skip to main content
10.1145/3577530.3577582acmotherconferencesArticle/Chapter ViewAbstractPublication PagescsaiConference Proceedingsconference-collections
research-article

AquaMZ: New Lightweight Authenticated Encryption with Generalized Feistel Network Based Primitive for IoT Protocols

Published:30 March 2023Publication History

ABSTRACT

This paper displays AquaMZ, an authenticated encryption with associated data (AEAD) algorithm for IoT protocols. It mainly focusing on the new cross field of IoT and symmetric cryptography and we optimized the algorithm by the lightweight idea. Unlike other AEAD schemes using conventional generalized Feistel network, AquaMZ improved its underlying primitive with the diffusion switching mechanism (DSM) to upgrade its 336-bit internal state such that it can provide sufficient security range for IoT devices. The permutation of AquaMZ has a unique symmetrical structure, hence, the encryption and decryption of AquaMZ are completely consistent and only require a low cost. Furthermore, AquaMZ has a low footprint on hardware and can be implement easily on RFID, FGPA or other resource-constrained platforms. AquaMZ is a duplex-structure-based algorithm and is efficiency for software, suitable for real-time and online communications. All family numbers of AquaMZ can not only encrypt plaintext and protect data integrity, but also provide high robustness to resist vulnerable implementation, and has satisfactory flexibility. We listed the features of the AquaMZ family and substantiate its security.

References

  1. Rogaway, P. 2002. Authenticated-Encryption with Associated-Data. ACM Conference on Computer and Communications Security (CCS'02), pp 98-107, ACM press, 2002. https://doi.org/10.1145/586110.586125Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G. 2012. Permutation-Based Encryption, Authentication and Authenticated Encryption. In DIAC 2012.Google ScholarGoogle Scholar
  3. Hoang, V.T., Rogaway, P. 2010. On generalized Feistel networks. CRYPTO 2010: Advances in Cryptology – CRYPTO 2010, pp 613-630. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14623-7_33Google ScholarGoogle ScholarCross RefCross Ref
  4. Shannon, C.E. 1949. Communication theory of secrecy systems. The Bell System Technical Journal, Volume: 28, Issue: 4, pp 656-715. 10.1002/j.1538-7305.1949.tb00928.xGoogle ScholarGoogle Scholar
  5. Shirai, T., Araki, K. 2008. On generalized Feistel structures using the diffusion switching mechanism. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. Volume: E91-A, Issue: 8, pp 2120–2129. https://doi.org/10.1093/ietfec/e91-a.8.2120Google ScholarGoogle ScholarCross RefCross Ref
  6. Bogdanov, A., Mendel, F., Regazzoni, F., Rijmen, V., & Tischhauser, E. (2013). ALE: AES-based lightweight authenticated encryption. Lecture Notes in Computer Science.Google ScholarGoogle Scholar
  7. Lipmaa, H., Rogaway, P., Wagner, D. 2001. Comments to NIST concerning AES Modes of Operations: CTR-Mode Encryption.Google ScholarGoogle Scholar
  8. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G. 2011. On the Security of the Keyed Sponge Construction. In SKEW 2011. Volume: 12, Issue: 4, pp 265-274. https://doi.org/10.1049/iet-ifs.2017.0027Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Aumasson, J.P., Jovanovic, P., Neves, S. 2014. NORX: Parallel and scalable AEAD. ESORICS 2014: Computer Security - ESORICS 2014 (LNCS, Volume 8713), pp 19-36. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-319-11212-1_2Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Dobraunig, C., Eichlseder, M., Mendel, F., Schlaffer, M. 2016. Ascon v1.2. Submission to the caesar competition. J Cryptol 34, 33 2021. Springer, Berlin, Heidelberg. https://doi.org/10.1007/s00145-021-09398-9Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Nyberg, K. 2005. Generalized Feistel Networks. ASIACRYPT 1996: Advances in Cryptology — ASIACRYPT '96, pp 91-104. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0034838Google ScholarGoogle ScholarCross RefCross Ref
  12. Shirai, T., Shibutani K. 2006. On Feistel structures using a diffusion switching mechanism. FSE 2006: Fast Software Encryption, pp 41-56. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11799313_4Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Shoup, V. 2004. Sequences of games: a tool for taming complexity in security proofs. 2003 IACR Cryptology ePrint Archive, Volume: 2004, pp 332.Google ScholarGoogle Scholar
  14. Biham, E., Shamir, A. 1991. Differential Cryptanalysis of DES-Like Cryptosystems. Journal of Cryptology, Volume: 4, issue: 1, pp 3–72. https://doi.org/10.1007/BF00630563Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Matsui, M. 1993. Linear Cryptanalysis Method for DES Cipher. Advances in Cryptology — EUROCRYPT'93, pp 386–397. https://doi.org/10.1007/3-540-48285-7_33Atul Adya, Paramvir Bahl, Jitendra Padhye, Alec Wolman, and Lidong Zhou. 2004. A multi-radio unification protocol for IEEE 802.11 wireless networks. In Proceedings of the IEEE 1st International Conference on Broadnets Networks (BroadNets’04). IEEE, Los Alamitos, CA, 210–217. https://doi.org/10.1109/BROADNETS.2004.8Google ScholarGoogle ScholarCross RefCross Ref
  16. Daniel, D., Le, C.Y., Dmitry, K., Triathlon of Lightweight Block Ciphers for the Internet of Things. Journal of Cryptographic Engineering, 2019, 9: 283-302.Google ScholarGoogle ScholarCross RefCross Ref
  17. Nubila Nabeel, Hadi Habaebi, Md Rafiqul Islam. Performance Evaluation of Lightweight Cryptofunctions for Internet of Things Applications. vol.12 no.02, pp.800-808.2020.Google ScholarGoogle Scholar
  18. Banik, S., Pandey, S.K., Peyrin, T., GIFT: A Small Present. Cryptographic Hard-ware Embedded System-CHES 2017, Cham: Springer, 2017: 321-345.Google ScholarGoogle Scholar
  19. Koo, B., Roh, D., Kim, H., CHAM: A Family of Lightweight Block Ciphers for Resource Constrained Devices. Information Security and Cryptology-ICISC2017, Cham: Springer, 2017: 3-25.Google ScholarGoogle Scholar
  20. Avanzi, R. The QARMA block cipher family. IACR Transactions on Symmetric Cryptology, 2017(1): 4-44.Google ScholarGoogle Scholar

Index Terms

  1. AquaMZ: New Lightweight Authenticated Encryption with Generalized Feistel Network Based Primitive for IoT Protocols
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          CSAI '22: Proceedings of the 2022 6th International Conference on Computer Science and Artificial Intelligence
          December 2022
          341 pages
          ISBN:9781450397773
          DOI:10.1145/3577530

          Copyright © 2022 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 30 March 2023

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed limited
        • Article Metrics

          • Downloads (Last 12 months)20
          • Downloads (Last 6 weeks)1

          Other Metrics

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        HTML Format

        View this article in HTML Format .

        View HTML Format