PILEA, an Advanced Hybrid Lightweight Algorithm utilizing Logical Mathematical Functions and Chaotic Systems

Authors

  • Zahraa A. Mohammed Department of Computer Science, College of Science for Women, University of Babylon, Iraq
  • Khalid Ali Hussein Computer Science Department, College of Education, Al Mustansiriyah University, Iraq
Volume: 14 | Issue: 5 | Pages: 16260-16265 | October 2024 | https://doi.org/10.48084/etasr.7799

Abstract

In information security, data encryption plays a crucial role in preventing unauthorized access. Traditional methods often fall short when faced with sophisticated cyber threats. This research presents a hybrid encryption technique that integrates a recently devised 5D chaotic system, effectively bolstering data security by encoding information in an intricate, puzzle-like structure. This approach thwarts easy access to sensitive data, thus safeguarding them from potential interception and exploitation. The proposed encryption method combines the Linear Encryption Algorithm (LEA) and the Advanced Encryption Standard (AES) to create the Parallel Improved LEA (PILEA), blending key components of both algorithms to enhance data security. By integrating AES's S-box, Shift Rounds, Mix Columns, and Add Round Key operations, the PILEA significantly raises the complexity of the encrypted data, making them more resistant to unauthorized decryption attempts. A key innovation of this system is the use of a chaotic system for key generation, resulting in a strong, nonlinear, and dynamic key stream. Furthermore, by operating the entire system in a parallel mode, the proposed approach aims to decrease the number of rounds in the encryption process and the overall execution time for encryption and decryption. These enhancements further strengthen the encryption system's resilience against infiltration by malicious entities. Experimental results show that the PILEA method can withstand various types of cryptographic attacks, provides reduced computation times, and produces a highly random keystream, as confirmed by the NIST statistical test suite for randomness.

Keywords:

PILEA, SP- network, hyperchaos, three positive Lyapunov exponents, diffusion, confusion

Downloads

Download data is not yet available.

References

Z. A.Mohammed and K. A. Hussein, "Lightweight Cryptography Concepts and Algorithms: A Survey," in Second International Conference on Advanced Computer Applications, Misan, Iraq, Feb. 2023, pp. 1–7.

W. J. Buchanan, S. Li, and R. Asif, "Lightweight cryptography methods," Journal of Cyber Security Technology, vol. 1, no. 3–4, pp. 187–201, Oct. 2017.

Z. A. Mohammed, H. Q. Gheni, Z. J. Hussein, and A. K. M. Al-Qurabat, "Advancing Cloud Image Security via AES Algorithm Enhancement Techniques," Engineering, Technology & Applied Science Research, vol. 14, no. 1, pp. 12694–12701, Feb. 2024.

A. Berisha and H. Kastrati, "Parallel Implementation of RC6 Algorithm," Journal of Computer Science and Technology Studies, vol. 3, no. 2, pp. 1–9, Jun. 2021.

Z. A. Mohammed and K. A. Hussein, "PRC6: Hybrid lightweight cipher for enhanced cloud data security in parallel environment," Security and Privacy, 2024, Art. no. e413.

H. K. Zghair, S. A. Mehdi, and S. B. Sadkhan, "Bifurcation of Novel Seven-Dimension Hyper Chaotic System," Journal of Physics: Conference Series, vol. 1804, no. 1, Oct. 2021, Art. no. 012051.

K. A. Hussein and T. B. Kareem, "Proposed Parallel Algorithms to Encryption Image Based on Hybrid Enhancement RC5 and RSA," in International Engineering Conference, Erbil, Iraq, Jun. 2019, pp. 101–106.

L. M. Al-Ramini, "Implementation of proposed lightweight cryptosystem for use in Cloud Computing Security," M.S. thesis, Middle East University, Beirut, Lebanon, 2018.

S.-D. Bao, Y. Lu, Y.-K. Yang, C.-Y. Wang, M. Chen, and G.-Z. Yang, "A data partitioning and scrambling method to secure cloud storage with healthcare applications," in International Conference on Communications, London, UK, Jun. 2015, pp. 478–482.

Z. Mishra, P. K. Nath, and B. Acharya, "High throughput unified architecture of LEA algorithm for image encryption," Microprocessors and Microsystems, vol. 78, Oct. 2020, Art. no. 103214.

D. Lee, D.-C. Kim, D. Kwon, and H. Kim, "Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA," Sensors, vol. 14, no. 1, pp. 975–994, Jan. 2014.

A. Soltani and S. Sharifian, "An ultra-high throughput and fully pipelined implementation of AES algorithm on FPGA," Microprocessors and Microsystems, vol. 39, no. 7, pp. 480–493, Oct. 2015.

D. Tiwari, B. Mondal, S. K. Singh, and D. Koundal, "Lightweight encryption for privacy protection of data transmission in cyber physical systems," Cluster Computing, vol. 26, no. 4, pp. 2351–2365, Aug. 2023.

R. Hedayati and S. Mostafavi, "A Lightweight Image Encryption Algorithm for Secure Communications in Multimedia Internet of Things," Wireless Personal Communications, vol. 123, no. 2, pp. 1121–1143, Mar. 2022.

K. Benkouider et al., "A New 5-D Multistable Hyperchaotic System With Three Positive Lyapunov Exponents: Bifurcation Analysis, Circuit Design, FPGA Realization and Image Encryption," IEEE Access, vol. 10, pp. 90111–90132, Jan. 2022.

M. Hussam, G. Majeed, and H. Hoomod, "New Lightweight Hybrid Encryption Algorithm for Cloud Computing (LMGHA-128bit) by using new 5-D hyperchaos system," Turkish Journal of Computer and Mathematics Education, vol. 12, no. 10, pp. 2531–2540, Jan. 2021.

H. A. Ismael and S. B. Sadkhan, "Security enhancement of speech scrambling using triple Chaotic Maps," in Annual Conference on New Trends in Information & Communications Technology Applications, Baghdad, Iraq, Mar. 2017, pp. 132–137.

S. B. Sadkhan and H. Ali, "A proposed speech scrambling based on hybrid chaotic key generators," in Al-Sadeq International Conference on Multidisciplinary in IT and Communication Science and Applications, Baghdad, Iraq, Dec. 2016, pp. 1–6.

F. Thabit, O. Can, S. Alhomdy, G. H. Al-Gaphari, and S. Jagtap, "A Novel Effective Lightweight Homomorphic Cryptographic Algorithm for data security in cloud computing," International Journal of Intelligent Networks, vol. 3, pp. 16–30, Jan. 2022.

T. Hidayat and R. Mahardiko, "A Systematic Literature Review Method On AES Algorithm for Data Sharing Encryption On Cloud Computing," International Journal of Artificial Intelligence Research, vol. 4, no. 1, pp. 49–57, Apr. 2020.

J. Lu, Y. Liu, T. Ashur, B. Sun, and C. Li, "Rotational-XOR Cryptanalysis of Simon-Like Block Ciphers," in Australasian Conference on Information Security and Privacy, Wollongong, NSW, Australia, Nov. 2022, pp. 105–124.

R. Shahzadi, S. Anwar, F. Qamar, M. Ali, and J. Rodrigues, "Chaos Based Enhanced RC5 Algorithm for Security and Integrity of Clinical Images in Remote Health Monitoring," IEEE Access, vol. 7, pp. 52858–52870, Jan. 2019.

O. S. Faragallah et al., "Improved RC6 Block Cipher Based on Data Dependent Rotations," Computers, Materials & Continua, vol. 70, no. 1, pp. 1921–1934, 2022.

A. Zakaria, A. Halim, F. Ridzuan, N. Zakaria, and M. Daud, "Extended RECTANGLE Algorithm Using 3D Bit Rotation to Propose a New Lightweight Block Cipher for IoT," IEEE Access, vol. 8, pp. 198646–198658, Jan. 2020.

Z. Yang, Y. Li, B. Wang, S. Ding, and P. Jiang, "A Lightweight Sea Surface Object Detection Network for Unmanned Surface Vehicles," Journal of Marine Science and Engineering, vol. 10, no. 7, Jul. 2022, Art. no. 965.

Downloads

How to Cite

[1]
Mohammed, Z.A. and Hussein, K.A. 2024. PILEA, an Advanced Hybrid Lightweight Algorithm utilizing Logical Mathematical Functions and Chaotic Systems. Engineering, Technology & Applied Science Research. 14, 5 (Oct. 2024), 16260–16265. DOI:https://doi.org/10.48084/etasr.7799.

Metrics

Abstract Views: 91
PDF Downloads: 69

Metrics Information

Most read articles by the same author(s)