Skip to main content
Log in

A Lightweight Cryptography Technique with Random Pattern Generation

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

The lightweight cryptography (LWC) is an interesting research area in the field of information security. So, different lightweight mechanisms have been developed in the existing works for securing the confidential information. But, it remains with the limitations like increased components usage, time consumption, power consumption and memory requirement. Also, the existing techniques utilized the same type of key generation and pattern generation approaches for all kinds of data, which leads to reduced security. To solve these problems, this paper intends to develop a new LWC mechanism by using the differential logical pattern (DLP) algorithm. Here, the input message (i.e. text or image) with the size of 16 × 16 blocks is taken for processing. For this input, the random key and S-box are generated for extracting the patterns. Then, the DLP mechanism is utilized to encrypt the input blocks before transmitting it to the receiver. At the receiving side, the inverse random key and S-box generation mechanisms are applied to generate the key used for decryption. Finally, the DLP decryption mechanism is applied to reconstruct the original data sent by the sender. The benefits of this work are reduced memory consumption and time complexity. The experimental results evaluate the performance of this technique by using various measures such as Peak Signal to Noise Ratio, Mean Squared Error, correlation coefficient, Number of Pixels Change Rate, Unified Average Changing Intensity, CPU cycles, time and memory.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. Shen, J., Tan, H., Moh, S., Chung, I., Liu, Q., & Sun, X. (2015). Enhanced secure sensor association and key management in wireless body area networks. Journal of Communications and Networks, 17, 453–462.

    Article  Google Scholar 

  2. Li, M., Yu, S., Guttman, J. D., Lou, W., & Ren, K. (2013). Secure ad hoc trust initialization and key management in wireless body area networks. ACM Transactions on Sensor Networks (TOSN), 9, 18.

    Google Scholar 

  3. Shen, J., Chang, S., Shen, J., Liu, Q., & Sun, X. (2018). A lightweight multi-layer authentication protocol for wireless body area networks. Future Generation Computer Systems, 78, 956–963.

    Article  Google Scholar 

  4. Verbauwhede, I. (2016). VLSI design methods for low power embedded encryption. In Proceedings of the 26th edition on great lakes symposium on VLSI (pp. 7–7).

  5. Bag, J., & Sarkar, S. K. (2015). VLSI implementation of a key distribution server based data security scheme for RFID system. In 2015 fifth international conference on advanced computing and communication technologies (pp. 581–585).

  6. Arbit, A., Livne, Y., Oren, Y., & Wool, A. (2015). Implementing public-key cryptography on passive RFID tags is practical. International Journal of Information Security, 14, 85–99.

    Article  Google Scholar 

  7. Umap, P. R., & Joshi, A. (2015). A survey on design of hummingbird cryptographic algorithm. International Journal of Electronics, Communication and Soft Computing Science & Engineering (IJECSCSE), 4, 73.

    Article  Google Scholar 

  8. Peris-Lopez, P., Hernandez-Castro, J. C., Estevez-Tapiador, J. M., & Ribagorda, A. (2016). Lightweight cryptography for low-cost RFID tags. In Security in RFID and Sensor Networks (pp. 121–150).

  9. Singh, K. P., & Dod, S. (2016). An Efficient Hardware design and Implementation of Advanced Encryption Standard (AES) Algorithm. International Journal of Recent Advances in Engineering & Technology, 4, 5–9.

    Google Scholar 

  10. Mestiri, H., Kahri, F., Bouallegue, B., & Machhout, M. (2016). A high-speed AES design resistant to fault injection attacks. Microprocessors and Microsystems, 41, 47–55.

    Article  Google Scholar 

  11. Bag, J., & Sarkar, S. K. (2013). Development and VLSI implementation of a data security scheme for RFID system using programmable cellular automata. International Journal of Radio Frequency Identification Technology and Applications, 4, 197–211.

    Article  Google Scholar 

  12. Landge, I. A. G., & Mishra, B. (2016). Iterative architecture AES for secure VLSI based system design. In Symposium on colossal data analysis and networking (CDAN) (pp. 1–4).

  13. Granado-Criado, J. M., Vega-Rodríguez, M. A., Sánchez-Pérez, J. M., & Gómez-Pulido, J. A. (2010). A new methodology to implement the AES algorithm using partial and dynamic reconfiguration. Integration, the VLSI Journal, 43, 72–80.

    Article  Google Scholar 

  14. Chen, Y., Zou, X., Liu, Z., Chen, X., & Han, Y. (2008). Dynamic inhomogeneous S-boxes design for efficient AES masking mechanisms. The Journal of China Universities of Posts and Telecommunications, 15, 72–76.

    Article  Google Scholar 

  15. Ahmad, N., & Hasan, S. R. (2013). Low-power compact composite field AES S-box/Inv S-box design in 65 nm CMOS using Novel XOR Gate. Integration, the VLSI Journal, 46, 333–344.

