Skip to main content
Top

2021 | OriginalPaper | Chapter

FPGA Performance Evaluation of Present Cipher Using LCC Key Generation for IoT Sensor Nodes

Authors : Srikanth Parikibandla, Alluri Sreenivas

Published in: Microelectronics, Electromagnetics and Telecommunications

Publisher: Springer Singapore

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

IoT which enables data transmission through different kind’s interrelated networks, mostly the data is exchanged between wireless networks, and chances of hacking. Security is the most important aspect, and the data should be confidential to avoiding hacking. The cryptography solutions are utilized as an answer for improving security and the customary calculations because their limitation setting is not perfect for IoT gadgets. It is therefore possible to use the lightweight cryptographic algorithm as a solution to IoT security problems. However, there are a number of algorithms to choose from the distinctive execution criteria and conditions; the PRESENT cipher template in this paper is the encryption method using the 64-bit key for 64-bit data for hardware-level data protection input. To improve the security, Lorenz Chaotic Circuit with Dual-port Read Only Memory-based Present Algorithm (LCC-DROM-PA) architecture is proposed in this work, and for generating the key value, LCC is an essential design, and DROM is used for S-box design and P-layer design. After designing this architecture, FPGA performances are evaluated by the count of LUTs, flip-flops, slices, and frequency.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Okabe T (2016) Efficient FPGA implementations of print cipher. JETIR 3(4). ISSN-2349-5162 Okabe T (2016) Efficient FPGA implementations of print cipher. JETIR 3(4). ISSN-2349-5162
3.
go back to reference Karri R, Kuznetsov G, Goessel M (2003) Parity-based concurrent error detection of substitution-permutation network block ciphers. In: International workshop on cryptographic hardware and embedded systems. Springer, Berlin, Heidelberg Karri R, Kuznetsov G, Goessel M (2003) Parity-based concurrent error detection of substitution-permutation network block ciphers. In: International workshop on cryptographic hardware and embedded systems. Springer, Berlin, Heidelberg
4.
go back to reference McKay KA, Bassham L, Turan MS, Mouha N (2017) Report on lightweight cryptography. US Department of Commerce, National Institute of Standards and Technology McKay KA, Bassham L, Turan MS, Mouha N (2017) Report on lightweight cryptography. US Department of Commerce, National Institute of Standards and Technology
6.
go back to reference Banik S, Bogdanov A, Isobe T, Shibutani K, Hiwatari H, Akishita T, Regazzoni F (2014) Midori: a block cipher for low energy. In: International conference on the theory and application of cryptology and information security. Springer, Berlin, Heidelberg Banik S, Bogdanov A, Isobe T, Shibutani K, Hiwatari H, Akishita T, Regazzoni F (2014) Midori: a block cipher for low energy. In: International conference on the theory and application of cryptology and information security. Springer, Berlin, Heidelberg
7.
go back to reference Venugopal M, Doraipandian M (2017) Lightweight cryptographic solution for IoT—an assessment. Int J Pure Appl Math 117(16):511–516 Venugopal M, Doraipandian M (2017) Lightweight cryptographic solution for IoT—an assessment. Int J Pure Appl Math 117(16):511–516
8.
go back to reference Książak P, Farrelly W, Curran K (2014) A lightweight authentication protocol for secure communications between resource-limited devices and wireless sensor networks. Int J Inf Secur Privacy 8(4):62–102 Książak P, Farrelly W, Curran K (2014) A lightweight authentication protocol for secure communications between resource-limited devices and wireless sensor networks. Int J Inf Secur Privacy 8(4):62–102
9.
go back to reference Jyothirmayi G, Madhu GC (2018) Present cipher architecture implementation on Xilinx 14.3. IJEECS 7(4). ISSN: 2348-117x Jyothirmayi G, Madhu GC (2018) Present cipher architecture implementation on Xilinx 14.3. IJEECS 7(4). ISSN: 2348-117x
10.
go back to reference Reddy PP, Thrimurthulu V, Kumar KJ (2014) Implementation of multi mode AES algorithm using Verilog. Int J Eng Res 3(12):780–785. ISSN: 2319-6890 Reddy PP, Thrimurthulu V, Kumar KJ (2014) Implementation of multi mode AES algorithm using Verilog. Int J Eng Res 3(12):780–785. ISSN: 2319-6890
11.
go back to reference Panasenko S, Smagin S (2011) Lightweight cryptography: underlying principles and approaches. Int J Comput Theory Eng 3(4) Panasenko S, Smagin S (2011) Lightweight cryptography: underlying principles and approaches. Int J Comput Theory Eng 3(4)
12.
go back to reference Chaitra B, Kiran Kumar VG, Shatharama Rai C (2017) A survey on various lightweight cryptographic algorithms on FPGA. IOSR J Electron Commun Eng 12(1):54–59, Ver. II. E-ISSN: 2278-2834, P-ISSN: 2278-8735 Chaitra B, Kiran Kumar VG, Shatharama Rai C (2017) A survey on various lightweight cryptographic algorithms on FPGA. IOSR J Electron Commun Eng 12(1):54–59, Ver. II. E-ISSN: 2278-2834, P-ISSN: 2278-8735
13.
go back to reference Bogdanov A, Leander G, Knudsen LR, Paar C, Poschmann A, Robshaw MJ, Seurin Y, Vikkelsoe C (2007) Present—an ultra-lightweight block cipher. In: Proceedings of CHES 2007. Lecture notes in computer science, vol 4727. Springer-Verlag, pp 450–466 [Online]. Available: https://doi.org/10.1007/978-3-540-74735-2_31 Bogdanov A, Leander G, Knudsen LR, Paar C, Poschmann A, Robshaw MJ, Seurin Y, Vikkelsoe C (2007) Present—an ultra-lightweight block cipher. In: Proceedings of CHES 2007. Lecture notes in computer science, vol 4727. Springer-Verlag, pp 450–466 [Online]. Available: https://​doi.​org/​10.​1007/​978-3-540-74735-2_​31
14.
go back to reference Anurupam K (2018) Dynamic S-box implementation in present cipher. Int J Comput Sci Eng 6(9). E-ISSN: 2347-2693 Anurupam K (2018) Dynamic S-box implementation in present cipher. Int J Comput Sci Eng 6(9). E-ISSN: 2347-2693
15.
go back to reference Suresh H, Vignesh Chandrasekhar R (2018) Lightweight hardware architectures for present cipher in FPGA. IJEDR 6(1). ISSN: 2321-9939 Suresh H, Vignesh Chandrasekhar R (2018) Lightweight hardware architectures for present cipher in FPGA. IJEDR 6(1). ISSN: 2321-9939
16.
go back to reference Azari HD, Joshi PV (2018) An efficient implementation of present cipher model with 80 bit and 128 bit key over FPGA based hardware architecture. Int J Pure Appl Math 119(4):1825–1832 Azari HD, Joshi PV (2018) An efficient implementation of present cipher model with 80 bit and 128 bit key over FPGA based hardware architecture. Int J Pure Appl Math 119(4):1825–1832
19.
20.
go back to reference Hanley N, O’Neill M (2012) Hardware comparison of the ISO/IEC 29192-2 block ciphers. In: Proceedings of IEEE computer society annual symposium on VLSI (ISVLSI), pp 57–62 Hanley N, O’Neill M (2012) Hardware comparison of the ISO/IEC 29192-2 block ciphers. In: Proceedings of IEEE computer society annual symposium on VLSI (ISVLSI), pp 57–62
21.
go back to reference Lara-Nino CA, Diaz-Perez A, Morales-Sandoval M (2017) Lightweight hardware architectures for the present cipher in FPGA. IEEE. ISSN: 1549-8328 Lara-Nino CA, Diaz-Perez A, Morales-Sandoval M (2017) Lightweight hardware architectures for the present cipher in FPGA. IEEE. ISSN: 1549-8328
22.
go back to reference Ali-Pacha A, Hadj-Said N, M’Hamed A, Belgoraf A (2007) Lorenz’s attractor applied to the stream cipher (Ali-Pacha generator). Chaos Soliton Fract 33(5):1762–1766 Ali-Pacha A, Hadj-Said N, M’Hamed A, Belgoraf A (2007) Lorenz’s attractor applied to the stream cipher (Ali-Pacha generator). Chaos Soliton Fract 33(5):1762–1766
23.
go back to reference Merah L, Ali-Pacha A, Said NH, Mamat M (2013) Design and FPGA implementation of Lorenz chaotic system for information security issues. Appl Math Sci 7(5):237–246 Merah L, Ali-Pacha A, Said NH, Mamat M (2013) Design and FPGA implementation of Lorenz chaotic system for information security issues. Appl Math Sci 7(5):237–246
Metadata
Title
FPGA Performance Evaluation of Present Cipher Using LCC Key Generation for IoT Sensor Nodes
Authors
Srikanth Parikibandla
Alluri Sreenivas
Copyright Year
2021
Publisher
Springer Singapore
DOI
https://doi.org/10.1007/978-981-15-3828-5_39