메뉴 건너뛰기




Volumn 10, Issue 1, 2015, Pages 142-151

Implementation of a new lightweight encryption design for embedded security

Author keywords

Bit permutation; Embedded Security; Encryption; GRP; Lightweight cryptography; PRESENT

Indexed keywords

ALGORITHMS; HYBRID SYSTEMS; LIGHT EMITTING DIODES;

EID: 84919800484     PISSN: 15566013     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIFS.2014.2365734     Document Type: Article
Times cited : (99)

References (40)
  • 2
    • 33745181952 scopus 로고    scopus 로고
    • Authenticating pervasive devices with human protocols
    • Berlin Germany: Springer-Verlag
    • A. Juels and S. A. Weis, "Authenticating pervasive devices with human protocols," in Advances in Cryptology. Berlin Germany: Springer-Verlag, 2005, pp. 293-308.
    • (2005) Advances in Cryptology , pp. 293-308
    • Juels, A.1    Weis, S.A.2
  • 3
  • 4
    • 0003508568 scopus 로고
    • Dec. 30 Federal Information Processing Standards Publication 46-2. [Online]. Available
    • National Institute of Standards and Technology (NIST). (Dec. 30, 1993). Data Encryption Standard (DES), Federal Information Processing Standards Publication 46-2. [Online]. Available: http://www.umich.edu/~x509/ssleay/fip46/fip46-2.htm
    • (1993) Data Encryption Standard (DES)
    • National Institute of Standards and Technology (NIST)1
  • 5
    • 0003508570 scopus 로고    scopus 로고
    • October 25 Federal Information Processing Standards Publication 46-3. [Online]. Available
    • National Institute of Standards and Technology (NIST). (October 25, 1999). Data Encryption Standard (DES), Federal Information Processing Standards Publication 46-3. [Online]. Available: http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf
    • (1999) Data Encryption Standard (DES)
    • National Institute of Standards and Technology (NIST)1
  • 7
    • 37149018890 scopus 로고    scopus 로고
    • A survey of lightweight-cryptography implementations
    • Nov./Dec.
    • T. Eisenbarth and S. Kumar, "A survey of lightweight-cryptography implementations," IEEE Des. Test. Comput., vol. 24, no. 6, pp. 522-533, Nov./Dec. 2007.
    • (2007) IEEE Des. Test. Comput. , vol.24 , Issue.6 , pp. 522-533
    • Eisenbarth, T.1    Kumar, S.2
  • 8
    • 37149045263 scopus 로고    scopus 로고
    • PRESENT-An ultra-lightweight block cipher
    • (Lecture Notes in Computer Science), P. Paillier and I. Verbauwhede, Eds. Berlin, Germany: Springer-Verlag
    • A. Bogdanov et al., "PRESENT-An ultra-lightweight block cipher," in Cryptographic Hardware and Embedded Systems (Lecture Notes in Computer Science), vol. 4727, P. Paillier and I. Verbauwhede, Eds. Berlin, Germany: Springer-Verlag, 2007, pp. 450-466.
    • (2007) Cryptographic Hardware and Embedded Systems , vol.4727 , pp. 450-466
    • Bogdanov, A.1
  • 9
    • 38149123507 scopus 로고    scopus 로고
    • The 128 bit blockcipher CLEFIA
    • (Lecture Notes in Computer Science), A. Biryukov, Ed. Berlin, Germany: Springer-Verlag
    • T. Shirai, K. Shibutani, T. Akishita, S. Moriai, and T. Iwata, "The 128 bit blockcipher CLEFIA," in Fast Software Encryption (Lecture Notes in Computer Science), vol. 4593, A. Biryukov, Ed. Berlin, Germany: Springer-Verlag, 2007, pp. 181-195.
    • (2007) Fast Software Encryption , vol.4593 , pp. 181-195
    • Shirai, T.1    Shibutani, K.2    Akishita, T.3    Moriai, S.4    Iwata, T.5
  • 11
    • 33750699594 scopus 로고    scopus 로고
    • HIGHT: A new block cipher suitable for low-resource device
    • (Lecture Notes in Computer Science), L. Goubin and M. Matsui, Eds. Berlin, Germany: Springer-Verlag
    • D. Hong et al., "HIGHT: A new block cipher suitable for low-resource device," in Cryptographic Hardware and Embedded Systems (Lecture Notes in Computer Science), vol. 4249, L. Goubin and M. Matsui, Eds. Berlin, Germany: Springer-Verlag, 2006, pp. 46-59.
    • (2006) Cryptographic Hardware and Embedded Systems , vol.4249 , pp. 46-59
    • Hong, D.1
  • 12
    • 84985833497 scopus 로고
    • LOKI-A cryptographic primitive for authentication and secrecy applications
    • (Lecture Notes in Computer Science), J. Pieprzyk and J. Seberry, Eds. Berlin, Germany: Springer-Verlag
    • L. Brown, J. Pieprzyk, and J. Seberry, "LOKI-A cryptographic primitive for authentication and secrecy applications," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 453, J. Pieprzyk and J. Seberry, Eds. Berlin, Germany: Springer-Verlag, 1990, pp. 229-236.
    • (1990) Advances in Cryptology , vol.453 , pp. 229-236
    • Brown, L.1    Pieprzyk, J.2    Seberry, J.3
  • 13
    • 33745777809 scopus 로고    scopus 로고
    • SEA: A scalable encryption algorithm for small embedded applications
    • (Lecture Notes in Computer Science), J. Domingo-Ferrer, J. Posegga, and D. Schreckling, Eds. Berlin, Germany: Springer-Verlag
    • F.-X. Standaert, G. Piret, N. Gershenfeld, and J.-J. Quisquater, "SEA: A scalable encryption algorithm for small embedded applications," in Smart Card Research and Applications (Lecture Notes in Computer Science), vol. 3928, J. Domingo-Ferrer, J. Posegga, and D. Schreckling, Eds. Berlin, Germany: Springer-Verlag, 2006, pp. 222-236.
    • (2006) Smart Card Research and Applications , vol.3928 , pp. 222-236
    • Standaert, F.-X.1    Piret, G.2    Gershenfeld, N.3    Quisquater, J.-J.4
  • 14
    • 84869815133 scopus 로고
    • TEA, a tiny encryption algorithm
    • (Lecture Notes in Computer Science), B. Preneel, Ed. Berlin, Germany: Springer-Verlag
    • D. J. Wheeler and R. M. Needham, "TEA, a tiny encryption algorithm," in Fast Software Encryption (Lecture Notes in Computer Science), vol. 1008, B. Preneel, Ed. Berlin, Germany: Springer-Verlag, 1994, pp. 363-366.
    • (1994) Fast Software Encryption , vol.1008 , pp. 363-366
    • Wheeler, D.J.1    Needham, R.M.2
  • 15
    • 35048901993 scopus 로고    scopus 로고
    • ICEBERG : An involutional cipher efficient for block encryption in reconfigurable hardware
    • B. Roy and W. Meier, Eds. Berlin, Germany: Springer-Verlag
    • F.-X. Standaert, G. Piret, G. Rouvroy, J.-J. Quisquater, and J.-D. Legat, "ICEBERG : An involutional cipher efficient for block encryption in reconfigurable hardware," in Fast Software Encryption, B. Roy and W. Meier, Eds. Berlin, Germany: Springer-Verlag, 2004, pp. 279-298.
    • (2004) Fast Software Encryption , pp. 279-298
    • Standaert, F.-X.1    Piret, G.2    Rouvroy, G.3    Quisquater, J.-J.4    Legat, J.-D.5
  • 17
    • 0033711554 scopus 로고    scopus 로고
    • Fast subword permutation instructions using omega and flip network stages
    • Sep.
    • X. Yang and R. B. Lee, "Fast subword permutation instructions using omega and flip network stages," in Proc. Int. Conf. Comput. Design, Sep. 2000, pp. 15-22.
    • (2000) Proc. Int. Conf. Comput. Design , pp. 15-22
    • Yang, X.1    Lee, R.B.2
  • 18
    • 0012022901 scopus 로고    scopus 로고
    • Serpent: A proposal for the advanced encryption standard
    • Jun. [Online]. Available
    • R. Anderson, E. Biham, and L. Knudsen, "Serpent: A proposal for the advanced encryption standard," NIST AES Proposal, vol. 174, Jun. 1998. [Online]. Available: http://www.cl.cam.ac.uk/~rja14/serpent.html
    • (1998) NIST AES Proposal , vol.174
    • Anderson, R.1    Biham, E.2    Knudsen, L.3
  • 20
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • C. E. Shannon, "Communication theory of secrecy systems," Bell Syst. Tech. J., vol. 28, no. 4, pp. 656-715, 1949.
    • (1949) Bell Syst. Tech. J. , vol.28 , Issue.4 , pp. 656-715
    • Shannon, C.E.1
  • 21
    • 77955734921 scopus 로고    scopus 로고
    • Ph.D. dissertation, Faculty of Electrical Engineering and Information Technology, Ruhr-University Bochum, Germany, Feb.
    • A. Poschmann, "Lightweight cryptography: Cryptographic engineering for a pervasive world," Ph.D. dissertation, Faculty of Electrical Engineering and Information Technology, Ruhr-University Bochum, Germany, Feb. 2009.
    • (2009) Lightweight Cryptography: Cryptographic Engineering for A Pervasive World
    • Poschmann, A.1
  • 22
    • 84948990100 scopus 로고
    • The RC5 encryption algorithm
    • (Lecture Notes in Computer Science), Berlin, Germany: Springer-Verlag, Dec.
    • R. L. Rivest, "The RC5 encryption algorithm," in Fast Software Encryption (Lecture Notes in Computer Science), vol. 1008. Berlin, Germany: Springer-Verlag, Dec. 1994, pp. 86-96.
    • (1994) Fast Software Encryption , vol.1008 , pp. 86-96
    • Rivest, R.L.1
  • 25
    • 84894253493 scopus 로고    scopus 로고
    • Experimental analysis and implementation of bit level permutation instructions for embedded security
    • G. Bansod, G. Aman, G. Arunika, B. Gajraj, S. Chitrangdha, and A. Harshita, "Experimental analysis and implementation of bit level permutation instructions for embedded security," WSEAS Trans. Inf. Sci. Appl., vol. 10, no. 9, pp. 303-312, 2013.
    • (2013) WSEAS Trans. Inf. Sci. Appl. , vol.10 , Issue.9 , pp. 303-312
    • Bansod, G.1    Aman, G.2    Arunika, G.3    Gajraj, B.4    Chitrangdha, S.5    Harshita, A.6
  • 26
    • 37149045263 scopus 로고    scopus 로고
    • PRESENT: An ultra-lightweight block cipher
    • (Lecture Notes in Computer Science), Berlin, Germany: Springer-Verlag
    • A. Bogdanov et al., "PRESENT: An ultra-lightweight block cipher," in Cryptographic Hardware and Embedded Systems (Lecture Notes in Computer Science), vol. 4727. Berlin, Germany: Springer-Verlag, 2007, pp. 450-466.
    • (2007) Cryptographic Hardware and Embedded Systems , vol.4727 , pp. 450-466
    • Bogdanov, A.1
  • 27
    • 79955888804 scopus 로고    scopus 로고
    • KLEIN: A new family of lightweight block ciphers
    • A. Juels and C. Paar, Eds. Berlin, Germany: Springer-Verlag, [Online]. Available
    • Z. Gong, S. Nikova, and Y. W. Law, "KLEIN: A new family of lightweight block ciphers," in RFID. Security and Privacy, A. Juels and C. Paar, Eds. Berlin, Germany: Springer-Verlag, 2011. [Online]. Available: http://www.rfid-cusp.org/rfidsec/files/RFIDSec2011DraftPapers.zip
    • (2011) RFID. Security and Privacy
    • Gong, Z.1    Nikova, S.2    Law, Y.W.3
  • 28
    • 84871538539 scopus 로고    scopus 로고
    • PRINCE-A low-latency block cipher for pervasive computing applications
    • Berlin, Germany: Springer-Verlag
    • J. Borghoff et al., "PRINCE-A low-latency block cipher for pervasive computing applications," in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 2012, pp. 208-225.
    • (2012) Advances in Cryptology , pp. 208-225
    • Borghoff, J.1
  • 29
    • 0033905810 scopus 로고    scopus 로고
    • Fast subword permutation instructions based on butterfly networks
    • Jan.
    • X. Yang, M. Vachharajani, and R. B. Lee, "Fast subword permutation instructions based on butterfly networks," Proc. SPIE, vol. 3970, pp. 80-86, Jan. 2000.
    • (2000) Proc. SPIE , vol.3970 , pp. 80-86
    • Yang, X.1    Vachharajani, M.2    Lee, R.B.3
  • 30
    • 37149033689 scopus 로고    scopus 로고
    • A family of lightweight block ciphers based on des suited for RFID applications
    • G. Leander, C. Paar, A. Poschmann, and K. Schramm, "A family of lightweight block ciphers based on DES suited for RFID applications," in Proc. FSE, vol. 4593. 2007, pp. 196-210.
    • (2007) Proc. FSE , vol.4593 , pp. 196-210
    • Leander, G.1    Paar, C.2    Poschmann, A.3    Schramm, K.4
  • 31
    • 70350589237 scopus 로고    scopus 로고
    • KATAN and KTANTAN-A family of small and efficient hardware-oriented block ciphers
    • (Lecture Notes in Computer Science), Berlin, Germany: Springer-Verlag
    • C. De Canniere, O. Dunkelman, and M. Knezevic, "KATAN and KTANTAN-A family of small and efficient hardware-oriented block ciphers," in Cryptographic Hardware and Embedded Systems (Lecture Notes in Computer Science), vol. 5747. Berlin, Germany: Springer-Verlag, 2009, pp. 272-288.
    • (2009) Cryptographic Hardware and Embedded Systems , vol.5747 , pp. 272-288
    • De Canniere, C.1    Dunkelman, O.2    Knezevic, M.3
  • 32
    • 80053476418 scopus 로고    scopus 로고
    • The LED block cipher
    • (Lecture Notes in Computer Science), Berlin, Germany: Springer-Verlag
    • J. Guo, T. Peyrin, A. Poschmann, and M. Robshaw, "The LED block cipher," in Cryptographic Hardware and Embedded Systems (Lecture Notes in Computer Science), vol. 6917. Berlin, Germany: Springer-Verlag, 2011, pp. 326-341.
    • (2011) Cryptographic Hardware and Embedded Systems , vol.6917 , pp. 326-341
    • Guo, J.1    Peyrin, T.2    Poschmann, A.3    Robshaw, M.4
  • 33
    • 84862094408 scopus 로고    scopus 로고
    • Audio sub word sorter unit on sorter network for sense transmission
    • Penang, Malaysia, Jan.
    • G. V. Bansod, "Audio sub word sorter unit on sorter network for sense transmission," in Proc. IEEE Int. Conf. Central Syst., Comput. Eng. (ICCSCE), Penang, Malaysia, Jan. 2012, pp. 127-131.
    • (2012) Proc. IEEE Int. Conf. Central Syst., Comput. Eng. (ICCSCE) , pp. 127-131
    • Bansod, G.V.1
  • 37
    • 84957644147 scopus 로고
    • On differential and linear cryptanalysis of RC5 encryption algorithm
    • (Lecture Notes in Computer Science), Berlin, Germany: Springer-Verlag
    • B. S. Kaliski and Y. L. Yin, "On differential and linear cryptanalysis of RC5 encryption algorithm," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 963. Berlin, Germany: Springer-Verlag, 1995, pp. 171-184.
    • (1995) Advances in Cryptology , vol.963 , pp. 171-184
    • Kaliski, B.S.1    Yin, Y.L.2
  • 38
    • 0347982694 scopus 로고    scopus 로고
    • RSA Labs., Bedford, MA, USA, Tech. Rep. TR-602, Sep. [Online]. Available at
    • B. S. Kaliski and Y. L. Yin, "On the security of the RC5 encryption algorithm," RSA Labs., Bedford, MA, USA, Tech. Rep. TR-602, Sep. 1998. [Online]. Available at www.rsa.com/rsalabs/aes
    • (1998) On the Security of the RC5 Encryption Algorithm
    • Kaliski, B.S.1    Yin, Y.L.2
  • 39
    • 0029233973 scopus 로고
    • A survey of optimization techniques targeting low power VLSI circuits
    • S. Devadas and S. Malik, "A survey of optimization techniques targeting low power VLSI circuits," in Proc. ACM/IEEE Conf. Design Autom., 1995, pp. 242-247.
    • (1995) Proc. ACM/IEEE Conf. Design Autom. , pp. 242-247
    • Devadas, S.1    Malik, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.