Skip to main content
Top
Published in: The Journal of Supercomputing 2/2024

18-07-2023

Fault-tolerant and error-correcting 4-bit S-boxes for cryptography applications with multiple errors detection

Author: Bahram Rashidi

Published in: The Journal of Supercomputing | Issue 2/2024

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this paper, fault-tolerant and error-correcting 4-bit S-boxes for cryptography applications with multiple error detection and correction are presented. Here, we consider three applicable 4-bit S-boxes, which are used in lightweight block ciphers PRESENT and PRINCE and lightweight hash function SPONGENT as basic circuits for the error-correcting method. The proposed design does not require two-rail checkers for detecting the error and the redundant S-box for repairing the S-box. This reduces the overall area consumption of the proposed design. In the proposed approach, the error-correcting part of the circuit is implemented concurrently with the main circuit of the S-box. Therefore, the four output bits of the S-box are tested individually to improve the efficiency of fault diagnosis. The proposed fault-tolerant S-box method can detect and repair transient and permanent faults simultaneously. In other words, the structure can detect and repair single, double, triple, and quadruple faults at a time. The comparison with the famous fault-tolerant and error-correcting methods shows that the ability of the proposed method to create error-correcting 4-bit S-boxes is acceptable. The performance of S-boxes with error and with our error-correcting method has been investigated in the image encryption. The analyzes show that the proposed method has the desirable results. Also, the area and timing results, in 180 nm CMOS technology, show the proposed structures are comparable in terms of area and delay overheads than those of the other methods.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Hatzivasilis G, Fysarakis K, Papaefstathiou I, Manifavas C (2018) A review of lightweight block ciphers. J Cryptogr Eng 11(3):141–184CrossRef Hatzivasilis G, Fysarakis K, Papaefstathiou I, Manifavas C (2018) A review of lightweight block ciphers. J Cryptogr Eng 11(3):141–184CrossRef
2.
go back to reference Sadhukhan R, Patranabis S, Ghoshal A, Mukhopadhyay D, Saraswat V, Ghosh S (2017) An evaluation of lightweight block ciphers for resource-constrained applications: area, performance, and security. J Hardw Syst Secur 1(3):203–218CrossRef Sadhukhan R, Patranabis S, Ghoshal A, Mukhopadhyay D, Saraswat V, Ghosh S (2017) An evaluation of lightweight block ciphers for resource-constrained applications: area, performance, and security. J Hardw Syst Secur 1(3):203–218CrossRef
3.
go back to reference Daemen J, Rijmen V (2002) The design of Rijndael: AES-the advanced encryption standard. Information security and cryptography. Springer, New YorkCrossRef Daemen J, Rijmen V (2002) The design of Rijndael: AES-the advanced encryption standard. Information security and cryptography. Springer, New YorkCrossRef
4.
go back to reference Aoki K, Ichikawa T, Kanda M, Matsui M, Moriai S, Nakajima J, Tokita T (2001) Camellia: a 128-bit block cipher suitable for multiple platforms-design and analysis. In: Proceedings of the Selected Areas in Cryptography (SAC), Sony Corporation. Springer, LNCS, pp 39–56 Aoki K, Ichikawa T, Kanda M, Matsui M, Moriai S, Nakajima J, Tokita T (2001) Camellia: a 128-bit block cipher suitable for multiple platforms-design and analysis. In: Proceedings of the Selected Areas in Cryptography (SAC), Sony Corporation. Springer, LNCS, pp 39–56
5.
go back to reference Shirai T, Shibutani K, Akishita T, Moriai S, Iwata T (2007) The 128-bit block cipher CLEFIA (extended abstract). In: Proceedings of the International Workshop on Fast Software Encryption, LNCS, vol 4593. Luxembourg, pp 181–195 Shirai T, Shibutani K, Akishita T, Moriai S, Iwata T (2007) The 128-bit block cipher CLEFIA (extended abstract). In: Proceedings of the International Workshop on Fast Software Encryption, LNCS, vol 4593. Luxembourg, pp 181–195
6.
go back to reference Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJB, Seurin Y, Vikkelsoe C (2007) PRESENT: an ultra lightweight block cipher. In: Proceedings of the Cryptographic Hardware and Embedded Systems-CHES. Springer, Vienna, Austria, pp 450–466 Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJB, Seurin Y, Vikkelsoe C (2007) PRESENT: an ultra lightweight block cipher. In: Proceedings of the Cryptographic Hardware and Embedded Systems-CHES. Springer, Vienna, Austria, pp 450–466
7.
go back to reference Wu W, Zhang L (2011) LBlock: a lightweight block cipher. In: Proceedings of the Applied Cryptography and Network Security, Nerja, Spain, LNCS, vol 6715, pp 327–344 Wu W, Zhang L (2011) LBlock: a lightweight block cipher. In: Proceedings of the Applied Cryptography and Network Security, Nerja, Spain, LNCS, vol 6715, pp 327–344
8.
go back to reference Borghoff J et al (2012) PRINCE-a low-latency block cipher for pervasive computing applications. In: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT), LNCS, vol 7658, Beijing, China, pp 208–225 Borghoff J et al (2012) PRINCE-a low-latency block cipher for pervasive computing applications. In: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT), LNCS, vol 7658, Beijing, China, pp 208–225
9.
go back to reference Bogdanov A, Knezevic M, Leander G, Toz D, Varıcı K, Verbauwhede I (2013) SPONGENT: the design space of lightweight cryptographic hashing. IEEE Trans Comput 62(10):2041–2053MathSciNetCrossRef Bogdanov A, Knezevic M, Leander G, Toz D, Varıcı K, Verbauwhede I (2013) SPONGENT: the design space of lightweight cryptographic hashing. IEEE Trans Comput 62(10):2041–2053MathSciNetCrossRef
10.
go back to reference Matthews P, Lala PK (2006) A totally self-checking S-box architecture for the advanced encryption standard. In: Proceedings of the 7th International Symposium on Quality Electronic Design, San Jose, CA, USA, pp 1–6 Matthews P, Lala PK (2006) A totally self-checking S-box architecture for the advanced encryption standard. In: Proceedings of the 7th International Symposium on Quality Electronic Design, San Jose, CA, USA, pp 1–6
11.
go back to reference Mozaffari Kermani M, Reyhani-Masoleh A (2006) Parity-based fault detection architecture of S-box for advanced encryption standard. In: Proceedings of the 21st IEEE International Symposium on Defect and Fault-Tolerance in VLSI Systems, Arlington, VA, USA, pp 1–9 Mozaffari Kermani M, Reyhani-Masoleh A (2006) Parity-based fault detection architecture of S-box for advanced encryption standard. In: Proceedings of the 21st IEEE International Symposium on Defect and Fault-Tolerance in VLSI Systems, Arlington, VA, USA, pp 1–9
12.
go back to reference An T, Alves L, Matherat P (2013) Evaluation of fault-tolerant composite field AES S-boxes under multiple transient faults. In: Proceedings of the 11th International New Circuits and Systems Conference (NEWCAS), Paris, France, pp 1–4 An T, Alves L, Matherat P (2013) Evaluation of fault-tolerant composite field AES S-boxes under multiple transient faults. In: Proceedings of the 11th International New Circuits and Systems Conference (NEWCAS), Paris, France, pp 1–4
13.
go back to reference Borghoff J, Knudsen LR, Leander K, Thomsen SS (2011) Cryptanalysis of PRESENT-like ciphers with secret S-boxes. In: Proceedings of the 18th International Workshop on Fast Software Encryption, Lyngby, Denmark, pp 270–289 Borghoff J, Knudsen LR, Leander K, Thomsen SS (2011) Cryptanalysis of PRESENT-like ciphers with secret S-boxes. In: Proceedings of the 18th International Workshop on Fast Software Encryption, Lyngby, Denmark, pp 270–289
14.
go back to reference Bertoni G, Breveglieri L, Koren I, Maistri P, Piuri V (2003) Error analysis and detection procedures for a hardware implementation of the advanced encryption standard. IEEE Trans Comput 52(4):492–505CrossRef Bertoni G, Breveglieri L, Koren I, Maistri P, Piuri V (2003) Error analysis and detection procedures for a hardware implementation of the advanced encryption standard. IEEE Trans Comput 52(4):492–505CrossRef
15.
go back to reference Haider Z, Javeed K, Song M, Wang X (2019) A low-cost self-test architecture integrated with PRESENT cipher core. IEEE Access 7:46045–46058CrossRef Haider Z, Javeed K, Song M, Wang X (2019) A low-cost self-test architecture integrated with PRESENT cipher core. IEEE Access 7:46045–46058CrossRef
16.
go back to reference Luo H, Wen G, Su J (2018) An efficient hardware-based fault-tolerant method for SMS4. In: Proceedings of the 3rd International Conference on Measurement Instrumentation and Electronics. West Hi-Tech Zone, China, pp 1–5 Luo H, Wen G, Su J (2018) An efficient hardware-based fault-tolerant method for SMS4. In: Proceedings of the 3rd International Conference on Measurement Instrumentation and Electronics. West Hi-Tech Zone, China, pp 1–5
17.
go back to reference Mozaffari Kermani M, Reyhani-Masoleh A (2011) A lightweight high-performance fault detection scheme for the advanced encryption standard using composite fields. IEEE Trans Very Large Scale Integr VLSI Syst 19(1):85–91CrossRef Mozaffari Kermani M, Reyhani-Masoleh A (2011) A lightweight high-performance fault detection scheme for the advanced encryption standard using composite fields. IEEE Trans Very Large Scale Integr VLSI Syst 19(1):85–91CrossRef
18.
go back to reference Ahir P (2016) Lightweight architectures for reliable and fault detection Simon and Speck cryptographic algorithms on FPGA. Master of Science Thesis, Department of Electrical and Microelectronic Engineering College of Engineering Rochester Institute of Technology Ahir P (2016) Lightweight architectures for reliable and fault detection Simon and Speck cryptographic algorithms on FPGA. Master of Science Thesis, Department of Electrical and Microelectronic Engineering College of Engineering Rochester Institute of Technology
19.
go back to reference Subramanian S, Mozaffari-Kermani M, Azarderakhsh R, Nojoumian M (2017) Reliable hardware architectures for cryptographic block ciphers LED and HIGHT. IEEE Trans Comput Aided Des Integr Circuits Syst 36(10):1750–1758CrossRef Subramanian S, Mozaffari-Kermani M, Azarderakhsh R, Nojoumian M (2017) Reliable hardware architectures for cryptographic block ciphers LED and HIGHT. IEEE Trans Comput Aided Des Integr Circuits Syst 36(10):1750–1758CrossRef
20.
go back to reference Idzikowska E, Bucholc K (2007) Concurrent error detection in S-boxes. Int J Comput Sci Appl 4(1):27–32 Idzikowska E, Bucholc K (2007) Concurrent error detection in S-boxes. Int J Comput Sci Appl 4(1):27–32
21.
go back to reference Lyons RE, Vanderkulk W (1962) The use of triple-modular redundancy to improve computer reliability. IBM J Res Dev 6(2):200–209CrossRef Lyons RE, Vanderkulk W (1962) The use of triple-modular redundancy to improve computer reliability. IBM J Res Dev 6(2):200–209CrossRef
22.
go back to reference Teifel J (2008) Self-voting dual-modular-redundancy circuits for single-event-transient mitigation. IEEE Trans Nucl Sci 55(6):3435–3439CrossRef Teifel J (2008) Self-voting dual-modular-redundancy circuits for single-event-transient mitigation. IEEE Trans Nucl Sci 55(6):3435–3439CrossRef
23.
go back to reference Mozaffari Kermani M, Reyhani-Masoleh A (2010) Concurrent structure-independent fault detection schemes for the advanced encryption standard. IEEE Trans Comput 59(5):608–622MathSciNetCrossRef Mozaffari Kermani M, Reyhani-Masoleh A (2010) Concurrent structure-independent fault detection schemes for the advanced encryption standard. IEEE Trans Comput 59(5):608–622MathSciNetCrossRef
24.
go back to reference Guo J, Peyrin T, Poschmann A, Robshaw M (2011) The LED block cipher. In: Proceedings of the Cryptographic Hardware and Embedded Systems-CHES. Springer, Nara, Japan, pp 326–341 Guo J, Peyrin T, Poschmann A, Robshaw M (2011) The LED block cipher. In: Proceedings of the Cryptographic Hardware and Embedded Systems-CHES. Springer, Nara, Japan, pp 326–341
25.
go back to reference Bogdanov A, Knezevic M, Leander G, Toz D, Varıcı K, Verbauwhede I (2011) The PHOTON family of lightweight hash functions. In: Proceedings of the CRYPTO: 31st Annual Cryptology Conference, Santa Barbara, CA, USA, LNCS, vol 6841, pp 222–239 Bogdanov A, Knezevic M, Leander G, Toz D, Varıcı K, Verbauwhede I (2011) The PHOTON family of lightweight hash functions. In: Proceedings of the CRYPTO: 31st Annual Cryptology Conference, Santa Barbara, CA, USA, LNCS, vol 6841, pp 222–239
