Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article
Free access
Just Accepted

Customized FPGA Implementation of Authenticated Lightweight Cipher Fountain for IoT Systems

Online AM: 26 January 2024 Publication History

Abstract

Authenticated Encryption with Associated-Data (AEAD) can ensure both confidentiality and integrity of information in encrypted communication. Distinctive variants are customized from AEAD to satisfy various requirements. In this paper, we take a 128-bit lightweight AEAD stream cipher Fountain as an example. We provide a general cryptographic solution with three Fountain variants. These three variants are for encryption, message authentication code (MAC) generation, and authenticated encryption with associated data, respectively. Besides, we propose area-saved and throughput-improved strategies for the FPGA implementation of Fountain. The conventional paralleled hardware implementation leads to much resource-consuming with higher parallel width. We propose a hybrid architecture with parallel and serial update modes simultaneously. We also analyze the trade-off between area occupation and authentication latency for those two architectures. According to our discussion, hybrid architectures can perform efficiently with higher throughput than most ciphers, including Grain-128 x32. Our Fountain keystream generator occupies 46 slices on Spartan-3 FPGAs, smaller than most ciphers with the same security level, and even smaller than the 80-bit security level cipher Trivium. In summary, the customized Fountain with optimized implementations on FPGA is suitable for various applications in the field of IoT.

