S-Boxهای پویای وابسته به کلید سبک وزن مبتنی بر ابرخم بیضوی برای دستگاه‌های اینترنت اشیا

نویسندگان

1 گروه مهندسی کامپیوتر، واحد تهران مرکزی، دانشگاه آزاد اسلامی، تهران، ایران

2 دانشکده علوم، گروه ریاضی و علوم کامپیوتر، دانشگاه شاهد، تهران، ایران

چکیده

موضوع امنیت یکی از اصلی ترین مباحث در  محیط اینترنت اشیا است. با توجه به اهمیت نقش موثر روش های رمزنگاری بلوک در ایجاد امنیت در اینگونه سیستم‌ها، تولید S-Box از اهمیت ویژه‌ای در رمزنگاری برخوردار است. با توجه به محدودیت ظرفیت منابع درگره های اینترنت اشیا ، تولیدS-Box سبک وزن یک چالش مهم است. در این مقاله یک روش تغییر در S-Box های رمزنگاری متقارن ایستا وابسته به کلید و  تولید آنها به شکل پویا با استفاده از خم ابربیضوی  ارائه می‌شود. S-Box پیشنهادی با استفاده از معیارهای عملکردی از جمله دو سوئی بودن ، غیرخطی بودن ، اثر فروپاشی بهمنی  و درجه جبری ارزیابی می‌شود. نتایج ارزیابی تائید می‌کند که الگوریتم تولید S-Box  ارائه شده یک روش موثر برای تولید S-Boxهای سبک وزن و قوی رمزنگاری است.

کلیدواژه‌ها

  • [1] E. Biham, and A. Shamir, Differential cryptanalysis of the data encryption standard: Springer Science & Business Media, 2012.
  • [2] P. Asghari, A.M. Rahmani, and H. Haj Seyyed Javadi, "A medical monitoring scheme and health‐medical service composition model in cloud‐based IoT platform," Transactions on Emerging Telecommunications Technologies , vol. 30, no. 6, pp. e3637, 2019.
  • [3] S. Singh, , P.K. Sharma, S.Y. Moon, and J.H. Park, "Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions" Journal of Ambient Intelligence and Humanized Computing pp. 1-18, 2017.
  • [4] C. Wang, J. Shen, Q. Liu, Y. Ren, and T. Li. "A novel security scheme based on instant encrypted transmission for internet of things," Security and Communication Networks, 2018.
  • [5] M. Elhoseny, G. Ramírez-González, O.M. Abu-Elnasr, Sh.A. Shawkat, N. Arunkumar, and A. Farouk. "Secure medical data transmission model for IoT-based healthcare systems." Ieee Access, vol. 6, pp. 20596-20608, 2018.
  • [6] K. McKay, , B. Lawrence, S.T. Meltem, and M. Nicky, Report on lightweight cryptography. No. NIST Internal or Interagency Report (NISTIR) 8114 (Draft): National Institute of Standards and Technology, 2016.
  • [7] I.K. Dutta, B. Ghosh, and M. Bayoumi, “Lightweight Cryptography for Internet of Insecure Things: A Survey,” IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC), IEEE, 2019.
  • [8] J. Daemen, , and V. Rijmen, The design of Rijndael: AES-the advanced encryption standard: Springer Science & Business Media, 2013.
  • [9] M. Babu, and G.A. Sathish Kumar, "In Depth Survey on SMS4 Architecture," International Conference on Intelligent Computing and Communication for Smart World (I2C2SW), IEEE, pp. 33-36, 2018.
  • [10] D. Dinu, , Y. Le Corre, D. Khovratovich, L. Perrin, J. Großschädl, and A. Biryukov, "Triathlon of lightweight block ciphers for the internet of things," Journal of Cryptographic Engineering, vol. 9, no. 3, pp. 283-302, 2019.
  • [11] F. Özkaynak, "Construction of robust substitution boxes based on chaotic systems." Neural Computing and Applications, vol. 31, no. 8 pp. 3317-3326, 2019.
  • [12] S.H. Erfani, , H.HS Javadi, and A.M. Rahmani, "A dynamic key management scheme for dynamic wireless sensor networks," Security and Communication Networks, vol 8, no. 6, pp. 1040-1049, 2015.
  • [13] A. Prathiba, and V. S. Bhaaskaran, "Lightweight S-box architecture for secure internet of things," Information, vol. 9, no. 1, pp. 13, 2018.
  • [14] S. Singh, , P.K. Sharma, S.Y Moon, and J.H. Park, "Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions," Journal of Ambient Intelligence and Humanized Computing , pp. 1-18, 2017.
  • [15] N. Koblitz, "Hyperelliptic cryptosystems." Journal of cryptology , vol. 1, no. 3, pp. 139-150, 1989.
  • [16] D. Mukhopadhyay, A. Shirwadkar, P. Gaikar, and T. Agrawal, "Securing the data in clouds with hyperelliptic curve cryptography," IEEE International Conference on Information Technology, pp. 201-205, 2014.
  • [17] W. A. Stein, "Sage Mathematics Software (Version 4.8. 0) The Sage Development Team, " 2012.
  • [18] T. Ara, P.G. Shah, and M. Prabhakar, "Dynamic key dependent S-Box for symmetric encryption for IoT devices," Second International Conference on Advances in Electronics, Computers and Communications (ICAECC), IEEE, pp. 1-5, 2018.
  • [19] T.W. Cusick, and P. Stanica, Cryptographic Boolean functions and applications: Academic Press, 2017.
  • [20] A. J. Menezes, P.C. Van Oorschot, and S.A. Vanstone, "Applied cryptography." CRC, Boca Raton, 1996.
  • [21] J. Chandrasekaran, B. Subramanyan, and Raman Selvanayagam. "A chaos based approach for improving non linearity in S box design of symmetric key cryptosystems," International Conference on Computer Science and Information Technology, pp. 516-522, Springer, Berlin, Heidelberg, 2011.
  • [22] MD A. Mushtaque, H. Dhiman, Sh. Hussain, and Sh.i Maheshwari, "Evaluation of DES, TDES, AES, blowfish and two fish encryption algorithm: based on space complexity," International Journal of Engineering Research & Technology (IJERT), vol. 3, no. 4, pp. 283-286, 2014.
  • [23] G. Jacob, A. Murugan, and I. Viola, "Towards the Generation of a Dynamic Key-Dependent S-Box to Enhance Security," IACR Cryptol. ePrint Arch, pp. 92, 2015.
  • [24] J. Juremi, , R. Mahmod, and S. Sulaiman, "A proposal for improving AES S-box with rotation and key-dependent," International Conference on Cyber Security, Cyber Warfare and Digital Forensic (CyberSec), IEEE, pp. 38-42, 2012.
  • [25] F. Y. Mohammad, A. E. Rohiem, and A.D. Elbayoumy, "A novel S-box of AES algorithm using variable mapping technique." International Conference on Aerospace Sciences and Aviation Technology, , vol. 13, no. AEROSPACE SCIENCES & AVIATION TECHNOLOGY, ASAT-13, May 26–28, The Military Technical College, pp. 1-10, 2009.
  • [26] A. Alabaichi, and A. I. Salih, "Enhance security of advance encryption standard algorithm based on key-dependent S-box," Fifth International Conference on Digital Information Processing and Communications (ICDIPC), IEEE, pp. 44-53, 2015.
  • [27] E. M. Mahmoud, A. Abd, T.A.E. El Hafez, and T. A. El Hafez. "Dynamic AES-128 with key-dependent S-box,", 2013.
  • [28] N. Koblitz, Algebraic aspects of cryptography, Springer Science & Business Media, vol. 3, 2012.
  • [29] H. CA Van Tilborg, and S. Jajodia, eds. Encyclopedia of cryptography and security, Springer Science & Business Media, 2014.
  • [30] H. Isa, N. Jamil, and M.R. Z’aba, "Construction of cryptographically strong S-boxes inspired by bee waggle dance," New generation computing, vol. 34, no. 3, pp. 221-238, 2016.
  • [31] C. Carlet, "On known and new differentially uniform functions," Australasian Conference on Information Security and Privacy, pp. 1-15, Springer, Berlin, Heidelberg, 2011.
دوره 18، شماره 2
پاییز و زمستان
آذر 1399