LICID: a lightweight image cryptosystem for IoT devices

Abstract In this paper, we highlight the limitations of block cipher modes of encryption ECB, CBC, OFB and CTR to cipher multimedia content and when they are implemented in IoT devices. In fact, processing multimedia encryption with classical IoT methods like Present, Simon, Rectangle and others does not provide enough confusion and diffusion even though they are specially designed for IoT devices. Those lightweight cryptosystems are designed for text or binary data and cannot fulfill high security levels when used with multimedia data. We introduce LICID, a new lightweight cipher specially designed for image data that can be implemented in low resource devices, making it the first attempt to resolve multimedia security in IoT context. LICID is based on a new structure “outer–inner structure.” This new structure is specially designed to treat high correlation and redundancy of image and to ensure the highest level of confusion and diffusion properties. We also provide a detailed cryptanalysis of LICID by testing its robustness against linear and differential attacks. We show that the linear attack complexity is 2116 for the 14th round of LICID and the differential attack complexity is for just the 8th round. In both cases, the most two powerful known attacks exceed the brute force search, which is 2112, making LICID theoretically secure.

[1]  Jason Smith,et al.  The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[2]  Stafford E. Tavares,et al.  On the Design of S-Boxes , 1985, CRYPTO.

[3]  Daniel Holcomb,et al.  Energy Optimization of Unrolled Block Ciphers Using Combinational Checkpointing , 2016, RFIDSec.

[4]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[5]  Suhap Sahin,et al.  RoadRunneR: A Small and Fast Bitslice Block Cipher for Low Cost 8-Bit Processors , 2015, LightSec.

[6]  Yu Liu,et al.  Linear cryptanalysis of reduced-round SPECK , 2016, Inf. Process. Lett..

[7]  Peng Liu,et al.  Using full duplex relaying in device-to-device (D2D) based wireless multicast services: a two-user case , 2014, Science China Information Sciences.

[8]  David Bol,et al.  Towards Green Cryptography: A Comparison of Lightweight Ciphers from the Energy Viewpoint , 2012, CHES.

[9]  Phillip Rogaway,et al.  The OCB Authenticated-Encryption Algorithm , 2014, RFC.

[10]  Andrey Bogdanov,et al.  Round gating for low energy block ciphers , 2016, 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[12]  Carsten Bormann,et al.  Terminology for Constrained-Node Networks , 2014, RFC.

[13]  Andrey Bogdanov,et al.  Inverse Gating for Low Energy Block Ciphers , 2018 .

[14]  Daniel Holcomb,et al.  Techniques to Reduce Switching and Leakage Energy in Unrolled Block Ciphers , 2020, IEEE Transactions on Computers.

[15]  Howard M. Heys,et al.  A TUTORIAL ON LINEAR AND DIFFERENTIAL CRYPTANALYSIS , 2002, Cryptologia.

[16]  Christof Paar,et al.  Block Ciphers - Focus on the Linear Layer (feat. PRIDE) , 2014, CRYPTO.

[17]  Anne Canteaut,et al.  PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version) , 2012, IACR Cryptol. ePrint Arch..

[18]  Wenling Wu,et al.  LBlock: A Lightweight Block Cipher , 2011, ACNS.

[19]  Thomas Eisenbarth,et al.  Simpler, Faster, and More Robust T-Test Based Leakage Detection , 2016, COSADE.

[20]  Daniel E. Holcomb,et al.  Energy Efficient Loop Unrolling for Low-Cost FPGAs , 2017, 2017 IEEE 25th Annual International Symposium on Field-Programmable Custom Computing Machines (FCCM).

[21]  Stefan Lucks,et al.  Differential Cryptanalysis of Reduced-Round Simon , 2013, IACR Cryptol. ePrint Arch..

[22]  Jason Smith,et al.  SIMON and SPECK: Block Ciphers for the Internet of Things , 2015, IACR Cryptol. ePrint Arch..

[23]  François-Xavier Standaert,et al.  Introduction to Side-Channel Attacks , 2010, Secure Integrated Circuits and Systems.

[24]  Kazuhiko Minematsu,et al.  $\textnormal{\textsc{TWINE}}$ : A Lightweight Block Cipher for Multiple Platforms , 2012, Selected Areas in Cryptography.

[25]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[26]  M HeysHoward A tutorial on linear and differential cryptanalysis , 2002 .

[27]  Anne Canteaut,et al.  PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.

[28]  Sang Hyuk Son,et al.  The price of security in wireless sensor networks , 2010, Comput. Networks.

[29]  Anne Canteaut,et al.  On the importance of considering physical attacks when implementing lightweight cryptography , 2016 .

[30]  Edith Beigné,et al.  AES Datapath Optimization Strategies for Low-Power Low-Energy Multisecurity-Level Internet-of-Things Applications , 2017, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[31]  Andrey Bogdanov,et al.  Inverse gating for low energy encryption , 2018, 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[32]  Stefan Lucks,et al.  Differential and Linear Cryptanalysis of Reduced-Round Simon Revision From October 9 , 2013 , 2013 .

[33]  Phillip Rogaway,et al.  Proposal to NIST for a block-cipher mode of operation which simultaneously provides privacy and auth , 2001 .

[34]  Berk Sunar,et al.  Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings , 2005, CHES.

[35]  Barry Irwin,et al.  SHA-1 and the Strict Avalanche Criterion , 2016, 2016 Information Security for South Africa (ISSA).

[36]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[37]  Dongdai Lin,et al.  RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms , 2015, Science China Information Sciences.

[38]  Liang Zhang,et al.  Hamming distance based approximate similarity text search algorithm , 2015, 2015 Seventh International Conference on Advanced Computational Intelligence (ICACI).

[39]  Andrey Bogdanov,et al.  Exploring the energy consumption of lightweight blockciphers in FPGA , 2015, 2015 International Conference on ReConFigurable Computing and FPGAs (ReConFig).