Elsevier

Integration

Volume 78, May 2021, Pages 60-69
Integration

Design of novel SMS4-BSK encryption transmission system

https://doi.org/10.1016/j.vlsi.2021.01.003Get rights and content

Highlights

  • The proposed cryptosystem is 1.1 times faster than other SMS4 crypto systems.

  • Achieved a throughput of 7.4 Gbps.

  • Power consumption and Hardware Cost are less compared to other SMS4 algorithms.

  • Key space of the proposed system is high with 2352 secret keys to resist brute-force attacks.

  • Plain text sensitivity and Key Sensitivity values are close to 0.5.

Abstract

In our day-to-day life, securing the confidential data and communicating the same to the authorized receiver are the biggest challenges. In Defense, Medical and Banking domains, the security over wireless medium should be high. SMS4-BSK is designed to provide a faster encryption with the required security over Wireless Local Area Network (WLAN). A novel SMS4-BSK architecture is proposed in this paper. The new design is implemented in Kintex 7 FPGA and it is proved that the new architecture can perform encryption and decryption faster than the existing SMS4 architectures. The proposed cryptosystem is capable of resisting cryptanalysis over Ciphertext-only attack, Known-plaintext attack, Chosen-plaintext attack, and Chosen-ciphertext attack. Finally, the possible ways of changes that can be made for improving speed are discussed.

Introduction

SMS4-BSK is a symmetric key (same keys for encryption and decryption) block cipher with a block size of 128-bit each. In SMS4-BSK, the term BSK is coined from the names of both the authors. The algorithm is designed to protect the data over the wireless network. In a wireless medium, especially in Wireless Local Area Network (WLAN), a threat to the security of messages is very common nowadays. Like SMS4, SMS4-BSK also contains 32 rounds in its encryption and the key generation process. The plaintext and the ciphertext are parts of (GF(216))8. and the keys are parts of (GF(216))2. Unlike other algorithms, in SMS4-BSK, the BSK processing block (S-box) operates over a single field GF(216).

Hackers use different types of attacks (eg: differential cryptanalysis, brute force attack, side-channel attacks, etc.) to decrypt the original message. There is a universal saying that “Nothing is Impossible” which becomes true in the case of encryption. Every encrypted message can be hacked by an expert intruder. The attack like a brute force attack can decode the message with 100% probability irrespective of the encryption scheme by trying all possible combinations. But, the strength of an encryption algorithm can be determined by the time taken by the attacker to crack the code. So, the algorithm used to encrypt a highly confidential message (eg: message in a war field) must be designed in such a way that the encrypted code must take many years to decode even by an expert hacker. SMS4-BSK is an example of this type of algorithm. The strength analysis of the algorithm is explained in section 5.1.

In this paper, various SMS4 architectures are surveyed. A novel SMS4-BSK algorithm is proposed and it proves that the SMS4-BSK algorithm is faster than the other existing algorithms. The possible ways to improve the speed further are also discussed. In section 2, an In-Depth survey on the existing SMS4 ciphers is carried out. The design of linear transformation block and non-linear transformation block in various SMS4 algorithms are discussed. Various attacks performed on SMS4 architecture are analyzed and the modified designs to overcome those attacks are also surveyed. In section 3, a novel SMS4-BSK encryption algorithm is proposed. In section 4, Key scheduling process of the SMS4-BSK algorithm is discussed. In section 5, various analysis of SMS4-BSK algorithm is carried out. The hardware implementation of the proposed design is explained in section 6. Different possible ways of improving the speed of the proposed algorithm are suggested in section 7. The comparison between the SMS4-BSK algorithm and the other SMS4 algorithms is done and tabulated in Table 3. It is proved that SMS4-BSK is faster than the other SMS4 algorithms.

Section snippets

In-Depth survey on SMS4

ESMS4 (Extended SMS4) is proposed in Ref. [1]. ESMS4 is the extended version of SMS4. In ESMS4, unlike SMS4, GF(28) is used in both linear as well as non-linear transformation blocks. Lin Han et al. have proposed an optimized SMS4 architecture [2]. The objective of the work is to reduce the power consumption and the hardware cost. The total gates used for the implementation are 22k gates. The improved SMS4 with masking [3] is proposed to improve security against the DPA attack. 25k gates are

SMS4-BSK encryption algorithm

As mentioned in the introduction, SMS4-BSK is a block cipher. Message signal (ie., Plaintext) is divided into blocks of 128 bits. The proposed algorithm can process one block of the message at a time. In a sector like defense, not only the securing of data but also the availability of message on time is very significant. To make the message available on time, the processing time taken for every block should be less. The newly designed SMS4-BSK algorithm consumes less time to process a 128-bit

SMS4-BSK key scheduling

In the SMS4 algorithm, keys are generated from the plaintext itself, and the security relies on the architecture. If an intruder comes to know about the architecture of the algorithm, he can regenerate the keys from ciphertext directly. Always, it is not possible to keep the algorithm secretly. So, in SMS4-BSK, unlike the SMS4 algorithm, keys are not generated from the message. The novel key generation technique is discussed elaborately in this section.

Let Cipher Key be CK = {CK0, CK1, CK2,

Analysis

In this section, the SMS4-BSK algorithm is analyzed in terms of strength, speed, throughput, area, power, key space, plaintext sensitivity, key sensitivity and security.

Hardware implementation of SMS4-BSK cryptosystem

Choosing an appropriate FPGA for implementing the design is the first and foremost step. The proposed design needs 128-bit each for Plaintext, Initial key and Ciphertext, and 1-bit each for Clock and Reset. So, a total of 386 (128 ​× ​3 ​+ ​1 ​× ​2) IOBs (Input Output Buffers) are required for the implementation. According to Table 1, the Kintex 7 FPGA is appropriate (out of the available resources) for implementing the SMS4-BSK cryptosystem.

The SMS4-BSK has been implemented in Kintex 7 FPGA

Conclusion and future work

A novel SMS4-BSK cryptosystem is designed and it is implemented using Kintex 7 FPGA. The survey [18] is taken to analyze the various techniques to enhance the performance of the SMS4 cipher algorithm and it is applied in SMS4-BSK. In WLAN, securing the message is a critical task. As discussed in section 1, to safeguard the message from hackers, the new cipher must be more complex and it should be decrypted easily by the original receiver. No separate architectures should be used for both the

Declaration of competing interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgment

We convey our thanks to Cypress Semiconductors for the support through Cypress University Alliance Technology Grant Proposal (Proposal No: 323342_CUA Tech Grant Proposal 716) to carry out the proposed project. We thank Ms.S.Saranya, M.E. [VLSI Design] for supporting us throughout the project. We thank Dr.A.Gnanavathe for supporting us to do proof correction and enhance the language of the paper. We thank Ms.V.Preethy for mentoring us. We extend our thanks to Ms.B.Sahana, Associative Engineer,

Babu M has completed a bachelor's degree in Electronics and Communication Engineering domain and a master's degree in VLSI Design. The total number of teaching experience is 7 years. Currently working at R.M.K. College of Engineering and Technology. Areas of interest are Cryptography, VLSI Design, Embedded System Design, Network Security, and Integrated Product Development. Published 13 papers in international journals and conferences. Currently researching Cryptography applications.

References (21)

  • W. Ji et al.

    New description of SMS4 by an embedding over GF(28)

  • Lin Han et al.

    A Programmable Security Processor for Cryptography Algorithms

    (2008)
  • YanhuaXu XuefeiBai et al.

    Securing SMS4 Cipher against Differential Power Analysis and its VLSI Implementation

    (2008)
  • Xianwei Gao Erhong Lu Liqin Xian Hanlin Chen, “FPGA implementation of the SMS4 block cipher in the Chinese WAPI...
  • Xuefei Bai et al.

    Differential Power Analysis Attack on SMS4 Block Cipher

    (2008)
  • X. Gao et al.

    LUT-based FPGA implementation of SMS4/AES/camellia

  • Xuefei Bai et al.

    A fast VLSI design of SMS4 cipher based on twisted BDD S-box Architecture

  • Weiwei Yan et al.

    Low-Cost Reconfigurable VLSI Implementation of the SMS4 and AES Algorithms

    (2009)
  • Xiaoyi Duan et al.

    Research and implementation of DPA-resistant SMS4 block cipher

  • Lei Zhang et al.

    Design and realization of SMS4 algorithm based on MicroBlaze

There are more references available in the full text version of this article.

Cited by (12)

View all citing articles on Scopus

Babu M has completed a bachelor's degree in Electronics and Communication Engineering domain and a master's degree in VLSI Design. The total number of teaching experience is 7 years. Currently working at R.M.K. College of Engineering and Technology. Areas of interest are Cryptography, VLSI Design, Embedded System Design, Network Security, and Integrated Product Development. Published 13 papers in international journals and conferences. Currently researching Cryptography applications.

Dr. G A Sathish Kumar has completed a bachelor's degree in Electronics and Communication Engineering domain, a master's degree in Applied Electronics, and a Ph.D. in Information and Communication. The total number of teaching and research experience is 22 years. Currently working at Sri Venkateswara College of Engineering. Areas of interest are Network Security, Cryptography, Networking, VLSI Design, and VLSI Signal Processing Algorithms. Published many papers in national journals and international journals and conferences. Acting as an editorial board member and peer reviewer for many international journals. Currently researching ECC with the support of ISRO SAC Ahmedabad.

View full text