Skip to main content
Log in

Speck-R: An ultra light-weight cryptographic scheme for Internet of Things

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Lightweight cryptography (LWC) is an interesting research area in the field of information security. Some limitations like: increased components usage, time consumption, power consumption and memory requirement mandate the need for lightweight cryptography. One of the proposed algorithms in this field is Speck which was designed by the National Security Agency (NSA) in June 2013. In this paper, we propose a new ultra-lightweight cryptographic algorithm based on Speck known as Speck-R. Speck-R is a hybrid cipher, combining ARX architecture with a dynamic substitution layer. The novelty in this paper resides in adding a key-dynamic substitution layer that changes according to a dynamic key. With this modification, the number of rounds can be reduced from 26 (in Speck) to 7 (in Speck-R). Thus, the main contribution of this paper consists in reducing the execution time of Speck by at least 18% on limited devices to reach a reduction of 77% while keeping a high level of security. To backbone Speck-R’s security, different security and statistical tests are exerted on Speck-R. In addition, a real hardware implementation on three different famous IoT devices is also presented where Speck-R outperformed Speck in terms of execution times. Finally, extensive tests show that Speck-R possesses the necessary criteria to be considered as a good cipher scheme that is suitable for lightweight devices.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23

Similar content being viewed by others

References

  1. Adams C, Tavares S (1990) The structured design of cryptographically good s-boxes. J Cryptol 3(1):27–41

    Article  MathSciNet  Google Scholar 

  2. Alvarez-Cubero JA, Zufiria PJ (2010) A c++ class for analysing vector boolean functions from a cryptographic perspective. In: 2010 International Conference on Security and Cryptography (SECRYPT). IEEE, pp 1–9

  3. Andrea I, Chrysostomou C, Hadjichristofi G (2015) Internet of things: Security vulnerabilities and challenges. In: 2015 IEEE Symposium on Computers and Communication (ISCC). IEEE, pp 180–187

  4. Ashur T, Bodden D (2016) Linear cryptanalysis of reduced-round speck. In: Proceedings of the 37th Symposium on Information Theory in the Benelux

  5. Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L (2013) The Simon and Speck families of lightweight block ciphers cryptology eprint archive

  6. Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L (2015) The simon and speck lightweight block ciphers. In: Proceedings of the 52nd annual design automation conference, pp 1–6

  7. Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L (2017) Notes on the design and analysis of simon and speck. IACR Cryptology ePrint Archive 2017:560

    MATH  Google Scholar 

  8. Biham E, Shamir A (1991) Differential cryptanalysis of des-like cryptosystems. J Cryptol 4(1):3–72

    Article  MathSciNet  Google Scholar 

  9. Biryukov A, Perrin LP (2017) State of the art in lightweight symmetric cryptography

  10. Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJB, Seurin Y, Vikkelsoe C (2007) Present: An ultra-lightweight block cipher. In: International workshop on cryptographic hardware and embedded systems. Springer, pp 450–466

  11. Borghoff J, Canteaut A, Güneysu T., Kavun EB, Knezevic M, Knudsen LR, Leander G, Nikov V, Paar C, Rechberger C et al (2012) Prince–a low-latency block cipher for pervasive computing applications. In: International conference on the theory and application of cryptology and information security. Springer, pp 208–225

  12. Braeken A (2006) Cryptographic properties of Boolean functions and S-boxes. PhD thesis phd thesis-2006

  13. Buhrow B, Riemer P, Shea M, Gilbert B, Daniel E (2014) Block cipher speed and energy efficiency records on the msp430: System design trade-offs for 16-bit embedded applications. In International Conference on Cryptology and Information Security in Latin America. Springer, pp 104–123

  14. Carlet C (2005) On highly nonlinear s-boxes and their inability to thwart dpa attacks. In: International Conference on Cryptology in India. Springer, pp 49–62

  15. Chen J, Zhu Z, Fu C, Zhang L, Zhang Y (2015) An efficient image encryption scheme using lookup table-based confusion and diffusion. Nonlinear Dynamics 81(3):1151–1166

    Article  Google Scholar 

  16. Cho J-S, Yeo S-S, Kim SK (2011) Securing against brute-force attack: A hash-based rfid mutual authentication protocol using a secret value. Comput Commun 34(3):391–397

    Article  Google Scholar 

  17. Crama Y, Hammer PL (2011) Boolean functions: Theory, algorithms, and applications. Cambridge University Press, Cambridge

    Book  Google Scholar 

  18. Daemen J, Rijmen V (2002) The design of Rijndael, vol 2. Springer, Berlin

    Book  Google Scholar 

  19. Daemen J, Rijmen V (2013) The design of Rijndael: AES-the advanced encryption standard. Springer Science & Business Media

  20. Dalai DK, Gupta KC, Maitra S (2005) Results on algebraic immunity for cryptographically significant boolean functions. In: Canteaut A, Viswanathan K (eds) Progress in Cryptology - INDOCRYPT 2004. Springer, Berlin, pp 92–106

  21. Ding C, Xiao G, Shan W (1991) The stability theory of stream ciphers, vol 561. Springer Science & Business Media

  22. Dinur I (2014) Improved differential cryptanalysis of round-reduced speck. In International Conference on Selected Areas in Cryptography. Springer, pp 147–164

  23. Doty-Humphrey C (2014) PractRand: https://goo.gl/HwU9g5

  24. du Prel J-B, Hommel G, Röhrig B, Blettner M (2009) Confidence interval or p-value?: part 4 of a series on evaluation of scientific publications. Deutsches Ärzteblatt International 106(19):335

    Google Scholar 

  25. Dwivedi AD, Morawiecki P, Srivastava G (2019) Differential cryptanalysis of round-reduced speck suitable for internet of things devices. IEEE Access 7:16476–16486

    Article  Google Scholar 

  26. Eisler C G, Engstrom G E Method and system for managing color specification using attachable palettes and palettes that refer to other palettes, December 28 1999. US Patent 6,008,816

  27. Elbirt AJ (2007) Fast and efficient implementation of aes via instruction set extensions. In: 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW’07), vol 1. IEEE, pp 396–403

  28. Engels D, Saarinen M-J O, Schweitzer P, Smith EM (2011) The hummingbird-2 lightweight authenticated encryption algorithm. In: International Workshop on Radio Frequency Identification: Security and Privacy Issues. Springer, p 1931

  29. Fan L, Zhou Y, Feng D (2008) A fast implementation of computing the transparency order of s-boxes. In: The 9th International conference for young computer scientists. IEEE, pp 206–211

  30. Fawaz Z, Noura H, Mostefaoui A (2016) An efficient and secure cipher scheme for images confidentiality preservation. Signal Process Image Commun 42:90–108

    Article  Google Scholar 

  31. Gilbert H, Handschuh H (2005) Fast software encryption (12 conf.) Springer

  32. Gong Z, Nikova S, Law YW (2011) Klein: a new family of lightweight block ciphers. In: International workshop on radio frequency identification: Security and privacy issues. Springer, pp 1–18

  33. Gueron S (2009) Intel’s new aes instructions for enhanced performance and security. In: International workshop on fast software encryption. Springer, pp 51–66

  34. Guilley S, Hoogvorst P, Pacalet R (2004) Differential power analysis model and some results. In: Smart card research and advanced applications Vi. Springer, pp 127–142

  35. Hatzivasilis G, Fysarakis K, Papaefstathiou I, Manifavas C (2018) A review of lightweight block ciphers. J Cryptogr Eng 8(2):141–184

    Article  Google Scholar 

  36. Hong D, Lee J-K, Kim D-C, Kwon D, Ryu KH, Lee D-G (2013) Lea: A 128-bit block cipher for fast encryption on common processors. In: International workshop on information security applications. Springer, pp 3–27

  37. Hong D, Sung J, Hong S, Lim J, Lee S, Koo B-S, Lee C, Chang D, Lee J, Jeong K et al (2006) Hight: A new block cipher suitable for low–resource device. In: International workshop on cryptographic hardware and embedded systems. Springer, pp 46–59

  38. Huynh-Thu Q, Ghanbari M (2008) Scope of validity of PSNR in image/video quality assessment. Electron Lett 44(13):800–801

    Article  Google Scholar 

  39. INFSO DG et al (2008) Internet of things in 2020: Roadmap for the future. INFSO D 4

  40. Kamalinejad P, Mahapatra C, Sheng Z, Mirabbasi S, Leung VCM, Guan YL (2015) Wireless energy harvesting for the internet of things. IEEE Commun Mag 53(6):102–108

    Article  Google Scholar 

  41. Kumar M, Pal SK, Panigrahi A (2014) A lightweight block cipher. IACR Cryptol ePrint Arch 2014:326

    Google Scholar 

  42. L’Ecuyer P, Simard R (2007) Testu01: Ac library for empirical testing of random number generators. ACM Trans Mathematical Software (TOMS) 33(4):22

    MATH  Google Scholar 

  43. Lafitte F (2012) The boolfun package: Cryptographic properties of boolean functions

  44. Lee H, Lee K, Shin Y (2009) AES implementation and performance evaluation on 8-bit microcontrollers. arXiv:0911.0482

  45. Lemire D (2018) testingRNG. [Online; 2018]

  46. Li S, Zheng X (2002) Cryptanalysis of a chaotic image encryption method. In: Circuits and Systems, 2002. ISCAS 2002. IEEE International Symposium on, vol 2. IEEE, pp II–708

  47. Matsui M (1993) Linear cryptanalysis method for des cipher. In: Workshop on the theory and application of of cryptographic techniques. Springer, pp 386–397

  48. McKay K, Bassham L, Turan MS, Mouha N (2017) Report on lightweight cryptography (nistir8114). National Institute of Standards and Technology (NIST)

  49. Mohd BJ, Hayajneh T, Vasilakos AV (2015) A survey on lightweight block ciphers for low-resource devices Comparative study and open issues. J Netw Comput Appl 58:73–93

    Article  Google Scholar 

  50. Moradi A, Poschmann A, Ling S, Paar C, Wang H (2011) Pushing the limits: A very compact and a threshold implementation of aes. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, pp 69–88

  51. NSA (2019) Lightweight cryptography, 2019 [Online]

  52. Needham RM, Wheeler DJ (1997) Tea extensions. Report, Cambridge University

  53. Nithya R, Kumar DS (2016) Where aes is for internet, simon could be for IoT. Procedia Technology 25:302–309

    Article  Google Scholar 

  54. Norouzi B, Seyedzadeh SM, Mirzakuchaki S, Mosavi MR (2014) A novel image encryption based on hash function with only two-round diffusion process. Multimedia Systems 20(1):45–64

    Article  Google Scholar 

  55. Noura H, Sleem L, Noura M, Mansour MM, Chehab A, Couturier R (2018) A new efficient lightweight and secure image cipher scheme. Multimed Tools Appl 77(12):15457–15484

    Article  Google Scholar 

  56. Osvik DA, Bos JW, Stefan D, Canright D (2010) Fast software aes encryption. In: International Workshop on Fast Software Encryption. Springer, pp 75–93

  57. Özkaynak F (2019) An analysis and generation toolbox for chaotic substitution boxes: a case study based on chaotic labyrinth rene thomas system. Iranian Journal of Science and Technology, Transactions of Electrical Engineering, pp 1–10

  58. R Core T et al (2013) R: A language and environment for statistical computing

  59. Rhouma R, Belghith S (2008) Cryptanalysis of a new image encryption algorithm based on hyper-chaos. Phys Lett A 372(38):5973–5978

    Article  Google Scholar 

  60. Rivest RL (1992) The rc4 encryption algorithm. rsa data security. Inc., March 12:9–2

    Google Scholar 

  61. Rivest RL (1994) The rc5 encryption algorithm. In International Workshop on Fast Software Encryption. Springer, pp 86–96

  62. Seberry J, Zhang X, Zheng Y (1993) Systematic generation of cryptographically robust s-boxes. In: Proceedings of the 1st ACM Conference on computer and communications security. ACM, pp 171–182

  63. Shu Z, Wan J, Di L i, Lin J, Vasilakos AV, Imran M (2016) Security in software-defined networking: Threats and countermeasures. Mobile Netw Appl 21(5):764–776

    Article  Google Scholar 

  64. Singh S, Sharma PK, Moon SY, Park JH (2017) Advanced lightweight encryption algorithms for iot devices: survey, challenges and solutions. J Ambient Intell Humaniz Comput 1–18

  65. Sleem L, Couturier R (2020) Testu01 and practrand: Tools for a randomness evaluation for famous multimedia ciphers. Multimed Tools Appl , pp 1–14

  66. Steele Jr GL, Lea D, Flood CH (2014) Fast splittable pseudorandom number generators. In: ACM SIGPLAN Notices, vol 49. ACM, pp 453–472

  67. Stein W et al (2008) Sage: Open source mathematical software. 7 December 2009

  68. Taufik M, Amin DE, Saifuddin MA (2020) Hardware implementation and optimization of advanced encryption standard (aes) algorithm based on ccsds. In: AIP Conference Proceedings, vol 2226. AIP Publishing LLC, pp 060004

  69. Tillich S, Großschädl J (2006) Instruction set extensions for efficient aes implementation on 32-bit processors. In: International workshop on cryptographic hardware and embedded systems. Springer, pp 270–284

  70. Tupsamudre H, Bisht S, Mukhopadhyay D (2014) Differential fault analysis on the families of simon and speck ciphers. In: Workshop on Fault Diagnosis and Tolerance in Cryptography. IEEE, pp 40–48

  71. Wadi SM, Zainal N (2014) High definition image encryption algorithm based on aes modification. Wirel Pers Commun 79(2):811–829

    Article  Google Scholar 

  72. Wang Z, Bovik AC, Sheikh HR, Simoncelli EP (2004) Image quality assessment: from error visibility to structural similarity. IEEE Trans Image Process 13(4):600–612

    Article  Google Scholar 

  73. Wang X, Teng L, Qin X (2012) A novel colour image encryption algorithm based on chaos. Signal Process 92(4):1101–1108

    Article  MathSciNet  Google Scholar 

  74. Webster AF, Tavares SE (1986) On the design of s-boxes. In: Advances in Cryptology, CRYPTO ’85. Springer, Berlin, pp 523–534

  75. Weddell AS, Magno M (2018) Energy harvesting for smart city applications. In: International Symposium on Power Electronics, Electrical Drives, Automation and Motion (SPEEDAM). IEEE, p 2018

  76. Wheeler DJ, Needham RM (1994) Tea, a tiny encryption algorithm. In: International workshop on fast software encryption. Springer, pp 363–366

  77. Wilson VanVoorhis CR, Morgan BL (2007) Understanding power and rules of thumb for determining sample sizes. Tutorials in Quantitative Methods for Psychology 3(2):43–50

    Article  Google Scholar 

  78. Xu S, Wang Y, Wang J, Tian M (2008) Cryptanalysis of two chaotic image encryption schemes based on permutation and xor operations. In: International Conference on Computational Intelligence and Security, vol 2. IEEE, pp 433–437

  79. Zhang W, Bao Z, Lin D, Rijmen V, Yang B, Verbauwhede I (2015) Rectangle: a bit-slice lightweight block cipher suitable for multiple platforms. Science China Information Sciences 58(12):1–15

    Google Scholar 

  80. Zhang G, Liu Q (2011) A novel image encryption method based on total shuffling scheme. Opt Commun 284(12):2775–2780

    Article  Google Scholar 

Download references

Acknowledgments

Part of the simulations was conducted on the servers of the “Mésocentre de calcul de Franche-Comté”. We would like to thank them for accepting our request and for giving us access to their machines. This paper is also partially supported from the EIPHI Graduate School (contract “ANR-17-EURE-0002”).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lama Sleem.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sleem, L., Couturier, R. Speck-R: An ultra light-weight cryptographic scheme for Internet of Things. Multimed Tools Appl 80, 17067–17102 (2021). https://doi.org/10.1007/s11042-020-09625-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-020-09625-8

Keywords

Navigation