Enhancing IoT Security for Sustainable Development: A Parity Checking Approach for Fault Detection in PRESENT Block Cipher
Received: 1 January 2025 | Revised: 28 January 2025 and 17 February 2025 | Accepted: 27 February 2025 | Online: 3 April 2025
Corresponding author: Hassen Mestiri
Abstract
The PRESENT lightweight block cipher designed for resource-constrained environments exhibits vulnerabilities to fault injection attacks. By deliberately introducing errors during the computation, attackers can potentially recover secret keys or bypass security measures. Various fault models, including single- and multi-bit faults targeting different stages of the cipher, have been explored, demonstrating the feasibility of such attacks. Consequently, robust countermeasures, such as error detection codes, parity checks, and hardware redundancy, are essential to enhance the fault resistance of PRESENT implementations and maintain security in real-world deployments. This paper presents an enhanced fault detection scheme for the PRESENT lightweight block cipher, designed to provide a high level of protection against a wide range of fault injection attacks. The proposed scheme focuses on detecting both simple and multiple fault attacks, addressing scenarios that target one or more bytes. A comprehensive analysis of the detection capabilities is performed, considering various fault multiplicities and injection methods. This innovative approach contributes to the advancement of secure and reliable systems, in line with the focus of SGD 9 on fostering innovation. The proposed scheme is extensively evaluated through simulations, demonstrating its ability to detect a significant percentage of injected faults. A hardware implementation on a Xilinx Virtex5-XC5VFX70T FPGA platform is explored, analyzing the trade-off between security, area, and performance. The results show that the proposed scheme achieves high fault coverage while maintaining reasonable resource utilization without impacting operating frequency. A comparison with existing techniques highlights the advantages of the proposed approach.
Keywords:
security, cryptography, PRESENT block cipher, lightweight algorithm, fault attacks, encryption algorithm, secure communicationDownloads
References
A. Bogdanov et al., "PRESENT: An Ultra-Lightweight Block Cipher," in Cryptographic Hardware and Embedded Systems - CHES 2007, 2007, pp. 450–466.
J. Jebrane and S. Lazaar, "A performance comparison of lightweight cryptographic algorithms suitable for IoT transmissions," General Letters in Mathematics, vol. 10, no. 2, pp. 46–53, Jun. 2021.
A. Kavitha et al., "A Novel Algorithm to Secure Data in New Generation Health Care System from Cyber Attacks Using IoT," International Journal of Electrical and Electronics Research, vol. 10, no. 2, pp. 270–275, Jun. 2022.
S. Sheikhpour, A. Mahani, and N. Bagheri, "Reliable advanced encryption standard hardware implementation: 32- bit and 64-bit data-paths," Microprocessors and Microsystems, vol. 81, Mar. 2021, Art. no. 103740.
A. Jain and U. Guin, "A Novel Tampering Attack on AES Cores with Hardware Trojans," in 2020 IEEE International Test Conference in Asia (ITC-Asia), Taipei, Taiwan, Sep. 2020, pp. 77–82.
H. Kwon, Y. B. Kim, S. C. Seo, and H. Seo, "High-Speed Implementation of PRESENT on AVR Microcontroller," Mathematics, vol. 9, no. 4, Jan. 2021, Art. no. 374.
K. Keerthi and C. Rebeiro, "FaultMeter: Quantitative Fault Attack Assessment of Block Cipher Software," IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 212–240, Mar. 2023.
H. Mestiri, I. Barraj, T. Saidani, and M. Machhout, "Α PRESENT Lightweight Algorithm High-Level SystemC Modeling using AOP Approach," Engineering, Technology & Applied Science Research, vol. 14, no. 5, pp. 16772–16777, Oct. 2024.
S. Patranabis et al., "Lightweight Design-for-Security Strategies for Combined Countermeasures Against Side Channel and Fault Analysis in IoT Applications," Journal of Hardware and Systems Security, vol. 3, no. 2, pp. 103–131, Jun. 2019.
J. Breier, W. He, D. Jap, S. Bhasin, and A. Chattopadhyay, "Attacks in Reality: the Limits of Concurrent Error Detection Codes Against Laser Fault Injection," Journal of Hardware and Systems Security, vol. 1, no. 4, pp. 298–310, Dec. 2017.
W. He, J. Breier, S. Bhasin, N. Miura, and M. Nagata, "Ring Oscillator under Laser: Potential of PLL-based Countermeasure against Laser Fault Injection," in 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), Santa Barbara, CA, USA, Aug. 2016, pp. 102–113.
T. Kowsalya, R. Ganesh Babu, B. D. Parameshachari, A. Nayyar, and R. Majid Mehmood, "Low Area PRESENT Cryptography in FPGA Using TRNG-PRNG Key Generation," Computers, Materials & Continua, vol. 68, no. 2, pp. 1447–1465, 2021.
J. G. Pandey, T. Goel, and A. Karmakar, "Hardware architectures for PRESENT block cipher and their FPGA implementations," IET Circuits, Devices & Systems, vol. 13, no. 7, pp. 958–969, 2019.
M. Zhang, H. Li, P. Wang, and Q. Liu, "Parity Check Based Fault Detection against Timing Fault Injection Attacks," Electronics, vol. 11, no. 24, Jan. 2022, Art. no. 4082.
H. Mestiri and I. Barraj, "High-Speed Hardware Architecture Based on Error Detection for KECCAK," Micromachines, vol. 14, no. 6, Jun. 2023, Art. no. 1129.
H. Mestiri, N. Benhadjyoussef, and M. Machhout, "Fault Attacks Resistant AES Hardware Implementation," in 2019 IEEE International Conference on Design & Test of Integrated Micro & Nano-Systems (DTS), Gammarth-Tunis, Tunisia, Apr. 2019, pp. 1–6.
Downloads
How to Cite
License
Copyright (c) 2025 Nada Maatallah, Hassen Mestiri, Abdullah Alsir Mohamed, Mohsen Machhout

This work is licensed under a Creative Commons Attribution 4.0 International License.
Authors who publish with this journal agree to the following terms:
- Authors retain the copyright and grant the journal the right of first publication with the work simultaneously licensed under a Creative Commons Attribution License that allows others to share the work with an acknowledgement of the work's authorship and initial publication in this journal.
- Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the journal's published version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgement of its initial publication in this journal.
- Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) after its publication in ETASR with an acknowledgement of its initial publication in this journal.