DOI QR코드

DOI QR Code

A Hardware Design of Ultra-Lightweight Block Cipher Algorithm PRESENT for IoT Applications

IoT 응용을 위한 초경량 블록 암호 알고리듬 PRESENT의 하드웨어 설계

  • Cho, Wook-Lae (School of Electronic Engineering, Kumoh National Institude of Technology) ;
  • Kim, Ki-Bbeum (School of Electronic Engineering, Kumoh National Institude of Technology) ;
  • Shin, Kyung-Wook (School of Electronic Engineering, Kumoh National Institude of Technology)
  • Received : 2016.03.30
  • Accepted : 2016.04.21
  • Published : 2016.07.31

Abstract

A hardware implementation of ultra-lightweight block cipher algorithm PRESENT that was specified as a block cipher standard for lightweight cryptography ISO/IEC 29192-2 is described in this paper. Two types of crypto-core that support master key size of 80-bit are designed, one is for encryption-only function, and the other is for encryption and decryption functions. The designed PR80 crypto-cores implement the basic cipher mode of operation ECB (electronic code book), and it can process consecutive blocks of plaintext/ciphertext without reloading master key. The PR80 crypto-cores were designed in soft IP with Verilog HDL, and they were verified using Virtex5 FPGA device. The synthesis results using $0.18{\mu}m$ CMOS cell library show that the encryption-only core has 2,990 GE and the encryption/decryption core has 3,687 GE, so they are very suitable for IoT security applications requiring small gate count. The estimated maximum clock frequency is 500 MHz for the encryption-only core and 444 MHz for the encryption/decryption core.

경량 암호기술 표준인 ISO/IEC 29192-2에서 블록암호 표준으로 지정된 초경량 블록암호 알고리듬 PRESENT의 하드웨어 구현에 대해 기술한다. 암호 전용 코어와 암호/복호 기능을 갖는 두 종류의 PR80 크립토 코어를 80 비트의 마스터키를 지원하도록 설계하였다. 설계된 PR80 크립토 코어는 블록암호의 기본 ECB (electronic code book) 운영모드를 수행하며, 마스터키 재입력 없이 평문/암호문 블록들을 연속적으로 처리할 수 있도록 설계되었다. PR80 크립토 코어는 Verilog HDL을 사용하여 소프트 IP로 설계되었으며, Virtex5 FPGA에 구현하여 정상 동작함을 확인하였다. 설계된 코어를 $0.18{\mu}m$ 공정의 CMOS 셀 라이브러리로 합성한 결과, 암호 전용 코어와 암호/복호 코어는 각각 2,990 GE와 3,687 GE로 구현되어 적은 게이트를 필요로 하는 IoT 보안 응용분야에 적합하다. 암호 전용 코어와 암호/복호 코어의 최대 동작 주파수는 각각 500 MHz와 444 MHz로 평가되었다.

Keywords

References

  1. D.H. Kim, S.W Yoon and Y.P. Lee, "Security for IoT Services," Information and Communications Magazine, vol. 30, no. 8, pp. 53-59, Jul. 2013.
  2. C. Lu. Overview of Security and Privacy Issues in the Internet of Things [Internet]. Available: http://www.cse.wustl.edu/-jain/cse574-14/ftp/security.pdf
  3. B.I Jang and C.S. Kim, "A study on the security technology for internet of things," Journal of Security Engineering, vol. 11, no. 5, pp. 429-438, 2014. https://doi.org/10.14257/jse.2014.10.05
  4. FIPS-197, Advanced Encryption Standard, National Institute of Standard and Technology(NIST), Nov. 2001.
  5. TTA Std. TTAK.KO-12.0004/R1, 128-bit Block Cipher Algorithm SEED, Korea Internet & Security Agency, 1999.
  6. KS X 1213:2004, 128 bit Block Encryption Algorithm ARIA, Korean Agency for Technology and Standards (KATS), 2004.
  7. TTA Std. TTAK.KO-12.0040/R1, 64-bit Block Cipher HIGHT, Korea Internet & Security Agency, 2008.
  8. A. Bogdanov et al., "PRESENT: An Ultra-Lightweight Block Cipher," Cryptographic Hardware and Embedded Systems (CHES 2007), LNCS, Springer, vol. 4727, pp. 450-466, 2007.
  9. De Canniere, Christophe, Orr Dunkelman, and Miroslav Knezevic. "KATAN and KTANTAN-a family of small and efficient hardware-oriented block ciphers," Cryptographic Hardware and Embedded Systems (CHES 2009), Springer, pp. 272-288, 2009.
  10. Sony Corporation. The 128-bit Block Cipher CLEFIA: Algorithm Specification, [Internet]. Available: http://www.sony.net/Products/cryptography/clefia/download/data/clefia-spec-1.0.pdf.
  11. ISO/IEC Std. 29192-2, Information technology-Security techniques-Lightweight cryptography (part2): Block ciphers, International Organization for Standardization (ISO), 2012.
  12. H.W. Park and K.W. Shin, "An efficient hardware implementation of 64-bit block cipher algorithm HIGHT," Journal of KIICE, vol. 15, no. 9, pp. 1933-1999, Sep. 2011.
  13. M.J. Sung and K.W. Shin, "An Efficient Hardware Implementation of Lightweight Block Cipher LEA-128/ 192/256 for IoT Security Applications," Journal of KIICE, vol. 19, no. 7, pp. 1608-1616, Jul. 2015.
  14. G.C. Bae and K.W. Shin, "An Efficient Hardware Implementation of Lightweight Block Cipher Algorithm CLEFIA for IoT Security Applications," Journal of KIICE, vol. 20, no. 2, pp. 351-358, Feb. 2016.
  15. K.B. Kim, W.L. Cho and K.W. Shin, "A Design of PRESENT Crypto-Processor Supporting ECB/CBC/OFB/CTR Modes of Operation and Key Lengths of 80/128-bit," Journal of KIICE, vol. 20, no. 6, pp. 1163-1170, Jun. 2016.
  16. H. Liao and H.M. Heys, "An Integrated Hardware Platform for Four Different Lightweight Block Ciphers," Proc. of the IEEE 28th Canadian Conference on Electrical and Computer Engineering, pp. 701-705, May 2015.

Cited by

  1. 경량 블록암호 LEA에 대한 상관관계 전력분석 공격 및 마스킹 대응 기법 vol.21, pp.7, 2017, https://doi.org/10.6109/jkiice.2017.21.7.1276