2021
DOI: 10.3390/sym13010129
|View full text |Cite
|
Sign up to set email alerts
|

Implementing a Symmetric Lightweight Cryptosystem in Highly Constrained IoT Devices by Using a Chaotic S-Box

Abstract: In the Internet of Things (IoT), a lot of constrained devices are interconnected. The data collected from those devices can be the target of cyberattacks. In this paper, a lightweight cryptosystem that can be efficiently implemented in highly constrained IOT devices is proposed. The algorithm is mainly based on Advanced Encryption Standard (AES) and a new chaotic S-box. Since its adoption by the IEEE 802.15.4 protocol, AES in embedded platforms have been increasingly used. The main cryptographic properties of … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
39
1

Year Published

2021
2021
2023
2023

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 60 publications
(40 citation statements)
references
References 59 publications
0
39
1
Order By: Relevance
“…Table 6 indicates that the proposed Sbox's SAC score is pretty close to 0.5 and better than many recent S-box methods listed in the Table . Moreover, the pair-wise disjoint Boolean functions comprising the S-box should have as high nonlinearity as possible. We can see that the BIC-nonlinearity score of our S-box is 104.2 which is higher than many S-boxes suggested in [8,23,24,45,46,[48][49][50][51][63][64][65] indicating the decent performance of proposed S-box. Hence, the proposed method has the ability to satisfy the SAC and BIC criterions well.…”
Section: Comparative Analysismentioning
confidence: 69%
See 3 more Smart Citations
“…Table 6 indicates that the proposed Sbox's SAC score is pretty close to 0.5 and better than many recent S-box methods listed in the Table . Moreover, the pair-wise disjoint Boolean functions comprising the S-box should have as high nonlinearity as possible. We can see that the BIC-nonlinearity score of our S-box is 104.2 which is higher than many S-boxes suggested in [8,23,24,45,46,[48][49][50][51][63][64][65] indicating the decent performance of proposed S-box. Hence, the proposed method has the ability to satisfy the SAC and BIC criterions well.…”
Section: Comparative Analysismentioning
confidence: 69%
“…The comparison of abilities of S-boxes to mitigate the differential and linear cryptanalysis is accomplished in Table 8 along with existence of fixed points. Comparison analysis indicates that our S-box has better ability to resist differential cryptanalysis than S-boxes available in [8,45,48,49,54,60] and it is comparable with others. The LAP score of 0.125 is also slightly better than many Sboxes such as [8,23,45,48,50,[52][53][54][55][56]60,64,65].…”
Section: Comparative Analysismentioning
confidence: 70%
See 2 more Smart Citations
“…Researchers [22][23][24][25][26][27] have employed DNA computing for the design of sturdy S-Boxes to assist the encryption process and resultant S-boxes have proved attack-resilient. Several investigators have exploited other knowledge domains to produce substitution boxes like elliptic curve [28,29], graph theory [30,31], cellular automata [32], wavelet domain [33], optimization techniques [17,[34][35][36], Hilbert curve [37], backtracking [38], feedback systems [39], firefly algorithm [40], chaotic permutation [41], Galois Field [42], etc.…”
Section: Introductionmentioning
confidence: 99%