Novel optimized implementations for the Piccolo cipher based on field‐programmable gate arrays

Author:

Feng Jingya12ORCID,Wei Yongzhuang23ORCID,Wei Bohua4ORCID

Affiliation:

1. School of Computer Science and Information Security Guilin University of Electronic Technology Guilin China

2. Guangxi Key Laboratory of Cryptography and Information Security Guilin China

3. State Key Laboratory of Cryptology Beijing China

4. Guangxi Wangxin Information Technology Co., Ltd. Nanning China

Abstract

AbstractIn the era of the highly pervasive Internet of Things (IoT), the optimized implementation of lightweight cryptographic algorithms for protecting data security has extensively received attention, for instance, the Piccolo cipher. Piccolo is an ultra‐lightweight block cipher designed for extremely resource‐constrained devices. Currently, many optimized implementations of Piccolo have been proposed; however, these implementations are heavily rely on optimizing different architectures. Actually, these implementation schemes have all neglected the optimization of the core components. How to achieve the new optimized implementation of the Piccolo cipher (via both the architectures and the core components) appears to be an interesting problem. In this article, new circuit structures for components (key schedules and round functions) of the Piccolo are first proposed using fewer logic gates. Based on these circuit structures, three architectures (iterative, integrated iterative, and scalar) are proposed to maximize implementation performances. To demonstrate their effectiveness and practicality, these architectures are simulated and synthesized on different field‐programmable gate arrays (FPGA) devices. Compared with the existing architectures of Piccolo, the results indicate that the iterative architectures and the integrated iterative architecture provide a better trade‐off between area and throughput, and the scalar architectures provide the highest throughput. Especially for Piccolo‐128, the area of its iterative architecture is 30 look‐up tables (LUTs) and 22 slices less than the best known implementation; the throughput and efficiency are 68.56% higher and twice higher than the best known implementation, respectively. Compared with other block ciphers, the efficiency and area‐delay product of the Piccolo‐128 iterative architecture outperform PRESENT, GIFT, SIMON, Midori, SIMON, and SIMECK. Compared with the best results, its encryption efficiency has increased by 31.53%, and the area‐delay product has decreased by 44.63%.

Funder

National Natural Science Foundation of China

Publisher

Wiley

Reference31 articles.

1. A critical cybersecurity analysis and future research directions for the internet of things: a comprehensive review;Usman T;Sensors (Basel, Switzerland),2023

2. Challenges and Opportunities for Beyond-5G Wireless Security

3. Cryptographic Hardware and Embedded Systems ‐ CHES 2007;Bogdanov A,2007

4. Cryptographic Hardware and Embedded Systems – CHES 2011;Shibutani K,2011

5. BeaulieuR Treatman‐ClarkS ShorsD WeeksB SmithJ WingersL.The simon and speck lightweight block ciphers. In: 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC) IEEE;2015;San Francisco CA USA:1‐6.

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3