Nothing Special   »   [go: up one dir, main page]

Skip to main content

Hardware Implementation of HS1-SIV

  • Conference paper
  • First Online:
E-Business and Telecommunications (ICETE 2016)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 764))

Included in the following conference series:

  • 531 Accesses

Abstract

Design of the hardware implementation of the CAESAR competition second round candidate, HS1-SIV, with regular cipher parameter settings is described in this paper. Given implementation of HS1-SIV cipher was developed in such a way to be conforming to the specification of the authenticated cipher as well as a hardware API. The implemented API is conforming to the specifications of the GMU Hardware API for authenticated ciphers. The VHDL implementation was synthesized using Xilinx XST High Level Synthesis for the target device Xilinx Virtex-7. We achieved a throughput over 120 Mbit/s utilizing area of 103,214 LUTs for the cipher implementation with the data length of the message and the associated data set at 64 bytes and the length of the key set at 32 bytes. Based on the performance results obtained hardware API overhead was calculated which is equal to 8% for 8-byte data length and 15% for 2048-byte data length when compared to the cipher-core.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Bernstein, D.J.: CAESAR: Competition for authenticated encryption: security, applicability, and robustness (2016). http://competitions.cr.yp.to/caesar.html

  2. Daemen, J., Rijmen, V.: AES proposal: Rijndael (1999)

    Google Scholar 

  3. Babbage, S., Canniere, C., Canteaut, A., Cid, C., Gilbert, H., Johansson, T., Parker, M., Preneel, B., Rijmen, V., Robshaw, M.: The eSTREAM portfolio. eSTREAM ECRYPT Stream Cipher Project (2008)

    Google Scholar 

  4. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The keccak sha-3 submission. Submission NIST (Round 3) 6, 16 (2011)

    Google Scholar 

  5. Biryukov, A., Dinu, D.D., Khovratovich, D.: Argon and Argon2 (2015)

    Google Scholar 

  6. Homsirikamol, E., Diehl, W., Ferozpuri, A., Farahmand, F., Sharif, M.U., Gaj, K.: GMU hardware API for authenticated ciphers. Cryptology ePrint Archive Report 2015 669 (2015). http://eprint.iacr.org/

  7. Krovetz, T.: HS1-SIV (v2). CAESAR 2nd Round, competitions.cr.yp.to/round2/ hs1sivv2.pdf (2014). competitions.cr.yp.to/round2/ hs1sivv2.pdf

  8. Rogaway, P., Shrimpton, T.: Deterministic Authenticated-Encryption A Provable-Security Treatment of the Key-Wrap Problem (2007)

    Google Scholar 

  9. Geltink, G., Volokitin, S.: FPGA implementation of HS1-SIV. In: Proceedings of the 13th International Joint Conference on e-Business and Telecommunications, pp. 41–48 (2016)

    Google Scholar 

  10. Bernstein, D.J.: ChaCha, a variant of Salsa20. In: Workshop Record of SASC: The State of the Art of Stream Ciphers, vol. 8 (2008)

    Google Scholar 

  11. Nir, Y., Langley, A.: ChaCha20 and Poly1305 for IETF Protocols. Technical report, RFC 7539, DOI 10.17487/RFC7539, May 2015 (2015). http://www.rfc-editor.org/info/rfc7539

  12. Kotegawa, M., Iwai, K., Tanaka, H., Kurokawa, T.: Optimization of hardware implementations with high-level synthesis of authenticated encryption. Bull. Networking Comput. Syst. Softw. 5, 26–33 (2016)

    Google Scholar 

  13. Morawiecki, P., Gaj, K., Homsirikamol, E., Matusiewicz, K., Pieprzyk, J., Rogawski, M., Srebrny, M., Wójcik, M.: ICEPOLE: high-speed, hardware-oriented authenticated encryption. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 392–413. Springer, Heidelberg (2014). doi:10.1007/978-3-662-44709-3_22

    Google Scholar 

  14. Cryptographic Engineering Research Group (CERG) at GMU: ATHENa Database of Results (2016). https://cryptography.gmu.edu/athenadb/fpga_auth_cipher/rankings_view

  15. At, N., Beuchat, J.L., Okamoto, E., San, I., Yamazaki, T.: Compact Hardware Implementations of ChaCha, BLAKE, Threefish, and Skein on FPGA. Circuits and Systems I: Regular Papers, IEEE Transactions on 61, 485–498 (2014)

    Article  Google Scholar 

Download references

Acknowledgements

We would like to thank Ted Krovetz for answering our questions regarding HS1-SIV. Also, our thanks go out to Antonio de la Piedra and Kostas Papagiannopoulos for their support and technical expertise.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sergei Volokitin .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Volokitin, S., Geltink, G. (2017). Hardware Implementation of HS1-SIV. In: Obaidat, M. (eds) E-Business and Telecommunications. ICETE 2016. Communications in Computer and Information Science, vol 764. Springer, Cham. https://doi.org/10.1007/978-3-319-67876-4_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-67876-4_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-67875-7

  • Online ISBN: 978-3-319-67876-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics