Skip to main content

Efficient and High Speed FPGA Bump in the Wire Implementation for Data Integrity and Confidentiality Services in the IoT

  • Chapter
  • First Online:
Sensors for Everyday Life

Part of the book series: Smart Sensors, Measurement and Instrumentation ((SSMI,volume 22))

Abstract

Data integrity is a term used when referring to the accuracy and reliability of data. It ensures that data is identically maintained during any operation, such as transfer, storage, or retrieval. Any changes to data, for example malicious intention, unpredicted hardware failure or human error would results in failure of data integrity. Cryptographic hash functions are generally used to provide for the verification of data integrity. The Internet of Things (IoT) is a world where billions of objects can sense, share information and communicate over interconnected public or private Internet Protocol (IP) networks. As the adoption of IoT becomes pervasive, the quantity of data that is captured and stored becomes larger. For many IoT applications, hardware implementations of cryptographic hash algorithms will be needed to provide high speed and near real time data integrity checking. ASICs and FPGAs are the two hardware platforms that can be used for these implementations. Currently FPGA is seen as the best leading platform of the modern era in terms of flexibility, reliability and re-configurability. In this chapter an efficient high speed FPGA implementation of the newly selected hash algorithm, SHA-3, is proposed. This high speed implementation can be used with IoT applications to provide near real time data integrity checks. In addition an efficient FPGA based implementation of the Advanced Encryption Standard (AES) is provided. The provision of these FPGA based implementations allows both data integrity and data confidentiality to be provided for high speed IoT applications in addition to enabling low cost Bump In The Wire (BITW) technology to be provided for Internet Protocol Security (IPSec) provision for all IoT applications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 179.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. “RFC-791”, http://www.ietf.org/rfc/rfc791.txt

  2. “RFC-1349”, http://www.ietf.org/rfc/rfc1349.txt

  3. “RFC-2474”, http://www.ietf.org/rfc/rfc2474.txt

  4. M. Healy, T. Newe, E. Lewis, Security for wireless sensor networks: a review. In: IEEE Sensors Applications Symposium (IEEE SAS 2009). New Orleans, LA, USA. 17th–19th Feb 2009, pp. 80–85. ISBN: 978-1-4244-2787-1

    Google Scholar 

  5. S. Kent, R. Atkinson, Security architecture for the internet protocol. IETF network working group, RFC2401 (1998)

    Google Scholar 

  6. “RFC-4302”, https://www.ietf.org/rfc/rfc4302.txt

  7. “RFC-4303”, https://www.ietf.org/rfc/rfc4303.txt

  8. A. Ferrante, V. Piuri, J. Owen, IPSec hardware resource requirements evaluation. Next Generation Internet Networks (NGI 2005), Apr 2005. pp. 240–246. doi:10.1109/NGI.2005.1431672

  9. Y. Niu, L. Wu, X. Zhang, An IPSec accelerator design for a 10Gbps in-line security network processor. J. Comput. 8(2), 319–325 (2013)

    Google Scholar 

  10. B. Driessen, T. Güneysu, E. Bilge Kavun, O. Mischke, C. Paar, T. Pöppelmann, IPSECCO: a lightweight and reconfigurable IPSec core. In: International Conference on Reconfigurable Computing and FPGAs (ReConFig) (2012). doi:10.1109/ReConFig.2012.6416757

  11. A. Salman, M. Rogawski, J. Kaps, Efficient hardware accelerator for IPSec based on partial reconfiguration on Xilinx FPGAs. In: International Conference on Reconfigurable Computing and FPGAs (2011). doi:10.1109/ReConFig.2011.33

  12. J. Lu, J. Lockwood, IPSec implementation on Xilinx Virtex-II Pro FPGA and its application. In: 19th IEEE International Parallel and Distributed Processing Symposium (IPDPS’05) (2005). doi:10.1109/IPDPS.2005.262

  13. M. McLoone, J. VMcCanny, A single-chip IPSec cryptographic processor. In: IEEE Workshop on Signal Processing Systems (2002). (SIPS’02). doi:10.1109/SIPS.2002.1049698

  14. W. Vander, K. Benkrid, High-Performance Computing Using FPGAs (Springer book). ISBN: 978-1-4614-1790-3

    Google Scholar 

  15. NIST, Advanced encryption standard (aes), fips 197, November 2001. (Online). Available: http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf

  16. M. Rao, T. Newe, I. Grout, AES implementation on Xilinx FPGAs suitable for FPGA based WBSNs. In: 9th International Conference on Sensing Technology (ICST 2015). Auckland, NZ, 8–10 Dec 2015

    Google Scholar 

  17. M. Rao, T. Newe, I. Grout, Secure hash algorithm-3(SHA-3) implementation on Xilinx FPGAs, Suitable for IoT Applications. In: 8th International Conference on Sensing Technology (ICST 2014), Liverpool John Moores University, Liverpool, United Kingdom, 2–4 Sept 2014

    Google Scholar 

  18. NIST, SHA-3 standard: permutation-based hash and extendable-output functions,” Aug, 2015 (Online). Available: http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.202.pdf

  19. P. Morawiecki, M. Srebrny, A SAT-based preimage analysis of reduced Keccak hash functions. Elsevier’s Info. Process. Lett. 113(10–11), 392–397, May–June 2013

    Google Scholar 

  20. M. Taha, P. Schaumont, Side-channel analysis of MAC-Keccak. In: IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), June 2013, pp. 125–130

    Google Scholar 

  21. XPower Tutorial FPGA Design, (online). Available at: ftp://xilinx.com/pub/documentation/tutorials/xpowerfpgatutorial.pdf

  22. The internet of things. Technical report, International Telecommunication Union, 2005. ISBN: 92-61-11291-9

    Google Scholar 

  23. Regulation (EC) No 460/2004 of the European Parliament and of the Council of 10 March 2004 establishing the European Network and Information Security Agency

    Google Scholar 

  24. “RFC-4303”, https://tools.ietf.org/html/rfc2409

  25. F. Rodrguez-Henrquez, N. Saqib, A. Daz-Prez, C. Koc, Cryptographic Algorithms on Reconfigurable Hardware (Springer), Nov 2006

    Google Scholar 

  26. National instruments. Introduction to FPGA technology: top five benefits. http://zone.ni.com/devzone/cda/tut/p/id/6984, Dec 2010

  27. Xilinx, 7 Series FPGAs memory resources user Guide UG473_7

    Google Scholar 

  28. S. Drimer, T. G¨uneysu, C. Paar, “DSPs, BRAMs and a pinch of logic: new recipes for the AES on FPGAs, in IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM), Apr 2008

    Google Scholar 

  29. National Institute of Standards and Technology (NIST): SHA-3 Winner announcement http://www.nist.gov/itl/csd/sha-100212.cfm

  30. X. Wang, X.L. Feng, D. Yu, Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD. Cryptology ePrint Archive, Report 2004/199, pp. 1–4 (2004), http://eprint.iacr.org/2004/199

  31. M. Szydlo, SHA-1 collisions can be found in 263 operations. Crypto Bytes Technical Newsletter (2005)

    Google Scholar 

  32. M. Stevens, Fast collision attack on MD5. ePrint-2006-104, pp. 1–13, 2006. http://eprint.iacr.org/2006/104.pdf

  33. G. Bertoni, J. Daemen, M. Peeters, G. Assche, Cryptographic sponge function. http://sponge.noekeon.org/CSF-0.1.pdf

Download references

Acknowledgments

This work was supported by European Union EM STRoNGTieS Program and the Irish Research Council—Grant number IRCGOIPG/2013/1132 in collaboration with the SFI Centre for Marine Renewable Energy Ireland (MaREI) (Grant 12/RC/2302 and 14/SP/2740).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thomas Newe .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Cite this chapter

Newe, T., Rao, M., Toal, D., Dooly, G., Omerdic, E., Mathur, A. (2017). Efficient and High Speed FPGA Bump in the Wire Implementation for Data Integrity and Confidentiality Services in the IoT. In: Postolache, O., Mukhopadhyay, S., Jayasundera, K., Swain, A. (eds) Sensors for Everyday Life. Smart Sensors, Measurement and Instrumentation, vol 22. Springer, Cham. https://doi.org/10.1007/978-3-319-47319-2_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-47319-2_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-47318-5

  • Online ISBN: 978-3-319-47319-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics