A New SIMON Round Function
Supervisor Name
Mousa Farajallah
Supervisor Email
farajallahmousa53@gmail.com
University
Palestine Polytechnic University
Research field
Other
Bio
Associate Professor
A New SIMON Round Function Ezzudin G. Tomizi, Fares W. Salameh, Mousa M. Farajallah April 2025 Proposal Study Planner - Collaboration 1. Introduction Since the start of the IoT systems revolution, interest has grown among security specialists in ensuring that these new systems are secure and in applying the CIA triad to them. In order to meet the CIA conditions, each aspect requires specific algorithms and techniques. To achieve confidentiality, data must be encrypted so that only authenticated users can read it. To reach data integrity, some form of message authentication code (MAC) must be used. However, IoT devices are known as resource-constrained devices, meaning they have limited processing power and memory, making well-known cryptographic algorithms such as AES less preferred for designers. These challenges have led to the emergence of lightweight cryptography (LWC). LWC focuses on designing efficient, deterministic, and secure encryption algorithms for resource-constrained devices. While these algorithms may not be as secure as cryptographic standards like AES, they provide sufficient security within their intended scope of devices. According to William J. Buchanan, Shancang Li, and Rameez Asif[5], the design of lightweight cryptography must follow certain hardware and software metrics. In hardware, memory consumption and energy consumption are the most important considerations. Meanwhile, in software, throughput, implementation size, and RAM consumption are crucial metrics for evaluation. Lightweight cryptography designers prefer to create block ciphers for IoT rather than stream ciphers for two reasons. First, block ciphers have multiple uses, and running a block cipher in CTR mode can simulate a stream cipher’s flow. Second, as A.Bogdanov[2] notes in his paper ”PRESENT: An Ultra-Lightweight Block Cipher,” the design principles of block ciphers are better understood than those of stream ciphers. 2. Literature Review 2.1 SIMON Cipher The SIMON block cipher with an n-bit word (and hence a 2n-bit block) is denoted as SIMON2n, where n must be 16, 24, 32, 48, or 64. A cipher with an m-word (mn-bit) key is referred to as SIMON2n/mn[1]. SIMON uses a hybrid design in its structure, combining Feistel structure and ARX design to minimize both software and hardware implementation costs. The Feistel structure allows it to process half of the block at a time, reducing the processing power needed for each round. The ARX design eliminates the need for S-boxes and P-boxes, saving memory by using simple bitwise AND, rotation, and XOR operations to mix the key. This approach makes SIMON lightweight and efficient for both hardware and software implementation, like other ARX-based ciphers. SIMON is unique for several reasons. Unlike the classical Feistel structure, which relies on S-boxes for non-linearity, SIMON uses bitwise AND and shifting operations to achieve security. Unlike pure ARX design, SIMON employs AND operations instead of addition operations. Finally, it was specifically designed for low-power IoT devices like microcontrollers and embedded systems. The SIMON round function uses AND and rotation operations instead of S-boxes, making it more vulnerable to algebraic attacks compared to SPN structure. This vulnerability necessitates a new non-linear round function. Additionally, while SIMON’s round function is optimized for hardware implementation, it is inefficient in pure software implementation. The function also lacks parallelism capabilities, which makes vectorized implementation challenging. Furthermore, SIMON needs a high number of rounds to maintain adequate security levels. 2.2 SbPN Cihpers SbPN (Substitution bit Permutation Network) ciphers are a class of symmetric block ciphers that use a combination of S-boxes and P-boxes to achieve secure encryption. These ciphers are designed based on the SPN framework. SbPN ciphers employ a round function that iterates multiple times to improve security and achieve Shannon’s principles of confusion and diffusion. Confusion ensures that the relationship between input and output bits is complex, while diffusion ensures that each output bit is influenced by all input bits[4]. The components of SbPN ciphers include S-boxes for confusion and P-boxes for diffusion. In these ciphers, the linear layer is accomplished through a bit permutation that can be either invertible or non-invertible. SbPN ciphers have been widely used in cryptographic applications, especially for low-power embedded systems and IoT devices where resource constraints are a significant concern. The design of SbPN ciphers aims to balance security and efficiency, making them well-suited for applications with limited memory and processing power.Despite their advantages, implementing SbPN ciphers in software can lead to high energy consumption and memory usage, particularly for larger block sizes and more rounds. This necessitates the development of more efficient software implementation techniques to optimize their performance in constrained environments.[4] 2.3 New Variant Lightweight Cryptography (NVLC) NVLC (New Variant Lightweight Cryptography) is a proposed cryptographic algorithm specifically designed for resource-constrained IoT devices. NVLC employs a unique design that uses a 4-bit S-box, offering lower signal delay than an 8-bit S-box. This design approach is beneficial for enhancing performance in resource-constrained devices. The design of NVLC integrates both Substitution-Permutation Network (SPN) and Feistel network structures. This hybrid design for NVLC allows for faster encryption and decryption processes as well as meeting the security requirements for various user levels. In [3], the algorithm’s design aims to provide strong resistance against linear and differential attacks, which are common threats in cryptographic systems. The use of a 4-bit S-box contributes to this resistance by enhancing the nonlinearity of the encryption process. 3. Proposed Methodology Our research focuses on improving the SIMON block cipher by replacing its existing round function with a more efficient design that reduces the number of rounds required for encryption, currently set at 69. The existing round function in SIMON is based on an ARX (AND-Rotate-XOR) structure, which, despite its hardware efficiency, exhibits high linearity. This characteristic results in the need for a higher number of rounds to achieve adequate security and poses limitations in software-based implementations due to its inefficiency and lack of parallelism. To address these challenges, we propose a new round function based on the Substitution-Permutation Network (SPN) architecture. In this design, S-boxes will be generated using artificial intelligence techniques—specifically, genetic algorithms. These algorithms will produce S-boxes that conform to the criteria defined by New Variant Lightweight Cryptography (NVLC), including a Linear Approximation Table (LAT) value below 0.5, a Differential Approximation Table (DAT) value of 0.25 or less, and the absence of fixed points. These properties are essential for improving resistance to cryptanalytic and algebraic attacks. To further enhance diffusion, we adopt the Substitution bit Permutation Network (SbPN) structure within the SPN framework, which has demonstrated strong efficiency in resource-constrained environments. Additionally, the permutation layer (P-box) will employ a Bit-Reversal Permutation (BRP) strategy due to its advantages in parallel processing, deterministic and reversible nature, and hardware-friendliness. Incorporating bit-reversal permutation is expected to improve diffusion across the cipher and contribute to a lightweight yet secure cryptographic solution. 4. Evaluation Metrics and Plan To evaluate the security strength of the proposed algorithm, A comprehensive analysis will be conducted against linear and differential cryptanalysis techniques. Specifically, differential and linear attacks will be applied to verify whether the algorithm meets the security criteria established by its designers. In addition, the avalanche effect will be measured to assess the algorithm’s sensitivity to input changes—ensuring that flipping a single bit in the plaintext results in a change in approximately half of the ciphertext bits. To evaluate resistance against algebraic attacks, algebraic cryptanalysis methods will be used, which aim to exploit the mathematical structure of the cipher. This is essential to address one of the known weaknesses in the original SIMON round function. Beyond theoretical and software-based testing, the new round function will be implemented on an FPGA platform. Hardware performance metrics—including throughput, lookup tables (LUT) utilization, and latency— will be measured to evaluate the design’s practicality and efficiency in resource-constrained environments. This dual evaluation will ensure that the proposed design not only improves security but also maintains efficient and lightweight implementation characteristics. 5. Expected Outcomes This work is expected to introduce a novel, secure, and efficient round function for the SIMON cipher. The proposed design aims to reduce the required number of encryption rounds while maintaining equivalent security levels against linear and differential attacks. Additionally, it is designed to address vulnerabilities to algebraic attacks present in the original round function. The new design is anticipated to offer comparable performance in hardware implementations, while also enhancing efficiency in software-based environments. This improvement is particularly significant for lightweight cryptographic systems targeting resourceconstrained devices. References [1] Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers. The simon and speck lightweight block ciphers. In Proceedings of the 52nd Annual Design Automation Conference, DAC ’15, New York, NY, USA, 2015. Association for Computing Machinery. [2] Andrey Bogdanov, Lars R Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew JB Robshaw, Yannick Seurin, and Charlotte Vikkelsoe. Present: An ultra-lightweight block cipher. In Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International Workshop, Vienna, Austria, September 10-13, 2007. Proceedings 9, pages 450–466. Springer, 2007. [3] Nahla Ibrahim and Johnson Agbinya. Design of a lightweight cryptographic scheme for resource-constrained internet of things devices. Applied Sciences, 13(7), 2023. [4] Mir Nazish, M Tariq Banday, Insha Syed, and Sheena Banday. An efficient permutation approach for sbpn-based symmetric block ciphers. Cybersecurity, 6(1):42, 2023. [5] Shancang Li William J. Buchanan and Rameez Asif. Lightweight cryptography methods. Journal of Cyber Security Technology, 1(3-4):187–201, 2017.