Open Access Open Access  Restricted Access Subscription or Fee Access

Reusable Data-Path Architecture for Encryption-then-Authentication on FPGA


(*) Corresponding author


Authors' affiliations


DOI: https://doi.org/10.15866/irecos.v11i1.8367

Abstract


This paper proposes reusable data-path architecture for lightweight cryptography algorithms, reusing some similar hardware components for both encryption and authentication. In addition to efforts by many researches to optimize hardware architectures, to reduce hardware resources, our proposal is to reuse identical functional blocks within crypto-algorithms targeting for more secure cryptography like Message Authentication Code (MAC), authenticated encryption such as Encrypt-then-MAC (EtM) on Field Programmable Gate Arrays (FPGA). For this proposed reusable data-path, we have chosen LED algorithm for encryption and then PHOTON to generate the MAC code. Instead of creating two different circuits, one for PHOTON and another for LED, our proposal’s is to reuse some of identical block functions repeatedly, therefore reduce the size of required circuit area. Reuse of resources or identical functions however require controllers that enable sharing of data path that can also has different “rounds” of transforms required for different modes either PHOTON or LED in this case, in addition to controllers for individual algorithm. Also to enable comparable computation speed, the data-path has to be further refined, an improvement needed at least on par or better than the current techniques.  For PHOTON data-path, we have improved performance of Mix-Columns, focusing on lengthy clock cycle of Galois polynomial multiplication. The results show that this proposed EtM hardware architecture achieves significant improvements, up to 587 MHz, 1336 Mbps and 3.2 Mbps/slices, for maximum frequency, throughput and efficiency, respectively.
Copyright © 2016 Praise Worthy Prize - All rights reserved.

Keywords


Lightweight Cryptography; Reusable Data Path Architecture; ETM; FPGA

Full Text:

PDF


References


M. Bellare, R. Canetti, and H. Rrawczyk, “Keying Hash Functions for Message Authentication,” in In Advances in Cryptology—CRYPTO’96, 1996, vol. 1109, pp. 1–19.
http://dx.doi.org/10.1007/3-540-68697-5_1

Geetha, R., Kannan, E., Secure communication against framing attack in wireless sensor network, (2015) International Review on Computers and Software (IRECOS), 10 (4), pp. 393-398.
http://dx.doi.org/10.15866/irecos.v10i4.5520

F. Information and P. Standards, “The Keyed-Hash Message Authentication Code(HMAC),” FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION, no. July, 2008.

A. Bogdanov, F. Mendel, F. Regazzoni, V. Rijmen, and E. Tischhauser, “ALE: AES-Based Lightweight Authenticated Encryption,” in Fast Software Encryption., 2014.
http://dx.doi.org/10.1007/978-3-662-43933-3_23

J. Daemen and V. Rijmen, The Design of Rijndael: AES-The Advanced Encryption Standard. Springer, 2002.
http://dx.doi.org/10.1007/978-3-662-04722-4_1

F. Mendel and Q. Wang, “Fides: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware,” in In Cryptographic Hardware and Embedded Systems-CHES 2013, 2011, pp. 142–158.
http://dx.doi.org/10.1007/978-3-642-40349-1_9

Khan, A.S., Lenando, H., Abdullah, J., Lightweight message authentication protocol for mobile multihop relay networks, (2014) International Review on Computers and Software (IRECOS), 9 (10), pp. 1720-1730.
http://dx.doi.org/10.15866/irecos.v9i10.4149

A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, R. M.J.B., S. Y., and V. C., “PRESENT: An Ultra-Lightweight Block Cipher,” pp. 450–466, 2007.
http://dx.doi.org/10.1007/978-3-540-74735-2_31

A. Bogdanov, M. Knezevic, G. Leander, and D. Toz, “SPONGENT: A Lightweight Hash Function,” in Cryptographic Hardware and Embedded Systems–CHES 2011, 2011, pp. 312–325.
http://dx.doi.org/10.1007/978-3-642-23951-9_21

D. Coppersmith, B. Kaliski, R. Merkle, D. Chaum, and N. Nisan, “The MD5 Message-Digest Algorithm,” MIT Laboratory for Computer Science and RSA Data Security, pp. 1–21, 1992.

D. Eastlake 3rd and P. Jones, “US Secure Hash Algorithm 1 (SHA1),” RFC 3174, pp. 1–22, 2001.
http://dx.doi.org/10.17487/rfc3174

Kahri, F., Mestiri, H., Bouallegue, B., Machhout, M., Enhanced FPGA implementation of the SHA-512 hash function, (2014) International Review on Computers and Software (IRECOS), 9 (11), pp. 1816-1821.
http://dx.doi.org/10.15866/irecos.v9i11.2071

Ramesh, S., Murali Bhaskaran, V., An improved and efficient strong remote user authentication using hash function and smart card, (2014) International Review on Computers and Software (IRECOS), 9 (5), pp. 775-783.

G. Hatzivasilis, I. Papaefstathiou, and G. Floros, “Lightweight Authenticated Encryption for Green Networking,” in IEEE AFRICON, 2015, no. SEPTEMBER, pp. 338–347.

J. Guo, T. Peyrin, A. Poschmann, and M. Robshaw, “The LED Block Cipher,” Cryptographic Hardware and Embedded Systems–CHES 2011, pp. 326–341, 2011.
http://dx.doi.org/10.1007/978-3-642-23951-9_22

J. Guo, T. Peyrin, and A. Poschmann, “The PHOTON Family of Lightweight Hash Functions,” pp. 222–239, 2011.
http://dx.doi.org/10.1007/978-3-642-22792-9_13

S. Even and Y. Mansour, “A Construction of a Cipher From a Single Pseudorandom Permutation,” Journal of Cryptology, vol. 10, no. 3, pp. 151–161, 1997.
http://dx.doi.org/10.1007/s001459900025

J. Daemen and V. Rijmen, “Plateau characteristics,” IET Information Security 1.1, no. November 2006, pp. 11–17, 2007.
http://dx.doi.org/10.1049/iet-ifs:20060099

N. N. Anandakumar, “SCA Resistance Analysis on FPGA Implementations of Sponge based MAC-PHOTON,” SecITC, 2015.
http://dx.doi.org/10.1007/978-3-319-27179-8_6

S. Eiroa and I. Baturone, “FPGA Implementation and DPA Resistance Analysis of A Lightweight HMAC Construction Based on PHOTON Hash Family,” in Field Programmable Logic and Applications (FPL), 2013 23rd International Conference on. IEEE, 2013., 2013, pp. 6–9.
http://dx.doi.org/10.1109/fpl.2013.6645605

E. López-Trejo, F. Rodríguez-Henríquez, and A. Díaz-Pérez, “An FPGA Implementation of CCM Mode Using AES,” in Information Security and Cryptology-ICISC 2005., 2006, pp. 322–334.
http://dx.doi.org/10.1007/11734727_26


Refbacks

  • There are currently no refbacks.



Please send any question about this web site to info@praiseworthyprize.com
Copyright © 2005-2024 Praise Worthy Prize