Next Article in Journal
Feasibility of Conventional Non-Destructive Testing Methods in Detecting Embedded FRP Reinforcements
Previous Article in Journal
Ship Defense Strategy Using a Planar Grid Formation of Multiple Drones
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Design of a Lightweight Cryptographic Scheme for Resource-Constrained Internet of Things Devices

1
Computer Science and Information Technology, Sudan University of Science and Technology (SUST), Khartoum 11116, Sudan
2
School of Information Technology and Engineering, Melbourne Institute of Technology, Melbourne, VIC 3000, Australia
*
Author to whom correspondence should be addressed.
Appl. Sci. 2023, 13(7), 4398; https://doi.org/10.3390/app13074398
Submission received: 28 November 2022 / Revised: 7 February 2023 / Accepted: 10 February 2023 / Published: 30 March 2023
(This article belongs to the Special Issue Security in Internet of Things: Issues, Challenges and Solutions)

Abstract

:
We propose an ultra-lightweight cryptographic scheme called “Small Lightweight Cryptographic Algorithm (SLA)”. The SLA relies on substitution–permutation network (SPN). It utilizes 64-bit plaintext and supports a key length of 80/128-bits. The SLA cipher includes nonlinear layers, XOR operations, and round permutation layers. The S-box serves to introduce nonlinearity in the entire scheme design. It plays a vital role in increasing the complexity and robustness of the design. The S-box can thwart attacks such as linear and differential attacks. The scheme makes it possible to breed many active S-boxes in a short number of rounds, hindering analytical attacks on the cipher. When compared to other currently used ciphers, SLA has a higher throughput. Additionally, we demonstrate the SLA’s performance as an ultra-lightweight compact cipher, and its security analysis. The SLA cipher’s design is well suited for applications where small-scale embedded system dissipation is critical. The SLA algorithm is implemented using Python.

1. Introduction

The current significant advancement in the network of intelligent objects is the Internet of Things (loT). It has various uses, such as radiation monitoring in nuclear power plants, smart cities, smart homes and smart environments in general, animal tracking, health monitoring, and many more applications. The main issues in IoT applications are energy management, IPv6 adoption, standardization, and security [1].
Any wireless cryptographic scheme has serious data security challenges. A cryptographic method is a crucial component of network security. For IoT systems, “Lightweight Cryptography (LWC)” is most suited. Lightweight cryptography is a protocol designed for use in constrained environments such as sensor networks, meters, healthcare, the Internet of Things, cyber-physical systems, intelligent energy systems, indicators, custom controls, etc. [2]. In addition, formal methods on IoT application layer protocols for improving security and detecting security issues remain an open challenge.
The motivation for developing SLA includes the following. Major standards organizations closely follow lightweight cryptographic development. Several lightweight cryptographic methods have been standardized by The International Organization for Standards (ISO) and the International Electro-technical Commission (IEC). These standard bodies are also reviewing more algorithms to include in their standards. Recently, the National Institute of Standards and Technology (NIST) made public its lightweight algorithms portfolio requirements [3]. This announcement came after the Institute held two workshops on lightweight cryptography [4,5].
Enforcing security against attacks on IoT systems is a challenging task. Once the required features of an IoT system have been added, cryptographic engineering aims to harmonize conflicting requirements to create secure yet usable embedded IoT systems. The field of LWC for IoT applications combines cryptography, computer science, and electrical engineering. Solutions to IoT security problems are converging on cryptographic engineering. This paper attempts to reconcile these conflicting requirements. In this paper, we propose a new lightweight cryptographic scheme built from finite fields, using their underlying mathematical structure. In general, this choice does not influence the security of the scheme, but influences the performance of the resulting implementation. This approach has become a major design trend in cryptography, due to the increasing importance of small-scale embedded IoT devices. In a lightweight cryptographic scheme, the construction of a strong non-linear S-box (confusion layer) uses Galois field multiplication which meets cryptographic properties, and provides a novel method to construct diffusion layers by 32-bit binary matrix. The resulting proposed SLA scheme provides a sufficient security level against most of the well-known attacks on block ciphers, such as linear and differential cryptanalysis.
This paper is organized as follows. Section 2 is a presentation of research work. Section 3 is a depiction of the block cipher SLA. Section 4 is an assessment of the block cipher SLA, and Section 5 is the conclusion.

2. Related Work

A significant number of authors, in the current literature, have undertaken investigations into how to improve IoT security and privacy. This section derives input from current solutions for small cryptographic algorithms. They also discussed how to enhance the level of security for the IoT.
In [6] a new variant lightweight cryptography algorithm for the Internet of Things is proposed, which is called New Variant Lightweight Cryptography (NVLC). The main idea of the design of NVLC is to use a 4-bit S-box with a lower signal delay in comparison to an 8-bit S-box. Additionally, it used the Whitening key idea at the beginning and end of encryption to raise the difficulty of key search and the difficulty of attacking the cipher. However, the encryption methods investigated the goal of a high level of security in the low-resource device for NVLC block cipher design.
SFN [7], a new lightweight algorithm, employs a 96-bit key on a 64-bit block. The novel idea of the design is to use a different encryption method that takes both SP network structure and Feistel network structure to encrypt. Involution related properties of the nonlinear and linear components are employed into the design of SP network structure. The modified SP network structure enables the encryption and decryption program or circuit to work as the Feistel network structure. The encryption method satisfies the security requirements of different user levels. It gave a good performance in hardware at 1876 GEs.
A study in [8] proposed a simplified new version of the round function of the original SIMON by reducing its impact by changing the shift numbers, so the first rotation is removed to enhance the speed of SIMON and execution time.
The Feistel scheme is used to encrypt the lightweight block cipher LiCi [9]. LiCi has a 128-bit key, a 64-bit block, and 31 rounds. The LiCi design uses the substitution layer derived from the Karnaugh Map that applies 4 × 4 S-boxes, which has been employed to reduce the logic gates of the S-box, and use circular shift by (3, 7). The encryption method offers good performance, both on hardware at 1153 GEs and on software platforms.
BORON, a low-power cipher proposed in [10], boasts being ultra-weight and compact. It works with 128/80-bit keys and 64-bit plaintext over the SP network. Their methods used for encryption gave excellent performance of 1939 GEs in a small area. It performs efficiently on both hardware and software platforms.
In [11], a family of low energy block ciphers called Midori is proposed, which is composed of two variants: Midori64 and Midori128. The design of Midori is to make use of cell-permutation layers 4 × 4 involutory Binary MDS matrix to optimize diffusion speed, and two types bijective 4-bit S-boxes. The encryption methods satisfy the optimization goal of low energy for block cipher design.
The study in [12] presented Simeck, a lightweight block cipher designed from components of other ciphers, SIMON and Speck. The study proved the ability to design ciphers that have less power consumption and are relatively smaller in area.
The RECTANGLE algorithm [13] proposed new design criteria for the RECTANGLE S-box. The main idea of the design of RECTANGLE makes use of the bit-slice style in a lightweight manner, and was introduced for speeding up the software speed in the design of the DES and Serpent block cipher [14,15]. It offers a very low cost in hardware but also is very competitive in software speed.
In [16], a lightweight, versatile block cipher called TWINE is proposed. The global structure of TWINE is a type-2 generalized Feistel structure (GFS). A round function of TWINE consists of a non-linear single 4-bit S-box rather than multiple ones, which can contribute to smaller (serialized) hardware and software implementations and different block shuffle from the original (cyclic shift), which can greatly improve the diffusion speed of type-2 GFS. Despite the fact that bit-shifting operations are often used in the diffusion layer of many lightweight block ciphers (e.g., PRESENT and NOEKEON), they actually lose their efficiency in software implementations. Therefore, (PRESENT-like and NOEKEON-like) diffusion techniques [17,18] are not an option for TWINE.
Bogrof et al. [19] presented PRINCE, which provides a new dimension to lightweight cryptography by achieving low latency. It also focuses on hardware implementation. It utilized a 128 bits key and was comprised of 64 bits block with 12 rounds. The S-box of this cipher was non-linear i.e., Feistel structure. The main advantage of the Feistel structure is that the same program code can be used for the encryption and decryption process. It also helps in reducing memory usage. The cipher can however be susceptible to related-key attacks if the Feistel structure uses alternating keys. Some other noteworthy mentions from this generation are Humming-Bird, KASUMI, and Piccolo
In [20], a symmetric cryptographic algorithm, KLEIN, which has the benefit of better performance of software on legacy sensor platforms, is proposed. The fact that it uses a 4-bit S-box permutation via the algebraic normal form (ANF), rather than an 8-bit S-box, whether implemented in hardware or software, results in a tiny hardware implementation. KLEIN’s design increases the available options of lightweight block ciphers for low-resource applications.
In [21], Leander et al. proposed a family of new lightweight variants of DES (data encryption standard), which are called DESL/DESX/DESXL (the lightweight modified versions of the well-known DES). The main idea of the new variants of DES is to use just one S-box recursively, instead of eight different S-boxes, to minimize the hardware implementation.
mCrypton [22] is designed by following the overall architecture of Crypton [23], but with redesign and simplifications of each component function to enable much more compact implementation in both hardware and software.
Based on the state of current small cypher results, it is essential to provide not only a small cypher footprint to fit into small memories, but also to enhance speed and cryptographic strength by making it difficult for linear and differential cryptanalysis.

3. Block Cipher SLA

To ensure difficulty in differential and linear cryptanalysis, SLA uses a substitution–permutation network [24], having 16 rounds with 16 keys. The block size is 64 bits with an 80- and 128-bit key size. The block diagram of the SLA cipher is shown in Figure 1, and Figure 2 shows the detailed SLA block cipher.
Each of the sixteen rounds includes an eXclusive OR (‘XOR’) logic operation to obtain new keys K r for 1   r     16 . They are produced by the 80/128-bit key register. Finally, one additional key will then be produced and XOR-ed to obtain the ultimate ciphertext. The confusion layer represents a non-linear substitution (box) table. The diffusion layer represents one of the durable layers between extant LWC schemes. Figure 2 depicts the block cipher, including pseudocode, with each phase.

3.1. Add_Round_Key

The Add_Round_Key performs an eXclusive OR (‘ ’) on a 64-bit plaintext and with a 64-bit sub-key produced from the 80/128-bit key register. K i k 63 i k 0 i defines sub-keys for 1   i     16 , and the actual output STATE 64 s 63 s 62 s 0 is given as
STATE STATE     K i

3.2. Substitution Box (S-Box_Nibble Layer)

The single S-box used in our scheme is S : F 2 4   F 2 4 S-box. The substitution layer is represented in a hexadecimal form in Table 1. Values in Table 1 are readily implemented using a table of sixteen four-bit values. This is a direct result of the search for a lightweight cryptographic algorithm.

3.3. Permutation Layer

The permutation layer creates a mixed 32-bit output from a 32-bit input. At the 32-bit number bit position, a 32-bit-sized bit is replaced by bit x. The diffusion function can be expressed as a bit permutation level of 1-bit words using the equations below. Appendix A contains a 32 by 32 one-to-one permutation matrix and its inverse. The permutation matrix performs the binary permutation operation in (1) as
P ij = P ij X ij
The reason for using a one-to-one permutation matrix is to scramble the key. The desire is to rearrange the values in the key so that it looks like someone knows the original key. In a one-to-one permutation matrix, the values of the key do not change; the values only change position. A one-to-one permutation matrix is very fast because one-to-one swapping of the position is fast. For example, if the RaspberryPi device tests a 10 × 10 number, it takes more time to perform 10 multiplications by 10 in the microcontroller; however, a one-to-one permutation matrix is very fast.
Algorithm 1 summarizes the encryption process outlined in Section 3.1, Section 3.2 and Section 3.3.
Algorithm 1 Encryption
Input: Plaintext STATE 64 s 63 s 62 s 0 , S [ 16 ] ,   P [ 32 ]
Output: Ciphertext C 64
f o r   r   = 0 t o 16 d o
               STATE 64   s 63 s 62 s 0
               STATE STATE K i
               STATE s   S [ STATE ]                             // S-box
               STATE p 1 P [ STATE s   high ]               // High 32-bit P-box
               STATE p 2   P [ STATE s   low ]             // Low 32-bit P-box
               STATE round   cipher   STATE p 1 +   STATE p 2
e n d   f o r
C 64   S T A T E     K 17

3.4. Key Schedule of 80- and 128-Bit Key Size

The key scheduling algorithm is one of the most crucial parts of any cryptographic scheme; it determines the cipher’s intricacy. Cryptography has undoubtedly evolved since the days of Kerckhoff. The key schedule of SLA is inspired by the key schedule of PRESENT [17]. No attacks have been reported to date on the PRESENT scheme key scheduling. The SLA scheme key scheduling has a total of 16 sub-keys with a 64-bit key size.
  • Scheduling of 80-bit key
The key register KEY contains the 80-bit key provided by the user, specified as KEY =   k 79 k 78 k 0 . From round i , the 64-bit sub-keys least significant bit (LSB), K i =   k 63 k 62 k 0 obtained in (2):
K i =   k 63 k 62 k 0
The register KEY is updated after obtaining the 64-bit key in (3–5):
KEY < < < 13 ;
[ k 3 k 2 k 1 k 0 ] = S [ k 3 k 2 k 1 k 0 ] ;
[ k 63 k 62 k 61 k 60 k 59 ] = [ k 63 k 62 k 61 k 60 k 59 ]   RC i
For 0 to 16 rounds, five bits of the round counter i are XOR-ed with the five bits of key register KEY, i.e., from k 59 to k 63 .
2.
Scheduling of 128-bit key
The key register KEY contains the 128-bit key provided by the user, specified as KEY = k 127 k 126 k 0 . From the round i , 64-bit sub-keys least significant bit (LSB), K i = k 63 k 62 k 0 obtained in (6):
K i = k 63 k 62 k 0
The register KEY is updated after obtaining the 64-bit key obtained in (7–10):
KEY < < < 13 ;
[ k 3 k 2 k 1 k 0 ] = S [ k 3 k 2 k 1 k 0 ] ;
[ k 7 k 6 k 5 k 4 ] = S [ k 7 k 6 k 5 k 4 ] ;
[ k 63 k 62 k 61 k 60 k 59 ] = [ k 63 k 62 k 61 k 60 k 59 ] RC i .

3.5. The Decryption Process

The decryption process is the reverse of the encryption procedure. Each layer is reversible. The subkeys are generated in reverse order by the key schedule by using the transformation round keys. The decryption process involves the same number of rounds of encryption, where its processes are performed in each round. They are, however, the reverse of each other. In the add_round_key layer, the inverse is achieved by XORing the same round key to the block. In the S-box, and in the permutation layer, the inverse function is used in the decryption process, using the result that A A B = B .

4. Evaluation of SLA Scheme

4.1. Security Evaluation

  • Linear cryptanalysis
Linear cryptanalysis [25,26] is one of the most widely used techniques for breaking block ciphers. To evaluate the difficulty of the linear cryptanalysis of the SLA scheme, we present a minimal bound on the number of so-called “active” S-boxes defined in a linear characteristic. Table 3 presents the linear characteristic for the SLA scheme, and Table 4 shows the minimal number of active S-boxes in the linear characteristic.
Theorem 1.
For sixteen rounds of SLA, it features 48 active S-boxes, and a maximum probabilistic bias linear characteristic is   2 55 .
Theorem 1 is formally proved in Appendix C.
Walsh transform. The Walsh transform of the Boolean function f : F 2 n with n variables is defined as
a Ԑ ( f + φ a ) = x F 2 n ( 1 ) f ( x ) + a . x
The Walsh coefficient of f at point a is denoted by the value Ԑ ( f + φ a ) , and the Walsh spectrum of F is denoted by the multiset consisting of all Walsh coefficients of f .
Walsh transform. The bias (aka, correlation or imbalance) of a Boolean function f with n variables is defined as
Ԑ ( f ) = x F 2 n ( 1 ) f ( x ) = 2 n 2 𝓌 𝓉 ( f )
In   other   words ,
Pr X [ f ( X ) = 1 ] = 𝓌 𝓉 ( f ) 2 n = 1 2 ( 1 ε ( f ) 2 n )
2.
Differential Cryptanalysis
Differential cryptanalysis [26,27] is the main form of attack on symmetric block ciphers. Differential paths are formed by considering the differences between inputs and outputs with a high probability for each round. The S-box where the differences between the inputs or the outputs are nonzero is called the active S-box. SLA presents a minimal bound on the number of so-called “active” S-boxes defined in a differential characteristic to assess the hardness of the SLA scheme differential cryptanalysis.
Appendix E shows the linear/differential relations SLA scheme S-box. Table 5 shows the differential characteristics SLA scheme, and Table 6 shows the minimal number of active S-boxes in the differential characteristic.
Theorem 2.
For sixteen rounds of SLA, it features 48 active S-boxes, and a maximum probabilistic differential characteristic for the sixteen rounds is  2 96 .
Theorem 2 is formally proved in Appendix D.
Autocorrelation. The autocorrelation transform taken concerning to a F 2 n , of Boolean function f with n variable is denoted by r ^ f ( a ) and defined as (14):
r ^ f ( a ) = x F 2 n ( 1 ) f ( x ) f ( x a )
Differential uniformity. Given differential uniformity for any vectorial Boolean function F Ƒ n , m for any a F 2 n into b F 2 m , we defined in (15):
δ ( a , b ) = # { x F 2 n   : S ( x + a ) + S ( x ) = b }
Then, the differential spectrum of F is the multi-set { δ { a , b ) ; a F 2 n \ { 0 } ; b F 2 m } , and its maximum (16):
δ F =     a 0 , b max   δ ( a , b )
3.
Algebraic degree. An algebraic degree of a vectorial Boolean function F Ƒ n , m   is the number of variables in the longest item of its ANF, denoted by Ɗ Ɛ G ( F ) [28].
Nonlinearity. The nonlinearity of Boolean function f F m is defined as the Hamming distance between f and the set A n of all affine functions (or linear) [29] in (17)
N f =   φ A n min 𝓌 𝓉 ( f φ )
4.
Nonlinearity. The nonlinearity of the vectorial Boolean function F n , m is the minimal of all component functions of F [28], and the Walsh spectrum is used to calculate it in the manner outlined below in (18):
N ( F ) =   b 0 F m min   N ( b , F ) = 2 n 1 1 2 max ( WS ( a , b ) )
5.
Correlation Immunity. The correlation immunity of a Boolean function f F n is defined as a measurement of how uncorrelated outputs are with a certain subset of its inputs. If f is balanced, and t C , then so-called t resilient [30]. This criterion is from the Walsh spectrum in the manner outlined in (19):
θ ^ F ( a , b ) = 0 ,     a 0 F n , 1 𝓌 𝓉 t ,   b 0 F m  
6.
Balancedness. The vectorial Boolean function F n , m is balanced if its outputs are distributed uniformly over F 2 m . According to the Walsh Spectrum, this property is evaluated as follows [31]:
θ ^ F ( 0 , b ) = 0 ,     b 0 F m
7.
Algebraic immunity. Algebraic immunity of a Boolean function f F n is defined as the least degree of all annihilators of f or 1 +   f is designated by notation ( A ( f ) ) [32,33,34].
8.
Global avalanche criterion (GAC). The global avalanche criterion is presented through two indicators [35].
First, the absolute   indicator , denoted by MAXAC .
AC max ( F ) = max ( | AC ( F ) ( a , b ) | )   a 0 F n ,     0 F m
Second, the sum of squares   indicator , denoted by σ .
σ ( F ) = ( a , b ) F n x F m AC ( F ) ( a , b ) 2 = 1 2 n ( a , b ) F n x F m WS ( F ) ( a , b ) 4
When cryptographic functions have achieved low values of both indicators, they reach the best diffusion.
9.
Propagation criterion. The propagation criterion of vectorial Boolean function F n , m satisfies the 𝒫 C ( l ) . This property is from the Walsh spectrum in the manner outlined below [36,37]:
r F ( a , b ) = 0 ,     a F n ,   1 𝓌 𝓉 l ,     b 0 F m
10.
Linear potential. The linear potential of a vectorial Boolean function F n , m is a metric of linearity that fulfills 2 n 𝒫 1 [38]. Therefore, the upper bound is met when F is linear or affine, whereas the tight bound holds if and only if F exhibits maximal nonlinearity ( F is bent), and it is defined as
𝒫 ( F ) = 1 2 2 n .   max ( WS ( F ) ( a , b ) 2
11.
Differential potential. The differential potential of a vectorial Boolean function F n , m is a gauge of resistance to differential attack where 2 m D 𝒫 1 ,   and the lower bound is valid if F is bent and the upper bound is met when F is linear or affine, and it is defined as
D 𝒫 ( F ) = 2 n δ ( F )
12.
Fixpoints and negated-fixpoints. A vectorial Boolean function F n , m represents the fixpoints of F , that is, { x | F ( x ) = x } and negated-fixpoints of F , that is { x | F ( x ) =   x ¯ } .

