skip to main content
10.1145/3358505.3358527acmotherconferencesArticle/Chapter ViewAbstractPublication PagesiccbdcConference Proceedingsconference-collections
research-article

Security Analysis of SAT_Jo Lightweight Block Cipher for Data Security in Healthcare IoT

Authors Info & Claims
Published:28 August 2019Publication History

ABSTRACT

In this fast moving world, every industry is advanced by a new technological paradigm called Internet of Things (IoT). It offers interconnectivity between the digital and the real world which will swiftly transform the style of doing business. It opens up a wide-ranging new array of dynamic opportunities in all industries and is fuelling innovation in every part of life. Due to the constrained nature of the devices in IoT environment, it is difficult to execute complex data encryption algorithms to enhance the security. Moreover, computation overhead caused by the existing cryptographic security algorithms is heavy and has to be minimized. To overcome these challenges, this paper presents the security analysis of the lightweight block cipher SAT_Jo to ensure the data security in healthcare Internet of Things. It is based on SPN structure and runs for 31 rounds. It encrypts 64-bits of block length with key of 80 bits. Cadence NC-Verilog 5.1 is used for simulation and Cadence Encounter RTL Compiler v10.1 for synthesis. The implementations are synthesized for UMC 90 nm low-leakage Faraday library from technology libraries. Moreover, the proposed SAT_Jo block cipher withstands in various attacks such as differential attack, linear attack and algebraic attack in healthcare IoT environment.

References

  1. William Stallings, "Network Security Essentials (Applications and Standards)" Pearson Education, 2004, pp. 2--80.Google ScholarGoogle Scholar
  2. Lee I and Lee K, "The Internet of Things (IoT): Applications, investments and challenges for enterprises", Business Horizons, 2015, pp. 1--10, DOI: 10.1016/j.bushor.2015.03.008.Google ScholarGoogle Scholar
  3. Charles P. Pfleeger, Shari Lawrence Pfleeger, "Security in Computing", Pearson Education 2004 pp. 642--666.Google ScholarGoogle Scholar
  4. S. Santiago and L. Arockiam, "Energy Efficiency in Internet of Things: An Overview", International Journal of Recent Trends in Engineering & Research (IJRTER), Volume 2, 2016, pp. 475--482.Google ScholarGoogle Scholar
  5. Muhammad Usman, Irfan Ahmedy, M. Imran Aslamy, Shujaat Khan and Usman Ali Shah, "SIT: A Lightweight Encryption Algorithm for Secure Internet of Things", International Journal of Advanced Computer Science and Applications, Volume 8, Issue 1, 2017, pp. 1--10.Google ScholarGoogle ScholarCross RefCross Ref
  6. Wei Li, Wenwen Zhang, Dawu Gu, Zhi Tao, Zhihong Zhou, Ya Liu and Zhiqiang Liu, "Security Analysis of the Lightweight Cryptosystem TWINE in the Internet of Things", KSII Transactions on Internet and Information Systems Volume 9, Issue. 1, 2015, pp. 793--810.Google ScholarGoogle ScholarCross RefCross Ref
  7. Daniel Engels, Markku-Juhani O. Saarinen, Peter Schweitzer and Eric M. Smith, "The Hummingbird-2 Lightweight Authenticated Encryption Algorithm", Lecture Notes in Computer Science, Volume 7055, 2011, pp. 19--31. DOI: https://doi.org/10.1007/978-3-642-25286-0_2Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Wenling Wu and Lei Zhang, "LBlock: A Lightweight Block Cipher", Lecture Notes in Computer Science, Volume 6715, 2011, pp 327--344Google ScholarGoogle Scholar
  9. Shantha Mary Joshitta R and Arockiam L, "SAT_Jo: An enhanced Lightweight Block Cipher for the Internet of Things", IEEE International Conference on Intelligent Computing and Control Systems - ICICCS 2018, Madurai, India on 14--15, June, 2018, 10.1109/ICCONS.2018.8663068Google ScholarGoogle ScholarCross RefCross Ref
  10. Serge Mister and Carlisle Adams, "Practical S-Box Design", Nortel, 1997, pp. 1--17.Google ScholarGoogle Scholar
  11. Biryukov A and Perrin L, "State of the Art in Lightweight Symmetric Cryptography", Cryptology ePrint Archive, 2017, pp. 1--55.Google ScholarGoogle Scholar
  12. Jaber Hosseinzadeh and Maghsoud Hosseinzadeh, "A Comprehensive Survey on Evaluation of Lightweight Symmetric Ciphers: Hardware and Software Implementation", International Journal of Advances in Computer Science, Volume 5, Issue 4, 2016, pp. 31--41.Google ScholarGoogle Scholar
  13. Tay J. J, Wong M. L. D, Wong M. M, Zhang C and Hijazin I, "Compact FPGA implementation of PRESENT with Boolean S-Box", In the Proc. of the 6th Asia Symposium on Quality Electronic Design (ASQED), 2015, pp. 144--148, DOI: 10.1109/acqed.2015.7274024.Google ScholarGoogle ScholarCross RefCross Ref
  14. National Institute of Standards and Technology (NIST), "Advanced Encryption Standard (AES)", Federal information processing standards publication 197, November 26, 2001, Available at: http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.Google ScholarGoogle Scholar
  15. Biham E and Shamir A, "Differential Cryptanalysis of the Data Encryption Standard", Springer-Verlag, 1993, pp. 1--188.Google ScholarGoogle ScholarCross RefCross Ref
  16. Biham E and Shamir A, "Differential cryptanalysis of DES-like Cryptosystems", Journal of Cryptology, Volume 4, Issue 1, 1991, pp. 3--72Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Matsui M, "Linear cryptanalysis method for DES cipher In Advances in Cryptology", Springer-Verlag, Lecture Notes in Computer Science, Volume 765, 1994, pp. 386--397.Google ScholarGoogle ScholarCross RefCross Ref
  18. Chabaud F and Vaudenay S, "Links between Differential and Linear Cryptanalysis", Advances in Cryptology, Lecture Notes in Computer Science, Springer-Verlag, Volume 950, 1995, pp. 356--365.Google ScholarGoogle ScholarCross RefCross Ref
  19. Engels D, M. J. O. Saarinen and E. M. Smith, "The Hummingbird-2 lightweight authenticated encryption algorithm", Lecture Notes in Computer Science, Volume 7055, Springer, 2012, pp. 19--31, DOI: 10.1007/978-3-642-25286-0_2.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Albrecht M and Cid C, "Algebraic techniques in differential cryptanalysis", In the proc. of the FSE 2009, LNCS, Volume 5665, 2009, pp.193--208.Google ScholarGoogle Scholar
  21. R. Shantha Mary Joshitta and L. Arockiam, "Key Generation Algorithm using Soft Set for Data Security in Internet of Things", Proceedings of 3rd International Conference on Internet of Things, 2018, pp. 367--372.Google ScholarGoogle ScholarCross RefCross Ref
  22. R. Shantha Mary Joshitta and L. Arockiam, "Security in IoT Environment: A Survey", International Journal of Information Technology and Mechanical Engineering, Volume 2, No.7, 2016, pp. 1--8.Google ScholarGoogle Scholar

Index Terms

  1. Security Analysis of SAT_Jo Lightweight Block Cipher for Data Security in Healthcare IoT

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      ICCBDC '19: Proceedings of the 2019 3rd International Conference on Cloud and Big Data Computing
      August 2019
      128 pages
      ISBN:9781450371650
      DOI:10.1145/3358505

      Copyright © 2019 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 28 August 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader