QLW: a lightweight block cipher with high diffusion

Lightweight block ciphers are critical for ensuring secure data transmission in resource-limited Internet of Things (IoT) devices. In designing secure and efficient lightweight block ciphers, balancing diffusion property and resource consumption becomes a key metric. This paper proposes QLW, a highl...

Ausführliche Beschreibung

Gespeichert in:
Bibliographische Detailangaben
Veröffentlicht in:The Journal of supercomputing 2025, Vol.81 (1)
Hauptverfasser: Yue, Xingqi, Li, Lang, Li, Qiuping, Xiang, Jiahao, Hu, Zhiwen
Format: Artikel
Sprache:eng
Schlagworte:
Online-Zugang:Volltext
Tags: Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
container_end_page
container_issue 1
container_start_page
container_title The Journal of supercomputing
container_volume 81
creator Yue, Xingqi
Li, Lang
Li, Qiuping
Xiang, Jiahao
Hu, Zhiwen
description Lightweight block ciphers are critical for ensuring secure data transmission in resource-limited Internet of Things (IoT) devices. In designing secure and efficient lightweight block ciphers, balancing diffusion property and resource consumption becomes a key metric. This paper proposes QLW, a highly diffusive lightweight block cipher, designed to meet the growing security needs of resource-constrained devices. QLW employs a combined variant form of generalized Feistel structure (GFS) and Lai–Massey structure as its underlying structure. The QLW round function adopts a GFS, refined into a double half-round structure. The branch XOR and F-function utilize the Lai–Massey structure. Under the combined effect of both, QLW achieves full diffusion with just two rounds. Meanwhile, the QLW cipher uses a standard genetic algorithm (GA) to optimize a 4-bit S-box, ensuring robust security. The final S-box design occupies only 15.01 gate equivalents (GE) and requires eight logic gates, minimizing hardware overhead. Moreover, QLW achieves high diffusion with low-resource consumption using a linear matrix built from bitwise operations and logic gates. Furthermore, the QLW cipher increases the unpredictability of the rotation by incorporating a dynamic round constant T from the key schedule, enhancing resistance to algebraic attacks. Finally, the QLW is subjected to a security evaluation and hardware implementation. The results demonstrate that the hardware implementation of QLW requires only 1655.26 GE of area, consumes 7.37  μ J/bit of energy, and is resistant to known attacks such as differential cryptanalysis, linear cryptanalysis, and integral attack, with good security redundancy.
doi_str_mv 10.1007/s11227-024-06707-4
format Article
fullrecord <record><control><sourceid>proquest_sprin</sourceid><recordid>TN_cdi_proquest_journals_3134514652</recordid><sourceformat>XML</sourceformat><sourcesystem>PC</sourcesystem><sourcerecordid>3134514652</sourcerecordid><originalsourceid>FETCH-LOGICAL-p1084-2c70c0ab81d882b07c9d0187a65e86c8258aa0cc5a780e3bb4f78e21ff18a2e23</originalsourceid><addsrcrecordid>eNpFkF1Lw0AQRRdRMFb_gE8LPq_O7Ed26psUrUJABMXHZbPdNKmhidmW_n0bI_gyF4bDvXAYu0a4RQB7lxCltAKkFpBbsEKfsAyNVQI06VOWwVyCIKPlObtIaQMAWlmVMfVWfN5zz9tmXe8Ocby8bLvwxUPT13Hgh2ZX8_r456umqvap6baX7KzybYpXfzljH0-P74tnUbwuXxYPhegRSAsZLATwJeGKSJZgw3wFSNbnJlIeSBryHkIw3hJEVZa6shQlVhWSl1GqGbuZevuh-97HtHObbj9sj5NOodIGdW5GSk1U6odmu47DP4XgRjtusuOOdtyvHafVDw3QVfc</addsrcrecordid><sourcetype>Aggregation Database</sourcetype><iscdi>true</iscdi><recordtype>article</recordtype><pqid>3134514652</pqid></control><display><type>article</type><title>QLW: a lightweight block cipher with high diffusion</title><source>SpringerNature Journals</source><creator>Yue, Xingqi ; Li, Lang ; Li, Qiuping ; Xiang, Jiahao ; Hu, Zhiwen</creator><creatorcontrib>Yue, Xingqi ; Li, Lang ; Li, Qiuping ; Xiang, Jiahao ; Hu, Zhiwen</creatorcontrib><description>Lightweight block ciphers are critical for ensuring secure data transmission in resource-limited Internet of Things (IoT) devices. In designing secure and efficient lightweight block ciphers, balancing diffusion property and resource consumption becomes a key metric. This paper proposes QLW, a highly diffusive lightweight block cipher, designed to meet the growing security needs of resource-constrained devices. QLW employs a combined variant form of generalized Feistel structure (GFS) and Lai–Massey structure as its underlying structure. The QLW round function adopts a GFS, refined into a double half-round structure. The branch XOR and F-function utilize the Lai–Massey structure. Under the combined effect of both, QLW achieves full diffusion with just two rounds. Meanwhile, the QLW cipher uses a standard genetic algorithm (GA) to optimize a 4-bit S-box, ensuring robust security. The final S-box design occupies only 15.01 gate equivalents (GE) and requires eight logic gates, minimizing hardware overhead. Moreover, QLW achieves high diffusion with low-resource consumption using a linear matrix built from bitwise operations and logic gates. Furthermore, the QLW cipher increases the unpredictability of the rotation by incorporating a dynamic round constant T from the key schedule, enhancing resistance to algebraic attacks. Finally, the QLW is subjected to a security evaluation and hardware implementation. The results demonstrate that the hardware implementation of QLW requires only 1655.26 GE of area, consumes 7.37  μ J/bit of energy, and is resistant to known attacks such as differential cryptanalysis, linear cryptanalysis, and integral attack, with good security redundancy.</description><identifier>ISSN: 0920-8542</identifier><identifier>EISSN: 1573-0484</identifier><identifier>DOI: 10.1007/s11227-024-06707-4</identifier><language>eng</language><publisher>New York: Springer US</publisher><subject>Compilers ; Computer Science ; Consumption ; Cybersecurity ; Data transmission ; Diffusion barriers ; Genetic algorithms ; Hardware ; Internet of Things ; Interpreters ; Lightweight ; Logic circuits ; Processor Architectures ; Programming Languages ; Redundancy ; Resource scheduling ; Weight reduction</subject><ispartof>The Journal of supercomputing, 2025, Vol.81 (1)</ispartof><rights>The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2024. Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.</rights><lds50>peer_reviewed</lds50><woscitedreferencessubscribed>false</woscitedreferencessubscribed><cites>FETCH-LOGICAL-p1084-2c70c0ab81d882b07c9d0187a65e86c8258aa0cc5a780e3bb4f78e21ff18a2e23</cites></display><links><openurl>$$Topenurl_article</openurl><openurlfulltext>$$Topenurlfull_article</openurlfulltext><thumbnail>$$Tsyndetics_thumb_exl</thumbnail><linktopdf>$$Uhttps://link.springer.com/content/pdf/10.1007/s11227-024-06707-4$$EPDF$$P50$$Gspringer$$H</linktopdf><linktohtml>$$Uhttps://link.springer.com/10.1007/s11227-024-06707-4$$EHTML$$P50$$Gspringer$$H</linktohtml><link.rule.ids>315,781,785,27929,27930,41493,42562,51324</link.rule.ids></links><search><creatorcontrib>Yue, Xingqi</creatorcontrib><creatorcontrib>Li, Lang</creatorcontrib><creatorcontrib>Li, Qiuping</creatorcontrib><creatorcontrib>Xiang, Jiahao</creatorcontrib><creatorcontrib>Hu, Zhiwen</creatorcontrib><title>QLW: a lightweight block cipher with high diffusion</title><title>The Journal of supercomputing</title><addtitle>J Supercomput</addtitle><description>Lightweight block ciphers are critical for ensuring secure data transmission in resource-limited Internet of Things (IoT) devices. In designing secure and efficient lightweight block ciphers, balancing diffusion property and resource consumption becomes a key metric. This paper proposes QLW, a highly diffusive lightweight block cipher, designed to meet the growing security needs of resource-constrained devices. QLW employs a combined variant form of generalized Feistel structure (GFS) and Lai–Massey structure as its underlying structure. The QLW round function adopts a GFS, refined into a double half-round structure. The branch XOR and F-function utilize the Lai–Massey structure. Under the combined effect of both, QLW achieves full diffusion with just two rounds. Meanwhile, the QLW cipher uses a standard genetic algorithm (GA) to optimize a 4-bit S-box, ensuring robust security. The final S-box design occupies only 15.01 gate equivalents (GE) and requires eight logic gates, minimizing hardware overhead. Moreover, QLW achieves high diffusion with low-resource consumption using a linear matrix built from bitwise operations and logic gates. Furthermore, the QLW cipher increases the unpredictability of the rotation by incorporating a dynamic round constant T from the key schedule, enhancing resistance to algebraic attacks. Finally, the QLW is subjected to a security evaluation and hardware implementation. The results demonstrate that the hardware implementation of QLW requires only 1655.26 GE of area, consumes 7.37  μ J/bit of energy, and is resistant to known attacks such as differential cryptanalysis, linear cryptanalysis, and integral attack, with good security redundancy.</description><subject>Compilers</subject><subject>Computer Science</subject><subject>Consumption</subject><subject>Cybersecurity</subject><subject>Data transmission</subject><subject>Diffusion barriers</subject><subject>Genetic algorithms</subject><subject>Hardware</subject><subject>Internet of Things</subject><subject>Interpreters</subject><subject>Lightweight</subject><subject>Logic circuits</subject><subject>Processor Architectures</subject><subject>Programming Languages</subject><subject>Redundancy</subject><subject>Resource scheduling</subject><subject>Weight reduction</subject><issn>0920-8542</issn><issn>1573-0484</issn><fulltext>true</fulltext><rsrctype>article</rsrctype><creationdate>2025</creationdate><recordtype>article</recordtype><sourceid/><recordid>eNpFkF1Lw0AQRRdRMFb_gE8LPq_O7Ed26psUrUJABMXHZbPdNKmhidmW_n0bI_gyF4bDvXAYu0a4RQB7lxCltAKkFpBbsEKfsAyNVQI06VOWwVyCIKPlObtIaQMAWlmVMfVWfN5zz9tmXe8Ocby8bLvwxUPT13Hgh2ZX8_r456umqvap6baX7KzybYpXfzljH0-P74tnUbwuXxYPhegRSAsZLATwJeGKSJZgw3wFSNbnJlIeSBryHkIw3hJEVZa6shQlVhWSl1GqGbuZevuh-97HtHObbj9sj5NOodIGdW5GSk1U6odmu47DP4XgRjtusuOOdtyvHafVDw3QVfc</recordid><startdate>2025</startdate><enddate>2025</enddate><creator>Yue, Xingqi</creator><creator>Li, Lang</creator><creator>Li, Qiuping</creator><creator>Xiang, Jiahao</creator><creator>Hu, Zhiwen</creator><general>Springer US</general><general>Springer Nature B.V</general><scope/></search><sort><creationdate>2025</creationdate><title>QLW: a lightweight block cipher with high diffusion</title><author>Yue, Xingqi ; Li, Lang ; Li, Qiuping ; Xiang, Jiahao ; Hu, Zhiwen</author></sort><facets><frbrtype>5</frbrtype><frbrgroupid>cdi_FETCH-LOGICAL-p1084-2c70c0ab81d882b07c9d0187a65e86c8258aa0cc5a780e3bb4f78e21ff18a2e23</frbrgroupid><rsrctype>articles</rsrctype><prefilter>articles</prefilter><language>eng</language><creationdate>2025</creationdate><topic>Compilers</topic><topic>Computer Science</topic><topic>Consumption</topic><topic>Cybersecurity</topic><topic>Data transmission</topic><topic>Diffusion barriers</topic><topic>Genetic algorithms</topic><topic>Hardware</topic><topic>Internet of Things</topic><topic>Interpreters</topic><topic>Lightweight</topic><topic>Logic circuits</topic><topic>Processor Architectures</topic><topic>Programming Languages</topic><topic>Redundancy</topic><topic>Resource scheduling</topic><topic>Weight reduction</topic><toplevel>peer_reviewed</toplevel><toplevel>online_resources</toplevel><creatorcontrib>Yue, Xingqi</creatorcontrib><creatorcontrib>Li, Lang</creatorcontrib><creatorcontrib>Li, Qiuping</creatorcontrib><creatorcontrib>Xiang, Jiahao</creatorcontrib><creatorcontrib>Hu, Zhiwen</creatorcontrib><jtitle>The