Browse > Article
http://dx.doi.org/10.3745/KTCCS.2022.11.6.167

Optimized Implementation of PIPO Lightweight Block Cipher on 32-bit RISC-V Processor  

Eum, Si Woo (한성대학교 IT융합공학부)
Jang, Kyung Bae (한성대학교 정보컴퓨터공학과)
Song, Gyeong Ju (한성대학교 IT융합공학부)
Lee, Min Woo (한성대학교 IT융합공학부)
Seo, Hwa Jeong (한성대학교 IT융합공학부)
Publication Information
KIPS Transactions on Computer and Communication Systems / v.11, no.6, 2022 , pp. 167-174 More about this Journal
Abstract
PIPO lightweight block ciphers were announced in ICISC'20. In this paper, a single-block optimization implementation and parallel optimization implementation of PIPO lightweight block cipher ECB, CBC, and CTR operation modes are performed on a 32-bit RISC-V processor. A single block implementation proposes an efficient 8-bit unit of Rlayer function implementation on a 32-bit register. In a parallel implementation, internal alignment of registers for parallel implementation is performed, and a method for four different blocks to perform Rlayer function operations on one register is described. In addition, since it is difficult to apply the parallel implementation technique to the encryption process in the parallel implementation of the CBC operation mode, it is proposed to apply the parallel implementation technique in the decryption process. In parallel implementation of the CTR operation mode, an extended initialization vector is used to propose a register internal alignment omission technique. This paper shows that the parallel implementation technique is applicable to several block cipher operation modes. As a result, it is confirmed that the performance improvement is 1.7 times in a single-block implementation and 1.89 times in a parallel implementation compared to the performance of the existing research implementation that includes the key schedule process in the ECB operation mode.
Keywords
PIPO; RISC-V; Lightweight Block Cipher; Optimization Implementation;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 A. Waterman, Y. Lee, D. A. Patterson, and K. Asanovic, "The risc-v instruction set manual, volume i: Baseuser-level isa," EECS Department, UCBerkeley, Technical Report, UCB/EECS-2011-62 116, 2011.
2 H. Lipmaa, P. Rogaway, and D. Wagner. "CTR-mode encryption," First NIST Workshop on Modes of Operation, Vol.39, 2000.
3 S. W. Eum, K. B. Jang, G. J. Song, M. W. Lee, and H. J. Seo, "Optimized parallel implementation of Lightweight block-cipher PIPO on 32-bit RISC-V," Proceedings of the Annual Conference of Korea Information Processing Society Conference (KIPS) 2021, Vol.28, pp.201-204, 2021.
4 H. G. Kim et al., "A new method for designing lightweight S-Boxes with high differential and linear branch numbers and its application," International Conference on Information Security and Cryptology (ICISC 2020), Seoul, Korea, pp.62, 2020.
5 Y. J. Kwak, Y. B. Kim, and S. C. Seo, "Parallel implementation of PIPO block cipher on 32-bit RISC-V processor," International Conference on Information Security Applications, pp.183-193, 2021.
6 NIST, Lightweight Cryptography: Project Overview [Internet], https ://csrc.nist.gov/projects/lightweight-cryptography, 2021.
7 SiFive, Inc. "The RISC-V instruction set manual volume I: User-level ISA document version 2.2," May 7, 2017. [Internet], https://riscv.org/wp-content/uploads/2017/05/riscv-spec-v2.2.pdf.
8 R. Pereira, and R. Adams, "The ESP CBC-mode cipher algorithms," RFC 2451, Nov. 1998.
9 Y. J. Kwak, Y. B. Kim, and S. C. Seo, "Benchmarking Korean block ciphers on 32-Bit RISC-V processor," Journal of the Korea Institute of Information Security & Cryptology, Vol.31, Iss.3, pp.331-340, 2021.   DOI