Browse > Article
http://dx.doi.org/10.7840/kics.2017.42.2.316

A Study on the Throughput Enhancement in Software Implementation of Ultra Light-Weight Cryptography PRESENT  

Park, Won-kyu (Department of Information Communication Engineering, Dongguk University)
Cebrian, Guillermo Pallares (Department of Telecommunication Engineering, University Autonoma de Barcelona)
Kim, Sung-joon (Department of Information Communication Engineering, Dongguk University)
Lee, Kang-hyun (Double H, R&D Center)
Lim, Dae-woon (Department of Information Communication Engineering, Dongguk University)
Yu, Ki-soon (Department of Information Communication Engineering, Dongguk University)
Abstract
This paper suggests an efficient software implementation of lightweight encryption algorithm PRESENT which supports for secret key lengths of 80-bits. Each round of PRESENT is composed of the round key addition, substitution, and permutation and is repeated 31 times. Bo Zhu suggested combined substitution and permutation for efficient operation so that encryption throughput has been increased 2.6 times than processing substitution and permutation at separate times. The scheme that suggested in this paper improved the scheme of Bo Zhu to reduce the number of operation for the round key addition, substitution, and permutation. The scheme that suggested in this paper has increased encryption throughput up to 1.6 times than the scheme of Bo Zhu but memory usage has been increased.
Keywords
PRESENT; Lightweight Encryption Algorithm; IoT Security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 D. Kim, S. Yuk, and Y. Lee, "Security for (IoT) Service," J. KICS, vol. 30, no. 8, pp. 53-59, Jun. 2013.
2 Y. Won, "IoT(Internet of Things) information security technology development direction," J. KICS, vol. 32, no. 1, pp. 24-27, Dec. 2014.
3 D. Hong, J.-K. Lee, D.-C. Kim, D. Kwon, K. H. Ryu, and D.-G. Lee, "LEA: A 128-Bit block cipher for fast encryption on common processors," Inf. Secur. Appl., Springer, vol. 8267, pp. 3-27, 2014.
4 D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B.-S. Koo, C. Lee, D. Chang, J. Lee, K. Jeong, H. Kim, J. Kim, and S. Chee, "HIGHT: A new block cipher suitable for low-resource device," CHES 2006, Springer, pp. 46-59, 2006.
5 T. Shirai, K. Shibutani, T. Akishita, S. Moriai, and T. Iwata, "The 128-Bit blockcipher CLEFIA (Extended Abstract)," FSE 2007, Springer Berlin Heidelberg, pp. 181-195, 2007.
6 C. H. Lim and T. Korkishko, "mCrypton - A lightweight block cipher for security of low-cost RFID tags and sensors," Inf. Secur. Appl., Springer Berlin Heidelberg, vol. 3786 LNCS, pp. 243-258, 2006.
7 S. Moon, M. Kim, and T. Kwon, "Trends on lightweight encryption for IoT communication environments," J. KICS, vol. 33, no. 3, pp. 80-86, Feb. 2016.
8 A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe, "PRESENT: An ultra-lightweight block cipher," CHES 2007, vol. 4727 LNCS, Springer, pp. 450-466, 2007.
9 Bo Zhu, An efficient software implementation of the block cipher PRESENT for 8-bit platforms(2013), 09. 05. 2016, https://github.com/bozhu/PRESENT-C
10 H. Suh and H. Kim, "Implementation of lightweight encryption algorithm for IoT," KIISC, vol. 25, no. 2, pp. 12-19, Apr. 2015.