Journal of supercomputing</jtitle></facets><delivery><delcategory>Remote Search Resource</delcategory><fulltext>fulltext</fulltext></delivery><addata><au>Yue, Xingqi</au><au>Li, Lang</au><au>Li, Qiuping</au><au>Xiang, Jiahao</au><au>Hu, Zhiwen</au><format>journal</format><genre>article</genre><ristype>JOUR</ristype><atitle>QLW: a lightweight block cipher with high diffusion</atitle><jtitle>The Journal of supercomputing</jtitle><stitle>J Supercomput</stitle><date>2025</date><risdate>2025</risdate><volume>81</volume><issue>1</issue><issn>0920-8542</issn><eissn>1573-0484</eissn><abstract>Lightweight block ciphers are critical for ensuring secure data transmission in resource-limited Internet of Things (IoT) devices. In designing secure and efficient lightweight block ciphers, balancing diffusion property and resource consumption becomes a key metric. This paper proposes QLW, a highly diffusive lightweight block cipher, designed to meet the growing security needs of resource-constrained devices. QLW employs a combined variant form of generalized Feistel structure (GFS) and Lai–Massey structure as its underlying structure. The QLW round function adopts a GFS, refined into a double half-round structure. The branch XOR and F-function utilize the Lai–Massey structure. Under the combined effect of both, QLW achieves full diffusion with just two rounds. Meanwhile, the QLW cipher uses a standard genetic algorithm (GA) to optimize a 4-bit S-box, ensuring robust security. The final S-box design occupies only 15.01 gate equivalents (GE) and requires eight logic gates, minimizing hardware overhead. Moreover, QLW achieves high diffusion with low-resource consumption using a linear matrix built from bitwise operations and logic gates. Furthermore, the QLW cipher increases the unpredictability of the rotation by incorporating a dynamic round constant T from the key schedule, enhancing resistance to algebraic attacks. Finally, the QLW is subjected to a security evaluation and hardware implementation. The results demonstrate that the hardware implementation of QLW requires only 1655.26 GE of area, consumes 7.37  μ J/bit of energy, and is resistant to known attacks such as differential cryptanalysis, linear cryptanalysis, and integral attack, with good security redundancy.</abstract><cop>New York</cop><pub>Springer US</pub><doi>10.1007/s11227-024-06707-4</doi></addata></record>
fulltext fulltext
identifier ISSN: 0920-8542
ispartof The Journal of supercomputing, 2025, Vol.81 (1)
issn 0920-8542
1573-0484
language eng
recordid cdi_proquest_journals_3134514652
source SpringerNature Journals
subjects Compilers
Computer Science
Consumption
Cybersecurity
Data transmission
Diffusion barriers
Genetic algorithms
Hardware
Internet of Things
Interpreters
Lightweight
Logic circuits
Processor Architectures
Programming Languages
Redundancy
Resource scheduling
Weight reduction
title QLW: a lightweight block cipher with high diffusion
url https://sfx.bib-bvb.de/sfx_tum?ctx_ver=Z39.88-2004&ctx_enc=info:ofi/enc:UTF-8&ctx_tim=2024-12-15T04%3A31%3A59IST&url_ver=Z39.88-2004&url_ctx_fmt=infofi/fmt:kev:mtx:ctx&rfr_id=info:sid/primo.exlibrisgroup.com:primo3-Article-proquest_sprin&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.genre=article&rft.atitle=QLW:%20a%20lightweight%20block%20cipher%20with%20high%20diffusion&rft.jtitle=The%20Journal%20of%20supercomputing&rft.au=Yue,%20Xingqi&rft.date=2025&rft.volume=81&rft.issue=1&rft.issn=0920-8542&rft.eissn=1573-0484&rft_id=info:doi/10.1007/s11227-024-06707-4&rft_dat=%3Cproquest_sprin%3E3134514652%3C/proquest_sprin%3E%3Curl%3E%3C/url%3E&disable_directlink=true&sfx.directlink=off&sfx.report_link=0&rft_id=info:oai/&rft_pqid=3134514652&rft_id=info:pmid/&rfr_iscdi=true