Skip to main content

One Word/Cycle HC-128 Accelerator via State-Splitting Optimization

  • Conference paper
  • First Online:
Progress in Cryptology -- INDOCRYPT 2014 (INDOCRYPT 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8885))

Included in the following conference series:

Abstract

As today’s high performance embedded systems are heterogeneous platforms, a crisp boundary between the software and the hardware ciphers is fast getting murky. This work takes up the design of a dedicated hardware accelerator for HC-128, one of the stream ciphers in the software portfolio of eSTREAM finalists. We discuss a novel idea of splitting states kept in SRAMs into multiple smaller SRAMs and exploit the increased parallel accesses to achieve higher throughput. We optimize the accelerator design with state splitting by different factors. A detailed throughput-area-power analysis of these design points follow along with a benchmarking with the state-of-the-art for HC-128. Our implementation marks an HC-128 ASIC with the highest throughput per area performance reported in the literature till date.

Prasanna Ravi: This work was done in part while the second author was visiting RWTH Aachen as a DAAD summer intern.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. eSTREAM: The ECRYPT Stream Cipher Project. www.ecrypt.eu.org/stream

  2. Kircanski, A., Youssef, A.M.: Differential Fault Analysis of HC-128. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 261–278. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  3. Maitra, S., Paul, G., Raizada, S., Sen, S., Sengupta, R.: Some observations on HC-128. Designs, Codes and Cryptography 59(1–3), 231–245 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  4. Paul, G., Maitra, S., Raizada, S.: A Theoretical Analysis of the Structure of HC-128. In: Iwata, T., Nishigaki, M. (eds.) IWSEC 2011. LNCS, vol. 7038, pp. 161–177. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  5. Stankovski, P., Ruj, S., Hell, M., Johansson, T.: Improved distinguishers for HC-128. Designs, Codes and Cryptography 63(2), 225–240 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  6. Wu, H.: The Stream Cipher HC-128. www.ecrypt.eu.org/stream/hcp3.html

  7. Chattopadhyay, A., Khalid, A., Maitra, S., Raizada, S.: Designing High-Throughput Hardware Accelerator for Stream Cipher HC-128. In: IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1448–1451 (2012)

    Google Scholar 

  8. Announcing development of a federal information processing standard for advanced encryption standard. National Institute of Standards and Technology, Docket No. 960924272–6272-01, RIN 0693-ZA13 (January 2, 1997). http://csrc.nist.gov/archive/aes/pre-round1/aes_9701.txt

  9. Third Round Report of the SHA-3 Cryptographic Hash Algorithm Competition. National Institute of Standards and Technology, NISTIR 7896 (November 2012). http://nvlpubs.nist.gov/nistpubs/ir/2012/NIST.IR.7896.pdf

  10. Chattopadhyay, A., Paul, G.: Exploring security-performance trade-offs during hardware accelerator design of stream cipher RC4. In: 20th International Conference on VLSI and System-on-Chip (VLSI-SoC), pp. 251–254 (2012)

    Google Scholar 

  11. Sen Gupta, S., Chattopadhyay, A., Sinha, K., Maitra, S., Sinha, B.P.: High Performance Hardware Implementation for RC4 Stream Cipher. IEEE Transactions on Computers 62(4), 730–743 (2012)

    Article  MathSciNet  Google Scholar 

  12. Kitsos, P., Kostopoulos, G., Sklavos, N., Koufopavlou, O.: Hardware Implementation of the RC4 stream Cipher. In: Proc. of 46th IEEE Midwest Symposium on Circuits & Systems, Cairo, Egypt, vol. 3, pp. 1363–1366 (2003)

    Google Scholar 

  13. Gupta, S.S., Chattopadhyay, A., Khalid, A.: Designing integrated accelerator for stream ciphers with structural similarities. Cryptography and Communications 5(1), 19–47 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  14. Matthews Jr., D.P.: Methods and apparatus for accelerating ARC4 processing. US Patent Number 7403615. Morgan Hill, CA (July 2008). www.freepatentsonline.com/7403615.html

  15. Henzen, L., Carbognani, F., Felber, N., Fichtner, W.: VLSI hardware evaluation of the stream ciphers Salsa20 and ChaCha, and the compression function Rumba. In: 2nd International Conference on Signals, Circuits and Systems, SCS 2008, pp. 1–5 (2008)

    Google Scholar 

  16. Yan, J., Heys, H.M.: Hardware implementation of the Salsa20 and Phelix stream ciphers. In: Canadian Conference on Electrical and Computer Engineering, pp. 1125–1128 (2007)

    Google Scholar 

  17. Stefan, D.: Hardware framework for the Rabbit stream cipher. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol. 6151, pp. 230–247. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  18. Berbain, C., et al.: Sosemanuk, A fast software-oriented stream cipher. In: Robshaw, M., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 98–118. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  19. Good, T., Benaissa, M.: Hardware performance of eStream phase-III stream cipher candidates. In: Proc. of Workshop on the State of the Art of Stream Ciphers, SASC 2008, pp. 163–173 (2008)

    Google Scholar 

  20. Grkaynak, F.K., Peter, L., Nico, B., Blattman, R., Goode, V., Marghitola, M., Kaeslin, H., Felber, N., Fichtner, W.: Hardware evaluation of eSTREAM candidates: Achterbahn, Grain, MICKEY, MOSQUITO, SFINKS, TRIVIUM, VEST, ZK-Crypt. eSTREAM, ECRYPT Stream Cipher Project, Report 2006/015 (2006). www.ecrypt.eu.org/stream

  21. Wu, H.: A New Stream Cipher HC-256. In: Roy, B., Meier, W. (eds.) FSE 2004. LNCS, vol. 3017, pp. 226–244. Springer, Heidelberg (2004). The full version available at http://eprint.iacr.org/2004/092.pdf

    Chapter  Google Scholar 

  22. Synopsys Processor Designer. www.synopsys.com/Systems/BlockDesign/processorDev/Pages/default.aspx

  23. Chattopadhyay, A., Meyr, H., Leupers, R.: LISA: A Uniform ADL for Embedded Processor Modelling, Implementation and Software Toolsuite Generation. In: Mishra, P., Dutt, N. (eds.) Processor Description Languages, pp. 95–130. Morgan Kaufmann (2008)

    Google Scholar 

  24. Tran, T.H., Lanante, L., Nagao, Y., Kurosaki, M., Ochi, H.: Hardware Implementation of High Throughput RC4 Algorithm. In: Proc. IEEE ISCAS 2012, pp. 77–80 (2012)

    Google Scholar 

  25. Faraday Memory Compiler. www.faraday-tech.com/html/Product/IPProduct/LibraryMemoryCompiler/index.htm

  26. eBACS: ECRYPT Benchmarking of Cryptographic Systems. http://bench.cr.yp.to/results-stream.html

  27. eSTREAM Optimized Code HOWTO. www.ecrypt.eu.org/stream/perf/#results

  28. Liu, Y., Qin, T.: The key and IV setup of the stream ciphers HC-256 and HC-128. In: International Conference on Networks Security, Wireless Communications and Trusted Computing, pp. 430–433 (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Goutam Paul .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Khalid, A., Ravi, P., Chattopadhyay, A., Paul, G. (2014). One Word/Cycle HC-128 Accelerator via State-Splitting Optimization. In: Meier, W., Mukhopadhyay, D. (eds) Progress in Cryptology -- INDOCRYPT 2014. INDOCRYPT 2014. Lecture Notes in Computer Science(), vol 8885. Springer, Cham. https://doi.org/10.1007/978-3-319-13039-2_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-13039-2_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-13038-5

  • Online ISBN: 978-3-319-13039-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics