Design Advancements in Light-weighted Symmetric Encryption for IoT applications on FPGA: Focusing on AES and DES Derivatives

Design Advancements in Light-weighted Symmetric Encryption for IoT applications on FPGA: Focusing on AES and DES Derivatives

  IJETT-book-cover           
  
© 2024 by IJETT Journal
Volume-72 Issue-8
Year of Publication : 2024
Author : Jasvir Singh Kalsi, Jagpal Singh Ubhi, Kota Solomon Raju
DOI : 10.14445/22315381/IJETT-V72I8P128

How to Cite?
Jasvir Singh Kalsi, Jagpal Singh Ubhi, Kota Solomon Raju,"Design Advancements in Light-weighted Symmetric Encryption for IoT applications on FPGA: Focusing on AES and DES Derivatives," International Journal of Engineering Trends and Technology, vol. 72, no. 8, pp. 292-311, 2024. Crossref, https://doi.org/10.14445/22315381/IJETT-V72I8P128

Abstract
The number of devices interconnected to share information in the Internet of Things (IoT) has seen an exponential rise in recent years. With the increase in complexity of the IoT network, the security of data is a major concern. Though strong security algorithms are available for conventional networking systems, these may not be directly used for IoT applications as resources are limited. Light-weight security algorithms are required for IoT applications. There are symmetric and asymmetric algorithms that are proposed from time to time by researchers to achieve a higher order of security, but these algorithms have to meet the requirements of resource-constrained devices at the IoT edge. This paper presents an overview of various research published in recent years, proposing the derivatives of symmetric algorithms using Rijndael-Cipher and Feistel-Cipher Structures. In conclusion, a proposal is also presented based on key generation that may be used to design a light weight security algorithm.

Keywords
AES, DES, Security algorithms, IoT security, FPGA.

References
[1] Sandip Ray, Yier Jin, and Arijit Raychowdhury, “The Changing Computing Paradigm with Internet of Things: A Tutorial Introduction,” IEEE Design & Test, vol. 33, no. 2, pp. 76-96, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[2] Weize Yu, and Selçuk Köse, “A Lightweight Masked AES Implementation for Securing IoT Against CPA Attacks,” IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 64, no. 11, pp. 2934-2944, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[3] Zeng Bohan et al., “Encryption Node Design in Internet of Things Based on Fingerprint Features and CC2530,” 2013 IEEE International Conference on Green Computing and Communications and IEEE Internet of Things and IEEE Cyber, Physical and Social Computing, Beijing, China, pp. 1454-1457, 2013.
[CrossRef] [Google Scholar] [Publisher Link]
[4] Sanu K. Mathew et al., “53 Gbps Native GF(24)2 Composite-Field AES-Encrypt/Decrypt Accelerator for Content-Protection in 45 nm High-Performance Microprocessors,” IEEE Journal of Solid-State Circuits, vol. 46, no. 4, pp. 767-776, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[5] Joan Daemen, and Vincent Rijmen, “Specifications for the Advanced Encryption Standard (AES),” Federal Information Processing Standards Publication 197, 2001.
[Google Scholar]
[6] Umer Farooq, and M. Faisal Aslam, “Comparative Analysis of Different AES Implementation Techniques for Efficient Resource Usage and Better Performance of an FPGA,” Journal of King Saud University - Computer and Information Sciences, vol. 29, no. 3, pp. 295-302, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[7] A. Bogdanov et al., “PRESENT: An Ultra-Lightweight Block Cipher,” Cryptographic Hardware and Embedded Systems-CHES 2007, Lecture Notes in Computer Science, vol. 4727, pp. 450-466, 2007.
[CrossRef] [Google Scholar] [Publisher Link]
[8] Amir Moradi et al., “Pushing the Limits: A Very Compact and a Threshold Implementation of AES,” Advances in Cryptology – EUROCRYPT 2011, Lecture Notes in Computer Science, vol. 6632, pp. 69-88, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[9] Duy-Hieu Bui et al., “AES Datapath Optimization Strategies for Low-Power Low-Energy Multisecurity-Level Internet-of-Things Applications,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 25, no. 12, pp. 3281-3290, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[10] Mehmet Kayaalp et al., “Branch Regulation: Low-Overhead Protection from Code Reuse Attacks,” 2012 39th Annual International Symposium on Computer Architecture, Portland, OR, USA, pp. 94-105, 2012.
[CrossRef] [Google Scholar] [Publisher Link]
[11] Pengfei Qiu et al., “Physical Unclonable Functions-Based Linear Encryption Against Code Reuse Attacks,” Proceedings of the 53rd Annual Design Automation Conference, Austin Texas, pp. 1-6, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[12] Pengfei Qiu et al., “Control Flow Integrity Based on Lightweight Encryption Architecture,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 37, no. 7, pp. 1358-1369, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[13] Shah Fahd et al., “Correlation Power Analysis of Modes of Encryption in AES and its Countermeasures,” Future Generation Computer Systems, vol. 83, pp. 496-509, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[14] François-Xavier Standaert, Introduction to Side-Channel Attacks, Secure Integrated Circuits and Systems, Springer, Boston, MA, pp. 27-42, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[15] Joan Daemen, and Vincent Rijmen, The Design of Rijndael: AES-The Advanced Encryption Standard, Springer Berlin Heidelberg, pp. 1-238, 2013.
[CrossRef] [Google Scholar] [Publisher Link]
[16] Peter Pessl, and Stefan Mangard, “Enhancing Side-Channel Analysis of Binary-Field Multiplication with Bit Reliability,” Topics in Cryptology - CT-RSA 2016: The Cryptographers' Track at the RSA Conference, San Francisco, CA, USA, pp. 255-270, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[17] Sonia Belaïd, Pierre-Alain Fouque, and Benoît Gérard, “Side-Channel Analysis of Multiplications in GF (2128): Application to AES-GCM,” Advances in Cryptology -- ASIACRYPT 2014: 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, China, pp. 306-325, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[18] Beibei Li et al., “DDOA: A Dirichlet-Based Detection Scheme for Opportunistic Attacks in Smart Grid Cyber-Physical System,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 11, pp. 2415-2425, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[19] Beibei Li et al., “Distributed Host-Based Collaborative Detection for False Data Injection Attacks in Smart Grid Cyber-Physical System,” Journal of Parallel and Distributed Computing, vol. 103, pp. 32-41, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[20] S. Das, “Generation of AES-like 8-Bit Random S-Box and Comparative Study on Randomness of Corresponding Ciphertexts with Other 8-Bit AES S-Boxes,” Proceedings of the International Conference on Advanced Computing, Networking, and Informatics, India, pp. 303-318, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[21] V.P. Hoang, V.L. Dao, and C.K. Pham, “Design of Ultra-Low Power AES Encryption Cores with Silicon Demonstration in SOTB CMOS Process,” Electronics Letters, vol. 53, no. 23, pp. 1512-1514, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[22] Karim Shahbazi, Mohammad Eshghi, and Reza Faghih Mirzaee, “Design and Implementation of an ASIP-Based Cryptography Processor for AES, IDEA, and MD5,” Engineering Science and Technology, an International Journal, vol. 20, no. 4, pp. 1308-1317, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[23] Reza Faghih Mirzaee, Mohammad Eshghi, and Keivan Navi, “Design and Implementation of an ASIP-Based Crypto Processor for IDEA and SAFER K-64,” International Journal of Design, Analysis and Tools for Integrated Circuits and Systems, vol. 3, no. 2, pp. 21-30, 2012.
[Google Scholar]
[24] José M. Granado et al., “IDEA and AES, Two Cryptographic Algorithms Implemented Using Partial and Dynamic Reconfiguration,” Microelectronics Journal, vol. 40, no. 6, pp. 1032-1040, 2009.
[CrossRef] [Google Scholar] [Publisher Link]
[25] Yuliang Wang et al., “Ultra High Throughput Implementations for MD5 Hash Algorithm on FPGA,” High Performance Computing and Applications, Lecture Notes in Computer Science, vol. 5938, pp. 433-441, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[26] Pu Wang, Yuming Zhang, and Jun Yang, “Research and Design of AES Security Processor Model Based on FPGA,” Procedia Computer Science, vol. 131, pp. 249-254, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[27] J.L. Imaña, “Low-Delay AES Polynomial Basis Multiplier,” Electronics Letters, vol. 52, no. 11, pp. 930-932, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[28] Chao Luo et al., “Comprehensive Side-Channel Power Analysis of XTS-AES,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 38, no. 12, pp. 2191-2200, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[29] “1619-2018 - IEEE Standard for Cryptographic Protection of Data on Block-Oriented Storage Devices,” IEEE Std. 1619-2007, Standards, pp. 1-32, 2008.
[CrossRef] [Publisher Link]
[30] Harshali Zodpe, and Ashok Sapkal, “An Efficient AES Implementation Using FPGA with Enhanced Security Features,” Journal of King Saud University - Engineering Sciences, vol. 32, no. 2, pp. 115-122, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[31] Hadi Mardani Kamali, and Shaahin Hessabi, “A Fault Tolerant Parallelism Approach for Implementing High-Throughput Pipelined Advanced Encryption Standard,” Journal of Circuits, Systems and Computers, vol. 25, no. 9, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[32] Saeide Sheikhpour, Ali Mahani, and Nasour Bagheri, “High Throughput Fault-Resilient AES Architecture,” IET Computers & Digital Techniques, vol. 13, no. 4, pp. 312-323, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[33] Xiaolin Xu, and Wayne Burleson, “Hybrid Side-Channel/Machine-Learning Attacks on PUFs: A New Threat?,” 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE), Dresden, Germany, pp. 1-6, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[34] Meilin Wan et al., “An Invasive-Attack-Resistant PUF Based On Switched-Capacitor Circuit,” IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 62, no. 8, pp. 2024-2034, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[35] Weize Yu, and Selçuk Köse, “A Voltage Regulator-Assisted Lightweight AES Implementation Against DPA Attacks,” IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 63, no. 8, pp. 1152-1163, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[36] Weize Yu, and Jia Chen, “Masked AES PUF: A New PUF Against Hybrid SCA/MLAs,” Electronics Letters, vol. 54, no. 10, pp. 618-620, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[37] Ying Huang, Wei Li, and Jing Lei, “Concatenated Physical Layer Encryption Scheme Based on Rateless Codes,” IET Communication, vol. 12, no. 12, pp. 1491-1497, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[38] Yongzhuang Wei et al., “New Second-Order Threshold Implementation of AES,” IET Information Security, vol. 13, no. 2, pp. 117-124, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[39] S. Madhavapandian, and P. MaruthuPandi, “FPGA Implementation of Highly Scalable AES Algorithm Using Modified Mix Column with Gate Replacement Technique for Security Application in TCP/IP,” Microprocessors and Microsystems, vol. 73, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[40] Safwat Mostafa Noor, and Eugene B. John, “Resource Shared Galois Field Computation for Energy Efficient AES/CRC in IoT Applications,” IEEE Transactions on Sustainable Computing, vol. 4, no. 4, pp. 340-348, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[41] Ali Akbar Pammu et al., “A High Throughput and Secure Authentication-Encryption AES-CCM Algorithm on Asynchronous Multicore Processor,” IEEE Transactions on Information Forensics and Security, vol. 14, no. 4, pp. 1023-1036, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[42] M. Masoumi, “A Highly Efficient and Secure Hardware Implementation of the Advanced Encryption Standard,” Journal of Information Security and Applications, vol. 48, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[43] Rubén Lumbiarres-López, Mariano López-García, and Enrique Cantó-Navarro, “Hardware Architecture Implemented on FPGA for Protecting Cryptographic Keys Against Side-Channel Attacks,” IEEE Transactions on Dependable and Secure Computing, vol. 15, no. 5, pp. 898-905, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[44] Mustafa Emad Hameed et al., “A Lossless Compression and Encryption Mechanism for Remote Monitoring of ECG Data Using Huffman Coding and CBC-AES,” Future Generation Computer Systems, vol. 111, pp. 829-840, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[45] Luca Crocetti et al., “A Simulated Approach to Evaluate Side-Channel Attack Countermeasures for the Advanced Encryption Standard,” Integration, vol. 68, pp. 80-86, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[46] Markus Dichtl, and Jovan Dj. Golić, “High-Speed True Random Number Generation with Logic Gates Only,” Cryptographic Hardware and Embedded Systems: 9th International Workshop, Vienna, Austria, pp. 45-62, 2007.
[CrossRef] [Google Scholar] [Publisher Link]
[47] Athmane Seghier, Jianxin Li, and Da Zhi Sun, “Advanced Encryption Standard Based on Key Dependent S-Box Cube,” IET Information Security, vol. 13, no. 6, pp. 552-558, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[48] Ziaur Rahaman et al., “A Novel Structure of Advance Encryption Standard with 3-Dimensional Dynamic S-Box and Key Generation Matrix,” International Journal of Advance Computational Science and Applications, vol. 8, no. 2, pp. 314-320, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[49] Weiwei Shan et al., “Machine Learning Assisted Side-Channel-Attack Countermeasure and its Application on a 28-nm AES Circuit,” IEEE Journal of Solid-State Circuits, vol. 55, no. 3, pp. 794-804, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[50] V. Nandan, and R. Gowri Shankar Rao, “Minimization of Digital Logic Gates and Ultra-Low Power AES Encryption Core in 180CMOS Technology,” Microprocessors and Microsystems, vol. 74, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[51] Keshav Kumar, K.R. Ramkumar, and Amanpreet Kaur, “A Lightweight AES Algorithm Implementation for Encrypting Voice Messages Using Field Programmable Gate Arrays,” Journal of King Saud University – Computer and Information Sciences, vol. 34, no. 6, pp. 3878-3885, 2022.
[CrossRef] [Google Scholar] [Publisher Link]
[52] P. Panagiotou et al., “Cryptographic System for Data Applications, in the Context of Internet of Things,” Microprocessors and Microsystems, vol. 72, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[53] Sherali Zeadally, Ashok Kumar Das, and Nicolas Sklavos, “Cryptographic Technologies and Protocol Standards for Internet of Things,” Internet of Things, vol. 14, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[54] Heba El-Rahman Hassan, Mohamed Tahoun, and Gh.S. ElTaweel, “A Robust Computational DRM Framework for Protecting Multimedia Contents Using AES and ECC,” Alexandria Engineering Journal, vol. 59, no. 3, pp. 1275-1286, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[55] Xiongwei Fei et al., “Analysis of Energy Efficiency of a Parallel AES Algorithm for CPU-GPU Heterogeneous Platforms,” Parallel Computing, vol. 94-95, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[56] Zongchao Qiao, Safwan El Assad, and Ina Taralova, “Design of Secure Cryptosystem Based on Chaotic Components and AES S-Box,” AEU - International Journal of Electronics and Communications, vol. 121, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[57] Pasquale Arpaia, Francesco Bonavolontá, and Antonella Cioffi, “Problems of the Advanced Encryption Standard in Protecting Internet of Things Sensor Networks,” Measurements, vol. 161, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[58] Liandeng Li et al., “Efficient AES Implementation on Sunway TaihuLight Supercomputer: A Systematic Approach,” Journal of Parallel and Distributed Computing, vol. 138, pp. 178-189, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[59] Dhirendra K.R Shukla, Vijay K.R. Dwivedi, and Munesh C. Trivedi, “Encryption Algorithm in Cloud Computing,” Materials Today: Proceedings, vol. 37, no. 2, pp. 1869-1875, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[60] Rei Ueno et al., “High Throughput/Gate AES Hardware Architectures Based on Datapath Compression,” IEEE Transactions on Computers, vol. 69, no. 4, pp. 534-548, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[61] Yu Ou, and Lang Li, “Research on a High-Order AES Mask Anti-Power Attack,” IET Information Security, vol. 14, no. 5, pp. 580-586, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[62] Shotaro Sawataishi, Rei Ueno, and Naofumi Homma, “Unified Hardware for High-Throughput AES-Based Authenticated Encryptions,” IEEE Transactions on Circuits and Systems II: Express Briefs, vol. 67, no. 9, pp. 1604-1608, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[63] Zolidah Kasiran, Shapina Abdullah, and Normazlie Mohd Nor, “An Advance Encryption Standard Cryptosystem in IoT Transaction,” Indonesian Journal of Electrical Engineering and Computer Science, vol. 17, no. 3, pp. 1548-1554, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[64] Karim Shahbazi, and Seok-Bum Ko, “Area-Efficient Nano-AES Implementation for Internet-of-Things Devices,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 29, no. 1, pp. 136-148, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[65] Arash Reyhani-Masoleh, Mostafa Taha, and Doaa Ashmawy, “New Area Record for the AES Combined S-Box/Inverse S-Box,” 2018 IEEE 25th Symposium on Computer Arithmetic (ARITH), Amherst, MA, USA, pp. 145-152, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[66] Karim Shahbazi, and Seok-Bum Ko, “High Throughput and Area-Efficient FPGA Implementation of AES for High-Traffic Applications,” IET Computers and Digital Techniques, vol. 14, no. 6, pp. 344-352, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[67] Sanu Mathew et al., “340 mV–1.1 V, 289 Gbps/W, 2090-Gate NanoAES Hardware Accelerator With Area-Optimized Encrypt/Decrypt GF(2 4 ) 2 Polynomials in 22 nm Tri-Gate CMOS,” IEEE Journal of Solid-State Circuits, vol. 50, no. 4, pp. 1048-1058, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[68] Joseph N. Mamvong et al., “Efficient Security Algorithm for Power-Constrained IoT Devices,” IEEE Internet Of Things Journal, vol. 8, no. 7, pp. 5498-5509, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[69] Alexandre Proulx et al., “A Survey on FPGA Cybersecurity Design Strategies,” ACM Transactions on Reconfigurable Technology and Systems, vol. 16, no. 2, pp. 1-33, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[70] Ahmed Maache, and Abdesattar Kalache, “Design and Implementation of a Flexible Multi-Purpose Cryptographic System on Low Cost FPGA,” International Journal of Electrical and Computer Engineering Systems, vol. 14, no. 1, pp. 45-58, 2023.
[CrossRef] [Google Scholar] [Publisher Link]
[71] Ahmet Malal, and Cihangir Tezcan, “FPGA-Friendly Compact and Efficient AES-like 8 × 8 S-Box,” Microprocessors and Microsystems, vol. 105, 2024.
[CrossRef] [Google Scholar] [Publisher Link]
[72] National Bureau of Standards, “Data Encryption Standard,” U.S. Department of Commerce, Federal Information Processing Standards Publication 46, 1977.
[Google Scholar] [Publisher Link]
[73] W.F. Ehrsam et al., “A Cryptographic Key Management Scheme for Implementing the Data Encryption Standard,” IBM Systems Journal, vol. 17, no. 2, pp. 106-125, 1978.
[CrossRef] [Google Scholar] [Publisher Link]
[74] J.H. Moore, and G.J. Simmons, “Cycle Structure of the DES for Keys Having Palindromic (or Antipalindromic) Sequences of Round Keys,” IEEE Transactions On Software Engineering, vol. 13, no. 2, pp. 262-273, 1987.
[CrossRef] [Google Scholar] [Publisher Link]
[75] I. Verbauwhede et al., “Security and Performance Optimization of a New DES Data Encryption Chip,” IEEE Journal of Solid-State Circuits, vol. 23, no. 3, pp. 647-656, 1988.
[CrossRef] [Google Scholar] [Publisher Link]
[76] M.E. Smid, and D.K. Branstad, “Data Encryption Standard: Past and Future,” Proceedings of the IEEE, vol. 76, no. 5, pp. 550-559, 1988.
[CrossRef] [Google Scholar] [Publisher Link]
[77] D. Coppersmith, “The Data Encryption Standard (DES) and its Strength Against Attacks,” IBM Journal of Research and Development, vol. 38, no. 3, pp. 243-250, 1994.
[CrossRef] [Google Scholar] [Publisher Link]
[78] Guang Gong, and S.W. Golomb, “Transform Domain Analysis of DES,” IEEE Transactions on Information Theory, vol. 45, no. 6, pp. 2065-2073, 1999.
[CrossRef] [Google Scholar] [Publisher Link]
[79] Fozia Hanif Khan et al., “Implementation of Data Encryption Standard (DES) on FPGA,” Journal of Computer Science of Newports Institute of Communications and Economics, vol. 5, no. 1, pp. 47-59, 2014.
[Google Scholar] [Publisher Link]
[80] Bishwajeet Pandey et al., “SSTL Based Power Efficient Implementation of DES Security Algorithm on 28nm FPGA,” International Journal of Security and its Applications, vol. 9, no. 7, pp. 267-274, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[81] Tanesh Kumar et al., “LVTTL IO Standards and Capacitance Scaling Based Energy Efficient ALU Design on FPGA,” Ned University Journal of Research, pp. 39-47, 2014.
[Google Scholar] [Publisher Link]
[82] Suresh Manohar Menon et al., “Programmable Input/Output Circuit for FPGA for Use in TTL, GTL, GTLP, LVPECL and LVDS Circuits,” US6218858B1, pp. 1-19, 2001.
[Google Scholar] [Publisher Link]
[83] Deepa Singh et al., “Thermal Aware Internet of Things Enable Energy Efficient Encoder Design for Security on FPGA,” International Journal of Security and Its Applications, vol. 9, no. 6, pp. 271-278, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[84] Prathyusha Uduthalapally, and Bing Zhou, “Improvement of ETSFS Algorithm for Secure Database,” 2016 4th International Symposium on Digital Forensic and Security, Little Rock, AR, USA, pp. 63-67, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[85] Chris J. Mitchell, “On the Security of 2-Key Triple DES,” IEEE Transactions On Information Theory, vol. 62, no. 11, pp. 6260-6267, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[86] Elaine Barker, and Allen Roginsky, “Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths,” NIST Special Publication 800-131A, Revision 1, National Institute of Standards and Technologies, USA, pp. 1-23, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[87] Elaine Barker, “Recommendation for Key Management: Part 1: General,” NIST Special Publication 800–57 Part 1, Revision 4, National Institute of Standards and Technologies, USA, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[88] Maria Ellen L. Estrellado, Ariel M. Sison, and Bartolome T. Tanguilig, “Test Bank Management System Applying Rasch Model and Data Encryption Standard (DES) Algorithm,” International Journal of Modern Education and Computer Science, vol. 8, no. 10, pp. 1-8, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[89] Punam Milind Chabukswar, Manoj Kumar, and P. Balaramudu, “An Efficient Implementation of Enhanced Key Generation Technique in Data Encryption Standard (DES)Algorithm Using VHDL,” 2017 International Conference on Computing Methodologies and Communication, Erode, India, pp. 917-921, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[90] Zafer Güler, Fatih Özkaynak, and Ahmet Cevahir Çınar, “CUDA Implementation of DES Algorithm for Lightweight Platforms,” Proceedings of the 2017 International Conference on Biomedical Engineering and Bioinformatics, Bangkok Thailand, pp. 49-52, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[91] T.K. Sivakumar et al., “Enhanced Secure Data Encryption Standard (ES-DES) Algorithm Using Extended Substitution Box (S-Box),” International Journal of Applied Engineering Research, vol. 12, no. 21, pp. 11365-11373, 2017.
[Google Scholar] [Publisher Link]
[92] Adeem Akhtar, Muhammad Zia Ullah Baig, and Waleej Haider, “Enhancing the Security of Simplified DES Algorithm Using Transposition and Shift Rows,” International Journal of Computer Science and Software Engineering, vol. 6, no. 5, pp. 115-119, 2017.
[Google Scholar] [Publisher Link]
[93] Luminiţa Scripcariu, Petre-Daniel Mătăsaru, and Felix Diaconu, “Extended DES Algorithm to Galois Fields,” 2017 International Symposium on Signals, Circuits and Systems, Iasi, Romania, pp. 1-4, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[94] B. Murali Krishna, “FPGA Implementation of DES Algorithm Using DNA Cryptography,” Journal of Theoretical and Applied Information Technology, vol. 95, no. 10, pp. 2147-2158, 2017.
[Google Scholar] [Publisher Link]
[95] Rama Satya Nageswara Rao et al., “Wireless Secured Data Transmission Using Cryptographic Techniques through FPGA,” International Journal of Engineering and Technology, vol. 8, no. 1, pp. 332-338, 2016.
[Google Scholar] [Publisher Link]
[96] Surinder Kaur, Pooja Bharadwaj, and Shivani Mankotia, “Study of Multi-Level Cryptography Algorithm: Multi-Prime RSA and DES,” International Journal of Computer Network and Information Security, vol. 9, no. 9, pp. 22-29, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[97] Hanqi Tang et al., “A Network Coding and DES Based Dynamic Encryption Scheme for Moving Target Defense,” IEEE Access, vol. 6, pp. 26059-26068, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[98] Karima Dichou, Victor Tourtchine, and Faycal Rahmoune, “Finding the Best FPGA Implementation of the DES Algorithm to Secure Smart Cards,” 2015 4th International Conference on Electrical Engineering, Boumerdes, Algeria, pp. 1-4, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[99] J.G. Pandey et al., “An Efficient VLSI Architecture for Data Encryption Standard and its FPGA Implementation,” 2016 International Conference on VLSI Systems, Architectures, Technology and Applications, Bengaluru, India, pp. 1-5, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[100] Veronica Ernita Kristianti et al., “Finding an Efficient FPGA Implementation of the DES Algorithm to Support the Processor Chip on Smartcard,” 2018 2nd East Indonesia Conference on Computer and Information Technology, Makassar, Indonesia, pp. 208-211, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[101] Muhammad Asif Habib et al., “Speeding Up the Internet of Things: LEAIoT: A Lightweight Encryption Algorithm Toward Low-Latency Communication for the Internet of Things,” IEEE Consumer Electronics Magazine, vol. 7, no. 6, pp. 31-37, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[102] Yanyu Chen et al., “The Robustness and Sustainability of Port Logistics Systems for Emergency Supplies from Overseas,” Journal of Advanced Transportation, vol. 2020, no. 1, pp. 1-10, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[103] Murad Khan et al., “Context-Aware Low Power Intelligent SmartHome Based on the Internet of Things,” Computers & Electrical Engineering, vol. 52, pp. 208-222, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[104] Muhammad Tausif et al., “Towards Designing Efficient Lightweight Ciphers for Internet of Things,” KSII Transactions on Internet and Information Systems, vol. 11, no. 8, pp. 4006-4024, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[105] David Park, “The Quest for the Quality of Things: Can the Internet of Things Deliver a Promise of the Quality of Things?,” IEEE Consumer Electronics Magazine, vol. 5, no. 2, pp. 35-37, 2016.
[CrossRef] [Google Scholar] [Publisher Link]
[106] Abdulatif Alabdulatif et al., “Privacy-Preserving Anomaly Detection in Cloud with Lightweight Homomorphic Encryption,” Journal of Computer and System Sciences, vol. 90, pp. 28-45, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[107] Ruhul Amin et al., “A Light Weight Authentication Protocol for IoT-Enabled Devices in Distributed Cloud Computing Environment,” Future Generation Computer Systems, vol. 78, no. 3, pp. 1005-1019, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[108] Muhammad Sheraz Mehmood et al., “A Comprehensive Literature Review of Data Encryption Techniques in Cloud Computing and IoT Environment,” 2019 8th International Conference on Information and Communication Technologies, Karachi, Pakistan, pp. 54-59, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[109] Abdulatif Alabdulatif et al., “Privacy-Preserving Anomaly Detection in Cloud with Lightweight Homomorphic Encryption,” Journal of Computer System and Sciences, vol. 90, pp. 28-45, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[110] Qingchen Zhang et al., “Secure Weighted Possibilistic C-Means Algorithm on Cloud for Clustering Big Data,” Information Sciences, vol. 479, pp. 515-525, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[111] Fei Gao, “Data Encryption Algorithm for E-Commerce Platform Based on Blockchain Technology,” Discrete and Continuous Dynamical Systems-S, vol. 12, no. 4&5, pp. 1457-1470, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[112] Subhi R.M. Zeebaree et al., “Design and Simulation of High-Speed Parallel/Sequential Simplified DES Code Breaking Based on FPGA,” 2019 International Conference on Advanced Science and Engineering, Zakho-Duhok, Iraq, pp. 76-81, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[113] Johannes de Fine Licht, Michaela Blott, and Torsten Hoefler, “Designing Scalable FPGA Architectures Using High-Level Synthesis,” Proceedings of the 23rd ACM SIGPLAN Symposium on Principles and Practice of Parallel Programming, Vienna, Austria, pp. 403-404, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[114] Yude Yang et al., “Parallel Computing of Multi-Contingency Optimal Power Flow with Transient Stability Constraints,” Protection and Control of Modern Power Systems, vol. 3, no. 2, pp. 1-10, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[115] Mohamad Noura et al., “S-DES: An Efficient & Secure DES Variant,” 2018 IEEE Middle East and North Africa Communications Conference, Jounieh, Lebanon, pp. 1-6, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[116] Fatih Özkaynak, and Mukhlis I. Muhamad, “Alternative Substitutional Box Structures for DES,” 2018 6th International Symposium on Digital Forensic and Security, Antalya, Turkey, pp. 1-4, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[117] Ryndel V. Amorado, Ariel M. Sison, and Ruji P. Medina, “Enhanced Data Encryption Standard (DES) Algorithm based on Filtering and Striding Techniques,” Proceedings of the 2nd International Conference on Information Science and Systems, Tokyo Japan, pp. 252-256, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[118] Kester Quist-Aphetsi, Bismark Tei Asare, and Laurent Nana, “IoT Node-Node Secure Communication Using RIPEMD-128 and DES,” 2019 International Conference on Cyber Security and Internet of Things, Accra, Ghana, pp. 62-65, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[119] Gaoli Wang, and Hongbo Yu, “Improved Cryptanalysis on RIPEMD-128,” IET Information Security, vol. 9, no. 6, pp. 354-364, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[120] Constantinos Kolias et al., “DDoS in the IoT: Mirai and Other Botnets,” Computer, vol. 50, no. 7, pp. 80-84, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[121] Arcelina Sukiatmodj, and YB Dwi Setianto, “Speed and Power Consumption Comparison between DES and AES Algorithm in Arduino,” Scientific Journal of Informatics, vol. 6, no. 1, pp. 45-53, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[122] Amjad Yosef Hendi et al., “A Novel Simple and Highly Secure Method for Data Encryption-Decryption,” International Journal of Communication Networks and Information Security, vol. 11, no. 1, pp. 232-238, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[123] Akshitha Vuppala et al., “An Efficient Optimization and Secured Triple Data Encryption Standard Using Enhanced Key Scheduling Algorithm,” Procedia Computer Science, vol. 171, pp. 1054-1063, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[124] Fulei Ji, Wentao Zhang, and Tianyou Ding, “Improving Matsui’s Search Algorithm For The Best Differential/Linear Trails And Its Applications For DES, DESL And GIFT,” The Computer Journal, vol. 64, no. 4, pp. 610-627, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[125] Chunning Zhou et al., “Improving the MILP-based Security Evaluation Algorithm Against Differential/Linear Cryptanalysis Using A Divide-and-Conquer Approach,” IACR Transactions on Symmetric Cryptology, vol. 2019, no. 4, pp. 438-469, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[126] Lele Chen, Gaoli Wang, and GuoYan Zhang, “MILP-Based Related-Key Rectangle Attack and its Application to GIFT, Khudra, MIBS,” The Computer Journal, vol. 62, no. 12, pp. 1805-1821, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[127] Meichun Cao, and Wenying Zhang, “Related-Key Differential Cryptanalysis of the Reduced-Round Block Cipher GIFT,” IEEE Access, vol. 7, pp. 175769-175778, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[128] Huanyu Wang et al., “A Physical Design Flow Against Front-Side Probing Attacks by Internal Shielding,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 39, no. 10, pp. 2152-2165, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[129] Michael Weiner et al., “The Low Area Probing Detector as a Countermeasure Against Invasive Attacks,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 26, no. 2, pp. 392-403, 2018.
[CrossRef] [Google Scholar] [Publisher Link]
[130] Huanyu Wang et al., “Probing Attacks on Integrated Circuits: Challenges and Research Opportunities,” IEEE Design & Test, vol. 34, no. 5, pp. 63-71, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[131] Huanyu Wang et al., “Probing Assessment Framework and Evaluation of Antiprobing Solutions,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 27, no. 6, pp. 1239-1252, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[132] Michael Weiner et al., “A Calibratable Detector for Invasive Attacks,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 27, no. 5, pp. 1067-1079, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[133] Hongmei Yue, and Xin Zheng, “WITHDRAWN: Research on Encrypting Accounting Data Using Des Algorithm under the Background of Microprocessor System,” Microprocessors and Microsystems, pp. 1-2, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[134] Ashish K Singh et al., " LVCMOS Based Low Power Implementation of DES Encryption Algorithm on 28nm FPGA," 2024 3rd International Conference on Power Electronics and IoT Applications in Renewable Energy and its Control, Mathura, India, pp. 383-386, 2024.
[CrossRef] [Google Scholar] [Publisher Link]
[135] Min-Yan Tsai, and Hsin-Hung Cho, “A High Security Symmetric Key Generation by Using Genetic Algorithm Based on a Novel Similarity Model,” Mobile Networks and Applications, vol. 26, pp. 1386-1396, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[136] Abdulmajeed Adil Yazdeen et al., “FPGA Implementations for Data Encryption and Decryption via Concurrent and Parallel Computation: A Review,” Qubahan Academic Journal, vol. 1, no. 2, pp. 8-16, 2021.
[CrossRef] [Google Scholar] [Publisher Link]