statistical security of the ISL-LWC, Present, 2) Statistical tests by D. Knuth: One of the first sets of
and Speck encryption algorithms using NIST tests, each statistical tests was proposed by D. Knuth in 1969 and
algorithm encrypted 20 files, differing in size, on five different described in his classic work "The Art of Computer
keys. As a result, 100 files were encrypted with each algorithm. Programming". D. Knuth's set contains such tests as the serial
The number of successfully passed NIST tests and a
test, gap test, poker test, coupon collector test, permutation test,
comparative analysis of the ISL-LWC, Present, and Speck
encryption algorithms are shown in Fig. 5. monotonicity test, and correlation test. The tests are based on
the chi-square ( ) statistical test. The calculated value of the
In each test, a so-called P-value is calculated, which statistic is compared with the tabular results and, depending
indicates the level of randomness. If the P-value = 1, then the on the probability of occurrence of such a statistic, a
sequence is perfectly random, and if it is zero, then the conclusion is made about its quality [23]. Among the
sequence is completely predictable. Next, the P-value is
advantages of these tests are their small number and the
compared with the threshold level of randomness α, and if it is
greater than α, then the null hypothesis is accepted and the existence of fast execution algorithms. The disadvantage is the
sequence is recognized as random, otherwise, it is recognized uncertainty in the interpretation of the results [24].
as non-random. To study the statistical security of the ISL-LWC, Present,
In the tests, α = 0.01 is assumed. Therefore: and Speck encryption algorithms using the D. Knuth tests, we
encrypted with each algorithm the same 100 files that were
If the P-value ≥ 0.01, then the sequence is considered checked using the NIST tests. The number of successfully
random with a confidence level of 99%; passed the tests by D. Knuth and a comparative analysis of the
ISL-LWC, Present, and Speck encryption algorithms are
If the P-value < 0.01, then the sequence is considered
shown in Fig. 6.
non-random with a confidence level of 99%.
As a result of the study on the tests of D. Knuth and a
As a result of the study and comparative analysis of the
comparative analysis of the three encryption algorithms, it was
three encryption algorithms according to NIST tests, it was
found that the percentage of successfully passed tests by the
found that the percentage of successfully passed tests by
algorithms is 93.5% for ISL-LWC, 99% for Present, and 99%
algorithms is: ISL-LWC – 99%, Present – 97.5%, Speck –
for Speck. From the obtained results, we can conclude that the
97%. From the obtained results, we can conclude that the ISL-
ISL-LWC algorithm satisfies the statistical security criteria.
LWC algorithm satisfies the statistical security criteria.
455 | P a g e
www.ijacsa.thesai.org
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 14, No. 5, 2023
Rou
nd
num
ber
042 658 350 54 582
456 | P a g e
www.ijacsa.thesai.org
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 14, No. 5, 2023
Rou
nd
num
ber
7 14,8 16,7 15,7 30,7 33,3 32,0 1 0,98 0,92
609 225 917 411 739 575 88 19
8 14,4 16,2 15,3 30,6 33,2 31,9 1 0,98 0,92
042 659 351 255 583 419 95 04
9 14,7 16,6 15,7 30,5 33,2 31,9 1 0,99 0,91
903 520 211 853 181 017 06 77
10 15,1 17,0 16,1 30,6 33,2 31,9 1 0,99 0,92
741 358 049 102 430 266 02 18
11 15,4 17,3 16,4 30,6 33,3 31,9 1 0,99 0,91
716 333 024 745 073 909 11 97
12 15,1 17,0 16,1 30,7 33,3 32,0 1 0,99 0,92 Fig. 7 Arduino Uno R3 board.
823 439 131 322 650 486 27 17
13 14,9 16,8 15,8 30,6 33,2 31,9 1 0,99 0,92 In [25] Arduino IDE version 2.0.0-rc3 was used to compile
554 171 862 619 947 783 04 12 and upload the source code of lightweight encryption
14 15,0 16,9 15,9 30,5 33,2 31,8 1 0,98 0,92 algorithms to the Arduino Uno R3 board (Fig. 8).
505 122 814 975 003 839 91 00
15 14,6 16,4 15,5 30,6 33,2 31,9 1 0,98 0,92
191 813 504 261 589 425 99 25
16 14,8 16,7 15,8 30,6 33,2 31,9 1 0,98 0,92
984 601 293 467 795 631 94 02
RAM - 2 Kb.
457 | P a g e
www.ijacsa.thesai.org
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 14, No. 5, 2023
As a result of a comparative analysis of Table V, it was [5] T. Eisenbarth, and S. Kumar, “A Survey of Lightweight-Cryptography
found that the proposed encryption algorithm works faster than Implementations,” IEEE Des Test Com., vol. 24, no. 6, pp. 522–533,
2007.
Present, and when scheduling round keys, it is 6 and 5 times
[6] I. Bhardwaj, A. Kumar, and M. Bansal, “A review on lightweight
faster than the algorithms under consideration, respectively. cryptography algorithms for data security and authentication in IoTs,
“ 2017 4th Int. Conf. on Sig. Proc., Com. and Cont., (ISPCC), India, pp.
V. CONCLUSION 504-509, 2017, doi: 10.1109/ISPCC.2017.8269731.
Lightweight encryption algorithms are considered a [7] A. E. Zhukov, “Lightweight Cryptography [Part 1. Cybersecurity
relatively new direction in the development of symmetric Issues],” vol. 1, no. 9, pp. 26-43, 2015.A. S. Soskov, and B. Ya. Ryabko,
“The distinguishing attack on ARX-based lightweight block ciphers,”
cryptography. This need arose as a result of the emergence of a Comp. Tech. vol. 24, no. 3, pp. 106–116, 2019. DOI:
large number of devices with little computing power and 10.25743/ICT.2019.24.3.008.
memory. Therefore, there was a need to develop algorithms [8] E. A. Ischukova, and E. A. Tolomanenko, “Analysis of the algorithms
that can provide a sufficient level of security with minimal use for encryption of lightweight cryptography in the context of the Internet
of resources. of Things,” Mod. High Tech., vol. 3, no. 2, pp. 182-186, 2019, URL:
https://top-technologies.ru/ru/article/view?id=37462.
This paper provides a brief literature review of existing [9] Zh. Tang, J. Cui, H. Zhong, and M. Yu, “A Random PRESENT
lightweight encryption algorithms. A new lightweight block Encryption Algorithm Based on Dynamic S-box International,” Jour. of
encryption algorithm ISL-LWC, developed by the staff of the Sec. and Its Appl., vol. 10, no. 3, pp. 383-392, 2016,
RK MSHE CS IICT ISL, is presented. http://dx.doi.org/10.14257/ijsia.2016.10.3.33.
[10] A. Suhail, N. Mir, A. Mehvish, S. Ishfaq, and B. M. Tariq, “FPGA
The cryptographic properties of the developed algorithm were Implementation of PRESENT Block Cypher with Optimised
studied using the evaluation of the "avalanche effect" and Substitution Box,” 2022 Smart Tech., Com. and Robot. STCR, pp. 1-6,
statistical tests. Based on the work carried out, it was found 2022, doi: 10.1109/STCR55312.2022.10009366.
that the proposed encryption algorithm is effective in providing [11] T. Shirai, T. Shibutani, and K. Akishita, “The 128-bit block cipher
CLEFIA,” FSE 2007. LNCS, vol. 4593, pp. 181–195, 2007.
a good avalanche effect, and the encrypted data is close to
random and is statistically safe. [12] F. M. Qatan, and I. W. Damaj, “High-speed KATAN ciphers on-a-chip,”
Comp. sys. and Ind. Inf. ICCSII, 2012 Inter. Conf, IEEE, pp. 1–6, 2012.
The developed algorithm is implemented in software and [13] E. Aysu, and P. Gulcan, “Schaumont. SIMON says: Break area records
hardware on the Arduino Uno R3 board. A study and of block ciphers on FPGAs,” IEEE Emb. Syst Lett, vol. 6, pp. 37–40,
2014, https://doi.org/10.1109/les.2014.2314961.
comparative analysis of the encryption and key generation time
with the well-known lightweight algorithms Present and Speck [14] R. Beaulieu, S. D. Treatman-Clark, B. Shors, J. Weeks, Smith, and L.
Wingers, “The SIMON and SPECK lightweight block ciphers,” 2015
have been carried out. 52nd ACM/EDAC/IEEE Des. Auto. Conf DAC, San Francisco, USA,
2015, pp. 1-6, doi: 10.1145/2744769.2747946.
The obtained test results allow us to conclude that the ISL-
LWC cipher is generally not inferior to these two well-known [15] U. Muhammad, A. Irfan, M. Imran, Kh. Shujaat, and A. Sh. Usman,
“SIT. A Lightweight Encryption Algorithm for Secure Internet of
lightweight algorithms. Further study of the cryptographic Things,” IJACSA Inter. Jour. of Adv. Comp. Sci. and Appl, vol. 8, no. 1,
properties of this algorithm by other methods, such as linear pp. 402-411, 2017.
and differential cryptanalysis, etc., will be continued. The [16] F. Xinxin, M. Kalikinkar, and G. Guang, “WG-8: A Lightweight Stream
results will be presented in subsequent papers and used to Cipher for Resource-Constrained Smart Devices Quality, Reliability,
improve the proposed algorithm. Security and Robustness in Heterogeneous Networks,” vol. 115, pp.
617–632, 2013, https://doi.org/10.1007/978-3-642-37949-9_54.
ACKNOWLEDGMENT [17] A. Bogdanov, L. Knudsen, G. Leander, and et al, “PRESENT: An ultra-
lightweight block cipher,” CHES 2007. LNCS, vol. 4727, pp. 450–466,
The work was performed within the framework of the grant 2007.
funding project AP09259570 “Development and study of a [18] A. Khompysh, N. Kapalova, K. Algazy, D. Dyusenbayev, and K.
domestic lightweight encryption algorithm with limited Sakan, “Design of substitution nodes (S-Boxes) of a block cipher
resources” of the RK MSHE CS. intended for preliminary encryption of confidential information,” Cogent
Engineering, vol. 9, no. 1, pp. 1-14, 2022, DOI:
REFERENCES 10.1080/23311916.2022.2080623.
[19] A. A. Perov, “Using NIST statistical tests for the analysis of the output
[1] V. A. Dovgal, and D. V. Dovgal, “Internet of Things: Concept,
sequences of block ciphers,” Sci. Bull. of NSTU, vol. 3, no. 76, pp. 87–
Applications, and Tasks,” Bulletin of the Adyghe State University,
96, 2019. doi:10.17212/1814-1196-2019-3-87-96.
Series 4: Natural-Mathematical and Technical Sciences, vol. 1, no. 212,
pp. 129-135, 2018. [20] F. Sulak, M. Uğuz, O. Koçak, and A. Doğanaksoy, “On the
independence of statistical randomness tests included in the NIST test
[2] F. Chetouane, “An Overview on RFID Technology Instruction and
suite,” Turk. Jour. of Elec. Engin. & Comp. Scien. vol. 25, no.5, pp.
Application,” IFAC-PapersOnLine, vol. 48, no. 3, pp. 382-387, 2015,
3673-3683, 2017. doi:10.3906/elk-1605-212.
https://doi.org/10.1016/j.ifacol.2015.06.111.
[21] M. O. Pikuza, and S. Yu. Mikhnevich, “Testing a hardware random
[3] H. Hasan, G. Ali, W. Elmedany, and C. Balakrishna, “Lightweight
number generator using NIST statistical test suite,” BSUIR Reports, vol.
Encryption Algorithms for Internet of Things: A Review on Security and
19, no. 4, pp. 37-42, 2021. https://doi.org/10.35596/1729-7648-2021-19-
Performance Aspects,” Int. Con. on Innov. and Intel. for Inf, Com. and
4-37-42.
Tech (3ICT), pp. 239-244, 2022, doi:
10.1109/3ICT56508.2022.9990859. [22] K. Sakan, S. Nyssanbayeva, N. Kapalova, K. Algazy, A. Khompysh,
and D. Dyusenbayev, “Development and analysis of the new hashing
[4] P. K. Dhillon, and S. Kalra, “A lightweight biometrics based remote user
algorithm based on a block cipher,” Easter-Euro. Jour. of Enter.
authentication scheme for IoT services,” Jour. Inf. Sec. and Appl, vol.
Techn, vol. 2, no. 9 (116), pp. 60–73, 2022.
34, pp. 255–270.
https://doi.org/10.15587/1729-4061.2022.252060 2022
[23] N. A. Kapalova, A. Khompysh, А. Müslüm, and K. Algazy, “A block
encryption algorithm based on exponentiation transform [Cogent
458 | P a g e
www.ijacsa.thesai.org
(IJACSA) International Journal of Advanced Computer Science and Applications,
Vol. 14, No. 5, 2023
Engineering], 2020, Vol.7, no. 1, pp.1-12, https://doi.org/10.1080/2331 Euro. Jour. of Adv. Tech. ISSN 1729-3774 vol. 6, no.9 (60 ), pp. 1-11,
1916.2020.1788292 2012.
[24] I. V. Lisitskaya, A. A. Nastenko, K. E. Lissitzky, “ Large ciphers - [25] M. Simon, “Programming Arduino: Getting Started with Sketches,”
random substitutions. Comparison of statistical security indicators of Third Edition, McGraw Hill LLC, p.176, 2022.
block symmetric ciphers submitted to the Ukrainian competition,” East.
459 | P a g e
www.ijacsa.thesai.org