Araştırma Makalesi
BibTex RIS Kaynak Göster

Hafif Sıklet Şifreleme Algoritmalarının Performans Karşılaştırması

Yıl 2019, Cilt: 2 Sayı: 3, 158 - 169, 31.12.2019
https://doi.org/10.35377/saucis.02.03.648493

Öz

Son yıllarda özellikle internetin hayatımızın her alanına
girmesi ve nesnelerin interneti (IoT) platformundaki gelişmeler ile birlikte
güvenlik daha kritik bir duruma gelmiştir. Bu platformlarda kullanılacak olan
güvenlik algoritma tasarımları üzerinde çalışmalar günden güne artış
göstermektedir. Bu algoritmaların güvenli bir şekilde kullanılabilmesi için
yeterli güvenlik seviyelerine sahip olmaları gerekmektedir. Bu çalışmada, hafif
sıklet kriptoloji algoritmalarının performans ve güvenlik analizlerini gerçekleştirmek
için farklı resim dosyaları üzerinde şifreleme işlemleri yapılmıştır. Güvenlik
ve performans analizlerinde şifreleme işlemlerine ait histogram, korelasyon,
NPCR (Number of Pixels Change Rate) ve UACI (Unified Average Changing
Intensity), entropi, şifreleme kalite ve zaman analizleri
gerçekleştirilmiştir. Elde edilen sonuçlar kullanılarak algoritmaların
güvenlik ve performans seviyeleri hakkında değerlendirme sunulmuştur.

Kaynakça

  • [1] C. Min et al. "Body area networks: A survey." Mobile networks and applications, vol. 16, no.2, pp. 171-193, 2011.
  • [2] Z. G. He, C. C.Y. Poon, and Y. T. Zhang. "A review on body area networks security for healthcare." ISRN Communications and Networking, 2011.
  • [3] B. Soumi and A. Patil. "ECC Based Encryption Algorithm for Lightweight Cryptography." International Conference on Intelligent Systems Design and Applications. Springer, Cham, 2018.
  • [4] R. Carsten, et al. "Ultra-lightweight implementations for smart devices–security for 1000 gate equivalents." International Conference on Smart Card Research and Advanced Applications. Springer, Berlin, Heidelberg, 2008.
  • [5] H. M. Asif et al. "Speeding Up the Internet of Things: LEAIoT: A Lightweight Encryption Algorithm Toward Low-Latency Communication for the Internet of Things." IEEE Consumer Electronics Magazine, vol7, no.6, pp. 31-37, 2018.
  • [6] M. Khan et al. "Secure surveillance framework for IoT systems using probabilistic image encryption." IEEE Transactions on Industrial Informatics, vol14, no.8, pp.3679-3689,2018.
  • [7] K. Masanobu and S. Moriai. "Lightweight cryptography for the internet of things." Sony Corporation, pp.7-10, 2008.
  • [8] S. Ankit and M. Engineer. "A survey of lightweight cryptographic algorithms for iot-based applications." Smart Innovations in Communication and Computational Sciences. Springer, Singapore, pp.283-293, 2019.
  • [9] S. Vijay, A.Vithalkar, and M. Hashmi. "Lightweight security protocol for chipless RFID in Internet of Things (IoT) applications." 2018 10th International Conference on Communication Systems & Networks (COMSNETS). IEEE, 2018.
  • [10] W. Yawen and Y. Guan. "Lightweight location verification algorithms for wireless sensor networks." IEEE Transactions on Parallel and Distributed Systems,vol. 24, no.5, pp.938-950, 2012.
  • [11] K. Shankar and M. Elhoseny. "Multiple Share Creation with Optimal Hash Function for Image Security in WSN Aid of OGWO." Secure Image Transmission in Wireless Sensor Network (WSN) Applications. Springer, Cham, pp.131-146, 2019.
  • [12] M. Vandana, Y. Singh, and R. Bhatt. "A Review on Lightweight Node Authentication Algorithms in Wireless Sensor Networks." 2018 Fifth International Conference on Parallel, Distributed and Grid Computing (PDGC). IEEE, 2018.
  • [13] J. Daemen and V. Rijmen. "AES proposal: Rijndael.", 1999.
  • [14] A. M. Mohammad, F. Schaefer, and S. Wedig. "A simplified AES algorithm and its linear and differential cryptanalyses." Cryptologia, vol. 27,no.2, pp.148-177, 2003.
  • [15] Standard, Data Encryption. "Federal information processing standards publication 46." National Bureau of Standards, US Department of Commerce, vol. 23, 1977.
  • [16] A. Ross and M. Kuhn. "Low cost attacks on tamper resistant devices." International Workshop on Security Protocols. Springer, Berlin, Heidelberg, 1997.
  • [17] H. Deukjo et al. "HIGHT: A new block cipher suitable for low-resource device." International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin, Heidelberg, 2006.
  • [18] B. Eli, O. Dunkelman, and N. Keller. "A related-key rectangle attack on the full KASUMI." International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 2005.
  • [19] W. Wenling and L. Zhang. "LBlock: a lightweight block cipher." International Conference on Applied Cryptography and Network Security. Springer, Berlin, Heidelberg, 2011.
  • [20] G. Zheng, S. Nikova, and Y. Wei Law. "KLEIN: a new family of lightweight block ciphers." International Workshop on Radio Frequency Identification: Security and Privacy Issues. Springer, Berlin, Heidelberg, 2011.
  • [21] B. Andrey et al. "PRESENT: An ultra-lightweight block cipher." International workshop on cryptographic hardware and embedded systems. Springer, Berlin, Heidelberg, 2007.
  • [22] L. Rivest, Ronald, et al. "RC6 as the AES." AES Candidate Conference, 2000.
  • [23] D. Canniere, O. Dunkelman, and M. Knežević. "KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers." International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin, Heidelberg, 2009.
  • [24] Y. Liu, D. Gu, Z. Liu, and W. Li, “Impossible Differential Attacks on Reduced-Round LBlock”, In ISPEC 2012, pp. 97-108, 2012.
  • [25] L. Wen, M. Wang, and J. Zhao,“Related-Key Impossible Diferential Attack on Reduced-Round LBlock”, J. Comput. Sci. Technol., vol.29,no.1, pp.165-176, 2014.
  • [26] G. Wadday, M. Ahmed Salim and Hayder J. Mohammed Ali A. Abdullah. "Study of WiMAX Based Communication Channel Effects on the Ciphered Image Using MAES Algorithm." International Journal of Applied Engineering Research,vol.13, no.8, pp.6009-6018, 2018.
  • [27] A. Forouzan, Behrouz, “Cryptography & network security”, McGraw-Hill, Inc., 2007.
  • [28] J. Cohen, Statistical Power Analysis for the Behavioral Sciences. New York: Academic Press, 1977.
  • [29] N. K. Pareek, V. Patidar, K. K.Sud, “Image encryption using chaotic logistic map”, Image and Vision Computing, vol.24, no.9, pp. 926–934, 2006.
  • [30 ] E. Biham, A. Shamir, “Differential cryptanalysis of DES-like cryptosystems”, Journal of Cryptology, vol.4, no.1, pp. 3–72, 1991.
  • [31] Y. Wang, K. Wong, X. Liao,T. Xiang,G. Chen, “A chaos-based image encryption algorithm with variable control parameters”, Chaos, Solitons and Fractals, vol.41,no.4, pp.1773–1783, 2009.
  • [32] CE. Shannon, “Communication theory of secrecy system”, Bell Syst. Tech. J., vol.28, pp. 656–715, 1949.
  • [33] A. Jolfaei, A. Mirghadri, “A New Approach to Measure Quality of Image Encryption”, International Journal of Computer and Network Security, vol. 2,no. 8, pp. 38–43, 2010.

The Performance Comparison of Lightweight Encryption Algorithms

Yıl 2019, Cilt: 2 Sayı: 3, 158 - 169, 31.12.2019
https://doi.org/10.35377/saucis.02.03.648493

Öz

In
recent years, security has become more critical, especially with the
introduction of the Internet in all areas of our lives and developments in the
Internet of Things (IoT) platform. He studies on security algorithm designs to
be used in these platforms are increasing day by day. In order to use these
algorithms safely, they must have sufficient security levels.  In this
study, cryptography algorithms are used to perform performance and security
analysis of lightweight encryption algorithms. In the security and performance
analyzes, histogram, correlation, NPCR (Number of Pixels Change Rate) and UACI
(Unified Average Changing Intensity), entropy, encryption quality and time
analyzes of the encryption processes are performed. Using the obtained results,
evaluation of the security and performance levels of the algorithms is
presented.

Kaynakça

  • [1] C. Min et al. "Body area networks: A survey." Mobile networks and applications, vol. 16, no.2, pp. 171-193, 2011.
  • [2] Z. G. He, C. C.Y. Poon, and Y. T. Zhang. "A review on body area networks security for healthcare." ISRN Communications and Networking, 2011.
  • [3] B. Soumi and A. Patil. "ECC Based Encryption Algorithm for Lightweight Cryptography." International Conference on Intelligent Systems Design and Applications. Springer, Cham, 2018.
  • [4] R. Carsten, et al. "Ultra-lightweight implementations for smart devices–security for 1000 gate equivalents." International Conference on Smart Card Research and Advanced Applications. Springer, Berlin, Heidelberg, 2008.
  • [5] H. M. Asif et al. "Speeding Up the Internet of Things: LEAIoT: A Lightweight Encryption Algorithm Toward Low-Latency Communication for the Internet of Things." IEEE Consumer Electronics Magazine, vol7, no.6, pp. 31-37, 2018.
  • [6] M. Khan et al. "Secure surveillance framework for IoT systems using probabilistic image encryption." IEEE Transactions on Industrial Informatics, vol14, no.8, pp.3679-3689,2018.
  • [7] K. Masanobu and S. Moriai. "Lightweight cryptography for the internet of things." Sony Corporation, pp.7-10, 2008.
  • [8] S. Ankit and M. Engineer. "A survey of lightweight cryptographic algorithms for iot-based applications." Smart Innovations in Communication and Computational Sciences. Springer, Singapore, pp.283-293, 2019.
  • [9] S. Vijay, A.Vithalkar, and M. Hashmi. "Lightweight security protocol for chipless RFID in Internet of Things (IoT) applications." 2018 10th International Conference on Communication Systems & Networks (COMSNETS). IEEE, 2018.
  • [10] W. Yawen and Y. Guan. "Lightweight location verification algorithms for wireless sensor networks." IEEE Transactions on Parallel and Distributed Systems,vol. 24, no.5, pp.938-950, 2012.
  • [11] K. Shankar and M. Elhoseny. "Multiple Share Creation with Optimal Hash Function for Image Security in WSN Aid of OGWO." Secure Image Transmission in Wireless Sensor Network (WSN) Applications. Springer, Cham, pp.131-146, 2019.
  • [12] M. Vandana, Y. Singh, and R. Bhatt. "A Review on Lightweight Node Authentication Algorithms in Wireless Sensor Networks." 2018 Fifth International Conference on Parallel, Distributed and Grid Computing (PDGC). IEEE, 2018.
  • [13] J. Daemen and V. Rijmen. "AES proposal: Rijndael.", 1999.
  • [14] A. M. Mohammad, F. Schaefer, and S. Wedig. "A simplified AES algorithm and its linear and differential cryptanalyses." Cryptologia, vol. 27,no.2, pp.148-177, 2003.
  • [15] Standard, Data Encryption. "Federal information processing standards publication 46." National Bureau of Standards, US Department of Commerce, vol. 23, 1977.
  • [16] A. Ross and M. Kuhn. "Low cost attacks on tamper resistant devices." International Workshop on Security Protocols. Springer, Berlin, Heidelberg, 1997.
  • [17] H. Deukjo et al. "HIGHT: A new block cipher suitable for low-resource device." International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin, Heidelberg, 2006.
  • [18] B. Eli, O. Dunkelman, and N. Keller. "A related-key rectangle attack on the full KASUMI." International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, Heidelberg, 2005.
  • [19] W. Wenling and L. Zhang. "LBlock: a lightweight block cipher." International Conference on Applied Cryptography and Network Security. Springer, Berlin, Heidelberg, 2011.
  • [20] G. Zheng, S. Nikova, and Y. Wei Law. "KLEIN: a new family of lightweight block ciphers." International Workshop on Radio Frequency Identification: Security and Privacy Issues. Springer, Berlin, Heidelberg, 2011.
  • [21] B. Andrey et al. "PRESENT: An ultra-lightweight block cipher." International workshop on cryptographic hardware and embedded systems. Springer, Berlin, Heidelberg, 2007.
  • [22] L. Rivest, Ronald, et al. "RC6 as the AES." AES Candidate Conference, 2000.
  • [23] D. Canniere, O. Dunkelman, and M. Knežević. "KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers." International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin, Heidelberg, 2009.
  • [24] Y. Liu, D. Gu, Z. Liu, and W. Li, “Impossible Differential Attacks on Reduced-Round LBlock”, In ISPEC 2012, pp. 97-108, 2012.
  • [25] L. Wen, M. Wang, and J. Zhao,“Related-Key Impossible Diferential Attack on Reduced-Round LBlock”, J. Comput. Sci. Technol., vol.29,no.1, pp.165-176, 2014.
  • [26] G. Wadday, M. Ahmed Salim and Hayder J. Mohammed Ali A. Abdullah. "Study of WiMAX Based Communication Channel Effects on the Ciphered Image Using MAES Algorithm." International Journal of Applied Engineering Research,vol.13, no.8, pp.6009-6018, 2018.
  • [27] A. Forouzan, Behrouz, “Cryptography & network security”, McGraw-Hill, Inc., 2007.
  • [28] J. Cohen, Statistical Power Analysis for the Behavioral Sciences. New York: Academic Press, 1977.
  • [29] N. K. Pareek, V. Patidar, K. K.Sud, “Image encryption using chaotic logistic map”, Image and Vision Computing, vol.24, no.9, pp. 926–934, 2006.
  • [30 ] E. Biham, A. Shamir, “Differential cryptanalysis of DES-like cryptosystems”, Journal of Cryptology, vol.4, no.1, pp. 3–72, 1991.
  • [31] Y. Wang, K. Wong, X. Liao,T. Xiang,G. Chen, “A chaos-based image encryption algorithm with variable control parameters”, Chaos, Solitons and Fractals, vol.41,no.4, pp.1773–1783, 2009.
  • [32] CE. Shannon, “Communication theory of secrecy system”, Bell Syst. Tech. J., vol.28, pp. 656–715, 1949.
  • [33] A. Jolfaei, A. Mirghadri, “A New Approach to Measure Quality of Image Encryption”, International Journal of Computer and Network Security, vol. 2,no. 8, pp. 38–43, 2010.
Toplam 33 adet kaynakça vardır.

Ayrıntılar

Birincil Dil Türkçe
Konular Bilgisayar Yazılımı
Bölüm Makaleler
Yazarlar

Ünal Çavuşoğlu 0000-0002-5794-6919

Hussein Al-sanabani

Yayımlanma Tarihi 31 Aralık 2019
Gönderilme Tarihi 19 Kasım 2019
Kabul Tarihi 23 Aralık 2019
Yayımlandığı Sayı Yıl 2019Cilt: 2 Sayı: 3

Kaynak Göster

IEEE Ü. Çavuşoğlu ve H. Al-sanabani, “Hafif Sıklet Şifreleme Algoritmalarının Performans Karşılaştırması”, SAUCIS, c. 2, sy. 3, ss. 158–169, 2019, doi: 10.35377/saucis.02.03.648493.

    Sakarya University Journal of Computer and Information Sciences in Applied Sciences and Engineering: An interdisciplinary journal of information science