A Systematic Literature Review on Lightweight Secured S-Box Design for mHealth Applications

  • Tasnuva Ali
  • A.H. Azni
  • Nur Hafiza Zakaria
Keywords: mHealth, S-Box, Security, Systematic Review

Abstract

The process of designing powerful and secured S-Boxes is becoming an essential constituent in the field of modern cryptography. Different S-Box designs have been proposed to make it more suitable for IoT, mHealth and WBAN applications but proper implementation is still deficient for their design complexity. In this paper, major criteria of S-Boxes for mHealth systems were conducted following a systematic literature review process and required findings were outlined. The paper also demonstrates the current designs in different areas like security, low power and less memory to find out the challenges and opportunities for designing a new S-Box in modern mHealth applications. Finally, the SLR also gives a research direction to choose major design properties of new S-Boxes for mHealth as well as IoT applications. After evaluating the result, this paper also suggested a composite S-Box with the 3D design based on rotation, shifting and Galois Field 24 to (22)2 pipelining structures for less memory, power and secured applications. Thus, the intimation of Systematic Literature Review (SLR) is to give a clear concept to future researchers in the area of composite 3D S- Box design in terms of security in mHealth applications.

References

[1] Matias, N., Sousa, M. J. (2016). Mobile Health as a Tool for Behaviour Change Chronic Disease Prevention. 11th Iberian Conference on Information Systems and Technologies (CISTI).
[2] Mushtaq, A. M.,Jamel, S., Disina, A.H., Shakir, N.S.A.,Deris, M. (2017). A Survey on the Cryptographic Encryption Algorithms. International Journal of Advanced Computer Science and Applications.
[3] Biryukov, A., Perrin, L. (2017). State of the Art in Lightweight Symmetric Cryptography. International Association for Cryptographic Research. Esch-sur-Alzette, Luxembourg.
[4] Wong, M.M.,Wong, M.L.D., Nandi, A.K., Hijazin, I. (2011). Composite field GF (((22)2)2 Advanced Encryption Standard (AES) S-box with algebraic normal form representation in the subfield inversion. IET Circuits Dev. Syst. 2011, 5, 471–476.
[5] Li, X., Ibrahim, M. H., Kumari, S., Kumar, R. (2018). Secure and efficient anonymous authentication scheme for three-tier mobile healthcare systems with wearable sensors. Telecommunication Systems, Springer.
[6] Prathiba, A. and Bhaaskaran, V. S. K. (2018). Lightweight S- Box Architecture for Secure Internet of Things. MDPI Journals.
[7] Bogdanov, A., Knudsen, L. R., Leander, G., Paar, C., Poschmann, A., Robshaw, M. J. B., Seurin, Y. & Vikkelsoe, C. (2007). PRESENT: An ultra-lightweight block cipher.CHES, 4727, 450–466
[8] Kitchenham, B. (2004). Procedures for Performing Systematic Reviews.Technical Report TRISE-040J, Keele University, NICTA.
[9] Sushma, D. K. and Devi, M. (2018). Design of S- box and INV S-box using composite Field Arithmetic for AES Algorithm. International journal on Engineering Research and Technology (IJERT).
[10] Gangadari, B. R., Ahamed, S. R. Design of cryptographically secure AES like S-Box using second order reversible cellular automata for wireless body area network applications.IEEE international conference on EESCO.
[11] El-Sheikh, H. M., El-Mohsen, O. A. (2012). A New Approach for Designing Key-Dependent S-Box Defined over GF (24) in AES. International Journal of Computer Theory and Engineering Vol. 4, No. 2.
[12] Mohamed, K., Pauzi, M. N. M. Study of S –Box Properties in Block Cipher. International Conference on Computer, Communications, and Control Technology (I4CT).
[13] Dey, S. and Ghosh, R. A review of Cryptographic Properties of S- Boxes with generation and Analysis of Crypto Secure S- Boxes. Peer J Preprints 6:e26452v1.
[14] Zakaria, N. H., Mahmod, R., Udzir, N. I., Zukarnain, Z. A. Enhancing Advanced Encryption Standard (AES) S-Box Generation Using Affine Transformation. Journal of Theoretical and Applied Information Technology 72(1):18-22
[15] Nakahara, J. (2008). 3D: A three-dimensional block cipher. Proc. Int. Conf. Cryptol. Netw. Secur. Berlin, Germany: Springer, pp. 252–267
[16] Suri, P. R. and Deora, S. S. (2011). 3D array block rotation cipher: An improvement using lateral shift. Global J. Comput. Sci. Technol., vol. 11, no. 19, pp. 17–23.
[17] Zakaria, A. A., Azni, A. H., Ridzuan, F., Zakaria, N. H., Daud, M. (2020).Extended RECTANGLE Algorithm Using 3D Bit Rotation to Propose a New Lightweight Block Cipher for IoT. IEEE.
[18] Moradi, A., Poschmann, A. (2017). A very compact and a threshold implementation of AES. Advances in Cryptology, Springer, vol. 6632, p. 69-88.
[19] Kushwaha, P. K. (2014). A survey on lightweight block ciphers. International Journal of Computer Applications, vol. 96, p. 1-7.
[20] Beaulieu, R., Shors, D. (2015). The simon and speck lightweight block ciphers. Proceedings of the 52nd Annual Design Automation Conference.
[21] Zhang, W., Bao, Z. (2015). RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. China Information Sciences, vol. 58, pp 1-15.
[22] Dinu, D., Perrin, L. (2017). SPARX: a family of arx-based lightweight block ciphers provably secure against linear and differential attacks. proceedings of Asiacrypt16.
[23] Kotz, D., Gunter, C. A., Kumar, S., Weiner, J. P. (2016). Privacy and security in mobile health: a research agenda. Computer, vol. 49, issue: 6.
[24] Akishita, T., Hiwatari, H. (2012).Very compact hardware implementations of the blockcipher CLEFIA. Selected Areas In Cryptography Lecture Notes in Computer Science Springer, p. 278-292.
[25] Patel, S. T., Mistry, N. H. (2015). A survey: lightweight cryptography in WSN. International Conference on Communication Networks (ICCN). IEEE.
[26] Usman, M., Ahmed, I. (2017). SIT: a lightweight encryption algorithm for secure internet of things. International Journal of Advanced Computer Science and Applications, vol. 8, no.1.
[27] Liu, J., Bai, G. and Wu, X. (2016). Efficient hardware implementation of roadrunner for lightweight application. Proc. IEEE Trustcom/BigDataSE/ISPA, pp. 224–227.
[28] Guo, X., Hua, J., Zhang, Y. and Wang, D. (2019). A complexity-reduced block encryption algorithm suitable for Internet of things. IEEE Access, vol. 7, pp. 54760–54769.
[29] Biswas, A., Majumdar, A., Nath, S., Dutta, A. and Baishnab, K. L. (2020).LRBC: A lightweight block cipher design for resource constrained IoT devices. J. Ambient Intell. Humanized Comput., pp. 1–15.
[30] Singh, P., Acharya, B. and Chaurasiya, R. K. (2019). A comparative survey on lightweight block ciphers for resource-constrained applications. Int. J. High Perform. Syst. Archit., vol. 8, no. 4, pp. 250–270.
[31] Yedav, R., Sharma, R. M. (2018). Efficient Energy Utilization in Internet of Things (Iot) Network. International Journal of Management Systems and Management Science, vol.. 1, no 2.
[32] Henkel, J., Pagani, S., Amrouch, H., Bauer. (2017). Ultra-Low Power and Dependability for IoT Devices. Design, Automation and Test in Europe Conference, Switzerland.
[33] Rekha, C., Krishnamurthy, G. N. (2020). Area and Power Optimized AES For Iot Applications Using Dual Port ROM Based S-Box and Security By Optimized Key Scheduling Algorithm.International Journal of Scientific and Technology Research, vol.9.
[34] Maitra, S., Yelamarthi, K. (2019). Rapidly Deployable IoT Architecture with Data Security. Implementation and Experimental Evaluation. Sensors.
[35] Shanthini, N., Rajasekar, P., Mangalam, H. (2014).Design of low power S-Box in Architecture Level using GF.International Journal of Engineering Research and General Science, Vol. 2.
[36] Rashidi, B. (2021). Compact and efficient structure of 8-bit S-box for lightweight cryptography. ScienceDirect, Vol. 76.
[37] Liu, Y., Wu, N., Zhang, X. , Zhou, F. (2017). A new compact hardware architecture of SBox for block ciphers AES and SM4. IEICE Electronics Express, Vol.14.
Published
2022-01-19
How to Cite
Ali, T., Azni, A., & Zakaria, N. H. (2022). A Systematic Literature Review on Lightweight Secured S-Box Design for mHealth Applications. Selangor Science & Technology Review (SeSTeR), 5(5), 46-56. Retrieved from https://sester.journals.unisel.edu.my/ojs/index.php/sester/article/view/251