Browse > Article
http://dx.doi.org/10.7471/ikeee.2020.24.2.468

A SPECK Crypto-Core Supporting Eight Block/Key Sizes  

Yang, Hyeon-Jun (School of Electronic Engineering, Kumoh National Institute of Technology)
Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institute of Technology)
Publication Information
Journal of IKEEE / v.24, no.2, 2020 , pp. 468-474 More about this Journal
Abstract
This paper describes the hardware implementation of SPECK, a lightweight block cipher algorithm developed for the security of applications with limited resources such as IoT and wireless sensor networks. The block cipher SPECK crypto-core supports 8 block/key sizes, and the internal data-path was designed with 16-bit for small gate counts. The final round key to be used for decryption is pre-generated through the key initialization process and stored with the initial key, enabling the encryption/decryption for consecutive blocks. It was also designed to process round operations and key scheduling independently to increase throughput. The hardware operation of the SPECK crypto-core was validated through FPGA verification, and it was implemented with 1,503 slices on the Virtex-5 FPGA device, and the maximum operating frequency was estimated to be 98 MHz. When it was synthesized with a 180 nm process, the maximum operating frequency was estimated to be 163 MHz, and the estimated throughput was in the range of 154 ~ 238 Mbps depending on the block/key sizes.
Keywords
SPECK; Block Cipher Algorithm; Symmetric Key Algorithm; Feistel; Information Security;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Ammar, G. Russello, and B. Crispo, "Internet of Things: A survey on the security of IoT frameworks," Journal of Information Security and Applications, vol.38, pp.8-27, 2018. DOI: 10.1016/j.jisa.2017.11.002   DOI
2 Q. Jing, A.V. Vasilakos, J. Wan, J. Lu, and D. Qiu, "Security of the Internet of Things: perspectives and challenges," Wireless Netw 20, pp.2481-2501, 2014. DOI: 10.1007/s11276-014-0761-7   DOI
3 NIST Std. FIPS-197, Advanced Encryption Standard, National Institute of Standard and Technology (NIST), 2001.
4 KS X 1213, 128 bit Block Encryption Algorithm ARIA, Korean Agency for Technology and Standards, 2004.
5 B. J. Mohd and T. Hayajneh, "Lightweight Block Ciphers for IoT: Energy Optimization and Survivability Techniques," IEEE Access, vol.6, pp.35966-35978, 2018. DOI: 10.1109/ACCESS.2018.2848586   DOI
6 T. Eisenbarth, S. Kumar, C. Paar, A. Poschmann, and L. Uhsadel, "A Survey of Lightweight-Cryptography Implementations," IEEE Design & Test of Computers, vol.24, no.6, pp.522-533, 2007. DOI: 10.1109/MDT.2007.178   DOI
7 T. Suzaki, K. Minematsu, S. Morioka, and E. Kobayashi, "Twine: A lightweight, versatile block cipher," ECRYPT Workshop on Lightweight Cryptography, pp.146-169, 2011.
8 D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B. Koo, C. Lee, D. Chang, J. Lee, K. Jeong, H. Kim, J. Kim, and S. Chee., "HIGHT: A new block cipher suitable for low-resource device," Cryptographic Hardware and Embedded Systems-CHES 2006, vol.4249 of LNCS, pp.46-59, 2006. DOI: 10.1007/978-3-540-74735-2_31
9 A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe, "PRESENT: An ultra-lightweight block cipher," Cryptographic Hardware and Embedded Systems-CHES 2007, vol. 4727 of LNCS, pp.450-466, 2007. DOI: 10.1007/978-3-540-74735-2_31
10 K. Shibutani, T. Isobe, H. Hiwatari, A. Mitsuda, T. Akishita, and T. Shirai, "Piccolo: an ultralightweight block cipher," Cryptographic Hardware and Embedded Systems-CHES 2011, vol, 6917 of LNCS, pp 342-357, 2011. DOI: 10.1007/978-3-642-23951-9_23
11 R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers, "The SIMON and SPECK Families of Lightweight Block Ciphers," Cryptology ePrint Archive, Report 2013/404, 2013. DOI: https://eprint.iacr.org/2013/404
12 R. Beaulieu, S. Treatman-Clark, D. Shors, B. Weeks, J. Smith, and L. Wingers, "The SIMON and SPECK lightweight block ciphers," 2015 52nd ACM/ EDAC/IEEE Design Automation Conference (DAC), pp.1-6, 2015.