Browse > Article
http://dx.doi.org/10.13089/JKIISC.2016.26.3.623

A Study of Implementing Efficient Rotation for ARX Lightweight Block Cipher on Low-level Microcontrollers  

Kim, Minwoo (Information Security Lab, Graduate School of Information, Yonsei University)
Kwon, Taekyoung (Information Security Lab, Graduate School of Information, Yonsei University)
Abstract
Heterogeneous IoT devices must satisfy a certain level of security for mutual connections and communications. However, a performance degradation of cryptographic algorithms in resource constrained devices is inevitable and so an optimization or efficient implementation method is necessary. In this paper, we study an efficient implementation method for rotation operations regarding registers for running ARX lightweight block ciphers. In a practical sense, we investigate the performance of modified rotation operations through experiments using real experiment devices. We show the improved performance of modified rotation operations and discover the significant difference in measured performance between simulations and real experiments, particularly for 16-bit MSP microcontrollers.
Keywords
ARX; Lightweight Block cipher; Microcontroller; AVR; MSP; ARM; Rotation; Implementation;
Citations & Related Records
연도 인용수 순위
  • Reference
1 C. Kolias, A. Stavrou, and J. Voas, "Securely Making "Things" Right," Computer, vol.48, no. 9, pp. 84-88, Sept. 2015.
2 D.J. Bernstein and T. Lange (editors), "eBACS: ECRYPT Benchmarking of Cryptographic Systems," http://bench.cr.yp.to, accessed 7 Mar. 2015.
3 J. Balasch, B. Ege, T. Eisenbarth, B. Gerard, Z. Gong, T. Gijneyse, S. Heyse, S. Kerckhof, F. Koeune, T. Plos, T. Poppelmann, F. Regazzoni, F. Standaert, G.V. Assche, R.V. Keer, L.O. Oldeneel, and I. Maurich, "Compact implementation and performance evaluation of hash functions in ATtiny devices," CARDIS 2012, LNCS 7771, pp. 158-172, 2013.
4 M. Cazorla, K. Marquet, and M. Minier, "Survey and benchmark of lightweight block ciphers for wireless sensor networks," Security and Cryptography (SECRYPT), 2013 International Conference on. IEEE, pp.1-6, Jul. 2015.
5 C. Wenzel-Benner, and J. Graf, "XBX: eXternal Benchmarking eXtension for the SUPERCOPcrypto benchmarking framework," Cryptographic Hardware and Embedded Systems, CHES 2010, LNCS 6225, pp. 294-305, Aug. 2010.
6 K. Gaj, J.P. Kaps, V. Amirineni, M. Rogawski, E. Homsirikamoi, and B.Y. Brewster, "Athena-automated tool for hardware evaluatioN: Toward fair and comprehensive benchmarking of cryptographic hardware using FPGAs," Field Programmable Logic and Applications (FPL), 2010 International Conference on. IEEE, pp. 414-421, Sept. 2010.
7 D. Dinu, Y.L. Corre, D. Khovratovich, J. GroBschadl, L. Perrin, and A. Biryukov, "Triathlon of Lightweight Block Ciphers for the Internet of Things," IACR Cryptology ePrint Archive 2015-209, Jul. 2015.
8 R. Beaulieu, D. Shors, J. Smith, S. T. Lark, B. Weeks, and L. Wingers, "The SIMON and SPECK Families of lightweight Block Ciphers." IACR Cryptology ePrint Archive 2013-404, Jun. 2013.
9 D. Hong, J. Lee, D. Kim, D. Kwon, K. Ryu, and D. Lee, "LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors," WISA 2013, LNCS 8267, pp. 3-27, Aug. 2014.
10 R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers, "The SIMON and SPECK block ciphers on AVR 8-bit microcontrollers." LightSec 2014, LNCS 8898, pp. 3-20, Sept. 2014.
11 H. Seo, Z. Liu, J. Choi, T. Park, and H. Kim, "Compact Implementations of LEA Block Cipher for Low-End Microprocessors," IACR Cryptology ePrint Archive 2015-732, Jul. 2015.