首页 | 本学科首页   官方微博 | 高级检索  
     


Lightweight implementation of SILC,CLOC, AES-JAMBU and COLM authenticated ciphers
Affiliation:1. Imam Hossein University, Tehran, Iran;2. Shahid Rajaei Teacher Training University, Tehran, Iran;1. Thiruthangal Nadar College, Chennai, Tamil Nadu, 600051 India;2. ST Hindu College, Nagercoil, Tamil Nadu, 629002 India;3. MEASI Institute of Information Technology, Chennai, Tamil Nadu, 600014 India;1. Department of Electrical and Computer Engineering, Jundi-Shapur University of Technology, Dezful, Iran;2. Department of Electrical and Computer Engineering, Isfahan University of Technology, Isfahan, Iran;3. Faculty of Computer Engineering, University of Isfahan, Isfahan, Iran;1. Univ. Grenoble Alpes/Univ. Montenegro, Grenoble, Montenegro, France/Podgorica;2. Faculty of Electrical Engineering, University of Montenegro, Podgorica, Montenegro, France;3. GIPSA Lab, INP Grenoble, University of Grenoble Alpes, Grenoble, France;1. Department of Pure Mathematics, University of Calcutta, Kolkata 700019, West Bengal, India;2. Department of Mathematics & Statistics, Indian Institute of Science Education and Research, Kolkata, Nadia 741246, West Bengal, India;1. INESC-ID, Instituto Superior Técnico, Universidade de Lisboa, Portugal;2. INESC-ID, ISEL, Instituto Politécnico de Lisboa, Portugal
Abstract:Authenticated encryption schemes provide both confidentiality and integrity services, simultaneously. CAESAR competition will identify a portfolio of authenticated ciphers, which is expected to be suitable for widespread adoption and offers advantages over AES-GCM. An important criterion for selecting the final candidates, besides security, is the hardware performance in resource-limited environments. In this paper, SILC, CLOC, AES-JAMBU, and COLM authenticated ciphers have been selected from the third round of the CAESAR competition for hardware evaluation. The main reasons to choose these schemes are their lightweight design, sufficient security level, and the use of the AES algorithm as their underlying block cipher. To the best our knowledge, it is the first time that an 8-bit lightweight architecture which is compatible with API v2 is presented for the selected schemes. To implement AES, the Atomic-AES v2 which is one of the smallest implementations has been adopted according to the requirements of the selected schemes. Furthermore, to reduce the area in the hardware implementation, several techniques are used, including implementing one AES core in the datapath, sharing registers to store intermediate values, implementing the tweak functions with the shuffling of wires, and implementing doubling on the GF(2128) with 8-bit architecture to construct the higher-order multipliers. The implementation results are presented on ASIC and FPGA platforms. The proposed architecture for each scheme on the two platforms is similar, but different optimization techniques are used for each platform, e.g. the AES S-box is implemented as ROM-based and logic-based on FPGA and ASIC, respectively. The comparing of the results with 128-bit implementations shows that the area on FPGA and ASIC is reduced up to 65% and 88%, respectively. The results of the current study demonstrate that AES-JAMBU has the lowest hardware area and the highest throughput and performance on both platforms. Besides, CLOC has the highest area reduction on both platforms, compared with those of the 128-bit implementations.
Keywords:
本文献已被 ScienceDirect 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号