CFP last date
20 May 2024
Call for Paper
June Edition
IJCA solicits high quality original research papers for the upcoming June edition of the journal. The last date of research paper submission is 20 May 2024

Submit your paper
Know more
Reseach Article

A Survey on Lightweight Block Ciphers

by Prabhat Kumar Kushwaha, M. P. Singh, Prabhat Kumar
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 96 - Number 17
Year of Publication: 2014
Authors: Prabhat Kumar Kushwaha, M. P. Singh, Prabhat Kumar
10.5120/16883-6923

Prabhat Kumar Kushwaha, M. P. Singh, Prabhat Kumar . A Survey on Lightweight Block Ciphers. International Journal of Computer Applications. 96, 17 ( June 2014), 1-7. DOI=10.5120/16883-6923

@article{ 10.5120/16883-6923,
author = { Prabhat Kumar Kushwaha, M. P. Singh, Prabhat Kumar },
title = { A Survey on Lightweight Block Ciphers },
journal = { International Journal of Computer Applications },
issue_date = { June 2014 },
volume = { 96 },
number = { 17 },
month = { June },
year = { 2014 },
issn = { 0975-8887 },
pages = { 1-7 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume96/number17/16883-6923/ },
doi = { 10.5120/16883-6923 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:21:58.249553+05:30
%A Prabhat Kumar Kushwaha
%A M. P. Singh
%A Prabhat Kumar
%T A Survey on Lightweight Block Ciphers
%J International Journal of Computer Applications
%@ 0975-8887
%V 96
%N 17
%P 1-7
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Ubiquitous and pervasive computing are new era of computing and it needs lightweight cryptographic algorithms for security. Lightweight cryptography is used for resource constrained devices (which have limited memory, limited power and less processing capability) such as radio frequency identification (RFID) tags, contactless smart cards, wireless sensor network, health care devices and internet of things (IoT). The design of lightweight block cipher has been active research topic over the years. The comparative evaluations of these block ciphers (which actually reach low cost goal) on any platform is hard. In this paper comparative evaluation of selected symmetric key lightweight block ciphers such as PRINT, PRESENT, EPCBC, DESL, TWINE, Puffin, KLEIN, KATAN, LED, LBLOCK and RECTANGLE is presented.

References
  1. http://en. wikipedia. org/wiki/KeeLoq.
  2. http://en. wikipedia. org/wiki/Data_Encryption_ Standard.
  3. Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, and C. Vikkelsoe. Present: An ultra-lightweight block cipher. In Cryptographic Hardware and Embedded Systems - CHES 2007, 9th International Workshop, Vienna, Austria, September 10-13, 2007, Proceedings, volume 4727 of Lecture Notes in Computer Science, pages 450–466. Springer, 2007.
  4. Christophe Cannire, Orr Dunkelman, and Miroslav Kneevi. Katan and ktantan a family of small and efficient hardwareoriented block ciphers. In Christophe Clavier and Kris Gaj, editors, Cryptographic Hardware and Embedded Systems - CHES 2009, volume 5747 of Lecture Notes in Computer Science, pages 272–288. Springer Berlin Heidelberg, 2009.
  5. Huiju Cheng, Howard M. Heys, and Cheng Wang. Puffin: A novel compact block cipher targeted to embedded digital systems. In Proceedings of the 2008 11th EUROMICRO Conference on Digital System Design Architectures, Methods and Tools, DSD '08, pages 383–390. IEEE Computer Society, Washington, DC, USA, 2008.
  6. Joan Daemen and Vincent Rijmen. The Design of Rijndael. Springer-Verlag New York, Inc. , Secaucus, NJ, USA, 2002.
  7. T. Eisenbarth and S. Kumar. A survey of lightweightcryptography implementations. Design Test of Computers, IEEE, 24(6):522–533, 2007.
  8. Thomas Eisenbarth, Zheng Gong, Tim G¨uneysu, Stefan Heyse, Sebastiaan Indesteege, St´ephanie Kerckhof, Franc¸ois Koeune, Tomislav Nad, Thomas Plos, Francesco Regazzoni, Franc¸ois-Xavier Standaert, and Loic van Oldeneel tot Oldenzeel. Compact implementation and performance evaluation of block ciphers in attiny devices. In Proceedings of the 5th International Conference on Cryptology in Africa, AFRICACRYPT'12, pages 172–187, Berlin, Heidelberg, 2012. Springer-Verlag.
  9. Zheng Gong, Svetla Nikova, and YeeWei Law. Klein: A new family of lightweight block ciphers. In Ari Juels and Christof Paar, editors, RFID. Security and Privacy, volume 7055 of Lecture Notes in Computer Science, pages 1–18. Springer Berlin Heidelberg, 2012.
  10. Jian Guo, Thomas Peyrin, Axel Poschmann, and Matt Robshaw. The led block cipher. In Bart Preneel and Tsuyoshi Takagi, editors, Cryptographic Hardware and Embedded Systems CHES 2011, volume 6917 of Lecture Notes in Computer Science, pages 326–341. Springer Berlin Heidelberg, 2011.
  11. Lars R. Knudsen, Gregor Leander, Axel Poschmann, and Matthew J. B. Robshaw. Printcipher: A block cipher for icprinting. In Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, volume 6225 of Lecture Notes in Computer Science, pages 16–32. Springer, 2010.
  12. Gregor Leander, Christof Paar, Axel Poschmann, and Kai Schramm. New lightweight des variants. In Fast Software Encryption, 14th International Workshop, FSE 2007, Luxembourg, Luxembourg, March 26-28, 2007, Revised Selected Papers, volume 4593 of Lecture Notes in Computer Science, pages 196–210. Springer, 2007.
  13. Fagen Li and Pan Xiong. Practical secure communication for integrating wireless sensor networks into the internet of things. Sensors Journal, IEEE, 13(10):3677–3684, Oct 2013.
  14. D. Maimut and K. Ouafi. Lightweight cryptography for rfid tags. Security Privacy, IEEE, 10(2):76–79, 2012.
  15. Tomoyasu Suzaki, Kazuhiko Minematsu, Sumio Morioka, and Eita Kobayashi. TWINE: A lightweight block cipher for multiple platforms. In LarsR. Knudsen and HuapengWu, editors, Selected Areas in Cryptography, volume 7707 of Lecture Notes in Computer Science, pages 339–354. Springer Berlin Heidelberg, 2013.
  16. C. C. Tan, Haodong Wang, Sheng Zhong, and Qun Li. Ibelite: A lightweight identity-based cryptography for body sensor networks. Information Technology in Biomedicine, IEEE Transactions on, 13(6):926–932, 2009.
  17. Wenling Wu and Lei Zhang. Lblock: A lightweight block cipher. In Javier Lopez and Gene Tsudik, editors, Applied Cryptography and Network Security, volume 6715 of LectureNotes in Computer Science, pages 327–344. Springer Berlin Heidelberg, 2011.
  18. Huihui Yap, Khoongming Khoo, Axel Poschmann, and Matt Henricksen. Epcbc - a block cipher suitable for electronic product code encryption. In Dongdai Lin, Gene Tsudik, and Xiaoyun Wang, editors, Cryptology and Network Security, volume 7092 of Lecture Notes in Computer Science, pages 76–97. Springer Berlin Heidelberg, 2011.
  19. Wentao Zhang, Zhenzhen Bao, Dongdai Lin, Vincent Rijmen, Bohan Yang, and Ingrid Verbauwhede. Rectangle: A bit-slice ultra-lightweight block cipher suitable for multiple platforms. Cryptology ePrint Archive, Report 2014/084, 2014. http:// eprint. iacr. org/.
  20. Yuliang Zheng, Tsutomu Matsumoto, and Hideki Imai. On the construction of block ciphers provably secure and not relying on any unproved hypotheses. In Gilles Brassard, editor, Advances in Cryptology CRYPTO 89 Proceedings, volume 435 of Lecture Notes in Computer Science, pages 461–480. Springer New York, 1990.
Index Terms

Computer Science
Information Sciences

Keywords

Lightweight block cipher PRESENT DESL PRINT EPCBC