scholarly journals Energy-Efficient and High-throughput Implementations of Lightweight Block Cipher

Security in resource-constrained devices has drawn the great attentions to researchers in recent years. To make secure transmission of critical information in such devices, lightweight cryptography algorithms come in light to large extend. KLEIN has been popular lightweight block cipher used to overcome such issues. In this paper, different architectures of KLEIN block cipher are presented. One of designs enhances the efficiency with regard to the throughput at the expense of a larger area. In order to make such designs, the pipelined registers are placed on different positions in datapath algorithm. The proposed design transforms the data input to protected output with the speed of 2414.13 Mbps for xc5vlx50t-3ff1136 device. In addition, the second design implementation completes either one or more than one round in only one clock and gives energy-efficient and high throughput implementations. Due to this, a trade-off between area and speed can be analyzed for high-speed applications. Moreover, this proposed design shows that with increasing the area of cipher implementation results in more transformation of plaintext into ciphertext. All results are verified and simulated for various families of Xilinx ISE design suite.

2021 ◽  
Vol 11 (1) ◽  
pp. 391-398
Author(s):  
M. Sruthi ◽  
Rajkumar Rajasekaran

Abstract The information transmitted in IoT is susceptible to affect the user’s privacy, and hence the information ought to be transmitted securely. The conventional method to assure integrity, confidentiality, and non-repudiation is to first sign the message and then encrypt it. Signcryption is a technique where the signature and the encryption are performed in a single round. The current Signcryption system uses traditional cryptographic approaches that are overloaded for IoT, as it consists of resource-constrained devices and uses the weak session key to encrypt the data. We propose a hybrid Signcryption scheme that employs PRESENT, a lightweight block cipher algorithm to encrypt the data, and the session key is encrypted by ECC. The time taken to signcrypt the proposed Signcryption is better when compared to current Signcryption techniques, as it deploys lightweight cryptography techniques that are devoted to resource-constrained devices.


High-throughput lightweight cryptography calculation is the need of the present world to convey between two asset obliged devices Pipelining is the technique have been used to achieve high throughput. In this paper we have target to lightweight block cipher LEA. Block size of LEA is 128 and key size 128, 192, and 256 bit. In this paper we have focus on LEA architecture for 192- bit key size and achieve very good throughput. This method has a higher capability of throughput as compared to previous LEA ciphers. Proposed work is 56% improved version of compared paper for respective Speed and area also less than previous architecture. Graph representation have been shown of different matrices and comparison.


2018 ◽  
Vol 7 (2.14) ◽  
pp. 138
Author(s):  
Yasir Amer Abbas ◽  
Razali Jidin ◽  
Norziana Jamil ◽  
Muhammad Reza Z’aba ◽  
Mohamad Afendee Mohamed

Lightweight cryptography is an important element in smart devices that require data security as one of the features. These smart devices utilize cryptography when transferring sensitive data. Most of the smart devices are resource constrained devices and thus possess limited computing capability and low memory space. The PHOTON hash function algorithm is a promising lightweight cryptography approach for resource-constrained devices. It has a complex operation called MixColumns. This paper presents a new MixColumns architecture for PHOTON implemented on Field Programmable Gate Array (FPGA) device. In our design, the number of complex multiplication opera-tions is reduced by utilizing comparators that are based on four-bit Galois operations. The efficient PHOTON hardware design was coded using a very high speed integrated circuit hardware description language, VHDL. The design was successfully synthesized, mapped, simu-lated and tested on two FPGA evaluation boards namely, Sparten3 and Artix-7. The results show that the proposed design achieve a throughput of 582 Mbps and an efficiency of 1.55 Gbps/slice for Spartan3, while a throughput of 1.41 Gbps and efficiency of 8.66 Gbps/slice are obtained for Artix-7. The performance on both platforms has superseded performance of existing implementations in litera-ture.  


2018 ◽  
Vol 16 (1/2) ◽  
pp. 195-206 ◽  
Author(s):  
C.G. Thorat ◽  
V.S. Inamdar

Embedded systems, Internet of Things (IoT) and mobile computing devices are used in various domains which include public-private infrastructure, industrial installation and critical environment. Generally, information handled by these devices is private and critical. Therefore, it must be appropriately secured from different attacks and hackers. Lightweight cryptography is an aspiring field which investigates the implementation of cryptographic primitives and algorithms for resource constrained devices. In this paper, a new compact hybrid lightweight encryption technique has been proposed. Proposed technique uses the fastest bit permutation instruction PERMS with S-box of PRESENT block cipher for non-linearity. An arbitrary n-bit permutation is performed using PERMS instruction in less than log (n) number of instructions. This new hybrid system has been analyzed for software performance on Advanced RISC Machine (ARM) and Intel processor whereas Cadens tool is used to analyze the hardware performance. The result of the proposed technique is improved by the factor of eight as compared to the PRESENT-GRP hybrid block cipher. Moreover, PERMS instruction bit permutation properties result a very good avalanche effect and compact implementation in the both hardware and software environment.


2013 ◽  
Vol 57 (1) ◽  
pp. 101-118
Author(s):  
Eugen Antal ◽  
Viliam Hromada

ABSTRACT In 2010, a new cipher Hummingbird by [Engels, D.-Fan, X.- -Gong, G.-Hu, H.-Smith, E. M. Hummingbird: Ultra-Lightweight Cryptography for Resource-Constrained Devices, in: 1st International Workshop on Lightweight Cryptography for Resource-Constrained Devices. Tenerife, Canary Islands, Spain, January 2010] was proposed. It is a combination of both block and stream cipher and its design was inspired and motivated by the Enigma machine. The encryption process of the cipher can be considered as a continuous running of a rotor-cipher. Four block ciphers play the role of the rotors that apply the permutation to the 16-bit words. This cipher motivated us to investigate a new cipher design based on a Fialka cipher machine. Fialka M-125 is an Enigma based rotor-cipher machine used during the Cold War. It is considered one of the most secure cipher machines. Advantages of this cipher are based on the elimination of the Enigma’s known weaknesses. There are no known attacks on this cipher. In this paper we introduce a new cipher based on the Fialka machine. We transform the Fialka encryption algorithm to a modern stream cipher. The rotors are represented as S-boxes and shift registers are used to provide the rotor clocking. We propose three different versions of the cipher and investigate the statistical properties of their outputs. In the article we also provide basic implementation details and basic performance analysis.


Sensors ◽  
2021 ◽  
Vol 21 (17) ◽  
pp. 5744
Author(s):  
Ashutosh Dhar Dwivedi

Several emerging areas like the Internet of Things, sensor networks, healthcare and distributed networks feature resource-constrained devices that share secure and privacy-preserving data to accomplish some goal. The majority of standard cryptographic algorithms do not fit with these constrained devices due to heavy cryptographic components. In this paper, a new block cipher, BRISK, is proposed with a block size of 32-bit. The cipher design is straightforward due to simple round operations, and these operations can be efficiently run in hardware and suitable for software. Another major concept used with this cipher is dynamism during encryption for each session; that is, instead of using the same encryption algorithm, participants use different ciphers for each session. Professor Lars R. Knudsen initially proposed dynamic encryption in 2015, where the sender picks a cipher from a large pool of ciphers to encrypt the data and send it along with the encrypted message. The receiver does not know about the encryption technique used before receiving the cipher along with the message. However, in the proposed algorithm, instead of choosing a new cipher, the process uses the same cipher for each session, but varies the cipher specifications from a given small pool, e.g., the number of rounds, cipher components, etc. Therefore, the dynamism concept is used here in a different way.


Sign in / Sign up

Export Citation Format

Share Document