LWE: An Energy-Efficient Lightweight Encryption Algorithm for Medical Sensors and IoT Devices

In today’s world, systems generate and exchange digital data frequently and face a much broader range of threats than in the past. Within the context of this unsafe ecosystem, it is crucial to protect the data in a quick and secure way. In this paper, it is proposed that a lightweight block cipher algorithm called LWE in the purpose of having an encryption algorithm that is light enough for restricted/limited hardware environments and secure enough to endure primal cryptanalysis attacks. The length of blocks to be encrypted is set to 64 bits and the key length is defined as 64 bits. It is targeted for IoT systems with low-end microcontrollers and body sensor area devices. The performance and security aspects of LWE are evaluated with well-known algorithms and it is observed that LWE can establish a basic security baseline for transmitting raw data without creating a heavy load on the network infrastructure.

___

1. Mark Weiser. The Computer for the 21st Century. Scientific American, Feb, 1991. [CrossRef]

2. J. Gubbi, R. Buyya, S. Marusic, M. Palaniswam, "Internet of Things (IoT): A vision, architectural elements, and future directions", Future Generation Computer Systems vol. 29, no. 7, pp. 1645-60, Sep, 2013. [CrossRef]

3. H. Suo, J. Wan, C. Zou, J. Liu, "Security in the Internet of Things: A Review", 2012 International Conference on Computer Science and Electronics Engineering, 23-25 Mar, 2012. [CrossRef]

4. W. Wu, L. Zhang, "LBlock: A Lightweight Block Cipher", 9th International Conference, ACNS 2011, Nerja, Spain, 7-10 Jun, 2011.

5. M. Usman, I. Ahmed, M. I. Aslam, S. Khan, U. A. Shah, "SIT: A Lightweight Encryption Algorithm for Secure Internet of Things", IJACSA, Vol. 8, No. 1, pp. 402-11, 2017. [CrossRef]

6. A. Bogdanov, L.R. Knudsen, G. Leander, C. Paar, A. Poschmann, M.J.B. Robshaw, Y. Seurin, C. Vikkelsoe, "PRESENT: An Ultra-Lightweight Block Cipher", Available from: URL: http://www.lightweightcrypto.org/present/present_ches2007.pdf.

7. B. Schneier, "SIMON and SPECK: New NSA Encryption Algorithms". Schneier on Security. Available from: URL: https://www.schneier.com/blog/archives/2013/07/simon_and_speck.html.

8. R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, L. Wingers, "Simon and Speck: Block Ciphers for the Internet of Things", Available from: URL: https://eprint.iacr.org/2015/585.pdf.

9. D. J. WheelerRoger, M. Needham, "TEA, a Tiny Encryption Algorithm", In: Preneel B. (eds) Fast Software Encryption. FSE 1994. Lecture Notes in Computer Science, vol. 1008. Springer, Berlin, Heidelberg. [CrossRef]

10. Z. Gong, S. Nikova, Y. W. Law, "KLEIN: A New Family of Lightweight Block Ciphers", In: Juels A., Paar C. (eds) RFID. Security and Privacy. RFIDSec 2011. Lecture Notes in Computer Science, vol. 7055. Springer, Berlin, Heidelberg. [CrossRef]

11. Jesang Lee, Kitae Jeong, Hyun Kim, Jongsung Kim, Seongtaek Chee, "HIGHT: A New Block Cipher Suitable for Low Resource Device", In: Goubin L., Matsui M. (eds) Cryptographic Hardware and Embedded Systems - CHES 2006. CHES 2006. Lecture Notes in Computer Science, vol 4249. Springer, Berlin, Heidelberg.

12. J. Daemen, V. Rijmen, "The design of Rijndael: AES-the advanced encryption standard", Springer-Verlag Berlin Heidelberg, 2002. [CrossRef]

13. J. L. Massey, "SAFER K-64: A Byte-Oriented Block-Ciphering Algorithm", In: Anderson R. (eds) Fast Software Encryption. FSE 1993. Lecture Notes in Computer Science, vol. 809, Springer, Berlin, Heidelberg [CrossRef]

14. J. Daemen, "The Block Cipher Square", In: Biham E. (eds) Fast Software Encryption. FSE 1997. Lecture Notes in Computer Science, vol. 1267, Springer, Berlin, Heidelberg. [CrossRef]

15. N. Khatri, "Blowfish Algorithm", IJESMR, vol. 2, no. 10, pp. 45-51, Oct, 2015.

16. DES- Data Encryption Standard, International Research Journal of Engineering and Technology (IRJET).

17. S. Karthik, A. Muruganandam, "Data Encryption and Decryption by Using Triple DES and Performance Analysis of Crypto System", IJSER, Vol. 2, No. 1, pp. 24-31, Nov, 2014.

18. P. Sritha, R. Ashokkumar, S. Bhuvaneswari, M.Vidhya, "A new modified RC6 algorithm for cryptographic applications", IJARCCE Vol. 3, No. 12, Dec, 2014. [CrossRef]

19. R. Chandramouli, S. Bapatla, K.P. Subbalakshmi, "Battery Power-aware Encryption", ACM Transactions on Information and System Security, Volume. 9, No. 2, May, pp. 162-80, 2006. [CrossRef]

20. P. S. L. M. Barreto, V. Rijmen, "The Khazad legacy-level block cipher" Computer Science, Jan, 2000.

21. R. Forrié, "The Strict Avalanche Criterion: Spectral Properties of Boolean Functions and an Extended Definition, Advances in Cryptology" In: Goldwasser S. (eds) Advances in Cryptology - CRYPTO' 88. CRYPTO 1988. Lecture Notes in Computer Science, vol 403. Springer, New York, NY.

22. M. Matsui, "Linear Cryptanalysis Method for DES Cipher", In: Helleseth T. (eds) Advances in Cryptology - EUROCRYPT '93. EUROCRYPT 1993. Lecture Notes in Computer Science, vol 765. Springer, Berlin, Heidelberg.

23. H. M. Heys, "A tutorial on linear and differential cryptanalysis", Cryptologia Archive, Vol. 26, No. 3, Jul, pp. 189-221, 2002. [CrossRef]