Full Text:   <3992>

CLC number: TP309.7

On-line Access: 2017-03-10

Received: 2015-11-28

Revision Accepted: 2016-05-15

Crosschecked: 2017-02-28

Cited: 0

Clicked: 6239

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Gaurav Bansod

http://orcid.org/0000-0002-4089-9714

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering  2017 Vol.18 No.3 P.317-331

http://doi.org/10.1631/FITEE.1500415


BORON: an ultra-lightweight and low power encryption design for pervasive computing


Author(s):  Gaurav Bansod, Narayan Pisharoty, Abhijit Patil

Affiliation(s):  Pune Institute of Computer Technology, Pune 411043, India; more

Corresponding email(s):   gaurav249@gmail.com

Key Words:  Lightweight cryptography, SP network, Block cipher, Internet of Things (IoT), Encryption, Embedded security


Gaurav Bansod, Narayan Pisharoty, Abhijit Patil. BORON: an ultra-lightweight and low power encryption design for pervasive computing[J]. Frontiers of Information Technology & Electronic Engineering, 2017, 18(3): 317-331.

@article{title="BORON: an ultra-lightweight and low power encryption design for pervasive computing",
author="Gaurav Bansod, Narayan Pisharoty, Abhijit Patil",
journal="Frontiers of Information Technology & Electronic Engineering",
volume="18",
number="3",
pages="317-331",
year="2017",
publisher="Zhejiang University Press & Springer",
doi="10.1631/FITEE.1500415"
}

%0 Journal Article
%T BORON: an ultra-lightweight and low power encryption design for pervasive computing
%A Gaurav Bansod
%A Narayan Pisharoty
%A Abhijit Patil
%J Frontiers of Information Technology & Electronic Engineering
%V 18
%N 3
%P 317-331
%@ 2095-9184
%D 2017
%I Zhejiang University Press & Springer
%DOI 10.1631/FITEE.1500415

TY - JOUR
T1 - BORON: an ultra-lightweight and low power encryption design for pervasive computing
A1 - Gaurav Bansod
A1 - Narayan Pisharoty
A1 - Abhijit Patil
J0 - Frontiers of Information Technology & Electronic Engineering
VL - 18
IS - 3
SP - 317
EP - 331
%@ 2095-9184
Y1 - 2017
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/FITEE.1500415


Abstract: 
We propose an ultra-lightweight, compact, and low power block cipher BORON. BORON is a substitution and permutation based network, which operates on a 64-bit plain text and supports a key length of 128/80 bits. BORON has a compact structure which requires 1939 gate equivalents (GEs) for a 128-bit key and 1626 GEs for an 80-bit key. The BORON cipher includes shift operators, round permutation layers, and XOR operations. Its unique design helps generate a large number of active S-boxes in fewer rounds, which thwarts the linear and differential attacks on the cipher. BORON shows good performance on both hardware and software platforms. BORON consumes less power as compared to the lightweight cipher LED and it has a higher throughput as compared to other existing SP network ciphers. We also present the security analysis of BORON and its performance as an ultra-lightweight compact cipher. BORON is a well-suited cipher design for applications where both a small footprint area and low power dissipation play a crucial role.

BORON:面向普适计算的超轻量低功耗加密设计

概要:我们提出一种超轻量,紧凑且低功耗的分组密码:BORON。BORON是一种替换、互换网络,运行于64位纯文本上,支持128位或80位密钥长度。针对128位密钥和80位密钥,BORON的紧凑结构分别需要1939个和1626个等效门(gate equivalents, GE)。BORON包含移位、循环移位和异或操作。其的独特设计有助于在较少的回合内产生大量的活动S-box,从而挫败针对加密的线性或差分攻击。BORON在硬、软件平台上均具有较好的性能。与轻量加密LED相比,BORON具有更低的功耗水平;与现有SP网络加密相比,BORON具有更高的吞吐量。本文还展示了BORON的安全性分析及其作为超轻量紧凑型加密的性能。BORON可适用于将引脚面积和功率耗散作为关键参数的应用。

关键词:轻量密码;SP网络;分组密码;物联网;加密;嵌入式安全

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Albrecht, M., Cid, C., 2009. Algebraic techniques in differential cryptanalysis. LNCS, 5665:193-208.

[2]Anderson, R., Biham, E., Knudsen, L., 1998. Serpent: a proposal for the advanced encryption standard. 1st Advanced Encryption Standard (AES) Conf., p.1-23.