References

[1]
Frederik Armknecht, Matthias Hamann, and Vasily Mikhalev. 2015. Lightweight Authentication Protocols on Ultra-Constrained RFIDs-Myths and Facts. In Radio Frequency Identification: Security and Privacy Issues: 10th International Workshop, RFIDSec 2014, Oxford, UK, July 21-23, 2014, Revised Selected Papers 10. Springer, 1–18.
[2]
Subhadeep Banik, Sumit Kumar Pandey, Thomas Peyrin, Yu Sasaki, Siang Meng Sim, and Yosuke Todo. 2017. GIFT: A Small Present - Towards Reaching the Limit of Lightweight Encryption. In Cryptographic Hardware and Embedded Systems–CHES 2017: 19th International Conference, Taipei, Taiwan, September 25-28, 2017, Proceedings, Vol.  10529. Springer, 321–345.
[3]
Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers. 2015. SIMON and SPECK: Block Ciphers for the Internet of Things. IACR Cryptology ePrint Archive 2015 (2015), 585.
[4]
Arghya Bhattacharjee, Eik List, Cuauhtemoc Mancillas López, and Mridul Nandi. 2019. The Oribatida Family of Lightweight Authenticated Encryption Schemes. NIST Information Technology Laboratory, CSRC, Lightweight Cryptography, Round 2 Candidates (2019). https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/oribatida-spec-round2.pdf
[5]
Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, and C. Vikkelsoe. 2007. PRESENT: An Ultra-Lightweight Block Cipher. In Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International Workshop, Vienna, Austria, September 10-13, 2007. Proceedings 9, Vol.  4727. Springer, 450–466.
[6]
Christophe De Cannière. 2006. Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles. In Information Security: 9th International Conference, ISC 2006, Samos Island, Greece, August 30-September 2, 2006. Proceedings 9, Vol.  4176. Springer, 171–186.
[7]
Avik Chakraborti, Nilanjan Datta, Ashwin Jha, Cuauhtemoc Mancillas Lopez, Mridul Nandi, and Yu Sasaki. 2019. ESTATE. NIST Information Technology Laboratory, CSRC, Lightweight Cryptography, Round 2 Candidates (2019). https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/estate-spec-round2.pdf
[8]
Avik Chakraborti, Nilanjan Datta, Ashwin Jha, Cuauhtemoc Mancilias Lopez, Mridul Nandi, and Yu Sasaki. 2019. LOTUS-AEAD and LOCUS-AEAD. NIST Information Technology Laboratory, CSRC, Lightweight Cryptography, Round 2 Candidates (2019). https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/round-1/spec-doc/lotus-aead-and-locus-aead-spec.pdf
[9]
Pawel Chodowiec and Kris Gaj. 2003. Very Compact FPGA Implementation of the AES Algorithm. In Cryptographic Hardware and Embedded Systems - CHES 2003, 5th International Workshop, Cologne, Germany, September 8-10, 2003, Proceedings, Colin D. Walter, Çetin Kaya Koç, and Christof Paar (Eds.), Vol.  2779. Springer, 319–333.
[10]
Euijin Choo, Jehyun Lee, Heejo Lee, and Giwon Nam. 2007. SRMT: A Lightweight Encryption Scheme for Secure Real-Time Multimedia Transmission. In 2007 International Conference on Multimedia and Ubiquitous Engineering (MUE’07). IEEE, 60–65.
[11]
Kris Gaj, Gabriel Southern, and Ramakrishna Bachimanchi. 2007. Comparison of Hardware Performance of Selected Phase II eSTREAM Candidates. In State of the Art of Stream Ciphers Workshop (SASC 2007), eSTREAM, ECRYPT Stream Cipher Project, Report, Vol.  26. Citeseer, 2007.
[12]
Vahid Amin Ghafari and Honggang Hu. 2018. Fruit-80: A Secure Ultra-Lightweight Stream Cipher for Constrained Environments. Entropy 20, 3 (2018), 180.
[13]
Tim Good and Mohammed Benaissa. 2005. AES on FPGA from the Fastest to the Smallest. In Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings, Vol.  3659. Springer, 427–440.
[14]
Dennis Agyemanh Nana Gookyi, Guard Kanda, and Kwangki Ryoo. 2021. NIST Lightweight Cryptography Standardization Process: Classification of Second Round Candidates, Open Challenges, and Recommendations. Journal of Information Processing Systems 17, 2 (2021), 253–270.
[15]
Martin Hell, Thomas Johansson, and Willi Meier. 2007. Grain: A Stream Cipher for Constrained Environments. International Journal of Wireless and Mobile Computing 2, 1 (2007), 86–93.
[16]
Martin Hell, Thomas Johansson, Willi Meier, Jonathan Sönnerup, and Hirotaka Yoshida. 2019. An AEAD variant of the grain stream cipher. In International Conference on Codes, Cryptology, and Information Security. Springer, 55–71.
[17]
David Hwang, Mark Chaney, Shashi Karanam, Nick Ton, and Kris Gaj. 2008. K.: Comparison of FPGA Targeted Hardware Implementations of eSTREAM Stream Cipher Candidates. In State of the Art of Stream Ciphers Workshop, SASC 2008. 151–162.
[18]
Markus Kasper, Sandeep Kumar, Kerstin Lemke-Rust, and Christof Paar. 2006. A Compact Implementation of Edon80. eSTREAM, ECRYPT Stream Cipher Project, Report 57 (2006).
[19]
Paris Kitsos. 2005. On the Hardware Implementation of the MICKEY-128 Stream Cipher. IACR Cryptology ePrint Archive 2005 (2005), 301.
[20]
Paris Kitsos, Nicolas Sklavos, George Provelengios, and Athanassios N. Skodras. 2013. FPGA-based Performance Analysis of Stream Ciphers ZUC, Snow3g, Grain V1, Mickey V2, Trivium and E0. Microprocess. Microsystems 37, 2 (2013), 235–245.
[21]
Stefan Kölbl, Elmar Tischhauser, Patrick Derbez, and Andrey Bogdanov. 2020. Troika: A Ternary Cryptographic Hash Function. Designs, Codes and Cryptography 88, 1 (2020), 91–117.
[22]
Hoon-Jae Lee and Sang-Jae Moon. 2002. Parallel Stream Cipher for Secure High-Speed Communications. Signal Process. 82, 2 (2002), 259–265.
[23]
Vasily Mikhalev, Frederik Armknecht, and Christian Müller. 2016. On Ciphers that Continuously Access the Non-Volatile Key. IACR Trans. Symmetric Cryptol. 2016, 2 (2016), 52–79.
[24]
Yusuke Naito, Mitsuru Matsui, Yasuyuki Sakai, Daisuke Suzuki, Kazuo Sakiyama, and Takeshi Sugawara. 2019. SAEAES. NIST Information Technology Laboratory, CSRC, Lightweight Cryptography, Round 2 Candidates (2019). https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/round-2/spec-doc-rnd2/SAEAES-spec-round2.pdf
[25]
Phillip Rogaway. 2002. Authenticated-Encryption with Associated-Data. In Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002, Washington, DC, USA, November 18-22, 2002, Vijayalakshmi Atluri (Ed.). ACM, 98–107.
[26]
Zhengyuan Shi, Cheng Chen, Gangqiang Yang, Hailiang Xiong, Fudong Li, Honggang Hu, and Zhiguo Wan. 2023. Design Space Exploration of Galois and Fibonacci Configuration Based on Espresso Stream Cipher. ACM Transactions on Reconfigurable Technology and Systems (2023).
[27]
Jonathan Sönnerup, Martin Hell, Mattias Sönnerup, and Ripudaman Khattar. 2019. Efficient hardware implementations of grain-128aead. In International Conference on Cryptology in India. Springer, 495–513.
[28]
Gangqiang Yang, Xinxin Fan, Mark D. Aagaard, and Guang Gong. 2013. Design Space Exploration of the Lightweight Stream Cipher WG-8 for FPGAs and ASICs. In Proceedings of the Workshop on Embedded Systems Security, WESS 2013, Montreal, Quebec, Canada, September 29 - October 4, 2013. ACM, 8:1–8:10.
[29]
Gangqiang Yang, Zhengyuan Shi, Cheng Chen, Hailiang Xiong, Fudong Li, Honggang Hu, and Zhiguo Wan. 2023. Hardware Optimizations of Fruit-80 Stream Cipher: Smaller than Grain. ACM Transactions on Reconfigurable Technology and Systems (2023).
[30]
Gangqiang Yang, Bo Zhu, Valentin Suder, Mark D Aagaard, and Guang Gong. 2015. The Simeck Family of Lightweight Block Ciphers. In International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 307–329.
[31]
Bin Zhang. 2019. Fountain: A Lighweight Authenticated Cipher (v1). NIST Information Technology Laboratory, CSRC, Lightweight Cryptography, Round 1 Candidates (2019). https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/round-1/spec-doc/fountain-spec.pdf

Cited By

View all
  • (2024)Minimizing Area Footprint of UAV Communication Security Using FPGAs2024 IEEE International Conference on Cyber Security and Resilience (CSR)10.1109/CSR61664.2024.10679502(919-924)Online publication date: 2-Sep-2024
  • (2024)Bit‐Based Evaluation of Lightweight Block Ciphers SLIM, LBC‐IoT, and SLA by Mixed Integer Linear ProgrammingIET Information Security10.1049/2024/17416132024:1Online publication date: 23-Aug-2024

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Transactions on Embedded Computing Systems
ACM Transactions on Embedded Computing Systems Just Accepted
EISSN:1558-3465
Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Journal Family

Publication History

Online AM: 26 January 2024
Accepted: 14 January 2024
Received: 25 November 2023

Check for updates

Author Tags

  1. FPGA implementation
  2. lightweight cryptography
  3. hardware optimization
  4. stream cipher
  5. parallelism

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)493
  • Downloads (Last 6 weeks)45
Reflects downloads up to 21 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Minimizing Area Footprint of UAV Communication Security Using FPGAs2024 IEEE International Conference on Cyber Security and Resilience (CSR)10.1109/CSR61664.2024.10679502(919-924)Online publication date: 2-Sep-2024
  • (2024)Bit‐Based Evaluation of Lightweight Block Ciphers SLIM, LBC‐IoT, and SLA by Mixed Integer Linear ProgrammingIET Information Security10.1049/2024/17416132024:1Online publication date: 23-Aug-2024

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Full Access

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media