An Area-Optimized and Power-Efficient CBC-PRESENT and HMAC-PHOTON
Abstract
:1. Introduction
2. Literature Review
3. Proposed CBC-PRESENT Algorithm and Hardware Architecture
3.1. Proposed Area Optimization of CBC Architecture
3.2. Proposed Hardware Implementation of CBC-PRESENT
4. Proposed HMAC-PHOTON Algorithm and Hardware Architecture
4.1. Proposed Area Optimization of HMAC Hardware Architecture
4.2. Hardware Implementation of HMAC-PHOTON
5. Measurement Results
6. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Greengard, S. The Internet of Things (MIT Press Essential Knowledge Series); The MIT Press: Cambridge, MA, USA, 2015. [Google Scholar]
- Frustaci, M.; Pace, P.; Aloi, G.; Fortino, G. Evaluating Critical Security Issues of the IoT World: Present and Future Challenges. IEEE Internet Things J. 2018, 5, 2483–2495. [Google Scholar] [CrossRef]
- Zhou, W.; Jia, Y.; Peng, A.; Zhang, Y.; Liu, P. The Effect of IoT New Features on Security and Privacy: New Threats, Existing Solutions, and Challenges Yet to Be Solved. IEEE Internet Things J. 2019, 6, 1606–1616. [Google Scholar] [CrossRef] [Green Version]
- Meneghello, F.; Calore, M.; Zucchetto, D.; Polese, M.; Zanella, A. IoT: Internet of Threats? A Survey of Practical Security Vulnerabilities in Real IoT Devices. IEEE Internet Things J. 2019, 6, 8182–8201. [Google Scholar] [CrossRef]
- Dworkin, M. Sp 800-38A: Recommendation for Block Cipher Modes of Operation: Methods and Techniques; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2001.
- National Institute for Science Technology (NIST). The Keyed-Hash Message Authentication Code (HMAC) (FIPS PUB 198); National Institute of Standards and Technology: Gaithersburg, MD, USA, 2002.
- Sklavos, K. Implementation of the SHA-2 Hash Family Standard Using FPGAs. J. Supercomput. 2005, 31, 227–248. [Google Scholar] [CrossRef]
- Thakor, V.A.; Razzaque, M.A.; Khandaker, M.R.A. Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and Research Opportunities. IEEE Access 2021, 9, 28177–28193. [Google Scholar] [CrossRef]
- Patel, D.; Muresan, R. Triple-DES ASIC Module for a Power-Smart System-on-Chip Architecture. In Proceedings of the 2006 Canadian Conference on Electrical and Computer Engineering, Ottawa, ON, Canada, 7–10 May 2006. [Google Scholar]
- Rolfes, C.; Poschmann, A.; Leander, G.; Paar, C. Ultra-Lightweight Implementations for Smart Devices—Security for 1000 Gate Equivalents. In Proceedings of the Smart Card Research and Advanced Applications; Springer: Berlin/Heidelberg, Germany, 2008; pp. 89–103. [Google Scholar]
- Feldhofer, M.; Rechberger, C. A Case Against Currently Used Hash Functions in RFID Protocols. In OTM Confederated International Conferences “On the Move to Meaningful Internet Systems”; Springer: Berlin/Heidelberg, Germany, 2006; pp. 372–381. [Google Scholar]
- McKay, K.; Bassham, L.; Turan, M.S.; Mouha, N. Report on Lightweight Cryptography; Technical Report; NIST Interagency/Internal Report (NISTIR); National Institute of Standards and Technology: Gaithersburg, MD, USA, 2017.
- Singh, S.; Sharma, P.K.; Moon, S.Y.; Park, J.H. Advanced Lightweight Encryption Algorithms for IoT Devices: Survey Challenges and Solutions. J. Ambient Intell. Hum. Comput. 2017, 4, 1–18. [Google Scholar] [CrossRef]
- ISO/IEC 29192-2:2019; Information Security—Lightweight Cryptography—Part 2: Block Ciphers. International Organization for Standardization: London, UK, 2019.
- Le, D.N.; Baek, S.; Choi, K.U.; Hong, J.P. An Area Optimization and Power Efficient Method for HMAC-PHOTON Lightweight Cryptography. In Proceedings of the 31st Hot Chips Symposium 2019, Cupertino, CA, USA, 18–20 August 2019. [Google Scholar]
- Le, D.N. An Area Efficient and Low Power Entity Authentication SoC Based on Physical Uncloneable Function for IoT Device. Master’s Thesis, School of Electrical Engineering, Chungbuk National University, Cheongju, Korea, 2020. [Google Scholar]
- Nam, J.W.; Ahn, J.H.; Hong, J.P. Compact SRAM-Based PUF Chip Employing Body Voltage Control Technique. IEEE Access 2022, 10, 22311–22319. [Google Scholar] [CrossRef]
- Choi, K.U.; Baek, S.; Heo, J.; Hong, J.P. A 100% Stable Sense-Amplifier-Based Physically Unclonable Function with Individually Embedded Non-Volatile Memory. IEEE Access 2020, 8, 21857–21865. [Google Scholar] [CrossRef]
- Baek, S.; Yu, G.H.; Kim, J.; Ngo, C.T.; Eshraghian, J.K.; Hong, J.P. A Reconfigurable SRAM Based CMOS PUF with Challenge to Response Pairs. IEEE Access 2021, 9, 79947–79960. [Google Scholar] [CrossRef]
- Nam, J.W.; Kim, J.; Hong, J.P. Stochastic Cell- and Bit-Discard Technique to Improve Randomness of a TRNG. Electronics 2022, 11, 1735. [Google Scholar] [CrossRef]
- Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.B.; Seurin, Y.; Vikkelsoe, C. PRESENT: An Ultra-Lightweight Block Cipher. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2007, Vienna, Austria, 10–13 September 2007; Paillier, P., Verbauwhede, I., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 450–466. [Google Scholar]
- Guo, J.; Peyrin, T.; Poschmann, A. The PHOTON Family of Lightweight Hash Functions. In Proceedings of the Advances in Cryptology—CRYPTO 2011, Santa Barbara, CA, USA, 14–18 August 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 222–239. [Google Scholar]
- Daemen, J.; Peeters, M.; Assche, G.; Rijmen, V. The noekeon block cipher. In Proceedings of the First Open NESSIE Workshop 2000, Leuven, Belgium, 13–14 November 2000; pp. 1–30. [Google Scholar]
- Leander, G.; Paar, C.; Poschmann, A.; Schramm, K. New Lightweight DES Variants. In International Workshop on Fast Software Encryption, Luxembourg, 26–28 March 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 196–210. [Google Scholar]
- Aoki, K. Camellia: A 128-bit block cipher suitable for multiple platforms—Design and analysis. In Proceedings of the 7th Annual International Workshop, SAC 2000, Waterloo, ON, Canada, 14–15 August 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 39–56. [Google Scholar]
- Shirai, T.; Shibutani, K.; Akishita, T.; Moriai, S.; Iwata, T. The 128-bit blockcipher CLEFIA. In Proceedings of the 14th International Workshop, Luxembourg, 26–28 March 2007; pp. 181–195. [Google Scholar]
- Knudsen, L.; Leander, G.; Poschmann, A.; Robshaw, M.J. PRINT-cipher: A block cipher for IC-printing. In Proceedings of the 12th International Workshop, Santa Barbara, CA, USA, 17–20 August 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 16–32. [Google Scholar]
- Bogdanov, A.; Knežević, M.; Leander, G.; Toz, D.; Varıcı, K.; Verbauwhede, I. spongent: A Lightweight Hash Function. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2011, Nara, Japan, 28 September–1 October 2011; Preneel, B., Takagi, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 312–325. [Google Scholar]
- Hirose, S.; Ideguchi, K.; Kuwakado, H.; Owada, T.; Preneel, B.; Yoshida, H. A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW. In Proceedings of the Information Security and Cryptology—ICISC 2010, Seoul, Korea, 1–3 December 2010; Rhee, K.H., Nyang, D., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 151–168. [Google Scholar]
- ISO/IEC 29192-5:2016; Information Technology—Security Techniques—Lightweight Cryptography—Part 5: Hash-Functions. International Organization for Standardization: London, UK, 2016.
- FIPS 81; DES Modes of Operation. US Department of Commerce: Washington, DC, USA, 1980; Federal Information Processing Standard (FIPS), Publication 81, National Bureau of Standards.
- Dworkin, M. Recommendation for Block Cipher Modes of Operation: The XTS-AES Mode for Confidentiality on Storage Devices; Technical Report; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2010.
- Dworkin, M. NIST Special Publication 800-38C: Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality; Technical Report; National Institute of Standards and Technology, U.S. Department of Commerce: Gaithersburg, MD, USA, 2004.
- National Institute for Science Technology (NIST). Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC; Technical Report; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2007.
- Prathiba, A.; Bhaaskaran, V.S.K. FPGA Implementation and Analysis of the Block Cipher Mode Architectures for the PRESENT Light Weight Encryption Algorithm. Indian J. Sci. Technol. 2016, 9, 1–8. [Google Scholar] [CrossRef]
- Hamalainen, P.; Alho, T.; Hannikainen, M.; Hamalainen, T. Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core. In Proceedings of the 9th EUROMICRO Conference on Digital System Design (DSD’06), Dubrovnik, Croatia, 30 August–1 September 2006; pp. 577–583. [Google Scholar]
- Bellare, M.; Canetti, R.; Krawczyk, H. Keying Hash Functions for Message Authentication. In Proceedings of the Advances in Cryptology—CRYPTO ’96, Santa Barbara, CA, USA, 18–22 August 1996; Koblitz, N., Ed.; Springer: Berlin/Heidelberg, Germany, 1996; pp. 1–15. [Google Scholar]
- He, Y.; Li, S. A 3DES implementation especially for CBC feedback loop mode. In Proceedings of the 2017 IEEE International Symposium on Circuits and Systems (ISCAS), Baltimore, MD, USA, 28–31 May 2017; pp. 1–4. [Google Scholar]
Proposed CBC-PRESENT | Conventional CBC-PRESENT | AES | 3DES-CBC [38] | ||||
---|---|---|---|---|---|---|---|
ENC | DEC | ENC | DEC | ENC | DEC | ||
CMOS Technology [nm] | 65 | 65 | 65 | 65 | 65 | 65 | 65 |
Plaintext [bit] | 128 | 128 | 128 | 128 | 128 | 128 | 64 |
Key size [bit] | 128 | 128 | 128 | 128 | 128 | 128 | 144 |
Block size [bit] | 64 | 64 | 64 | 64 | 128 | 64 | |
Cycles | 70 | 105 | 68 | 70 | 15 | 22 | |
Frequency [MHz] | 100 | 100 | 100 | 100 | 100 | 100 | 2100 |
Throughput [Mbps] | 188.2 | 182.9 | 182.9 | 121.9 | 853.3 | 581.8 | 2840 |
Area [GE] | 5.68K | 7.72K | 6.53K | 9K | 27K | 36K | 5.84K |
Power [mW] | 1.03 | 1.37 | 1.21 | 1.67 | 1.75 | 2.56 | 13.68 |
Proposed HMAC-PHOTON | Conventional HMAC-PHOTON | HMAC-SHA256 | ||
---|---|---|---|---|
CMOS Technology [nm] | 65 | 65 | 65 | |
Message [bit] | 128 | 128 | 128 | |
Key size [bit] | 128 | 128 | 128 | |
Hash size [bit] | 80 | 80 | 256 | |
Cycles | 860 | 856 | 320 | |
Frequency [MHz] | 100 | 100 | 100 | |
Throughput [Mbps] | 14.9 | 14.9 | 40 | |
Area [GE] | 17,359 | 35,423 | 41,681 | |
Power [mW] | 2.62 | 3.57 | 10.6 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ngo, C.T.; Eshraghian, J.K.; Hong, J.-P. An Area-Optimized and Power-Efficient CBC-PRESENT and HMAC-PHOTON. Electronics 2022, 11, 2380. https://doi.org/10.3390/electronics11152380
Ngo CT, Eshraghian JK, Hong J-P. An Area-Optimized and Power-Efficient CBC-PRESENT and HMAC-PHOTON. Electronics. 2022; 11(15):2380. https://doi.org/10.3390/electronics11152380
Chicago/Turabian StyleNgo, Chi Trung, Jason K. Eshraghian, and Jong-Phil Hong. 2022. "An Area-Optimized and Power-Efficient CBC-PRESENT and HMAC-PHOTON" Electronics 11, no. 15: 2380. https://doi.org/10.3390/electronics11152380
APA StyleNgo, C. T., Eshraghian, J. K., & Hong, J. -P. (2022). An Area-Optimized and Power-Efficient CBC-PRESENT and HMAC-PHOTON. Electronics, 11(15), 2380. https://doi.org/10.3390/electronics11152380