GFRX: A New Lightweight Block Cipher for Resource-Constrained IoT Nodes

The study of lightweight block ciphers has been a “hot topic”. As one of the main structures of block ciphers, the Feistel structure has attracted much attention. However, the traditional Feistel structure cipher changes only half of the plaintext in an iterative round, resulting in slow diffusion....

Full description

Bibliographic Details
Main Authors: Xing Zhang, Shaoyu Tang, Tianning Li, Xiaowei Li, Changda Wang
Format: Article
Language:English
Published: MDPI AG 2023-01-01
Series:Electronics
Subjects:
Online Access:https://www.mdpi.com/2079-9292/12/2/405
_version_ 1797443462380912640
author Xing Zhang
Shaoyu Tang
Tianning Li
Xiaowei Li
Changda Wang
author_facet Xing Zhang
Shaoyu Tang
Tianning Li
Xiaowei Li
Changda Wang
author_sort Xing Zhang
collection DOAJ
description The study of lightweight block ciphers has been a “hot topic”. As one of the main structures of block ciphers, the Feistel structure has attracted much attention. However, the traditional Feistel structure cipher changes only half of the plaintext in an iterative round, resulting in slow diffusion. Therefore, more encryption rounds are required to ensure security. To address this issue, a new algorithm, GFRX, is proposed, which combines a generalized Feistel structure and ARX (Addition or AND, Rotation, XOR). The GFRX algorithm uses an ARX structure with different non-linear components to deal with all the branches of a generalized Feistel structure so that it can achieve a better diffusion effect in fewer rounds. The results of a security analysis of the GFRX algorithm show that the effective differential attacks do not exceed 19 rounds and that the effective linear attacks do not exceed 13 rounds. Therefore, the GFRX algorithm has an adequate security level for differential and linear analysis. Avalanche test results obtained for the GFRX algorithm show that the GFRX algorithm has strong diffusion and only takes six rounds to meet the avalanche effect. In addition, the GFRX algorithm can achieve different serialization levels depending on different hardware resource requirements and can achieve full serialization, which ensures operational flexibility in resource-constrained environments.
first_indexed 2024-03-09T12:56:25Z
format Article
id doaj.art-eff68910cd2d45bfa1fb48a36db20487
institution Directory Open Access Journal
issn 2079-9292
language English
last_indexed 2024-03-09T12:56:25Z
publishDate 2023-01-01
publisher MDPI AG
record_format Article
series Electronics
spelling doaj.art-eff68910cd2d45bfa1fb48a36db204872023-11-30T22:00:00ZengMDPI AGElectronics2079-92922023-01-0112240510.3390/electronics12020405GFRX: A New Lightweight Block Cipher for Resource-Constrained IoT NodesXing Zhang0Shaoyu Tang1Tianning Li2Xiaowei Li3Changda Wang4School of Computer Science & Communication Engineering, Jiangsu University, Zhenjiang 212013, ChinaSchool of Computer Science & Communication Engineering, Jiangsu University, Zhenjiang 212013, ChinaSchool of Electrical & Information Engineering, Jiangsu University, Zhenjiang 212013, ChinaSchool of Computer Science & Communication Engineering, Jiangsu University, Zhenjiang 212013, ChinaSchool of Computer Science & Communication Engineering, Jiangsu University, Zhenjiang 212013, ChinaThe study of lightweight block ciphers has been a “hot topic”. As one of the main structures of block ciphers, the Feistel structure has attracted much attention. However, the traditional Feistel structure cipher changes only half of the plaintext in an iterative round, resulting in slow diffusion. Therefore, more encryption rounds are required to ensure security. To address this issue, a new algorithm, GFRX, is proposed, which combines a generalized Feistel structure and ARX (Addition or AND, Rotation, XOR). The GFRX algorithm uses an ARX structure with different non-linear components to deal with all the branches of a generalized Feistel structure so that it can achieve a better diffusion effect in fewer rounds. The results of a security analysis of the GFRX algorithm show that the effective differential attacks do not exceed 19 rounds and that the effective linear attacks do not exceed 13 rounds. Therefore, the GFRX algorithm has an adequate security level for differential and linear analysis. Avalanche test results obtained for the GFRX algorithm show that the GFRX algorithm has strong diffusion and only takes six rounds to meet the avalanche effect. In addition, the GFRX algorithm can achieve different serialization levels depending on different hardware resource requirements and can achieve full serialization, which ensures operational flexibility in resource-constrained environments.https://www.mdpi.com/2079-9292/12/2/405lightweight block ciphergeneralized Feistel structureARXserialization implementation
spellingShingle Xing Zhang
Shaoyu Tang
Tianning Li
Xiaowei Li
Changda Wang
GFRX: A New Lightweight Block Cipher for Resource-Constrained IoT Nodes
Electronics
lightweight block cipher
generalized Feistel structure
ARX
serialization implementation
title GFRX: A New Lightweight Block Cipher for Resource-Constrained IoT Nodes
title_full GFRX: A New Lightweight Block Cipher for Resource-Constrained IoT Nodes
title_fullStr GFRX: A New Lightweight Block Cipher for Resource-Constrained IoT Nodes
title_full_unstemmed GFRX: A New Lightweight Block Cipher for Resource-Constrained IoT Nodes
title_short GFRX: A New Lightweight Block Cipher for Resource-Constrained IoT Nodes
title_sort gfrx a new lightweight block cipher for resource constrained iot nodes
topic lightweight block cipher
generalized Feistel structure
ARX
serialization implementation
url https://www.mdpi.com/2079-9292/12/2/405
work_keys_str_mv AT xingzhang gfrxanewlightweightblockcipherforresourceconstrainediotnodes
AT shaoyutang gfrxanewlightweightblockcipherforresourceconstrainediotnodes
AT tianningli gfrxanewlightweightblockcipherforresourceconstrainediotnodes
AT xiaoweili gfrxanewlightweightblockcipherforresourceconstrainediotnodes
AT changdawang gfrxanewlightweightblockcipherforresourceconstrainediotnodes