Skip to main content
Log in

Designing integrated accelerator for stream ciphers with structural similarities

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

To date, the basic idea for implementing stream ciphers has been confined to individual standalone designs. In this paper, we introduce the notion of integrated implementation of multiple stream ciphers within a single architecture, where the goal is to achieve area and throughput efficiency by exploiting the structural similarities of the ciphers at an algorithmic level. We present two case studies to support our idea. First, we propose the merger of SNOW 3G and ZUC stream ciphers, which constitute a part of the 3GPP LTE-Advanced security suite. We propose HiPAcc-LTE, a high performance integrated design that combines the two ciphers in hardware, based on their structural similarities. The integrated architecture reduces the area overhead significantly compared to two distinct cores, and also provides almost double throughput in terms of keystream generation, compared with the state-of-the-art implementations of the individual ciphers. As our second case study, we present IntAcc-RCHC, an integrated accelerator for the stream ciphers RC4 and HC-128. We show that the integrated accelerator achieves a slight reduction in area without any loss in throughput compared to our standalone implementations. We also achieve at least 1.5 times better throughput compared to general purpose processors. Long term vision of this hardware integration approach for cryptographic primitives is to build a flexible core supporting multiple designs having similar algorithmic structures.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

Notes

  1. By a ‘standalone implementation’, we mean the design and analysis of a cipher when it is considered not as a part of the integrated design. From an integrated architecture of ciphers X and Y, say, we obtain a standalone implementation of X by removing all sequential and combinational components that are unique to Y, and are not shared by X. Thereafter, we perform X-specific optimizations on the rest of the architecture to get best performance for cipher X.

References

  1. 3GPP TS 33.401 v11.0.1. 3rd Generation Partnership Project, Technical Specification Group Services and Systems Aspects. 3GPP System Architecture Evolution (SAE): Security Architecture. Release 11, June 2011

  2. 3rd Generation Partnership Project: Long Term Evaluation Release 10 and beyond (LTE-Advanced). Proposed to ITU at 3GPP TSG RAN Meeting, Spain (2009)

  3. Debraize, B., Corbella, I.M.: Fault analysis of the stream cipher Snow 3G. In: Fault Diagnosis and Tolerance in Cryptography (FDTC’09), September (2009)

  4. Ekdahl, P., Johansson, T.: A new version of the stream cipher SNOW. In: Selected Areas in Cryptography (SAC’02), LNCS, vol. 2595, pp. 47–61. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Elliptic Technologies Inc. CLP-41: SNOW 3G flow through core. http://www.elliptictech.com/en/products-a-solutions/hardware/cryptographic-engines/clp-41. Accessed 5 Aug 2011

  6. Elliptic Technologies Inc. CLP-400: SNOW 3G key stream generator. http://www.elliptictech.com/en/products-a-solutions/hardware/cryptographic-engines/clp-400. Accessed 5 Aug 2011

  7. Elliptic Technologies Inc. CLP-403: SNOW 3G look aside core. http://www.elliptictech.com/en/products-a-solutions/hardware/cryptographic-engines/clp-403. Accessed 5 Aug 2011

  8. Elliptic Technologies Inc. CLP-410: ZUC key stream generator. http://www.elliptictech.com/en/products-a-solutions/hardware/cryptographic-engines/clp-410. Accessed 5 Aug 2011

  9. Elliptic Technologies Inc. CLP-411: ZUC look aside core. http://www.elliptictech.com/en/products-a-solutions/hardware/cryptographic-engines/clp-411. Accessed 5 Aug 2011

  10. Elliptic Technologies Inc. CLP-412: ZUC flow through core. http://www.elliptictech.com/en/products-a-solutions/hardware/cryptographic-engines/clp-412. Accessed 5 Aug 2011

  11. Intel Corporation: Intel advanced encryption standard instructions (AES-NI). http://software.intel.com/en-us/articles/intel-advanced-encryption-standard-instructions-aes-ni/. Accessed 5 Aug 2011

  12. IP Cores Inc: SNOW 3G encryption core. http://ipcores.com/Snow3G.htm. Accessed 5 Aug 2011

  13. Kitsos, P., Selimis, G., Koufopavlou, O.: High performance ASIC implementation of the SNOW 3G stream cipher. In: IFIP/IEEE VLSI-SOC’08—International Conference on Very Large Scale Integration, Greece (2008)

  14. Liu, Z., Zhang, L., Jing, J., Pan, W.: Efficient pipelined stream cipher ZUC algorithm in FPGA. In: First Int’l Workshop on ZUC Algorithm, China (2010)

  15. Matthews, D.P., Jr.: System and method for a fast hardware implementation of RC4. US Patent Number 6549622, Campbell, CA, April. http://www.freepatentsonline.com/6549622.html (2003). Accessed 5 Aug 2011

  16. National Institute of Standards and Technology. Secure Hash Standard (SHS): Federal information processing standards publication (FIPS) 180-2. http://csrc.nist.gov/publications/PubsFIPS.html. Accessed 5 Aug 2011

  17. Schaumont, P.R., Kuo, H., Verbauwhede, I.M.: Unlocking the design secrets of a 2.29 Gb/s Rijndael processor. In: Design Automation Conf. (DAC’02), USA (2002)

  18. Schliebusch, O., Chattopadhyay, A., Steinert, M., Braun, G., Nohl, A., Leupers, R., Ascheid, G., Meyr, H.: RTL processor synthesis for architecture exploration and implementation. In: Design, Automation & Test in Europe (DATE’04)—Designers Forum, Paris, France (2004)

  19. Sen, S., Gupta, Chattopadhyay, A., Khalid, A.: HiPAcc-LTE: an integrated high performance accelerator for 3GPP LTE stream ciphers. In: INDOCRYPT’11, LNCS, vol. 7107, pp. 196–215. Springer, Heidelberg (2011)

    Google Scholar 

  20. Software performance results from the eSTREAM Project. eSTREAM, the ECRYPT stream cipher project. http://www.ecrypt.eu.org/stream/perf/#results. Accessed 5 Aug 2011

  21. Specification of the 3GPP Confidentiality and Integrity Algorithms UEA2 & UIA2. Document 2: SNOW 3G specification. ETSI/SAGE Specification, Version: 1.1, 6 September 2006

  22. Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 & 128-EIA3. Document 2: ZUC Specification. ETSI/SAGE Specification, Version: 1.5, 4 January 2011

  23. Synopsys Processor Designer: Synopsys Inc. http://www.synopsys.com/. Accessed 5 Aug 2011

  24. The current eSTREAM Portfolio. eSTREAM, the ECRYPT stream cipher project. http://www.ecrypt.eu.org/stream/index.html. Accessed 5 Aug 2011

  25. Wu, H.: The stream cipher HC-128. The current portfolio of eSTREAM, the ECRYPT stream cipher project. http://www.ecrypt.eu.org/stream/hcpf.html. Accessed 5 Aug 2011

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sourav Sen Gupta.

Additional information

This is an extended version of the conference paper [19] by Sen Gupta, Chattopadhyay and Khalid, presented at INDOCRYPT 2011. Summary of changes: Sections 1 and 2 have been considerably revised. Sections 3 and 4 are based on [19], with major revision in Section 4. Sections 4.54.6 and 5 are completely new contributions in this work.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Sen Gupta, S., Chattopadhyay, A. & Khalid, A. Designing integrated accelerator for stream ciphers with structural similarities. Cryptogr. Commun. 5, 19–47 (2013). https://doi.org/10.1007/s12095-012-0074-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-012-0074-6

Keywords

Mathematics Subject Classification (2010)

Navigation