Review on lightweight hardware architectures for the crypt-analytics in FPGA

  • Authors

    • Sunitha Tappari G. Narayanamma institute of Technology and science
    • K. Sridevi GITAM University
    2018-08-22
    https://doi.org/10.14419/ijet.v7i3.14138
  • Use About Five Key Words or Phrases in Alphabetical Order, Separated by Semicolon.
  • Internet of Things (IoT) plays a vital role in the Wireless sensor networks (WSNs), which is used for many applications, such as military, health, and environmental. Security is the major concern and it is very difficult to achieve because of a different kind of attack in the network. In recent years, many authors have introduced different Hardware Architectures to solve these security problems. This paper has discussed about a review of various Hardware Architectures for the lightweight Crypt-analytics methods and the comparative learning of various Crypt-analytics and authentication systems carried out. The comparative study result showed that the lightweight algorithms have good per-formance compared to the conventional Crypt-analytics algorithm in terms of memory requirement, operations, and power consumption.

     

  • References

    1. [1] A. Passi, and D. Batra, “Future of internet of things (IoT) in 5G wireless networksâ€, International Journal of Engineering & Technology, Vol.7, No.1.5, pp.245-248, 2017.

      [2] A. Zanella, N. Bui, A. Castellani, L. Vangelista, and M. Zorzi, “Internet of things for smart citiesâ€, IEEE Internet of Things journal, Vol.1, No.1, pp.22-32, 2014.

      [3] Fan, F.R., Lin, L., Zhu, G., Wu, W., Zhang, R. and Wang, Z.L., 2012. Transparent triboelectric nanogenerators and self-powered pressure sensors based on micropatterned plastic filmsâ€, Nano letters, Vol.12, No.6, pp.3109-3114. https://doi.org/10.1021/nl300988z.

      [4] C. Baskar, C. Balasubramaniyan, and D. Manivannan, “Establishment of light weight cryptography for resource constraint environment using FPGAâ€, Procedia Computer Science, Vol.78, pp.165-171, 2016. https://doi.org/10.1016/j.procs.2016.02.027.

      [5] C.A. Lara-Nino, A. Diaz-Perez, and M. Morales-Sandoval, “Lightweight hardware architectures for the PRESENT cipher in FPGAâ€, IEEE Transactions on Circuits and Systems I: Regular Papers, Vol.64, No.9, pp. 2544-2555, 2017. https://doi.org/10.1109/TCSI.2017.2686783.

      [6] E. Andreeva, B. Mennink, and B. Preneel, “Security Properties of Domain Extenders for Cryptographic Hash Functionsâ€, JIPS, Vol. 6, No. 4, pp. 453-480, 2010. https://doi.org/10.3745/JIPS.2010.6.4.453.

      [7] C.J. McIvor, M. McLoone, and J.V. McCanny, “Hardware Elliptic Curve Cryptographic Processor Over $ rm GF (p) $â€, IEEE Transactions on Circuits and Systems I: Regular Papers, Vol. 53, No.9, pp.1946-1957, 2006. https://doi.org/10.1109/TCSI.2006.880184.

      [8] M. Agrawal, and P. Mishra, “A comparative survey on symmetric key encryption techniquesâ€, International Journal on Computer Science and Engineering, Vol.4, No.5, pp. 877, 2012.

      [9] R. Terec, M.F. Vaida, L. Alboaie, and L. Chiorean, “DNA security using symmetric and asymmetric cryptographyâ€, International Journal of New Computer Architectures and Their Applications (IJNCAA), Vol.1, No.1, pp.34-51, 2011.

      [10] C. Hocquet, D. Kamel, F. Regazzoni, J.D. Legat, D. Flandre, D. Bol, and F.X. Standaert, “Harvesting the potential of nano-CMOS for lightweight cryptography: an ultra-low-voltage 65 nm AES coprocessor for passive RFID tagsâ€, Journal of Cryptographic Engineering, Vol.1, No. 1, pp.79-86, 2011. https://doi.org/10.1007/s13389-011-0005-z.

      [11] T. Eisenbarth, and S. Kumar, “A survey of lightweight-cryptography implementationsâ€, IEEE Design & Test of Computers, Vol. 24, No. 6, pp. 522 - 533, 2007. https://doi.org/10.1109/MDT.2007.178.

      [12] J. Thakur, and N. Kumar, “DES, AES and Blowfish: Symmetric key cryptography algorithms simulation based performance analysisâ€, International journal of emerging technology and advanced engineering, Vol.1, No.2, pp.6-12, 2011.

      [13] R. Davis, “The data encryption standard in perspectiveâ€, IEEE Communications Society Magazine, Vol.16, No.6, pp.5-9, 1978. https://doi.org/10.1109/MCOM.1978.1089771.

      [14] E. Barker, “SP 800-67 Rev. 2, Recommendation for Triple Data Encryption Algorithm (TDEA) Block Cipherâ€, NIST special publication, Vol.800, pp.67, 2017.

      [15] S. Heron, “Advanced encryption standard (AES)â€, Network Security, Vol.2009, No.12, pp.8-12, 2009. https://doi.org/10.1016/S1353-4858(10)70006-4.

      [16] R.L. Rivest, A. Shamir, and L. Adleman, “A method for obtainin digital signatures and public-key cryptosystemsâ€, Communications of the ACM, Vol. 21, No. 2, pp. 120-126, 1978. https://doi.org/10.1145/359340.359342.

      [17] N. Koblitz, “Elliptic curve cryptosystemsâ€, Mathematics of computation, Vol. 48, No. 177, pp. 203-209, 1987. https://doi.org/10.1090/S0025-5718-1987-0866109-5.

      [18] M.O.J.T.A.B.A. Alizadeh, M. Salleh, M. Zamani, J. Shayan, and S. Karamizadeh, “Security and performance evaluation o lightweight cryptographic algorithms in RFIDâ€, In 16th WSEAS International Conference on Communications (part of the 16th CSCC / CSCC 2012), Kos Island, Greece. July 14-17, 2012.

      [19] T. Addabbo, A. Fort, M.D. Marco, L. Pancioni, and V. Vignoli, “Physically unclonable functions derived from cellular neural networksâ€, IEEE Transactions on Circuits and Systems I: Regular Papers, Vol. 60, No. 12, pp. 3205-3214, 2013. https://doi.org/10.1109/TCSI.2013.2255691.

      [20] Y. Cao, L. Zhang, S.S. Zalivaka, C.H. Chang, and S. Chen, “CMOS image sensor based physical unclonable function for coherent sensor-level authenticationâ€, IEEE Transactions on Circuits and Systems I: Regular Papers, Vol. 62, No. 11, pp. 2629-2640, 2015. https://doi.org/10.1109/TCSI.2015.2476318

      [21] M. Wan, Z. He, S. Han, K. Dai, and X. Zou, “An invasive-attackresistant PUF based on switched-capacitor circuitâ€, IEEE Transactions on Circuits and Systems I: Regular Papers, Vol. 62, No. 8, pp. 2024-2034, 2015. https://doi.org/10.1109/TCSI.2015.2440739.

      [22] W. Zhang, Z. Bao, D. Lin, V. Rijmen, B. Yang, and I. Verbauwhede, “RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platformsâ€, Science China Information Sciences, Vol. 58, No. 12, pp. 1-15, 2015. https://doi.org/10.1007/s11432-015-5459-7.

      [23] P.K. Kushwaha, M.P. Singh, and P. Kumar, “A Survey on Lightweight Block Ciphersâ€, International Journal of Computer Applications, Vol.96, No.17, 2014.

      [24] J.H. Park, “Security analysis of mCrypton proper to lowâ€cost ubiquitous computing devices and applicationsâ€, International Journal of Communication Systems, Vol. 22, No. 8, pp. 959-969, 2009. https://doi.org/10.1002/dac.1008.

      C. De Canniere, O. Dunkelman, and M. Knežević, “KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphersâ€, In Cryptographic Hardware and Embedded Systems-CHES 2009, pp. 272-288. Springer, Berlin, Heidelberg, 2009. https://doi.org/10.1007/978-3-642-04138-9_20
  • Downloads

  • How to Cite

    Tappari, S., & Sridevi, K. (2018). Review on lightweight hardware architectures for the crypt-analytics in FPGA. International Journal of Engineering & Technology, 7(3), 1888-1892. https://doi.org/10.14419/ijet.v7i3.14138