Skip to main content
Log in

Low area FPGA implementation of PRESENT cryptography with 3S-RLKG and MKS

  • Original Paper
  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Nowadays, security and confidentiality are considered as important aspects throughout the growth of computerized systems, information technology, and internet communication. The cryptographic algorithms are used to improve the security against various threats/attacks (e.g., differential attacks and statistical attacks). In this research, the modified PRESENT architecture is proposed to improve the security against unauthorized users while minimizing the hardware utilization. The PRESENT architecture is modified by proposing three key strategies; (1) three Stage Reversible Logic Key Generation (3S-RLKG) is developed to generate the optimal key value using three different gates such as Feynman gate, DFG gate and Toffoli gate, (2) Modified Key Scheduling (MKS) and Bit Reversible Function (BRF) is additionally used in the PRESENT architecture to increase the confusion property and (3) mitigation of the Read-Only Memory (ROM) to store the intermediate values in the Field Programmable Gate Array (FPGA) processor. Therefore, the higher confusion property leads to an increase in the security against the unauthorized users. The performance of 3S-RLKG-PRESENT architecture is evaluated by means of the number of slice registers, flip flops, number of Look Up Table (LUT), number of logical elements, slices and bonded input/output block (IOB). Moreover, the 3S-RLKG-PRESENT architecture is also analyzed in the Spartan 6 XC6SLX9 -2 TQG144 FPGA hardware. The 3S-RLKG-PRESENT architecture is compared with different existing PRESENT architectures namely Maximum Distance Separable (MDS) based PRESENT, PRESENT, PRESENT with X Compactor, PRESENT- Round Key Generation (RKG), PRESENT- Storage Mode (SM) and Pseudo Random Bit Generator (PRBG). The 3S-RLKG-PRESENT designed in the Spartan 6 consumes 131 LUTs, 70 flip flops and 48 slices which are less when compared to the PRESENT-RKG.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2.
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13.
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23.
Fig. 24
Fig. 25
Fig. 26

Similar content being viewed by others

References

  1. Mohd, B. J., Hayajneh, T., Khalaf, Z. A., & Ahmad Yousef, K. M. (2016). Modeling and optimization of the lightweight HIGHT block cipher design with FPGA implementation. Security and Communication Networks, 9(13), 2200–2216. https://doi.org/10.1002/sec.1479

    Article  Google Scholar 

  2. FaghihiSereshgi, M. H., Dakhilalian, M., & Shakiba, M. (2016). Biclique cryptanalysis of MIBS-80 and PRESENT-80 block ciphers. Security and Communication Networks, 9(1), 27–33. https://doi.org/10.1002/sec.1375

    Article  Google Scholar 

  3. Tappari, S., & Sridevi, K. (2018). Review on lightweight hardware architectures for the crypt-analytics in FPGA. International Journal of Engineering & Technology, 7, 1888. https://doi.org/10.14419/ijet.v7i3.14138

    Article  Google Scholar 

  4. Tappari, S., & Sridevi, K. (2019). Resource optimized security coding in light weight security protocol. International Journal of Innovative Technology and Exploring Engineering (IJITEE), 8(10), 2278–3075. https://doi.org/10.35940/ijitee.j9393.0881019

    Article  Google Scholar 

  5. Kitsos, P., Sklavos, N., Provelengios, G., & Skodras, A. N. (2013). FPGA-based performance analysis of stream ciphers ZUC, Snow3g, Grain V1, Mickey V2, Trivium and E0. Microprocessors and Microsystems, 37(2), 235–245. https://doi.org/10.1016/j.micpro.2012.09.007

    Article  Google Scholar 

  6. Abed, S. E., Jaffal, R., Mohd, B. J., & Alshayeji, M. (2019). FPGA modeling and optimization of a Simon lightweight block cipher. Sensors, 19(4), 913. https://doi.org/10.3390/s19040913

    Article  Google Scholar 

  7. Biswas, A., Majumdar, A., Nath, S., Dutta, A., & Baishnab, K. L. (2020). LRBC: A lightweight block cipher design for resource constrained IoT devices. Journal of Ambient Intelligence and Humanized Computing. https://doi.org/10.1007/s12652-020-01694-9

    Article  Google Scholar 

  8. Lu, J., & Seo, H. (2020). A key selected s-box mechanism and its investigation in modern block cipher design. Security and Communication Networks. https://doi.org/10.1155/2020/1457419

    Article  Google Scholar 

  9. Zhang, F., Guo, S., Zhao, X., Wang, T., Yang, J., Standaert, F. X., & Gu, D. (2016). A framework for the analysis and evaluation of algebraic fault attacks on lightweight block ciphers. IEEE Transactions on Information Forensics and Security, 11(5), 1039–1054. https://doi.org/10.1109/TIFS.2016.2516905

    Article  Google Scholar 

  10. Dey, P., Rohit, R. S., & Adhikari, A. (2018). Single key MITM attack and biclique cryptanalysis of full round Khudra. Journal of Information Security and Applications, 41, 117–123. https://doi.org/10.1016/j.jisa.2018.06.005

    Article  Google Scholar 

  11. Emami, S., Ling, S., Nikolić, I., Pieprzyk, J., & Wang, H. (2014). The resistance of PRESENT-80 against related-key differential attacks. Cryptography and Communications, 6(3), 171–187. https://doi.org/10.1007/s12095-013-0096-8

    Article  MATH  Google Scholar 

  12. Han, G., & Zhang, W. (2017). Improved biclique cryptanalysis of the lightweight block cipher piccolo. Security and Communication Networks. https://doi.org/10.1155/2017/7589306

    Article  Google Scholar 

  13. Cao, M., & Zhang, W. (2019). Related-key differential cryptanalysis of the reduced-round block cipher GIFT. IEEE Access, 7, 175769–175778. https://doi.org/10.1109/ACCESS.2019.2957581

    Article  Google Scholar 

  14. Li, P., Zhou, S., Ren, B., Tang, S., Li, T., Xu, C., & Chen, J. (2019). Efficient implementation of lightweight block ciphers on volta and pascal architecture. Journal of Information Security and Applications, 47, 235–245. https://doi.org/10.1016/j.jisa.2019.04.006

    Article  Google Scholar 

  15. Bansod, G., Raval, N., & Pisharoty, N. (2014). Implementation of a new lightweight encryption design for embedded security. IEEE Transactions on Information Forensics and Security, 10(1), 142–151. https://doi.org/10.1109/TIFS.2014.2365734

    Article  Google Scholar 

  16. Kumar, M., Suresh, T. S., Pal, S. K., & Panigrahi, A. (2020). Optimal differential trails in lightweight block ciphers ANU and PICO. Cryptologia, 44(1), 68–78. https://doi.org/10.1080/01611194.2019.1650844

    Article  Google Scholar 

  17. Tappari, S., & Sridevi, K. (2021). FPGA implementation of proficient lightweight architecture for present block cipher. International Journal of Future Generation Communication and Network, 14(1), 592–601.

    Google Scholar 

  18. Liu, G. Q., & Jin, C. H. (2015). Differential cryptanalysis of PRESENT-like cipher. Designs, Codes and Cryptography, 76(3), 385–408. https://doi.org/10.1007/s10623-014-9965-1

    Article  MathSciNet  MATH  Google Scholar 

  19. Xuan, L. I. U., Zhang, W. Y., Liu, X. Z., & Feng, L. I. U. (2014). Eight-sided fortress: A lightweight block cipher. The Journal of China Universities of Posts and Telecommunications, 21(1), 104–128. https://doi.org/10.1016/S1005-8885(14)60275-2

    Article  Google Scholar 

  20. Patranabis, S., Roy, D. B., Chakraborty, A., Nagar, N., Singh, A., Mukhopadhyay, D., & Ghosh, S. (2019). Lightweight design-for-security strategies for combined countermeasures against side channel and fault analysis in IoT applications. Journal of Hardware and Systems Security, 3(2), 103–131. https://doi.org/10.1007/s41635-018-0049-y

    Article  Google Scholar 

  21. Azari, H. D., & Joshi, P. V. (2018). An efficient implementation of present cipher model with 80 bit and 128-bit key over FPGA based hardware architecture. International Journal of Pure and Applied Mathematics, 119(14), 1825–1832. https://doi.org/10.1049/iet-cds.2018.5273

    Article  Google Scholar 

  22. Haider, Z., Javeed, K., Song, M., & Wang, X. (2019). A low-cost self-test architecture integrated with present cipher core. IEEE Access, 7, 46045–46058. https://doi.org/10.1109/ACCESS.2019.2907717

    Article  Google Scholar 

  23. Lara-Nino, C. A., Diaz-Perez, A., & Morales-Sandoval, M. (2017). Lightweight hardware architectures for the present cipher in FPGA. IEEE Transactions on Circuits and Systems I: Regular Papers, 64(9), 2544–2555. https://doi.org/10.1109/TCSI.2017.2686783

    Article  Google Scholar 

  24. Rashidi, B. (2020). Flexible structures of lightweight block ciphers PRESENT, SIMON and LED. IET Circuits, Devices & Systems, 14(3), 369–380. https://doi.org/10.1049/iet-cds.2019.0363

    Article  Google Scholar 

  25. Pandey, J. G., Goel, T., & Karmakar, A. (2019). Hardware architectures for PRESENT block cipher and their FPGA implementations. IET Circuits, Devices & Systems, 13(7), 958–969. https://doi.org/10.1049/iet-cds.2018.5273

    Article  Google Scholar 

  26. Rashidi, B. (2019). High-throughput and lightweight hardware structures of HIGHT and PRESENT block ciphers. Microelectronics Journal, 90, 232–252. https://doi.org/10.1016/j.mejo.2019.06.012

    Article  Google Scholar 

  27. DeCnudde, T., & Nikova, S. (2017). Securing the PRESENT block cipher against combined side-channel analysis and fault attacks. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 25(12), 3291–3301. https://doi.org/10.1109/TVLSI.2017.2713483

    Article  Google Scholar 

  28. Ma, X., Mou, J., Liu, J., Ma, C., Yang, F., & Zhao, X. (2020). A novel simple chaotic circuit based on memristor–memcapacitor. Nonlinear Dynamics, 100(3), 2859–2876. https://doi.org/10.1007/s11071-020-05601-x

    Article  Google Scholar 

  29. Yang, F., Mou, J., Ma, C., & Cao, Y. (2020). Dynamic analysis of an improper fractional-order laser chaotic system and its image encryption application. Optics and Lasers in Engineering, 129, 106031. https://doi.org/10.1016/j.optlaseng.2020.106031

    Article  Google Scholar 

  30. Hasan, F. S., & Saffo, M. A. (2020). FPGA hardware co-simulation of image encryption using stream cipher based on chaotic maps. Sensing and Imaging, 21(1), 1–22. https://doi.org/10.1007/s11220-020-00301-7

    Article  Google Scholar 

Download references

Funding

This research has not received any research grant.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sunitha Tappari.

Ethics declarations

Conflicts of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tappari, S. Low area FPGA implementation of PRESENT cryptography with 3S-RLKG and MKS. Wireless Netw 27, 5397–5416 (2021). https://doi.org/10.1007/s11276-021-02797-7

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-021-02797-7

Keywords

Navigation