• P-ISSN 0974-6846 E-ISSN 0974-5645

Indian Journal of Science and Technology

Article

Indian Journal of Science and Technology

Year: 2024, Volume: 17, Issue: 10, Pages: 932-940

Original Article

Attack Analysis on Hybrid-SIMON-SPECKey Lightweight Cryptographic Algorithm for IoT Applications

Received Date:06 November 2023, Accepted Date:12 February 2024, Published Date:27 February 2024

Abstract

Objective: To perform attack analysis on new developed hybrid-SIMON-SPECKey lightweight cryptographic algorithms and compare its strength with existing SIMON and SPECK Lightweight cryptographic algorithm. Methods: A hybrid-SIMON-SPECKey algorithm is the combination of round function of SIMON and key scheduling of SPECK algorithm. Both SIOMN & SPECK algorithm are used for securing resource constrained devices. In this research work, avalanche effect method is used to analyze attack resistance property of algorithm. Findings: Newly developed Hybrid algorithm shows better results in terms of execution time and memory consumption. As compared to SIMON, hybrid version of algorithm consumes 50% less time and 20% less memory, which makes it efficient. Strict Avalanche criteria for SIMON is 89%, that of SPECK is 90% and in case of hybrid algorithm, it is 90% at start position but when the character is flipped or changed at the end position of plain text then SAC is more (87%) in case of hybrid algorithm as compared as SIMON and SPECK algorithms. Hence, newly developed algorithm showed improved results with equally resistance to the attack as compared to SIMON & SPECK. Novelty and applications: The novelty lies in the creation of a hybrid lightweight cryptographic algorithm that combines the feistel structure of SIMON with the key scheduling function of SPECK. This hybrid approach aims to leverage the strengths of both algorithms, potentially providing a more robust and efficient solution for resource-constrained IoT devices. In section 3.1 comparative analysis is done which show that hybrid algorithm outperforms in term of time and memory consumption as well a strength of newly developed hybrid algorithm is evaluated using avalanche effect which shows that it is at par with base algorithms.

Keywords: Attack Analysis, Cipher Code, Decryption, Encryption, Lightweight Cryptography, Iot Devices, And Resource Constraint Devices