    Article  Google Scholar 

  16. Bajaj, R. D., Gokhale, U., & VLSI, M., (2016). Design and simulation of AES algorithm for cryptography. International Journal of Engineering Science, 6(6), 6340–6344.

    Google Scholar 

  17. Barenghi, A., Breveglieri, L., Koren, I., & Naccache, D. (2012). Fault injection attacks on cryptographic devices: Theory, practice, and countermeasures. Proceedings of the IEEE, 100, 3056–3076.

    Article  Google Scholar 

  18. Mozaffari-Kermani, M., Azarderakhsh, R., & Aghaie, A. (2015). Reliable and error detection architectures of Pomaranch for false-alarm-sensitive cryptographic applications. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 23, 2804–2812.

    Article  Google Scholar 

  19. Baskar, C., Balasubramaniyan, C., & Manivannan, D. (2016). Establishment of light weight cryptography for resource constraint environment using FPGA. Procedia Computer Science, 78, 165–171.

    Article  Google Scholar 

  20. Kaya, S. V., Savaş, E., Levi, A., & Erçetin, Ö. (2009). Public key cryptography based privacy preserving multi-context RFID infrastructure. Ad Hoc Networks, 7, 136–152.

    Article  Google Scholar 

  21. He, D., Chan, S., Zhang, Y., & Yang, H. (2014). Lightweight and confidential data discovery and dissemination for wireless body area networks. IEEE Journal of Biomedical and Health Informatics, 18, 440–448.

    Article  Google Scholar 

  22. Kumar, R., & Mukesh, R. (2013). State of the art: Security in wireless body area networks. International Journal of Computer Science & Engineering Technology (IJCSET), 4, 622–630.

    Google Scholar 

  23. Reddy, S., & Kumar, M. S. (2015). Light weight cellular automata computations and symmetric key for achieving efficient cryptography. International Journal of Emerging Engineering Research and Technology, 3(12), 84–91.

    Google Scholar 

  24. Arora, N., & Gigras, Y. (2014). FPGA implementation of low power and high speed hummingbird cryptographic algorithm. International Journal of Computer Applications, 92.

  25. Bayat-Sarmadi, S., Kermani, M. M., Azarderakhsh, R., & Lee, C.-Y. (2014). Dual-basis superserial multipliers for secure applications and lightweight cryptographic architectures. IEEE Transactions on Circuits and Systems II: Express Briefs, 61, 125–129.

    Article  Google Scholar 

  26. Zhang, F., Guo, S., Zhao, X., Wang, T., Yang, J., Standaert, F.-X., et al. (2016). A framework for the analysis and evaluation of algebraic fault attacks on lightweight block ciphers. IEEE Transactions on Information Forensics and Security, 11, 1039–1054.

    Article  Google Scholar 

  27. Yu, W., & Köse, S. (2016). A voltage regulator-assisted lightweight AES implementation against DPA attacks. IEEE Transactions on Circuits and Systems I: Regular Papers, 63, 1152–1163.

    Article  MathSciNet  Google Scholar 

  28. Bansod, G., Raval, N., & Pisharoty, N. (2015). Implementation of a new lightweight encryption design for embedded security. IEEE Transactions on Information Forensics and Security, 10, 142–151.

    Article  Google Scholar 

  29. Liu, B., & Wang, B. (2015). Reconfiguration-based VLSI design for security. IEEE Journal on Emerging and Selected Topics in Circuits and Systems, 5, 98–108.

    Article  Google Scholar 

  30. Kalaiselvi, K., & Mangalam, H. (2015). Power efficient and high performance VLSI architecture for AES algorithm. Journal of Electrical Systems and Information Technology, 2, 178–183.

    Article  Google Scholar 

  31. Chen, J., Zhu, Z.-L., Zhang, L.-B., Zhang, Y., & Yang, B.-Q. (2018). Exploiting self-adaptive permutation–diffusion and DNA random encoding for secure and efficient image encryption. Signal Processing, 142, 340–353.

    Article  Google Scholar 

  32. Biswas, K., Muthukkumarasamy, V., & Singh, K. (2015). An encryption scheme using chaotic map and genetic operations for wireless sensor networks. IEEE Sensors Journal, 15, 2801–2809.

    Article  Google Scholar 

  33. Hsiao, H.-I., & Lee, J. (2015). Fingerprint image cryptography based on multiple chaotic systems. Signal Processing, 113, 169–181.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Narmadha Thangamani.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Thangamani, N., Murugappan, M. A Lightweight Cryptography Technique with Random Pattern Generation. Wireless Pers Commun 104, 1409–1432 (2019). https://doi.org/10.1007/s11277-018-6092-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-018-6092-8

Keywords

Navigation