bFLEX-γ: A Lightweight Block Cipher Utilizing Key Cross Approach via Probability Density Function

被引:0
作者
Das, Abhilash Kumar [1 ]
Kar, Nirmalya [1 ]
Deb, Subhrajyoti [2 ]
Singh, M. P. [3 ]
机构
[1] NIT Agartala, Dept CSE, Agartala, India
[2] Indian Stat Inst Kolkata, Appl Stat Unit, Kolkata, India
[3] NIT Karnataka, Dept CSE, Mangaluru, India
关键词
Block Cipher; Flexible bit length; Block encoding unit; Block decoding unit; Key crossing technique; Probability density function; DIFFERENTIAL CRYPTANALYSIS; ATTACK;
D O I
10.1007/s13369-022-06651-6
中图分类号
O [数理科学和化学]; P [天文学、地球科学]; Q [生物科学]; N [自然科学总论];
学科分类号
07 ; 0710 ; 09 ;
摘要
Most of the symmetric lightweight cryptosystems keep their block length fixed throughout the entire encryption making the cryptanalysis straightforward. It is of utmost importance to change the block size during the encryption process to introduce complexity in the cryptanalysis process. Therefore, a novel block cipher-based cryptosystem bFLEX-gamma has been proposed in which the bit length of the ciphertext gets changed in the intermediate rounds. The key scheduling of the proposed cryptosystem takes place with the random diffusion of the auxiliary vector anticipated by a key crossing technique and linear shift feedback register (LFSR). Simulation results indicate that the proposed bFLEX-gamma gives a satisfying level of security and robustness against linear cryptanalysis, differential cryptanalysis, eXtended Sparse Linearization (XSL) attacks and regression analysis attacks. The proposed cryptosystem is also validated by 0-1 balance factor of 0.020925% and a kurtosis of 2.55, showing platykurtic in nature. All the statistical features and efficiency confirm that bFLEX-gamma is very suitable for lightweight applications demanding data confidentiality.
引用
收藏
页码:10563 / 10578
页数:16
相关论文
共 51 条
[1]   FPGA Modeling and Optimization of a SIMON Lightweight Block Cipher [J].
Abed, Sa'ed ;
Jaffal, Reem ;
Mohd, Bassam Jamil ;
Alshayeji, Mohammad .
SENSORS, 2019, 19 (04)
[2]  
Andrushkevych A., 2019, Green IT Engineering: Social, Business and Industrial Applications, P95, DOI [10.1007/978-3-030-00253-4, DOI 10.1007/978-3-030-00253-4]
[3]  
[Anonymous], 2015, NISK J
[4]  
Aoki K., 2001, Selected Areas in Cryptography. 7th Annual International Workshop, SAC 2000. Proceedings (Lecture Notes in Computer Science Vol.2012), P39
[5]  
Banik Subhadeep, 2016, Selected Areas in Cryptography - SAC 2015. 22nd International Conference. Revised Selected Papers: LNCS 9566, P178, DOI 10.1007/978-3-319-31301-6_10
[6]  
Biham E, 2005, LECT NOTES COMPUT SC, V3788, P443
[7]  
BIHAM E, 1994, J CRYPTOL, V7, P229, DOI 10.1007/BF00203965
[8]  
Biham E., 2012, Differential cryptanalysis of the data encryption standard
[9]  
Biryukov A, 2010, LECT NOTES COMPUT SC, V6110, P322
[10]  
Biryukov A, 2009, LECT NOTES COMPUT SC, V5677, P231, DOI 10.1007/978-3-642-03356-8_14