Skip to main content

A Hardware Implementation of Lightweight Block Cipher for Ubiquitous Computing Security

  • Conference paper
Knowledge-Based Intelligent Information and Engineering Systems (KES 2006)

Abstract

Ubiquitous Computing applications have resource constraints and conventional block ciphers are infeasible to meet their requirements. This paper presents a hardware design and implementation of lightweight block cipher based on Reversible Cellular Automata (RCA), which is able to generate high pseudo random patterns with low computational overheads. The prototype implementation shows that the total number of gate is less than 3k and operates for 400 clock cycles in 82.156 MHz and it outperforms AES and NTRU. In addition, the cryptanalysis including Strict Avalanche Criterion (SAC), Differential Cryptanalysis (DC) and Linear Cryptanalysis (LC) to our implementation is satisfied.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Sarma, D.S.E., Weis, S.A., Engels, D.W.: Radio-Frequency Identification, Security Risks and Challenges. RSA Laboratories Cryptobytes 6(1), 2–9 (Spring, 2003)

    Google Scholar 

  2. Chaudhuri, P.P., Chowdhury, A.R., Nandi, S., Chattopadhyay, S.: Additive Cellular Automata, Theory and Applications, vol. 1. IEEE Computer Society Press, Los Alamitos (1997)

    MATH  Google Scholar 

  3. Bhattacharjee, S., Sinha, S., Chattohyay, C., Chaudhuri, P.P.: Cellular Automata based scheme for solution of Boolean equations. In: IEEE Proceedings, Computer and Digital Techniques, vol. 143(3) (1996)

    Google Scholar 

  4. Mihaljevic, M., Imai, H.: A Family of Fast Keystream Generations based on Programmable Linear Cellular Automata over GF(q) and Time-Varient Table. IEICE Transactions on Fundamental E82-A(1), 32–39 (1999)

    Google Scholar 

  5. Mihaljevic, M., Zhang, Y., Imai, H.: A Fast and Secure Stream Cipher based on Cellular Automata over GF(q). In: IEEE Global Telecommunications Conference, GLOBECOM 1998, vol. 6, pp. 3250–3255 (1998)

    Google Scholar 

  6. Srisuchinwong, B., York, T.A., Taslides, P.: A Symmetric Cipher using autonomous and non-autonomous cellular automata. In: IEEE Global Telecommunications Conference, GLOBECOM 1995, pp. 1172–1177 (1995)

    Google Scholar 

  7. Seredynski, F., Bouvry, P., Zomaya, A.Y.: Cellular Automata computations and secret key cryptography. Parallel Computing 30, 753–766 (2004)

    Article  MathSciNet  Google Scholar 

  8. Seredynski, M., Pienkosz, K., Bouvry, P.: Reversible Cellular Automata Based Encryption. In: Jin, H., Gao, G.R., Xu, Z., Chen, H. (eds.) NPC 2004. LNCS, vol. 3222, Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  9. Toffoli, T., Margolus, N.: Invertible cellular automata. Physica D 45, 229–253 (1997)

    Article  MathSciNet  Google Scholar 

  10. Feldhofer, M., Dominikus, S., Wolkerstorfer, J.: Strong Authentication for RFID Systems Using the AES Algorithm. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 357–370. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. O’Rourke, C.M.: Efficient NTRU Implementations, M. S. Thesis, Electrical & Computer Engineering, Worcester Polytechnic Institute (2002)

    Google Scholar 

  12. Mangard, S., Aigner, M., Dominikus, S.: A Highly Regular and Scalable AES Hardware Architecture. IEEE Transactions on Computers 52(4), 483–491 (2003)

    Article  Google Scholar 

  13. Verbauwhede, I., Schaumont, P., Kuo, H.: Design and Performance Testing of a 2.29 Gb/s Rijndael Processor. IEEE Journal of Solid-State Circuits, 569–572 (March 2003)

    Google Scholar 

  14. Webster, A.F., Tavares, S.E.: On the Design of S-Boxes. In: McCurley, K.S., Ziegler, C.D. (eds.) Advances in Cryptology 1981 - 1997. LNCS, vol. 1440, Springer, Heidelberg (1999)

    Google Scholar 

  15. Matsui, M.: Linear cryptanalysis method for DES cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  16. Heys, H.M., Tavares, S.E.: Substitution-Permutation Network Resistant to Differential and Linear Cryptanalysis. Journal of Cryptology, 148-155 (1996)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Park, J.S., Kim, SH., Kim, D.S. (2006). A Hardware Implementation of Lightweight Block Cipher for Ubiquitous Computing Security. In: Gabrys, B., Howlett, R.J., Jain, L.C. (eds) Knowledge-Based Intelligent Information and Engineering Systems. KES 2006. Lecture Notes in Computer Science(), vol 4251. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11892960_112

Download citation

  • DOI: https://doi.org/10.1007/11892960_112

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-46535-5

  • Online ISBN: 978-3-540-46536-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics