Browse > Article
http://dx.doi.org/10.7472/jksii.2020.21.3.11

An Area-Efficient Design of Merged TEA Block Cipher for Mobile Security  

Sonh, Seungil (Division of Information and Telecommunications, Hanshin Univ.)
Kang, Min-Goo (Department of IT Contents, Hanshin Univ.)
Publication Information
Journal of Internet Computing and Services / v.21, no.3, 2020 , pp. 11-19 More about this Journal
Abstract
In this paper, a merged TEA block cipher processor which unifies Tiny Encryption Algorithm(TEA), extended Tiny Encryption Algorithm(XTEA) and corrected block TEA(XXTEA) is designed. After TEA cipher algorithm was first designed, XTEA and XXTEA cipher algorithms were designed to correct security weakness. Three types of cipher algorithm uses a 128-bit master key. The designed cipher processor can encrypt or decrypt 64-bit message block for TEA/XTEA and variable-length message blocks up to 256-bit for XXTEA. The maximum throughput for 64-bit message blocks is 137Mbps and that of 256-bit message blocks is 369Mbps. The merged TEA block cipher designed in this paper has a 16% gain on the area side compared to a lightweight LEA cipher. The cryptographic IP of this paper is applicable in security module of the mobile areas such as smart card, internet banking, and e-commerce.
Keywords
TEA; XTEA; XXTEA; Symmetric Block Cipher; Encryption; Decryption; HDL Design;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Satish K. Vishwakarma and Shivam Khare, "XXTEA An Optimized Encryption Design with High Feedback Substitution Box Architecture," International Journal of Modern Engineering & Management Research, Vol.2 Issue 3, pp.12-16, Sep. 2014. http://ijmemr.org/Publication/V2I3/IJMEMR-V2I3-003.pdf
2 Issam Damaj, Samer Hamade, and Hassan Diab, "Efficient Tiny Hardware Cipher under Verilog," Proceedings of the 2008 High Performance Computing & Simulation Conference, 2008. https://pdfs.semanticscholar.org/5199/66452a092ba2d40b724d31a59f0fe323cfec.pdf
3 Mi-Ji Sung, Kyung-Wook Shin, "An Efficeint Hardware Implementation of Lightweight Block Cipher LEA-128/192/256 for IoT Security Applications," JKIICE, Vol.19 No. 7, pp.1608-1616, Jul. 2015. http://dx.doi.org/10.6109/jkiice.2015.19.7.1608
4 Shweta Gaba, Iti Aggarwal, and Sujata Pandey, "Design of Efficient XTEA Using Verilog," International Journal of Scientific and Research Publications, Vol.2 Issue 6, pp.1-5, June 2012. http://www.ijsrp.org/research_paper_jun2012/ijsrp-June-2012-18.pdf
5 Soren Rinne, et al., "Performance Analysis of Contemporary Light-Weight Block Ciphers on 8-bit Microcontrollers," Software Performance Enhancement for Encryption and Decryption (SPEED), June. 2007. https://www.emsec.ruhr-uni-bochum.de/media/crypto/veroeffentlichungen/2011/01/29/lw_speed2007.pdf
6 David Wheeler, Roger Needham, "TEA, a Tiny Encryption Algorithm,", Lecture Notes in Computer Science, pp.363-366, 1994. https://www.movable-type.co.uk/scripts/tea.pdf
7 David Wheeler, Roger Needham, "TEA Exetensions," Computer Laboratory, University of Cambridge (Technical report), Oct. 1997. http://www.cix.co.uk/-klockstone/xtea.pdf
8 Seokhie Hong, et al., "Differential cryptanalysis of TEA and XTEA," ICISC 2003, pp.402-417, Nov. 2003. https://doi.org/10.1007/978-3-540-24691-6_30
9 David J. Wheeler and Roger M. Needham, "Correction to XTEA," Oct. 1998. http://www.movable-type.co.uk/scripts/xxtea.pdf
10 Ion Sima, et al., "XXTEA, an Alternative Replacement of KASUMI Cipher Algorithm in A5/3 GSM, F8, F8 UMTS Data Security Functions," 9th International Conference on Communications(IEEE), pp.323-326, 2012. https://doi.org/10.1109/ICComm.2012.6262617
11 Elias Yarrokov, "Cryptoanalysis of XXTEA," International Association for Cryptologic Research, pp.1-6, May 2010. https://eprint.iacr.org/2010/254.pdf
12 Seungil Sonh, Design of XXTEA for Variable-Length Message Block Cipher, DSC Lab. technical report, 2015.
13 Seungil Sonh, "Design of Encryption/Decryption IP for Lightweight Encryption LEA", JICS, Vol.18, No.5, pp.1-8, Oct. 2017. https://doi.org/10.7472/jksii.2017.18.5.01