Font Size: a A A

Research And Design Of Lightweight Symmetrical Key Cryptography Algorithm In The Internet Of Things

Posted on:2017-07-26Degree:MasterType:Thesis
Country:ChinaCandidate:X J DaiFull Text:PDF
GTID:2348330503495784Subject:Software engineering
Abstract/Summary:PDF Full Text Request
With the rapid development of information technology, the Internet of Things has become a typical representative of the new generation of information technology. However, when it comes to dealing with increasingly prominent data security problem in the Internet of Things, the traditional symmetric cryptography algorithms have encountered many difficulties. The main reason is that the application components employed in the Internet of Things are different from those used in the traditional desktop and high performance computer. For the former application components, micro computing processing equipment with relatively weak computing power has been adopted. However, the equipment is endowed with limited calculation and storage capacity. In this case, the lightweight symmetrical cryptography algorithm has attracted people's extensive attention. Compared with the traditional symmetric cryptography, the lightweight symmetric cryptography algorithm is more efficient with less computing resources, which is suitable for the micro computing devices, such as RFID tags. The research and design of the lightweight symmetrical cryptographic algorithms are mainly studied in this paper. The research background is based on basic principle in three generalized symmetric cryptographies(block cipher, Hash function and stream cipher); the focus is on the cipher design; and the cryptanalysis serves as the study tool of performance analysis. Combined with the lightweight environment requirements, and with the use of lightweight design techniques, the research is conducted mainly from three aspects as follows.(1) This paper designs the lightweight ciphers named VH and VHF based on dual pseudo-random transformation, in which the SP structure and Feistle structure are adopted respectively. The block length of VH is 64 bits, which could support the keys of 64, 80, 96, 112 and 128 bits. The block length of VHF is 128 bits and the key length is 80 and 128 bits. The security evaluation shows that VH and VHF can achieve enough security margins against known attacks, such as differential cryptanalysis, linear cryptanalysis, and impossible differential cryptanalysis. The implementation efficiency of both software and hardware based on VH and VHF are higher than CLEFIA algorithm, which is the international standard also oriented to 8-bit platform.(2) This paper designs the lightweight Hash-function named HVH, in which the Sponge structure and the lightweight block cipher VH are employed. Moreover, 5 HVH variants for different constrained environments and security levels are provided. The software implementation of HVH-88 on 8-bit microcontroller requires about 1.47Mb/s, and its efficiency is 10 times as much as that of SPONGENT-88 in RFID environment. Besides, hardware implementation of HVH-88 requires about 1129 GE, which is comparable with the 1127 GE hardware implementation of SPONGENT-88. Based on the security evaluation, HVH can achieve enough security margins against known attacks, such as linear cryptanalysis, differential cryptanalysis, impossible differential cryptanalysis,(second) pre-image and collision resistance.(3) This paper designs the lightweight stream ciphers named VHFO and VHFC, in which OFB and CTR are used to construct the key stream. The key-stream size is 128-bit while the IV is specified to be 128 bits. Our security evaluation shows that VHFO and VHFC can achieve enough security margins against known attacks. The implementation efficiency of both software and hardware based on VHFO and VHFC are higher than that of WG-7 in RFID environment.
Keywords/Search Tags:Lightweight block cipher, lightweight hash function, lightweight stream cipher, Sponge construction, OFB, CTR, cryptanalysis
PDF Full Text Request
Related items