Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3092627.3092632acmotherconferencesArticle/Chapter ViewAbstractPublication PageshaspConference Proceedingsconference-collections
research-article

Lightweight Block Cipher Circuits for Automotive and IoT Sensor Devices

Published: 25 June 2017 Publication History

Abstract

Modern cars are equipped with hundreds of Electronic Control Units (ECUs) connected in a Controller Area Network (CAN). These ECUs are used to perform driving functionalities like the movements of accelerator, brakes, steering wheel, etc. Car hacking became a real threat in the last couple of years when a remote attacker was able to take control of a car running on a busy highway. Cryptographic functionalities like authentication, integrity and confidentiality can resist these attacks and so can save people's life. The traditional crypto primitive AES is not an optimal choice in this usage due to its complex operation that leads to long execution latency and big die-area if implemented in HW. To meet real time requirements in this new computing paradigm, a suitable lightweight block cipher is of utmost importance. In this work, we investigate the most suitable lightweight block cipher for automotive platforms. We developed optimized circuits for suitable lightweight block-ciphers. The synthesis and simulation results on Intel's 14nm high-K/metal-gate FinFET CMOS technology show that the proposed design can achieve authentication and confidentiality of an 8-byte message in 12 clock cycles latency with 1.2k gates and 7.04pJ energy. AES would need 10-times more silicon-area and 8-times more energy to achieve similar latency. In this respect, this work offers conclusive directions on lightweight block-ciphers suitable for automotive security.

References

[1]
Borghof et al. 2012. PRINCE -- A low-latency block cipher for pervasive computing applications. IACR eprint archive, report 529, 2012. https://eprint.iacr.org/2012/529.pdf.
[2]
Beaulieu et al. 2013. The SIMON and SPECK families of lightweight block ciphers. IACR eprint archive, report 529, 2012. https://eprint.iacr.org/2013/404.pdf.
[3]
Leander, G., Paar, C., Poschmann, A., Schramm, K. 2007. New Lightweight DES Variants. In: FSE 2007. LNCS, vol. 4593, pp. 196--210. Springer, Heidelberg.
[4]
Hong et al. 2006. HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: CHES 2006. LNCS, vol. 4249, pp. 46--59. Springer, Heidelberg.
[5]
Standaert, F.-X., Piret, G., Rouvroy, G., Quisquater, J.-J., Legat, J.-D. 2004. ICEBERG: An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware. In: FSE 2004. LNCS, vol. 3017, pp. 279--299. Springer, Heidelberg.
[6]
De Canniere, C., Dunkelman, O., Kneževíc, M. 2009. KATAN and KTANTAN --- A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: CHES 2009. LNCS, vol. 5747, pp. 272--288. Springer, Heidelberg.
[7]
Gong, Z., Nikova, S., Law, Y.W. 2011. KLEIN: A New Family of Lightweight Block Ciphers. In: Juels, A., Paar, C. (eds.) RFIDSec 2011. LNCS, vol. 7055, pp. 1--18. Springer, Heidelberg.
[8]
Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.J.B. 2011. The led block cipher. In: CHES 2011. LNCS, vol. 6917. pp. 326--341.
[9]
Lim, C.H., Korkishko, T. 2005. mCrypton -- A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243--258. Springer, Heidelberg.
[10]
Daemen, J., Peeters, M., Van Assche, G., Rijmen, V. Nessie proposal: NOEKEON, http://gro.noekeon.org/
[11]
Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T. 2011. Piccolo: An ultra-lightweight blockcipher. In: CHES 2011. LNCS, vol. 6917, pp. 342--357.
[12]
Bogdanov et al. 2007. PRESENT: An Ultra-Lightweight Block Cipher. In: CHES 2007. LNCS, vol. 4727, pp. 450--466. Springer, Heidelberg.
[13]
Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J. 2006. SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: CARDIS 2006. LNCS, vol. 3928, pp. 222--236.
[14]
Wheeler, D.J, Needham, R.M. 1995. Tea, a Tiny Encryption Algorithm. In: FSE 1994. LNCS, vol. 1008, pp. 363--366.
[15]
Abbas et al. 2014. Implementation of PRINCE algorithm in FPGA. International conference on information technology and multimedia (ICIMU).
[16]
Gulcan, E.,Aydin Aysu, A., and Patrick Schaumont, P. 2014. A flexible and compact hardware architecture for the SIMON block cipher. LightSec 2014: Lightweight Cryptography for Security and Privacy pp 34--50, LNCS 8898.
[17]
Natarajan et al. 2014. A 14nm logic technology featuring 2nd-generation FinFET, air-gapped interconnects, self-aligned double patterning and a 0.0588 μm2 SRAM cell size. IEEE IEDM, pp. 3.7.1 --3.7.3.
[18]
Kerckhof, S., Durvaux, F., Hocquet, C., Bol, D., and Standaert, FX. 2012. Towards Green Cryptography: A Comparison of Lightweight Ciphers from the Energy Viewpoint. CHES 2012.
[19]
Miroslav Kneževic et al. 2012. Low-Latency Encryption - Is "Lightweight = Light + Wait"? CHES 2012.
[20]
Kolay, S., and Mukhopadhyay, D. 2014. Khudra: A New Lightweight Block Cipher for FPGAs. SPACE 2014.
[21]
BOSCH. 1991. CAN Specification 2.0. Robert Bosch GmbH, Postfach 30 02 40, D-70442 Stuttgart.
[22]
Feldhofer, M., Wolkerstorfer, J. and Rijmen. V. 2005. AES Implementation on a Grain of Sand. Information Security, IEE Proceedings, 152(1):13--20, 2005.
[23]
Miller, C. and Valasek, C. 2016. The jeep hackers are back to proof car hacking can get much worse. https://www.wired.com/2016/08/jeep-hackers-return-high-speed-steering-acceleration-hacks/
[24]
Miller, C. and Valasek, C. 2015. Remote exploitation of an unaltered passenger vehicle. http://illmatics.com
[25]
Miller, C. and Valasek, C. 2016. Advanced CAN injection techniques for vehicle networks. Blackhat 2016. USA.
[26]
Dhanjani, N. 2013. Hacking lightbulbs: Security evaluation of the philips hue personal wireless lighting system. http://www:dhanjani:com
[27]
Chapman, A. 2014. Hacking into internet connected light bulbs. http://www:contextis:com
[28]
Ronen, E., OFlynny, C., Shamir, A. and Weingarten, A. 2016. IoT goes nuclear: creating a ZigBee chain reaction. ePrint Report 1047, 2016.
[29]
Hämäläinen, P.et al. 2006. Design and implementation of low-area and low-power AES encryption hardware core. DSD 2006.
[30]
Curie and Arduino. 2016. http://makezine.com/2015/10/16/30-gets-you-the-sensor-packed-curie-powered-arduino-101/

Cited By

View all
  • (2023)A Comprehensive Review of Lightweight Authenticated Encryption for IoT DevicesWireless Communications & Mobile Computing10.1155/2023/90719692023Online publication date: 1-Jan-2023
  • (2017)An Evaluation of Lightweight Block Ciphers for Resource-Constrained Applications: Area, Performance, and SecurityJournal of Hardware and Systems Security10.1007/s41635-017-0021-21:3(203-218)Online publication date: 3-Nov-2017

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Other conferences
HASP '17: Proceedings of the Hardware and Architectural Support for Security and Privacy
June 2017
68 pages
ISBN:9781450352666
DOI:10.1145/3092627
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

In-Cooperation

  • Intel: Intel
  • University of Houston

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 25 June 2017

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Block Cipher
  2. Energy Harvesting Device
  3. Hardware Engine
  4. IoT
  5. Present
  6. Prince
  7. Simon
  8. Speck

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Conference

HASP '17

Acceptance Rates

Overall Acceptance Rate 9 of 13 submissions, 69%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)4
  • Downloads (Last 6 weeks)1
Reflects downloads up to 13 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2023)A Comprehensive Review of Lightweight Authenticated Encryption for IoT DevicesWireless Communications & Mobile Computing10.1155/2023/90719692023Online publication date: 1-Jan-2023
  • (2017)An Evaluation of Lightweight Block Ciphers for Resource-Constrained Applications: Area, Performance, and SecurityJournal of Hardware and Systems Security10.1007/s41635-017-0021-21:3(203-218)Online publication date: 3-Nov-2017

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media