Skip to main content

2014 | OriginalPaper | Buchkapitel

Lightweight Cryptography for Embedded Systems – A Comparative Analysis

verfasst von : Charalampos Manifavas, George Hatzivasilis, Konstantinos Fysarakis, Konstantinos Rantos

Erschienen in: Data Privacy Management and Autonomous Spontaneous Security

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

As computing becomes pervasive, embedded systems are deployed in a wide range of domains, including industrial systems, critical infrastructures, private and public spaces as well as portable and wearable applications. An integral part of the functionality of these systems is the storage, access and transmission of private, sensitive or even critical information. Therefore, the confidentiality and integrity of the resources and services of said devices constitutes a prominent issue that must be considered during their design. There is a variety of cryptographic mechanisms which can be used to safeguard the confidentiality and integrity of stored and transmitted information. In the context of embedded systems, however, the problem at hand is exacerbated by the resource-constrained nature of the devices, in conjunction with the persistent need for smaller size and lower production costs. This paper provides a comparative analysis of lightweight cryptographic algorithms applicable to such devices, presenting recent advances in the field for symmetric and asymmetric algorithms as well as hash functions. A classification and evaluation of the schemes is also provided, utilizing relevant metrics in order to assess their suitability for various types of embedded systems.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Moradi, A., Poschmann, A., Ling, S., Paar, C., Wang, H.: Pushing the limits: a very compact and a threshold implementation of AES. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 69–88. Springer, Heidelberg (2011)CrossRef Moradi, A., Poschmann, A., Ling, S., Paar, C., Wang, H.: Pushing the limits: a very compact and a threshold implementation of AES. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 69–88. Springer, Heidelberg (2011)CrossRef
2.
Zurück zum Zitat Poschmann, A.: Lightweight cryptography - cryptographic engineering for a pervasive world. Ph.D. Dissertation, Faculty of Electrical Engineering and Information Technology, Ruhr-University Bochum, Germany (2009) Poschmann, A.: Lightweight cryptography - cryptographic engineering for a pervasive world. Ph.D. Dissertation, Faculty of Electrical Engineering and Information Technology, Ruhr-University Bochum, Germany (2009)
3.
Zurück zum Zitat Hell, M., Johansson, T., Meier, W.: Grain - a stream cipher for constrained environments. Int. J. Wirel. Mob. Comput. 2(1), 86–93 (2007)CrossRef Hell, M., Johansson, T., Meier, W.: Grain - a stream cipher for constrained environments. Int. J. Wirel. Mob. Comput. 2(1), 86–93 (2007)CrossRef
5.
Zurück zum Zitat Watanabe, D., Ideguchi, K., Kitahara, J., Muto, K., Furuichi, H.: Enocoro-80: a hardware oriented stream cipher. In: Third International Conference on Availability Reliability and Security (ARES 08), 4–7 March 2008, pp. 1294–1300 (2008) Watanabe, D., Ideguchi, K., Kitahara, J., Muto, K., Furuichi, H.: Enocoro-80: a hardware oriented stream cipher. In: Third International Conference on Availability Reliability and Security (ARES 08), 4–7 March 2008, pp. 1294–1300 (2008)
6.
Zurück zum Zitat Hein, D., Wolkerstorfer, J., Felber, N.: ECC is ready for RFID - a proof in silicon. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 401–413. Springer, Heidelberg (2009) Hein, D., Wolkerstorfer, J., Felber, N.: ECC is ready for RFID - a proof in silicon. In: Avanzi, R.M., Keliher, L., Sica, F. (eds.) SAC 2008. LNCS, vol. 5381, pp. 401–413. Springer, Heidelberg (2009)
7.
Zurück zum Zitat Roman, R., Alcaraz, C., Lopez, J.: A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes. J. Mob. Netw. Appl. 12(4), 231–244 (2007)CrossRef Roman, R., Alcaraz, C., Lopez, J.: A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes. J. Mob. Netw. Appl. 12(4), 231–244 (2007)CrossRef
8.
Zurück zum Zitat Nizamuddin, N., Ashraf Ch, S., Nasar, W., Javaid, Q.: Efficient signcryption schemes based on hyperlliptic curve cryptosystem. In: 7th International Conference on Emerging Technologies (ICET), pp. 1–4 (2011) Nizamuddin, N., Ashraf Ch, S., Nasar, W., Javaid, Q.: Efficient signcryption schemes based on hyperlliptic curve cryptosystem. In: 7th International Conference on Emerging Technologies (ICET), pp. 1–4 (2011)
9.
Zurück zum Zitat Guneysu, T., Heyse, S., Paar, C.: The future of high-speed cryptography: new computing platforms and new ciphers. In: Proceedings of the 21st Edition of the Great Lakes Symposium on VLSI (GLSVLSI’11) (2011) Guneysu, T., Heyse, S., Paar, C.: The future of high-speed cryptography: new computing platforms and new ciphers. In: Proceedings of the 21st Edition of the Great Lakes Symposium on VLSI (GLSVLSI’11) (2011)
10.
Zurück zum Zitat Shen, X., Du, Z., Chen, R.: Research on NTRU algorithm for mobile java security. In: International Conference on Scalable Computing and Communications, The Eighth International Conference on Embedded, Computing 2009, SCALCOM-EMBEDDEDCOM’09, pp 366–369 (2009) Shen, X., Du, Z., Chen, R.: Research on NTRU algorithm for mobile java security. In: International Conference on Scalable Computing and Communications, The Eighth International Conference on Embedded, Computing 2009, SCALCOM-EMBEDDEDCOM’09, pp 366–369 (2009)
11.
Zurück zum Zitat Kamal, A.A., Youssef, A.M.: An FPGA implementation of the NTRUEncrypt cryptosystem. In: 2009 International Conference on Microelectronics (ICM), pp. 209–212 (2009) Kamal, A.A., Youssef, A.M.: An FPGA implementation of the NTRUEncrypt cryptosystem. In: 2009 International Conference on Microelectronics (ICM), pp. 209–212 (2009)
12.
Zurück zum Zitat Bogdanov, A.A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007) Bogdanov, A.A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007)
13.
Zurück zum Zitat Engels, D., Saarinen, M.-J.O., Schweitzer, P., Smith, E.M.: The hummingbird-2 lightweight authenticated encryption algorithm. In: The 7th Workshop of RFID Security and Privacy (RFIDSec 2011), Amherst, Massachusetts, USA (2011) Engels, D., Saarinen, M.-J.O., Schweitzer, P., Smith, E.M.: The hummingbird-2 lightweight authenticated encryption algorithm. In: The 7th Workshop of RFID Security and Privacy (RFIDSec 2011), Amherst, Massachusetts, USA (2011)
14.
Zurück zum Zitat De Cannière, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN - a family of small and efficient hardware-oriented block ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272–288. Springer, Heidelberg (2009) De Cannière, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN - a family of small and efficient hardware-oriented block ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272–288. Springer, Heidelberg (2009)
15.
Zurück zum Zitat Leander, G., Paar, C., Poschmann, A., Schramm, K.: New lightweight DES variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196–210. Springer, Heidelberg (2007) Leander, G., Paar, C., Poschmann, A., Schramm, K.: New lightweight DES variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196–210. Springer, Heidelberg (2007)
17.
Zurück zum Zitat Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: a scalable encryption algorithm for small embedded applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222–236. Springer, Heidelberg (2006) Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: a scalable encryption algorithm for small embedded applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222–236. Springer, Heidelberg (2006)
18.
Zurück zum Zitat Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.: TWINE: a lightweight, versatile block cipher. In: ECRYPT Workshop on Lightweight Cryptography (LC11), 28–29 November, pp. 146–169 (2011) Suzaki, T., Minematsu, K., Morioka, S., Kobayashi, E.: TWINE: a lightweight, versatile block cipher. In: ECRYPT Workshop on Lightweight Cryptography (LC11), 28–29 November, pp. 146–169 (2011)
19.
Zurück zum Zitat Wu, W., Zhang, L.: LBlock: a lightweight block cipher. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 327–344. Springer, Heidelberg (2011) Wu, W., Zhang, L.: LBlock: a lightweight block cipher. In: Lopez, J., Tsudik, G. (eds.) ACNS 2011. LNCS, vol. 6715, pp. 327–344. Springer, Heidelberg (2011)
20.
Zurück zum Zitat Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED block cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326–341. Springer, Heidelberg (2011) Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED block cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 326–341. Springer, Heidelberg (2011)
21.
Zurück zum Zitat Gong, Z., Nikova, S., Law, Y.W.: KLEIN: a new family of lightweight block ciphers. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 1–18. Springer, Heidelberg (2012). http://rfid-cusp.org/rfidsec/ Gong, Z., Nikova, S., Law, Y.W.: KLEIN: a new family of lightweight block ciphers. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 1–18. Springer, Heidelberg (2012). http://​rfid-cusp.​org/​rfidsec/​
22.
Zurück zum Zitat Wang, C., Heys, H.M.: An ultra compact block cipher for serialized architecture implementations. In: Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2009), St. John’s, Newfoundland, May 2009 (2009) Wang, C., Heys, H.M.: An ultra compact block cipher for serialized architecture implementations. In: Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2009), St. John’s, Newfoundland, May 2009 (2009)
23.
Zurück zum Zitat Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: an ultra-lightweight blockcipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 342–357. Springer, Heidelberg (2011) Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Piccolo: an ultra-lightweight blockcipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 342–357. Springer, Heidelberg (2011)
24.
Zurück zum Zitat Yap, H., Khoo, K., Poschmann, A., Henricksen, M.: EPCBC - a block cipher suitable for electronic product code encryption. In: Lin, D., Tsudik, G., Wang, X. (eds.) CANS 2011. LNCS, vol. 7092, pp. 76–97. Springer, Heidelberg (2011) Yap, H., Khoo, K., Poschmann, A., Henricksen, M.: EPCBC - a block cipher suitable for electronic product code encryption. In: Lin, D., Tsudik, G., Wang, X. (eds.) CANS 2011. LNCS, vol. 7092, pp. 76–97. Springer, Heidelberg (2011)
25.
Zurück zum Zitat Knudsen, L., Leander, G., Poschmann, A., Robshaw, M.J.B.: PRINTcipher: a block cipher for IC-printing. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 16–32. Springer, Heidelberg (2010) Knudsen, L., Leander, G., Poschmann, A., Robshaw, M.J.B.: PRINTcipher: a block cipher for IC-printing. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 16–32. Springer, Heidelberg (2010)
27.
Zurück zum Zitat Luo, Y., Chai, Q., Gong, G., Lai, X.: A lightweight stream cipher WG-7 for RFID encryptionand authentication. In: IEEE Global Telecommunications Conference 2010 (GLOBECOM 2010), pp. 1-6 (2010) Luo, Y., Chai, Q., Gong, G., Lai, X.: A lightweight stream cipher WG-7 for RFID encryptionand authentication. In: IEEE Global Telecommunications Conference 2010 (GLOBECOM 2010), pp. 1-6 (2010)
28.
Zurück zum Zitat David, M., Ranasinghe, D.C., Larsen, T.: A2U2: a stream cipher for printed electronics RFID tags. IEEE International Conference on RFID 2011, 176–183 (2011) David, M., Ranasinghe, D.C., Larsen, T.: A2U2: a stream cipher for printed electronics RFID tags. IEEE International Conference on RFID 2011, 176–183 (2011)
30.
Zurück zum Zitat Feldhofer, M., Rechberger, C.: A case against currently used hash functions in RFID protocols. In: Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops. LNCS, vol. 4277, pp. 372–381. Springer, Heidelberg (2006) Feldhofer, M., Rechberger, C.: A case against currently used hash functions in RFID protocols. In: Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006 Workshops. LNCS, vol. 4277, pp. 372–381. Springer, Heidelberg (2006)
31.
Zurück zum Zitat Bogdanov, A., Leander, G., Paar, Ch., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash functions and RFID tags: mind the gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 283–299. Springer, Heidelberg (2008) Bogdanov, A., Leander, G., Paar, Ch., Poschmann, A., Robshaw, M.J.B., Seurin, Y.: Hash functions and RFID tags: mind the gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 283–299. Springer, Heidelberg (2008)
33.