[3]Bansod, G., Raval, N., Pisharoty, N., 2015. Implementation of a new lightweight encryption design for embedded security. IEEE Trans. Inform. Forens. Secur., 10(1):142-151.

[4]Bansod, G. Pisharoty, N., Patil, A., 2016. PICO: an ultra lightweight and low power encryption design for pervasive computing. Def. Sci. J., 66(3):259-265.

[5]Beaulieu, R., Shors, D., Smith, J., et al., 2013. The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404.

[6]Biham, E., 1993. New types of cryptanalytic attacks using related keys. EUROCRYPT, p.398-409.

[7]Biham, E., Shamir, A., 1991. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol., 4(1):3-72.

[8]Biryukov, A., Wagner, D., 2000. Advanced slide attacks. EUROCRYPT, p.589-606.

[9]Biryukov, A., Khovratovich, D., Nikolić, I., 2009. Distinguisher and related-key attack on the full AES-256. Cryptology ePrint Archive, Report 2009/241.

[10]Bogdanov, A., Rijmen, V., 2011. Linear hulls with correlation zero and linear cryptanalysis of block ciphers. Cryptology ePrint Archive, Report 2011/123.

[11]Bogdanov, A., Knudsen, L.R., Leander, G., et al., 2007. PRESENT: an ultra-lightweight block cipher. LNCS, 4727:450-466.

[12]Bogdanov, A., Khovratovich, D., Rechberger, C., 2011. Biclique cryptanalysis of the full AES. LNCS, 7073: 344-371.

[13]Guo, J., Peyrin, T., Poschmann, A., et al., 2011. The LED block cipher. LNCS, 6917:326-341.

[14]Heys, H.M., 2001. A tutorial on linear and differential cryptanalysis. Cryptologia, 26(3):189-221.

[15]Jeong, K., Kang, H., Lee, C., et al., 2012. Biclique cryptanalysis of lightweight block ciphers PRESENT, Piccolo and LED. Cryptology ePrint Archive, Report 2012/621.

[16]Kelsey, J., Schneier, B., Wagner, D., 1997. Related-key cryptanalysis of 3-WAY, Biham DES, CAST, DES-X, new DES, RC2, and TEA. LNCS, 1334:233-246.

[17]Kumar, M., Pal, S.K., Panigrahi, A., 2014. FeW: a lightweight block cipher. Cryptology ePrint Archive, Report 2014/326.

[18]Leander, G., Poschmann, A., 2007. On the classification of 4 bit S-boxes. LNCS, 4547:159-176.

[19]Matsui, M., 1993. Linear cryptanalysis method for DES cipher. LNCS, 765:386-397.

[20]Matsui, M., 1994. On correlation between the order of S-boxes and the strength of DES. LNCS, 950:366-375.

[21]Menezes, A.J., van Oorschot, P.C., Vanstone, S.A., 1996. Handbook of Applied Cryptography. CRC Press.

[22]National Institute of Standards and Technology (NIST), 2001. Advanced Encryption Standard (AES). FIPS 197. http://csrc.nist.gov/publications/PubsFIPS.html

[23]Poschmann, A., 2009. Lightweight Cryptography: Cryptographic Engineering for a Pervasive World. PhD Thesis, Ruhr-University Bochum, Germany.

[24]Shi, Z., Lee, R.B., 2000. Bit permutation instructions for accelerating software cryptography. Proc. IEEE Int. Conf. on Application-Specific Systems, Architectures, and Processors, p.138-148.

[25]Shibutani, K., Isobe, T., Hiwatari, H., et al., 2011. Piccolo: an ultra-lightweight blockcipher. LNCS, 6917:342-357.

[26]Soleimany, H., Nyberg, K., 2012. Zero-correlation linear cryptanalysis of reduced-round LBlock. Cryptology ePrint Archive, Report 2012/570.

[27]Sun, S., Hu, L., Wang, M., et al., 2014a. Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined properties. Cryptology ePrint Archive, 2014/747.

[28]Sun, S., Hu, L., Wang, P., et al., 2014b. Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES(L) and other bit-oriented block ciphers. LNCS, 8873:158-178.

[29]Suzaki, T., Minematsu, K., Morioka, S., et al., 2011. TWINE: a lightweight, versatile block cipher. ECRYPT Workshop on Lightweight Cryptography, p.146-169.

[30]Wu, W., Zhang, L., 2011. LBlock: a lightweight block cipher. LNCS, 6715:327-344.

[31]Zhang, W., Bao, Z., Lin, D., et al., 2014. RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Cryptology ePrint Archive, Report 2014/084.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE