Skip to main content
Log in

Instructions and hardware designs for accelerating SNOW 3G on a software-defined radio platform

  • Published:
Analog Integrated Circuits and Signal Processing Aims and scope Submit manuscript

Abstract

Software-defined radio (SDR) is a new technology transitioning from research into commercial markets. SDR moves hardware-dominant baseband processing of multiple wireless communication protocols into software on a single chip. New cellular standards, such as HSPA+, LTE, and LTE+, require speeds in excess of 40 Mbps. SNOW 3G is a new stream cipher approved for use in these cellular protocols. Running SNOW 3G in software on our SDR platform provides a throughput of 19.1 Mbps per thread for confidentiality and 18.3 Mbps per thread for integrity. To have secure cellular communications in SDR platforms for these new protocols, the performance of security algorithms must be improved. This paper presents instruction set architecture (ISA) extensions and hardware designs for cellular confidentiality and integrity algorithms using SNOW 3G. Our ISA extensions and hardware designs are evaluated for the Sandbridge Sandblaster 3011 (SB3011) SDR platform. With our new SNOW 3G instructions, the performance of confidentiality and integrity improve by 70 and 2%, respectively. For confidentiality, power consumption increased by 2%, while energy decreased by 40%. For integrity, power consumption remained consistent, while energy decreased by 2%.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Notes

  1. UEA2 = Universal Mobile Telecommunications System (UMTS) Encryption Algorithm 2. EEA1 = Evolved Packet System Encryption Algorithm 1.

  2. UIA2 = UMTS Integrity Algorithm 2. EIA1 = Evolved Packet System Integrity Algorithm 1.

  3. VRS3 is optional.

References

  1. Mehta, M., Drew, N., Vardoulias, G., Greco, N., & Niedermeier, C. (2001). Reconfigurable terminals: an overview of architectural solutions. IEEE Communications Magazine, 39, 82–89.

    Article  Google Scholar 

  2. Mamidi, S., Blem, E. R., Schulte, M. J., Glossner, J., Iancu, D., Iancu, A., Moudgill, M., & Jinturkar, S. (2005). Instruction set extensions for software defined radio on a multithreaded processor. In Proceedings of the 2005 international conference on compilers, architectures and synthesis for embedded systems (pp. 266–273).

  3. ETSI/SAGE. (2006). Specification of the 3GPP confidentiality and integrity algorithms UEA2 & UIA2. Document 2: SNOW 3G specification. http://www.gsmworld.com/documents/snow_3g_spec.pdf.

  4. Jenkins, C., Schulte, M., & Glossner, J. (2011). Instruction set extensions for accelerating SNOW 3G on a multithreaded software defined radio platform. In Proceedings of the SDR ‘10 technical conference and product exposition (pp. 94–100). Arlington, VA.

  5. ETSI/SAGE. (2006). Specification of the 3GPP confidentiality and integrity algorithms UEA2 & UIA2. Document 5: Design and evaluation report.

  6. 3rd Generation Partnership Project. (2010). 3G security: Security architecture. Technical Report. 3GPP TS 33.102.

  7. Balderas, T., Cumplido, R., Cumplido-parra, R. A., Computacionales, C. D. C., Erro, L. E., & Balderas-contreras, T. (2004). Security architecture in UMTS third generation cellular networks.

  8. 3rd Generation Partnership Project. (2009). Cryptographic algorithm requirements. http://www.3gpp.org/ftp/specs/html-info/33105.htm.

  9. Elliptics. CLP-41: SNOW 3G cipher core. http://www.elliptictech.com/products-clp-41.php.

  10. IP Cores, Inc. SNOW 3G LTE cipher. http://www.ipcores.com/Snow3G.htm.

  11. Orhanou, G., El Hajji, S., & Bentaleb, Y. (2010). SNOW 3G stream cipher operation and complexity study. Contemporary Engineering Sciences-Hikari Ltd, 3, 97–111.

    Google Scholar 

  12. Kitsos, P., Selimis, G., & Koufopavlou, O. (2008). A high performance ASIC implementation of the SNOW 3G stream cipher. In Proceedings of the 16th international conference on very large scale integration (VLSI-SoC 2008).

  13. Hessel, S., Szczesny, D., Lohmann, N., Bilgic, A., & Hausner, J. (2009). Implementation and benchmarking of hardware accelerators for ciphering in LTE terminals. In Proceedings of the 28th IEEE conference on global telecommunications (pp. 2316–2322).

  14. Traboulsi, S., Sbeiti, M., Bruns, F., Hessel, S., & Bilgic, A. (2010). An optimized parallel and energy-efficient implementation of SNOW 3G for LTE mobile devices. In Proceedings of the 12th IEEE international conference on communication technology (pp. 536–539). Nanjing, China.

  15. Glossner, J., Jinturkar, S., Moudgill, M., Hokenek, E., Schulte, M., & Vassiliadisols, S. (2005). Sandbridge software tools. Embedded Computer Systems: Architectures, Modeling, Simulation, 3553, 269–278.

    Article  Google Scholar 

  16. ETSI/SAGE. (2006). Specification of the 3GPP confidentiality and integrity algorithms UEA2 & UIA2. Document 4: Design conformance test data. http://www.gsmworld.com/documents/snow_3g_spec.pdf.

  17. Meyer, B. H., Pieper, J. J., Paul, J. M., Nelson, J. E., Pieper, S. M., & Row, A. G. (2005). Power-performance simulation and design strategies for single-chip heterogeneous multiprocessors. IEEE Transactions on Computers, 54, 684–697.

    Google Scholar 

  18. Glossner, J., Iancu, D., Moudgill, M., Nacer, G., Jinturkar, S., & Schulte, M. (2006). The sandbridge SB3011 SDR platform. In Symposium on trends in communications (SympoTIC’06), Invited Keynote. Bratislava, Slovakia.

  19. Lin, Y., Lee, H., Woh, M., Harel, Y., Mahlke, S., Mudge, T., et al. (2007). SODA: A high-performance DSP architecture for software-defined radio. IEEE Micro, 27, 114–123.

    Article  Google Scholar 

  20. Moudgill, M., Glossner, J., Agrawal, S., & Nacer, G. (2008). The sandblaster 2.0 architecture and SB3500 implementation. In Proceedings at the software defined radio technical forum (pp. 2–5).

  21. Ramacher, U. (2007). Software-defined radio prospects for multistandard mobile phones. Computer-IEEE Computer Society, 40, 62–69.

    Google Scholar 

  22. Tell, E., Nilsson, A., & Liu, D. (2005). A programmable DSP core for baseband processing. In The 3rd international IEEE-NEWCAS conference (pp. 403–406).

  23. van Berkel, K., Heinle, F., Meuwissen, P. P. E., Moerman, K., & Weiss, M. (2005). Vector processing as an enabler for software-defined radio in handheld devices. EURASIP Journal on Applied Signal Processing, 16, 2613–2625.

    Google Scholar 

  24. Woh, M., Seo, S., Mahlke, S., Mudge, T., & Chakrabarti, C. (2009). AnySP: Anytime anywhere anyway signal processing. In Proceedings of the 36th international symposium on computer architecture (ISCA) (pp. 128–139). Austin, Texas, USA, June 2009.

Download references

Acknowledgements

This material is based on work supported by the National Science Foundation under Grant No. CNS-0640880. Any opinions, findings, and conclusions or recommendations expressed in this material are those of the authors and do not necessarily reflect the views of the National Science Foundation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chris Jenkins.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Jenkins, C., Schulte, M. & Glossner, J. Instructions and hardware designs for accelerating SNOW 3G on a software-defined radio platform. Analog Integr Circ Sig Process 69, 207–218 (2011). https://doi.org/10.1007/s10470-011-9712-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10470-011-9712-8

Keywords

Navigation