Next Article in Journal
Waveform Modulation of High-Order Harmonics Generated from an Atom Irradiated by a Laser Pulse and a Weak Orthogonal Electrostatic Field
Next Article in Special Issue
Modeling the Characteristics of Unhealthy Air Pollution Events Using Bivariate Copulas
Previous Article in Journal
Skyrme Crystals, Nuclear Matter and Compact Stars
Previous Article in Special Issue
MHD Mixed Convection Flow of Hybrid Ferrofluid through Stagnation-Point over the Nonlinearly Moving Surface with Convective Boundary Condition, Viscous Dissipation, and Joule Heating Effects
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Modified Generalized Feistel Network Block Cipher for the Internet of Things

by
Isma Norshahila Mohammad Shah
1,2,*,
Eddie Shahril Ismail
1,
Faieza Samat
3 and
Normahirah Nek Abd Rahman
3
1
Department of Mathematical Sciences, Faculty of Science and Technology, Universiti Kebangsaan Malaysia, Bangi 43600, Malaysia
2
Cryptography Development Department, CyberSecurity Malaysia, Menara Cyber Axis, Cyberjaya 63000, Malaysia
3
Pusat GENIUS@Pintar Negara, Universiti Kebangsaan Malaysia, Bangi 43600, Malaysia
*
Author to whom correspondence should be addressed.
Symmetry 2023, 15(4), 900; https://doi.org/10.3390/sym15040900
Submission received: 21 March 2023 / Revised: 28 March 2023 / Accepted: 30 March 2023 / Published: 12 April 2023

Abstract

:
With the advent of the Internet-of-Things (IoT) technologies, millions of low-resource devices are constantly used at the network’s edge. As a result, the large amount of private and sensitive data generated by these devices must be securely transported, stored, and processed, posing a challenge because these resource-constrained IoT devices cannot meet the criteria of conventional encryption ciphers. Due to this limitation on IoT-enabled devices, lightweight cryptography has emerged as a new area of study. Lightweight block ciphers, a subfield of lightweight cryptography, include the substitution–permutation network (SPN) and Feistel-based networks. Feistel networks are further divided into two types: classical Feistel networks and generalized Feistel networks (GFN). While classical Feistel ciphers divide a message into two sub-blocks, GFN divides a message into k sub-blocks for some k > 2 called the partition number. One popular form of GFN is the so-called Type-II. Unfortunately, this type of Feistel structure needs a large number of rounds to obtain a full diffusion property. A full diffusion means all output sub-blocks are affected by all input sub-blocks. Therefore, this paper proposed a new lightweight block cipher by modifying the GFN structure, focusing on providing optimal security to the cipher with a small number of rounds. The algorithm was subjected to a series of statistical and cryptographic randomization analyses in order to investigate the avalanche effect on the ciphertext and the algorithm’s random properties, such as confusion, diffusion, and independence. The avalanche criterion and output randomness results show that this algorithm meets the fundamental security requirement for a lightweight block cipher.

1. Introduction

The Internet of Things (IoT) is a re-evolution and improvement of the currently Internet-connected computer components [1]. In recent years, there has been a rise in the use of low-powered IoT devices. According to IoT Analytics, the Internet-of-Things market is expected to grow by 18% to 14.4 billion active connections in 2022 [2]. By 2025, more than 30 billion connected Internet-of-Things devices will be connected. These devices are not only ubiquitous, but they also form the backbone of a network that provides users with stealthy benefits. Connected devices, such as automobiles and household appliances, comprise electronic circuitry, software, actuators, and networks. IoT devices can collect vast amounts of data, analyze the data, make intelligent decisions, and distribute the results back to the devices so they can act intelligently.
With the widespread adoption of high-speed wireless technology and the proliferation of “smart” devices, the Internet of Things (IoT) has grown exponentially, with IoT devices producing vast quantities of data. According to a recent report by DataProt, the amount of data generated by IoT devices will reach 73.1 zettabytes (ZB) by 2025 [3]. However, the increased connectivity of these devices has made it easier for cybercriminals to gain unauthorized access to private information on the networks, as certain devices may be susceptible to attacks. Therefore, cryptography, a branch of mathematics related to creating secure communication protocols for data transmission, is used as a crucial component of information security to protect communication systems.
In today’s digital age, cryptography plays a critical role, particularly in the Internet of Things (IoT), where connected devices are vulnerable to numerous security threats, such as hacking and eavesdropping. As the number of connected devices in the IoT continues to increase, the need for secure communication protocols has become more pressing, making cryptography an indispensable tool for ensuring the confidentiality, integrity, and authenticity of data transmitted over IoT networks. However, conventional cryptography algorithms are unsuitable for use in resource-constrained IoT devices due to their high resource demands. Consequently, lightweight cryptography is employed for smart objects in the IoT environment as a replacement for traditional cryptography techniques. For IoT security, a number of lightweight cryptography techniques are available, including lightweight block ciphers, lightweight hash functions, lightweight message authentication codes, and lightweight stream ciphers, with lightweight block ciphers being the most frequently used.
Over the years, several lightweight block ciphers, such as PRESENT [4], LED [5], RECTANGLE [6], SKINNY [7], and SPECK [8], have been developed with simple structures and a high throughput for efficient implementation. While several new lightweight block ciphers have recently been proposed, they have yet to undergo extensive cryptanalysis to be considered as state-of-the-art. Additionally, in low-power and lossy networks, security remains a significant concern, necessitating the need for more innovation in developing lightweight algorithms.
A lightweight block cipher must possess confusion and diffusion properties in its design components to provide sufficient security to the algorithm [9]. Confusion uses a substitution function to obscure the relationship between plaintext and ciphertext, whereas diffusion uses a permutation function to distribute the plaintext statistics throughout the ciphertext. To achieve these objectives, there are two main fundamental structures of lightweight block ciphers: the Feistel network and the substitution–permutation network (SPN). While different techniques can be used to develop algorithms, they are based on either one of these foundational structures. The encryption and decryption operations in the SPN lightweight block cipher are non-identical, requiring additional cycles and codes for execution. In contrast, the encryption and decryption processes in the Feistel lightweight block cipher are similar [10]. Feistel ciphers do not require additional cycles and codes for execution, resulting in a low memory usage and the ability to be implemented in hardware with a low average power consumption.
Feistel networks are a popular choice for implementing lightweight block ciphers, with classical Feistel networks and generalized Feistel networks (GFN) being the two main types. While classical Feistel networks divide messages into two sub-blocks, the GFN divides them into k sub-blocks, where k is greater than 2. The GFN of Type-II, in particular, is a popular form where the Feistel transformation is applied to two consecutive sub-blocks, followed by a cyclic shift of sub-blocks. This type of Feistel structure is easy to implement and has been used in ciphers such as RC6 [11], HIGHT [12], and CLEFIA [13]. However, it is important to note that the Type-II GFS has low diffusion properties and requires a larger number of rounds to achieve full diffusion [14,15], meaning all output sub-blocks are affected by all input sub-blocks.
In this research paper, we propose a secure modified GFN lightweight block cipher that provides optimal security for IoT devices while utilizing a minimal number of rounds. To the author’s knowledge, there have been no previous studies on the proposal of GFN lightweight block ciphers with fewer than 25 rounds and sufficient security levels. Existing Feistel-based lightweight block cipher algorithms, such as ANU [16], FeW [17], Granule [18], LiCi [19], MANTRA [20], NUCLEAR [21], NUX [22], Piccolo [23], TEA [24], TED [25], T-TWINE [26], and VAYU [27], all use more than 25 rounds.
Aligned with Malaysia’s National Cryptography Policy (NCP) [28] and National Cyber Security Policy (NCSP) [29], we proposed a modified GFN algorithm. This algorithm will be rigorously tested through various statistical and cryptographic analyses to assess its ability to meet fundamental security requirements, such as confusion, diffusion, and independence, while maintaining a high performance level within the resource constraints of IoT devices. Specifically, we will analyze the algorithm’s avalanche effect on the ciphertext and its random properties. The results of these analyses will demonstrate the algorithm’s effectiveness as a lightweight block cipher for IoT devices.
The paper is structured as follows: The existing Feistel-based lightweight block cipher, its design structure, and its weaknesses are discussed in Section 2. Section 3 describes the proposed modified generalized Feistel network lightweight block cipher’s basic structure design. Section 4 then discusses the statistical and cryptographic analyses conducted on the proposed cipher. Section 5 presents the results and analyses’ discussions. Finally, Section 6 provides a summary of our research findings.

2. Related Work

Block ciphers are cryptographic algorithms that work on fixed block sizes and key sizes. In block ciphers, two important operations are employed for encryption: confusion and diffusion. Confusion makes the relationship between the encryption key and ciphertext complex. Specifically, it is designed to ensure that each bit of the key influences every bit of the ciphertext. On the other hand, diffusion propagates the influence of each bit in the plaintext block over a number of bits in the ciphertext block to ensure that the resulting ciphertext is oversensitive to statistical attacks.
There are two types of block ciphers: the Feistel-based network and substitution–permutation network (SPN). The Feistel structure’s round function is applied to only half of the state. It simplifies the construction of a circuit that can be utilized for encryption and decryption with minimum overhead. Hence, the fundamental benefit of the Feistel structure is that both the encryption and decryption operations utilize the same programme code [30]. This study will therefore concentrate on the Feistel-based lightweight block cipher structure.
As explained, the Feistel network is categorized into the classical Feistel and generalized Feistel network (GFN). The Type-II GFN is the most popular type of GFN due to its security and simplicity. Figure 1a,b show the difference between the classical Feistel and Type-II GFN structures. The illustrations show a single round. Feistel [n] is the classical balanced Feistel scheme, while Feistel2 [k, n] is a Type-II Feistel network. Variable k refers to the number of n-bit input blocks X1…, Xk. The illustration is for k = 4 .
As mentioned in [30], the basic factors for assessing the performance of a lightweight block cipher are its key size, block size, structure type, and the number of rounds. According to the authors of [31], a lightweight cipher must overcome three key obstacles: the small silicon area or memory footprint, low power consumption, and an appropriate level of security. Cazorla et al. [32] emphasize the algorithm’s block size, key size, and key scheduling aspects. They claim that a lightweight algorithm must have a block size between 32 and 64 bits rather than the conventional 64 and 128 bits. Table 1 compares various Feistel-based lightweight block ciphers with respect to their structure, key size, block size, necessary rounds, and principal attack flaws.
RC5 is a type of Feistel network that relies on data-dependent rotations, as described in [33]. Despite being developed prior to the popularity of lightweight ciphers, RC5 is still considered a viable option for devices with limited resources, such as wireless sensor nodes, as demonstrated in [34]. However, RC5-32/12/16 is vulnerable to differential cryptanalysis (refer [35]). While this attack can be extended to 18 rounds, it would necessitate nearly the entire codebook, requiring 264 ciphertexts.
The TEA, also known as the tiny encryption algorithm, is a cipher that employs 128-bit keys, 64-bit blocks, and 64 rounds, as described in [24]. The advantage of this algorithm is its key design. Additionally, TEA is power-, energy-, and memory-efficient, simple, and easy to implement. The TEA requires only 7408 encryption cycles and does not utilize S-boxes. However, Refs. [36,37] stated that the TEA is susceptible to equivalent-key attacks and performs poorly when used as a hash function. The XTEA, also referred to as the eXtended TEA or block TEA, was created to solve the shortcomings of its predecessor, TEA, as described in [38]. Among other enhancements, the XTEA can operate on blocks of arbitrary size and implements a more complicated key-scheduling mechanism. Nonetheless, [39] describes a 36-round related-key rectangle attack against the XTEA. The corrected block TEA, or XXTEA, was proposed [40] in an effort to fix these vulnerabilities. Nevertheless, [41] provides a chosen plaintext attack that employs a differential analysis against the full-round cipher.
George Leander et al. [42] proposed a novel approach to enhance the security and efficiency of the data encryption standard (DES) with their lightweight variant, the DESL, utilizing a serial hardware architecture and a single S-Box in place of the original eight S-Boxes. The S-Box was meticulously optimized to decrease the gate complexity, resulting in a resistance to common attacks, such as linear and differential cryptanalysis and the Davies–Murphy attack. The DESL achieves a security level suitable for many applications and is more resistant to linear cryptanalysis than the DES, as a result of the improved non-linearity of the S-Box. However, the DESL’s key size is no longer practical and is now vulnerable to brute-force attacks.
ITUbee [43] is a recently proposed lightweight encryption that has been created exclusively for 8-bit software-based devices. It employs a Feistel structure and consists of 80-bit keys and 80-bit blocks. ITUbee utilizes round-dependent constants rather than a strong key schedule. Although this strategy is meant to improve ITUbee’s efficacy, a self-similarity cryptanalysis performed in [44] reveals that it is ineffective. The cryptanalysis proves that the reduced round form of the encryption can be distinguished from a perfect random permutation. In addition, a deterministic related-key differential distinguisher for the 8-round version of the single-key model is described, decreasing the cipher’s security by one bit.
The NSA invented the SIMON [45] cipher, which is efficient in both software and hardware. It supports multiple key and block sizes, including 64-, 72-, 96-, 128-, 144-, 192-, and 256-bit key sizes, and 32-, 48-, 64-, 96-, and 128-bit block sizes. In addition, it supports a variety of round numbers, including 32, 36, 42, 44, 52, 54, 68, 69, and 72. Several separate cryptanalysis attempts on SIMON have yielded insights into the cipher’s design and attacks on its reduced-round variants [46]. However, differential fault attacks on SIMON are outlined in [47]. Moreover, [48] demonstrates that cube and dynamic cube attacks on SIMON with a 64-bit key and 32-bit block can recover the complete key in a feasible amount of time.
ANU [16] is a block cipher with a small memory footprint and low power consumption. It supports 128-bit or 80-bit key lengths with a remarkably small chip area of only 1015 GE for 128-bit keys. ANU demonstrates a high level of resistance to linear and differential attacks, biclique cryptanalysis, and zero-correlation attacks, making it an attractive option for a variety of cryptographic applications. Recent research [49] demonstrates that ANU is vulnerable to related-key boomerang attacks.
PICCOLO [23] is a novel variation of the generalized Feistel network (GFN) block cipher introduced by Kyoji Shibutani et al. PICCOLO is intended to handle a 64-bit block cipher, with key sizes of 80 or 128 bits, and can run for 25 or 31 cycles. The F-function of PICCOLO consists of two S-box layers separated by a diffusion matrix, with the key applied only before the second S-box layer. PICCOLO employs 8-bit word-based permutations, as opposed to the standard GFN’s 16-bit word-based cyclic shifts. The key schedule is based on permutation for greater hardware efficiency. PICCOLO takes fewer rounds, consumes less power, and has a greater throughput than other GFNs. PICCOLO is, however, susceptible to biclique cryptanalysis [50].
SLIM [51] is a symmetric 32-bit block cipher based on the Feistel structure. Controlling SLIM is an 80-bit key. Like with other symmetric block ciphers, encryption and decryption use the same key. SLIM contains four 44 S-boxes that execute a non-linear operation on a 16-bit word and serve as a non-linear component of the cipher. The creators of SLIM assert that it is immune to differential cryptanalysis because they were only able to find a trail of up to seven rounds using a heuristic method. On this cipher, no other cryptanalysis attacks have been attempted. Nonetheless, SLIM’s key size is deemed insufficient to provide appropriate security in actual contexts [52].
IoT lightweight cipher designs are required to have robust encryption standards, robust architecture, low complexity, rapid execution time, minimal power consumption, low resource utilization, and great resilience to potential assaults. Despite this, a considerable number of attacks against ciphers that are thought to be resistant have been uncovered. As a result, the construction of lightweight block ciphers has attracted the attention of various academics, particularly in the last five years. An exhaustive literature assessment on lightweight block ciphers demonstrates that the currently available ciphers are not fully optimized, allowing room for future research. Therefore, the hunt for a lightweight cipher that fits the requirements of a good cipher continues.

3. The Modified GFN Lightweight Block Cipher

This section outlines the fundamental design principles of the modified GFN lightweight block cipher (MGFN) by introducing a unique set of operations and transformations that deviate from the conventional Feistel cipher.
The MGFN utilizes a Type-II Feistel structure that has been modified for its architecture. Unlike conventional Type-II GFN ciphers, as shown in Figure 1a,b, the MGFN’s round and block permutation functions have unique designs and operations. To further illustrate the MGFN lightweight block cipher, please refer to Figure 2.

3.1. Encryption Process

Initially, the 64-bit plaintext P is segmented into 16-bit word sequences. The cipher state comprises 24 rounds for processing 64-bit input and output data, with encryption operations leveraging the 128-bit key. This 128-bit key serves as a master key that generates 56 subkeys with a length of 64 bits each, which are employed in the encryption pre-whitening, round function, and post-whitening process. Section 3.2 provides a comprehensive explanation of how these subkeys are generated.
To encrypt a 64-bit plaintext, the MGFN algorithm first divides it into four 16-bit blocks, P 0 , P 1 , P 2 , and P 3 , where P   is the least significant 16 bits. The algorithm then applies pre-whitening on P 0 , P 1 , P 2 , and P 3 before entering the round function.
Next, in the round function, the F-Function is applied to P 0 and P 1 , which comprises four layers: the AddKey layer, the RShift layer, the SBox layer, and the PBox layer. Each layer’s procedure is described as follows:
  • addKey layer: In this layer, the two input words are XORed with subkeys.
  • RShift layer: This layer allows the two input words to undergo rotation shifts of 3 and 8 bits, respectively.
  • SBox layer: In this layer, a 4-bit input, denoted by x, is transformed into a 4-bit output, denoted by S[x]. It should be noted that S[x] may not necessarily be equal to s. The values of x and S[x] used in this layer are provided in Table 2. The resulting outputs from this layer are then combined to form a 32-bit word.
  • PBox layer: In this layer, each of the 32 bits in the input word is mapped to its corresponding output position, with the specific mapping specified in Table 3. It is worth noting that the values in Table 3 are sourced from the ultra-lightweight PICO [53] algorithm, which is known for its exceptional performance in customized hardware.
The output from the F-Function is then XORed with P 2 r and P 3 r , where r   denotes the round number from 0 to 24. After 24 rounds, the algorithm applies post-whitening on P 0 24 , P 1 24 ,   P 2 24 , and P 3 24 , and the 64-bit ciphertext is obtained by concatenating these blocks.

3.2. Key Schedule Process

The key schedule of the MGFN lightweight block cipher was developed by modifying the PRESENT [4] algorithm. The key provided by the user consists of 128 bits and is represented as k 127 k 126 k 0 , and is stored in the K key register. In round i, the 64-bit-register round key K i are rotated 61 bits to the right, and the 64 leftmost bits of the resulting value are used as the new round key. After extracting K i , the key register K = k 127 k 126 k 0 is updated and mathematically defined as follows:
(1)
k 127 k 126 k 1 k 0 k 66 k 65 k 68 k 67
(2)
k 127 k 126 k 125 k 124 S k 127 k 126 k 125 k 124
(3)
k 123 k 122 k 121 k 120 S k 123 k 122 k 121 k 120
(4)
k 66 k 65 k 64 k 63 k 62 k 66 k 65 k 64 k 63 k 62 r c
The r c = i is the round counter where i = 1 ,   2 , ,   14 .

4. Statistical and Cryptographic Analyses

This section outlines the statistical and cryptographic analytical approach that was used to analyze all 24 rounds of the proposed MGFN lightweight block cipher. This examination is essential for evaluating the strength of the lightweight block cipher algorithms and can also be used to investigate other cryptographic primitives.
According to [54], a good encryption procedure must develop a perplexing relationship between its plaintext, key, and ciphertext (referred to as confusion) and disseminate the modifications made to the plaintext across the ciphertext (known as diffusion). Confusion is often attained by substitution operations, whereas diffusion is attained via permutations [52]. By adding confusion and diffusion, a cryptographic algorithm can introduce enough randomness that no ciphertext pattern is discernible.
In order to evaluate the efficacy of the proposed MGFN lightweight block cipher, we applied two crucial security analysis criteria for block ciphers. Firstly, we performed an avalanche effect test to evaluate the confusion and diffusion properties of the cipher. Secondly, we performed a randomness analysis to assess the randomness features of the cipher output. The outcomes of these tests provide vital information on the robustness and strength of the proposed MGFN lightweight block cipher.

4.1. Avalanche Effect Test

The avalanche effect is a useful measure for analyzing the confusion and diffusion properties of a lightweight block cipher. This test evaluates the robustness of a cryptographic algorithm by monitoring changes to the output caused by modifications in the input. The avalanche effect test was performed by generating 64-bit plaintext and ciphertext inputs using a pseudorandom bit generator. The permutation methods then processed these inputs to obtain the corresponding outputs. The avalanche effect was subsequently determined using Equation (1), as described in [55]. The ideal value for the avalanche effect should be 50% of the total number of cipher bits [56]:
B i t   E r r o r   R a t e = c d T C
where c d is the number of ciphertext bit differences and T C is the total number of ciphertext bits.
This study conducted two types of avalanche tests: the bit error test and the key sensitivity test. The bit error test is utilized to evaluate the sensitivity of the MGFN lightweight block cipher to changes in the plaintext. It involves modifying one bit of the plaintext and observing its resulting ciphertext changes. The key sensitivity test is a means of observing how modifications to a key affect a ciphertext [57]. Even a minor change to the key can result in significant changes to the ciphertext. A single bit of the key is replaced to perform this test, starting from the first-bit position, and ending at the last.
The test outcome from both avalanche tests are determined using the bit error rate equation. Ideally, a sound block cipher should have a test result falling within the range of 0.5, or 50%, for modifications to the ciphertext bits, as calculated by the bit error rate formula.
Using the bit error rate equation, the outcome of both avalanche tests is calculated. A sound block cipher should have a test result within the range of 0.5, or 50%, as computed by the bit error rate formula, for modifications to the ciphertext bits.

4.2. Randomness Test

According to research by Ariffin and Yusof [58], a block cipher must meet the minimum security requirement of randomness. Therefore, a randomness test using the NIST Statistical Test Suite is conducted on the proposed MGFN lightweight block cipher algorithm to access the cipher randomness characteristics. Several algorithms have been assessed using the NIST Statistical Test Suite including SIMON [59,60], PRESENT [61], RECTANGLE [62], and 3D-RECTANGLE [57]. The method for randomness testing consists of several stages, which include selecting sample sequences from the algorithm, conducting statistical tests using the NIST Statistical Test Suite, and assessing the outcomes of these tests to evaluate the level of statistical randomness achieved.
Nine data categories of the block cipher were implemented to generate the keys and plaintexts i.e., strict key avalanche (SKAva), strict plaintext avalanche (SPAva), plaintext/ciphertext correlation (PtCtCorr), cipher block chaining (CBChain), random plaintext/random key (RandPtRandK), low-density key (LowDKey), high-density key (HighDKey), low-density plaintext (LowDPt), and high-density plaintext (HighDPt). Due to its specific function, each data set was selected. Table 4 summarizes the sequence of the output generated in each category of data based on the input data. Each data category created 100 unique samples, with each sample containing 2081 to 15,744 ciphertexts, or 133,184 to 1,007,624 bits of data. The lengths of the block and key determine the total number of blocks in each sample. The blocks were derived by adding the ciphertexts in order to generate lengthy bit sequences.
Fourteen (14) different statistical analysis tests as listed in Table 5 were conducted on the complete 24 encryption rounds of the MGFN lightweight block cipher. These tests were categorized into two: eight were non-parameterized test selections, which do not require any user input, while the remaining six were parameterized test selections, which require an input of parameter values.
In order to conduct the randomness tests, a significance level, α, must be established. For this particular experiment, the significance level was set at 1% (0.01). Therefore, the necessary number of samples for the experiments was calculated as 1/0.01 = 100 samples. According to Simion and Burciu [63], if the p-value obtained from a test is greater than or equal to α, then the sample is considered to be random with a confidence level of 99.9%. Conversely, if the p-value is less than α, then the sample is deemed to be non-random. Therefore, Table 5 also provides the corresponding p-values produced by each statistical test.
The confidence interval formula is used to calculate the range of acceptable proportions for the ciphertext in this analysis, as described by [64]. The formula for the confidence interval is shown in Equation (2).
p a , p b = p ± 3 p 1 p s
In this analysis, p is the significance level ( 1 α ), which is equal to 0.01, and s is the sample size of the ciphertext, which is 100. If the proportion falls outside of the interval p a , p b , the sample is considered to be non-random, as noted by [65].
The acceptable rejection range for a statistical test with a single p-value is between zero and four samples. With tests such as serial and cumulative sums, however, there are two p-values that are independently examined. Random excursion and random excursion variant tests may not use all 100 ciphertext samples because some samples may not have the appropriate number of cycles (500 cycles). Hence, the acceptable rejection limits for these tests may differ based on the samples being tested.

5. Result and Discussion

This section presents the statistical and cryptographic analysis findings to assess the security of the proposed MGFN lightweight block cipher’s complete 24 rounds. Furthermore, we compare its results with those of other existing lightweight block ciphers.

5.1. The Avalanche Effect Test

The avalanche effect refers to measuring and analyzing an algorithm’s non-linearity characteristics. Therefore, the bit error and key sensitivity tests were performed to observe the avalanche effect of the proposed MGFN lightweight block cipher.
As previously explained, the bit error test measures the relationship between the plaintext and ciphertext. The results of testing random key and random plaintext samples on the MGFN lightweight block cipher are illustrated in Figure 3. The MGFN recorded 32 distinct bits out of 64 bits of plaintext, which corresponds to a bit error rate of 50%.
In addition, comparative research has been undertaken to analyze the avalanche effect and evaluate the efficacy of the MGFN to other leading lightweight block cipher algorithms, as shown in Table 6. In terms of the avalanche effect, the comparison analysis reveals that the MGFN surpasses the other algorithms.
The key sensitivity test assessed the link between the key and the encrypted message. The test was conducted by subjecting a random set of keys and plaintext samples to the MGFN lightweight block cipher; the results are depicted in Figure 4’s scatter plots.
According to our analysis, the MGFN lightweight block cipher created 31 distinct bits on average and had a 50% error rate when the key bits were changed. Importantly, despite fluctuations in the key bits, the bit rate (BR) of the MGFN lightweight block cipher remained near to 0.5, showing a high degree of key sensitivity to the ciphertext. The findings show that the MGFN lightweight block cipher is highly sensitive to key changes.
Table 7 compares the MGFN and existing algorithms in terms of key modification while keeping the plaintext fixed. The results show that the MGFN lightweight block cipher outperformed all other algorithms regarding the avalanche effect on key sensitivity.
In summary, the avalanche effect results of the proposed modified Feistel-based lightweight block cipher demonstrate its ability to provide a diffusion property to the cipher output. While some results slightly deviated from the threshold value of 32 bits, our findings suggest that the permutation methods used can maintain the optimal output changes with minor or major input modifications.

5.2. The Randomness Test

To execute the randomness analysis at a significance level of 1%, a total of 24 encryption rounds of the MGFN lightweight block cipher were executed. Using Microsoft Visual Studio 2022’s random function, nine random input data were generated. According to the description, the data categories include SKAva, SPAva, PtCtCorr, CBChain, RandPtRandK, LowDKey, HighDKey, LowDPt, and HighDPt.
The NIST recommended a minimum number of input bits for the statistical tests conducted on the MGFN lightweight block cipher using the NIST Statistical Test Suite, as shown in Table 8. Consequently, a number of data categories generated by the MGFN lightweight block cipher are unable to pass all the tests due to the limitations imposed by the requirements. Referring to Table 4 and Table 8, only the SKAva, SPAva, PtCtCorr, CBChain, and RandPtRandK data categories could be analyzed using all fourteen statistical tests. LowDKey and HighDKey, meanwhile, can only execute ten tests. LowDPt and HighDPt, on the other hand, can be executed with ten MGFN lightweight block cipher tests.
The acceptable rejection range determines whether or not a statistical sample passed or failed a test. If the rejected sequences fell within the acceptable range, a sample passed a test. The test fails if the rejected sequences fall outside of the range. Except for the random excursion and random excursion variant tests, the acceptable rejection range for all other statistical tests is [0, 4]. Due to insufficient cycles, the evaluated sample size for the random excursion and random excursion variant tests is less than 100. Table 9 outlined the number of rejected p-values for all statistical tests conducted across the nine data categories. The modified Feistel-based lightweight block cipher passed all statistical tests (one hundred percent).
A comparative analysis of randomness test results with other existing lightweight block ciphers was performed, and the results are shown in Table 10. The result indicates that the MGFN randomity properties are better than the other existing algorithms’. The comparison is indicated by calculating the percentage for the ‘passed’ category of data.

6. Conclusions

In this paper, a modified GFN lightweight block cipher with a 64-bit block length and a 128-bit key that operates in 24 rounds was presented. It is meant to provide high-security margins with a short number of rounds for devices with limited memory. A variation of the Type-II GFN is utilized as the design basis for the encryption with a four-layer round function: AddKey, RShift, Sbox, and Pbox.
On the basis of the security evaluation and preliminary cryptanalytic results of the MGFN, it is demonstrated that the cipher obtained an adequate security margin against well-known statistical and cryptographic analytics: the avalanche effect test and the randomness test. The avalanche effect test consisted of two tests: bit error rate and key sensitivity. The results reveal that the MGFN can impart a dispersion property to the cipher output. A secure cryptographic algorithm must pass all conditions for randomness. This is evidenced by the fact that the MGFN passed all fourteen statistical tests conducted on its algorithm’s output across nine data categories. However, passing all randomness tests does not ensure a cryptographic algorithm’s security strength [68]. Thus, an additional security analysis, such as linear and differential cryptanalysis, must be performed on the MGFN to confirm the security of the proposed encryption algorithm. Additionally, it is essential to assess the performance of the MGFN in terms of speed and memory usage in the future.

Author Contributions

Conceptualization, I.N.M.S. and E.S.I.; investigation, I.N.M.S.; methodology, I.N.M.S.; supervision, E.S.I., F.S. and N.N.A.R.; writing—original draft, I.N.M.S.; writing—review and editing, E.S.I. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by Kementerian Pengajian Tinggi Malaysia under Fundamental Research Grants No: FRGS/1/2020/STG06/UKM/02/2.

Data Availability Statement

The authors confirm that the data supporting the findings of this study are available within the article. The raw data that support the findings of this study are available from the corresponding author, upon reasonable request.

Acknowledgments

The authors would like to extend our thanks to Universiti Kebangsaan Malaysia for the resources funded and CyberSecurity Malaysia for the facilities provided. This research paper is supported by Kementerian Pengajian Tinggi Malaysia under Fundamental Research Grants No: FRGS/1/2020/STG06/UKM/02/2.

Conflicts of Interest

The authors declare no conflict of interest and the funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; or in the decision to publish the results.

References

  1. Zhou, S.; Xie, Z. On Cryptographic Approaches to Internet-Of-Things Security. Available online: http://www.lix.polytechnique.fr/hipercom/SmartObjectSecurity/papers/ZhouSujing.pdf (accessed on 11 March 2023).
  2. IoT Connections Market Update—May 2022. Available online: https://iot-analytics.com/number-connected-iot-devices/ (accessed on 11 March 2023).
  3. Internet of Things statistics for 2023—Taking Things Apart. Available online: https://dataprot.net/statistics/iot-statistics/ (accessed on 11 March 2023).
  4. Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.; Seurin, Y.; Vikkelsoe, C. PRESENT: An ultra-lightweight block cipher. In Cryptographic Hardware and Embedded Systems-CHES 2007, Proceedings of the 9th International Workshop, Vienna, Austria, 10–13 September 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 450–466. [Google Scholar]
  5. Jian, G.; Peyrin, T.; Poschmann, A.; Robshaw, M. The LED Block Cipher. In Proceedings of the Cryptographic Hardware and Embedded Systems–CHES 2011, 13th International Workshop, Nara, Japan, 28 September–1 October 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 326–341. [Google Scholar]
  6. Zhang, W.; Bao, Z.; Lin, D.; Rijmen, V.; Yang, B.; Verbauwhede, I. RECTANGLE: A bit-slice lightweight block cipher suitable for multiple platforms. Sci. China Inf. Sci. 2015, 58, 1–15. [Google Scholar] [CrossRef]
  7. Christof, B.; Jean, J.; Kölbl, S.; Leander, G.; Moradi, A.; Peyrin, T.; Sasaki, Y.; Sasdrich, P.; Sim, S.M. The SKINNY family of block ciphers and its low-latency variant MANTIS. In Advances in Cryptology–CRYPTO 2016, Proceedings of the 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 123–153. [Google Scholar]
  8. Beaulieu, R.; Shors, D.; Smith, J.; Treatman-Clark, S.; Weeks, B.; Wingers, L. The SIMON and SPECK families of lightweight block ciphers. In Cryptology Eprint Archive; IEEE: San Francisco, CA, USA, 2013. [Google Scholar]
  9. Deepti, S.; Gill, N.S.; Devi, M. Comparative analysis of lightweight block ciphers in IoT-enabled smart environment. In Proceedings of the 2019 6th International Conference on Signal Processing and Integrated Networks (SPIN), Noida, India, 7–8 March 2019; IEEE: New York, NY, USA; pp. 915–920. [Google Scholar]
  10. Pulkit, S.; Acharya, B.; Chaurasiya, R.K. A comparative survey on lightweight block ciphers for resource constrained applications. Int. J. High Perform. Syst. Archit. 2019, 8, 250–270. [Google Scholar]
  11. Rivest, R.L.; Robshaw, M.J.; Sidney, R.; Yin, Y.L. The RC6TM block cipher. In Proceedings of the First Advanced Encryption Standard (AES) Conference, Ventura, CA, USA, 20–22 August 1998; p. 16. [Google Scholar]
  12. Deukjo, H.; Sung, J.; Hong, S.; Lim, J.; Lee, S.; Koo, B.-S.; Lee, C.; Chang, D.; Lee, J.; Jeong, K.; et al. HIGHT: A new block cipher suitable for low-resource device. In Cryptographic Hardware and Embedded Systems-CHES 2006, Proceedings of the 8th International Workshop, Yokohama, Japan, 10–13 October 2006; Springer: Berlin/Heidelberg, Germany, 2006; pp. 46–59. [Google Scholar]
  13. Shirai, T.; Shibutani, K.; Akishita, T.; Moriai, S.; Iwata, T. The 128-Bit Blockcipher CLEFIA (Extended Abstract). In Fast Software Encryption; Biryukov, A., Ed.; FSE 2007. Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4593. [Google Scholar] [CrossRef] [Green Version]
  14. Suzaki, T.; Minematsu, K. Improving the Generalized Feistel. In Fast Software Encryption; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6147, pp. 19–39. [Google Scholar]
  15. Tsonka, B.; Topalova, S. On the diffusion property of the Improved Generalized Feistel with different permutations for each round. In Algebraic Informatics, Proceedings of the 8th International Conference, CAI 2019, Niš, Serbia, 30 June–4 July 2019; Springer International Publishing: Cham, Switzerland, 2019; pp. 38–49. [Google Scholar]
  16. Gaurav, B.; Patil, A.; Sutar, S.; Pisharoty, N. ANU: An ultra lightweight cipher design for security in IoT. In Security and Communication Networks; John and Wiley and Sons: Hoboken, NJ, USA, 2016; Volume 9, pp. 5238–5251. [Google Scholar]
  17. Manoj, K.; Sk, P.A.L.; Panigrahi, A. FeW: A lightweight block cipher. Turk. J. Math. Comput. Sci. 2014, 11, 58–73. [Google Scholar]
  18. Gaurav, B.; Patil, A.; Pisharoty, N. GRANULE: An Ultra Lightweight Cipher Design for Embedded Security. Cryptology Eprint Archive. 2018. Available online: https://eprint.iacr.org/2018/600(accessed on 11 March 2023).
  19. Jagdish, P.; Bansod, G.; Kant, K.S. LiCi: A new ultra-lightweight block cipher. In Proceedings of the 2017 International Conference on Emerging Trends & Innovation in ICT (ICEI), Pune, India, 3–5 February 2017; IEEE: New York, NY, USA, 2017; pp. 40–45. [Google Scholar]
  20. Gaurav, B.; Pisharoty, N.; Patil, A. MANTRA: An ultra lightweight cipher design for ubiquitous computing. Int. J. Ad Hoc Ubiquitous Comput. 2018, 28, 13–26. [Google Scholar]
  21. Rutuja, S.; Bansod, G.; Naidu, P. Design and implementation of a lightweight encryption scheme for wireless sensor nodes. In Intelligent Computing, Proceedings of the 2019 Computing Conference, London, UK, 16–17 July 2019; Springer International Publishing: Cham, Switzerland, 2019; Volume 2, pp. 566–581. [Google Scholar]
  22. Gaurav, B.; Sutar, S.; Patil, A.; Pisharoty, N. NUX: An Ultra lightweight Cipher design for security in pervasive computing. In Proceedings of the Wireless On-demand Network systems and Services Conference, Jackson, WY, USA, 21–24 February 2017. [Google Scholar]
  23. Kyoji, S.; Isobe, T.; Hiwatari, H.; Mitsuda, A.; Akishita, T.; Shirai, T. Piccolo: An Ultra-Lightweight Blockcipher. In CHES; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6917, pp. 342–357. [Google Scholar]
  24. Wheeler, D.J.; Needham, R.M. TEA: A tiny encryption algorithm. In Fast Software Encryption, Proceedings of the Second International Workshop Leuven, Belgium, 14–16 December 1994; Springer: Berlin/Heidelberg, Germany, 1995; pp. 363–366. [Google Scholar]
  25. Chandrama, T.; Inamdar, V.; Jadhav, B. Ted: A Lightweight Block Cipher For Iot Devices With Side-Channel Attack Resistance. Int. J. Inf. Technol. Secur. 2020, 12, 83–96. [Google Scholar]
  26. Kosei, S.; Minematsu, K.; Shibata, N.; Shigeri, M.; Kubo, H.; Funabiki, Y.; Bogdanov, A.; Morioka, S.; Isobe, T. Tweakable TWINE: Building a tweakable block cipher on generalized feistel structure. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 2020, 103, 1629–1639. [Google Scholar]
  27. Wang, T.; Zhao, D.; Sun, Z.; Xie, W. A New Ultra Lightweight Encryption Design for Security at Node Level. Int. J. Secur. Its Appl. 2016, 10, 111–128. [Google Scholar]
  28. Malaysia National Cryptography Policy. Available online: http://www.parlimen.gov.my/files/hindex/pdf/DN-09122013.pdf (accessed on 11 March 2023).
  29. Hashim, B.; Shamir, M. Malaysia’s national cyber security policy: The country’s cyber defence initiatives. In Proceedings of the 2011 Second Worldwide Cybersecurity Summit (WCS), London, UK, 1–2 June 2011; IEEE: New York, NY, USA, 2011; pp. 1–7. [Google Scholar]
  30. Dhanda, S.S.; Singh, B.; Jindal, P. Lightweight cryptography: A solution to secure IoT. Wirel. Pers. Commun. 2020, 112, 1947–1980. [Google Scholar] [CrossRef]
  31. Fan, X.; Mandal, K.; Gong, G. A Lightweight Stream Cipher for Resource-Constrained Smart Devices. In Quality, Reliability, Security and Robustness in Heterogeneous Networks, Proceedings of the 9th International Conference, Qshine 2013, Greader Noida, India, 11–12 January 2013; Revised Selected Papers; Springer: Berlin/Heidelberg, Germany, 2013. [Google Scholar]
  32. Mickaël, C.; Marquet, K.; Minier, M. Survey and benchmark of lightweight block ciphers for wireless sensor networks. In Proceedings of the 2013 International Conference on Security and Cryptography (SECRYPT), Reykjavik, Iceland, 29–31 July 2013; IEEE: New York, NY, USA, 2013; pp. 1–6. [Google Scholar]
  33. Rivest, R.L. The RC5 encryption algorithm. In Fast Software Encryption, Proceedings of the Second International Workshop Leuven, Belgium, 14–16 December 1994; Springer: Berlin/Heidelberg, Germany, 2005; pp. 86–96. [Google Scholar]
  34. Adrian, P.; Szewczyk, R.; Wen, V.; Culler, D.; Tygar, J. SPINS: Security protocols for sensor networks. In Proceedings of the 7th Annual International Conference on Mobile Computing And Networking, Rome, Italy, 16 July 2011; pp. 189–199. [Google Scholar]
  35. Alex, B.; Kushilevitz, E. Improved cryptanalysis of RC5. In Advances in Cryptology—EUROCRYPT’98, Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques Espoo, Finland, 31 May–4 June 1998; Springer: Berlin/Heidelberg, Germany, 1998; pp. 85–99. [Google Scholar]
  36. John, K.; Schneier, B.; Wagner, D. Related-key cryptanalysis of 3-way, biham-des, cast, des-x, newdes, rc2, and tea. In Information and Communications Security, Proceedings of the First International Conference, ICIS’97 Beijing, China, 11–14 November 1997; Springer: Berlin/Heidelberg, Germany, 2005; pp. 233–246. [Google Scholar]
  37. Andem, V.R. A Cryptanalysis of the Tiny Encryption Algorithm. Ph.D. Thesis, University of Alabama, Tuscaloosa, AL, USA, 2003. [Google Scholar]
  38. Needham, R.M.; Wheeler, D.J. Tea Extensions. Report; Cambridge University: Cambridge, UK, 1997. [Google Scholar]
  39. Lu, J. Related-key rectangle attack on 36 rounds of the XTEA block cipher. Int. J. Inf. Secur. 2009, 8, 1–11. [Google Scholar] [CrossRef]
  40. Wheeler, D.J.; Needham, R.M. Correction to Xtea. In Computer Laboratory; Cambridge University: Cambridge, UK, 1998; Volume 1, p. 17, (Unpublished manuscript); Available online: https://www.movable-type.co.uk/scripts/xxtea.pdf (accessed on 11 March 2023).
  41. Yarrkov, E. Cryptanalysis of XXTEA. Cryptology Eprint Archive; International Association for Cryptologic Research: Zürich Switzerland, 2010. [Google Scholar]
  42. Leander, G.; Paar, C.; Poschmann, A.; Schramm, K. New lightweight DES variants. In Fast Software Encryption, Proceedings of the14th International Workshop, FSE 2007, Luxembourg, Luxembourg, 26–28 March 2007; Revised Selected Papers 14; Springer: Berlin/Heidelberg, Germany, 2007; pp. 196–21014. [Google Scholar]
  43. Karakoç, F.; Demirci, H.; Harmancı, A.E. ITUbee: A software oriented lightweight block cipher. In Lightweight Cryptography for Security and Privacy, Proceedings of the Second International Workshop, LightSec 2013, Gebze, Turkey, 6–7 May 2013; Revised Selected Papers 2; Springer: Berlin/Heidelberg, Germany, 2013; pp. 16–27. [Google Scholar]
  44. Soleimany, H. Self-similarity cryptanalysis of the block cipher ITUbee. IET Inf. Secur. 2015, 9, 179–184. [Google Scholar] [CrossRef]
  45. Beaulieu, R.; Douglas, S.; Smith, J.; Treatman-Clark, S.; Weeks, B.; Wingers, L. The SIMON and SPECK Lightweight Block Ciphers. In Proceedings of the 52nd Annual Design Automation Conference, San Francisco, CA, USA, 7–11 June 2015; pp. 1–6. [Google Scholar]
  46. Alkhzaimi, H.A.; Lauridsen, M.M. Cryptanalysis of the SIMON Family of Block Ciphers. Cryptol. ePrint Arch. 2013. Available online: https://eprint.iacr.org/2013/543.pdf (accessed on 11 March 2023).
  47. Tupsamudre, H.; Bisht, S.; Mukhopadhyay, D. Differential fault analysis on the families of SIMON and SPECK ciphers. In Proceedings of the 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, Busan, Republic of Korea, 23 September 2014; IEEE: New York, NY, USA, 2014; pp. 40–48. [Google Scholar]
  48. Rabbaninejad, R.; Ahmadian, Z.; Salmasizadeh, M.; Aref, M.R. Cube and dynamic cube attacks on SIMON32/64. In Proceedings of the 2014 11th International ISC Conference on Information Security and Cryptology, Tehran, Iran, 3–4 September 2014; IEEE: New York, NY, USA, 2014; pp. 98–103. [Google Scholar]
  49. Sasaki, Y. Related-key boomerang attacks on full ANU lightweight block cipher. In Applied Cryptography and Network Security, Proceedings of the 16th International Conference, ACNS 2018, Leuven, Belgium, 2–4 July 2018; Springer International Publishing: Cham, Switzerland, 2018; pp. 421–439. [Google Scholar]
  50. Jeong, K.; Kang, H.; Lee, C.; Sung, J.; Hong, S. Biclique Cryptanalysis of Lightweight Block Ciphers PRESENT, Piccolo and LED. Cryptology Eprint Archive. 2012. Available online: https://eprint.iacr.org/2012/621 (accessed on 11 March 2023).
  51. Aboushosha, B.; Ramadan, R.A.; Dwivedi, A.D.; El-Sayed, A.; Dessouky, M.M. SLIM: A lightweight block cipher for internet of health things. IEEE Access 2020, 8, 203747–203757. [Google Scholar] [CrossRef]
  52. Lu, J.; Seo, H. A key selected s-box mechanism and its investigation in modern block cipher design. In Security and Communication Networks; John and Wiley and Sons: Hoboken, NJ, USA, 2020; pp. 1–26. [Google Scholar]
  53. Bansod, G.; Pisharoty, N.; Patil, A. PICO: An Ultra Lightweight and Low Power Encryption Design for Ubiquitous Computing. Def. Sci. J. 2016, 66, 259. [Google Scholar] [CrossRef] [Green Version]
  54. Shannon, C.E. Communication theory of secrecy systems. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
  55. Salam, A.; Rachmawanto, E.H.; Sari, C.A. ShiftMod cipher: A symmetrical cryptosystem scheme. In Proceedings of the 2019 International Seminar on Application for Technology of Information and Communication (iSemantic), Semarang, Indonesia, 21–22 September 2019; IEEE: New York, NY, USA, 2019; pp. 1–5. [Google Scholar]
  56. Astuti, N.R.D.P.; Arfiani, I.; Aribowo, E. Analysis of the security level of modified CBC algorithm cryptography using avalanche effect. In IOP Conference Series: Materials Science and Engineering; IOP Publishing: Bristol, UK, 2019; Volume 674, p. 012056. [Google Scholar]
  57. Zakaria, A.A.; Azni, A.H.; Ridzuan, F.; Zakaria, N.H.; Daud, M. Extended RECTANGLE algorithm using 3D bit rotation to propose a new lightweight block cipher for IoT. IEEE Access 2020, 8, 198646–198658. [Google Scholar] [CrossRef]
  58. Ariffin, S.; Yusof, N.A.M. Randomness analysis on 3D-AES block cipher. In Proceedings of the 2017 13th International Conference on Natural Computation, Fuzzy Systems and Knowledge Discovery (ICNC-FSKD), Guilin, China, 29–31 July 2017; IEEE: New York, NY, USA, 2017; pp. 331–335. [Google Scholar]
  59. Shah, I.N.M.; Chew, L.C.N.; Yusof, N.A.M.; Abdullah, N.A.N.; Zawawi, N.H.L.A.; Rani, H.A. Statistical analysis on lightweight block cipher, Simon. Int. J. Cryptol. Res. 2015, 5, 28–44. [Google Scholar]
  60. Shah, I.N.M.; Rani, H.A.; Ahmad, M.M.; Ismail, E.S. Cryptographic Randomness Analysis on Simon32/64. Int. J. Cryptol. Res. 2019, 9, 1–18. [Google Scholar]
  61. Shah, M.; Bin Ismail, E.S. Randomness Analysis on Lightweight Block Cipher, PRESENT. J. Comput. Sci. 2020, 16, 1639–1647. [Google Scholar] [CrossRef]
  62. Zakaria, A.A.; Azni, A.H.; Ridzuan, F.; Zakaria, N.H.; Daud, M. Randomness analysis on RECTANGLE block cipher. In Proceedings of the 7th International Cryptology and Information Security Conference, Putrajaya, Malaysia, 9–11 June 2020; pp. 133–142. [Google Scholar]
  63. Simion, E.; Burciu, P. A note on the correlations between NIST cryptographic statistical tests suite. Univ. Politeh. Buchar. Sci. Bull.-Ser. A-Appl. Math. Phys. 2019, 81, 209–218. [Google Scholar]
  64. S′ys, M.; R´ıha, Z.; Maty′as, V.; Marton, K.; Suciu, A. On the interpretation of results from the NIST statistical test suite. Rom. J. Inf. Sci. Technol. 2015, 18, 18–32. [Google Scholar]
  65. Moussaoui, Z.; Allailou, B. Implementation and statistical tests of a block cipher algorithm MISTY1. Malays. J. Comput. Appl. Math. 2019, 2, 44–59. [Google Scholar]
  66. Biswas, M.A.; Nath, S.; Dutta, A.; Baishnab, K.L. LRBC: A lightweight block cipher design for resource constrained IoT devices. J. Ambient. Intell. Humaniz. Comput. 2020, 1–15. [Google Scholar] [CrossRef]
  67. Chew, L.C.N.; Shah, I.N.M.; Abdullah, N.A.N.; Zawawi, N.H.A.; Rani, H.A.; Zakaria, A.A. Randomness analysis on Speck family of lightweight block cipher. Int. J. Cryptol. Res. 2015, 5, 44–60. [Google Scholar]
  68. Isa, H.; Z′aba, M.R. Randomness of the PRINCE block cipher. In Proceedings of the International Conference on Frontiers of Communications, Networks and Applications (ICFCNA 2014—Malaysia), Kuala Lumpur, Malaysia, 3–5 November 2014; pp. 1–6. [Google Scholar] [CrossRef]
Figure 1. (a) Classical Feistel; and (b) Type-II Feistel.
Figure 1. (a) Classical Feistel; and (b) Type-II Feistel.
Symmetry 15 00900 g001
Figure 2. The description of MGFN lightweight block cipher.
Figure 2. The description of MGFN lightweight block cipher.
Symmetry 15 00900 g002
Figure 3. Scatter chart for bit error test result.
Figure 3. Scatter chart for bit error test result.
Symmetry 15 00900 g003
Figure 4. Scatter chart for key sensitivity test result.
Figure 4. Scatter chart for key sensitivity test result.
Symmetry 15 00900 g004
Table 1. Comparisons of Feistel-based lightweight block ciphers.
Table 1. Comparisons of Feistel-based lightweight block ciphers.
Lightweight Block CipherRoundsKey SizeBlock SizeWeaknesses
RC50–25512864Differential-key attacks.
TEAvariable12864Related-key attacks.
XTEAvariable12864Related-key rectangle attacks on 36 rounds.
DESL165664Size of the key.
ITUBEE-8080Self-similarity cryptanalysis.
SIMON32, 36, 42, 44, 52, 54, 68, 69, 7264, 72, 96, 128, 144, 192, 25632, 48, 64, 96, 128Attacks on reduced versions—differential fault analysis.
ANU2580/12864Related-key boomerang attacks.
PICCOLO25, 3180, 12864Biclique cryptanalysis.
SLIM328032Size of the key.
Table 2. The S-box used in MGFN.
Table 2. The S-box used in MGFN.
x 0123456789ABCDEF
S x 7EF0DB81934C25A6
Table 3. The permutation bit in MGFN.
Table 3. The permutation bit in MGFN.
i0123456789101112131415
P i 41118723192251426128208290
i16171819202122232425262728293031
P i 3151521913246171222316301027
Table 4. Input of data categories.
Table 4. Input of data categories.
Data CategoryKeyPlaintextDerived BlocksLength of Output
(Bits) per Sample
SPAva123 blocks of randomAll zeroes15,7441,007,616
SPAvaAll zeroes245 blocks of random15,6801,003,520
PtCtCorrOne block of random15,625 blocks of random15,6251,000,000
CBChainOne block of randomAll zeroes15,6251,000,000
RandPtRandKOne block of random15,625 blocks of random15,6251,000,000
LowDKey8257 blocks of specificOne block of random8257528,448
HighDKey8257 blocks of specificOne block of random8257528,448
LowDPtOne block of random2081 blocks of specific2081133,184
HighDPtOne block of random2081 blocks of specific2081133,184
Table 5. Breakdown of the 140 p-values of each sample.
Table 5. Breakdown of the 140 p-values of each sample.
Statistical TestTotal p-Value
Parameterized Test
Selections
Block Frequency1
Linear Complexity
Maurer’s Universal
Approximate Entropy
Overlapping Templates
Serial2
Non-Parameterized Test SelectionsRuns1
Frequency
Spectral DFT
Binary Matrix Rank
Longest Runs of Ones
Cumulative Sums2
Random Excursion8
Random Excursion Variant18
Table 6. Comparison of avalanche effect on plaintext modifications.
Table 6. Comparison of avalanche effect on plaintext modifications.
AlgorithmAverage Avalanche EffectReference
MGFN50.00%This paper
LED52.83%[66]
LRBC58.00%[66]
PRINCE51.18%[66]
Table 7. Comparison of avalanche effect on key modifications.
Table 7. Comparison of avalanche effect on key modifications.
AlgorithmAverage Avalanche EffectReference
MGFN48.44%This paper
PRINT46.42%[66]
TEA47.12%[66]
LRBC55.75%[66]
Table 8. The required input bits for each statistical test.
Table 8. The required input bits for each statistical test.
Statistical TestRequired No. of Bits
Parameterized Test SelectionBlock Frequency n 100
Linear Complexity n 1,000,000
Maurer’s Universal n 387,480
Approximate EntropyNot specified
Overlapping Templates n 1,000,000
SerialNot specified
Non-Parameterized Test SelectionRuns n 100
Frequency n 100
Spectral DFT n 1000
Binary Matrix Rank n 38,912
Longest Runs of Ones n 128
Cumulative Sums n 100
Random Excursion n 1,000,000
Random Excursion Variant n 1,000,000
Table 9. The number of rejected p-values.
Table 9. The number of rejected p-values.
SKAvaSPAvaPtCtCorrCBChainRandPtRandKLowDKeyHighDKeyLowDPtHighDPt
Block Frequency000000000
Linear Complexity00000N/AN/AN/AN/A
Maurer’s Universal0000000N/AN/A
Approximate Entropy000000000
Overlapping Templates000000000
Serial000000000
Runs000000000
Frequency000000000
Spectral DFT000000000
Binary Matrix Rank000000000
Longest Runs of Ones000000000
Cumulative Sums000000000
Random Excursion00000N/AN/AN/AN/A
Random Excursion Variant00000N/AN/AN/AN/A
Table 10. Comparison of randomness test.
Table 10. Comparison of randomness test.
AlgorithmPercentage PassedReference
MGFN100%This paper
RECTANGLE67%[62]
3D-RECTANGLE89%[57]
SPECK-128/12878%[67]
SPECK-128/19256%[67]
SPECK-128/25644%[67]
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Mohammad Shah, I.N.; Ismail, E.S.; Samat, F.; Nek Abd Rahman, N. Modified Generalized Feistel Network Block Cipher for the Internet of Things. Symmetry 2023, 15, 900. https://doi.org/10.3390/sym15040900

AMA Style

Mohammad Shah IN, Ismail ES, Samat F, Nek Abd Rahman N. Modified Generalized Feistel Network Block Cipher for the Internet of Things. Symmetry. 2023; 15(4):900. https://doi.org/10.3390/sym15040900

Chicago/Turabian Style

Mohammad Shah, Isma Norshahila, Eddie Shahril Ismail, Faieza Samat, and Normahirah Nek Abd Rahman. 2023. "Modified Generalized Feistel Network Block Cipher for the Internet of Things" Symmetry 15, no. 4: 900. https://doi.org/10.3390/sym15040900

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop