Açık Akademik Arşiv Sistemi

Lale: Yeni bir hafif siklet blok şifreleme algoritması tasarımı = Lale: A new lightweight block encryption algorithm design

Show simple item record

dc.contributor.advisor Profesör Doktor Mehmet Özen
dc.date.accessioned 2024-01-26T12:22:51Z
dc.date.available 2024-01-26T12:22:51Z
dc.date.issued 2023
dc.identifier.citation Pak, Fatma Betül. (2023). Lale: Yeni bir hafif siklet blok şifreleme algoritması tasarımı = Lale: A new lightweight block encryption algorithm design. (Yayınlanmamış Yüksek Lisans Tezi). Sakarya Üniversitesi Fen Bilimleri Enstitüsü
dc.identifier.uri https://hdl.handle.net/20.500.12619/101747
dc.description 06.03.2018 tarihli ve 30352 sayılı Resmi Gazetede yayımlanan “Yükseköğretim Kanunu İle Bazı Kanun Ve Kanun Hükmünde Kararnamelerde Değişiklik Yapılması Hakkında Kanun” ile 18.06.2018 tarihli “Lisansüstü Tezlerin Elektronik Ortamda Toplanması, Düzenlenmesi ve Erişime Açılmasına İlişkin Yönerge” gereğince tam metin erişime açılmıştır.
dc.description.abstract Teknolojide son dönemde yaşanan büyük gelişmeler ile veri güvenliğini sağlamak önemli bir sorun haline gelmiştir. Tarihi çok eskiye dayanan Kriptoloji bilimi, insanların güvenli bir şekilde haberleşmesi, veri aktarması ya da verileri depolaması için ortaya çıkmış bir bilim dalıdır. Geliştirilen şifre sistemlerin en temel amacı gizliliği önem arz eden verileri saklamak ya da iletmektir. Bugüne kadar veri güvenliğini sağlamak için birçok tarihi ve modern şifre sistemleri tasarlanmıştır. Geleneksel şifreleme algoritması olarak bilinen bu şifreleme sistemleri kaynak yönünden zengin cihazlarda, büyük verilerin şifrelenmesinde kullanılır. Ancak bu algoritmalar IOT gibi kaynak yönünden kısıtlı cihazlar için enerji tüketimi anlamında kullanıma uygun değildir. Bu durumda Hafif kriptografi etkili bir çözümdür. Hafif kriptografi algoritmaları, kaynak kısıtlı cihazlarda ihtiyaç duyulan performans ve güvenliği sağlayan şifreleme sistemleridir. Bugüne kadar geliştirilmiş Hafif kriptografi sistemleri incelendiğinde, sistemlerde farklı tasarım yöntemleri tercih edildiği, bu sebeple birbirinden farklı performans ve güvenlik özelliklerine sahip sistemler elde edildiği gözlemlenmiştir. Genel olarak bir şifreleme sisteminin tasarımında, bu sistemlerin en önemli kullanım sebebi olan güvenlik ön planda tutulmaya çalışılır. Ancak Hafif kriptografi şifreleme sistemlerinin daha çok küçük cihazlar için geliştirilmesi ve bu cihazların kaynak yönünden kısıtlı olmaları nedeniyle böyle cihazlarda güvenliği sağlamanın yanında hızlı olması ve enerji tüketiminin en az seviyede olmasını sağlamak gerekmektedir. Bugüne kadar geliştirilen Hafif şifre sistemleri de bu amaçla tasarlanmıştır. Ancak yapılan performans ve güvenlik ölçümleri karşılaştırması sonuçlarına göre sistemlerin yeterli güvenlik seviyesini sağlarken performans açısından iyi olmadığı ya da performans açısından iyi durumda iken güvenlik yönünden zayıf olduğu ortaya çıkmaktadır. Bu tez çalışmasının amacı, Nesnelerin İnterneti (IOT) gibi kaynak kısıtlı cihazlarda güvenliği sağlayan, performans açısından iyi olan yeni bir Hafif şifre sistemi tasarlamak ve ölçümlerini yapmaktır. Bilinen en güçlü analitik saldırı çeşitlerinden biri olan diferansiyel kriptanaliz, İntegral saldırısı ve Kendine benzerlik saldırısı yapılarak LALE'nin güvenlik ölçümleri yapılmıştır. Yeni şifre sistemi, bu saldırılara karşı oldukça güvenlidir. Sistemin güvenliğinde önemli rolü olan S-box katmanının tasarımı için DNA şifreleme tabanlı yepyeni bir yöntem geliştirilmiştir ve bu yöntem ile yeni bir 4x4 S-box tasarlanmıştır. Yeni Hafif şifre sistemi tasarımımızın yazılım uygulaması yapılarak şifreleme ve deşifreleme süreleri ve RAM ölçümleri yapılmışıtır. Buna göre LALE, AES gibi bilindik diğer şifre sistemlerine göre daha hızlıdır.
dc.description.abstract The Internet of Things (IoT) is one of the most important technology which will interact the human world with the every machine. IOT is used in transport, logistics, environment, infrastracture which are smart (such as smart cities, smart malls, smart homes and industry 4.0), smart healthcare and agriculture, RFID tags, sensor nodes, battery operated portable devices and medical implants and many more. The definition of IOT can be expressed as a network of connected devices, which have their own unique identification. It can collect and interchange data through the network whether any human interference or not. When billions of connected devices are working together, particularly when transferring the data from server to sensors, it leads to many kinds of problems to users such as interoperability, privacy, longevity, and much more. As IOT devices are easily available and interact with the material world to accumulate private data, that makes them an tempting target to attackers and exposed to various security attacks. Hence cybersecurity gain prominence in IOT. With the recent big developments in technology, ensuring data security has become an important issue. Cryptology, which dates back a long time, is a branch of science that has emerged for people to communicate, transfer data or store data securely. Cryptography is a great solution to enhance the security of the stored data over the internet. However, conventional cryptography algorithms which are appropriate for PCs and have high resource requirement can't be adopted for IOT devices which are resource-constrained. With the introduction of AES, it become an remarkable and preferred option for some applications of block ciphers. As resource-constrained IOT devices have power, size and memory constraints, AES is often inproper for them. In these circumstances Lightweight Cryptography is an effective solution. Lightweight Cryptography algorithms are encryption systems that provide the performance and security trade-off which is needed in resource-constrained devices. Hence, in the last years many researches have been conducted based on lightweight ciphers by researchers. Especially on designing lightweight blockciphers with particularly low implementation costs and analyzing them has drawn significant attention. Lightweight cryptography algorithms have the following three foundamental properties. When cryptography is applied to any IOT device which is resource constrained, performance, cost and security are the main properties. By using simple round functions on the small block using a small key with simple key scheduling, LWC algorithms satisfy the performance and cost properties. With the adoption of one of the six internal structures (SPN, FN, Hybrid, GFN, NLFSR, ARX) LWC algorithms satisfy the last and important property which is security, to resist against the security attacks. While constructing the round function, the size of its components, S-box, how and at what stage the round constant addition will be, the type of permutation, or the type of the key sheme, size of the key and the block, and of course the internal structure part, etc. different choices in algorithms induce different properties. These properties leads to various consequences in algorithms. When compared the lightweight algorithms in terms of performance,some results were obtained. Speck and Simon algorithms are the best when compared with other lightweight algorithms in terms of software efficiency. At memory requirements, Simon and Speck are again leading with 200 bytes of ROM and 0 bytes of RAM. In terms of Hardware efficiency, Midori and Piccolo are the leading ones. SEA and Hummingbird algorithms are the best when compared the effect of block and key length in hardware. When compared in terms of Physical area requirement, Ktantan requires only 462 GE, and Print cipher comes in second place with 503 GE. Moreover in terms of energy comsumption, Midori, Piccolo and Prince are respectively the best, with small differences. When we look at the comparisons in terms of performance, it is obvious that there is no algorithm that is good in every field. For example Simon has good results in software efficiency and memory requirements but it is not good in terms of energy cunsumption. When compared in terms of security, all algorithms are vulnerable to various attacks. Hence the choices made during the design phase cause different results. The aim of this these is presenting a new lightweight block cipher which is easily adoptable in resource constrained devices. Before making our new design, many lightweight algorithms in the literature were examined. There are many lightweight cryptography algorithms on the market. However most algorithms are unable to achieve the balance between the energy consumption and security. When these algorithms were examined, we observed that the differences of the components used in their content, make algorithms advantageous in certain aspects, while disadvantaging them in many other fields. Considering these reviews, a brand new algorithm has been obtained that balances safety, energy and cost, each component of which has been designed carefully. Components of the new proposed cipher, such as Substitution layer, Key Scheduling, Permutation layer, etc. was designed with security and energy balance in mind. The new cipher's 4x4 S-box is designed in a brand new way which is based on DNA encryption. We have used a key whitening process to increase its resistance against cryptanalytic attacks. Round constant addition part has also been carefully chosen to maintain the balance of energy and cost. The structure of the new introduced cipher is hybrid structured which is obtained by combining SPN and Feistel Network. An algorithm with optimum value was obtained by using the unique features of SPN and Feistel structure together. Our new introduced cipher provides 64-bit block in order to make it suitable for standard applications and 128-bit key to achieve the required security level. The structure of the cipher is in Hybrid type which combines the SPN and the Feistel Network. The structure of other lightweight algorithms is generally preferred as SPN or Feistel Network. However, these two structures have their own advantages and disadvantages. Substitution Permutation Network and Feistel Network are the famous structures of block ciphers thanks to their adaptability to application necessity. Round function is applied to only one half of the block in Feistel structures and they can be implemented with low power in hardware. As Feistel type structures introduce such a nonlinearly round function, such constructions usually require more enforcement of round functions to sustain the security level as compared to SPN structures. For this reason, the structure of the cipher was preferred as a hybrid structure where we can use the features of SPN and Feistel Network. In the light of those informations we have used a new approach at designing the new cipher. SPN and Feistel Network is combined with low number of rounds which enables us to achieve high security level. The decryption and encryption function of the new introduced cipher is quite similar. Hence LALE has roughly the same physical requirements to implement encryption and decryption. LALE's round number is 10-2 which achieves the high security level. 10-2 round means that the round number of SPN part is 10, and number of rounds of the Feistel part is 2. Accordingly, it is necessary to apply the 10-2 round version of the cipher for security purposes to devices that are resource-limited, such as IoT. If desired, in other large devices or systems, a structure with the round of 12-2 or 16-2 should be applied for advanced safety purposes. Likewise if desired, in other IOT devices for low energy usage and speed, a structure with round of 8-2 should be applied. Various attacks have been applied to measure the security of the new encryption system, which is 10-2 round. According to the result of the differential attack, the new 10-round encryption system provides a sufficient level of security. It seems that the factors that increase the system's resistance to integral attack and self-similarity attacks are found in the new healing system, so it is safe against these attacks. We make the performance measurement of the new cipher by making its software implementation with C++. We measure the encryption and decryption times of our new introduced cipher LALE. The results of our new introduced cryptography algorithm LALE is given in a table. At the same time, we have compared LALE with other cryptographic systems in terms of encryption and decryption times. According to the results obtained, the new introduced system is faster than some other algorithms like AES, Lblock, Present and Piccolo. We also did the RAM measurement and give it in a table.
dc.format.extent xxvi, 69 yaprak : şekil, tablo ; 30 cm.
dc.language Türkçe
dc.language.iso tur
dc.publisher Sakarya Üniversitesi
dc.rights.uri http://creativecommons.org/licenses/by/4.0/
dc.rights.uri info:eu-repo/semantics/openAccess
dc.title Lale: Yeni bir hafif siklet blok şifreleme algoritması tasarımı = Lale: A new lightweight block encryption algorithm design
dc.type masterThesis
dc.contributor.department Sakarya Üniversitesi, Fen Bilimleri Enstitüsü, Matematik Anabilim Dalı, Cebir ve Sayılar Teorisi Bilim Dalı
dc.contributor.author Pak, Fatma Betül
dc.relation.publicationcategory TEZ


Files in this item

This item appears in the following Collection(s)

Show simple item record

http://creativecommons.org/licenses/by/4.0/ Except where otherwise noted, this item's license is described as http://creativecommons.org/licenses/by/4.0/