Skip to main content
Log in

QLW: a lightweight block cipher with high diffusion

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Lightweight block ciphers are critical for ensuring secure data transmission in resource-limited Internet of Things (IoT) devices. In designing secure and efficient lightweight block ciphers, balancing diffusion property and resource consumption becomes a key metric. This paper proposes QLW, a highly diffusive lightweight block cipher, designed to meet the growing security needs of resource-constrained devices. QLW employs a combined variant form of generalized Feistel structure (GFS) and Lai–Massey structure as its underlying structure. The QLW round function adopts a GFS, refined into a double half-round structure. The branch XOR and F-function utilize the Lai–Massey structure. Under the combined effect of both, QLW achieves full diffusion with just two rounds. Meanwhile, the QLW cipher uses a standard genetic algorithm (GA) to optimize a 4-bit S-box, ensuring robust security. The final S-box design occupies only 15.01 gate equivalents (GE) and requires eight logic gates, minimizing hardware overhead. Moreover, QLW achieves high diffusion with low-resource consumption using a linear matrix built from bitwise operations and logic gates. Furthermore, the QLW cipher increases the unpredictability of the rotation by incorporating a dynamic round constant T from the key schedule, enhancing resistance to algebraic attacks. Finally, the QLW is subjected to a security evaluation and hardware implementation. The results demonstrate that the hardware implementation of QLW requires only 1655.26 GE of area, consumes 7.37 \(\upmu \)J/bit of energy, and is resistant to known attacks such as differential cryptanalysis, linear cryptanalysis, and integral attack, with good security redundancy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Algorithm 1
Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Algorithm 2
Algorithm 3
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Algorithm 4
Algorithm 5
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

Data availability

No datasets were generated or analyzed during the current study.

References

  1. Yanhong W, Dai X (2020) Encryption of accounting data using DES algorithm in computing environment. J Intell Fuzzy Syst 39(4):5085–5095

    Article  Google Scholar 

  2. Kumar P, Rana SB (2016) Development of modified AES algorithm for data security. Optik 127:2341–2345

    Article  Google Scholar 

  3. Belkheyar Y, Daemen J, Dobraunig C et al (2023) BipBip: a low-latency tweakable block cipher with small dimensions. IACR Trans Cryptogr Hardw Embed Syst 2023(1):326–368

    Google Scholar 

  4. Gupta KC, Pandey SK, Samanta S (2022) FUTURE: a lightweight block cipher using an optimal diffusion matrix. In: Progress in Cryptology, pp 28–52, Fes, Morocco. Springer

  5. Guo Y, Li L, Liu B (2021) Shadow: a lightweight block cipher for IoT nodes. IEEE Internet Things J 8(16):13014–13023

    Article  Google Scholar 

  6. Beierle C, Leander G, Moradi A et al (2019) CRAFT: lightweight tweakable block cipher with efficient protection against DFA attacks. IACR Trans Symmetric Cryptol. 2019(1):5–45

    Article  Google Scholar 

  7. Huang X, Li L, Yang J (2022) IVLBC: an involutive lightweight block cipher for internet of things. IEEE Syst J 17:3192–3203

    Article  Google Scholar 

  8. Chen S, Fan Y, Sun L et al (2021) SAND: an AND-RX feistel lightweight block cipher supporting S-box-based security evaluations. IACR Cryptol ePrint Arch 2021(4):173–199

    Google Scholar 

  9. Song Q, Li L, Huang X (2024) LELBC: a low energy lightweight block cipher for smart agriculture. Internet Things 25:101022

    Article  Google Scholar 

  10. Li Y, Feng J, Zhao Q et al (2024) HDLBC: a lightweight block cipher with high diffusion. Integration 94:102090

    Article  Google Scholar 

  11. Rashidi B (2019) High-throughput and flexible ASIC implementations of SIMON and SPECK lightweight block ciphers. Int J Circuit Theory Appl 47(8):1254–1268

    Article  Google Scholar 

  12. Feng J, Li L (2022) SCENERY: a lightweight block cipher based on Feistel structure. Front Comput Sci 16(3):163813

    Article  Google Scholar 

  13. Zhang W, Bao Z, Lin D et al (2015) RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Sci China Inf Sci 58(12):1–15

    Google Scholar 

  14. Banik S, Pandey SK, Peyrin T, et al (2017) GIFT: a small present—towards reaching the limit of lightweight encryption. In: Cryptographic Hardware and Embedded Systems, pp 321–345, Taipei, Taiwan. Springer

  15. Bogdanov A, Knudsen LR, Leander G et al (2007). PRESENT: an ultra-lightweight block cipher. In: Cryptographic Hardware and Embedded Systems, pp 450–466, Vienna, Austria. Springer

  16. Yang G, Zhu B, Suder V, et al (2015) The Simeck family of lightweight block ciphers. In: Cryptographic Hardware and Embedded Systems, pp 307–329, Saint-Malo, France. Springer

  17. Shibutani K, Isobe T, Hiwatari H, et al (2011) Piccolo: an ultra-lightweight blockcipher. In: Cryptographic Hardware and Embedded Systems, pp 342–357, Nara, Japan. Springer

  18. Banik S, Bogdanov A, Isobe T, et al (2015) Midori: a block cipher for low energy. In: Cryptographic Hardware and Embedded Systems (CHES), pp 411–436, Saint-Malo, France. Springer

