Two New Lightweight Cryptographic Hash Functions Based on Saturnin and Beetle for the Internet of Things

With the enormous growth in Internet of Things (IoT) applications, the volume of data shared among IoT devices is vastly increasing. Extensive IoT device connectivity and substantial data transmission have made information integrity susceptible to various assaults. Therefore, hash functions are requ...

Full description

Bibliographic Details
Main Authors: Susila Windarta, Suryadi Suryadi, Kalamullah Ramli, Andriani Adi Lestari, Wildan Wildan, Bernardi Pranggono, Rini Wisnu Wardhani
Format: Article
Language:English
Published: IEEE 2023-01-01
Series:IEEE Access
Subjects:
Online Access:https://ieeexplore.ieee.org/document/10201838/
_version_ 1797743465549791232
author Susila Windarta
Suryadi Suryadi
Kalamullah Ramli
Andriani Adi Lestari
Wildan Wildan
Bernardi Pranggono
Rini Wisnu Wardhani
author_facet Susila Windarta
Suryadi Suryadi
Kalamullah Ramli
Andriani Adi Lestari
Wildan Wildan
Bernardi Pranggono
Rini Wisnu Wardhani
author_sort Susila Windarta
collection DOAJ
description With the enormous growth in Internet of Things (IoT) applications, the volume of data shared among IoT devices is vastly increasing. Extensive IoT device connectivity and substantial data transmission have made information integrity susceptible to various assaults. Therefore, hash functions are required to ensure data integrity in IoT networks. IoT systems are constrained by their complexity, necessitating the consumption of minimal computational power. As a result, lightweight hash functions have been selected as the solution for the IoT data integrity issue. We present two lightweight hash functions, Alit-Hash and Tjuilik-Hash, based on the Saturnin block cipher and the Beetle mode of operation. In particular, we created Tjuilik-Hash by modifying the Saturnin block cipher. The strength of the proposed hash functions is evaluated through security analysis and performance testing. Alit-Hash and Tjuilik-Hash both show reasonably good resistance to differential and linear cryptanalysis. Hardware implementations on a cost-effective and low-power microcontroller board (ATmega2560) demonstrate an average execution time of 0.746 microseconds for the Tjuilik-Hash algorithm. Performance evaluations on a 64-bit personal computer indicate that the Alit-Hash and Tjuilik-Hash implementations exhibit comparable speed and throughput to seven other evaluated hash functions. Simulation experiments employing Contiki-NG and the Cooja simulator confirm the good performance of these two hash functions relative to Photon-Beetle-Hash, Photon, and Spongent across five metrics. The hash functions pass seven cryptographic randomness tests and pass all tests in the National Institute of Standards and Technology (NIST) Statistical Test Suite (STS). Therefore, the implementation of both proposed hash functions should be considered, as they are both cost-effective and provide an adequate level of security, which is essential for IoT devices with limited resources.
first_indexed 2024-03-12T14:55:47Z
format Article
id doaj.art-9cc92d0ab6e548be822c1fd127fc2e88
institution Directory Open Access Journal
issn 2169-3536
language English
last_indexed 2024-03-12T14:55:47Z
publishDate 2023-01-01
publisher IEEE
record_format Article
series IEEE Access
spelling doaj.art-9cc92d0ab6e548be822c1fd127fc2e882023-08-14T23:00:31ZengIEEEIEEE Access2169-35362023-01-0111840748409010.1109/ACCESS.2023.330112810201838Two New Lightweight Cryptographic Hash Functions Based on Saturnin and Beetle for the Internet of ThingsSusila Windarta0https://orcid.org/0000-0002-1234-9870Suryadi Suryadi1Kalamullah Ramli2https://orcid.org/0000-0002-0374-4465Andriani Adi Lestari3Wildan Wildan4Bernardi Pranggono5https://orcid.org/0000-0002-2992-697XRini Wisnu Wardhani6Department of Electrical Engineering, Faculty of Engineering, Universitas Indonesia, Depok, IndonesiaDepartment of Mathematics, Faculty of Mathematics and Natural Sciences, Universitas Indonesia, Depok, IndonesiaDepartment of Electrical Engineering, Faculty of Engineering, Universitas Indonesia, Depok, IndonesiaCryptography Department, Politeknik Siber dan Sandi Negara, Cryptographic Hardware Engineering Study Program, Ciseeng, Bogor, IndonesiaCybersecurity and Cryptography Technology Research and Development Center, National Cyber and Crypto Agency, Depok, IndonesiaSchool of Computing and Information Science, Anglia Ruskin University, Cambridge, U.KSchool of Computer Science and Engineering, Pusan National University, Busan, South KoreaWith the enormous growth in Internet of Things (IoT) applications, the volume of data shared among IoT devices is vastly increasing. Extensive IoT device connectivity and substantial data transmission have made information integrity susceptible to various assaults. Therefore, hash functions are required to ensure data integrity in IoT networks. IoT systems are constrained by their complexity, necessitating the consumption of minimal computational power. As a result, lightweight hash functions have been selected as the solution for the IoT data integrity issue. We present two lightweight hash functions, Alit-Hash and Tjuilik-Hash, based on the Saturnin block cipher and the Beetle mode of operation. In particular, we created Tjuilik-Hash by modifying the Saturnin block cipher. The strength of the proposed hash functions is evaluated through security analysis and performance testing. Alit-Hash and Tjuilik-Hash both show reasonably good resistance to differential and linear cryptanalysis. Hardware implementations on a cost-effective and low-power microcontroller board (ATmega2560) demonstrate an average execution time of 0.746 microseconds for the Tjuilik-Hash algorithm. Performance evaluations on a 64-bit personal computer indicate that the Alit-Hash and Tjuilik-Hash implementations exhibit comparable speed and throughput to seven other evaluated hash functions. Simulation experiments employing Contiki-NG and the Cooja simulator confirm the good performance of these two hash functions relative to Photon-Beetle-Hash, Photon, and Spongent across five metrics. The hash functions pass seven cryptographic randomness tests and pass all tests in the National Institute of Standards and Technology (NIST) Statistical Test Suite (STS). Therefore, the implementation of both proposed hash functions should be considered, as they are both cost-effective and provide an adequate level of security, which is essential for IoT devices with limited resources.https://ieeexplore.ieee.org/document/10201838/Lightweight cryptographic hash functionsponge constructionSATURNIN block cipherBeetle mode of operationALIT-HashTJUILIK-Hash
spellingShingle Susila Windarta
Suryadi Suryadi
Kalamullah Ramli
Andriani Adi Lestari
Wildan Wildan
Bernardi Pranggono
Rini Wisnu Wardhani
Two New Lightweight Cryptographic Hash Functions Based on Saturnin and Beetle for the Internet of Things
IEEE Access
Lightweight cryptographic hash function
sponge construction
SATURNIN block cipher
Beetle mode of operation
ALIT-Hash
TJUILIK-Hash
title Two New Lightweight Cryptographic Hash Functions Based on Saturnin and Beetle for the Internet of Things
title_full Two New Lightweight Cryptographic Hash Functions Based on Saturnin and Beetle for the Internet of Things
title_fullStr Two New Lightweight Cryptographic Hash Functions Based on Saturnin and Beetle for the Internet of Things
title_full_unstemmed Two New Lightweight Cryptographic Hash Functions Based on Saturnin and Beetle for the Internet of Things
title_short Two New Lightweight Cryptographic Hash Functions Based on Saturnin and Beetle for the Internet of Things
title_sort two new lightweight cryptographic hash functions based on saturnin and beetle for the internet of things
topic Lightweight cryptographic hash function
sponge construction
SATURNIN block cipher
Beetle mode of operation
ALIT-Hash
TJUILIK-Hash
url https://ieeexplore.ieee.org/document/10201838/
work_keys_str_mv AT susilawindarta twonewlightweightcryptographichashfunctionsbasedonsaturninandbeetlefortheinternetofthings
AT suryadisuryadi twonewlightweightcryptographichashfunctionsbasedonsaturninandbeetlefortheinternetofthings
AT kalamullahramli twonewlightweightcryptographichashfunctionsbasedonsaturninandbeetlefortheinternetofthings
AT andrianiadilestari twonewlightweightcryptographichashfunctionsbasedonsaturninandbeetlefortheinternetofthings
AT wildanwildan twonewlightweightcryptographichashfunctionsbasedonsaturninandbeetlefortheinternetofthings
AT bernardipranggono twonewlightweightcryptographichashfunctionsbasedonsaturninandbeetlefortheinternetofthings
AT riniwisnuwardhani twonewlightweightcryptographichashfunctionsbasedonsaturninandbeetlefortheinternetofthings