Sains Malaysiana 52(3)(2023): 1012-1034

http://doi.org/10.17576/jsm-2023-5203-24

 

Analisis Kerawakan Algoritma Terubah Suai Sifer Blok Ultra-Ringan, SLIM

(Randomness Analysis of the Modified Ultra-Lightweight Block Cipher Algorithm, SLIM)

 

ISMA NORSHAHILA BINTI MOHAMMAD SHAH1,2,* & EDDIE SHAHRIL BIN ISMAIL1

 

1Department of Mathematical Sciences, Faculty of Science and Technology,

Universiti Kebangsaan Malaysia, 43600 UKM Bangi, Selangor Darul Ehsan, Malaysia

2Cryptography Development Department, CyberSecurity Malaysia, Menara Cyber Axis, 63000 Cyberjaya, Malaysia

 

Diserahkan: 19 Ogos 2022/Diterima: 12 Februari 2023

 

Abstrak

Ahli kriptografi giat menjalankan penyelidikan dalam bidang kriptografi ringan untuk mengekalkan keselamatan data dalam peranti sumber terhad seperti teg RFID, peranti perubatan dan penjagaan kesihatan serta rangkaian sensor. Satu daripada algoritma kriptografi ringan yang telah dibangunkan untuk tujuan tersebut ialah algoritma SLIM. SLIM merupakan algoritma sifer blok ultra-ringan khusus digunakan dalam Internet Kesihatan Benda. SLIM adalah sifer blok bersaiz 32-bit berasaskan struktur Feistel. Algoritma SLIM mempunyai keberkesanan penyulitan yang baik, walau bagaimanapun, algoritma ini tidak mempunyai fungsi kabur dan sebaran yang diperlukan oleh sifer blok sebagai satu daripada aspek keselamatan kriptografi yang harus dipatuhi. Oleh itu, bagi memperbaiki fungsi kabur dan sebaran algoritma ini, pengubahsuaian terhadap algoritma penjanaan kekunci algoritma SLIM telah dilakukan. Analisis kerawakan kemudiannya dilakukan bagi menilai kerawakan algoritma SLIM dan SLIM terubah suai dengan menggunakan Suit Ujian Statistik NIST. Sebanyak sembilan kategori data iaitu Strict Key Avalanche, Strict Plaintext Avalanche, Plaintext Ciphertext Correlation, Cipher Block Chaining, Random Plaintext Random Key, Low-Density Key, High-Density Key, Low-Density Plaintext dan High-Density Plaintext telah digunakan untuk menjana 100 jujukan input bagi setiap sampel dalam setiap kategori data. Algoritma SLIM dan SLIM terubah suai menjana blok teks sifer yang kemudiannya digabungkan untuk membentuk jujukan dedua. Berdasarkan hasil kajian perbandingan, keputusan analisis kerawakan algoritma SLIM terubah suai adalah lebih baik daripada algoritma asal berdasarkan aras keertian 1%.

 

Kata kunci: Algoritma SLIM; analisis kerawakan; kriptografi; sifer blok ringan

 

Abstract

Academics and cryptography professionals are actively conducting research in the field of lightweight cryptography to maintain data security in limited resource devices such as RFID tags, medical and healthcare devices as well as sensor networks. One of the lightweight algorithms that have been developed is the SLIM algorithm. SLIM is an ultra-lightweight block cipher algorithm intended for use on the Internet of Health Things. SLIM is a 32-bit block cipher based on the Feistel structure. The SLIM algorithm does have good encryption efficacy, but the algorithm lacks the diffusion and confusion properties that a block cipher should provide as one of its cryptographic security aspects. Therefore, in order to improve the diffusion and confusion properties of the algorithm, a modification to the key scheduling algorithm for the SLIM algorithm has been done. Randomness analysis was then performed to assess the randomness of the algorithms using the NIST Statistical Test Suite. A total of nine data categories namely Strict Key Avalanche, Strict Plaintext Avalanche, Plaintext Ciphertext Correlation, Cipher Block Chaining, Random Plaintext Random Key, Low-Density Key, High-Density Key, Low-Density Plaintext, and High-Density Plaintext was used to generate 100 input sequences for each sample in each data category. The algorithms generate ciphertext blocks, which are then combined to form a binary sequence. According to the results of the comparison study, the proposed algorithms’ randomness analysis results are better than the original algorithm based on the 1% significance level.

 

Keywords: Cryptography; lightweight block cipher; randomness analysis; SLIM algorithm

 

RUJUKAN

Aboushosha, B., Ramadan, R.A., Dwivedi, A.D., El-Sayed, A. & Dessouky, M.M. 2020. SLIM: A lightweight block cipher for internet of health things. IEEE Access 8: 203747-203757. doi:10.1109/ACCESS.2020.3036589

Alani, M.M. 2010. Testing randomness in ciphertext of block-ciphers using DieHard tests. Int. J. Comput. Sci. Netw. Secur. 10(4): 53-57.

Bassham, L.E., Rukhin, A.L., Soto, J., Nechvatal, J.R., Smid, M.E., Leigh, S.D., Levenson, M., Vangel, M., Heckert, N.A. & Banks, D.L. 2010. A statistical test suite for random and pseudorandom number generators for cryptographic applications. Nist Special Publication 800-22 Rev. 1a.

Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B. & Wingers, L. 2015. The SIMON and SPECK lightweight block ciphers. In Proceedings of the 52nd Annual Design Automation Conference. pp. 1-6.

Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y. & Vikkelsoe, C. 2007. PRESENT: An ultra-lightweight block cipher. In Cryptographic Hardware and Embedded Systems - CHES 2007. Lecture Notes in Computer Science, vol 4727, edited by Paillier, P. & Verbauwhede, I. Springer, Berlin, Heidelberg. pp. 450-466.

Fan, X., Mandal, K. & Gong, G. 2013. A lightweight stream cipher for resource-constrained smart devices. In Quality, Reliability, Security and Robustness in Heterogeneous Networks. 9th International Conference, QShine 2013, Greader Noida, India, January 11-12. Revised Selected Papers.

Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.S., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J. & Chee, S. 2006. HIGHT: A new block cipher suitable for low-resource device. In Cryptographic Hardware and Embedded Systems - CHES 2006. Lecture Notes in Computer Science, vol 4249, edited by Goubin, L. & Matsui, M.  Springer, Berlin, Heidelberg.

ISO/IEC 29192.2: 2012. I. (2012). Information technology - Security techniques–lightweight cryptography–part 2: block ciphers.

ISO/IEC 18033-3: 2010. I. (2010). Information technology - Security techniques - Encryption - Part 3: Block ciphers.

Kumpulan Fokus MySEAL. 2018. Projek MySEAL: Kriteria Penyerahan dan Penilaian. Malaysia. https://myseal.cybersecurity.my/en/files/CD-5-RPT-0218-Kriteria_MySEAL_Versi_2.0-V1a.pdf

L'ecuyer, P. & Simard, R. 2007. TestU01: AC library for empirical testing of random number generators. ACM Transactions on Mathematical Software (TOMS) 33(4): 1-40.

Lot, N.H., Abdullah, N.A.N. & Rani, H.A. 2011. Statistical analysis on KATAN block cipher. In 2011 International Conference on Research and Innovation in Information Systems IEEE. pp. 1-6.

McKay, K.A., Bassham, L., Turan, M.S. & Mouha, N. 2017. NISTIR 8114 Report on Lightweight Cryptography. National Institute of Standards and Technology (NIST). Gaithersburg.

Shah, I.N.M., Rani, H.A., Ahmad, M.M. & Ismail, E.S. 2019. Cryptographic randomness analysis on Simon32/64. International Journal of Cryptology Research 9(1): 1-18.

Mohammad Shah, I.N., Nizam Chew, L.C., Mohd Yusof, N.A., Nik Abdullah, N.A., Lot @ Ahmad Zawawi, N.H. & Abdul Rani, H. 2015. Statistical analysis on lightweight block cipher, SIMON. International Journal of Cryptology Research 5(2): 28-43.

Mohammad Shah, I.N. & Ismail, E.S. 2020. Randomness analysis on lightweight block cipher, PRESENT. Journal of Computer Science 16(11): 1639-1647.

Murph, D. 2022. Engadget. https://www.engadget.com/2007-03-25-sony-develops-new-clefia-drm.html

Nik Abdullah, N.A., Lot Ahmad Zawawi, N.H. & Abdul Rani, H. 2011. Analysis on lightweight block cipher, KTANTAN. 7th International Conference on Information Assurance and Security (IAS), Malacca, Malaysia. pp. 46-51.

Nik Abdullah, N.A., Nizam Chew, L.C., Zakaria, A.A., Seman, K. & Md Norwawi, N. 2015. The comparative study of randomness analysis between modified version of lblock block cipher and its original design. International Journal of Computer and Information Technology 4(6): 867-875.

Nik Abdullah, N.A., Seman, K. & Md Norwawi, N. 2014. Statistical analysis on lblock block cipher. International Conference on Mathematical Sciences and Statistics 2013. Singapore: Springer. pp. 233-245.

Nizam Chew, L.C., Mohammad Shah, I.N., Nik Abdullah, N.A., Ahmad Zawawi, N.H., Abdul Rani, H. & Zakaria, A.A. 2015. Randomness analysis on speck family of lightweight block cipher. International Journal of Cryptology Research 5(1): 44-60.

Rana, M., Mamun, Q. & Islam, R. 2020. Current Lightweight Cryptography Protocols in Smart City IoT Networks: A Survey. arXiv preprint arXiv:2010.00852.

Shirai, T., Shibutani, K., Akishita, T., Moriai, S. & Iwata, T. 2007. The 128-bit blockcipher CLEFIA (Extended Abstract). In Fast Software Encryption. FSE 2007. Lecture Notes in Computer Science, vol 4593. Berlin, Heidelberg: Springer. pp. 181-195.

Soto, J. 1999. NISTIR 6390: Randomness Testing of the Advanced Encryption Standard Candidate Algorithms.

Zakaria, A.A., Azni, A.H., Ridzuan, F., Zakaria, N.H. & Daud, M. 2020. Randomness tests on nine data categories of RECTANGLE using NIST statistical test suite. International Journal of Cryptology Research 10(2): 1-22.

 

*Pengarang untuk surat-menyurat; email: p111700@siswa.ukm.edu.my

 

 

 

       

sebelumnya