26.
go back to reference International Standardization of Organization (ISO) (2012) Information Technology-Security Techniques-Lightweight Cryptography-Part 2: Block Ciphers, document ISO/IEC 29192-2 International Standardization of Organization (ISO) (2012) Information Technology-Security Techniques-Lightweight Cryptography-Part 2: Block Ciphers, document ISO/IEC 29192-2
27.
go back to reference International Standardization of Organization (ISO) (2016) Information Technology-Security Techniques-Lightweight Cryptography-Part 5: Hash-Functions, document ISO/IEC 29192-5 International Standardization of Organization (ISO) (2016) Information Technology-Security Techniques-Lightweight Cryptography-Part 5: Hash-Functions, document ISO/IEC 29192-5
28.
29.
go back to reference Lala PK (2001) Self-checking and fault tolerant digital design, 1st edn. Morgan Kaufmann Publishers, Waltham Lala PK (2001) Self-checking and fault tolerant digital design, 1st edn. Morgan Kaufmann Publishers, Waltham
30.
go back to reference Rashidi B (2019) Efficient and high-throughput application-specific integrated circuit implementations of HIGHT and PRESENT block ciphers. IET Circuits Dev Syst 13(6):731–740CrossRef Rashidi B (2019) Efficient and high-throughput application-specific integrated circuit implementations of HIGHT and PRESENT block ciphers. IET Circuits Dev Syst 13(6):731–740CrossRef
31.
go back to reference Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Proceedings of the Advances in Cryptology, Berlin, Germany, pp 388–397 Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Proceedings of the Advances in Cryptology, Berlin, Germany, pp 388–397
32.
go back to reference Regazzoni F, Breveglieri L, Ienne P, Koren I (2012) Interaction between fault attack countermeasures and the resistance against power analysis attacks. In: Joye M, Tunstall M (eds) Fault analysis in cryptography, information security and cryptography. Springer, Berlin, pp 257–272CrossRef Regazzoni F, Breveglieri L, Ienne P, Koren I (2012) Interaction between fault attack countermeasures and the resistance against power analysis attacks. In: Joye M, Tunstall M (eds) Fault analysis in cryptography, information security and cryptography. Springer, Berlin, pp 257–272CrossRef
33.
go back to reference Kocher PC (1996) Timing attacks on implementations of Diffie–Hellman, RSA, DSS. In: Proceedings of the Advances in Cryptology, Berlin, Germany, pp 104–113 Kocher PC (1996) Timing attacks on implementations of Diffie–Hellman, RSA, DSS. In: Proceedings of the Advances in Cryptology, Berlin, Germany, pp 104–113
34.
go back to reference Hayashi YI, Homma N, Mizuki T, Aoki T, Sone H, Sauvage L, Danger JL (2013) Analysis of electromagnetic information leakage from cryptographic devices with different physical structures. IEEE Trans Electromagn Compat 55(3):571–580CrossRef Hayashi YI, Homma N, Mizuki T, Aoki T, Sone H, Sauvage L, Danger JL (2013) Analysis of electromagnetic information leakage from cryptographic devices with different physical structures. IEEE Trans Electromagn Compat 55(3):571–580CrossRef
35.
go back to reference Mukherjee A, Dhar AS (2015) Real-time fault-tolerance with hot-standby topology for conditional sum adder. Microelectron Reliab 55(3):704–712CrossRef Mukherjee A, Dhar AS (2015) Real-time fault-tolerance with hot-standby topology for conditional sum adder. Microelectron Reliab 55(3):704–712CrossRef
Metadata
Title
Fault-tolerant and error-correcting 4-bit S-boxes for cryptography applications with multiple errors detection
Author
Bahram Rashidi
Publication date
18-07-2023
Publisher
Springer US
Published in
The Journal of Supercomputing / Issue 2/2024
Print ISSN: 0920-8542
Electronic ISSN: 1573-0484
DOI
https://doi.org/10.1007/s11227-023-05530-7

Other articles of this Issue 2/2024

The Journal of Supercomputing 2/2024 Go to the issue

Premium Partner