SlideShare ist ein Scribd-Unternehmen logo
1 von 4
Downloaden Sie, um offline zu lesen
IOSR Journal of Computer Engineering (IOSRJCE)
ISSN: 2278-0661, ISBN: 2278-8727 Volume 5, Issue 5 (Sep-Oct. 2012), PP 01-04
www.iosrjournals.org
www.iosrjournals.org 1 | Page
Performance Analysis of New Light Weight Cryptographic
Algorithms
Jacob John
(Sinhgad Institute of Technology, Pune, India)
Abstract: Humming Bird-2 and PRESENT are two recently proposed Light weight cryptographic algorithms
specifically made for implementation in resource constrained devices like wireless sensor nodes, smart cards
and RFID systems. Performance analyses of these two efficient algorithms are done in this paper. Results of
hardware implementations of these algorithms are also discussed. An analysis also done on the results of
implementation of the Humming bird-2 and PRESENT on low cost FPGA devices.
Keywords: Light weight cryptography, resource constrained devices, FPGA devices, Humming bird-2,
PRESENT.
I. INTRODUCTION
Since traditional cryptographic algorithms were not suitable for implementation in low resource
devices like wireless sensor nodes, smart cards and RFID tags, there was a need to develop specifically designed
cryptographic algorithms for these resource constrained devices. This led to the development of a new branch of
cryptography called Light weight cryptography. The algorithms already developed in this category are
Humming bird-2[1], PRESENT[2], HIGHT[3], DESL[4], light weight version of AES[5] etc .
Humming bird-2 does not come under the category of block cipher or stream cipher, but is having the
properties of both. 16 bit blocks are operated on humming bird-2 which is suitable for RFID devices or wireless
sensors which handles only small messages. Humming bird-2 optionally produces an authentication tag for each
message processed. Hardware implementation of this can be done in RFID tags and wireless sensors, which
gives performance and cost advantages. PRESENT is a hardware optimized block cipher which is designed to
meet the area and power constraints. At the same time PRESENT is resistant to different types of security
attacks. The architecture of PRESENT is an example of SP network which contains 31 rounds. The block size of
PRESENT is 64 bit and key size is 80 bit. PRESENT has implementation requirements similar to many compact
stream ciphers. Performance analysis of these two efficient algorithms are done in this paper.
The algorithms are described briefly in section 2. Security analysis of these algorithms are discussed in section
3. Section 4 explains the hardware implementations and FPGA implementation results are discussed in section
5.Then the paper is concluded in Section 6.
II. ALGORITHMS
2.1 Humming bird-2
The Humming bird-2 has key K of size 128 bit and it has 128 bit internal state R which is initialized
using 64 bit Initialization Vector IV. Accessing of these variables are done as vectors of 16 bit words. The
operations in Humming bird-2 are exclusive OR, addition modulo 65536 and non linear mixing function f(x)
which are performed on 16 bit words.
The nonlinear mixing function f(x) is computed from the following operations.
S(x) =S1(x0) | S2(x1) | S3(x2) | S4(x3)
L(x) = x ( x <<< 6) ( x<<< 10)
f(x) = L(S(x)).
where S(x) denote computation of four S- Boxes and L(x) is the linear transformation.
A 16-bit keyed permutation WD16 can be found out using the following expression
WD16(x, a, b, c, d) = f (f (f (f (x a) b) c) d)
A four round procedure is used for initialization of internal state of Humming bird-2.
R(0)
= (IV1,IV2,IV3,IV4,IV1,IV2,IV3,IV4)
then iteration is done for i=0,1,2,3 to find t1,t2,t3,t4. These are used to update four state registers R1, R2, R3, R4.
Four invocations of WD16 is required to encrypt a single word of plain text to cipher text. After
encryption or decryption of each word state update is done. Authenticated Encryption with Associated Data is a
method in Humming bird -2 which authenticates any associated data that travels with cipher text. Processing of
associated data happens only after entire encrypted payload has been processed. It is better to communicate data
which are less than 16 bits in size without message expansion. If m is a short message with size 15 bits or less
Performance Analysis of New Light Weight Cryptographic Algorithms
www.iosrjournals.org 2 | Page
the cipher text message is derived from the n least significant bits of m E(0).For message integrity the state
is further updated by E(m).
2.2 PRESENT
The block length of PRESENT is 64 bits and the key sizes are 80 or 128 bits. There are 32 rounds in
PRESENT. 31 rounds consists of XOR operation to form a round key and the 32nd
round is used for post
whitening. Each of the 31 rounds consists of a non linear substitution layer and a linear permutation layer. The
main module of the cipher is given below.
generateRoundKeys( )
for i=1 to 31 do
addRoundKey(State, Ki)
sBoxLayer(State)
pBoxLayer(State)
end for
addRoundKey(State, K32)
addRoundKey performs the following operation
bj bj kj
i
where j varies from 0 to 63 and I varies from 1 to 32. sBoxlayer performs a conversion from 4 bit to 4 bit. This
is more compact than an 8-bit S Box which gives more hardware efficiency. pLayer performs the movement of
bit i to a bit position P( i ). The key given by the user is stored in key register K. Ki= K63K62K61…K1K0 contains
left most 64 bits of K. Thus at round i, Ki=K63K62K61…K0=K79K78……K16. Then the key register is updated as
follows.
K79K78….K1K0=K18K17…K20K19
K79K78K77K76=S[K79K78K77K76]
K19K18K17K16K15= K19K18K17K16K15 round_counter
The key is rotated by 61 bit positions to the left , left most 4 bits are passed through the S Box and the
round counter value i is XORed with bits K19K18K17K16K15 of K with the least significant bit of round counter
on the right.
III. SECURITY ANALYSIS
Humming bird-2 can resists security attacks like Differential Cryptanalysis[6] and Linear
Cryptanalysis[7]. From the security analysis it is found that Humming bird-2 is resistant against linear
cryptanalysis up to 12 rounds of f. The four rotations in the initialization phase makes a good resistance against
related key attacks. The algebraic degree and branch number of S-Boxes thwart different forms of algebraic
distinguishing attacks.
The sBoxLayer and pBoxLayer in PRESENT provide good defensive mechanism against differential
cryptanalysis and linear cryptanalysis. Linear cryptanalysis of PRESENT require more than 284
plain text/cipher
texts. Such data requirements are impossible to achieve. PRESENT is also resistant to related key attacks[8] and
slide attacks[9]. Round – dependant keys are used in PRESENT so that the sub key sets cannot be slid and a non
linear operation is used to mix the contents of the key register. The bitwise operations in PRESENT resist
structural attacks like integral attacks[10] and bottleneck attacks[11].
IV. HARDWARE IMPLEMENTATION
Performances of two different hardware implementations of Humming bird-2 are analyzed. The high
performance design HB2-ee4c with 4 clock implementation requires 3220 GEs. The low area and power design
HB2-ee20c with 20 clocks per word requires comparatively less power and less area requirement of 2159 GEs.
The hardware implementation of PRESENT requires power consumption of 5μw and area requirement of 1570
GEs and 32 clock cycles to encrypt a 64 bit plain text with an 80 bit key. A comparative analysis of these
hardware implementations are given in the following table.
.
Table 1 Comparison of Hardware Implementations of Cryptographic Algorithms
Profile frequency clocks per round Peak power(μw) GE
HB2-ee4c 100KHz 4 1.93 3220
HB2-ee20c 100 KHz 20 1.73 2159
PRESENT 100 KHz 32 5 1570
Throughputs of various cryptographic algorithms under the operating frequency 80 MHz is given in the
following table. Throughput indicates the processing speed of a cipher, that is how fast it converts the plain text
Performance Analysis of New Light Weight Cryptographic Algorithms
www.iosrjournals.org 3 | Page
to cipher text. Throughput of Humming bird-2 is higher than the throughputs of other algorithms, which shows
the processing speed of Humming bird-2 is faster than the other algorithms.
Table 2 Performance Comparison of Light Weight Cryptographic Algorithms
Cipher Block length Cycles per block Key size Throughput (at 80 MHz) in
Mbps
Humming bird-2 16 4 128 320
PRESENT 64 32 80 160
HIGHT 64 34 128 150.6
DESXL 64 144 184 35.6
AES 128 1032 128 9.9
Throughputs various ciphers under the same conditions are compared in the following figure. It is found that
Humming bird-2 is having the highest throughput.
Fig 1 Comparison of throughputs of various ciphers under the operating frequency 80 MHz.
V. FPGA IMPLEMENTATION
A performance comparison of FPGA implementations of Humming bird-2 and PRESENT are done
with low cost FPGA devices. The FPGA devices used are Spartan-3 XC 35200 and Spartan-3 XC 35400. A
summary of the implementation results are shown in the table where area requirement (slices), maximum
frequency, throughput and efficiency are given. The results show that PRESENT is more efficient than
humming bird-2.
Table 3 Performance Comparison of FPGA Implementations of Cryptographic Algorithms[12]
Cipher Key
size
Block
Size
FPGA device Max
frequency
Throughput Slices Efficiency
Humming bird-2 128 16 Spartan-3 XC 35200 40.1 160.4 273 0.59
PRESENT 80 64 Spartan-3 XC 35400 258 516 176 2.93
PRESENT 128 64 Spartan-3 XC 35400 254 508 202 2.51
VI. CONCLUSION
In this paper results of implementations of light weight cryptographic algorithms Humming bird-2 and
PRESENT are analyzed. It is found from security analysis that both the algorithms provide adequate security.
The hardware implementation of PRESENT requires comparatively less area. PRESENT is more efficient in
FPGA implementation. But the power consumption of Humming bird-2 is comparatively less in hardware
implementation. The throughput of Humming bird-2 is higher than other algorithms. So it is found from the
analysis that Humming bird-2 is more suitable as cryptographic algorithm for resource constrained devices.
REFERENCES
[1] Daniel Engels, Marakku-Juhani O. Saarinen, Peter Schweitzer, Eric M. Smith “The Hummingbird-2 Light weight Authenticated
Encryption Algorithm” RFID Sec 2011.The 7th
workshop on RFID Security and Privacy, Amherst, Massachusets , USA June 2011.
[2] A. Bogdanov et al., “PRESENT: An ultra-lightweight block cipher,” in CHES 2007, ser. LNCS, vol. 4727. Springer, 2007, pp. 450–
466.
[3] Hong, J. Sung, S. Hong, J. Lim, S. Lee, B.-S; Koo, C. Lee, D. Chang, J. Lee, K. Jeong, H. Kim, J. Kim, and S. Chee. “HIGHT: A
New Block Cipher Suitable for Low-Resource Device,” In L. Goubin and M. Matsui, editors, Proceedings of CHES 2006.
[4] G. Leander, C Paar, A. Poschmann, and K Schramm “A Family of Lightweight Block Ciphers Based on DES Suited for RFID
Applications”. In A. Biryukov, editor,Proceedings of FSE 2007, LNCS, Springer-Verlag.
[5] M. Feldhofer, S. Dominikus, and J.Wolkerstorfer.”Strong Authentication for RFIDSystems Using the AES algorithm”. In M. Joye
and J.-J. Quisquater, editors, Proceedings of CHES 2004, LNCS, volume 3156, pages 357–370, Springer Verlag, 2004.
[6] E. Biham, A. Shamir. “Differential Cryptanalysis of the Data Encryption Standard," Springer-Verlag,1993.
Performance Analysis of New Light Weight Cryptographic Algorithms
www.iosrjournals.org 4 | Page
[7] M. Matsui, “Linear Cryptanalysis Method for DES Cipher," Advances in Cryptology - EUROCRYPT'93, T. Helleseth, Ed., LNCS
765, Springer-Verlag, pp. 386-397, 1994.
[8] E.Biham. “ New Types of Cryptanalytic Attacks Using Related Keys”. In T.Helleseth, editor, Proceedings of Eurocrypt ’93, LNCS,
volume 765, pages 398-409, Springer-Verlag , 1994.
[9] A. Biryukov and D Wagner. “Advanced Slide Attacks”. In B . Preneel , editor, Proceedings of Eurocrypt 2000, LNCS, volume
1807, pages 589-606, Springer – Verlag 2000.
[10] L R Kundsen and D Wagner , “Integral Cryptanalysis”. In J.Daemen and V.Rijmen, editors, Proceedings of FSE 2002, LNCS ,
volume 2365, pages 112-137, Springer – Verlag 2002.
[11] H. Gilbert and M. Minier. “A Collision Attack on 7 Rounds of Rijndael”. In Proceedings of Third Advanced encryption Standard
Conference, National Institutes of Standards and Technology, 230-241, 2000.
[12] Xinxin Fan, Guang Gong, K. Lauffenburger, T. Hicks “ FPGA Implementations of the Hummingbird Cryptographic Algorithm”
Hardware Oriented Security and Trust (HOST) 2010 IEEE International Symposium.

Weitere ähnliche Inhalte

Was ist angesagt?

Transfer of ut information from fpga through ethernet interface
Transfer of ut information from fpga through ethernet interfaceTransfer of ut information from fpga through ethernet interface
Transfer of ut information from fpga through ethernet interfaceeSAT Publishing House
 
Efficient JIT to 32-bit Arches
Efficient JIT to 32-bit ArchesEfficient JIT to 32-bit Arches
Efficient JIT to 32-bit ArchesNetronome
 
Nbsingh csir-ceeri-semiconductor-activities
Nbsingh csir-ceeri-semiconductor-activitiesNbsingh csir-ceeri-semiconductor-activities
Nbsingh csir-ceeri-semiconductor-activitiesNarendra Bahadur Singh
 
Fpga 11-sequence-detector-fir-iir-filter
Fpga 11-sequence-detector-fir-iir-filterFpga 11-sequence-detector-fir-iir-filter
Fpga 11-sequence-detector-fir-iir-filterMalik Tauqir Hasan
 
FPGA Implementation of FIR Filter using Various Algorithms: A Retrospective
FPGA Implementation of FIR Filter using Various Algorithms: A RetrospectiveFPGA Implementation of FIR Filter using Various Algorithms: A Retrospective
FPGA Implementation of FIR Filter using Various Algorithms: A RetrospectiveIJORCS
 
Ecet 340 Motivated Minds/newtonhelp.com
Ecet 340 Motivated Minds/newtonhelp.comEcet 340 Motivated Minds/newtonhelp.com
Ecet 340 Motivated Minds/newtonhelp.comamaranthbeg60
 
Design and Implementation of 64 Bit RISC Processor Using System.pdf
Design and Implementation of 64 Bit RISC Processor Using System.pdfDesign and Implementation of 64 Bit RISC Processor Using System.pdf
Design and Implementation of 64 Bit RISC Processor Using System.pdfChowdappaKv1
 
ゆるふわコンピュータ (IPSJ-ONE2017)
ゆるふわコンピュータ (IPSJ-ONE2017)ゆるふわコンピュータ (IPSJ-ONE2017)
ゆるふわコンピュータ (IPSJ-ONE2017)Shinya Takamaeda-Y
 
digital design of communication systems
digital design of communication systemsdigital design of communication systems
digital design of communication systemsanishgoel
 
Identifying PCIe 3.0 Dynamic Equalization Problems
Identifying PCIe 3.0 Dynamic Equalization ProblemsIdentifying PCIe 3.0 Dynamic Equalization Problems
Identifying PCIe 3.0 Dynamic Equalization Problemsteledynelecroy
 
Mixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic CoreMixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic CoreIJERA Editor
 
64bit SMP OS for TILE-Gx many core processor
64bit SMP OS for TILE-Gx many core processor64bit SMP OS for TILE-Gx many core processor
64bit SMP OS for TILE-Gx many core processorToru Nishimura
 

Was ist angesagt? (15)

Transfer of ut information from fpga through ethernet interface
Transfer of ut information from fpga through ethernet interfaceTransfer of ut information from fpga through ethernet interface
Transfer of ut information from fpga through ethernet interface
 
Efficient JIT to 32-bit Arches
Efficient JIT to 32-bit ArchesEfficient JIT to 32-bit Arches
Efficient JIT to 32-bit Arches
 
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGAImplementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
 
Nbsingh csir-ceeri-semiconductor-activities
Nbsingh csir-ceeri-semiconductor-activitiesNbsingh csir-ceeri-semiconductor-activities
Nbsingh csir-ceeri-semiconductor-activities
 
Fpga 13-task-and-functions
Fpga 13-task-and-functionsFpga 13-task-and-functions
Fpga 13-task-and-functions
 
Fpga 11-sequence-detector-fir-iir-filter
Fpga 11-sequence-detector-fir-iir-filterFpga 11-sequence-detector-fir-iir-filter
Fpga 11-sequence-detector-fir-iir-filter
 
FPGA Implementation of FIR Filter using Various Algorithms: A Retrospective
FPGA Implementation of FIR Filter using Various Algorithms: A RetrospectiveFPGA Implementation of FIR Filter using Various Algorithms: A Retrospective
FPGA Implementation of FIR Filter using Various Algorithms: A Retrospective
 
Ecet 340 Motivated Minds/newtonhelp.com
Ecet 340 Motivated Minds/newtonhelp.comEcet 340 Motivated Minds/newtonhelp.com
Ecet 340 Motivated Minds/newtonhelp.com
 
Design and Implementation of 64 Bit RISC Processor Using System.pdf
Design and Implementation of 64 Bit RISC Processor Using System.pdfDesign and Implementation of 64 Bit RISC Processor Using System.pdf
Design and Implementation of 64 Bit RISC Processor Using System.pdf
 
ゆるふわコンピュータ (IPSJ-ONE2017)
ゆるふわコンピュータ (IPSJ-ONE2017)ゆるふわコンピュータ (IPSJ-ONE2017)
ゆるふわコンピュータ (IPSJ-ONE2017)
 
digital design of communication systems
digital design of communication systemsdigital design of communication systems
digital design of communication systems
 
[IJET-V1I3P17] Authors :Prof. U. R. More. S. R. Adhav
[IJET-V1I3P17] Authors :Prof. U. R. More. S. R. Adhav[IJET-V1I3P17] Authors :Prof. U. R. More. S. R. Adhav
[IJET-V1I3P17] Authors :Prof. U. R. More. S. R. Adhav
 
Identifying PCIe 3.0 Dynamic Equalization Problems
Identifying PCIe 3.0 Dynamic Equalization ProblemsIdentifying PCIe 3.0 Dynamic Equalization Problems
Identifying PCIe 3.0 Dynamic Equalization Problems
 
Mixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic CoreMixed Scanning and DFT Techniques for Arithmetic Core
Mixed Scanning and DFT Techniques for Arithmetic Core
 
64bit SMP OS for TILE-Gx many core processor
64bit SMP OS for TILE-Gx many core processor64bit SMP OS for TILE-Gx many core processor
64bit SMP OS for TILE-Gx many core processor
 

Andere mochten auch

Classification By Clustering Based On Adjusted Cluster
Classification By Clustering Based On Adjusted ClusterClassification By Clustering Based On Adjusted Cluster
Classification By Clustering Based On Adjusted ClusterIOSR Journals
 
The juggler's brain final
The juggler's brain finalThe juggler's brain final
The juggler's brain finalGeorge Haydock
 
How to Create an Effective Imagefest Slideshow
How to Create an Effective Imagefest SlideshowHow to Create an Effective Imagefest Slideshow
How to Create an Effective Imagefest Slideshowcomoxvalleycameraclub
 
Selling Children's Items On Ebay
Selling Children's Items On EbaySelling Children's Items On Ebay
Selling Children's Items On Ebaybelieve52
 
Pixel Ad Mall :: Advertising the Pixel Way
Pixel Ad Mall :: Advertising the Pixel WayPixel Ad Mall :: Advertising the Pixel Way
Pixel Ad Mall :: Advertising the Pixel Waybelieve52
 
Creating a Great Social Media Strategy -- Vastrm Case
Creating a Great Social Media Strategy -- Vastrm CaseCreating a Great Social Media Strategy -- Vastrm Case
Creating a Great Social Media Strategy -- Vastrm CaseKeely Galgano
 
A Novel PSNR-B Approach for Evaluating the Quality of De-blocked Images
A Novel PSNR-B Approach for Evaluating the Quality of De-blocked Images A Novel PSNR-B Approach for Evaluating the Quality of De-blocked Images
A Novel PSNR-B Approach for Evaluating the Quality of De-blocked Images IOSR Journals
 
Формирование универсальных учебных действий. Регулятивные УУД.
Формирование универсальных учебных действий. Регулятивные УУД.Формирование универсальных учебных действий. Регулятивные УУД.
Формирование универсальных учебных действий. Регулятивные УУД.Natalya Dyrda
 
A framework for an Operating System-based Mobile Agent Interoperability
A framework for an Operating System-based Mobile Agent InteroperabilityA framework for an Operating System-based Mobile Agent Interoperability
A framework for an Operating System-based Mobile Agent InteroperabilityIOSR Journals
 
Bosch Tools Construction Trade Skills Gap Infographic
Bosch Tools Construction Trade Skills Gap InfographicBosch Tools Construction Trade Skills Gap Infographic
Bosch Tools Construction Trade Skills Gap InfographicRobert Bosch Tool Corporation
 

Andere mochten auch (20)

Classification By Clustering Based On Adjusted Cluster
Classification By Clustering Based On Adjusted ClusterClassification By Clustering Based On Adjusted Cluster
Classification By Clustering Based On Adjusted Cluster
 
10____
  10____  10____
10____
 
Dewis cv
Dewis cvDewis cv
Dewis cv
 
Introtothemes
IntrotothemesIntrotothemes
Introtothemes
 
I0925259
I0925259I0925259
I0925259
 
The juggler's brain final
The juggler's brain finalThe juggler's brain final
The juggler's brain final
 
How to Create an Effective Imagefest Slideshow
How to Create an Effective Imagefest SlideshowHow to Create an Effective Imagefest Slideshow
How to Create an Effective Imagefest Slideshow
 
Selling Children's Items On Ebay
Selling Children's Items On EbaySelling Children's Items On Ebay
Selling Children's Items On Ebay
 
Yo y mi mascota
Yo y mi mascotaYo y mi mascota
Yo y mi mascota
 
Pixel Ad Mall :: Advertising the Pixel Way
Pixel Ad Mall :: Advertising the Pixel WayPixel Ad Mall :: Advertising the Pixel Way
Pixel Ad Mall :: Advertising the Pixel Way
 
Creating a Great Social Media Strategy -- Vastrm Case
Creating a Great Social Media Strategy -- Vastrm CaseCreating a Great Social Media Strategy -- Vastrm Case
Creating a Great Social Media Strategy -- Vastrm Case
 
A Novel PSNR-B Approach for Evaluating the Quality of De-blocked Images
A Novel PSNR-B Approach for Evaluating the Quality of De-blocked Images A Novel PSNR-B Approach for Evaluating the Quality of De-blocked Images
A Novel PSNR-B Approach for Evaluating the Quality of De-blocked Images
 
Формирование универсальных учебных действий. Регулятивные УУД.
Формирование универсальных учебных действий. Регулятивные УУД.Формирование универсальных учебных действий. Регулятивные УУД.
Формирование универсальных учебных действий. Регулятивные УУД.
 
Decadence Strategy
Decadence StrategyDecadence Strategy
Decadence Strategy
 
A framework for an Operating System-based Mobile Agent Interoperability
A framework for an Operating System-based Mobile Agent InteroperabilityA framework for an Operating System-based Mobile Agent Interoperability
A framework for an Operating System-based Mobile Agent Interoperability
 
Bosch Tools Construction Trade Skills Gap Infographic
Bosch Tools Construction Trade Skills Gap InfographicBosch Tools Construction Trade Skills Gap Infographic
Bosch Tools Construction Trade Skills Gap Infographic
 
Films cool q3
Films cool q3Films cool q3
Films cool q3
 
顧客要望資料
顧客要望資料顧客要望資料
顧客要望資料
 
Q7
Q7Q7
Q7
 
audition
auditionaudition
audition
 

Ähnlich wie Performance Analysis of New Light Weight Cryptographic Algorithms

An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard AlgorithmAn Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithmijsrd.com
 
Hardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyHardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyIAEME Publication
 
Design of A New Lightweight Encryption for Embedded Security
Design of A New Lightweight Encryption for Embedded SecurityDesign of A New Lightweight Encryption for Embedded Security
Design of A New Lightweight Encryption for Embedded SecurityIRJET Journal
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
 
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...IJECEIAES
 
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,paperpublications3
 
Design And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmDesign And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmIJERA Editor
 
A Survey on Various Lightweight Cryptographic Algorithms on FPGA
A Survey on Various Lightweight Cryptographic Algorithms on FPGAA Survey on Various Lightweight Cryptographic Algorithms on FPGA
A Survey on Various Lightweight Cryptographic Algorithms on FPGAIOSRJECE
 
Smart as a Cryptographic Processor
Smart as a Cryptographic Processor Smart as a Cryptographic Processor
Smart as a Cryptographic Processor csandit
 
SMART AS A CRYPTOGRAPHIC PROCESSOR
SMART AS A CRYPTOGRAPHIC PROCESSORSMART AS A CRYPTOGRAPHIC PROCESSOR
SMART AS A CRYPTOGRAPHIC PROCESSORcscpconf
 
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASICDesign and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASICpaperpublications3
 
Implementation of XOR Based Pad Generation Mutual Authentication Protocol for...
Implementation of XOR Based Pad Generation Mutual Authentication Protocol for...Implementation of XOR Based Pad Generation Mutual Authentication Protocol for...
Implementation of XOR Based Pad Generation Mutual Authentication Protocol for...IOSR Journals
 
Optimized architecture for SNOW 3G
Optimized architecture for SNOW 3GOptimized architecture for SNOW 3G
Optimized architecture for SNOW 3GIJECEIAES
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Fpga implementation of encryption and decryption algorithm based on aes
Fpga implementation of encryption and decryption algorithm based on aesFpga implementation of encryption and decryption algorithm based on aes
Fpga implementation of encryption and decryption algorithm based on aeseSAT Publishing House
 
hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...Kumar Goud
 
An Energy-Efficient Lut-Log-Bcjr Architecture Using Constant Log Bcjr Algorithm
An Energy-Efficient Lut-Log-Bcjr Architecture Using Constant Log Bcjr AlgorithmAn Energy-Efficient Lut-Log-Bcjr Architecture Using Constant Log Bcjr Algorithm
An Energy-Efficient Lut-Log-Bcjr Architecture Using Constant Log Bcjr AlgorithmIJERA Editor
 

Ähnlich wie Performance Analysis of New Light Weight Cryptographic Algorithms (20)

An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard AlgorithmAn Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
An Efficient FPGA Implementation of the Advanced Encryption Standard Algorithm
 
Hardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technologyHardware implementation of the serpent block cipher using fpga technology
Hardware implementation of the serpent block cipher using fpga technology
 
Design of A New Lightweight Encryption for Embedded Security
Design of A New Lightweight Encryption for Embedded SecurityDesign of A New Lightweight Encryption for Embedded Security
Design of A New Lightweight Encryption for Embedded Security
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
Aes
AesAes
Aes
 
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
 
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC,
 
Design And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption AlgorithmDesign And Implementation Of Tiny Encryption Algorithm
Design And Implementation Of Tiny Encryption Algorithm
 
A04660105
A04660105A04660105
A04660105
 
A Survey on Various Lightweight Cryptographic Algorithms on FPGA
A Survey on Various Lightweight Cryptographic Algorithms on FPGAA Survey on Various Lightweight Cryptographic Algorithms on FPGA
A Survey on Various Lightweight Cryptographic Algorithms on FPGA
 
Smart as a Cryptographic Processor
Smart as a Cryptographic Processor Smart as a Cryptographic Processor
Smart as a Cryptographic Processor
 
SMART AS A CRYPTOGRAPHIC PROCESSOR
SMART AS A CRYPTOGRAPHIC PROCESSORSMART AS A CRYPTOGRAPHIC PROCESSOR
SMART AS A CRYPTOGRAPHIC PROCESSOR
 
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASICDesign and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC
Design and Implementation of Area Efficiency AES Algoritham with FPGA and ASIC
 
Implementation of XOR Based Pad Generation Mutual Authentication Protocol for...
Implementation of XOR Based Pad Generation Mutual Authentication Protocol for...Implementation of XOR Based Pad Generation Mutual Authentication Protocol for...
Implementation of XOR Based Pad Generation Mutual Authentication Protocol for...
 
Optimized architecture for SNOW 3G
Optimized architecture for SNOW 3GOptimized architecture for SNOW 3G
Optimized architecture for SNOW 3G
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Iaetsd near field
Iaetsd near fieldIaetsd near field
Iaetsd near field
 
Fpga implementation of encryption and decryption algorithm based on aes
Fpga implementation of encryption and decryption algorithm based on aesFpga implementation of encryption and decryption algorithm based on aes
Fpga implementation of encryption and decryption algorithm based on aes
 
hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...
 
An Energy-Efficient Lut-Log-Bcjr Architecture Using Constant Log Bcjr Algorithm
An Energy-Efficient Lut-Log-Bcjr Architecture Using Constant Log Bcjr AlgorithmAn Energy-Efficient Lut-Log-Bcjr Architecture Using Constant Log Bcjr Algorithm
An Energy-Efficient Lut-Log-Bcjr Architecture Using Constant Log Bcjr Algorithm
 

Mehr von IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Kürzlich hochgeladen

20230202 - Introduction to tis-py
20230202 - Introduction to tis-py20230202 - Introduction to tis-py
20230202 - Introduction to tis-pyJamie (Taka) Wang
 
Building AI-Driven Apps Using Semantic Kernel.pptx
Building AI-Driven Apps Using Semantic Kernel.pptxBuilding AI-Driven Apps Using Semantic Kernel.pptx
Building AI-Driven Apps Using Semantic Kernel.pptxUdaiappa Ramachandran
 
9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding TeamAdam Moalla
 
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdfIaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdfDaniel Santiago Silva Capera
 
VoIP Service and Marketing using Odoo and Asterisk PBX
VoIP Service and Marketing using Odoo and Asterisk PBXVoIP Service and Marketing using Odoo and Asterisk PBX
VoIP Service and Marketing using Odoo and Asterisk PBXTarek Kalaji
 
The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...
The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...
The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...Aggregage
 
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdfUiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdfDianaGray10
 
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Will Schroeder
 
Bird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemBird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemAsko Soukka
 
Building Your Own AI Instance (TBLC AI )
Building Your Own AI Instance (TBLC AI )Building Your Own AI Instance (TBLC AI )
Building Your Own AI Instance (TBLC AI )Brian Pichman
 
Nanopower In Semiconductor Industry.pdf
Nanopower  In Semiconductor Industry.pdfNanopower  In Semiconductor Industry.pdf
Nanopower In Semiconductor Industry.pdfPedro Manuel
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopBachir Benyammi
 
UiPath Studio Web workshop series - Day 8
UiPath Studio Web workshop series - Day 8UiPath Studio Web workshop series - Day 8
UiPath Studio Web workshop series - Day 8DianaGray10
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarPrecisely
 
Comparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioComparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioChristian Posta
 
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCostKubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCostMatt Ray
 
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UbiTrack UK
 
How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?IES VE
 
Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™Adtran
 

Kürzlich hochgeladen (20)

201610817 - edge part1
201610817 - edge part1201610817 - edge part1
201610817 - edge part1
 
20230202 - Introduction to tis-py
20230202 - Introduction to tis-py20230202 - Introduction to tis-py
20230202 - Introduction to tis-py
 
Building AI-Driven Apps Using Semantic Kernel.pptx
Building AI-Driven Apps Using Semantic Kernel.pptxBuilding AI-Driven Apps Using Semantic Kernel.pptx
Building AI-Driven Apps Using Semantic Kernel.pptx
 
9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team
 
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdfIaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
 
VoIP Service and Marketing using Odoo and Asterisk PBX
VoIP Service and Marketing using Odoo and Asterisk PBXVoIP Service and Marketing using Odoo and Asterisk PBX
VoIP Service and Marketing using Odoo and Asterisk PBX
 
The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...
The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...
The Data Metaverse: Unpacking the Roles, Use Cases, and Tech Trends in Data a...
 
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdfUiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
 
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
 
Bird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemBird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystem
 
Building Your Own AI Instance (TBLC AI )
Building Your Own AI Instance (TBLC AI )Building Your Own AI Instance (TBLC AI )
Building Your Own AI Instance (TBLC AI )
 
Nanopower In Semiconductor Industry.pdf
Nanopower  In Semiconductor Industry.pdfNanopower  In Semiconductor Industry.pdf
Nanopower In Semiconductor Industry.pdf
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 Workshop
 
UiPath Studio Web workshop series - Day 8
UiPath Studio Web workshop series - Day 8UiPath Studio Web workshop series - Day 8
UiPath Studio Web workshop series - Day 8
 
AI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity WebinarAI You Can Trust - Ensuring Success with Data Integrity Webinar
AI You Can Trust - Ensuring Success with Data Integrity Webinar
 
Comparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioComparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and Istio
 
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCostKubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
KubeConEU24-Monitoring Kubernetes and Cloud Spend with OpenCost
 
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
 
How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?
 
Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™Meet the new FSP 3000 M-Flex800™
Meet the new FSP 3000 M-Flex800™
 

Performance Analysis of New Light Weight Cryptographic Algorithms

  • 1. IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727 Volume 5, Issue 5 (Sep-Oct. 2012), PP 01-04 www.iosrjournals.org www.iosrjournals.org 1 | Page Performance Analysis of New Light Weight Cryptographic Algorithms Jacob John (Sinhgad Institute of Technology, Pune, India) Abstract: Humming Bird-2 and PRESENT are two recently proposed Light weight cryptographic algorithms specifically made for implementation in resource constrained devices like wireless sensor nodes, smart cards and RFID systems. Performance analyses of these two efficient algorithms are done in this paper. Results of hardware implementations of these algorithms are also discussed. An analysis also done on the results of implementation of the Humming bird-2 and PRESENT on low cost FPGA devices. Keywords: Light weight cryptography, resource constrained devices, FPGA devices, Humming bird-2, PRESENT. I. INTRODUCTION Since traditional cryptographic algorithms were not suitable for implementation in low resource devices like wireless sensor nodes, smart cards and RFID tags, there was a need to develop specifically designed cryptographic algorithms for these resource constrained devices. This led to the development of a new branch of cryptography called Light weight cryptography. The algorithms already developed in this category are Humming bird-2[1], PRESENT[2], HIGHT[3], DESL[4], light weight version of AES[5] etc . Humming bird-2 does not come under the category of block cipher or stream cipher, but is having the properties of both. 16 bit blocks are operated on humming bird-2 which is suitable for RFID devices or wireless sensors which handles only small messages. Humming bird-2 optionally produces an authentication tag for each message processed. Hardware implementation of this can be done in RFID tags and wireless sensors, which gives performance and cost advantages. PRESENT is a hardware optimized block cipher which is designed to meet the area and power constraints. At the same time PRESENT is resistant to different types of security attacks. The architecture of PRESENT is an example of SP network which contains 31 rounds. The block size of PRESENT is 64 bit and key size is 80 bit. PRESENT has implementation requirements similar to many compact stream ciphers. Performance analysis of these two efficient algorithms are done in this paper. The algorithms are described briefly in section 2. Security analysis of these algorithms are discussed in section 3. Section 4 explains the hardware implementations and FPGA implementation results are discussed in section 5.Then the paper is concluded in Section 6. II. ALGORITHMS 2.1 Humming bird-2 The Humming bird-2 has key K of size 128 bit and it has 128 bit internal state R which is initialized using 64 bit Initialization Vector IV. Accessing of these variables are done as vectors of 16 bit words. The operations in Humming bird-2 are exclusive OR, addition modulo 65536 and non linear mixing function f(x) which are performed on 16 bit words. The nonlinear mixing function f(x) is computed from the following operations. S(x) =S1(x0) | S2(x1) | S3(x2) | S4(x3) L(x) = x ( x <<< 6) ( x<<< 10) f(x) = L(S(x)). where S(x) denote computation of four S- Boxes and L(x) is the linear transformation. A 16-bit keyed permutation WD16 can be found out using the following expression WD16(x, a, b, c, d) = f (f (f (f (x a) b) c) d) A four round procedure is used for initialization of internal state of Humming bird-2. R(0) = (IV1,IV2,IV3,IV4,IV1,IV2,IV3,IV4) then iteration is done for i=0,1,2,3 to find t1,t2,t3,t4. These are used to update four state registers R1, R2, R3, R4. Four invocations of WD16 is required to encrypt a single word of plain text to cipher text. After encryption or decryption of each word state update is done. Authenticated Encryption with Associated Data is a method in Humming bird -2 which authenticates any associated data that travels with cipher text. Processing of associated data happens only after entire encrypted payload has been processed. It is better to communicate data which are less than 16 bits in size without message expansion. If m is a short message with size 15 bits or less
  • 2. Performance Analysis of New Light Weight Cryptographic Algorithms www.iosrjournals.org 2 | Page the cipher text message is derived from the n least significant bits of m E(0).For message integrity the state is further updated by E(m). 2.2 PRESENT The block length of PRESENT is 64 bits and the key sizes are 80 or 128 bits. There are 32 rounds in PRESENT. 31 rounds consists of XOR operation to form a round key and the 32nd round is used for post whitening. Each of the 31 rounds consists of a non linear substitution layer and a linear permutation layer. The main module of the cipher is given below. generateRoundKeys( ) for i=1 to 31 do addRoundKey(State, Ki) sBoxLayer(State) pBoxLayer(State) end for addRoundKey(State, K32) addRoundKey performs the following operation bj bj kj i where j varies from 0 to 63 and I varies from 1 to 32. sBoxlayer performs a conversion from 4 bit to 4 bit. This is more compact than an 8-bit S Box which gives more hardware efficiency. pLayer performs the movement of bit i to a bit position P( i ). The key given by the user is stored in key register K. Ki= K63K62K61…K1K0 contains left most 64 bits of K. Thus at round i, Ki=K63K62K61…K0=K79K78……K16. Then the key register is updated as follows. K79K78….K1K0=K18K17…K20K19 K79K78K77K76=S[K79K78K77K76] K19K18K17K16K15= K19K18K17K16K15 round_counter The key is rotated by 61 bit positions to the left , left most 4 bits are passed through the S Box and the round counter value i is XORed with bits K19K18K17K16K15 of K with the least significant bit of round counter on the right. III. SECURITY ANALYSIS Humming bird-2 can resists security attacks like Differential Cryptanalysis[6] and Linear Cryptanalysis[7]. From the security analysis it is found that Humming bird-2 is resistant against linear cryptanalysis up to 12 rounds of f. The four rotations in the initialization phase makes a good resistance against related key attacks. The algebraic degree and branch number of S-Boxes thwart different forms of algebraic distinguishing attacks. The sBoxLayer and pBoxLayer in PRESENT provide good defensive mechanism against differential cryptanalysis and linear cryptanalysis. Linear cryptanalysis of PRESENT require more than 284 plain text/cipher texts. Such data requirements are impossible to achieve. PRESENT is also resistant to related key attacks[8] and slide attacks[9]. Round – dependant keys are used in PRESENT so that the sub key sets cannot be slid and a non linear operation is used to mix the contents of the key register. The bitwise operations in PRESENT resist structural attacks like integral attacks[10] and bottleneck attacks[11]. IV. HARDWARE IMPLEMENTATION Performances of two different hardware implementations of Humming bird-2 are analyzed. The high performance design HB2-ee4c with 4 clock implementation requires 3220 GEs. The low area and power design HB2-ee20c with 20 clocks per word requires comparatively less power and less area requirement of 2159 GEs. The hardware implementation of PRESENT requires power consumption of 5μw and area requirement of 1570 GEs and 32 clock cycles to encrypt a 64 bit plain text with an 80 bit key. A comparative analysis of these hardware implementations are given in the following table. . Table 1 Comparison of Hardware Implementations of Cryptographic Algorithms Profile frequency clocks per round Peak power(μw) GE HB2-ee4c 100KHz 4 1.93 3220 HB2-ee20c 100 KHz 20 1.73 2159 PRESENT 100 KHz 32 5 1570 Throughputs of various cryptographic algorithms under the operating frequency 80 MHz is given in the following table. Throughput indicates the processing speed of a cipher, that is how fast it converts the plain text
  • 3. Performance Analysis of New Light Weight Cryptographic Algorithms www.iosrjournals.org 3 | Page to cipher text. Throughput of Humming bird-2 is higher than the throughputs of other algorithms, which shows the processing speed of Humming bird-2 is faster than the other algorithms. Table 2 Performance Comparison of Light Weight Cryptographic Algorithms Cipher Block length Cycles per block Key size Throughput (at 80 MHz) in Mbps Humming bird-2 16 4 128 320 PRESENT 64 32 80 160 HIGHT 64 34 128 150.6 DESXL 64 144 184 35.6 AES 128 1032 128 9.9 Throughputs various ciphers under the same conditions are compared in the following figure. It is found that Humming bird-2 is having the highest throughput. Fig 1 Comparison of throughputs of various ciphers under the operating frequency 80 MHz. V. FPGA IMPLEMENTATION A performance comparison of FPGA implementations of Humming bird-2 and PRESENT are done with low cost FPGA devices. The FPGA devices used are Spartan-3 XC 35200 and Spartan-3 XC 35400. A summary of the implementation results are shown in the table where area requirement (slices), maximum frequency, throughput and efficiency are given. The results show that PRESENT is more efficient than humming bird-2. Table 3 Performance Comparison of FPGA Implementations of Cryptographic Algorithms[12] Cipher Key size Block Size FPGA device Max frequency Throughput Slices Efficiency Humming bird-2 128 16 Spartan-3 XC 35200 40.1 160.4 273 0.59 PRESENT 80 64 Spartan-3 XC 35400 258 516 176 2.93 PRESENT 128 64 Spartan-3 XC 35400 254 508 202 2.51 VI. CONCLUSION In this paper results of implementations of light weight cryptographic algorithms Humming bird-2 and PRESENT are analyzed. It is found from security analysis that both the algorithms provide adequate security. The hardware implementation of PRESENT requires comparatively less area. PRESENT is more efficient in FPGA implementation. But the power consumption of Humming bird-2 is comparatively less in hardware implementation. The throughput of Humming bird-2 is higher than other algorithms. So it is found from the analysis that Humming bird-2 is more suitable as cryptographic algorithm for resource constrained devices. REFERENCES [1] Daniel Engels, Marakku-Juhani O. Saarinen, Peter Schweitzer, Eric M. Smith “The Hummingbird-2 Light weight Authenticated Encryption Algorithm” RFID Sec 2011.The 7th workshop on RFID Security and Privacy, Amherst, Massachusets , USA June 2011. [2] A. Bogdanov et al., “PRESENT: An ultra-lightweight block cipher,” in CHES 2007, ser. LNCS, vol. 4727. Springer, 2007, pp. 450– 466. [3] Hong, J. Sung, S. Hong, J. Lim, S. Lee, B.-S; Koo, C. Lee, D. Chang, J. Lee, K. Jeong, H. Kim, J. Kim, and S. Chee. “HIGHT: A New Block Cipher Suitable for Low-Resource Device,” In L. Goubin and M. Matsui, editors, Proceedings of CHES 2006. [4] G. Leander, C Paar, A. Poschmann, and K Schramm “A Family of Lightweight Block Ciphers Based on DES Suited for RFID Applications”. In A. Biryukov, editor,Proceedings of FSE 2007, LNCS, Springer-Verlag. [5] M. Feldhofer, S. Dominikus, and J.Wolkerstorfer.”Strong Authentication for RFIDSystems Using the AES algorithm”. In M. Joye and J.-J. Quisquater, editors, Proceedings of CHES 2004, LNCS, volume 3156, pages 357–370, Springer Verlag, 2004. [6] E. Biham, A. Shamir. “Differential Cryptanalysis of the Data Encryption Standard," Springer-Verlag,1993.
  • 4. Performance Analysis of New Light Weight Cryptographic Algorithms www.iosrjournals.org 4 | Page [7] M. Matsui, “Linear Cryptanalysis Method for DES Cipher," Advances in Cryptology - EUROCRYPT'93, T. Helleseth, Ed., LNCS 765, Springer-Verlag, pp. 386-397, 1994. [8] E.Biham. “ New Types of Cryptanalytic Attacks Using Related Keys”. In T.Helleseth, editor, Proceedings of Eurocrypt ’93, LNCS, volume 765, pages 398-409, Springer-Verlag , 1994. [9] A. Biryukov and D Wagner. “Advanced Slide Attacks”. In B . Preneel , editor, Proceedings of Eurocrypt 2000, LNCS, volume 1807, pages 589-606, Springer – Verlag 2000. [10] L R Kundsen and D Wagner , “Integral Cryptanalysis”. In J.Daemen and V.Rijmen, editors, Proceedings of FSE 2002, LNCS , volume 2365, pages 112-137, Springer – Verlag 2002. [11] H. Gilbert and M. Minier. “A Collision Attack on 7 Rounds of Rijndael”. In Proceedings of Third Advanced encryption Standard Conference, National Institutes of Standards and Technology, 230-241, 2000. [12] Xinxin Fan, Guang Gong, K. Lauffenburger, T. Hicks “ FPGA Implementations of the Hummingbird Cryptographic Algorithm” Hardware Oriented Security and Trust (HOST) 2010 IEEE International Symposium.