Skip to main content

Designing Low-Cost Cryptographic Hardware for Wired- or Wireless Point-to-Point Connections

  • Conference paper

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 36))

Abstract

Science and industry consider non classical cryptographic technologies to provide alternative security solutions. They are motivated by strong restrictions as they are often present in embedded security scenarios and in application such as battery powered embedded systems and RFID devices with often severe resource limitations. We investigate the implementation of a low hardware complexity cryptosystem for lightweight (authenticated) symmetric key exchange, based on two new Tree Parity Machine Rekeying Architectures (TPMRAs). This work significantly extends and optimizes (number of gates) previously published results on TPMRAs. We evaluate characteristics of standardcell ASIC design realizations as IP-core in 0.18-CMOS technology and an implementation into a standard bus controller with security features.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Stanford, V.: Pervasive computing goes the last hundred feet with RFID systems. Pervasive Computing, IEEE Computer Science, 9–14 (2003)

    Google Scholar 

  2. Stajano, F.: Security in pervasive computing. In: Hutter, D., Müller, G., Stephan, W., Ullmann, M. (eds.) Security in Pervasive Computing. LNCS, vol. 2802, pp. 6–8. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  3. Muehlbach, S., Wallner, S.: Secure and Authenticated Communication in Chip- Level Microcomputer Bus Systems with Tree Parity Machines. In: Proc. IEEE IC-SAMOS, Greece, pp. 201–208 (July 2007)

    Google Scholar 

  4. Bogdanov, A.A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450–466. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  5. Paar, C.: Past and future of cryptographic engineering. In: Tutorial at HOT CHIPS 2003, Stanford University, USA (2003)

    Google Scholar 

  6. Volkmer, M., Wallner, S.: Tree Parity Machine Rekeying Architectures. IEEE Transactions on Computers 54(4), 421–427 (2005)

    Article  Google Scholar 

  7. Volkmer, M., Wallner, S.: A Key Establishment IP-Core for Ubiquitous Computing. In: Proc. 1st Int. Workshop on Secure and Ubiquitous Networks, SUN 2005, Denmark 2005, pp. 241–245. IEEE Computer Society, Los Alamitos (2005)

    Google Scholar 

  8. Volkmer, M., Wallner, S.: Lightweight Key Exchange and Stream Cipher based solely on Tree Parity Machines. In: ECRYPT Workshop on RFID and Lightweight Crypto, Graz University of Technology, Austria, pp. 102–113 (July 2005)

    Google Scholar 

  9. Chen, T., Huang, S.H.: Tree Parity Machine-based One-time Password Authentication Schemes. In: Int. Joint Conference on Neural Networks, Hong Kong, June 1-6 (2008)

    Google Scholar 

  10. Dong, H., Yu Yan, W.: Secure Authentication on WiMAX with Neural Cryptography. In: Int. Conference on Information Security and Assurance (ISA) 2008, pp. 366–369, April 24-26 (2008)

    Google Scholar 

  11. Kanter, I., Kinzel, W., Kanter, E.: Secure exchange of information by synchronization of neural networks. Europhysics Letters 57(1), 141–147 (2002)

    Article  MATH  Google Scholar 

  12. Ruttor, A., Kinzel, W., Kanter, I.: Dynamics of neural cryptography. Phys. Rev. E 75 (2007)

    Google Scholar 

  13. Klimov, A.B., Mityagin, A., Shamir, A.: Analysis of neural cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 288–298. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Mislovaty, R., Perchenok, Y., Kanter, I., Kinzel, W.: Secure key exchange protocol with an absence of injective functions. Phys. Rev. E 66 (2002)

    Google Scholar 

  15. Kanter, I., et al.: Cooperating attackers in neural cryptography. Phys Rev. E 69 (2004)

    Google Scholar 

  16. Batina, L., Lano, J., Mentens, N., Ors, S.B., Preneel, B., Verbauwhede, I.: Energy, performance, area versus security tradeoffs for streamciphers. Catholic University Leuven (2005)

    Google Scholar 

  17. eSTREAM: ECRYPT, http://www.ecrypt.eu.org/stream

  18. AES Core: CAST-INC, http://www.cast-inc.com

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wallner, S. (2009). Designing Low-Cost Cryptographic Hardware for Wired- or Wireless Point-to-Point Connections. In: Park, J.H., Zhan, J., Lee, C., Wang, G., Kim, Th., Yeo, SS. (eds) Advances in Information Security and Its Application. ISA 2009. Communications in Computer and Information Science, vol 36. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-02633-1_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-02633-1_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-02632-4

  • Online ISBN: 978-3-642-02633-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics