SIMECK-T: An Ultra-Lightweight Encryption Scheme for Resource-Constrained Devices
Abstract
:1. Introduction
1.1. Motivation and Strategy
1.2. Contributions
1.3. Related Work
2. Methodology
2.1. Theoretical Model
- is the left part of the input.
- is the right part of the input.
- is the round key.
- is the key schedule constant ().
2.2. Implementation
Algorithm 1: The proposed SIMECK-T algorithm [34] |
Algorithm 2: Derived Key Processing with PBKDF2 |
Algorithm 3: MDC-2 Hash Function using SIMECK-T Cipher for Encryption |
Algorithm 4: PBKDF2 Key Derivation using MDC-2 based on SIMECK-T |
3. Encryption Evaluation
3.1. Randomness of the Output
3.2. Cipher Strength
3.2.1. The Avalanche Effect
3.2.2. Linear Cryptanalysis
Algorithm 5: Mitsuru Matsui’s [74] first algorithm for guessing according to Pascal Junod [75] |
Listing 1. Bias calculation function for linear approximations of SIMECK-T. |
3.2.3. Differential Cryptanalysis
Algorithm 6: Generic Distinguisher for Permutations based on Pascal Junod [75] |
Listing 2. Hash table algorithm for counting difference pairs during differential cryptanalysis of SIMECK-T. |
XOR-Based Differences
Rotational Cryptanalysis
Additive Cryptanalysis
OR-Based Cryptanalysis
AND-Based Cryptanalysis
3.3. Statistical Evaluation Metrics
3.3.1. Chi-Squared
3.3.2. Encryption Quality
3.3.3. Mean Square Error
3.3.4. Peak Signal-to-Noise Ratio
3.3.5. Structural Similarity Index Measure
3.3.6. Normalized Cross-Correlation
3.3.7. Mean Absolute Error
3.3.8. Normalized Absolute Error
3.3.9. Maximum Difference
3.3.10. Average Difference
3.3.11. Structural Content
3.3.12. Two-Dimensional Correlation Coefficient
3.3.13. Next Pixel Change Rate
3.3.14. Correlation Coefficient
3.3.15. Entropy
3.4. Performance Evaluation on Raspberry PICO
4. Results
4.1. Randomness of the Output
4.1.1. Analysis with NIST Statistical Test Suite
4.1.2. Analysis with AIS.31 Statistical Test Suite
4.1.3. Analysis with the Law of Iterated Logarithm
4.2. Cipher Strength Analysis
4.2.1. Avalanche Effect
4.2.2. Linear Cryptanalysis
4.2.3. Differential Cryptanalysis
4.3. Statistical Evaluation Metrics
4.3.1. Chi-Squared
4.3.2. Encryption Quality
4.3.3. Mean Square Error
4.3.4. Peak Signal-to-Noise Ratio
4.3.5. Structural Similarity Index Measure
4.3.6. Normalized Cross-Correlation
4.3.7. Mean Absolute Error
4.3.8. Normalized Absolute Error
4.3.9. Maximum Difference
4.3.10. Average Difference
4.3.11. Structural Content
4.3.12. Two-Dimensional Correlation Coefficient
4.3.13. Next Pixel Change Rate
4.3.14. Correlation Coefficient
4.3.15. Entropy
4.4. TETRA Cryptographic Primitives
4.5. Performance Evaluation on Raspberry PICO
5. Discussion
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
2DCC | Two-Dimensional Correlation Coefficient |
AD | Average Difference |
AES | Advanced Encryption Standard |
ARX | Addition–Rotation–XOR |
BSI | Federal Office for Information Security |
CASCADA | Characteristic Automated Search of Cryptographic Algorithms for |
Distinguishing Attacks | |
CTR | Counter Mode |
DES | Data Encryption Standard |
ECT | Electronic Code Book |
EQ | Encryption Quality |
ETSI | European Telecommunications Standards Institute |
FELICS | Fair Evaluation of Lightweight Cryptographic Systems |
FNV | Fowler-No-Vo |
GCM | Galois Counter Mode |
GPUs | Graphic Processing Units |
HD | Hellinger Distance |
HXP | Hash XOR Permutation |
IIoT | Industrial Internet of Things |
IoT | Internet of Things |
IRC6 | Improved-RC6 |
IV | Initialization Vector |
KSA | Key Scheduling Algorithm |
LIL | Law of the Iterated Logarithm |
MAE | Mean Absolute Error |
MD | Maximum Difference |
MDC | Meyer–Schilling Detection Code |
MHF | Memory Hard Function |
MSE | Mean Square Error |
NAE | Normalized Absolute Error |
NCC | Normalized Cross-Correlation |
NDA | Non-Disclosure Agreement |
NIST | National Institute of Standards and Technology |
NPCR | Next Pixel Change Rate |
NSA | National Security Agency |
PBKDF | Password-Based Key Derivation Function |
PSNR | Peak Signal-to-Noise Ratio |
PXB | Permuted XORed Bytes |
RAM | Random Access Memory |
RFID | Radio-Frequency IDentification |
RMSD | Root-Mean-Square Deviation |
ROM | Read-Only Memory |
SC | Structural Content |
SHA | Secure Hash Algorithm |
SIMD | Single Instruction Multiple Data |
SMT | Satisfiability Modulo Theory |
SSIM | Structural Similarity Index Measure |
STS | Statistical Test Suite |
TETRA | TErrestrial Trunked RAdio |
TRNG | True Random Number Generator |
TV | Total Variance |
UACI | Unified Average Change Intensity |
References
- Volosciuc, C.; Bogdan, R.; Blajovan, B.; Stângaciu, C.; Marcu, M. GreenLab, an IoT-Based Small-Scale Smart Greenhouse. Future Internet 2024, 16, 195. [Google Scholar] [CrossRef]
- Stefan, I.; Aldea, C.L.; Nechifor, C.S. Web platform architecture for ambient assisted living. J. Ambient Intell. Smart Environ. 2018, 10, 35–47. [Google Scholar] [CrossRef]
- Wiedemann, T.; Vlaicu, C.; Josifovski, J.; Viseras, A. Robotic Information Gathering with Reinforcement Learning Assisted by Domain Knowledge: An Application to Gas Source Localization. IEEE Access 2021, 9, 13159–13172. [Google Scholar] [CrossRef]
- Levina, A.; Mukhamedjanov, D.; Bogaevskiy, D.; Lyakhov, P.; Valueva, M.; Kaplun, D. High-Performance Parallel Pseudorandom Number Generator on Cellular Automata. Symmetry 2022, 14, 1869. [Google Scholar] [CrossRef]
- Lee, H.; Moon, S. Parallel stream cipher for secure high-speed communications. Signal Process. 2002, 82, 259–265. [Google Scholar] [CrossRef]
- Velea, R.; Gurzău, F.; Mărgărit, L.; Bica, I.; Patriciu, V.V. Performance of parallel ChaCha20 stream cipher. In Proceedings of the 2016 IEEE 11th International Symposium on Applied Computational Intelligence and Informatics (SACI), Timisoara, Romania, 12–14 May 2016; pp. 391–396. [Google Scholar] [CrossRef]
- Beaulieu, R.; Shors, D.; Smith, J.; Treatman-Clark, S.; Weeks, B.; Wingers, L. The SIMON and SPECK lightweight block ciphers. In Proceedings of the 52nd Annual Design Automation Conference, New York, NY, USA, 7–11 June 2015. DAC ’15. [Google Scholar] [CrossRef]
- Dinu, D.; Corre, Y.L.; Khovratovich, D.; Perrin, L.; Großschädl, J.; Biryukov, A. Triathlon of Lightweight Block Ciphers for the Internet of Things. J. Cryptogr. Eng. 2015, 9, 283–302. [Google Scholar] [CrossRef]
- Rivest, R.L. The RC5 Encryption Algorithm. In Proceedings of the Fast Software Encryption: Second International Workshop, Leuven, Belgium, 14–16 December 1994; Proceedings. Springer: Berlin/Heidelberg, Germany, 1994. Lecture Notes in Computer Science. Volume 1008, pp. 86–96. [Google Scholar] [CrossRef]
- Ronald, L.; Rivest, M.J.B.; Robshaw, R.S.Y.Y. The RC6 Block Cipher; Technical Report; MIT Laboratory for Computer Science: Cambridge, MA, USA, 1998. [Google Scholar]
- Sklavos, N.; Koufopavlou, O. Data dependent rotations, a trustworthy approach for future encryption systems/ciphers: Low cost and high performance. Comput. Secur. 2003, 22, 585–588. [Google Scholar] [CrossRef]
- Faragallah, O.S.; Elashry, I.F.; AlGhamdi, A.; El-Shafai, W.; El-Rabaie, S.; Abd El-Samie, F.E.; El-Sayed, H.S.; Elaskily, M.A. Improved RC6 Block Cipher Based on Data Dependent Rotations. Comput. Mater. Contin. 2022, 70, 1921–1934. [Google Scholar] [CrossRef]
- Baysal, A.; Şahin, S. RoadRunneR: A Small and Fast Bitslice Block Cipher for Low Cost 8-Bit Processors. In Lightweight Cryptography for Security and Privacy; Güneysu, T., Leander, G., Moradi, A., Eds.; Springer: Cham, Switzerland, 2016; pp. 58–76. [Google Scholar]
- Guo, J.; Peyrin, T.; Poschmann, A.; Robshaw, M. The LED Block Cipher. In Cryptographic Hardware and Embedded Systems—CHES 2011; Preneel, B., Takagi, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 326–341. [Google Scholar]
- Shibutani, K.; Isobe, T.; Hiwatari, H.; Mitsuda, A.; Akishita, T.; Shirai, T. Piccolo: An Ultra-Lightweight Blockcipher. In Cryptographic Hardware and Embedded Systems—CHES 2011; Preneel, B., Takagi, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 342–357. [Google Scholar]
- Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.B.; Seurin, Y.; Vikkelsoe, C. PRESENT: An Ultra-Lightweight Block Cipher. In Cryptographic Hardware and Embedded Systems—CHES 2007; Paillier, P., Verbauwhede, I., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 450–466. [Google Scholar]
- Mouha, N.; Mennink, B.; Van Herrewege, A.; Watanabe, D.; Preneel, B.; Verbauwhede, I. Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers. In Selected Areas in Cryptography—SAC 2014; Joux, A., Youssef, A., Eds.; Springer: Cham, Switzerland, 2014; pp. 306–323. [Google Scholar]
- Dinu, D.D.; Biryukov, A.; Groszschädl, J.; Khovratovich, D.; Le Corre, Y.; Perrin, L.P. FELICS—Fair Evaluation of Lightweight Cryptographic Systems. In NIST Workshop on Lightweight Cryptography; NIST: Gaithersburg, MD, USA, 2015. [Google Scholar]
- Sleem, L.; Couturier, R. Speck-R: An ultra light-weight cryptographic scheme for Internet of Things. Multimed. Tools Appl. 2021, 80, 17067–17102. [Google Scholar] [CrossRef]
- Jindal, P.; Singh, B. RC4 Encryption-A Literature Survey. Procedia Comput. Sci. 2015, 46, 697–705. [Google Scholar] [CrossRef]
- Anton, A.; Csereoka, P. Enhanced Speck-R Implementation. 2024. Available online: https://github.com/BANPUMP-team/speckr (accessed on 11 November 2024).
- Alsharida, R.; Hammood, M.; Ahmed, M.A.; Thamer, B.; Shakir, M. RC4D: A New Development of RC4 Encryption Algorithm. In Selected Papers from the 12th International Networking Conference; Ghita, B., Shiaeles, S., Eds.; Springer: Cham, Switzerland, 2021; pp. 19–30. [Google Scholar]
- Anton, A.A.; Csereoka, P.; Capota, E.A.; Cioargă, R.D. Enhancing Syslog Message Security and Reliability over Unidirectional Fiber Optics. Sensors 2024, 24, 6537. [Google Scholar] [CrossRef] [PubMed]
- Bassham, L.E.; Rukhin, A.L.; Soto, J.; Nechvatal, J.R.; Smid, M.E.; Barker, E.B.; Leigh, S.D.; Levenson, M.; Vangel, M.; Banks, D.L.; et al. SP 800-22 Rev. 1a; A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. Technical Report; National Institute of Standards & Technology: Gaithersburg, MD, USA, 2010.
- Matthias, P.; Werner, S. A Proposal for: Functionality Classes for Random Number Generators—Version 2.36 Current Intermediate Document for the AIS 20/31 Workshop. Ser. BDI Bonn. 2023. Available online: https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Certification/Interpretations/AIS_31_Functionality_classes_for_random_number_generators_e_2023.pdf?__blob=publicationFile&v=2 (accessed on 11 November 2024).
- Park, H.; Kang, J.S.; Yeom, Y. Probabilistic Analysis of AIS.31 Statistical Tests for TRNGs and Their Applications to Security Evaluations. J. Korea Inst. Inf. Secur. Cryptology 2016, 26, 49–67. [Google Scholar] [CrossRef]
- Matos-Rodríguez, Y.; Madarro-Capó, E.J.; Legón-Pérez, C.M.; Rojas, O.; Sosa-Gómez, G. Improvements in the computing efficiency of the probabilities of the LIL test for the PRNG evaluation. Theor. Comput. Sci. 2022, 902, 29–40. [Google Scholar] [CrossRef]
- Wang, Y.; Nicol, T. On statistical distance based testing of pseudo random sequences and experiments with PHP and Debian OpenSSL. Comput. Secur. 2015, 53, 44–64. [Google Scholar] [CrossRef]
- Yang, G.; Zhu, B.; Suder, V.; Aagaard, M.D.; Gong, G. The Simeck Family of Lightweight Block Ciphers. In Cryptographic Hardware and Embedded Systems—CHES 2015; Güneysu, T., Handschuh, H., Eds.; Springer: Berlin/Heidelberg, Germany, 2015; pp. 307–329. [Google Scholar]
- Wheeler, D.J.; Needham, R.M. TEA, a Tiny Encryption Algorithm. In Proceedings of the Fast Software Encryption: Second International Workshop, Leuven, Belgium, 14–16 December 1994; Proceedings. Springer: Berlin/Heidelberg, Germany, 1994; Volume 1008, pp. 363–366. [Google Scholar] [CrossRef]
- Oladipupo, E.T.; Abikoye, O.C.; Awotunde, J.B. A Lightweight Image Cryptosystem for Cloud-Assisted Internet of Things. Appl. Sci. 2024, 14, 2808. [Google Scholar] [CrossRef]
- Meijer, C.; Bokslag, W.; Wetzels, J. All cops are broadcasting: TETRA under scrutiny. In Proceedings of the 32nd USENIX Conference on Security Symposium, Anaheim, CA, USA, 9–11 August 2023. SEC ’23. [Google Scholar]
- Leander, G.; Paar, C.; Poschmann, A.; Schramm, K. New lightweight DES variants. In Proceedings of the Fast Software Encryption: 14th International Workshop, FSE 2007, Luxembourg, 26–28 March 2007; Revised Selected Papers 14. Springer: Berlin/Heidelberg, Germany, 2007; pp. 196–210. [Google Scholar]
- Anton, A.A. SIMECK-T Cipher. 2024. Available online: https://github.com/BANPUMP-team/simeck-tea (accessed on 11 November 2024).
- Mohd, B.J.; Hayajneh, T.; Vasilakos, A.V. A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues. J. Netw. Comput. Appl. 2015, 58, 73–93. [Google Scholar] [CrossRef]
- Eisenbarth, T.; Gong, Z.; Güneysu, T.; Heyse, S.; Indesteege, S.; Kerckhof, S.; Koeune, F.; Nad, T.; Plos, T.; Regazzoni, F.; et al. Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices. In Progress in Cryptology—AFRICACRYPT 2012; Mitrokotsa, A., Vaudenay, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 172–187. [Google Scholar]
- Cazorla, M.; Marquet, K.; Minier, M. Survey and Benchmark of Lightweight Block Ciphers for Wireless Sensor Networks. In International Conference on Security and Cryptography (SECRYPT) 2013; Cazorla, M., Marquet, K., Minier, M., Eds.; IEEE: Reykjavik, Iceland, 2013; pp. 1–6. [Google Scholar]
- Eisenbarth, T.; Kumar, S.; Paar, C.; Poschmann, A.; Uhsadel, L. A survey of lightweight-cryptography implementations. IEEE Des. Test Comput. 2007, 24, 522–533. [Google Scholar] [CrossRef]
- Malina, L.; Clupek, V.; Martinasek, Z.; Hajny, J.; Oguchi, K.; Zeman, V. Evaluation of Software-Oriented Block Ciphers on Smartphones. In Foundations and Practice of Security; Danger, J.L., Debbabi, M., Marion, J.Y., Garcia-Alfaro, J., Zincir Heywood, N., Eds.; Springer: Cham, Switzerland, 2014; pp. 353–368. [Google Scholar]
- Zhong, Y.; Gu, J. Lightweight block ciphers for resource-constrained environments: A comprehensive survey. Future Gener. Comput. Syst. 2024, 157, 288–302. [Google Scholar] [CrossRef]
- Hong, D.; Sung, J.; Hong, S.; Lim, J.; Lee, S.; Koo, B.S.; Lee, C.; Chang, D.; Lee, J.; Jeong, K.; et al. HIGHT: A New Block Cipher Suitable for Low-Resource Device. In Cryptographic Hardware and Embedded Systems—CHES 2006; Goubin, L., Matsui, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 46–59. [Google Scholar]
- Hong, D.; Lee, J.K.; Kim, D.C.; Kwon, D.; Ryu, K.H.; Lee, D.G. LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors. In Information Security Applications; Kim, Y., Lee, H., Perrig, A., Eds.; Springer: Cham, Switzerland, 2014; pp. 3–27. [Google Scholar]
- Dinu, D.; Perrin, L.; Udovenko, A.; Velichkov, V.; Großschädl, J.; Biryukov, A. Design Strategies for ARX with Provable Bounds: Sparx and LAX. In Advances in Cryptology—ASIACRYPT 2016; Cheon, J.H., Takagi, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 484–513. [Google Scholar]
- Koo, B.; Roh, D.; Kim, H.; Jung, Y.; Lee, D.G.; Kwon, D. CHAM: A Family of Lightweight Block Ciphers for Resource-Constrained Devices. In Information Security and Cryptology—ICISC 2017; Kim, H., Kim, D.C., Eds.; Springer: Cham, Switzerland, 2018; pp. 3–25. [Google Scholar]
- Prathiba, A.; Bhaaskaran, V.S.K. Lightweight S-Box Architecture for Secure Internet of Things. Information 2018, 9, 13. [Google Scholar] [CrossRef]
- ETSI. TETRA Air Interface Security, Algorithms Specifications; Part 1: TETRA Encryption Algorithms Set A. 2024. Available online: https://www.etsi.org/deliver/etsi_ts/104000_104099/10405301/01.01.01_60/ts_10405301v010101p.pdf (accessed on 11 November 2024).
- Hong, D.; Koo, B.; Kwon, D. Biclique attack on the full HIGHT. In Proceedings of the 14th International Conference on Information Security and Cryptology, Xi’an, China, 26–29 October 2011; ICISC ’11. pp. 365–374. [Google Scholar] [CrossRef]
- Koo, B.; Hong, D.; Kwon, D. Related-key attack on the full HIGHT. In Proceedings of the 13th International Conference on Information Security and Cryptology, Seoul, Republic of Korea, 1–3 December 2010; ICISC ’10. pp. 49–67. [Google Scholar]
- Roh, D.; Koo, B.; Jung, Y.; Jeong, I.; Lee, D.; Kwon, D.; Kim, W. Revised Version of Block Cipher CHAM. In Information Security and Cryptology—ICISC 2019—22nd International Conference, Revised Selected Papers; Seo, J., Ed.; Springer: Cham, Switzerland, 2020; Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); pp. 1–19. [Google Scholar] [CrossRef]
- Raja, K.P.; Mishra, Z.; Singh, P.; Acharya, B. Efficient hardware implementations of lightweight Simeck Cipher for resource-constrained applications. Integration 2023, 88, 343–352. [Google Scholar] [CrossRef]
- Mishra, Z.; Acharya, B. High throughput novel architectures of TEA family for high speed IoT and RFID applications. J. Inf. Secur. Appl. 2021, 61, 102906. [Google Scholar] [CrossRef]
- Zafar, F.; Olano, M.; Curtis, A. GPU random numbers via the tiny encryption algorithm. In Proceedings of the Conference on High Performance Graphics, Saarbrücken, Germany, 25–27 June 2010; Eurographics Association: Goslar, Germany, 2010. HPG ’10. pp. 133–141. [Google Scholar]
- Needham, R.M.; Wheeler, D.J. Tea Extensions; Report; Cambridge University: Cambridge, UK, 1997. [Google Scholar]
- Wheeler, D.; Needham, R.M. Correction to XTEA; Report; Cambridge University: Cambridge, UK, 1997. [Google Scholar]
- Bernstein, D.J. ChaCha, a variant of Salsa20. In Workshop Record of SASC; Special Workshop Hosted by the ECRYPT Network of Excellence: Lausanne, Switzerland, 2008; Volume 8, pp. 3–5. [Google Scholar]
- Ferguson, N.; Lucks, S.; Schneier, B.; Whiting, D.; Bellare, M.; Kohno, T.; Callas, J.; Walker, J. The skein hash function family. Submiss. NIST (Round 3) 2010, 7, 3. [Google Scholar]
- Lara, E.; Aguilar, L.; García, J.A.; Sanchez, M.A. A Lightweight Cipher Based on Salsa20 for Resource-Constrained IoT Devices. Sensors 2018, 18, 3326. [Google Scholar] [CrossRef]
- National Institute of Standards and Technology (NIST); Dang, Q. Secure Hash Standard. 2015. Available online: https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf (accessed on 11 November 2024).
- Diffie, W.; Hellman, M. Privacy and authentication: An introduction to cryptography. Proc. IEEE 1979, 67, 397–427. [Google Scholar] [CrossRef]
- Press, W.H.; Teukolsky, S.A.; Vetterling, W.T.; Flannery, B.P. Numerical Recipes 3rd Edition: The Art of Scientific Computing, 3rd ed.; Cambridge University Press: New York, NY, USA, 2007. [Google Scholar]
- Fowler, G.; Noll, L.C.; Vo, K.P.; Eastlake, D.E., 3rd; Hansen, T. The FNV Non-Cryptographic Hash Algorithm. Internet-Draft draft-eastlake-fnv-24. Internet Eng. Task Force (IETF). 2024. in press. Available online: https://ftp.fi.muni.cz/pub/internet-drafts/draft-eastlake-fnv-20.html (accessed on 11 November 2024).
- Zhu, B. The Reference Implementations (in C and Python) of the Simeck Family of Block Ciphers. 2024. Available online: https://github.com/bozhu/Simeck (accessed on 11 November 2024).
- Roos, A. A Class of Weak Keys in the RC4 Stream Cipher; Technical report; Vironix Software Laboratories, Greyville: Durban, South Africa, 1995. [Google Scholar]
- Fluhrer, S.R.; Mantin, I.; Shamir, A. Weaknesses in the Key Scheduling Algorithm of RC4. In Proceedings of the Revised Papers from the 8th Annual International Workshop on Selected Areas in Cryptography, Toronto, ON, Canada, 16–17 August 2001; SAC ’01. pp. 1–24. [Google Scholar]
- Mironov, I. (Not So) Random Shuffles of RC4. In Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, CA, USA, 18–22 August 2002; Springer: Berlin/Heidelberg, Germany, 2002. CRYPTO ’02. pp. 304–319. [Google Scholar]
- Maximov, A. Two Linear Distinguishing Attacks on VMPC and RC4A and Weakness of RC4 Family of Stream Ciphers. In Fast Software Encryption; Gilbert, H., Handschuh, H., Eds.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 342–358. [Google Scholar]
- Wheeler, D.; Needham, R. XXTEA: Correction to XTEA; Computer Laboratory, University of Cambridge: Cambridge, UK, 1998. [Google Scholar]
- Boneh, D.; Corrigan-Gibbs, H.; Schechter, S. Balloon Hashing: A Memory-Hard Function Providing Provable Protection Against Sequential Attacks. In Proceedings of the 22nd Annual International Conference on the Theory and Applications of Cryptology and Information Security (ASIACRYPT), Hanoi, Vietnam, 4–8 December 2016. [Google Scholar] [CrossRef]
- Biryukov, A.; Dinu, D.; Khovratovich, D. Argon2: New Generation of Memory-Hard Functions for Password Hashing and Other Applications. In Proceedings of the 2016 IEEE European Symposium on Security and Privacy, Saarbruecken, Germany, 21–24 March 2016; pp. 292–302. [Google Scholar] [CrossRef]
- Turan, M.S.; Barker, E.B.; Burr, W.E.; Chen, L. SP 800-132; Recommendation for Password-Based Key Derivation: Part 1: Storage Applications. Technical Report; NIST: Gaithersburg, MD, USA, 2010.
- Arcetri, T. NIST Statistical Test Suite. 2024. Available online: https://github.com/arcetri/sts (accessed on 11 November 2024).
- Colombier, B. AIS-31 Statistical Tests. 2024. Available online: https://gitlab.com/BColombier/ais-31-statistical-tests (accessed on 11 November 2024).
- Vaudenay, S. An experiment on DES statistical cryptanalysis. In Proceedings of the 3rd ACM Conference on Computer and Communications Security, New Delhi, India, 14–16 March 1996; CCS ’96. pp. 139–147. [Google Scholar] [CrossRef]
- Matsui, M. Linear Cryptanalysis Method for DES Cipher. In Advances in Cryptology—EUROCRYPT ’93; Helleseth, T., Ed.; Springer: Berlin/Heidelberg, Germany, 1994; pp. 386–397. [Google Scholar]
- Junod, P. Statistical Cryptanalysis of Block Ciphers. Ph.D. Thesis, EPFL, Lausanne, Switzerland, 2005. [Google Scholar] [CrossRef]
- Almukhlifi, R.; Vora, P.L. Linear Cryptanalysis of Reduced-Round Simeck Using Super Rounds. Cryptography 2023, 7, 8. [Google Scholar] [CrossRef]
- Bagheri, N. Linear Cryptanalysis of Reduced-Round SIMECK Variants. In Progress in Cryptology—INDOCRYPT 2015; Biryukov, A., Goyal, V., Eds.; Springer: Cham, Switzerland, 2015; pp. 140–152. [Google Scholar]
- Chen, J.; Wang, M.; Preneel, B. Impossible differential cryptanalysis of the lightweight block ciphers TEA, XTEA, and HIGHT. In Proceedings of the 5th International Conference on Cryptology in Africa, Ifrance, Morocco, 10–12 July 2012; AFRICACRYPT ’12. pp. 117–137. [Google Scholar] [CrossRef]
- Bogdanov, A.; Wang, M. Zero correlation linear cryptanalysis with reduced data complexity. In Proceedings of the 19th International Conference on Fast Software Encryption, Washington, DC, USA, 19–21 March 2012; FSE ’12. pp. 29–48. [Google Scholar] [CrossRef]
- Khovratovich, D.; Nikolić, I. Rotational Cryptanalysis of ARX. In Fast Software Encryption; Hong, S., Iwata, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2010; pp. 333–346. [Google Scholar]
- Kaur, J.; Jindal, N. A secure image encryption algorithm based on fractional transforms and scrambling in combination with multimodal biometric keys. Multimed. Tools Appl. 2019, 78, 11585–11606. [Google Scholar] [CrossRef]
- Xian, Y.; Wang, X. Fractal sorting matrix and its application on chaotic image encryption. Inf. Sci. 2021, 547, 1154–1169. [Google Scholar] [CrossRef]
- Chen, G.; Mao, Y.; Chui, C.K. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fractals 2004, 21, 749–761. [Google Scholar] [CrossRef]
- Rhouma, R.; Meherzi, S.; Belghith, S. OCML-based colour image encryption. Chaos Solitons Fractals 2009, 40, 309–318. [Google Scholar] [CrossRef]
- Liu, H.; Zhao, B.; Huang, L. Quantum Image Encryption Scheme Using Arnold Transform and S-box Scrambling. Entropy 2019, 21, 343. [Google Scholar] [CrossRef] [PubMed]
- Chai, X.; Bi, J.; Gan, Z.; Liu, X.; Zhang, Y.; Chen, Y. Color image compression and encryption scheme based on compressive sensing and double random encryption strategy. Signal Process. 2020, 176, 107684. [Google Scholar] [CrossRef]
- Stoyanov, B.; Kordov, K. Image Encryption Using Chebyshev Map and Rotation Equation. Entropy 2015, 17, 2117–2139. [Google Scholar] [CrossRef]
- Lustro, R.A.F.; Sison, A.M.; Medina, R.P. Performance Analysis of Enhanced SPECK Algorithm. In Proceedings of the 4th International Conference on Industrial and Business Engineering, Macao, China, 24–26 October 2018; ICIBE ’18. pp. 256–264. [Google Scholar] [CrossRef]
- Wang, Y. On the Design of LIL Tests for (Pseudo) Random Generators and Some Experimental Results. arXiv 2014, arXiv:1401.3307. [Google Scholar]
- Wang, Y. Law of the Iterated Logarithm Based Testing Tools. 2024. Available online: https://github.com/yonggewang/lil (accessed on 11 November 2024).
- Cheetham, J. Open Hardware Random Number Generator. 2024. Available online: https://onerng.info/ (accessed on 11 November 2024).
- Brown, R.G.; Eddelbuettel, D.; Bauer, D. Dieharder: A Random Number Test Suite. 2024. Available online: https://webhome.phy.duke.edu/~rgb/General/dieharder.php (accessed on 7 September 2024).
- Walker, J. ENT—A Pseudorandom Number Sequence Test Program. 2024. Available online: https://www.fourmilab.ch/random/ (accessed on 7 September 2024).
- Lenstra, A. Key lengths. In Handbook of Information Security, Volume 1: Key Concepts, Infrastructure, Standards and Protocols; Bidgoli, H., Ed.; Wiley: Hoboken, NJ, USA, 2006. [Google Scholar]
- Biryukov, A.; De Cannière, C. Data encryption standard (DES). In Encyclopedia of Cryptography and Security; van Tilborg, H.C.A., Ed.; Springer: Boston, MA, USA, 2005; pp. 129–135. [Google Scholar] [CrossRef]
- Smith, J. The Design of Lucifer, a Cryptographic Device for Data Communications. Technical Report. 1971. Available online: https://dominoweb.draco.res.ibm.com/reports/RC3326.pdf (accessed on 13 January 2025).
- Schaller, R.R. Moore’s law: Past, present, and future. IEEE Spectr. 1997, 34, 52–59. [Google Scholar] [CrossRef]
- June 2024 | TOP500—top500.org. 2024. Available online: https://top500.org/lists/top500/2024/06/ (accessed on 7 September 2024).
- Bhargavan, K.; Leurent, G. On the Practical (In-)Security of 64-bit Block Ciphers: Collision Attacks on HTTP over TLS and OpenVPN. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; CCS ’16. pp. 456–467. [Google Scholar] [CrossRef]
- Encarnacion, P.C.; Gerardo, B.D.; Hernandez, A.A. Performance Analysis on Enhanced Round Function of SIMECK Block Cipher. In Proceedings of the 2020 12th International Conference on Communication Software and Networks (ICCSN), Chongqing, China, 12–15 June 2020; pp. 270–275. [Google Scholar] [CrossRef]
- Anton, A.A.; Csereoka, P. SIMECK-R Cipher. 2024. Available online: https://github.com/BANPUMP-team/simeckr (accessed on 11 November 2024).
- Huang, Y.; Li, L.; Li, D.; Li, Y. IABC: A neural integral distinguisher for AND-RX Ciphers. J. Intell. Fuzzy Syst. 2024, 47, 451–465. [Google Scholar] [CrossRef]
- Ranea, A.; Rijmen, V. Characteristic Automated Search of Cryptographic Algorithms for Distinguishing Attacks (CASCADA). Cryptology ePrint Archive, Paper 2022/513. 2022. Available online: https://ietresearch.onlinelibrary.wiley.com/doi/10.1049/ise2.12077 (accessed on 11 November 2024).
- Ranea, A.; Liu, Y.; Ashur, T. An Easy-to-Use Tool for Rotational-XOR Cryptanalysis of ARX Block Ciphers. Proc. Rom. Acad. Ser. A 2017, 18, 307–316. Available online: https://acad.ro/sectii2002/proceedings/doc2017-4s/02artSupl.pdf (accessed on 11 November 2024).
- Brecht, W. White-Box Cryptography: Hiding Keys in Software. NAGRA Kudelski Group. 2012. Available online: https://www.whiteboxcrypto.com/files/2012_misc.pdf (accessed on 11 November 2024).
- Ranea, A.; Vandersmissen, J.; Preneel, B. Implicit White-Box Implementations: White-Boxing ARX Ciphers. In Proceedings of the Advances in Cryptology—CRYPTO 2022: 42nd Annual International Cryptology Conference, CRYPTO 2022, Santa Barbara, CA, USA, 15–18 August 2022; Proceedings, Part I. Springer: Berlin/Heidelberg, Germany, 2022; pp. 33–63. [Google Scholar] [CrossRef]
- Delerablée, C.; Lepoint, T.; Paillier, P.; Rivain, M. White-Box Security Notions for Symmetric Encryption Schemes. In Proceedings of the Selected Areas in Cryptography Conference, Burnaby, BC, Canada, 14–16 August 2013. SAC ’13. [Google Scholar]
SIMECK | SIMON | SPECK | TEA | XTEA | XXTEA | Rounds |
---|---|---|---|---|---|---|
187 | 186 | 188 | 187 | 163 | 169 | 1 |
186 | 186 | 187 | 187 | 164 | 163 | 2 |
175 | 165 | 187 | 164 | 158 | 161 | 3 |
170 | 165 | 23 | 22 | 3 | 20 | 4 |
170 | 161 | 92 | 1 | 2 | 4 | 5 |
170 | 161 | 7 | 0 | 3 | 0 | 6 |
168 | 159 | 0 | 1 | 1 | 1 | 7 |
161 | 159 | 0 | 0 | 0 | 1 | 8 |
163 | 6 | 1 | 0 | 0 | 0 | 9 |
161 | 6 | 2 | 1 | 2 | 3 | 10 |
