Skip to main content

Design and Implementation of a Lightweight Encryption Scheme for Wireless Sensor Nodes

  • Conference paper
  • First Online:
Intelligent Computing (CompCom 2019)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 998))

Included in the following conference series:

Abstract

For the Internet engineering society, Internet of Things (IoT) is a new prospect as it links embedded devices to the Internet Protocol (IP) based networks. One of the concept in IoT is 6LoWPAN, which enables Internet Protocol (IP) to be applied to the smallest devices. 6LoWPAN architecture is more popular and known for its architecture in the constrained environment. 6LoWPAN is used in many applications like wireless sensor networks (WSNs) where the nodes operating have limited capabilities in terms of power, memory and footprint area. Currently in the 6LoWPAN stack, the encryption algorithm used is AES-128/256 which is more power consumptive to do encryption on any given platform. Moreover, its hardware implementation as IP core will also result in higher Gate Equivalents (GE’s). This paper is all about replacing the encryption algorithm- Advanced Encryption Standard (AES-128/256) used in 6LoWPAN with a new lightweight encryption design NUCLEAR, which focuses on making the 6LoWPAN stack more lightweight. The lightweight encryption design can also be implemented as IP core as it results in very fewer gate counts as compared to AES-128/256 or any other lightweight cipher designs. We have proposed a Generalized Feistel Structure (GFS) cipher NUCLEAR which is highly efficient in terms of memory requirements, power dissipation and footprint area. The proposed design NUCLEAR satisfy all the constraints posed by the resource-constrained environment like IoT.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. SRI Consulting Business Intelligence: Disruptive civil technologies: six technologies with potential impacts on US interests out to 2025. https://fas.org/irp/nic

  2. Shirai, T., Shibutani, K., Akishita, T., Moriai S., Iwata, T.: The 128-bit blockcipher CLEFIA. In: FSE, LNCS 4953, pp. 181–195. Springer (2007)

    Google Scholar 

  3. Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) Cryptographic Hardware and Embedded Systems—CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Berlin (2007)

    Google Scholar 

  4. Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: PICCOLO: An ultra-lightweight blockcipher. In: Cryptographic Hardware and Embedded Systems—CHES 2011. LNCS, vol. 6917, pp. 342–357. Springer, Nara (2011)

    Chapter  Google Scholar 

  5. Suzuki, T., Minematsu, K., Morioka, S., Kobayashi, E.: TWINE: a lightweight, versatile block cipher. In: Knudsen, L.R.,Wu, H. (eds.) Selected Areas in Cryptography. Lecture Notes in Computer Science, vol. 7707, pp. 339–354. Springer, Windsor (2012)

    Google Scholar 

  6. Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: a 128-bit block cipher suitable for multiple platforms. In: SAC ‘00, LNCS 2012, pp. 41–54, Springer (2001)

    Google Scholar 

  7. Bansod, G., Pisharoty, N., Patil, A: BORON: an ultra lightweight and low power encryption design for pervasive computing. Frontiers (2016)

    Google Scholar 

  8. Zhang, W., Bao, Z., Lin, D., Rijmen, V., Yang, B., Verbauwhede, I.: RECTANGLE: a bit-slice ultra-lightweight block cipher suitable for multiple platforms. Cryptology ePrint Archive, Report 2014/084 (2014)

    Google Scholar 

  9. Lim, C.H., Korkishko, T.: mCrypton – a lightweight block cipher for security of low-cost RFID tags and sensors. In: Song, J.S., Kwon, T., Yung, M. (eds.) Information Security Applications. WISA 2005. Lecture Notes in Computer Science, vol. 3786. Springer, Berlin (2006)

    Chapter  Google Scholar 

  10. Albrecht, M.R., Driessen, B., Kavun, E.B., Leander, G., Paar, C., Yalçın, T.: Block ciphers – focus on the linear layer (feat. PRIDE). In: Garay, J.A., Gennaro, R. (eds.) Advances in Cryptology – CRYPTO 2014. CRYPTO 2014. Lecture Notes in Computer Science, vol. 8616. Springer, Berlin (2014)

    Chapter  Google Scholar 

  11. Borghoff, J., et al.: PRINCE – a low-latency block cipher for pervasive computing applications. In: Wang, X., Sako, K. (eds.) Advances in Cryptology – ASIACRYPT 2012. ASIACRYPT 2012. Lecture Notes in Computer Science, vol. 7658. Springer, Berlin (2012)

    Chapter  Google Scholar 

  12. Park, S., Kim, K., Hadded, W., Chakrabarti, S., Laganier, J.: 6LoWPAN: security analysis (2011)

    Google Scholar 

  13. Clark, J.A., Jacob, J.L., Stepney, S.: The design of S-boxes by simulated annealing. In: Proceedings of the 2004 Congress on Evolutionary Computation (IEEE Cat. No.04TH8753), vol. 2, pp. 1533–1537 (2004)

    Google Scholar 

  14. Heys, H.M.: A tutorial on linear and differential cryptanalysis. Cryptologia 26, 189–221 (2002)

    Article  Google Scholar 

  15. Oliver, J.P., Acle, J.P., Boemo, E.: Power estimations vs. power measurements in Spartan-6 devices. In: 2014 IX Southern Conference on Programmable Logic (SPL), pp. 1–5 (2014)

    Google Scholar 

  16. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) Advances in Cryptology, Proceedings of the Eurocrypt’93. LNCS 765, pp. 386–397. Springer (1994)

    Google Scholar 

  17. Coppersmith, D.: The data encryption standard (DES) and its strength against attacks. IBM Thomas J Watson Research Center technical report RC 18613 (81421), 22 December 1992

    Google Scholar 

  18. Biham, E.: New types of cryptanalytic attacks using related keys. J. Cryptol. 7(4), 229–246 (1994)

    Article  MathSciNet  Google Scholar 

  19. Chabaud, F., Vaudenay, S.: Links between differential and linear cryptanalysis. In: Advances in Cryptology, EUROCRYPT’94. Lecture Notes in Computer Science, vol. 950, pp. 356–365. Springer, New York (1995)

    Chapter  Google Scholar 

  20. Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, New York (1993)

    Book  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rutuja Salunke .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Salunke, R., Bansod, G., Naidu, P. (2019). Design and Implementation of a Lightweight Encryption Scheme for Wireless Sensor Nodes. In: Arai, K., Bhatia, R., Kapoor, S. (eds) Intelligent Computing. CompCom 2019. Advances in Intelligent Systems and Computing, vol 998. Springer, Cham. https://doi.org/10.1007/978-3-030-22868-2_41

Download citation

Publish with us

Policies and ethics