Encryption / decryption system. Fig.1. Block diagram of Hummingbird

Similar documents
Performance Analysis of Hummingbird Cryptographic Algorithm using FPGA

Cryptography for Resource Constrained Devices: A Survey

FPGA CAN BE IMPLEMENTED BY USING ADVANCED ENCRYPTION STANDARD ALGORITHM

FPGA Can be Implemented Using Advanced Encryption Standard Algorithm

FPGA Based Design of AES with Masked S-Box for Enhanced Security

Efficient FPGA Implementations of PRINT CIPHER

Computer and Data Security. Lecture 3 Block cipher and DES

Advanced WG and MOWG Stream Cipher with Secured Initial vector

Designing a New Lightweight Image Encryption and Decryption to Strengthen Security

FPGA Implementation of High Speed AES Algorithm for Improving The System Computing Speed

128 Bit ECB-AES Crypto Core Design using Rijndeal Algorithm for Secure Communication

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

International Journal for Research in Applied Science & Engineering Technology (IJRASET) Performance Comparison of Cryptanalysis Techniques over DES

A New Architecture of High Performance WG Stream Cipher

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel

AES ALGORITHM FOR ENCRYPTION

FPGA Implementation and Evaluation of lightweight block cipher - BORON

Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Area Optimization in Masked Advanced Encryption Standard

FPGA BASED CRYPTOGRAPHY FOR INTERNET SECURITY

Arm Microcontroller Implementation of Des Using Concept with Time-Variable Key

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái

Wenling Wu, Lei Zhang

Cryptographic Algorithms - AES

Implementation of Full -Parallelism AES Encryption and Decryption

DESIGNING OF STREAM CIPHER ARCHITECTURE USING THE CELLULAR AUTOMATA

Delineation of Trivial PGP Security

VLSI ARCHITECTURE FOR NANO WIRE BASED ADVANCED ENCRYPTION STANDARD (AES) WITH THE EFFICIENT MULTIPLICATIVE INVERSE UNIT

A Combined Encryption Compression Scheme Using Chaotic Maps

Secret Key Algorithms (DES)

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems

Efficient Hardware Design and Implementation of AES Cryptosystem

RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT

Chapter 6: Contemporary Symmetric Ciphers

@ 2014 SEMAR GROUPS TECHNICAL SOCIETY.

U-II BLOCK CIPHER ALGORITHMS

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis

Design Space Exploration of the Lightweight Stream Cipher WG-8 for FPGAs and ASICs

FPGA Implementation of Optimized DES Encryption Algorithm on Spartan 3E

CSCE 813 Internet Security Symmetric Cryptography

Design and Implementation of New Lightweight Encryption Technique

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box

Optimized AES Algorithm Using FeedBack Architecture Chintan Raval 1, Maitrey Patel 2, Bhargav Tarpara 3 1, 2,

PRNGs & DES. Luke Anderson. 16 th March University Of Sydney.

Integral Cryptanalysis of the BSPN Block Cipher

ECE596C: Handout #7. Analysis of DES and the AES Standard. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram

Design of Least Complex S-Box and its Fault Detection for Robust AES Algorithm

LIGHTWEIGHT CRYPTOGRAPHY: A SURVEY

International Journal of Advance Engineering and Research Development CRYPTOGRAPHY AND ENCRYPTION ALGORITHMS FOR INFORMATION SECURITY

ENHANCED AES ALGORITHM FOR STRONG ENCRYPTION

Design of an Efficient Architecture for Advanced Encryption Standard Algorithm Using Systolic Structures

Journal of Global Research in Computer Science A UNIFIED BLOCK AND STREAM CIPHER BASED FILE ENCRYPTION

ISSN: Page 320

Bus Matrix Synthesis Based On Steiner Graphs for Power Efficient System on Chip Communications

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

Block Cipher Involving Key Based Random Interlacing and Key Based Random Decomposition

A Secure Routing Protocol for Wireless Adhoc Network Creation

Small-Footprint Block Cipher Design -How far can you go?

7. Symmetric encryption. symmetric cryptography 1

Cryptography MIS

Keywords :Avalanche effect,hamming distance, Polynomial for S-box, Symmetric encryption,swapping words in S-box

Cryptography and Network Security. Sixth Edition by William Stallings

Keywords Block cipher, Blowfish, AES, IDEA, RC5.

SIMON Says, Break the Area Records for Symmetric Key Block Ciphers on FPGAs

Data Encryption Standard (DES)

Fundamentals of Cryptography

A Reliable Architecture for Substitution Boxes in Integrated Cryptographic Devices

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Hybrid Key Encryption using Cryptography for Wireless Sensor Networks V-Algorithm

Cryptography BITS F463 S.K. Sahay

Multi-Stage Fault Attacks

PRESENT An Ultra-Lightweight Block Cipher

On-Line Self-Test of AES Hardware Implementations

Computer Security 3/23/18

Firoz Ahmed Siddiqui 1, Ranjeet Kumar 2 1 (Department of Electronics & Telecommunication, Anjuman College of Engineering & Technology, Nagpur,

NIST s Lightweight Crypto Standardization Process

Computational Security, Stream and Block Cipher Functions

Hardware Implementation of AES Encryption Algorithm Based on FPGA

Lecture 2: Secret Key Cryptography

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Vortex: A New Family of One-way Hash Functions Based on AES Rounds and Carry-less Multiplication

Syrvey on block ciphers

Blow-CAST-Fish: A New 64-bit Block Cipher

Hill Cipher with Parallel Processing Involving Column, Row Shuffling, Permutation and Iteration on Plaintext and Key

Study and Analysis of Symmetric Key-Cryptograph DES, Data Encryption Standard

International Journal of Informative & Futuristic Research ISSN:

CSCI 454/554 Computer and Network Security. Topic 3.1 Secret Key Cryptography Algorithms

Comparison of Performance of AES Standards Based Upon Encryption /Decryption Time and Throughput

Available online at ScienceDirect. Procedia Technology 24 (2016 )

CSc 466/566. Computer Security. 6 : Cryptography Symmetric Key

Design and Implementation of Rijndael Encryption Algorithm Based on FPGA

A SIMPLIFIED IDEA ALGORITHM

AIT 682: Network and Systems Security

Transcription:

801 Lightweight VLSI Design of Hybrid Hummingbird Cryptographic Algorithm NIKITA ARORA 1, YOGITA GIGRAS 2 12 Department of Computer Science, ITM University, Gurgaon, INDIA 1 nikita.0012@gmail.com, 2 gigras.yogita@gmail.com ABSTRACT Due to drastic increase in e-commerce, there is need for real time implementation of light weight cryptographic algorithms to be used in low cost smart devices such as RFID tags, smart cards, wireless sensor network, PDA s etc.hummingbird is a latest ultra-lightweight cryptographic algorithm tailored for extreme resource constrained devices having limited bandwidth and processing capabilities. In this paper, we describe the hybrid model of hummingbird and its software implementation is also presented. The digital design is verified at the software platform using Model-Sim SE 6.2b simulator. Our experimental results verify the simulation as well as the behavioural description of the approach designed. Keywords: Hummingbird, Lightweight Cryptography, Hybrid cipher, Block cipher [1] INTRODUCTION The use of laptop computers, PDA s, portable memory devices, RFID tags are quickly becoming prevalent in our daily life. This lead to the emerging research area called Lightweight Cryptography (LWC)[1] which deals with the trade-off among security, cost and performance. These LWC ciphers are used to provide secure exchange and transmission of critical data on extreme constrained devices. The lightweight cryptosystems are implemented in a way that it consumes low power, allow short processing time and communication cost with lower area and bandwidth requirements [2]. The designing of these algorithms allows serialization so as to improve system s efficiency in terms of performance and throughput by reducing the number of clock cycles to obtain the result. In today s epoch designing and verification of cryptosystems using hardware description language (Verilog) [3] employ complicated operations and this approach is a difficult exercise. In this paper we present VLSI implementation of newly proposed non-fiestel symmetric cipher, Hummingbird algorithm. Simulation results shows that the virtual model of hardware is verified at the software level using Model- Sim SE 6.2b simulator. 2. THE HUMMINGBIRD CRYPTOSYSTEM Hummingbird is a hybrid cipher possessing the properties of both block ciphers and stream ciphers [8]. This magnificent blend of block and stream cipher comprises of 16 bits block size, 256 bits key size and 80 bits internal states[4]. The hummingbird is applicable for extreme resource constrained devices as the security level arises from the key size and the internal states [1]. The 80 bit internal states comes from four random nonces or internal state registers ie. RS1,RS2,RS3, RS4 and 16 bits of LFSR(Linear Feedback Shift Register).The algorithm comprises of four 16 bit Encryption/Decryption block ciphers. It consists of 256 bits shared symmetric key which is further divided into four 64 bits subkeys namely k1,k2,k3,k4 [5] which are used in the four encryption/decryption modules respectively. The basic structure of hummingbird is shown in Figure1. Data i/p reset Encryption / decryption system clock Data o/p Nonce0 Nonce1 Nonce2 Nonce3 Fig.1. Block diagram of Hummingbird 2.1 Initialization Process of Hummingbird Hummingbird algorithm utilizes four random nonces to assign the values of four internal state register (i=1;2;3;4), pursued by four successive encryptions on the message, modulo addition is performed on RS1 and RS3[6]. The result is then encrypted by the first Block cipher. The LFSR is initialized by the final 16 bit value of TV3. The initialization is shown in the Figure 2.

