scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

Cryptographic algorithm optimisation

TL;DR: This paper presents design space exploration of the Hummingbird encryption algorithm and optimisation using different architectural approaches and provides comparative analysis of different models of substitution box, cipher and encryption blocks.
Abstract: Lightweight cryptographic algorithm is intended for implementation in resource constrained devices such as smart cards, wireless sensors, Radio Frequency Identification (RFID) tags which aim at providing adequate security. Hummingbird is a recent encryption algorithm based on ultra-lightweight cryptography and its design is based on blend of block cipher and stream cipher. This paper presents design space exploration of the algorithm and optimisation using different architectural approaches. It provides comparative analysis of different models of substitution box, cipher and encryption blocks.
Citations
More filters
Proceedings ArticleDOI
01 Sep 2017
TL;DR: The smart cards authentication and data encryption schemes have been surveyed which lead to comparative survey of various works proposed in this area; and future directions to resolve these issues are defined.
Abstract: Smart cards are secure and multifunctional devices that have become the important part of our daily life applications ie from finance, transportation, telecommunication to education, entertainment, health care Increased use of these devices leads to much advancement in the field of smart cards, yet there are some security threats related to smart cards that needed to be explored In this paper, smart cards applications and its security threats are discussed The smart cards authentication and data encryption schemes have been surveyed which lead to comparative survey of various works proposed in this area This survey results in some research issues; and future directions to resolve these issues are defined

4 citations


Cites background from "Cryptographic algorithm optimisatio..."

  • ...[20], implemented ultra-lightweight Hummingbird for smart cards security requirements....

    [...]

References
More filters
Book ChapterDOI
25 Jan 2010
TL;DR: The experimental results show that after a system initialization phase Hummingbird can achieve up to 147 and 4.7 times faster throughput for a size-optimized and a speed- Optimized implementations, respectively, when compared to the state-of-the-art ultra-lightweight block cipher PRESENT on the similar platforms.
Abstract: Due to the tight cost and constrained resources of high-volume consumer devices such as RFID tags, smart cards and wireless sensor nodes, it is desirable to employ lightweight and specialized cryptographic primitives for many security applications. Motivated by the design of the well-known Enigma machine, we present a novel ultra-lightweight cryptographic algorithm, referred to as Hummingbird, for resource-constrained devices in this paper. Hummingbird can provide the designed security with small block size and is resistant to the most common attacks such as linear and differential cryptanalysis. Furthermore, we also present efficient software implementation of Hummingbird on the 8-bit microcontroller ATmega128L from Atmel and the 16-bit microcontroller MSP430 from Texas Instruments, respectively. Our experimental results show that after a system initialization phase Hummingbird can achieve up to 147 and 4.7 times faster throughput for a size-optimized and a speed-optimized implementations, respectively, when compared to the state-of-the-art ultra-lightweight block cipher PRESENT [10] on the similar platforms.

143 citations

Patent
Feistel H1
30 Jun 1971
TL;DR: In this paper, a cryptographic system for encrypting a block of binary data under the control of a key consisting of a set of binary symbols is presented, which is utilized within a data processing environment to ensure complete privacy of data and information that is stored or processed within a computing system.
Abstract: A cryptographic system for encrypting a block of binary data under the control of a key consisting of a set of binary symbols. The cryptographic system is utilized within a data processing environment to ensure complete privacy of data and information that is stored or processed within a computing system. All authorized subscribers who are permitted access to data within the network are assigned a unique key consisting of a combination of binary symbols. The central processing unit within the computing network contains a complete listing of all distributed authorized subscriber keys. All communications transmitted from terminal input are encrypted into a block cipher by use of the cryptographic system operating under the control of the subscriber key which is inputed to the terminal device. At the receiving station or central processing unit, an identical subscriber key which is obtained from internal tables stored within the computing system is used to decipher all received ciphered communications. The cryptographic system develops a product cipher which is a combination of linear and nonlinear transformations of the clear message, the transformation being a function of the binary values that appear in the subscriber key. In addition to the transformation, the key controls various register substitutions and modulo-2 additions of partially ciphered data within the cryptographic system.

134 citations

Proceedings ArticleDOI
27 May 2007
TL;DR: A light-weight implementation of DESL (DES lightweight extension), which requires 45% less chip size and 86% less clock cycles than the best AES implementations with regard to RFID applications is proposed.
Abstract: The authors propose a new block cipher, DESL (DES lightweight extension), which is strong, compact and efficient. Due to its low area constraints DESL is especially suited for RFID (radiofrequency identification) devices. DESL is based on the classical DES (data encryption standard) design, however, unlike DES it uses a single S-box repeated eight times. This approach makes it possible to considerably decrease chip size requirements. The S-box has been highly optimized in such a way that DESL resists common attacks, i.e., linear and differential cryptanalysis, and the Davies-Murphy-attack. Therefore DESL achieves a security level which is appropriate for many applications. Furthermore, we propose a light-weight implementation of DESL which requires 45% less chip size and 86% less clock cycles than the best AES implementations with regard to RFID applications. Compared to the smallest DES implementation published, our DESL design requires 38% less transistors. Our 0.18mum DESL implementation requires a chip size of 7392 transistors (1848 gate equivalences) and is capable to encrypt a 64-bit plaintext in 144 clock cycles. When clocked at 100 kHz, it draws an average current of only 0.89muA. These hardware figures are in the range of the best eSTREAM streamcipher candidates, comprising DESL as a new alternative for ultra low-cost encryption

101 citations

Journal ArticleDOI
TL;DR: This paper proposes generalized approaches to lightweight algorithms design and highlights some constraints and recommendations for implementation of lightweight algorithms.
Abstract: Lightweight cryptography is a branch of the modern cryptography, which covers cryptographic algorithms intended for use in devices with low or extremely low resources. Lightweight cryptography does not determine strict criteria for classifying a cryptographic algorithm as lightweight, but the common features of lightweight algorithms are extremely low requirements to essential resources of target devices. In this paper we propose generalized approaches to lightweight algorithms design. Also, we highlight some constraints and recommendations for implementation of lightweight algorithms. Finally, we anticipate several trends in lightweight cryptography.

48 citations

Proceedings ArticleDOI
13 Jun 2010
TL;DR: This paper describes efficient hardware implementations of a stand-alone Hummingbird component in field-programmable gate array (FPGA) devices and implements an encryption only core and an encryption/decryption core on the low-cost Xilinx FPGA series Spartan-3.
Abstract: Hummingbird is a new ultra-lightweight cryptographic algorithm targeted for resource-constrained devices like RFID tags, smart cards, and wireless sensor nodes. In this paper, we describe efficient hardware implementations of a stand-alone Hummingbird component in field-programmable gate array (FPGA) devices. We implement an encryption only core and an encryption/decryption core on the low-cost Xilinx FPGA series Spartan-3 and compare our results with other reported lightweight block cipher implementations on the same series. Our experimental results highlight that in the context of low-cost FPGA implementation Hummingbird has favorable efficiency and low area requirements.

38 citations