Zurück zum Zitat Gaj, K., Homsirikamol, E., Rogawski, M., Shahid, R., Sharif, M.U.: Comprehensive evaluation of high-speed and medium speed implementations of five SHA-3 finalists using Xilinx and Altera FPGAs. In: The 3rd SHA-3 Candidate Conference, Washington, D.C., 22–23 March 2012 (2012) Gaj, K., Homsirikamol, E., Rogawski, M., Shahid, R., Sharif, M.U.: Comprehensive evaluation of high-speed and medium speed implementations of five SHA-3 finalists using Xilinx and Altera FPGAs. In: The 3rd SHA-3 Candidate Conference, Washington, D.C., 22–23 March 2012 (2012)
34.
Zurück zum Zitat Kavun, E.B., Yalcin, T.: A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 258–269. Springer, Heidelberg (2010) Kavun, E.B., Yalcin, T.: A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications. In: Ors Yalcin, S.B. (ed.) RFIDSec 2010. LNCS, vol. 6370, pp. 258–269. Springer, Heidelberg (2010)
35.
Zurück zum Zitat Shamir, A.: SQUASH - a new MAC with provable security properties for highly constrained devices such as RFID tags. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 144–157. Springer, Heidelberg (2008) Shamir, A.: SQUASH - a new MAC with provable security properties for highly constrained devices such as RFID tags. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 144–157. Springer, Heidelberg (2008)
36.
Zurück zum Zitat Berger, T.P., D’Hayer, J., Marquet, K., Minier, M., Thomas, G.: The GLUON family: a lightweight hash function family based on FCSRs. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 306–323. Springer, Heidelberg (2012)CrossRef Berger, T.P., D’Hayer, J., Marquet, K., Minier, M., Thomas, G.: The GLUON family: a lightweight hash function family based on FCSRs. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 306–323. Springer, Heidelberg (2012)CrossRef
37.
Zurück zum Zitat Aumasson, J.-P., Henzen, L., Meier, W., Naya-Plasencia, M.: QUARK: A Aumasson, J.-P., Henzen, L., Meier, W., Naya-Plasencia, M.: QUARK: A
38.
Zurück zum Zitat Guo, J., Peyrin, T., Poschmann, A.: The \({\sf {PHOTON}}\) family of lightweight hash functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222–239. Springer, Heidelberg (2011)CrossRef Guo, J., Peyrin, T., Poschmann, A.: The \({\sf {PHOTON}}\) family of lightweight hash functions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 222–239. Springer, Heidelberg (2011)CrossRef
39.
Zurück zum Zitat Bogdanov, A., Knežević, M., Leander, G., Toz, D., Varıcı, K., Verbauwhede, I.: \({\sf {spongent}}\): a lightweight hash function. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 312–325. Springer, Heidelberg (2011) Bogdanov, A., Knežević, M., Leander, G., Toz, D., Varıcı, K., Verbauwhede, I.: \({\sf {spongent}}\): a lightweight hash function. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 312–325. Springer, Heidelberg (2011)
40.
Zurück zum Zitat Rohde, S., Eisenbarth, T., Dahmen, E., Buchmann, J., Paar, C.: Fast hash-based signatures on constrained devices. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 104–117. Springer, Heidelberg (2008) Rohde, S., Eisenbarth, T., Dahmen, E., Buchmann, J., Paar, C.: Fast hash-based signatures on constrained devices. In: Grimaud, G., Standaert, F.-X. (eds.) CARDIS 2008. LNCS, vol. 5189, pp. 104–117. Springer, Heidelberg (2008)
41.
Zurück zum Zitat Oren, Y., Feldhofer, M.: WIPR - a low-resource public-key identification scheme for RFID tags and sensor nodes. In: Basin, D.A., Capkun, S., Lee, W. (eds.) WISEC, pp. 59–68. ACM (2009) Oren, Y., Feldhofer, M.: WIPR - a low-resource public-key identification scheme for RFID tags and sensor nodes. In: Basin, D.A., Capkun, S., Lee, W. (eds.) WISEC, pp. 59–68. ACM (2009)
42.
Zurück zum Zitat Saarinen, M.-J.O.: The BlueJay ultra-lightweight hybrid cryptosystem. In: 2012 IEEE Symposium on Security and Privacy Workshops (SPW), 24–25 May 2012, pp. 27–32 (2012) Saarinen, M.-J.O.: The BlueJay ultra-lightweight hybrid cryptosystem. In: 2012 IEEE Symposium on Security and Privacy Workshops (SPW), 24–25 May 2012, pp. 27–32 (2012)
43.
Zurück zum Zitat Kumar, N., Ojha, S., Jain, K., Sangeeta, L.: BEAN: a lightweight stream cipher. In: Proceedings of the 2nd International Conference on Security of Information and Networks (SIN ’09), pp. 168–171 (2009) Kumar, N., Ojha, S., Jain, K., Sangeeta, L.: BEAN: a lightweight stream cipher. In: Proceedings of the 2nd International Conference on Security of Information and Networks (SIN ’09), pp. 168–171 (2009)
45.
Zurück zum Zitat Eisenbarth, T., Paar, C., Poschmann, A., Kumar, S., Uhsadel, L.: A survey of lightweight cryptography implementations. IEEE Des. Test Comput. 24(6), 522–533 (2007)CrossRef Eisenbarth, T., Paar, C., Poschmann, A., Kumar, S., Uhsadel, L.: A survey of lightweight cryptography implementations. IEEE Des. Test Comput. 24(6), 522–533 (2007)CrossRef
46.
Zurück zum Zitat Paar, C., Poschmann, A., Robshaw, M.J.B.: New design in lightweight symmetric encryption. RFID Secur. 3, 349–371 (2009) Paar, C., Poschmann, A., Robshaw, M.J.B.: New design in lightweight symmetric encryption. RFID Secur. 3, 349–371 (2009)
47.
Zurück zum Zitat Kitsos, P., Sklavos, N., Parousi, M., Skodras, A.N.: A comparative study of hardware architectures for lightweight block ciphers. J. Comput. Electr. Eng. 38(1), 148–160 (2012)CrossRef Kitsos, P., Sklavos, N., Parousi, M., Skodras, A.N.: A comparative study of hardware architectures for lightweight block ciphers. J. Comput. Electr. Eng. 38(1), 148–160 (2012)CrossRef
48.
Zurück zum Zitat Eisenbarth, T., et al.: Compact implementation and performance evaluation of block ciphers in ATtiny devices. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 172–187. Springer, Heidelberg (2012)CrossRef Eisenbarth, T., et al.: Compact implementation and performance evaluation of block ciphers in ATtiny devices. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 172–187. Springer, Heidelberg (2012)CrossRef
49.
Zurück zum Zitat Anjali, A.P., Saibal, K.P.: A survey of Cryptanalysis attacks on lightweight block ciphers. IRACST - Int. J. Comput. Sci. Inf. Secur. (IJCSITS) 2(2), 65 (2012) Anjali, A.P., Saibal, K.P.: A survey of Cryptanalysis attacks on lightweight block ciphers. IRACST - Int. J. Comput. Sci. Inf. Secur. (IJCSITS) 2(2), 65 (2012)
50.
Zurück zum Zitat Karakoç, F., Demirci, H., Harmancı, A.E.: ITUbee: a software oriented lightweight block cipher. In: Avoine, G., Kara, O. (eds.) LightSec 2013. LNCS, vol. 8162, pp. 16–27. Springer, Heidelberg (2013) Karakoç, F., Demirci, H., Harmancı, A.E.: ITUbee: a software oriented lightweight block cipher. In: Avoine, G., Kara, O. (eds.) LightSec 2013. LNCS, vol. 8162, pp. 16–27. Springer, Heidelberg (2013)
52.
Zurück zum Zitat Mentens, N., Genoe, J., Preneel, B., Verbauwhede, I.: A low-cost implementation of Trivium. In: ECRYPT Workshop, SASC - The State of the Art of Stream Ciphers, pp. 197–204 (2008) Mentens, N., Genoe, J., Preneel, B., Verbauwhede, I.: A low-cost implementation of Trivium. In: ECRYPT Workshop, SASC - The State of the Art of Stream Ciphers, pp. 197–204 (2008)
53.
Zurück zum Zitat Good, T., Benaissa, M.: Hardware performance of eStream Phase-iii stream cipher candidates. In: State of the Art of Stream Ciphers Workshop (SASC 2008), February 2008, pp. 163–173 (2008) Good, T., Benaissa, M.: Hardware performance of eStream Phase-iii stream cipher candidates. In: State of the Art of Stream Ciphers Workshop (SASC 2008), February 2008, pp. 163–173 (2008)
55.
Zurück zum Zitat Gaubatz, G., Kaps, J.-P., Sunar, B.: Public key cryptography in sensor networks—revisited. In: Castellucia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.), ESAS 2004. LNCS, vol. 3312, pp. 2–18. Springer, Heideberg (2005) Gaubatz, G., Kaps, J.-P., Sunar, B.: Public key cryptography in sensor networks—revisited. In: Castellucia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.), ESAS 2004. LNCS, vol. 3312, pp. 2–18. Springer, Heideberg (2005)
56.
Zurück zum Zitat Agren, M.: On some symmetric lightweight cryptographic designs. Ph.D. dissertation, Department of Electrical and Information Technology, Faculty of Engineering, LTH, Lund University (2012). Agren, M.: On some symmetric lightweight cryptographic designs. Ph.D. dissertation, Department of Electrical and Information Technology, Faculty of Engineering, LTH, Lund University (2012).
57.
Zurück zum Zitat Cakiroglu, M.: Software implementation and performance comparison of popular block ciphers on 8-bit low-cost microcontroller. Int. J. Phys. Sci. 5(9), 1338–1343 (2010) Cakiroglu, M.: Software implementation and performance comparison of popular block ciphers on 8-bit low-cost microcontroller. Int. J. Phys. Sci. 5(9), 1338–1343 (2010)
58.
Zurück zum Zitat Rinne, S., Eisenbarth, T., Paar, C.: Performance analysis of contemporary light-weight block ciphers on 8-bit microcontrollers (2011) Rinne, S., Eisenbarth, T., Paar, C.: Performance analysis of contemporary light-weight block ciphers on 8-bit microcontrollers (2011)
59.
Zurück zum Zitat Bos, J.W., Osvik, D.A., Stefan, D.: Fast implementations of AES on various platforms. In: SPEED-CC - Software Performance Enhancement for Encryption and Decryption and Cryptographic Compilers (2009) Bos, J.W., Osvik, D.A., Stefan, D.: Fast implementations of AES on various platforms. In: SPEED-CC - Software Performance Enhancement for Encryption and Decryption and Cryptographic Compilers (2009)
61.
Zurück zum Zitat Meiser, G., Eisenbarth, T., Lemke-Rust, K., Paar, C.: Software implementation of eSTREAM profile I ciphers on embedded 8-bit AVR microcontrollers. In: Workshop Record State of the Art of Stream Ciphers (SASC 07). Also submitted in: The eSTREAM Project (2007) Meiser, G., Eisenbarth, T., Lemke-Rust, K., Paar, C.: Software implementation of eSTREAM profile I ciphers on embedded 8-bit AVR microcontrollers. In: Workshop Record State of the Art of Stream Ciphers (SASC 07). Also submitted in: The eSTREAM Project (2007)
63.
Zurück zum Zitat Engels, D., Fan, X., Gong, G., Hu, H., Smith, E.M.: \({\sf {Hummingbird}}\): ultra-lightweight cryptography for resource-constrained devices. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) FC 2010 Workshops. LNCS, vol. 6054, pp. 3–18. Springer, Heidelberg (2010) Engels, D., Fan, X., Gong, G., Hu, H., Smith, E.M.: \({\sf {Hummingbird}}\): ultra-lightweight cryptography for resource-constrained devices. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) FC 2010 Workshops. LNCS, vol. 6054, pp. 3–18. Springer, Heidelberg (2010)
64.
Zurück zum Zitat Badel, S., Dağtekin, N., Nakahara Jr, J., Ouafi, K., Reffé, N., Sepehrdad, P., Sušil, P., Vaudenay, S.: ARMADILLO: a multi-purpose cryptographic primitive dedicated to hardware. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 398–412. Springer, Heidelberg (2010) Badel, S., Dağtekin, N., Nakahara Jr, J., Ouafi, K., Reffé, N., Sepehrdad, P., Sušil, P., Vaudenay, S.: ARMADILLO: a multi-purpose cryptographic primitive dedicated to hardware. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 398–412. Springer, Heidelberg (2010)
65.
Zurück zum Zitat Gaubatz, G., Kaps, J.-P., Sunar, B.: Public Key Cryptography in Sensor Networks Revisited. In: Castellucia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.), Proceeding of the 1st European Workshop on Security in Ad-Hoc and Sensor Networks ESAS 2004. LNCS, vol. 3312, pp. 218. Springer-Verlag (2004) Gaubatz, G., Kaps, J.-P., Sunar, B.: Public Key Cryptography in Sensor Networks Revisited. In: Castellucia, C., Hartenstein, H., Paar, C., Westhoff, D. (eds.), Proceeding of the 1st European Workshop on Security in Ad-Hoc and Sensor Networks ESAS 2004. LNCS, vol. 3312, pp. 218. Springer-Verlag (2004)
66.
Zurück zum Zitat Shoufan, A., Wink, T., Molter, G., Huss, S., Strentzke, F.: A novel processor architecture for McEliece cryptosystem and FPGA platforms. In: Proceedings of the 20th IEEE International Conference on Application-specific Systems, Architectures and Processors (ASAP 2009), pp. 98–105 (2009) Shoufan, A., Wink, T., Molter, G., Huss, S., Strentzke, F.: A novel processor architecture for McEliece cryptosystem and FPGA platforms. In: Proceedings of the 20th IEEE International Conference on Application-specific Systems, Architectures and Processors (ASAP 2009), pp. 98–105 (2009)
67.
Zurück zum Zitat Yang, B.-Y., Cheng, C.-M., Chen, B.-R., Chen, J.-M.: Implementing minimized multivariate PKC on low-resource embedded systems. In: Brooke, P.J., Clark, J.A., Paige, R.F., Polack, F.A.C. (eds.) SPC 2006. LNCS, vol. 3934, pp. 73–88. Springer, Heidelberg (2006) Yang, B.-Y., Cheng, C.-M., Chen, B.-R., Chen, J.-M.: Implementing minimized multivariate PKC on low-resource embedded systems. In: Brooke, P.J., Clark, J.A., Paige, R.F., Polack, F.A.C. (eds.) SPC 2006. LNCS, vol. 3934, pp. 73–88. Springer, Heidelberg (2006)
68.
Zurück zum Zitat Gamal, T.E.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31(4), 469–472 (1985)CrossRefMATH Gamal, T.E.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31(4), 469–472 (1985)CrossRefMATH
69.
Zurück zum Zitat Howgrave-Graham, N., Silverman, J.H., Whyte, W.: Choosing parameter sets for \({\sf { NTRUEncrypt}}~{\rm {with}}~{\rm {NAEP}}~{\rm {and}}~{\sf {SVES-3}}\). In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 118–135. Springer, Heidelberg (2005) Howgrave-Graham, N., Silverman, J.H., Whyte, W.: Choosing parameter sets for \({\sf { NTRUEncrypt}}~{\rm {with}}~{\rm {NAEP}}~{\rm {and}}~{\sf {SVES-3}}\). In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 118–135. Springer, Heidelberg (2005)
70.
Zurück zum Zitat Bjorstad, T.E.: An introduction to new stream cipher designs. In: 25th Chaos Communication Congress (2008) Bjorstad, T.E.: An introduction to new stream cipher designs. In: 25th Chaos Communication Congress (2008)
Metadaten
Titel
Lightweight Cryptography for Embedded Systems – A Comparative Analysis
verfasst von
Charalampos Manifavas
George Hatzivasilis
Konstantinos Fysarakis
Konstantinos Rantos
Copyright-Jahr
2014
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-642-54568-9_21