162 | 0 | 0 | 0 | 1 | 0 | 11 |
160 | 0 | 3 | 0 | 0 | 1 | 12 |
61 | 0 | 1 | 2 | 0 | 0 | 13 |
11 | 0 | 0 | 2 | 0 | 0 | 14 |
XXTEA-R | TEA-R | SIMECK-R | SIMON-R | SPECK-R | XTEA-R | Rounds |
---|---|---|---|---|---|---|
167 | 172 | 0 | 160 | 161 | 163 | 1 |
165 | 165 | 1 | 161 | 158 | 53 | 2 |
10 | 12 | 1 | 159 | 107 | 0 | 3 |
3 | 2 | 0 | 158 | 1 | 3 | 4 |
1 | 0 | 0 | 2 | 2 | 0 | 5 |
SIMECK | SIMON | SPECK | TEA | XTEA | XXTEA | Rounds |
---|---|---|---|---|---|---|
11 | 9 | 9 | 9 | 9 | 9 | 1 |
9 | 9 | 9 | 9 | 9 | 9 | 2 |
8 | 10 | 6 | 8 | 6 | 7 | 3 |
9 | 10 | 3 | 9 | 0 | 1 | 4 |
9 | 7 | 5 | 0 | 0 | 0 | 5 |
8 | 7 | 1 | 0 | 0 | 0 | 6 |
9 | 5 | 0 | 0 | 0 | 0 | 7 |
9 | 5 | 0 | 0 | 0 | 0 | 8 |
8 | 1 | 0 | 0 | 0 | 0 | 9 |
7 | 1 | 0 | 0 | 0 | 0 | 10 |
7 | 0 | 0 | 0 | 0 | 0 | 11 |
6 | 0 | 0 | 0 | 0 | 0 | 12 |
2 | 0 | 0 | 0 | 0 | 0 | 13 |
XXTEA-R | TEA-R | SIMECK-R | SIMON-R | SPECK-R | XTEA-R | Rounds |
---|---|---|---|---|---|---|
9 | 9 | 0 | 6 | 7 | 8 | 1 |
8 | 8 | 0 | 6 | 5 | 3 | 2 |
2 | 2 | 0 | 3 | 3 | 0 | 3 |
0 | 0 | 0 | 2 | 0 | 0 | 4 |
SIMECK | SIMON | SPECK | TEA | XTEA | XXTEA |
16 | 11 | 4 | 6 | 4 | 5 |
1 | 7 | 4 | 4 | 3 | 5 |
SIMECK-R | SIMON-R | SPECK-R | TEA-R | XTEA-R | XXTEA-R |
Rounds | 64 bit Blocks | Avg Bit Flips | Min B. Fl. | Max B. Fl. | Time (s) |
---|---|---|---|---|---|
1 | 32.00 | 3 | 55 | 12.44 | |
2 | 32.00 | 10 | 54 | 12.77 | |
3 | 32.00 | 10 | 55 | 13.13 | |
4 | 32.00 | 8 | 55 | 13.73 | |
5 | 32.00 | 11 | 54 | 13.77 | |
5 | 32.04 | 18 | 49 | 0.0014 |
64 bit Blocks | Avg Bit Flips | Min Bit Flips | Max Bit Flips | Time (s) |
---|---|---|---|---|
32.00 | 10 | 54 | 13.88 | |
32.00 | 10 | 52 | 13.84 | |
32.00 | 11 | 54 | 13.90 | |
32.06 | 18 | 48 | 0.0038 | |
32.00 | 18 | 47 | 0.0038 | |
32.02 | 18 | 48 | 0.0038 |
Key Guess | Number of Pairs | Bias |
---|---|---|
EE 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 0.011891% | |
1A 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 0.004373% | |
89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 0.004798% | |
AC 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | 0.001758% |
Attack Type | Most Freq. Output Diff. (Hex) | Frequency | Percentage |
---|---|---|---|
XOR-based | (79357347, 018D019B) | 1 | |
Rotational | (3D3E7347, 3479019B) | 1 | |
Additive | (86B57347, CC39019B) | 1 | |
OR-based | (B27D7347, B079019B) | 2 | |
AND-based | (00208007, 4D39019B) | 2 |
Rounds | 64 bit Blocks | Time (s) |
---|---|---|
1 | 1,048,576 | 8.97 |
2 | 1,048,576 | 17.84 |
3 | 1,048,576 | 28.34 |
4 | 1,048,576 | 35.00 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Anton, A.-A.; Csereoka, P.; Capota, E.-A.; Cioargă, R.-D. SIMECK-T: An Ultra-Lightweight Encryption Scheme for Resource-Constrained Devices. Appl. Sci. 2025, 15, 1279. https://doi.org/10.3390/app15031279
Anton A-A, Csereoka P, Capota E-A, Cioargă R-D. SIMECK-T: An Ultra-Lightweight Encryption Scheme for Resource-Constrained Devices. Applied Sciences. 2025; 15(3):1279. https://doi.org/10.3390/app15031279
Chicago/Turabian StyleAnton, Alin-Adrian, Petra Csereoka, Eugenia-Ana Capota, and Răzvan-Dorel Cioargă. 2025. "SIMECK-T: An Ultra-Lightweight Encryption Scheme for Resource-Constrained Devices" Applied Sciences 15, no. 3: 1279. https://doi.org/10.3390/app15031279
APA StyleAnton, A.-A., Csereoka, P., Capota, E.-A., & Cioargă, R.-D. (2025). SIMECK-T: An Ultra-Lightweight Encryption Scheme for Resource-Constrained Devices. Applied Sciences, 15(3), 1279. https://doi.org/10.3390/app15031279