DBST: a lightweight block cipher based on dynamic S-box

Liuyan YAN, Lang LI, Ying GUO

PDF(6943 KB)
PDF(6943 KB)
Front. Comput. Sci. ›› 2023, Vol. 17 ›› Issue (3) : 173805. DOI: 10.1007/s11704-022-1677-5
Information Security
RESEARCH ARTICLE

DBST: a lightweight block cipher based on dynamic S-box

Author information +
History +

Abstract

IoT devices have been widely used with the advent of 5G. These devices contain a large amount of private data during transmission. It is primely important for ensuring their security. Therefore, we proposed a lightweight block cipher based on dynamic S-box named DBST. It is introduced for devices with limited hardware resources and high throughput requirements. DBST is a 128-bit block cipher supporting 64-bit key, which is based on a new generalized Feistel variant structure. It retains the consistency and significantly boosts the diffusion of the traditional Feistel structure. The SubColumns of round function is implemented by combining bit-slice technology with subkeys. The S-box is dynamically associated with the key. It has been demonstrated that DBST has a good avalanche effect, low hardware area, and high throughput. Our S-box has been proven to have fewer differential features than RECTANGLE S-box. The security analysis of DBST reveals that it can against impossible differential attack, differential attack, linear attack, and other types of attacks.

Graphical abstract

Keywords

internet of things / 5G / dynamic S-box / bit-slice technology / lightweight block cipher

Cite this article

Download citation ▾
Liuyan YAN, Lang LI, Ying GUO. DBST: a lightweight block cipher based on dynamic S-box. Front. Comput. Sci., 2023, 17(3): 173805 https://doi.org/10.1007/s11704-022-1677-5

Liuyan Yan was admitted to Hengyang Normal University, China in 2019 and is currently studying for a bachelor’s degree at Hengyang Normal University, China. Since 2020, her research interests includes embedded systems and information security

Lang Li received his PhD and Master’s degrees in computer science from Hunan University, China in 2010 and 2006, respectively, and earned his BS degree in circuits and systems from Hunan Normal University, China in 1996. Since 2011, he has been working as a professor in the College of Computer Science and Technology at the Hengyang Normal University, China. His research interests include embedded computing and information security

Ying Guo received the BS degree from Hengyang Normal University, China in 2019 and she is currently working toward a Master’s degree in Hengyang Normal University, China. Since 2019, her current research interests include embedded systems and information security

References

[1]
Bogdanov A, Knudsen L R, Leander G, Paar C, Poschmann A, Robshaw M J B, Seurin Y, Vikkelsoe C. PRESENT: an ultra-lightweight block cipher. In: Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems. 2007, 450–466
[2]
Feng J, Li L . SCENERY: a lightweight block cipher based on Feistel structure. Frontiers of Computer Science, 2022, 16( 3): 163813
[3]
Banik S, Bao Z, Isobe T, Kubo H, Liu F, Minematsu K, Sakamoto K, Shibata N, Shigeri M. WARP: revisiting GFN for lightweight 128-bit block cipher. In: Proceedings of the 27th International Conference on Selected Areas in Cryptography. 2020, 535–564
[4]
Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L. The SIMON and SPECK lightweight block ciphers. In: Proceedings of the 52nd Annual Design Automation Conference. 2015, 175
[5]
Guo Y, Li L, Liu B . Shadow: a lightweight block cipher for IoT nodes. IEEE Internet of Things Journal, 2021, 8( 16): 13014–13023
[6]
Dai X, Huang Y, Chen L, Lu T, Su F. VH: a lightweight block cipher based on dual pseudo-random transformation. In: Proceedings of the 1st International Conference on Cloud Computing and Security. 2015, 3–13
[7]
Bansod G, Pisharoty N, Patil A . BORON: an ultra-lightweight and low power encryption design for pervasive computing. Frontiers of Information Technology & Electronic Engineering, 2017, 18( 3): 317–331
[8]
Koo B, Roh D, Kim H, Jung Y, Lee D G, Kwon D. CHAM: a family of lightweight block ciphers for resource-constrained devices. In: Proceedings of the 20th International Conference on Information Security and Cryptology. 2017, 3–25
[9]
Zhang J, Zhao Y, Wu J, Chen B . LVPDA: a lightweight and verifiable privacy-preserving data aggregation scheme for edge-enabled IoT. IEEE Internet of Things Journal, 2020, 7( 5): 4016–4027
[10]
Banik S, Pandey S K, Peyrin T, Sasaki Y, Sim S M, Todo Y. GIFT: a small present: towards reaching the limit of lightweight encryption. In: Proceedings of the 19th International Conference on Cryptographic Hardware and Embedded Systems. 2017, 321–345
[11]
Li L, Liu B, Wang H . QTL: a new ultra-lightweight block cipher. Microprocessors and Microsystems, 2016, 45: 45–55
[12]
Kwon J, Lee B, Lee J, Moon D. FPL: white-box secure block cipher using parallel table look-ups. In: Proceedings of Cryptographers’ Track at the RSA Conference. 2020, 106–128
[13]
Li L, Liu B, Zhou Y, Zou Y . SFN: a new lightweight block cipher. Microprocessors and Microsystems, 2018, 60: 138–150
[14]
Zhang W, Bao Z, Lin D, Rijmen V, Yang B, Verbauwhede I . RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Science China Information Sciences, 2015, 58( 12): 1–15
[15]
Biham E. A fast new DES implementation in software. In: Proceedings of the 4th International Workshop on Fast Software Encryption. 1997, 260–272
[16]
Chen L K, Zhang R T . Novel software block cipher using dynamic s-box and p-box. Computer Science, 2009, 36( 2): 78–81
[17]
Chabaud F, Vaudenay S. Links between differential and linear cryptanalysis. In: Proceedings of Workshop on the Theory and Application of Cryptographic Techniques. 1994, 356–365
[18]
Kam J B, Davida G I . Structured design of substitution-permutation encryption networks. IEEE Transactions on Computers, 1979, C-28( 10): 747–753
[19]
Feistel H . Cryptography and computer privacy. Scientific American, 1973, 228( 5): 15–23
[20]
Webster A F, Tavares S E. On the design of S-boxes. In: Williams H C, ed. Advances in Cryptology — CRYPTO ’85 Proceedings. Berlin: Springer, 1985, 523–534
[21]
Huang Y H, Dai X J, Shi Y Y, Liu N Z, Zeng Q X, Su F . Ultra-lightweight block cipher algorithm (PFP) based on feistel structure. Computer Science, 2017, 44( 3): 163–167
[22]
Tiwari V, Singh A, Tentu A N . Differential cryptanalysis on DES cryptosystem up to eight rounds. International Journal of Information Privacy, Security and Integrity, 2019, 4( 1): 1–29
[23]
Ashur T, Dunkelman O, Masalha N. Linear cryptanalysis reduced round of piccolo-80. In: Proceedings of the 3rd International Symposium on Cyber Security Cryptography and Machine Learning. 2019, 16–32
[24]
Tolba M, Abdelkhalek A, Youssef A M. Impossible differential cryptanalysis of reduced-round SKINNY. In: Proceedings of the 9th International Conference on Cryptology in Africa. 2017, 117–134
[25]
Courtois N T, Pieprzyk J. Cryptanalysis of block ciphers with overdefined systems of equations. In: Proceedings of the 8th International Conference on the Theory and Application of Cryptology and Information Security. 2002, 267–287

Acknowledgements

This work was supported by the Scientific Research Fund of Hunan Provincial Education Department (19A072), the Science and Technology Innovation Program of Hunan Province (2016TP1020), Application-oriented Special Disciplines, Double First-Class University Project of Hunan Province (Xiangjiaotong [2018] 469), Hengyang Normal University Training Programs of Innovation and Entrepreneurship for Undergraduates (cxcy2021011), and Hunan Provincial Training Programs of Innovation and Entrepreneurship for Undergraduates (S202110546017).

RIGHTS & PERMISSIONS

2023 Higher Education Press
AI Summary AI Mindmap
PDF(6943 KB)

Accesses

Citations

Detail

Sections
Recommended

/