Modified Key Derivation Function for Enhanced Security of Speck in Resource-Constrained Internet of Things

Full Text (PDF, 607KB), PP.14-25

Views: 0 Downloads: 0

Author(s)

Roman Alex F. Lustro 1,*

1. Information and Communication Technology Department, Isabela State University, Philippines

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2021.04.02

Received: 1 Apr. 2021 / Revised: 22 Apr. 2021 / Accepted: 7 May 2021 / Published: 8 Aug. 2021

Index Terms

Communications technology, Computer networks, Cyberspace, Network security, Internet of Things, Cryptographic protocols, Wireless communication, Wireless networks

Abstract

Randomness is an imperative component in every cryptographic algorithm to guarantee secret keys are unpredictable and secured against all forms of attacks. Speck generated sequence is non-random, a clear sign that it falls beyond the acceptable success rate when tested in statistical analysis. Thus, this study resolves the non-randomness by integrating a novel key derivation function that uses elementary operators designed for lightweight application. This design aims not to compromise performance when implemented on software and hardware. As a result, the modified Speck successfully passed the NIST SP 800 - 22 and Dieharder v3.31.0 Statistical Test Analysis as no p-value is flagged as failed during testing. Hence, making modified Speck cryptographically secured. Nevertheless, a 1.06% decrease in the figure of merit of the modified Speck still makes it worthier in a resource-constrained Internet of Things application as contrasted to Speck because it is proven to be beyond cryptographically secured.

Cite This Paper

Roman Alex F. Lustro, "Modified Key Derivation Function for Enhanced Security of Speck in Resource-Constrained Internet of Things", International Journal of Computer Network and Information Security(IJCNIS), Vol.13, No.4, pp.14-25, 2021. DOI: 10.5815/ijcnis.2021.04.02

Reference

[1] M. M. Ogonji, G. Okeyo, and J. M. Wafula, “A survey on privacy and security of Internet of Things,” Comput. Sci. Rev., vol. 38, p. 100312, 2020, doi: 10.1016/j.cosrev.2020.100312.

[2] M. U.Farooq, M. Waseem, A. Khairi, and S. Mazhar, “A Critical Analysis on the Security Concerns of Internet of Things (IoT),” Int. J. Comput. Appl., vol. 111, no. 7, pp. 1–6, 2015, doi: 10.5120/19547-1280.

[3] G. Sravya, M. O. V. P. Kumar, G. Merlin Sheeba, K. Jamal, and K. Mannem, “Hardware lightweight design of PRESENT block cipher,” Mater. Today Proc., vol. 33, no. xxxx, pp. 4880–4886, 2020, doi: 10.1016/j.matpr.2020.08.435.

[4] L. Knudsen, G. Leander, A. Poschmann, and M. J. B. Robshaw, “PRINTcipher: A Block Cipher for IC-Printing,” in Cryptographic Hardware and Embedded Systems, CHES 2010, 2010, pp. 16–32, doi: 10.1007/978-3-642-15031-9_2.

[5] P. Yang, C. Wu, and W. Zhang, “Automatic Security Analysis of EPCBC against Differential Attacks,” Procedia Comput. Sci., vol. 107, no. Icict, pp. 176–182, 2017, doi: 10.1016/j.procs.2017.03.075.

[6] M. H. F. Sereshgi, M. Dakhilalian, and M. S. Shakiba, “Biclique cryptanalysis of MIBS-80 and PRESENT-80 block ciphers,” Secur. Commun. NETWORKS, vol. 9:, no. October 2016, pp. 27–33, 2016, doi: 10.1002/sec.

[7] A. R. Raza, K. Mahmood, M. F. Amjad, H. Abbas, and M. Afzal, “On the efficiency of software implementations of lightweight block ciphers from the perspective of programming languages,” Futur. Gener. Comput. Syst., vol. 104, pp. 43–59, 2020, doi: 10.1016/j.future.2019.09.058.

[8] P. Li et al., “Efficient implementation of lightweight block ciphers on volta and pascal architecture,” J. Inf. Secur. Appl., vol. 47, pp. 235–245, 2019, doi: 10.1016/j.jisa.2019.04.006.

[9] Y. Wei, Y. Rong, and X. A. Wang, “New differential fault attack on lightweight cipher LBlock,” Proc. - 2016 Int. Conf. Intell. Netw. Collab. Syst. IEEE INCoS 2016, pp. 285–288, 2016, doi: 10.1109/INCoS.2016.32.

[10] A. G. Bafghi, “Software Implementation And Evaluation Of Lightweight Symmetric Block Ciphers Of The Energy Perspectives And Memory,” Int. J. Eng. Educ., vol. 9, no. 2, pp. 1–6, 2017.

[11] P. Singh, B. Acharya, and R. K. Chaurasiya, “High Throughput Architecture for KLEIN Block Cipher in FPGA,” IEMECON 2019 - 9th Annu. Inf. Technol. Electromechanical Eng. Microelectron. Conf., pp. 64–69, 2019, doi: 10.1109/IEMECONX.2019.8877021.

[12] S. Takemoto, Y. Nozaki, and M. Yoshikawa, “Evaluation of the hiding-countermeasure PRINCE using differential power analysis,” 2019 IEEE 8th Glob. Conf. Consum. Electron. GCCE 2019, pp. 164–165, 2019, doi: 10.1109/GCCE46687.2019.9015513.

[13] J. Liu, W. Li, and G. Bai, “Efficient hardware implementation of ITUbee for lightweight application,” 2017 12th Int. Conf. Internet Technol. Secur. Trans. ICITST 2017, pp. 372–376, 2018, doi: 10.23919/ICITST.2017.8356424.

[14] D. Sehrawat and N. S. Gill, “Lightweight Block Ciphers for IoT based applications: A Review,” Int. J. Appl. Eng. Res., vol. 13, no. 5, pp. 2258–2270, 2018.

[15] L. Li, B. Liu, and H. Wang, “QTL: A new ultra-lightweight block cipher,” Microprocess. Microsyst., vol. 45, pp. 45–55, 2016, doi: 10.1016/j.micpro.2016.03.011.

[16] S. Banik, S. K. Pandey, T. Peyrin, Y. Sasaki, S. M. Sim, and Y. Todo, “GIFT: A small present: Towards reaching the limit of lightweight encryption,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 10529 LNCS, pp. 321–345, 2017, doi: 10.1007/978-3-319-66787-4_16.

[17] B. Nallathambi and K. Palanivel, “Fault diagnosis architecture for SKINNY family of block ciphers,” Microprocess. Microsyst., vol. 77, p. 103202, 2020, doi: 10.1016/j.micpro.2020.103202.

[18] R. Beaulieu, D. Shors, J. Smith, and S. Treatman-clark, “The simon and speck families of lightweight block ciphers,” Cryptol. ePrint Arch., no. National Security Agency. USA, pp. 1–42, 2013, doi: 10.1145/2744769.2747946.

[19] J. Abed, Farzaneh; List, Eik; Lucks, Stefan; Wenzel, “Differential Cryptanalysis of Round - Reduced SIMON and SPECK,” 2014.

[20] J. Ren and S. Chen, “Cryptanalysis of Reduced-Round SPECK,” IEEE Access, vol. 7, pp. 63045–63056, 2019, doi: 10.1109/ACCESS.2019.2917015.

[21] A. D. Dwivedi, P. Morawiecki, and G. Srivastava, “Differential Cryptanalysis of Round-Reduced SPECK Suitable for Internet of Things Devices,” IEEE Access, vol. 7, no. c, pp. 16476–16486, 2019, doi: 10.1109/ACCESS.2019.2894337.

[22] A. A. Chew, L C N; Shah, I N M; Adbullah, N A N; Zawawi, N H A; Rani, H A; Zakaria, “Randomness Analysis on Speck Family Of Lightweight Block Cipher Cryptography Development Department , Cyber Security Malaysia ,” Int. J. Cryptol. Res., vol. 5, no. June 2013, pp. 44–60, 2015.

[23] J. M. McGinthy and A. J. Michaels, “Session Key Derivation for Low Power IoT Devices,” Proc. - 4th IEEE Int. Conf. Big Data Secur. Cloud, BigDataSecurity 2018, 4th IEEE Int. Conf. High Perform. Smart Comput. HPSC 2018 3rd IEEE Int. Conf. Intell. Data Secur., pp. 194–203, 2018, doi: 10.1109/BDS/HPSC/IDS18.2018.00050.

[24] P. Zacek, D. Malanik, P. Holbikova, R. Jasek, and L. Kralik, “Using the SHA-3 to derive encryption keys based on key-file,” Proc. - 2018 2nd Eur. Conf. Electr. Eng. Comput. Sci. EECS 2018, pp. 348–351, 2018, doi: 10.1109/EECS.2018.00070.

[25] M. Indrasena Reddy, A. P. Siva Kumar, and K. Subba Reddy, “A secured cryptographic system based on DNA and a hybrid key generation approach,” BioSystems, vol. 197, p. 104207, 2020, doi: 10.1016/j.biosystems.2020.104207.

[26] B. Lac, A. Canteaut, J. J. A. Fournier, and R. Sirdey, “Thwarting Fault Attacks against Lightweight Cryptography using SIMD Instructions,” Proc. - IEEE Int. Symp. Circuits Syst., vol. 2018-May, 2018, doi: 10.1109/ISCAS.2018.8351693.

