Log in

SCENERY: a lightweight block cipher based on Feistel structure

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

In this paper, we propose a new lightweight block cipher called SCENERY. The main purpose of SCENERY design applies to hardware and software platforms. SCENERY is a 64-bit block cipher supporting 80-bit keys, and its data processing consists of 28 rounds. The round function of SCENERY consists of 8 4 × 4 S-boxes in parallel and a 32 × 32 binary matrix, and we can implement SCENERY with some basic logic instructions. The hardware implementation of SCENERY only requires 1438 GE based on 0.18 um CMOS technology, and the software implementation of encrypting or decrypting a block takes approximately 1516 clock cycles on 8-bit microcontrollers and 364 clock cycles on 64-bit processors. Compared with other encryption algorithms, the performance of SCENERY is well balanced for both hardware and software. By the security analyses, SCENERY can achieve enough security margin against known attacks, such as differential cryptanalysis, linear cryptanalysis, impossible differential cryptanalysis and related-key attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Li L, Liu B, Zhou Y, Zou Y. SFN: A new lightweight block cipher. Journal of Microprocessors Microsyst, 2018, 60: 138–150

    Article  Google Scholar 

  2. Zhang W, Bao Z, Lin D, Rijmen V, Yang B, Ingrid V. RECTANGLE: A bit-slice lightweight block cipher suitable for multiple platforms. Journal of Science China (Information Sciences), 2015, 58(12): 89–103

    Google Scholar 

  3. Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L. The Simon And Speck Families of Lightweight Block Ciphers. Journal of IACR Cryptol. Eprint Arch, 2013, 2013: 404–449

    MATH  Google Scholar 

  4. Banik S, Pandey S K, Peyrin T, Sasaki Y, Sim S M, Todo Y. GIFT: A small present. In: Proceedings of International Conference on Cryptographic Hardware and Embedded Systems. 2017, 321–345

  5. Kobayashi E, Suzaki T, Minematsu K, Morioka S. TWINE: A lightweight block cipher for multiple platforms. In: Proceedings of the conference on Selected Areas in Cryptography. 2012, 339–354

  6. Wu W, Zhang L. LBlock: A lightweight block cipher. In: Proceedings of International Conference on Applied Cryptography and Network Security. 2011, 327–344

  7. Gong Z, Nikova S, Law Y W. KLEIN: A new family of lightweight block ciphers. In: Proceedings of Workshop on RFID Security. 2011, 1–18

  8. Bogdanov A, Knudsen L R, Leander G, Paar C, Poschmann A, Robshaw M J B, Seurin Y, Vikkelsoe C. PRESENT: An ultra light-weight block cipher. In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems. 2007, 450–466

  9. Biham E. A fast new DES implementation in software. In: Proceedings of International Workshop on Fast Software Encryption. 1997, 260–270

  10. Saberi I, Shojaie B, Salleh M, Enhanced Key Expansion for AES-256 by using Even-Odd method. In: Proceedings of International Conference on Research and Innovation in Information Systems. 2011, 1–5

  11. Kam J B, Davida G I. Structured Design of Substitution-Permutation Encryption Networks. Journal of IEEE Transactions on Computers, 1979, C-28(10): 747–753

    Article  MathSciNet  MATH  Google Scholar 

  12. Feistel H. Cryptography and Computer Privacy. Journal of Scientific American — SCI AMER, 1973, 228(5): 15–23

    Article  Google Scholar 

  13. Webster A F, Tavares S E, On the Design of S-Boxes. In: Proceedings of Lecture notes in computer sciences; 218 on Advances in cryptology—CRYPTO 85. 1986, 523–534

  14. Motara Y M, Irwin B. SHA-1 and the Strict Avalanche Criterion. In: Proceedings of Information Security for South Africa Conference. 2016, 35–40

  15. Knudsen L R. Practically secure Feistel ciphers. In: Proceedings of International Workshop on Fast Software Encryption. 1993, 211–221

  16. Mouha N, Wang Q, Gu D, Preneel B. Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming. In: Proceedings of International Conference on Information Security and Cryptology. 2011, 57–76

  17. Sun S, Hu L, Wang P, Qiao K, Ma X, Song L. Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bitoriented Block Ciphers. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. 2014, 158–178

  18. Liu B T, Li L, Wu R X, **e M M, Li Q P. Loong: A family of Involutional lightweight Block Cipher Based on SPN Structure. Journal of IEEE Access, 2019, 7: 136023–136035

    Article  Google Scholar 

  19. Sasaki Y, Todo Y. New Impossible Differential Search Tool from Design and Cryptanalysis Aspects. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Technique. 2017, 185–215

  20. Biham E. New Types of Cryptanalytic Attacks Using Related Keys. Journal of Cryptology, 1994, 7(4): 229–246

    Article  MATH  Google Scholar 

  21. Biryukov A, Wagner D. Slide Attacks. In: Proceedings of International Workshop on Fast Software Encryption. 1999, 245–259

  22. Guo J, Peyrin T, Poschmann A, Robshaw M. The LED block cipher. In: Proceedings of International Workshop on Cryptographic Hardware and Embedded Systems. 2011, 326–341

  23. Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L. SIMON and SPECK: Block Ciphers for the Internet of Things. Journal of IACR Cryptology ePrint Archive. 2015, 2015: 585–599

    MATH  Google Scholar 

  24. Beierle C, Jean J, Kölbl S, Leander G, Moradi A, Peyrin, T, Sasaki Y, Sasdrich P, Sim S M. The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS. In: Proceedings of Annual International Cryptology Conference. 2016, 123–153

  25. Dinu D, Biryukov A, Großschädl J, Khovratovich D, Corre Y L, Perrin L P. FELICS-Fair Evaluation of Lightweight Cryptographic Systems. In: Proceedings of NIST Workshop on Lightweight Cryptography, 2015

  26. Luo P, Zhang W, Bao Z. The Implementation and Optimization of Lightweight Block Cipher RECTANGLE based on FELICS. Journal of Cyber Security, 2017, 2(3): 36–47

    Google Scholar 

Download references

Acknowledgements

This research was supported by the Scientific Research Fund of Hunan Provincial Education Department (19A072), Application-oriented Special Disciplines, Double First-Class University Project of Hunan Province (**angjiaotong [2018] 469), the Science and Technology Plan Project of Hunan Province (2016TP1020).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lang Li.

Additional information

**gya Feng received the BS degree from Hebei University of Science and Technology, China in 2015. She has been working towards her Master’s degree in Hunan Normal University, China since 2018. Her main research interest lies in embedded computing and information security.

Lang Li received the BS degree in circuits and systems from Hunan Normal University, China in 1996 and the master’s and PhD degrees in computer science from Hunan University, China in 2006 and 2010, respectively. Since 2011, he has been a Professor with the College of Computer Science and Technology, Hengyang Normal University, China. His research interests include embedded computing and information security.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Feng, J., Li, L. SCENERY: a lightweight block cipher based on Feistel structure. Front. Comput. Sci. 16, 163813 (2022). https://doi.org/10.1007/s11704-020-0115-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11704-020-0115-9

Keywords

Navigation