About

Log in?

DTU users get better search results including licensed content and discounts on order fees.

Anyone can log in and get personalized features such as favorites, tags and feeds.

Log in as DTU user Log in as non-DTU user No thanks

DTU Findit

Journal article ยท Ahead of Print article

SLIM: A Lightweight Block Cipher for Internet of Health Things

In Ieee Access โ€” 2021, Volume 8, pp. 203747-203757
From

El Shorouk Academy1

University of Hail2

Cyber Security, Department of Applied Mathematics and Computer Science, Technical University of Denmark3

Department of Applied Mathematics and Computer Science, Technical University of Denmark4

Menoufia University5

Nowadays, there is a strong demand for increasing the protection of resource-constrained devices such as Radio frequency identification (RFID) systems. Current cryptographic algorithms are sufficient for high-resource desktop computers. RFID systems are commonly used in high-security applications such as access control systems, transaction banking systems, and payment systems.

The attacker attempts to mislead RFIDs for unauthorized access to services without payment or to circumvent security mechanisms by detecting a secret password. The biggest challenge in RFID systems is how to ensure successful protection against such infringements. Lightweight cryptography can provide security assurance for protecting RFID systems.

This article presents a new ultra-lightweight cryptography algorithm for RFID systems called SLIM. SLIM is a 32-bit block cipher based on the Feistel structure since block ciphers are the most used cryptographic and provide very tight protection for IoT devices. The key challenge in designing a lightweight block cipher is to cope with performance, cost, and security.

SLIM, like all symmetric block cipher, uses the same key for encryption and decryption. The proposed algorithm has an excellent performance in both hardware and software environments, with a limited implementation area, an acceptable cost/security for RFID systems, and an energy-efficient behaviour.

SLIM has demonstrated high immunity against the most effective linear and differential cryptanalysis attacks and has a sufficient margin of defence against these attacks.

Language: English
Publisher: IEEE
Year: 2021
Pages: 203747-203757
ISSN: 21693536
Types: Journal article and Ahead of Print article
DOI: 10.1109/ACCESS.2020.3036589
ORCIDs: 0000-0001-5168-3313 , 0000-0002-0281-9381 , Dwivedi, Ashutosh Dhar , 0000-0002-4437-259X and 0000-0003-2609-2225

DTU users get better search results including licensed content and discounts on order fees.

Log in as DTU user

Access

Analysis