Skip to main content

Advertisement

Log in

Efficient Security Processor for Mobile Applications

  • Published:
Journal of Signal Processing Systems Aims and scope Submit manuscript

Abstract

Optimized cryptographics are needed given the tremendous growth of social networks in recent years. The functionality and security of these applications rely on the capability of cryptographic accelerators in providing adequate performance with less energy consumption while maintaining flexibility. A programmable cryptographic processor prototype that supports Advanced Encryption Standard (AES) and elliptic curve (EC) ciphering is presented in this paper. We perform optimizations on both software and hardware sides. On the software side, we optimize the software implementation of ECC in consideration of algorithm complexity. On the hardware side, we develop the dedicated micro-architecture for applications according to specific instructions. The proposed processor is implemented by using commercial ESL tool. Compared to state of art, our custom processor improves processing speed for AES and ECC by up to 58.6% and 41.6%, respectively. The code size is reduced by up to 48.7% for AES and 44.5% for ECC. Therefore, this compact implementation is suitable for battery based mobile device.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5

Similar content being viewed by others

References

  1. Gai, K., Qiu, M., Ming, Z., Zhao, H., & Qiu, L. (2017). Spoofing-jamming attack strategy using optimal power distributions in wireless smart grid networks. IEEE Transactions on Smart Grid, 8(5), 2431–2439.

    Article  Google Scholar 

  2. Gai, K., Qiu, L., Chen, M., Zhao, H., & Qiu, M. (2017). SA-EAST: Security-aware efficient data transmission for ITS in mobile heterogeneous cloud computing. ACM Transactions on Embedded Computing Systems (TECS), 16(2), 1–22.

    Article  Google Scholar 

  3. Gai, K., Qiu, M., & Zhao, H. (2017). Privacy-preserving data encryption strategy for big data in mobile cloud computing. IEEE Transactions on Big Data, PP(99), 1–1.

    Article  Google Scholar 

  4. Dai, W., Qiu, M., Qiu, L., Chen, L., & Ana, W. (2017). Who moved my data? privacy protection in smartphones. IEEE Communications Magazine, 55(1), 20–25.

    Article  Google Scholar 

  5. Chen, L., Chen, L.-C., Nassar, N., & Qiu, M. (2016). An analysis of server-side design for seed-based mobile authentication. 2016 I.E. 3rd International Conference on Cyber Security and Cloud Computing (CSCloud) (pp. 60–65).

  6. Dai, W., Chen, L, Qiu, M., Wu, A., &Chen, B. (2017). A privacy-protection data separation approach for fine-grained data access management. 2017 I.E. International Conference on Smart Cloud (SmartCloud) (pp. 84–89).

  7. Gai, K., & Qiu, M. (2017). An optimal fully homomorphic encryption scheme. 2017 I.E. 3rd International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing, (HPSC) and IEEE International Conference on Intelligent Data and Security (IDS) (pp. 101–106).

  8. Gai, K., Qiu, M., Li, Y., & Liu, X.-Y. (2017). Advanced fully homomorphic encryption scheme over real numbers. 2017 I.E. 4th International Conference on Cyber Security and Cloud Computing (CSCloud) (pp. 64–69).

  9. Wang, J., Zeng, X., & Chen, J. (2006). A VLSI implementation of ECC combined with AES. 2006 8th International Conference on Solid-State and Integrated Circuit Technology Proceedings (pp. 1899–1904).

  10. Lim, W., & Benaissa, M. (2003). Subword parallel GF(2/sup m/) ALU: an implementation for a cryptographic processor. 2003 I.E. Workshop on Signal Processing Systems (IEEE Cat. No.03TH8682) (pp. 63–68).

  11. Szerwinski, R., & Guneysu, T. (2008). Exploiting the Power of GPUs for Asymmetric Cryptography. In: Oswald E., Rohatgi P. (eds) Cryptographic Hardware and Embedded Systems – CHES 2008 (Vol. 5154, pp. 79–99). Berlin: Springer Berlin Heidelberg.

  12. Manavski, S. (2007). CUDA Compatible GPU as an Efficient Hardware Accelerator for AES Cryptography. 2007 I.E. International Conference on Signal Processing and Communications (pp. 65–68).

  13. Kocabas, O., Savas, E., & Grossschadl, J. (2008). Enhancing an Embedded Processor Core with a Cryptographic Unit for Speed and Security. 2008 International Conference on Reconfigurable Computing and FPGAs (pp. 409–414).

  14. L’opez, J., & Dahab, R. (1999). Fast multiplication on elliptic curves over GF(2m) without precomputation. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (pp. 316–327).

  15. Montgomery, P. L. (1987). Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation, 48(177), 243–264.

    Article  MathSciNet  MATH  Google Scholar 

  16. Bertoni G, et al. (2003). Efficient Software Implementation of AES on 32-Bit Platforms. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 2523, pp. 159–171).

  17. Wu, L., Weaver, C., & Austin, T. (2001). Cryptomaniac: A Fast Flexible Architecture for Secure Communication. Proceedings 28th Annual International Symposium on Computer Architecture (pp. 110–119).

  18. Kuo, H., & Verbauwhede, I. (2001). Architectural optimization for a 1.82gbits/sec VLSI implementation of the AES rijndael algorithm. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (pp. 51–64).

  19. Murat Fiskiran, A., & Ruby, B. (2005). On-Chip Lookup Tables for Fast Symmetric-Key Encryption. 2005 I.E. International Conference on Application-Specific Systems, Architecture Processors (ASAP'05) (pp. 356–363).

  20. Sun, Y., Tong, Y., & Wang, Z. (2009). AES implementation based on instruction extension and randomized scheduling. Computer Engineering and Applications, 45(16), 106–110.

    Google Scholar 

  21. Chelton, W. N., & Benaissa, M. (2008). Fast elliptic curve cryptography on FPGA. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 16(2), 198–205.

    Article  Google Scholar 

  22. Ansari, B., & Anwar, M. (2008). High-performance architecture of elliptic curve scalar multiplication. IEEE Transactions on Computers, 57(11), 1443–1453.

    Article  MathSciNet  MATH  Google Scholar 

  23. Rebeiro, C., Roy, S. S., & Mukhopadhyay, D. (2012). Pushing the limits of high-speed GF(2m) elliptic curve scalar multiplication on FPGAs. In: Proceedings of the 14th International Workshop Cryptographic Hardware and Embedded Systems (CHES’12) (Vol. 7428, pp. 494–511). Springer Berlin Heidelberg.

Download references

Acknowledgements

This work was partially supported by the International Science and Technology Cooperation Program of China under Grant 2014DFR70730.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sile Ma.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hu, X., Ma, S. & Li, Y. Efficient Security Processor for Mobile Applications. J Sign Process Syst 90, 1235–1244 (2018). https://doi.org/10.1007/s11265-018-1340-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11265-018-1340-4

Keywords

Navigation