Skip to main content
Top

2015 | OriginalPaper | Chapter

BitCryptor: Bit-Serialized Flexible Crypto Engine for Lightweight Applications

Authors : Ege Gulcan, Aydin Aysu, Patrick Schaumont

Published in: Progress in Cryptology -- INDOCRYPT 2015

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

There is a significant effort in building lightweight cryptographic operations, yet the proposed solutions are typically single-purpose modules that can implement a single functionality. In contrast, we propose BitCryptor, a multi-purpose, compact processor for cryptographic applications on reconfigurable hardware. The proposed crypto engine can perform pseudo-random number generation, strong collision-resistant hashing and variable-key block cipher encryption. The hardware architecture utilizes SIMON, a recent lightweight block cipher, as its core. The complete engine uses a bit-serial design methodology to minimize the area. Implementation results on the Xilinx Spartan-3 s50 FPGA show that the proposed architecture occupies 95 slices (187 LUTs, 102 registers), which is 10\(\times \) smaller than the nearest comparable multi-purpose design. BitCryptor is also smaller than the majority of recently proposed lightweight single-purpose designs. Therefore, it is a very efficient cryptographic IP block for resource-constrained domains, providing a good performance at a minimal area overhead.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
The previous work implements a 128-bit security encryption with a fixed key, results section elaborates on comparisons.
 
Literature
1.
2.
go back to reference Adas, M.: On the FPGA based implementation of SPONGENT (2011) Adas, M.: On the FPGA based implementation of SPONGENT (2011)
3.
go back to reference Alkhzaimi, H.A., Lauridsen, M.M.: Cryptanalysis of the SIMON family of block ciphers. Cryptology ePrint Archive, Report 2013/543 (2013) Alkhzaimi, H.A., Lauridsen, M.M.: Cryptanalysis of the SIMON family of block ciphers. Cryptology ePrint Archive, Report 2013/543 (2013)
4.
go back to reference Andraka, R.J.: Building a high performance bit-serial processor in an FPGA. In: Proceedings of Design SuperCon., vol. 96, pp. 1–5 (1996) Andraka, R.J.: Building a high performance bit-serial processor in an FPGA. In: Proceedings of Design SuperCon., vol. 96, pp. 1–5 (1996)
5.
go back to reference Aysu, A., Gulcan, E., Schaumont, P.: SIMON says: break area records of block ciphers on FPGAs. IEEE Embed. Syst. Lett. 6(2), 37–40 (2014)CrossRef Aysu, A., Gulcan, E., Schaumont, P.: SIMON says: break area records of block ciphers on FPGAs. IEEE Embed. Syst. Lett. 6(2), 37–40 (2014)CrossRef
6.
go back to reference Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404 (2013). http://eprint.iacr.org/ Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404 (2013). http://​eprint.​iacr.​org/​
9.
go back to reference Chapman, K.: Picoblaze 8-bit microcontroller for virtex-e and spartan-ii/iie devices. Xilinx Application Notes (2003) Chapman, K.: Picoblaze 8-bit microcontroller for virtex-e and spartan-ii/iie devices. Xilinx Application Notes (2003)
11.
go back to reference Chu, J., Benaissa, M.: Low area memory-free FPGA implementation of the AES algorithm. In: 2012 22nd International Conference on Field Programmable Logic and Applications (FPL), pp. 623–626, August 2012 Chu, J., Benaissa, M.: Low area memory-free FPGA implementation of the AES algorithm. In: 2012 22nd International Conference on Field Programmable Logic and Applications (FPL), pp. 623–626, August 2012
12.
go back to reference Clark, J.A., Jacob, J.L.: A survey of authentication protocol literature: Version 1.0 (1997) Clark, J.A., Jacob, J.L.: A survey of authentication protocol literature: Version 1.0 (1997)
14.
go back to reference Dinu, D., Corre, Y.L., Khovratovich, D., Perrin, L., Groschdl, J., Biryukov, A.: Triathlon of lightweight block ciphers for the internet of things. Cryptology ePrint Archive, Report 2015/209 (2015). http://eprint.iacr.org/ Dinu, D., Corre, Y.L., Khovratovich, D., Perrin, L., Groschdl, J., Biryukov, A.: Triathlon of lightweight block ciphers for the internet of things. Cryptology ePrint Archive, Report 2015/209 (2015). http://​eprint.​iacr.​org/​
17.
go back to reference Good, T., Benaissa, M.: AES on FPGA from the fastest to the smallest. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 427–440. Springer, Heidelberg (2005) CrossRef Good, T., Benaissa, M.: AES on FPGA from the fastest to the smallest. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 427–440. Springer, Heidelberg (2005) CrossRef
18.
go back to reference Gulcan, E., Aysu, A., Schaumont, P.: A flexible and compact hardware architecture for the SIMON block cipher. In: Eisenbarth, T., Öztürk, E. (eds.) LightSec 2014. LNCS, vol. 8898, pp. 34–50. Springer, Heidelberg (2015) Gulcan, E., Aysu, A., Schaumont, P.: A flexible and compact hardware architecture for the SIMON block cipher. In: Eisenbarth, T., Öztürk, E. (eds.) LightSec 2014. LNCS, vol. 8898, pp. 34–50. Springer, Heidelberg (2015)
20.
go back to reference Hirose, S.: Some plausible constructions of double-block-length hash functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 210–225. Springer, Heidelberg (2006) CrossRef Hirose, S.: Some plausible constructions of double-block-length hash functions. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 210–225. Springer, Heidelberg (2006) CrossRef
21.
go back to reference Hwang, D., Chaney, M., Karanam, S., Ton, N., Gaj, K.: Comparison of FPGA-targeted hardware implementations of eSTREAM stream cipher candidates. In: State of the Art of Stream Ciphers Workshop, SASC 2008, Lausanne, Switzerland, pp. 151–162, February 2008 Hwang, D., Chaney, M., Karanam, S., Ton, N., Gaj, K.: Comparison of FPGA-targeted hardware implementations of eSTREAM stream cipher candidates. In: State of the Art of Stream Ciphers Workshop, SASC 2008, Lausanne, Switzerland, pp. 151–162, February 2008
22.
go back to reference Kaps, J.-P.: Chai-tea, cryptographic hardware implementations of xTEA. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 363–375. Springer, Heidelberg (2008) CrossRef Kaps, J.-P.: Chai-tea, cryptographic hardware implementations of xTEA. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 363–375. Springer, Heidelberg (2008) CrossRef
23.
go back to reference Kaps, J., Yalla, P., Surapathi, K.K., Habib, B., Vadlamudi, S., Gurung, S.: Lightweight implementations of SHA-3 finalists on FPGAs. In: The Third SHA-3 Candidate Conference (2012) Kaps, J., Yalla, P., Surapathi, K.K., Habib, B., Vadlamudi, S., Gurung, S.: Lightweight implementations of SHA-3 finalists on FPGAs. In: The Third SHA-3 Candidate Conference (2012)
24.
go back to reference Laue, R., Kelm, O., Schipp, S., Shoufan, A., Huss, S.: Compact AES-based architecture for symmetric encryption, hash function, and random number generation. In: International Conference on Field Programmable Logic and Applications, FPL 2007, pp. 480–484, August 2007 Laue, R., Kelm, O., Schipp, S., Shoufan, A., Huss, S.: Compact AES-based architecture for symmetric encryption, hash function, and random number generation. In: International Conference on Field Programmable Logic and Applications, FPL 2007, pp. 480–484, August 2007
25.
go back to reference Liu, S., Xiang, L., Xu, J., Li, X.: Intelligent engine room IoT system based on multi-processors. Microelectron. Comput. 9, 049 (2011) Liu, S., Xiang, L., Xu, J., Li, X.: Intelligent engine room IoT system based on multi-processors. Microelectron. Comput. 9, 049 (2011)
26.
go back to reference Mace, F., Standaert, F.X., Quisquater, J.J.: FPGA implementation(s) of a scalable encryption algorithm. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 16(2), 212–216 (2008)CrossRef Mace, F., Standaert, F.X., Quisquater, J.J.: FPGA implementation(s) of a scalable encryption algorithm. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 16(2), 212–216 (2008)CrossRef
27.
go back to reference Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (2010) Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (2010)
29.
go back to reference Paul, G., Chattopadhyay, A.: Three snakes in one hole: the first systematic hardware accelerator design for sosemanuk with optional serpent and snow 2.0 modes. IEEE Trans. Comput. PP(99), 1–1 (2015)CrossRef Paul, G., Chattopadhyay, A.: Three snakes in one hole: the first systematic hardware accelerator design for sosemanuk with optional serpent and snow 2.0 modes. IEEE Trans. Comput. PP(99), 1–1 (2015)CrossRef
30.
go back to reference De la Piedra, A., Braeken, A., Touhafi, A.: Sensor systems based on FPGAs and their applications: a survey. Sensors 12(9), 12235–12264 (2012)CrossRef De la Piedra, A., Braeken, A., Touhafi, A.: Sensor systems based on FPGAs and their applications: a survey. Sensors 12(9), 12235–12264 (2012)CrossRef
31.
go back to reference Plessl, C., Enzler, R., Walder, H., Beutel, J., Platzner, M., Thiele, L.: Reconfigurable hardware in wearable computing nodes. In: Proceedings of the Sixth International Symposium on Wearable Computers, ISWC 2002, pp. 215–222. IEEE (2002) Plessl, C., Enzler, R., Walder, H., Beutel, J., Platzner, M., Thiele, L.: Reconfigurable hardware in wearable computing nodes. In: Proceedings of the Sixth International Symposium on Wearable Computers, ISWC 2002, pp. 215–222. IEEE (2002)
32.
go back to reference Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E.: A statistical test suite for random and pseudorandom number generators for cryptographic applications. Technical report, DTIC Document (2001) Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E.: A statistical test suite for random and pseudorandom number generators for cryptographic applications. Technical report, DTIC Document (2001)
35.
go back to reference Shahzad, K., Khalid, A., Rakossy, Z., Paul, G., Chattopadhyay, A.: Coarx: a coprocessor for arx-based cryptographic algorithms. In: 2013 50th ACM/EDAC/IEEE Design Automation Conference (DAC), pp. 1–10, May 2013 Shahzad, K., Khalid, A., Rakossy, Z., Paul, G., Chattopadhyay, A.: Coarx: a coprocessor for arx-based cryptographic algorithms. In: 2013 50th ACM/EDAC/IEEE Design Automation Conference (DAC), pp. 1–10, May 2013
36.
go back to reference Smart, N., Babbage, S., Catalano, D., Cid, C., de Weger, B., Dunkelman, O., Ward, M.: ECRYPT II yearly report on algorithms and keysizes (2011–2012). European Network of Excellence in Cryptology (ECRYPT II), September 2012 Smart, N., Babbage, S., Catalano, D., Cid, C., de Weger, B., Dunkelman, O., Ward, M.: ECRYPT II yearly report on algorithms and keysizes (2011–2012). European Network of Excellence in Cryptology (ECRYPT II), September 2012
37.
go back to reference Standaert, F.X., Piret, G., Rouvroy, G., Quisquater, J.J.: FPGA implementations of the ICEBERG block cipher. In: International Conference on Information Technology: Coding and Computing, ITCC 2005, vol. 1, pp. 556–561 (2005) Standaert, F.X., Piret, G., Rouvroy, G., Quisquater, J.J.: FPGA implementations of the ICEBERG block cipher. In: International Conference on Information Technology: Coding and Computing, ITCC 2005, vol. 1, pp. 556–561 (2005)
38.
go back to reference Wang, Q., Liu, Z., Varıcı, K., Sasaki, Y., Rijmen, V., Todo, Y.: Cryptanalysis of reduced-round SIMON32 and SIMON48. In: Meier, W., Mukhopadhyay, D. (eds.) INDOCRYPT 2014. LNCS, vol. 8885, pp. 143–160. Springer, Heidelberg (2014) Wang, Q., Liu, Z., Varıcı, K., Sasaki, Y., Rijmen, V., Todo, Y.: Cryptanalysis of reduced-round SIMON32 and SIMON48. In: Meier, W., Mukhopadhyay, D. (eds.) INDOCRYPT 2014. LNCS, vol. 8885, pp. 143–160. Springer, Heidelberg (2014)
39.
go back to reference Winternitz, R.S.: A secure one-way hash function built from DES. In: 2012 IEEE Symposium on Security and Privacy, p. 88. IEEE Computer Society (1984) Winternitz, R.S.: A secure one-way hash function built from DES. In: 2012 IEEE Symposium on Security and Privacy, p. 88. IEEE Computer Society (1984)
40.
go back to reference Yalla, P., Kaps, J.: Compact FPGA implementation of CAMELLIA. In: International Conference on Field Programmable Logic and Applications, FPL 2009, pp. 658–661 (2009) Yalla, P., Kaps, J.: Compact FPGA implementation of CAMELLIA. In: International Conference on Field Programmable Logic and Applications, FPL 2009, pp. 658–661 (2009)
41.
go back to reference Yalla, P., Kaps, J.: Lightweight cryptography for FPGAs. In: International Conference on Reconfigurable Computing and FPGAs, ReConFig 2009, pp. 225–230 (2009) Yalla, P., Kaps, J.: Lightweight cryptography for FPGAs. In: International Conference on Reconfigurable Computing and FPGAs, ReConFig 2009, pp. 225–230 (2009)
Metadata
Title
BitCryptor: Bit-Serialized Flexible Crypto Engine for Lightweight Applications
Authors
Ege Gulcan
Aydin Aysu
Patrick Schaumont
Copyright Year
2015
DOI
https://doi.org/10.1007/978-3-319-26617-6_18

Premium Partner