References

  1. Neve R, Bansode R, Kaul V. Novel Lightweight Approach to Perform Cryptography for Data Security & Privacy in IoT Mobile Devices. International Journal of Intelligent Systems and Applications in Engineering. 2012;11(9s):822–830. Available from: https://ijisae.org/index.php/IJISAE/article/view/3270
  2. Rana M, Mamun Q, Islam R. Lightweight cryptography in IoT networks: A survey. Future Generation Computer Systems. 2022;129:77–89. Available from: https://doi.org/10.1016/j.future.2021.11.011
  3. Enriquez M, Garcia DW, Arboleda E. Enhanced Hybrid Algorithm of Secure and Fast Chaos-based, AES, RSA and ElGamal Cryptosystems. Indian Journal of Science and Technology. 2017;10(27):1–14. Available from: https://doi.org/10.17485/ijst/2017/v10i27/105001
  4. Caraveo-Cacep MA, Vázquez-Medina R, Zavala AH. A survey on low-cost development boards for applying cryptography in IoT systems. Internet of Things. 2023;22. Available from: https://doi.org/10.1016/j.iot.2023.100743
  5. Chaudhary RRK, Chatterjee K. A lightweight security framework for electronic healthcare system. International Journal of Information Technology. 2022;14(6):3109–3121. Available from: https://doi.org/10.1007/s41870-022-01034-4
  6. Loai, Tawalbeh, Alicea M, Alsmadi I. New and Efficient Lightweight Cryptography Algorithm for Mobile and Web Applications. Procedia Computer Science. 2022;203:111–118. Available from: https://doi.org/10.1016/j.procs.2022.07.016
  7. Upadhyay D, Gaikwad N, Zaman M, Sampalli S. Investigating the Avalanche Effect of Various Cryptographically Secure Hash Functions and Hash-Based Applications. IEEE Access. 2022;10:112472–112486. Available from: https://doi.org/10.1109/ACCESS.2022.3215778
  8. Tabash FK, Izharuddin M, Tabash M. Encryption techniques for H.264/AVC videos: A literature review. Journal of Information Security and Applications. 2019;45:20–34. Available from: https://doi.org/10.1016/j.jisa.2019.01.001
  9. Alhirabi N, Rana O, Perera C. Security and Privacy Requirements for the Internet of Things. ACM Transactions on Internet of Things. 2021;2(1):1–37. Available from: https://doi.org/10.1145/3437537
  10. Sall S, Bansode R. Lightweight Cryptography Using Pairwise Key Generation and Malicious Node Detection in Large Wireless Sensor Network. Indian Journal Of Science And Technology. 2023;16(36):3002–3008. Available from: https://doi.org/10.17485/IJST/v16i36.2503
  11. Karie NM, Sahri NM, Yang W, Valli C, Kebande VR. A Review of Security Standards and Frameworks for IoT-Based Smart Environments. IEEE Access. 2021;9:121975–121995. Available from: https://doi.org/10.1109/ACCESS.2021.3109886
  12. Hassija V, Chamola V, Saxena V, Jain D, Goyal P, Sikdar B. A Survey on IoT Security: Application Areas, Security Threats, and Solution Architectures. IEEE Access. 2019;7:82721–82743. Available from: https://ieeexplore.ieee.org/document/8742551
  13. Jaigirdar FT, Tan B, Rudolph C, Bain C. Security-Aware Provenance for Transparency in IoT Data Propagation. IEEE Access. 2023;11:55677–55691. Available from: https://ieeexplore.ieee.org/document/10138384
  14. Caudhari A, Bansode R. Securing IoT Devices Generated Data Using Homomorphic Encryption. In: P, M., eds. Intelligent Computing and Networking. (Vol. 146, pp. 219-226) Springer Singapore. 2021.
  15. Zitouni N, Sedrati M, Behaz A. LightWeight energy-efficient Block Cipher based on DNA cryptography to secure data in internet of medical things devices. International Journal of Information Technology. 2024;16(2):967–977. Available from: https://doi.org/10.1007/s41870-023-01580-5
  16. Li H, Yang G, Ming J, Zhou Y, Jin C. Transparency order versus confusion coefficient: a case study of NIST lightweight cryptography S-Boxes. Cybersecurity. 2021;4(1):35. Available from: https://doi.org/10.1186/s42400-021-00099-1
  17. Cherbal S, Zier A, Hebal S, Louail L, Annane B. Security in internet of things: a review on approaches based on blockchain, machine learning, cryptography, and quantum computing. The Journal of Supercomputing. 2024;80(3):3738–3816. Available from: https://doi.org/10.1007/s11227-023-05616-2
  18. Neve RP, Bansode R. Performance Evaluation of Lightweight ASCON-HASH Algorithm for IoT Devices. In: B, VE, S, VB, K, A., eds. Intelligent Computing and Networking. (Vol. 699, pp. 355-366) Springer Nature Singapore. 2023.
  19. Liao B, Ali Y, Nazir S, He L, Khan HU. Security Analysis of IoT Devices by Using Mobile Computing: A Systematic Literature Review. IEEE Access. 2020;8:120331–120350. Available from: https://doi.org/10.1109/ACCESS.2020.3006358
  20. Dwivedi AD, Srivastava G. Security analysis of lightweight IoT encryption algorithms: SIMON and SIMECK. Internet of Things. 2023;21. Available from: https://doi.org/10.1016/j.iot.2022.100677

Copyright

© 2024 Neve & Bansode.  This is an open-access article distributed under the terms of the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original author and source are credited. Published By Indian Society for Education and Environment (iSee)

DON'T MISS OUT!

Subscribe now for latest articles and news.