Skip to main content

2020 | OriginalPaper | Buchkapitel

Lightweight Hardware Architecture for Eight-Sided Fortress Cipher in FPGA

verfasst von : Nivedita Shrivastava, Bibhudendra Acharya

Erschienen in: Advances in Data and Information Sciences

Verlag: Springer Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In the lightweight domain, various ciphers and their different implementations are introduced to deal with the problem of security in resource scare environment. Eight-sided fortress (ESF) is a lightweight Feistel cipher which uses substitution–permutation network based round function with Serpent Substitution-box(S-box). This work presents a study and comparison of the various hardware architectures of ESF to combat issues of security in an extremely constrained resource environment. For the design of hardware, different techniques of S-box implementation are used. Comparison and evaluation of ESF S-box implementation techniques is done on the basis of latency, throughput, area utilization, and power consumption. It is observed that the Random Access Memory (RAM)-based S-box design gave the best results with the requirement of minimum area for its implementation. This makes it the preferred architecture for resource-limited applications.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Xiang, Z., Zhang, W., Bao, Z., & Lin, D. (2015). RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Science China Information Sciences, 58, 1–15. Xiang, Z., Zhang, W., Bao, Z., & Lin, D. (2015). RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Science China Information Sciences, 58, 1–15.
2.
Zurück zum Zitat Standard, D. E. (1977). Federal information processing standards publication 46. National Bureau of Standards, US Department of Commerce, vol. 23. Standard, D. E. (1977). Federal information processing standards publication 46. National Bureau of Standards, US Department of Commerce, vol. 23.
3.
Zurück zum Zitat Pub, N. F. (2001). 197: Advanced encryption standard (AES). Federal Information Processing Standards Publication, 197, 0311. Pub, N. F. (2001). 197: Advanced encryption standard (AES). Federal Information Processing Standards Publication, 197, 0311.
4.
Zurück zum Zitat Kong, J. H., Ang, L. M., & Seng, K. P. (2015). A comprehensive survey of modern symmetric cryptographic solutions for resource-constrained environments. Journal of Network and Computer Applications, 49, 15–50.CrossRef Kong, J. H., Ang, L. M., & Seng, K. P. (2015). A comprehensive survey of modern symmetric cryptographic solutions for resource-constrained environments. Journal of Network and Computer Applications, 49, 15–50.CrossRef
5.
Zurück zum Zitat Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. Robshaw, Y. Seurin, & Vikkelsoe, C. (2007). PRESENT: An ultra-lightweight block cipher. In International Workshop on Cryptographic Hardware and Embedded Systems, vol. 4727, pp. 450–466. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. Robshaw, Y. Seurin, & Vikkelsoe, C. (2007). PRESENT: An ultra-lightweight block cipher. In International Workshop on Cryptographic Hardware and Embedded Systems, vol. 4727, pp. 450–466.
6.
Zurück zum Zitat Knudsen, L., Leander, G., Poschmann, A., & Robshaw, M. J. (2010). PRINTcipher: A block cipher for IC-printing. In International Workshop on Cryptographic Hardware and Embedded Systems, pp. 16–32. Knudsen, L., Leander, G., Poschmann, A., & Robshaw, M. J. (2010). PRINTcipher: A block cipher for IC-printing. In International Workshop on Cryptographic Hardware and Embedded Systems, pp. 16–32.
7.
Zurück zum Zitat Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B. S., Lee, C., Chang, D., Lee, J., Jeong, K., & Kim, H. (2006). HIGHT: A new block cipher suitable for the low-resource device. In International Workshop on Cryptographic Hardware and Embedded Systems, pp. 46–59. Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B. S., Lee, C., Chang, D., Lee, J., Jeong, K., & Kim, H. (2006). HIGHT: A new block cipher suitable for the low-resource device. In International Workshop on Cryptographic Hardware and Embedded Systems, pp. 46–59.
8.
Zurück zum Zitat Guo, J., Peyrin, T., Poschmann, A., & Robshaw, M. (2011). The LED block cipher, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics): Preface, vol. 6917, pp. 326–341. Guo, J., Peyrin, T., Poschmann, A., & Robshaw, M. (2011). The LED block cipher, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics): Preface, vol. 6917, pp. 326–341.
9.
Zurück zum Zitat Wu, W., & Zhang, L. (2011). LBlock: a lightweight block cipher. In International Conference on Applied Cryptography and Network Security, pp. 327–344. Wu, W., & Zhang, L. (2011). LBlock: a lightweight block cipher. In International Conference on Applied Cryptography and Network Security, pp. 327–344.
10.
Zurück zum Zitat Gong, Z., Nikova, S., & Law, Y. W. (2011). KLEIN: A new family of lightweight block ciphers. In International Workshop on Radio Frequency Identification: Security and Privacy Issues, pp. 1–18. Gong, Z., Nikova, S., & Law, Y. W. (2011). KLEIN: A new family of lightweight block ciphers. In International Workshop on Radio Frequency Identification: Security and Privacy Issues, pp. 1–18.
11.
Zurück zum Zitat Xuan, L. I. U., Zhang, W. Y., LIU, X. Z., & Feng, L. I. U. (2014). Eight-sided fortress: a lightweight block cipher. The Journal of China Universities of Posts and Telecommunications, 21, 104–1282014. Xuan, L. I. U., Zhang, W. Y., LIU, X. Z., & Feng, L. I. U. (2014). Eight-sided fortress: a lightweight block cipher. The Journal of China Universities of Posts and Telecommunications, 21, 104–1282014.
12.
Zurück zum Zitat Hell, M., Johansson, T., & Meier, W. (2007). Grain: A stream cipher for constrained environments. International Journal of Wireless and Mobile Computing, 2, 86–93.CrossRef Hell, M., Johansson, T., & Meier, W. (2007). Grain: A stream cipher for constrained environments. International Journal of Wireless and Mobile Computing, 2, 86–93.CrossRef
13.
Zurück zum Zitat De Canniere, C. (2006). Trivium: A stream cipher construction inspired by block cipher design principles. In International Conference on Information Security, pp. 171–186. De Canniere, C. (2006). Trivium: A stream cipher construction inspired by block cipher design principles. In International Conference on Information Security, pp. 171–186.
14.
Zurück zum Zitat Li, L., Liu, B., & Wang, H. (2016). QTL: A new ultra-lightweight block cipher. Microprocessors & Microsystems, 45(PA), 45–55. Li, L., Liu, B., & Wang, H. (2016). QTL: A new ultra-lightweight block cipher. Microprocessors & Microsystems, 45(PA), 45–55.
15.
Zurück zum Zitat Biham, E., Anderson, R., & Knudsen, L. (1998). Serpent: A new block cipher proposal. In International workshop on fast software encryption, pp. 222–238. Biham, E., Anderson, R., & Knudsen, L. (1998). Serpent: A new block cipher proposal. In International workshop on fast software encryption, pp. 222–238.
16.
Zurück zum Zitat Sbeiti, M., Silbermann, M., Poschmann, A., & Paar, C. (2009). Design space exploration of present implementation for FPGAs. In Programmable Logic, 2009. SPL. 5th Southern Conference, IEEE, Sao Carlos, pp. 141–145. Sbeiti, M., Silbermann, M., Poschmann, A., & Paar, C. (2009). Design space exploration of present implementation for FPGAs. In Programmable Logic, 2009. SPL. 5th Southern Conference, IEEE, Sao Carlos, pp. 141–145.
17.
Zurück zum Zitat Lara-Nino, C. A., Diaz-Perez, A., & Morales-Sandoval, M. (2017). Lightweight hardware architectures for the PRESENT cipher in FPGA. IEEE Transactions on Circuits and Systems I: Regular Papers, 64, 2544–2555.CrossRef Lara-Nino, C. A., Diaz-Perez, A., & Morales-Sandoval, M. (2017). Lightweight hardware architectures for the PRESENT cipher in FPGA. IEEE Transactions on Circuits and Systems I: Regular Papers, 64, 2544–2555.CrossRef
Metadaten
Titel
Lightweight Hardware Architecture for Eight-Sided Fortress Cipher in FPGA
verfasst von
Nivedita Shrivastava
Bibhudendra Acharya
Copyright-Jahr
2020
Verlag
Springer Singapore
DOI
https://doi.org/10.1007/978-981-15-0694-9_18

Neuer Inhalt