  19. Elsayed SM, Sarker R, Ray T (2014) Differential evolution with simulated binary crossover for solving constrained optimization problems. Appl Soft Comput 24:245–256

    Google Scholar 

  20. Deb K, Goyal M (1996) A combined genetic adaptive search (GeneAS) for engineering design. Comput Sci Inform 26:30–45

    Google Scholar 

  21. Zhang W, Pasalic E (2014) Highly nonlinear balanced s-boxes with good differential properties. Chaos Solitons Fractals 60(12):7970–7979

    MathSciNet  Google Scholar 

  22. Liu X, Tong X, Wang Z et al (2021) Efficient high nonlinearity s-box generating algorithm based on third-order nonlinear digital filter. Chaos Solitons Fractals 150:111109

    Article  MathSciNet  Google Scholar 

  23. Borghoff J, Canteaut A, Güneysu T et al (2012) PRINCE—a low-latency block cipher for pervasive computing applications—extended abstract. In: Advances in Cryptology, pp 208–225, Beijing, China. Springer

  24. Banik S, Isobe T, Liu F et al (2021) Orthros: a low-latency PRF. IACR Trans Symmetric Cryptol 2021(1):37–77

    Article  Google Scholar 

  25. Malik MY, No J-S (2015) Dynamic MDS matrices for substantial cryptographic strength. In: International Cryptology Workshop and Conference, pp 1–12, Seoul, South Korea. Springer

  26. Motara YM, Irwin B (2016) SHA-1 and the strict avalanche criterion. In: Constructive Side-Channel Analysis and Secure Design, pp 1–14, Grahamstown, South Africa. Springer

  27. Kam JB, Davida GI (1979) Structured design of substitution-permutation encryption networks. IEEE Trans Comput 28(10):747–753

    Article  MathSciNet  Google Scholar 

  28. Baksi A, Breier J, Chen Y, et al (2021) Machine learning assisted differential distinguishers for lightweight ciphers. In: Design, Automation and Test in Europe Conference, pp 176–181, Paris, France. IEEE

  29. Jiqiang L (2015) A methodology for differential-linear cryptanalysis and its applications. Des Codes Cryptogr 77(1):11–48

    Article  MathSciNet  Google Scholar 

  30. Sasaki Y, Todo Y (2017) New algorithm for modeling S-box in MILP based differential and division trail search. In: Security and Cryptography for Networks, pp 150–165, Amalfi, Italy. Springer

  31. Mouha N, Wang Q, Gu D, et al (2014) Differential and linear cryptanalysis using mixed-integer linear programming. In: Constructive Side-Channel Analysis and Secure Design, pp 3–23, Paris, France. Springer

  32. Yin J, Ma C, Lyu L et al (2018) Improved cryptanalysis of an iso standard lightweight block cipher with refined MILP modelling. In Security and Intelligent Communication Technology, pp 404–426, Beijing, China. Springer

  33. Courtois NT, Pieprzyk J (2002) Cryptanalysis of block ciphers with overdefined systems of equations. In: Advances in Cryptology, pp 267–287, Queenstown, New Zealand. Springer

  34. Courtois NT, Pieprzyk J (2002) Cryptanalysis of block ciphers with overdefined systems of equations. In: Theory and Application of Cryptology and Information Security, pp 267–287, Queenstown, New Zealand. Springer

  35. Todo Y (2015) Structural evaluation by generalized integral property. In: Advances in Cryptology, pp 287–314, Sofia, Bulgaria. Springer

  36. Xiang Z, Zhang W, Bao Z (2017) Applying MILP method to searching integral distinguishers based on division property for 6 lightweight block ciphers. In: Applied Cryptography and Network Security, pp 303–322, Kanazawa, Japan. Springer

  37. Beierle C, Jean J, Kölbl S et al (2016) The SKINNY family of block ciphers and its low-latency variant MANTIS. Cryptol ePrint Arch 2016(660):1–62

    Google Scholar 

  38. Feng JY, Li L, Yan LY et al (2024) INLEC: an involutive and low energy lightweight block cipher for internet of things. Pervasive Mob Comput 105:101991

    Article  Google Scholar 

Download references

Acknowledgements

This research is supported by the Hunan Provincial Natural Science Foundation of China (2022JJ30103 and 2022JJ50016), the Science and Technology Innovation Program of Hunan Province (2016TP1020), and “the 14th Five-Year Plan” Key Disciplines and Application-oriented Special Disciplines of Hunan Province (Xiangjiaotong [2022] 351).

Author information

Authors and Affiliations

Authors

Contributions

Xingqi Yue helped in conceptualization, methodology, software, validation, formal analysis, investigation, data curation, writing, visualization, reviewing, and editing. Lang Li helped in methodology, investigation, resources, writing, supervision, and project administration. Qiuping Li helped in validation and writing. Jiahao Xiang helped in methodology, software, resources, writing, and visualization. Zhiwen Hu helped in conceptualization and data curation.

Corresponding author

Correspondence to Lang Li.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yue, X., Li, L., Li, Q. et al. QLW: a lightweight block cipher with high diffusion. J Supercomput 81, 224 (2025). https://doi.org/10.1007/s11227-024-06707-4

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11227-024-06707-4

Keywords