scispace - formally typeset
Search or ask a question

Showing papers on "CLEFIA published in 2020"


Journal ArticleDOI
TL;DR: A novel framework called SAFARI for automatically synthesizing fault-attack resistant implementations of block ciphers, which automatically detects the vulnerable locations from the specification, applies an appropriate countermeasure based on the user-specified security requirements, and synthesizes an efficient, fault- attack protected, RTL, or C code for the cipher.
Abstract: Most cipher implementations are vulnerable to a class of cryptanalytic attacks known as fault injection attacks. To reveal the secret key, these attacks make use of faults induced at specific locations during the execution of the cipher. Countermeasures for fault injection attacks require these vulnerable locations in the implementation to be first identified and then protected. However, both these steps are difficult and error-prone and, hence, it requires considerable expertise to design efficient countermeasures. Incorrect or insufficient application of the countermeasures would cause the implementation to remain vulnerable, while inefficient application of the countermeasures could lead to significant performance penalties to achieve the desired fault-attack resistance. In this paper, we present a novel framework called SAFARI for automatically synthesizing fault-attack resistant implementations of block ciphers. The framework takes as input the security requirements and a high-level specification of the block cipher. It automatically detects the vulnerable locations from the specification, applies an appropriate countermeasure based on the user-specified security requirements, and then synthesizes an efficient, fault-attack protected, RTL, or C code for the cipher. We take AES, CAMELLIA, and CLEFIA as case studies and demonstrate how the framework would explore different countermeasures, based on the vulnerability of the locations, the output format, and the required security margins. We then evaluate the efficacy of SAFARI in hardware and software to the design overhead incurred and the fault coverage.

18 citations


Proceedings ArticleDOI
09 Mar 2020
TL;DR: SOLOMON is proposed, the first automatic fault attack vulnerability detection framework for hardware designs that uses formal methods to map vulnerable regions in the cipher algorithm to specific locations in the hardware thus enabling targeted countermeasures to be deployed with much lesser overheads.
Abstract: Fault attacks are potent physical attacks on crypto-devices A single fault injected during encryption can reveal the cipher's secret key In a hardware realization of an encryption algorithm, only a tiny fraction of the gates is exploitable by such an attack Finding these vulnerable gates has been a manual and tedious task requiring considerable expertise In this paper, we propose SOLOMON, the first automatic fault attack vulnerability detection framework for hardware designs Given a cipher implementation, either at RTL or gate-level, SOLOMON uses formal methods to map vulnerable regions in the cipher algorithm to specific locations in the hardware thus enabling targeted countermeasures to be deployed with much lesser overheads We demonstrate the efficacy of the SOLOMON framework using three ciphers: AES, CLEFIA, and Simon

17 citations


Journal ArticleDOI
28 Oct 2020-Sensors
TL;DR: An experimental study is performed to provide more insights about the suitability of several lightweight cryptographic algorithms for use in securing the constrained IoT devices used in the proposed architecture, and results highlight that CLEFIA significantly outperforms TRIVIUM under all of the investigated test cases.
Abstract: Internet of Things (IoT) technology is increasingly pervasive in all aspects of our life and its usage is anticipated to significantly increase in future Smart Cities to support their myriad of revolutionary applications. This paper introduces a new architecture that can support several IoT-enabled smart home use cases, with a specified level of security and privacy preservation. The security threats that may target such an architecture are highlighted along with the cryptographic algorithms that can prevent them. An experimental study is performed to provide more insights about the suitability of several lightweight cryptographic algorithms for use in securing the constrained IoT devices used in the proposed architecture. The obtained results showed that many modern lightweight symmetric cryptography algorithms, as CLEFIA and TRIVIUM, are optimized for hardware implementations and can consume up to 10 times more energy than the legacy techniques when they are implemented in software. Moreover, the experiments results highlight that CLEFIA significantly outperforms TRIVIUM under all of the investigated test cases, and the latter performs 100 times worse than the legacy cryptographic algorithms tested.

14 citations


Proceedings ArticleDOI
27 Oct 2020
TL;DR: Diverse symmetric block-based cryptographic algorithms are compared to comment on their capabilities that will aid in selecting the right algorithm for a specific application.
Abstract: Wireless Sensor Network (WSN) technology is an integral part of Internet of Things (IoT) and the security of IoT will play a pivotal role in its deployment and commercialization. To secure communication in WSN, selecting appropriate encryption algorithm is essentially important because IoT devices are inherently low-powered and have limited resources. In this regard, in this paper, we compare diverse symmetric block-based cryptographic algorithms to comment on their capabilities that will aid in selecting the right algorithm for a specific application. We select widely used algorithms such as AES, CLEFIA, DES, Triple DES, IDEA, PRESENT, SEA, SPECK, TEA, XTEA and TWOFISH with different block and key lengths. The algorithms are compared from the perspective of energy, power and memory consumption, and throughput. The comparison is performed in Cooja simulator using z1 motes and the source code is published in the GitHub repository.

8 citations


Journal ArticleDOI
TL;DR: A flexible structure that can perform various configurations of CLEFIA to support variable key sizes: 128, 192 and 256 bit is proposed and results show improvements in terms of execution time, throughput and throughput/area compared with other related works.
Abstract: In this study, high-throughput and flexible hardware implementations of the CLEFIA lightweight block cipher are presented. A unified processing element is designed and shared for implementing of generalised Feistel network that computes round keys and encryption process in the two separate times. The most complex blocks in the CLEFIA algorithm are substitution boxes (S 0 and S 1 ). The S 0 S-box is implemented based on area-optimised combinational logic circuits. In the proposed S-box structure, the number of logic gates and critical path delay are reduced by using the simplification of computation terms. The S-box S 1 consists of three steps: a field inversion over F 2 8 and two affine transformations over F 2 . The inversion operation is implemented over the composite field F(2 4 ) 2 instead of inversion over F 2 8 which is an important factor for the reduction of area consumption. In addition, we proposed a flexible structure that can perform various configurations of CLEFIA to support variable key sizes: 128, 192 and 256 bit. Implementation results of the proposed architectures in 180 nm complementary metal-oxide-semiconductor technology for different key sizes are achieved. The results show improvements in terms of execution time, throughput and throughput/area compared with other related works.

8 citations


Journal ArticleDOI
TL;DR: A framework for automated vulnerability analysis of fault attacks, referred to as FaultDroid, that enables a designer to automatically evaluate the fault attack vulnerabilities of a block cipher implementation and then incorporate efficient countermeasures.
Abstract: Fault attacks belong to a potent class of implementation-based attacks that can compromise a crypto-device within a few milliseconds. Out of the large numbers of faults that can occur in the device, only a very few are exploitable in terms of leaking the secret key. Ignorance of this fact has resulted in countermeasures that have either significant overhead or inadequate protection. This article presents a framework, referred to as FaultDroid, for automated vulnerability analysis of fault attacks. It explores the entire fault attack space, identifies the single/multiple fault scenarios that can be exploited by a differential fault attack, rank-orders them in terms of criticality, and provides design guidance to mitigate the vulnerabilities at low cost. The framework enables a designer to automatically evaluate the fault attack vulnerabilities of a block cipher implementation and then incorporate efficient countermeasures. FaultDroid uses a formal model of fault attacks on a high-level specification of a block cipher and hence is equally applicable to both software and hardware implementation of the cipher. As case studies, we employ FaultDroid to comprehensively evaluate the fault scenarios in several common ciphers—AES, CLEFIA, CAMELLIA, SMS4, SIMON, PRESENT, and GIFT—and assess their vulnerability.

4 citations


Journal ArticleDOI
TL;DR: CLEFIA is one of the light weight cryptography algorithms which suits the resource constrained environments in providing security thus enhancing the security of embedded systems.
Abstract: Lightweight cryptography is a class in cryptography that is employed in resource constrained devices like embedded systems to provide security. CLEFIA is one of the light weight cryptography algorithms which suits the resource constrained environments in providing security thus enhancing

1 citations


Patent
20 Oct 2020
TL;DR: In this article, a low-complexity encryption device capable of supporting all of AES, ARIA, and CLEFIA algorithms applicable to the IoT field and selectively operating the same, thereby enhancing security in IoT field.
Abstract: Disclosed are an encryption apparatus for Internet of things (IoT) application and a method thereof. According to the present invention, an encryption apparatus for IoT application comprises: a control unit for setting a mode for performing an encryption or decryption function for any one of an AES algorithm, an ARIA algorithm, and a CLEFIA algorithm set in advance based on a mode signal; a shift row for performing a shift operation; a substitution unit which performs a substitution operation; a diffusion unit which performs a diffusion operation; an XOR operation unit which performs an XOR operation; and a CLEFIA data processor which performs a generalized feistel network (GFN) operation. Accordingly, the present invention provides a low-complexity encryption device capable of supporting all of AES, ARIA, and CLEFIA algorithms applicable to the IoT field and selectively operating the same, thereby enhancing security in the IoT field.