4.2. The Effect of the Avalanche

A cipher with a strong avalanche effect has a better chance of resisting most possible attacks, since even minor input changes have a big impact on the output. In SLA, by changing just one bit in the plaintext/key bits of the input in SLA, the output was observed. It was observed that more than half of the ciphertext bits are impacted by a single bit change in the SLA cipher’s key. Tables 8 and 9 show the effect of the avalanche. This is the intended outcome in the design of SLA in this paper [39].

4.3. Performance Evaluations

Here, we analyzed the performance of SLA further. Based on the AMD Ryzen 45500U processor with 64-bit 4 GHz, Table 10 provides a thorough comparison between SLA and other contenders.

4.4. Results

An analysis of the probabilistic linear relations shows that the nonlinearity property (item N in Table 2) is four, while the highest value for a Sbox_Nibble is six. The linear potential (item 𝒫 in Table 2) is 0.25 over the best known for a Sbox_Nibble with four input variables, which is 0.0625. The findings demonstrate that a 4 × 4 Sbox_Nibble Layer offers good resistance to linear attacks.
Investigation and analysis of the probabilistic differential relations of SLA were undertaken to establish its resistance to probabilistic differential attacks. The result shows that the linearity distance Sbox_Nibble (item D in Table 2) is two over a maximal value of four. The differential potential (item D 𝒫 in Table 2) is identical to 0.25 over the best known for a Sbox_Nibble with four input variables, which is 0.0625. These findings demonstrate that Sbox_Nibble has the best defense against differential attacks.
The robustness of our S-box design compared to the Mini AES S-box is shown in Table 2. For a 4 × 4 S-box, the Mini AES does not provide effective defense against linear attacks. In addition, it does not exhibit the best defense against differential attacks.
The algebraic degree of the Mini AES S-box is two. This number is too low for immunity against high order differential attacks. Consequently, algebraic attacks can be efficiently executed if a multivariate algebraic equations system is solved. The S-box Mini AES’s absolute   indicator reaches the upper bound of 16 and its sum of squares   indicator is close to 4096, hence its inability to achieve a great diffusion. Table 2 provides an overview of the findings for these criteria.
The range of values accepted by the Walsh transform of the Sbox_Nibble are 8, 4, 0, −4, and −8.
The range of values accepted by the linear profile are 64, 16, and 0; the range of values accepted by the differential profile are 1, 024, 512, and 0; finally, the autocorrelation has three levels: 8, 0, and −8.
The results of the linear characteristic and the differential characteristic SLA scheme are shown in Table 3 and Table 4.
The results of the minimal number of active S-boxes in the linear and differential characteristics are shown in Table 5 and Table 6.
The comparison of the linear and differential attack of SLA with the other algorithms is shown in Table 7. The results show that 16 rounds of SLA are secure enough against differential and linear attacks.
By changing just one bit in the input plaintext/key bits, the output seen in Table 8 and Table 9 is produced. Each time a bit in the key is changed when using the SLA scheme; over half of the ciphertext bits are also changed.
The SLA scheme is designed in such a way that it provides optimum performance. The performance of SLA and relevant LWC algorithms in software on AMD Ryzen 45500U processor are shown in Table 10. Interestingly, the execution times of SLA are small, typically less than 0.000659451 s for all of them, which would fit quite well in current IoT devices. They also require little power to process. SIMON and CLEFIA have the highest execution times of 0.02201274 s and 0.022619188 s, respectively. SLA has the highest throughput of 97,050.44167 kilobytes per second. This performance can further be improved by using faster processors in IoTs.
In the autocorrelation coefficients, the absolute   indicator for Sbox_Nibble is 8, and for the sum of squares   indicator is 640. These results show that Sbox_Nibble obtains a reasonably acceptable diffusion since its absolute   indicator is closer to the lower bound and is 0 compared to the upper bound, where 16 is. Similarly, the sum of squares   indicator has theoretical bounds of 256 and 4096, and is extremely close to the 256 lower bound.
When the cryptographic functions attain lower bound for both indicators, the ideal diffusion will be attained. The nibble S-box is represented using the algebraic normal form (ANF):
S ( x 1 ) = 1 + x 0 + x 2 + x 3 + x 0 x 1 + x 1 x 2 + x 1 x 3 + x 2 x 3 + x 0 x 1 x 2 + x 0 x 2 x 3 S ( x 2 ) = 1 + x 0 + x 3 + x 0 x 1 + x 0 x 3 + x 2 x 3 + x 0 x 1 x 2 + x 0 x 1 x 3 S ( x 3 ) = 1 + x 0 + x 1 + x 3 + x 0 x 2 + x 0 x 3 + x 1 x 3 + x 0 x 1 x 2 + x 0 x 1 x 3 + x 0 x 2 x 3 + x 1 x 2 x 3 S ( x 4 ) = 1 + x 1 + x 3 + x 1 x 2 + x 2 x 3 + x 0 x 1 x 3 + x 0 x 2 x 3 + x 1 x 2 x 3
These forms show that Sbox_Nibble, when compared with others with a maximum algebraic immunity of 2, has an algebraic immunity degree of 3, which is sufficiently high to protect it from higher-order differential attacks. As a result, carrying out algebraic attacks through solving a multivariate algebraic equation system is difficult.
The cipher structure has no visible flaws such as the absence of fixpoints/negated-fixpoints. In addition, a low-level cryptographic algorithm with a rising number of fixpoints or negated-fixpoints lacks the required randomness, so it is not considered to be well designed.

5. Conclusions

This paper has presented SLA, a lightweight scheme. Because SLA is based on the SP-network, it is faster than the Feistel-based cipher. Additionally, the proposed SLA scheme employs a novel encryption method, including finite field multiplication, to construct nonlinear S-box (confusion layer) and the effective one-to-one matrix linear permutation (diffusion layer), which leads to satisfactory security requirements without losing performance efficiency on both execution time and throughput. We exploited properties related to the nonlinear and linear components to design SP network structure. As we designed the SLA, we researched the minimal numbers of active S-boxes and good S-boxes. We also researched the hamming weight calculation for LAT and DDT entries. The proposed SLA design has achieved a small execution time, high throughput, and high level of security. This makes it suitable for small-scale embedded environments such as RFID tags and wireless sensor nodes. Advanced attacks can be used to examine the SLA scheme further. We expect our results to be applied in other domains as well.

Author Contributions

Conceptualization, N.I. and J.A.; Methodology, N.I. and J.A.; Software, N.I.; Validation, N.I. and J.A.; Formal analysis, N.I. and J.A.; Investigation, J.A.; Data curation, N.I.; Writing—original draft, N.I.; Writing—review & editing, J.A.; Visualization, J.A.; Supervision, J.A. All authors have read and agreed to the published version of the manuscript.

Funding

This PhD study is self-funded with no external funding.

Institutional Review Board Statement

Reviewed by my PhD supervisor.

Informed Consent Statement

I Johnson Agbinya PhD Supervisor for Nahla Ibrahim consent and approve to publish this research output as a requirement for examination of her PhD thesis.

Data Availability Statement

Contact Nahla Ibrahim, nahla480@outlook.com.

Acknowledgments

The authors would like to express their thanks for the infinite grace of the Almighty God of essential importance. I solemnly offer my regards to His grace, which enabled peace and harmony for this work.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A. Bit Permutation Layer

Figure A1. 32 by 32 one-to-one permutation matrix.
Figure A1. 32 by 32 one-to-one permutation matrix.
Applsci 13 04398 g0a1
Figure A2. Inverse of 32 by 32 one-to-one permutation matrix.
Figure A2. Inverse of 32 by 32 one-to-one permutation matrix.
Applsci 13 04398 g0a2

Appendix B. Test Vectors

Table A1. Test Vector (for 80-bit key).
Table A1. Test Vector (for 80-bit key).
PlaintextKeyCiphertext
0000 0000 0000 00000000  0000  0000  0000  0000740434f796cff821
FFFF  FFFF  FFFF  FFFF  FFFF475a92fa61af749c
Table A2. Test vector (for 128-bit key).
Table A2. Test vector (for 128-bit key).
PlaintextKeyCiphertext
0000 0000 0000 00000000   0000   0000   0000
0000   0000   0000   0000
858f96a55cc4f107
FFFF   FFFF  FFFF  FFFF
FFFF   FFFF  FFFF  FFFF
0937f4ef5c91acfa

Appendix C

Proof of Theorem 1.
In cryptanalysis, the Matsui’s piling-up lemma is a principle used in linear cryptanalysis to construct linear relations to the action of block ciphers:
Lemma (Pilling-up lemma)
Let   ϵ i 1 , i 2 , i k   denote   the   bias   of   the   random   variable   X i 1   .   .   . X k .   Then
ϵ i 1 , i 2 , i k   = 2 k 1 j = 1 k ϵ i j .
Let p be the probability of a linear characteristic. The correlation of the linear characteristic over S-box is given by q = ( 2 P 1 ) 2 [45]. From the input–output correlation of S-box, it is straightforward that any linear characteristic over S-box has a correlation of at most ( 2 × 4 16 1 ) 2 = 2 2 . The best way to resist against linear cryptanalysis is to increase the number of active S-boxes in the cipher scheme.
The maximum probabilistic bias linear characteristic of SLA S-box equal to 2 2 can be calculated similarly [18]. Therefore, the maximum probabilistic bias linear characteristic is estimated for three rounds as
2 8 × ( 2 2 ) 9 = 2 10
When applied to sixteen rounds, the maximum probabilistic bias linear characteristic is estimated as
ε = 2 5 × ( 2 10 ) 6 = 2 55
To determine the hardness of linear attack, compute the number of known plaintext as follows:
N L = 1 ε 2
The number of known plaintext is specified for sixteen rounds of the SLA scheme as follows:
N L = 1 ε 2 = 1 ( 2 55 ) 2 = 2 110
The available limit of known plaintext is 2 64 . This number is lower than the desired number of known plaintext i.e., 2 110 . So, the full number of rounds of the SLA scheme demonstrate solid resilience to linear attacks.

Appendix D

Proof of Theorem 2.
The maximum probabilistic differential characteristic of SLA S-box is ( 2 2 ) . Therefore, the maximum probabilistic differential characteristic for the sixteen rounds is P d = ( 2 2 ) 48 = 2 96 . □
To determine the hardness of differential attack, compute the number of chosen plaintext as follows:
N d = C / P d
The number of chosen plaintext is 2 96 , where C = 1 and P d = 2 96 .
The number of chosen plaintext is 2 96 , which exceeds the allowed bound o f   2 64 . So, excellent defense against differential attacks is seen in the complete rounds of SLA. Table 7 presents linear and differential attack comparisons.

Appendix E. Differential and Linear Relations of SLA Sbox_Nibble

Table A3. Differential relations of Sbox_Nibble.
Table A3. Differential relations of Sbox_Nibble.
a\b0123456789abcdef
016000000000000000
10222200420002000
20200222002004002
30020222040020020
40402020020220002
50042002000022202
60002422200200200
70004200202020022
80020200022200204
90000002220202042
a0202004022000220
b0220002202420000
c0022040002202020
d0220020200000422
e0000020224022200
f0200200000242220
Table A4. Linear relations of Sbox_Nibble.
Table A4. Linear relations of Sbox_Nibble.
a\b0123456789abcdef
016000000000000000
100−402−222−22220004
2020−22420−20204−20−2
30202−420−20−2420202
40−42222402−20000−22
5002200−2−204−2240−22
602240−220022−40−220
70−2−20−2402240−20220
80−2−24−2002−4−2−20200−2
90−2−200−2−20204−220−4−2
a002−2−4022−2200−2−2−40
b00−2−2−2−24−400−2−22200
c02−42020−220−20−2−4−20
d0−20−2−20−200−20−22−424
e000022−2−2−400−4−22−22
f0−400000−4−2222−2−22−2

References

  1. Vinayaga Sundaram, B.; Ramnath, M.; Prasanth, M.; Varsha Sundaram, J. Encryption and Hash based Security in Internet of Things. In Proceedings of the ICSCN 2015, IEEE, Chennai, India, 26–28 March 2015; pp. 1–6. [Google Scholar] [CrossRef]
  2. Kumar, V.K.; Mascarenhas, S.J.; Kumar, S.; Rakesh, J.P.V. Design And Implementation of Tiny Encryption Algorithm. IJERA 2015, 5 Pt 2, 94–97. [Google Scholar]
  3. National Institute of Standards and Technology (NIST); Lightweight Cryptography. Available online: https://csrc.nist.gov/Projects/LightweightCryptography (accessed on 18 October 2018).
  4. National Institute of Standards and Technology (NIST); Lightweight Cryptography Workshop 2015. Available online: https://www.nist.gov/newsevents/events/2015/07/lightweight-cryptographyworkshop2015 (accessed on 23 September 2016).
  5. National Institute of Standards and Technology (NIST); Lightweight Cryptography Workshop 2016. Available online: https://www.nist.gov/newsevents/events/2016/10/lightweight-cryptography-workshop-2016 (accessed on 3 April 2017).
  6. Al-Rahman, S.A.; Sagheer, A.; Dawood, O. NVLC: New Variant Lightweight Cryptography Algorithm for Internet of Things. In Proceedings of the AICIS 2018, IEEE, Fallujah, Iraq, 20–21 November 2018; pp. 176–181. [Google Scholar] [CrossRef]
  7. Li, L.; Liu, B.; Zhou, Y.; Zou, Y. SFN: A new lightweight block cipher. In Proceedings of the MICPRO 2018, Opatija, Croatia, 21–25 May 2018; Elsevier: Amsterdam, The Netherlands, 2018; pp. 138–150. [Google Scholar] [CrossRef]
  8. Alassaf, N.; Gutub, A.; Parah, S.A.; Al Ghamdi, M. Enhancing speed of SIMON: A light-weight-cryptographic algorithm for IoT applications. In Multimedia Tools and Applications 2018; Springer: Berlin/Heidelberg, Germany, 2018; pp. 32633–32657. [Google Scholar] [CrossRef]
  9. Patil, J.; Bansod, G.; Kant, K.S. LiCi: A new ultra-lightweight block cipher. In Proceedings of the ICEI 2017, IEEE, Pune, India, 3–5 February 2017; pp. 40–45. [Google Scholar] [CrossRef]
  10. Bansod, G.; Pisharoty, N.; Patil, A. BORON: An ultra-lightweight and low power encryption design for pervasive computing. In FITEE 2017; Zhejiang University: Hangzhou, China; Springer: Berlin/Heidelberg, Germany, 2017; pp. 317–331. [Google Scholar] [CrossRef] [Green Version]
  11. Banik, S.; Bogdanov, A.; Isobe, T.; Shibutani, K.; Hiwatari, H.; Akishita, T.; Regazzoni, F. Midori: A Block Cipher for Low Energy. In ASIACRYPT 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 411–436. [Google Scholar] [CrossRef]
  12. Yang, G.; Zhu, B.; Suder, V.; Aagaard, M.D.; Gong, G. The Simeck Family of Lightweight Block Ciphers. In CHES 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 307–329. [Google Scholar] [CrossRef] [Green Version]
  13. Zhang, W.; Bao, Z.; Lin, D.; Rijmen, V.; Yang, B.; Verbauwhede, I. RECTANGLE: A Bit-slice Lightweight Block Cipher Suitable for Multiple Platforms. In Science China Information Sciences 2015; Springer Nature: Berlin/Heidelberg, Germany, 2015; pp. 1–15. [Google Scholar] [CrossRef]
  14. Biham, E. A Fast New DES Implementation in Software. In FSE 1997; Biham, E., Ed.; Springer: Berlin/Heidelberg, Germany, 1997; pp. 260–272. [Google Scholar] [CrossRef] [Green Version]
  15. Anderson, R.; Biham, E.; Knudsen, L.R. Serpent: A Proposal for the Advanced Encryption Standard. NIST AES Propos. 1998, 174, 1–23. [Google Scholar]
  16. Suzaki, T.; Minematsu, K.; Morioka, S.; Kobayashi, E. TWINE: A Lightweight Block Cipher for Multiple Platforms. In SAC 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 339–354. [Google Scholar] [CrossRef]
  17. Bogdanov, L.R.; Knudsen, G.; Leander, C.; Paar, A.; Poschmann, M.J.B.; Seurin, Y.; Vikkelsoe, C. PRESENT: An Ultra-Lightweight Block Cipher. In CHES 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 450–466. [Google Scholar] [CrossRef] [Green Version]
  18. Daemen, J.; Peeters, M.; Van Assche, G.; Rijmen, V. The Noekeon Block Cipher. The NESSIE Proposal, 2000. First Open NESSIE Workshop, November. Available online: http://gro.noekeon.org/ (accessed on 23 September 2016).
  19. Borghof, J.; Canteaut, A.; Güneysu, T.; Kavun, E.B.; Knezevic, M.; Knudsen, L.R.; Leander, G.; Nikov, V.; Paar, C.; Rechberger, C.; et al. PRINCE—A low-latency block cipher for pervasive computing applications. In Proceedings of the ASIACRYPT 2012, Beijing, China, 2–6 December 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 208–225. [Google Scholar] [CrossRef] [Green Version]
  20. Gong, Z.; Nikova, S.; Law, Y.W. KLEIN: A New Family of Lightweight Block Ciphers. In RFIDSec 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 1–18. [Google Scholar] [CrossRef] [Green Version]
  21. Leander, G.; Paar, C.; Poschmann, A.; Schramm, K. New Lightweight DES Variants. In FSE 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 196–210. [Google Scholar] [CrossRef] [Green Version]
  22. Lim, C.H.; Korkishko, T. mCrypton—A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In WISA 2005; Song, J., Kwon, T., Yung, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 243–258. [Google Scholar] [CrossRef]
  23. Lim, C.H. A revised version of crypton: Crypton v1.0. In FSE 1999; Knudsen, L.R., Ed.; Spinger: Berlin/Heidelberg, Germany, 1999; pp. 31–45. [Google Scholar] [CrossRef] [Green Version]
  24. Menezes, A.; van Oorschot, P.C.; Vanstone, S. The Handbook of Applied Cryptography; CRC Press: Boca Raton, FL, USA, 1996. [Google Scholar] [CrossRef]
  25. Matsui, M. Linear Cryptanalysis Method for DES Cipher. In EUROCRYPT 1993; Springer: Berlin/Heidelberg, Germany, 1993; pp. 386–397. [Google Scholar] [CrossRef] [Green Version]
  26. Heys, H.M. A tutorial on linear and differential cryptanalysis. Cryptologia 2001, 26, 189–221. [Google Scholar] [CrossRef]
  27. Biham, E.; Shamir, A. Differential Cryptanalysis of DES-like Cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
  28. Nyberg, K. On the construction of highly nonlinear permutations. In EUROCRYPT 1992; Springer: Berlin/Heidelberg, Germany, 1992; pp. 92–98. [Google Scholar] [CrossRef] [Green Version]
  29. Pieprzyk, J.; Finkelstein, G. Toward effective nonlinear cryptosystem design. IEE Proc. E-Comput. Digit. Tech. 1988, 135, 325–335. [Google Scholar] [CrossRef]
  30. Siegenthaler, T. Decrypting a class of stream ciphers using ciphertext only. IEEE Trans. Comput. 1985, 34, 81–85. [Google Scholar] [CrossRef]
  31. Pommerening, K. Linearitatsmafie fiir BOOLE sche Abbildungen; Technical Report 2005; Fachbereich Mathematik der Johannes-Gutenberg-Universitát: Mainz, Germany, 2005. [Google Scholar]
  32. Courtois, N. Fast algebraic attacks on stream ciphers with linear feedback. In CRYPTO 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 176–194. [Google Scholar] [CrossRef] [Green Version]
  33. Courtois, N.; Meier, W. Algebraic attacks on stream ciphers with linear feedback. In EUROCRYPT 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 345–359. [Google Scholar] [CrossRef] [Green Version]
  34. Faugére, J.-C.; Ars, G. An Algebraic Cryptanalysis of Nonlinear Filter Generators Using Grobner Bases. Technical Report 2003. INRIA 4739. Available online: https://hal.inria.fr/inria-00071848 (accessed on 1 February 2023).
  35. Zhang, X.-M.; Zheng, Y. GAC—The criterion for global avalanche characteristics of cryptographic functions. J. Univers. Comput. Sci. 1995, 1, 320–337. [Google Scholar] [CrossRef] [Green Version]
  36. Preneel, B.; Van Leekwijck, W.; Van Linden, L.; Govaerts, R.; Vandewalle, J. Propagation Characteristics of Boolean Functions. In EUROCRYPT 1990; Springer: Berlin/Heidelberg, Germany, 1990; pp. 161–173. [Google Scholar]
  37. Webster, A.F.; Tavares, S.E. On the Design of S-boxes. In Crypto ’85; Williams, H.C., Ed.; Springer: Berlin/Heidelberg, Germany, 1986; pp. 523–534. [Google Scholar] [CrossRef] [Green Version]
  38. Chabaud, F.; Vaudenay, S. Links between differential and linear cryptanalysis. In Advances in Cryptology (EUROCRYPT 1995); Springer: Berlin/Heidelberg, Germany, 1995; pp. 356–365. [Google Scholar] [CrossRef] [Green Version]
  39. Shi, Z.; Lee, R.B. Bit permutation instructions for accelerating software cryptography. In ASAP’00 2000; IEEE: Boston, MA, USA, 2000; pp. 138–148. [Google Scholar] [CrossRef]
  40. Álvarez-Cubero, J.A.; Zufiria, P.J. Algorithm 959: VBF: A Library of C++ Classes for Vector Boolean Functions in Cryptography. ACM Trans. Math. Softw. 2016, 42, 1–22. [Google Scholar] [CrossRef] [Green Version]
  41. Bansod, G.; Patil, A.; Sutar, S.; Pisharoty, N. ANU: An ultra-lightweight cipher design for security in IoT. Secur. Commun. Netw. 2016, 9, 4823–6411. [Google Scholar] [CrossRef] [Green Version]
  42. Kumar, M.; Pal, S.K.; Panigrahi, A. FeW: A lightweight block cipher. MATDER 2019, Turk. J. Math. Comput. Sci. 2019, 11, 58–73. [Google Scholar]
  43. Wu, W.; Zhang, L. L-block: A lightweight block cipher. In ACNS 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 327–344. [Google Scholar] [CrossRef] [Green Version]
  44. Shibutani, K.; Isobe, T.; Hiwatari, H.; Mitsuda, A.; Akishita, T.; Shirai, T. Piccolo: An Ultra-Lightweight Block cipher. In CHES 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 342–357. [Google Scholar] [CrossRef] [Green Version]
  45. Matsui, M. New structure of block ciphers with provable security against differential and linear cryptanalysis. In FSE 1996; Gollmann, D., Ed.; Springer: Berlin/Heidelberg, Germany, 1996; pp. 205–218. [Google Scholar] [CrossRef] [Green Version]
Figure 1. SLA Block diagram.
Figure 1. SLA Block diagram.
Applsci 13 04398 g001
Figure 2. SLA Block cipher.
Figure 2. SLA Block cipher.
Applsci 13 04398 g002
Table 1. A Sbox_Nibble Layer of our scheme.
Table 1. A Sbox_Nibble Layer of our scheme.
x 0123456789abcdef
S ( X ) f83e07ba5d9c6421
Table 2. Comparison with Respect to Cryptographic Criteria of Sbox_Nibble Layer for our design Approach and Mini AES.
Table 2. Comparison with Respect to Cryptographic Criteria of Sbox_Nibble Layer for our design Approach and Mini AES.
CriteriaLower BoundUpper BoundOur S-BoxMini AES S-BoxRef.
ƊԐ𝒢0 (constant functions) n 32[40]
N 0 (affine functions) 2 n 1 2 n 2 1 ( 2 m   a n d   n   e v e n )
2 n 1 2 n 1 2 ( n < 2 m   a n d   n   o d d )
42
C 0 n 11
S-box Balanced--BalancedBalanced
A 0[32] ⌈ n 2 22
M A X A C 0 (bent functions) 2 n (affine functions)816
σ 2 2 n (bent functions) 2 3 n (affine functions)6401408
D 0 (if it has linear structures) 2 n 2 20
𝓟 C 0 n 11
𝓟 0.0625 ( 2 n ) 10.250.5
D 𝓟 0.0625 ( 2 m ) 10.250.5
Table 3. Linear Characteristics for the SLA scheme.
Table 3. Linear Characteristics for the SLA scheme.
RoundsInput to S-BoxOutput of S-Box
First0000 0000 0008 00000000 0000 0003 0000
Second0000 0000 5000 50000000 0000 c000 c000
Third0360 0060 0300 036004b0 00b0 0400 04b0
Fourth2024 2004 0040 204c5051 5001 0010 5012
Table 4. Minimal Number of Active S-boxes from the Linear Characteristics.
Table 4. Minimal Number of Active S-boxes from the Linear Characteristics.
RoundsMin. No. of Active S-Boxes
First1
Second3
Third9
Fourth18
Table 5. Differential Characteristics for the SLA scheme.
Table 5. Differential Characteristics for the SLA scheme.
RoundsInput-to-S-BoxOutput-of-S-Box
First0000 0000 000e 00000000 0000 0009 0000
Second0000 0000 2000 20000000 0000 c000 c000
Third0360 0060 0300 03600840 0040 0800 0840
Fourth0140 0045 0120 01000710 0012 07c0 0700
Table 6. Minimal Number of Active S-boxes in the Differential Characteristics.
Table 6. Minimal Number of Active S-boxes in the Differential Characteristics.
RoundsMin. No. of Active S-Boxes
First1
Second3
Third9
Fourth20
Table 7. Comparison of Linear and Differential Attacks.
Table 7. Comparison of Linear and Differential Attacks.
LWC
Algorithm
No. of RoundsNo. of Active S-BoxesNo. of Known PlaintextNo. of Chosen PlaintextRef.
SLA1648 2 110 2 96 This paper
BORON1848 2 98 2 96 [10]
ANU1854/48 2 110 2 96 [41]
FEW2745 2 90 2 90 [42]
L-Block1532 2 66 2 64 [43]
PICCOLO3030 2 120 2 120 [44]
PRESENT2550 2 102 2 100 [17]
Table 8. The Effect of the Avalanche on SLA-80.
Table 8. The Effect of the Avalanche on SLA-80.
PlaintextKeyCiphertextNo. of Bits AlteredRate
0000 0000 0000 00000000 0000 0000 0000 0000740434f796cff821
0010 0000 0000 0000 00000020313a0c9157ee3453%
0000 0000 0000 0000 0010bcc58124f3b581de3453%
Table 9. The Effect of the Avalanche on SLA-128.
Table 9. The Effect of the Avalanche on SLA-128.
PlaintextKeyCiphertextNo. of Bits AlteredRate
0000 0000 0000 00000000 0000 0000 0000
0000 0000 0000 0000
858f96a55cc4f107
0000 0000 0000 0000
0000 0000 0000 0010
48987e3bd2bc193b3453%
0000 8000 0000 0000
0000 0000 0000 0000
00f7818f94a2e2963960%
Table 10. The Performance of SLA and Relevant LWC Algorithms in Software.
Table 10. The Performance of SLA and Relevant LWC Algorithms in Software.
Performance on AMD Ryzen 45500U Processor
StructureLWC AlgorithmBlock SizeKey SizeExecution TimeBlock SizeKey Size
SP networkSLA64800.00065945197050.441671631127
PRESENT64800.0158048054049.401468238283
LED64640.0207897353078.44231511398908
KLEIN64640.0210516683040.139201689344
AES1281280.0160584153985.44933727652
Feistel networkDES64560.0157470334064.25767737362051
TWINE64800.021862442927.3951382118524
SPECK48960.0219383692917.2634228783
SIMON48960.022012742907.407207247285
CLEFIA1281280.0226191882829.4561451074972
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Ibrahim, N.; Agbinya, J. Design of a Lightweight Cryptographic Scheme for Resource-Constrained Internet of Things Devices. Appl. Sci. 2023, 13, 4398. https://doi.org/10.3390/app13074398

AMA Style

Ibrahim N, Agbinya J. Design of a Lightweight Cryptographic Scheme for Resource-Constrained Internet of Things Devices. Applied Sciences. 2023; 13(7):4398. https://doi.org/10.3390/app13074398

Chicago/Turabian Style

Ibrahim, Nahla, and Johnson Agbinya. 2023. "Design of a Lightweight Cryptographic Scheme for Resource-Constrained Internet of Things Devices" Applied Sciences 13, no. 7: 4398. https://doi.org/10.3390/app13074398

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop