Enhanced Version of GOST Cryptosystem for Lightweight Applications

Enhanced Version of GOST Cryptosystem for Lightweight Applications

Authors

  • Bassam W. Aboshosha
  • Mohamed M. Dessouky
  • Rabie. A. Ramadan
  • Ayman El-Sayed
  • Fatma H. Galal

Keywords:

Constraint devices, lightweight cryptographic, IoT, side channel attack, S-box, bit slice implementation

Abstract

Recently, constraint devices applications are widely extended in different fields. These devices are connected to serve billions of users. A well-known example of these structures is the Internet of Things (IoT). Due to the spreading of this technology, new security risks threatening the secrecy and privacy are generated. Therefore, confidentiality and protection of data communication must be concerned. A lightweight cryptographic algorithm is one of the most suitable solutions to save information in such environments. In this paper, we propose a rigid, lightweight, and energy-efficient security approach called E-GOST for the IoT systems. Furthermore, a new substitution box is suggested to be strong and immune box against the various types of attacks especially the side channel attack. E-GOST relies on the traditional GOST algorithm.

References

Serpanos, D., & Wolf, M. (2017). Internet-of-things (IoT) systems: architectures, algorithms, methodologies. Springer.

Ziegler, S. (Ed.). (2019). Internet of Things Security and Data Protection. Springer.

Ziegeldorf, J. H., Morchon, O. G., & Wehrle, K. (2014). Privacy in the Internet of Things: threats and challenges. Security and Communication Networks, 7(12), 2728-2742.

Serpanos, D. N., & Voyiatzis, A. G. (2013). Security challenges in embedded systems. ACM Transactions on embedded computing systems (TECS), 12(1s), 1-10.

McKay, K., Bassham, L., Sönmez Turan, M., & Mouha, N. (2016). Report on lightweight cryptography (No. NIST Internal or Interagency Report (NISTIR) 8114 (Draft)). National Institute of Standards and Technology.

Biryukov, A., & Perrin, L. P. (2017). State of the art in lightweight symmetric cryptography. Esch-sur-Alzette, Luxembourg. http://hdl.handle.net/10993/31319.

De Canni`ere, C. (2005). GOST article. In: Encyclopedia of Cryptography and Security. pp. 242-243.

Schneier, B. (1996). Section 14.1 Gost, in applied cryptography, second edition. In John Wiley and Sons.

Leander, G., Paar, C., Poschmann, A., & Schramm, K. (2007). New lightweight DES variants. In International Workshop on Fast Software Encryption (pp. 196-210). Springer, Berlin, Heidelberg.

Saarinen, M. (2012). Cryptographic Analysis of All 4 × 4 -Bit SBoxes. Cryptography, Springer.

Matsui, M. (1993). Linear cryptanalysis method for DES cipher. In Workshop on the Theory and Application of of Cryptographic Techniques , Springer, Berlin, Heidelberg, pp. 386-397. 12. Courtois, N. T., & Misztal, M. (2011). Differential Cryptanalysis of GOST. IACR Cryptol. ePrint Arch., 2011, 312.

Seberry, J., Zhang, X. M., & Zheng, Y. (1993, December). Systematic generation of cryptographically robust S-boxes. In Proceedings of the 1st ACM Conference on Computer and Communications Security (pp. 171-182).

Ullrich, M., De Canniere, C., Indesteege, S., Küçük, Ö., Mouha, N., & Preneel, B. (2011, February). Finding optimal bitsliced implementations of 4× 4-bit S-boxes. In SKEW 2011 Symmetric Key Encryption Workshop, Copenhagen, Denmark (pp. 16-17).

Tiago, B. S., & Diego, A. (2017). Julio OpezPRESENT runs fast: efficient and secure implementation in software International Association for Cryptologic Research. CHES, pp. 644-664.

Poschmann, A., Ling, S., & Wang, H. (2010, August). 256 bit standardized crypto for 650 GE–GOST revisited. In International Workshop on Cryptographic Hardware and Embedded Systems (pp. 219-233). Springer, Berlin, Heidelberg

Downloads

Published

2021-09-19

How to Cite

Aboshosha, B., Dessouky, M., Ramadan, R., El-Sayed, A. ., & Galal, F. (2021). Enhanced Version of GOST Cryptosystem for Lightweight Applications: Enhanced Version of GOST Cryptosystem for Lightweight Applications. WAS Science Nature (WASSN) ISSN: 2766-7715, 1(1). Retrieved from https://worldascience.com/journals/index.php/wassn/article/view/30

Issue

Section

Computer Science & Mathematics