[27] B. Seok and C. Lee, “Fast implementations of ARX-based lightweight block ciphers (SPARX, CHAM) on 32-bit processor,” Int. J. Distrib. Sens. Networks, vol. 15, no. 9, 2019, doi: 10.1177/1550147719874180.

[28] C. Kolias, G. Kambourakis, A. Stavrou, and J. Voas, “DDoS in the IoT Mirai and Other Botnets-2017-Computer,” Comput. 50, pp. 80–84, 2017.

[29] W. Z. Khan, M. Y. Aalsalem, and M. K. Khan, “Five acts of consumer behavior: A potential security and privacy threat to Internet of Things,” 2018 IEEE Int. Conf. Consum. Electron. ICCE 2018, vol. 2018-Janua, pp. 1–3, 2018, doi: 10.1109/ICCE.2018.8326124.

[30] I. Yaqoob, E. AhmEd, I. abakEr T. HashEm, abdElmuTTlIb I. abdalla AhmEd, muhammad I. abdullah ganI, and M. GuIzanI, “Internet of thIngs ArchItecture: requIrements, And open chAllenges,” IEEE Wirel. Commun., vol. 20, no. 3, pp. 10–16, 2017, doi: 10.1109/MWC.2017.1600421.

[31] E. Borgia, “The internet of things vision: Key features, applications and open issues,” Comput. Commun., vol. 54, pp. 1–31, 2014, doi: 10.1016/j.comcom.2014.09.008.

[32] L. Da Xu, W. He, and S. Li, “Internet of things in industries: A survey,” IEEE Transactions on Industrial Informatics, vol. 10, no. 4. 2014, doi: 10.1109/TII.2014.2300753.

[33] X. Fan, K. Mandal, and G. Gong, “WG-8: A Lightweight Stream Cipher for Resource-Constrained Smart Devices,” in International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness, 2013, pp. 617–632, doi: 10.1007/978-3-642-37949-9_54.

[34] S. Kerckhof, F. Durvaux, C. Hocquet, D. Bol, and F. X. Standaert, “Towards green cryptography: A comparison of lightweight ciphers from the energy viewpoint,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 7428 LNCS, pp. 390–407, 2012, doi: 10.1007/978-3-642-33027-8_23.

[35] T. Eisenbarth et al., “Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices,” in International Conference on Cryptology in Africa, 2012, pp. 172–187, doi: 10.1007/978-3-642-31410-0_11.

[36] M. Cazorla, K. Marquet, and M. Minier, “Survey and benchmark of block ciphers for wireless sensor networks,” 2013.

[37] B. J. Mohd, T. Hayajneh, and A. V. Vasilakos, “A survey on lightweight block ciphers for low-resource devices: Comparative study and open issues,” J. Netw. Comput. Appl., vol. 58, pp. 73–93, 2015, doi: 10.1016/j.jnca.2015.09.001.

[38] J. H. Zadeh, “Evaluation of Lightweight Block Ciphers in Hardware Implementation : A Comprehensive Survey,” 2016.

[39] S. Kotel, F. Sbiaa, M. Zeghid, M. Machhout, A. Baganne, and R. Tourki, “Performance Evaluation and Design Considerations of Lightweight Block Cipher for Low-Cost Embedded Devices,” 2016.

[40] A. V. Duka and B. Genge, “Implementation of SIMON and SPECK lightweight block ciphers on programmable logic controllers,” 2017 5th Int. Symp. Digit. Forensic Secur. ISDFS 2017, 2017, doi: 10.1109/ISDFS.2017.7916501.

[41] H. Tupsamudre, S. Bisht, and D. Mukhopadhyay, “Differential fault analysis on the families of SIMON and SPECK ciphers,” Proc. - 2014 Work. Fault Diagnosis Toler. Cryptogr. FDTC 2014, pp. 40–48, 2014, doi: 10.1109/FDTC.2014.14.

[42] A. Bossert, S. Cooper, and A. Wiesmaier, “A comparison of block ciphers SIMON , SPECK , and KATAN.” 2017, [Online]. Available: https://www.cdc.informatik.tu-darmstadt.de/fileadmin/user_upload/Group_CDC/Documents/Lehre/Seminar_IoT/2016-09-05_TR_SimonSpeckKatan.pdf.

[43] A. Biryukov, A. Roy, and V. Velichkov, “Differential analysis of block ciphers Simon and Speck,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 8540, no. June, pp. 546–570, 2015, doi: 10.1007/978-3-662-46706-0_28.

[44] M.-J. O. Saarinen and D. Engels, “A Do-It-All-Cipher for RFID : Design Requirements ( Extended Abstract ),” IACR Cryptol. ePrint Arch., vol. 2012, 2012, [Online]. Available: http://eprint.iacr.org/2012/317.pdf.

[45] F. Abed, E. List, S. Lucks, and J. Wenzel, “Cryptanalysis of the Speck Family of Block Ciphers,” pp. 1–14, 2013.

[46] R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers, “The SIMON and SPECK lightweight block ciphers,” Proc. 52nd Annu. Des. Autom. Conf. - DAC ’15, pp. 1–6, 2015, doi: 10.1145/2744769.2747946.

[47] Y. Huo, F. Zhang, X. Feng, and L. P. Wang, “Improved differential fault attack on the block cipher SPECK,” Proc. - 2015 Work. Fault Diagnosis Toler. Cryptogr. FDTC 2015, pp. 28–34, 2016, doi: 10.1109/FDTC.2015.15.

[48] R. Kip, “Why is randomness important in cryptography? - Quora,” 2016. https://www.quora.com/Why-is-randomness-important-in-cryptography (accessed Feb. 02, 2018).

[49] K. Marton, A. Suciu, and I. Ignat, “Randomness in digital cryptography: A survey,” Rom. J. Inf. Sci. Technol., vol. 13, no. 3, pp. 219–240, 2010.

[50] J. Graham-Cumming, “Why secure systems require random numbers,” 2013. https://blog.cloudflare.com/why-randomness-matters/ (accessed Feb. 02, 2018).

[51] O. Jallouli, M. Abutaha, S. El Assad, M. Chetto, A. Queudet, and O. Deforges, “Comparative study of two pseudo chaotic number generators for securing the IoT,” 2016 Int. Conf. Adv. Comput. Commun. Informatics, ICACCI 2016, pp. 1340–1344, 2016, doi: 10.1109/ICACCI.2016.7732234.

[52] L. M. Dinca and G. Hancke, “Behavioural sensor data as randomness source for IoT devices,” 2017, doi: 10.1109/ISIE.2017.8001568.

[53] K. Wallace, K. Moran, E. Novak, G. Zhou, and K. Sun, “Toward Sensor-Based Random Number Generation for Mobile and IoT Devices,” IEEE Internet Things J., vol. 3, no. 6, pp. 1189–1201, 2016, doi: 10.1109/JIOT.2016.2572638.

[54] G. Souaki and K. Halim, “Random number generation based on MCU sources for IoT application,” Proc. - 3rd Int. Conf. Adv. Technol. Signal Image Process. ATSIP 2017, 2017, doi: 10.1109/ATSIP.2017.8075524.

[55] A. H. Disina, S. Jamel, Z. A. Pindar, and M. M. Deris, “All-or-Nothing Key Derivation Function Based on Quasigroup String Transformation,” ICISS 2016 - 2016 Int. Conf. Inf. Sci. Secur., pp. 1–5, 2017, doi: 10.1109/ICISSEC.2016.7885839.

[56] C. W. Chuah, E. Dawson, and L. Simpson, “Key Derivation Function : The SCKDF Scheme,” in 28th IFIP TC 11 International Conference, 2013, pp. 125–138, doi: 10.1007/978-3-642-39218-4_10.

[57] X. Chen, X. Li, Y. Chen, P. Li, J. Xing, and L. Li, “A modified PBKDF2-based MAC scheme XKDF,” in IEEE Region 10 Annual International Conference, Proceedings/TENCON, 2016, vol. 2016-Janua, no. 4, doi: 10.1109/TENCON.2015.7373109.

[58] M. Pourghasem, E. G. Sheikhloo, and R. E. Atani, “Light Weight Implementation of Stream Ciphers for M-Commerce Light Weight Implementation of Stream Ciphers for M-Commerce Applications,” no. November 2014, 2014.

[59] C. Pei, Y. Xiao, W. Liang, and X. Han, “Trade-off of security and performance of lightweight block ciphers in Industrial Wireless Sensor Networks,” Eurasip J. Wirel. Commun. Netw., vol. 2018, no. 1, 2018, doi: 10.1186/s13638-018-1121-6.

[60] Lara-Niño, C. Andrés, M. S. Miguel, and D. P. Arturo, “An evaluation of AES and present ciphers for lightweight cryptography on smartphones,” 2016 Int. Conf. Electron. Commun. Comput. CONIELECOMP 2016, pp. 87–93, 2016, doi: 10.1109/CONIELECOMP.2016.7438557.

[61] G. Hatzivasilis, K. Fysarakis, I. Papaefstathiou, and C. Manifavas, “A review of lightweight block ciphers,” J. Cryptogr. Eng., vol. 8, no. 2, pp. 141–184, 2018, doi: 10.1007/s13389-017-0160-y.