802 Fig.2. Hummingbird initialization process[1] 2.2 Hummingbird Encryption Process After the completion of initialization process, the 64 bit plaintext is divided into four blocks of 16 bits each. A 16 bit plaintext block at a time, is encrypted by performing modulo addition on (i=1;2;3;4)[1] and the content of internal state register RS1. The resultant is thereby encrypted by the first block cipher, the output of yields the corresponding ciphertext (i=1;2;3;4),which is obtained by repeating the procedure three times. The values of internal state registers and LFSR are updated according to their current state and the content of the first three Block ciphers. The 16 bit LFSR with the characteristic polynomial F(x)= + + + + + +1 (1) is used. The encryption process of hummingbird is shown in Figure 3. Fig.3. Hummingbird Encryption Process[1] 2.3 Hummingbird Decryption Process The decryption process algorithm follows the similar process as encryption algorithm. A 16 bit cipher text block (i=1;2;3;4), is decrypted by executing a modulo subtraction of the content of the internal state register RS4 and the result of the is decrypted by the fourth block cipher. This process is repeated for three times until the output of first block cipher yields the corresponding plaintext as shown in the Figure 4. Fig.4. Hummingbird Decryption Process[1]

803 2.4 Block Cipher Hummingbird utilizes four similar block ciphers (i=1;2;3;4), which is non-fiestel substitution permutation network with 16 bit block size and 256 bit key size. This 256 bit key size splits into 4 subkeys of 64 bits each i.e k1, k2,k3, k4. Furthermore the 64 bit Ki splits into four 16 bit round keys, which are utilized in four regular rounds of the Hummingbird [7]. In addition to four regular rounds, the block cipher comprises of final round which utilizes two more keys, and which are generated from the previous round keys of the key schedule. Each regular round comprises of a key mixing layer, a substitution layer and a permutation layer. The key mixing step is accomplished using XOR operations[2], where as the substitution layer comprises of four serpent type S-boxes with 4 bits input and output. S-box are the backbone for designing any cryptographic algorithm. The cryptographic requirement for designing S-boxes are balanceness and high non-linearity. The S-boxes used in Humming bird are completely balanced and non-linear, which makes the cipher resistant to various linear, differential and interpolation attacks[1]. The S-box shown in the Figure 5 makes the cipher cryptographically stronger and secure. Fig 5: 4 S-boxes used in hex notation Permutation layer or linear transform L, in the 16 bit block cipher is expressed as follows. L(m)=mXOR (m«6) XOR (m«10) (2) where m= ( ),is a 16 bit data block. The structure of block cipher is shown in the figure 6. The block cipher in a Hummingbird cryptographic algorithm is a typical substitution, permutation network that alternates between substitution and permutation to introduce confusion and diffusion. Confusion in cryptosystem is achieved through the use of S-boxes and diffusion is attained through permutations. 16 bit message (m) Repeated for 4 rounds Key mixing layer Substitution layer 4 s-boxes Linear transformation permutation layer mxor«(m«6)xor(m«10) Substitution layer 4 s-boxes 16 bit encrypted message Fig 6: 16 bit block cipher of Hummingbird algorithm 3. SIMULATION RESULTS(WAVEFORMS) We have used Verilog as hardware description language for designing as well as simulation. To verify the digital design or virtual model at software level, we used ModelSim SE 6.2b simulator. We have written, compiled and simulated a virtual model or our digital prototype of proposed architecture using ModelSim. The design layout is presented by integrating all the components by initialization module, cipher module, Sbox, LFSR, Encryption/decryption and the top module of the algorithm. Using VLSI, It becomes convenient to put the functionality of different types of modules into a small space so that the design consumes low power and allows less testing requirements at the system level, Moreover making system highly reliable.

