A new lightweight hybrid cryptographic algorithm for the internet of things

The internet world is continuous revolutions from the World Wide Web and the mobile Internet to the Internet of Things (IoT). IoT is the new world for connecting the object space in the real world with the virtual space in the computer world. Radio Frequency IDentification (RFID) and Wireless Sensors (WS) are technologies that can be used to create the IoT world. This increases the needs of these technologies in our daily life. However, there is a main drawback within these technologies which is to provide the low computation devices. Such a drawback limits the capabilities of RFID and WS. These technologies can hold a very sensitive data that may be related to the physical world such as the names or places of people. Thus, exposing this data can lead to security breach issues and researchers tried to come up with different security solutions with low computation. However, adding security to such low computation devices is a great challenge as they need a suitable lightweight cipher that is able to fit their properties. This paper addresses some of the available lightweight ciphers, compares between them and comes up with a new algorithm that can fit low computation devices.

[1]  Paul C. van Oorschot,et al.  A Known Plaintext Attack on Two-Key Triple Encryption , 1991, EUROCRYPT.

[2]  Willi Meier,et al.  Fast Algebraic Attacks on Stream Ciphers with Linear Feedback , 2003, CRYPTO.

[3]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[4]  François Arnault,et al.  F-FCSR Stream Ciphers , 2008, The eSTREAM Finalists.

[5]  Chingwo Ma,et al.  A simple Hankel interpretation of the Berlekamp-Massey algorithm , 1989 .

[6]  C. G. Giinther ALTERNATING STEP GENERATORS CONTROLLED BY DE BRUIJN SEQUENCES , 1988 .

[7]  Mark Goresky,et al.  2-Adic Shift Registers , 1993, FSE.

[8]  Caroline Fontaine Shrinking Generator , 2011, Encyclopedia of Cryptography and Security.

[9]  Florian Michahelles,et al.  Architecting the Internet of Things , 2011 .

[10]  Xilinx Family Efficient Shift Registers, LFSR Counters, and Long Pseudo- Random Sequence Generators , 1996 .

[11]  Lin Li,et al.  Fast correlation attack on stream cipher ABC v3 , 2008, Science in China Series F: Information Sciences.

[12]  Artemis Moroni,et al.  Vision and Challenges for Realising the Internet of Things , 2010 .

[13]  Mark Goresky,et al.  Cryptanalysis Based on 2-Adic Rational Approximation , 1995, CRYPTO.

[14]  Alex Biryukov,et al.  Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers , 2000, ASIACRYPT.

[15]  Ko-ming Chiu,et al.  The Cryptanalysis of LFSR/FCSR Based Alternating Step Generator , 2006, 2006 International Conference on Computer Engineering and Systems.

[16]  Caroline Fontaine Self-Shrinking Generator , 2005, Encyclopedia of Cryptography and Security.

[17]  Thomas Johansson Reduced Complexity Correlation Attacks on Two Clock-Controlled Generators , 1998, ASIACRYPT.

[18]  P. L’Ecuyer,et al.  Supplement to On the Distribution of k-Dimensional Vectors for Simple and Combined Tausworthe Sequences , 1991 .

[19]  Peter Alfke,et al.  Efficient Shift Registers, LFSR Counters, and Long Pseudo Random Sequence Generators , 1995 .

[20]  Maurizio Tomasella,et al.  Vision and Challenges for Realising the Internet of Things , 2010 .

[21]  Berry Schoenmakers,et al.  State Recovery Attacks on Pseudorandom Generators , 2005, WEWoRC.

[22]  Christof Paar,et al.  A Survey of Lightweight-Cryptography Implementations , 2007, IEEE Design & Test of Computers.

[23]  Ziad Alqadi,et al.  Analysis of Stream Cipher Security Algorithm , 2007 .