Skip to main content

2020 | OriginalPaper | Buchkapitel

Efficient Reconfigurable Integrated Cryptosystems for Cybersecurity Protection

verfasst von : Abiy Tadesse Abebe, Yalemzewd Negash Shiferaw, P. G. V. Suresh Kumar

Erschienen in: Advances in Cyber Security Analytics and Decision Systems

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Modern cryptosystems comprise various cryptographic mechanisms designed to defend cyber-attacks which target different application areas. For successful protection of the attacks, selection of suitable crypto algorithms and optimized implementations are required pertaining to the applications and attack types. To effectively utilize the advantages of the existing cryptographic mechanisms, various methods have been proposed for enhanced performance and better security. Cryptosystem implementations for high performance and constrained environments must be different as these platforms differ in terms of resource, performance, and security requirements. If the application incorporates both platforms for sensitive information exchange like healthcare IoT, a cryptosystem fulfilling the specific requirements of each platform and providing end-to-end security is needed. It is challenging to implement a cryptosystem which simultaneously meets the requirements of both environments using the same cryptosystem. In this chapter, efficient FPGA-based integrated cryptosystems are proposed for the security of high-performance platforms, constrained devices, and secure information exchange between them focusing on the security of healthcare IoT to address the challenges. Fewer number of algorithms are used achieving better throughput and smaller area in accordance with the specific implementations while saving extra space, key management, and key storage requirements compared to existing reported outcomes.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
Zurück zum Zitat Abdalla, M., Bellare, M., & Rogaway, P. (2001). The oracle Diffie-Hellman assumptions and an analysis of DHIES. Topics in cryptology - CT-RSA. In Proceedings (pp. 143–158). Berlin: Springer. Abdalla, M., Bellare, M., & Rogaway, P. (2001). The oracle Diffie-Hellman assumptions and an analysis of DHIES. Topics in cryptology - CT-RSA. In Proceedings (pp. 143–158). Berlin: Springer.
Zurück zum Zitat Abdellatif, K. M., Chotin-Avot, R., & Mehrez, H. (2016). AES-GCM and AEGIS: Efficient and high speed hardware implementations. New York: Springer Science+Business Media. Abdellatif, K. M., Chotin-Avot, R., & Mehrez, H. (2016). AES-GCM and AEGIS: Efficient and high speed hardware implementations. New York: Springer Science+Business Media.
Zurück zum Zitat Alkady, Y., Habib, M. I., & Rizk, R. Y. (2013). A new security protocol using hybrid cryptography algorithms. IEEE international computer engineering conference (ICENCO), pp. 109–115. Alkady, Y., Habib, M. I., & Rizk, R. Y. (2013). A new security protocol using hybrid cryptography algorithms. IEEE international computer engineering conference (ICENCO), pp. 109–115.
Zurück zum Zitat Barker, E., Chen, L., Roginsky, A., Vassilev, A., & Davis, R. (2018, April). Recommendation for pair-wise key-establishment schemes using discrete logarithm cryptography. NIST Special Publication 800-56A Revision 3. Barker, E., Chen, L., Roginsky, A., Vassilev, A., & Davis, R. (2018, April). Recommendation for pair-wise key-establishment schemes using discrete logarithm cryptography. NIST Special Publication 800-56A Revision 3.
Zurück zum Zitat Biryukov, A., & Perrin, L. (2018, Jan). State of the art in lightweight symmetric cryptography. Cryptology. Biryukov, A., & Perrin, L. (2018, Jan). State of the art in lightweight symmetric cryptography. Cryptology.
Zurück zum Zitat Cirani, S., Ferrari, G., Picone, M., & Veltri, L. (2019). Internet of Things: Architectures, Protocols and Standards. John Wiley & Sons. Hoboken, NJ. Cirani, S., Ferrari, G., Picone, M., & Veltri, L. (2019). Internet of Things: Architectures, Protocols and Standards. John Wiley & Sons. Hoboken, NJ.
Zurück zum Zitat Diehl, W., Abdulgadir, A., Farahmand, F., Kaps, J. -P., & Gaj, K. (2018). Comparison of cost of protection against differential power analysis of selected authenticated ciphers. IEEE international symposium on hardware oriented security and trust (HOST). Diehl, W., Abdulgadir, A., Farahmand, F., Kaps, J. -P., & Gaj, K. (2018). Comparison of cost of protection against differential power analysis of selected authenticated ciphers. IEEE international symposium on hardware oriented security and trust (HOST).
Zurück zum Zitat Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.MathSciNetCrossRef Diffie, W., & Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6), 644–654.MathSciNetCrossRef
Zurück zum Zitat Dube, R. R. (2008). Hardware-based computer security techniques to defeat hackers from biometrics to quantum cryptography. John Wiley & Sons, Inc., Hoboken, New Jersey. Dube, R. R. (2008). Hardware-based computer security techniques to defeat hackers from biometrics to quantum cryptography. John Wiley & Sons, Inc., Hoboken, New Jersey.
Zurück zum Zitat Farahmand, F., Diehl, W., Abdulgadir, A., Kaps, J. -P., & Gaj, K. (2018). Improved lightweight implementations of CAESAR authenticated ciphers. IEEE 26th annual international symposium on field-programmable custom computing machines (FCCM). Farahmand, F., Diehl, W., Abdulgadir, A., Kaps, J. -P., & Gaj, K. (2018). Improved lightweight implementations of CAESAR authenticated ciphers. IEEE 26th annual international symposium on field-programmable custom computing machines (FCCM).
Zurück zum Zitat Federal Information Processing Standards (FIPS) Publication 180–4. (2015). Secure Hash Standard (SHS), vol. 4. Federal Information Processing Standards (FIPS) Publication 180–4. (2015). Secure Hash Standard (SHS), vol. 4.
Zurück zum Zitat FIPS Publication 197, the Advanced Encryption Standard (AES), U.S. DoC/NIST, (2001, Nov). FIPS Publication 197, the Advanced Encryption Standard (AES), U.S. DoC/NIST, (2001, Nov).
Zurück zum Zitat Forouzan, B. A. (2008). Cryptography and network security (pp. 1–10). Tata McGraw-Hill Publishing Companies, Inc. 7 West Patel Nagar, New Delhi. Forouzan, B. A. (2008). Cryptography and network security (pp. 1–10). Tata McGraw-Hill Publishing Companies, Inc. 7 West Patel Nagar, New Delhi.
Zurück zum Zitat Gutub, A. A., & Khan, F. A. (2013). Hybrid crypto hardware utilizing symmetric-key & public-key cryptosystems. IEEE international conference on advanced computer science applications and technologies (ACSAT), pp. 116–121. Gutub, A. A., & Khan, F. A. (2013). Hybrid crypto hardware utilizing symmetric-key & public-key cryptosystems. IEEE international conference on advanced computer science applications and technologies (ACSAT), pp. 116–121.
Zurück zum Zitat Kapur, R. K., & Khatri, S. K. (2015). Secure data transfer in MANET using symmetric and asymmetric cryptography. IEEE international conference on reliability, infocom technologies and optimization (ICRITO) (trends and future directions), pp. 1–5. Kapur, R. K., & Khatri, S. K. (2015). Secure data transfer in MANET using symmetric and asymmetric cryptography. IEEE international conference on reliability, infocom technologies and optimization (ICRITO) (trends and future directions), pp. 1–5.
Zurück zum Zitat Katsaiti, M., & Sklavos, N. (2018). Implementation efficiency and alternations, on CAESAR Finalists: AEGIS Approach.:2018 IEEE 16th Int. Conf. on Dependable, Autonomic & Secure Comp., 16th Int. Conf. on Pervasive Intelligence &Comp., 4th Int. Conf. on Big Data Intelligence & Comp., and 3rd Cyber Sci. & Tech. Cong. Katsaiti, M., & Sklavos, N. (2018). Implementation efficiency and alternations, on CAESAR Finalists: AEGIS Approach.:2018 IEEE 16th Int. Conf. on Dependable, Autonomic & Secure Comp., 16th Int. Conf. on Pervasive Intelligence &Comp., 4th Int. Conf. on Big Data Intelligence & Comp., and 3rd Cyber Sci. & Tech. Cong.
Zurück zum Zitat Koteshwara, S., & Das, A. (2017). Comparative study of authenticated encryption targeting lightweight IoT applications. IEEE Design & Test, 34(4), 26.CrossRef Koteshwara, S., & Das, A. (2017). Comparative study of authenticated encryption targeting lightweight IoT applications. IEEE Design & Test, 34(4), 26.CrossRef
Zurück zum Zitat McGrew, D., & Viega, J. (2005, May). The Galois/Counter Mode of operation (GCM). Submission to NIST. McGrew, D., & Viega, J. (2005, May). The Galois/Counter Mode of operation (GCM). Submission to NIST.
Zurück zum Zitat Montgomery, P. (1985). Modular multiplication without trial division. Mathematics of Computations, 44, 519–521.MathSciNetCrossRef Montgomery, P. (1985). Modular multiplication without trial division. Mathematics of Computations, 44, 519–521.MathSciNetCrossRef
Zurück zum Zitat Moosavi, S. R., et al. (2016). End-to-end security scheme for mobility enabled healthcare Internet of Things. Journal of Future Generation Computer Systems, 64, 108.CrossRef Moosavi, S. R., et al. (2016). End-to-end security scheme for mobility enabled healthcare Internet of Things. Journal of Future Generation Computer Systems, 64, 108.CrossRef
Zurück zum Zitat Okello, W. J., Liu, Q., Siddiqui, F. A., & Zhang, C. (2017). A survey of the current state of lightweight cryptography for the Internet of things. IEEE international conference on computer, information and telecommunication systems (CITS). Okello, W. J., Liu, Q., Siddiqui, F. A., & Zhang, C. (2017). A survey of the current state of lightweight cryptography for the Internet of things. IEEE international conference on computer, information and telecommunication systems (CITS).
Zurück zum Zitat Patel, M., & Wang, J. (2010). Applications, challenges, and prospective in emerging body area networking technologies. IEEE Wireless Communications, 17(1), 80–88.CrossRef Patel, M., & Wang, J. (2010). Applications, challenges, and prospective in emerging body area networking technologies. IEEE Wireless Communications, 17(1), 80–88.CrossRef
Zurück zum Zitat Raza, S., Helgason, T., Papadimitratos, P., & Voigt, T. (2017). SecureSense: End-to-end secure communication architecture for the cloud-connected internet of things. Future Generation Computer Systems. Elsevier, 77, 40.CrossRef Raza, S., Helgason, T., Papadimitratos, P., & Voigt, T. (2017). SecureSense: End-to-end secure communication architecture for the cloud-connected internet of things. Future Generation Computer Systems. Elsevier, 77, 40.CrossRef
Zurück zum Zitat Sandoval, M. M., & Uribe, C. F. (2005). A hardware architecture for elliptic curve cryptography and lossless data compression. IEEE International conference on electronics, communications and computers, pp. 113–118. Sandoval, M. M., & Uribe, C. F. (2005). A hardware architecture for elliptic curve cryptography and lossless data compression. IEEE International conference on electronics, communications and computers, pp. 113–118.
Zurück zum Zitat Satoh, A., Sugawara, T., & Aoki, T. (2007). High-speed pipelined hardware architecture for Galois counter mode. Information Security, 118–129. Satoh, A., Sugawara, T., & Aoki, T. (2007). High-speed pipelined hardware architecture for Galois counter mode. Information Security, 118–129.
Zurück zum Zitat Tadesse Abebe, A., et al. (2019). Efficient FPGA implementation of an integrated bilateral key confirmation scheme for pair-wise key-establishment and authenticated encryption. In F. Zimale, T. Enku Nigussie, & S. Fanta (Eds.), Advances of science and technology. ICAST 2018. Lecture notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering (Vol. 274). Cham: Springer. Tadesse Abebe, A., et al. (2019). Efficient FPGA implementation of an integrated bilateral key confirmation scheme for pair-wise key-establishment and authenticated encryption. In F. Zimale, T. Enku Nigussie, & S. Fanta (Eds.), Advances of science and technology. ICAST 2018. Lecture notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering (Vol. 274). Cham: Springer.
Zurück zum Zitat Ting, P.-Y., Tsai, J.-L., & Wu, T.-S. (2017). Signcryption method suitable for low-power IoT devices in a wireless sensor network. IEEE Systems Journal, 12, 2385.CrossRef Ting, P.-Y., Tsai, J.-L., & Wu, T.-S. (2017). Signcryption method suitable for low-power IoT devices in a wireless sensor network. IEEE Systems Journal, 12, 2385.CrossRef
Zurück zum Zitat Ullah, S., Li, X. -Y., & Zhang, L. (2017). A review of signcryption schemes based on hyper elliptic curve. IEEE, international conference on big data computing and communications. Ullah, S., Li, X. -Y., & Zhang, L. (2017). A review of signcryption schemes based on hyper elliptic curve. IEEE, international conference on big data computing and communications.
Zurück zum Zitat Wanderley E. et al. (2011). Security FPGA Analysis. In: Badrignans B., Danger J., Fischer V., Gogniat G., Torres L. (eds.) Security trends for FPGAs (pp. 7–46). Springer, Dordrecht. Wanderley E. et al. (2011). Security FPGA Analysis. In: Badrignans B., Danger J., Fischer V., Gogniat G., Torres L. (eds.) Security trends for FPGAs (pp. 7–46). Springer, Dordrecht.
Zurück zum Zitat Wu, H., & Preneel, B. (2013). AEGIS: A fast authenticated encryption algorithm. Selected Area in Cryptography SAC. Wu, H., & Preneel, B. (2013). AEGIS: A fast authenticated encryption algorithm. Selected Area in Cryptography SAC.
Zurück zum Zitat Yalla, P., & Kaps, J. P. (2017, Dec). Evaluation of the CAESAR hardware API for lightweight implementations. In International conference on reconfigurable hardware (ReConFig 2017) (pp. 1–6). Yalla, P., & Kaps, J. P. (2017, Dec). Evaluation of the CAESAR hardware API for lightweight implementations. In International conference on reconfigurable hardware (ReConFig 2017) (pp. 1–6).
Metadaten
Titel
Efficient Reconfigurable Integrated Cryptosystems for Cybersecurity Protection
verfasst von
Abiy Tadesse Abebe
Yalemzewd Negash Shiferaw
P. G. V. Suresh Kumar
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-19353-9_4

Neuer Inhalt