804 3.1 Waveform Analysis Verification of the behavior of the proposed approach using the simulation process is done by generating waveforms. These waveforms verify the simulation as well as the behavioral description of the approach designed. Fig 7: Hummingbird Encryption Waveform Analysis Fig 8:Hummingbird Block cipher Waveform Analysis Fig 9: Hummingbird LFSR Waveform Analysis Fig 10: Hummingbird S-box Waveform Analysis Fig 11: Hummingbird key generation Waveform Analysis Fig 13: Hummingbird Initialization Waveform AnalysisTEST BENCH (Verification Program of our design): The given Figure 12 below shows the simulation results of test bench and the verification of Hummingbird using I/p data as 1234789aedcbafed and 64 bit nonce as 35245e81d6095663 which generates 4 blocks of 16 bit plaintext that is 01ef, 23cd, 2301 and 1234. Fig 12: Simulation Results of Test Bench

805 DATAFLOW DIAGRAM: The dataflow diagram of the hummingbird cryptosystem describes the processing of data from input to output. The dataflow modeling allows the designer to concentrate on optimizing the circuit in terms of data flow as shown in Figure 14. Fig 14: Hummingbird Dataflow Diagram CONCLUSION This paper highlights about lightweight cryptography and provide the designing of ultra-lightweight hummingbird cryptographic algorithm. The virtual model of hardware is verified at the software platform using ModelSim simulator. The performance is highly enhanced by the algorithm in terms of speed (frequency) and low power consumption. The proposed design can be implemented on every electronic system which is a part of mobile adhoc networks. Compared to other lightweight cryptographic systems such as XTEA, AES, DESL, GRAIN, ECC, Hummingbird can achieve larger throughput with limited area and bandwidth requirements. Hence, Hummingbird can be considered as the best cryptosystem for low cost smart devices and various embedded applications. In future the design can be loaded to any of the PLD (Programmable logic devices) or FPGA (Field Programmable Gate Arrays) for verification in the hardware environment. Hence hummingbird can be used for wide range of hardware platform. REFERENCES [1] Revini S. Shende, Mrs. Anagha Y. Deshpande, VLSI Design Of Secure Cryptographic Algorithm, In proc. Of the International Journal of Engineering Research and Applications, Vol 3,Issue 2,March-April 2013.pp 742-746. [2] Nikita Arora, Yogita Gigras, Light Weight Cryptographic Algorithms: A survey, International Journal of Research & Development in Technology and Management, Vol.20 Issue 08,2013. [3] Rashi Kohli, Manoj Kumar, FPGA Implementation of Cryptographic Algorithms using Multi-Encryption Technique, International Journal of Advanced Research in Computer Science and Software Engineering, Volume 3, Issue 5, May 2013. [4] San, I.; At, N., Compact Hardware Architecture for Hummingbird Cryptographic Algorithm, 2011 International Conference on Field Programmable Logic and Applications (FPL),, pp.376-381, 5-7 Sept. 2011. [5] Markku-Juhani O. Saarinen, Cryptanalysis of Hummingbird-1, Revere Security,16 Feb 2011. of hummingbird cryptographic algorithm for RFID tag, 2010 10th IEEE International Conference on Solid-State and Integrated Circuit Technology (ICSICT), pp.581-583, 1-4 Nov. 2010 [7] Xinxin Fan; Guang Gong; Lauffenburger, Hicks, FPGA implementations of the Hummingbird cryptographic algorithm, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp.48-51, 13-14 June 2010. [8] Nikita Arora, Yogita Gigras, Block and Stream Cipher Based Cryptographic Algorithms: A Survey, International Journal of Information and Computation Technology, Volume 4, Number 2 (2014), pp. 189-196.