SlideShare uma empresa Scribd logo
1 de 5
Baixar para ler offline
Revini S. Shende, Mrs. Anagha Y. Deshpande / International Journal of Engineering Research
                 and Applications (IJERA) ISSN: 2248-9622 www.ijera.com
                        Vol. 3, Issue 2, March -April 2013, pp.742-746

             VLSI Design Of Secure Cryptographic Algorithm
                      Revini S. Shende, Mrs. Anagha Y. Deshpande
  (Department of Electronics and Telecommunication, Smt. Kashibai Navale College of Engg., University of
                                             Pune, Pune)
  (Department of Electronics and Telecommunication, Smt. Kashibai Navale College of Engg., University of
                                             Pune, Pune)

ABSTRACT
         Lightweight cryptography (LWC) is an            extremely low requirements to essential resources of
emerging research area which has to deal with the        target devices[1]
trade-off among security, cost, and performance.                   Some features of LWC are cryptography
In this paper we present the idea and list some          tailored to (extremely) constrained devices, strong
types of LWC algorithms. Hummingbird is a                cryptos, not intended for all- powerful adversaries,
novel ultra lightweight cryptographic algorithm          not intended to replace traditional cryptography. But
targeted for resource constrained devices like           LWC should influence new algorithms. lightweight
RFID tags, smart cards and wireless sensor nodes.        algorithms should have a short internal state(to lower
The hybrid model of Hummingbird is explained             area), allow serialization (to lower power), have a
keeping the constraint devices in mind and thus          short processing time(to lower energy), have a short
resulting in an easier software implementation.          output(to lower communication cost)[8]
The paper presents the algorithms for the                1.1 Types of LWC Algorithm
encryption as well as decryption process and                       The key issue of designing LWC algorithm
shows some simulation results performed on               is to deal with trade- off among security, cost and
Xilinx.                                                  performance and find an optimal cost performance
                                                         ratio. Quite a few lightweight symmetric ciphers that
Keywords - Lightweight cryptography, resource
                                                         particularly target resource- constrained devices have
constrained devices, Hummingbird
                                                         been published in the past few years and those
                                                         ciphers can be utilized as building blocks to design
1.Introduction                                           security mechanisms for embedded applications. All
          Low-cost smart devices like RFID tags and      the previous proposals can be roughly divided into
smart cards are rapidly becoming pervasive in our        the following 3 categories.
daily life. Well known applications include electronic             The first category consists of highly
passports, contactless payments, product tracking,       optimized and compact hardware implementations
access control and supply chain management just to       for standardized block ciphers such as AES, IDEA
name a few. But the small programmable chips that        and XTEA, whereas the proposals in the second
passively respond to every reader have raised            category involve slight modifications of a classical
concerns among researchers about privacy and             block cipher like DES for lightweight applications.
security breaches. A considerable body of research       Finally, the third category features new low cost
has been focused on providing RFID tags with             designs, including lightweight block ciphers SEA,
cryptographic      functionality,    while      scarce   PRESENT and KATAN and KTANTAN as well as
computational and storage capabilities of low cost       lightweight stream ciphers Grain, Trivium and
RFID tags make the problem challenging. This             MICKEY. A good survey covering recently
emerging research area is usually referred as LWC        published LWC implementation can be found in [8].
which has to deal with the trade-off among security,               Hummingbird is a recently proposed ultra
cost, and performance.                                   LWC targeted for low-cost smart devices. It has a
                                                         hybrid structure of block cipher and stream cipher
         LWC is a branch of modern cryptography          and is developed with both lightweight software and
which covers cryptographic algorithms intended for       lightweight      hardware      implementations      for
use in devices with low or extremely low resources.      constrained devices in mind. The hybrid model can
LWC does not determine strict criteria for classifying   provide the designed security with a small block size
a cryptographic algorithms as lightweight, but the       and is therefore expected to meet the stringent
common features of lightweight algorithms are            response time and power consumption requirements
                                                         for a variety of embedded applications.




                                                                                                742 | P a g e
Revini S. Shende, Mrs. Anagha Y. Deshpande / International Journal of Engineering Research
                 and Applications (IJERA) ISSN: 2248-9622 www.ijera.com
                        Vol. 3, Issue 2, March -April 2013, pp.742-746




                                                                    For clarity, the notation listed in Table No.1
         Hummingbird is resistant to the most              are used in the algorithm description. A top-level
common attacks to block ciphers and stream ciphers         structure of the Hummingbird cryptographic
including birthday attack, differential and linear         algorithm is shown in Figure 1, which consists of
cryptanalysis , structure attacks, algebraic attacks,      four 16-bit block ciphers Eki or Dki (i = 1; 2; 3; 4),
cube attacks, etc                                          four 16-bit internal state registers RSi (i = 1; 2; 3; 4),
                                                           and a 16-stage Linear Shift Feedback Register
1.2 Hummingbird Cryptographic Algorithm                    (LFSR). Moreover, the 256-bit secret key K is
         Hummingbird is neither a block cipher nor a       divided into four 64-bit subkeys k1; k2; k3 and k4
stream cipher, but a rotor machine equipped with           which are used in the four block ciphers,
novel rotor-stepping rules. The design of                  respectively.
Hummingbird is based on an elegant combination of
block cipher and stream cipher with 16-bit block size,     1.2.1Initialisation Process
256-bit key size, and 80-bit internal state. The size of             The overall structure of the Hummingbird
the key and the internal state of Hummingbird              initialization algorithm is shown in Figure 1(a).
provides a security level which is adequate for many       When using Hummingbird in practice, four 16-bit
embedded Applications.                                     random nonces NONCEi are first chosen to initialize
                                                           the four internal state registers RSi (i = 1; 2; 3; 4),




                                                                                                     743 | P a g e
Revini S. Shende, Mrs. Anagha Y. Deshpande / International Journal of Engineering Research
                 and Applications (IJERA) ISSN: 2248-9622 www.ijera.com
                        Vol. 3, Issue 2, March -April 2013, pp.742-746




                                                          addition of PTi and the content of the first internal
respectively, followed by four consecutive                state register RS1. The result of the addition is then
encryptions on the message RS1               RS3 by       encrypted by the first block cipher Ek1 .
Hummingbird running in initialization mode (see                     This procedure is repeated in a similar
Figure 1(a)). The final 16-bit ciphertext TV is used to   manner for another three times and the output of Ek4
initialize the LFSR. Moreover, the 13th bit of the        is the corresponding ciphertext CTi. Furthermore, the
LFSR is always set to prevent a zero register. The        states of the four internal state registers will also be
LFSR is also stepped once before it is used to update     updated in an unpredictable way based on their
the internal state register RS3. The algorithm for        current states, the outputs of the first three block
Hummingbird initialization process is as follows:         ciphers, and the state of the LFSR. Algorithm 2
                                                          describes the detailed procedure of Hummingbird
                                                          encryption:

                                                          1.2.3Decryption Process
                                                                   The overall structure of the Hummingbird
                                                          decryption algorithm is illustrated in Figure 1(c). The
                                                          decryption process follows the similar pattern as the
                                                          encryption and a detailed description is shown in the
                                                          following Algorithm 3.




1.2.2Encryption Process
         The overall structure of the Hummingbird
encryption algorithm is depicted in Fig. 1(b). After a
system initialization process, a 16-bit plaintext block
PTi is encrypted by first executing a modulo 216



                                                                                                  744 | P a g e
Revini S. Shende, Mrs. Anagha Y. Deshpande / International Journal of Engineering Research
                 and Applications (IJERA) ISSN: 2248-9622 www.ijera.com
                        Vol. 3, Issue 2, March -April 2013, pp.742-746
                                                                       While each regular round comprises of a key
                                                              mixing step, a substitution layer, and a permutation
                                                              layer, the final round only includes the key mixing
                                                              and the S-box substitution steps. The key mixing step
                                                              is implemented using a simple exclusive-OR
                                                              operation, whereas the substitution layer is composed
                                                              of four S-boxes with 4-bit inputs and 4-bit outputs as
                                                              shown in Table No.2
                                                                       Table No. 2 S-Boxes Used




                                                                       The selected four S-boxes, denoted by Si (x) :
                                                              F42 → F42 ; i = 1; 2; 3; 4, are Serpent-type S-boxes
                                                              ensure that the 16-bit block cipher is resistant to
                                                              linear and differential attacks as well as interpolation
1.2.416-Bit Block Cipher                                      attack. The permutation layer in the 16-bit block
         Hummingbird employs four identical block             cipher is given by the following linear transform L:
ciphers Eki (·)(i = 1; 2; 3; 4) in a consecutive manner,      {0,1}16 → {0,1}16 defined as follows:
each of which is a typical substitution-permutation
(SP) network with 16-bit block size and 64-bit key as         where m = (m0;m1;……;m15) is a 16-bit data block.
shown in the figure 2.                                        We give a detailed description for the encryption
         The block cipher consists of four regular            process of the 16-bit block cipher in the following
rounds and a final round. The 64-bit subkey ki is split       Algorithm 4:
into four 16-bit round keys K1(i) , K2(i) , K3(i) and K4(i)
that are used in the four regular rounds,
respectively.Moreover, the final round utilizes two
keys K5(i) and K6(i) directly derived from the four
round keys.




                                                                       The decryption process can be easily derived
                                                              from the encryption and therefore is omitted here.
                                                              This section describes the basic steps of the
                                                              Hummingbird cryptographic algorithm along with
                                                              their respective diagrams and algorithms that can be
                                                              used to implement the algorithm efficiently.
Fig. 2 The structure of block cipher in the
Hummingbird cryptography algorithm.
                                                              2. Simulation Results



                                                                                                      745 | P a g e
Revini S. Shende, Mrs. Anagha Y. Deshpande / International Journal of Engineering Research
                 and Applications (IJERA) ISSN: 2248-9622 www.ijera.com
                        Vol. 3, Issue 2, March -April 2013, pp.742-746
                                                               Resource-     Constrained    Devices”,    14th
                                                               International    Conference    on    Financial
                                                               Cryptography and Data Security- FC 2010
                                                         [5]   Ismail San, Nuray At, “Enhanced FPGA
                                                               Implementation         of       Hummingbird
                                                               Cryptographic Algorithm”, 14th International
                                                               Conference on Financial Cryptography and
                                                               Data Security - FC 2010.
                                                         [6]   D. Engels, X. Fan, G. Gong, H. Hu, and E. M.
                                                               Smith, “Ultra Lightweight Cryptography for
                                                               Low- Cost RFID Tags: Hummingbird
         The above result is obtained on Xillinx ISE           Algorithm and Protocol,” Centre for Applied
Modelsim by giving a 64-bit initialization vector              Cryptographic Research (CACR) Technical
0ABECDAA8ADC6DTF which generates a plaintext                   Reports, CACR 2009
of 16- bit 2F7C. Key of length 256 bit is used with      [7]   T.Eisenbarth, S. Kumar, C. Paar, A.Poschman,
value 123470000 and cipher text obtained is 16 bit             and L. Uhsadel, “ A Survey of Lightweight-
EA0D. The simulation is kept for 1000ns.                       Cryptography Implementations”, IEEE Design
                                                               & Test of Computers, vol. 24, no.6,pp.522-
3. Conclusion                                                  533,2007
          This paper details about lightweight           [8]   Xilinx Inc., “Spartan-3 FPGA Family Data
cryptography and its types and discusses the                   Sheet”, DS099,       December     4,    2009,
implementation of ultra lightweight cryptographic              available                                   at
algorithm Hummingbird. The security and                        http://www.xilinx.com/support/documentation/
performance factor is very precisely achieved by the           datasheet/ds099.pdf
algorithm due to its prominent internal structure.
          Compared to other lightweight FPGA
implementations of block ciphers XTEA, ICEBERG,
SEA, AES, Hummingbird can achieve larger
throughput with the smaller area requirement.
Consequently, Hummingbird can be considered as an
ideal cryptographic primitive for resource constrained
environment.
          The efficient FPGA implementation of
Hummingbird is possible using the given software
algorithms so that it can achieve larger throughput
with smaller area requirement. Also, Hummingbird
can be used in high-security required devices as it is
resistant to most cryptographic attacks.

REFERENCES
[1]   Sergey Panasenko and Sergey Smagin,
      “Lightweight      Cryptography:     Underlying
      Principles and Approaches”, International
      Journal of Computer Theory and Engineering,
      Vol. 3, No. 4, August 2011.
[2]   X. Fan, G. Gong, K. Lauffenburger, and T.
      Hicks, “FPGA          Implementations of the
      Hummingbird Cryptographic Algorithm”, IEEE
      International Symposium on Hardware-
      Oriented Security and Trust (HOST), 2010.
[3]   K. Lauffenburger, X. Fan, G. Gong, T. Hicks,
      “Design Space Exploration of Hummingbird
      Implementations on FPGA’s” Centre for
      Applied          Cryptographic       Research
      (CACR)Technical Reports, CACR-2010-27.
      http://www.cacr.math.uwaterloo.ca/techreports/
      2010/cacr2010-27.pdf
[4]   D. Engels, X. Fan, G. Gong, H. Hu, and E. M.
      Smith, “Ultra Lightweight Cryptography



                                                                                              746 | P a g e

Mais conteúdo relacionado

Mais procurados

Implementation of AES Algorithm in MicroController Using PIC18F452
Implementation of AES Algorithm in MicroController Using PIC18F452Implementation of AES Algorithm in MicroController Using PIC18F452
Implementation of AES Algorithm in MicroController Using PIC18F452IOSR Journals
 
Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...CAS
 
Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...
Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...
Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...IDES Editor
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...IOSR Journals
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationIJTET Journal
 
Confidentiality & Authentication Mechanism for Biometric Information Transmit...
Confidentiality & Authentication Mechanism for Biometric Information Transmit...Confidentiality & Authentication Mechanism for Biometric Information Transmit...
Confidentiality & Authentication Mechanism for Biometric Information Transmit...IJNSA Journal
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...IJCSIS Research Publications
 
A Novel Visual Cryptographic Steganography Technique by Mohit Goel
A Novel Visual Cryptographic Steganography Technique by Mohit GoelA Novel Visual Cryptographic Steganography Technique by Mohit Goel
A Novel Visual Cryptographic Steganography Technique by Mohit GoelMohit Goel
 
Fpga based encryption design using vhdl
Fpga based encryption design using vhdlFpga based encryption design using vhdl
Fpga based encryption design using vhdleSAT Publishing House
 
Cryptographic Algorithms For Secure Data Communication
Cryptographic Algorithms For Secure Data CommunicationCryptographic Algorithms For Secure Data Communication
Cryptographic Algorithms For Secure Data CommunicationCSCJournals
 
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICESRMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICESijcisjournal
 
Advanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using JavaAdvanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using JavaSunil Kumar R
 
A Comprehensive Approach to Secure Group Communication in Wireless Networks
A Comprehensive Approach to Secure Group Communication in Wireless NetworksA Comprehensive Approach to Secure Group Communication in Wireless Networks
A Comprehensive Approach to Secure Group Communication in Wireless NetworksDavid González Romero
 
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...IRJET Journal
 
Cs6701 cryptography and network security
Cs6701 cryptography and network securityCs6701 cryptography and network security
Cs6701 cryptography and network securityArthyR3
 
Implement a novel symmetric block
Implement a novel symmetric blockImplement a novel symmetric block
Implement a novel symmetric blockijcisjournal
 
Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A N...
Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A N...Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A N...
Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A N...IDES Editor
 

Mais procurados (20)

Implementation of AES Algorithm in MicroController Using PIC18F452
Implementation of AES Algorithm in MicroController Using PIC18F452Implementation of AES Algorithm in MicroController Using PIC18F452
Implementation of AES Algorithm in MicroController Using PIC18F452
 
Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...Improved authentication & key agreement protocol using elliptic curve cryptog...
Improved authentication & key agreement protocol using elliptic curve cryptog...
 
G04701051058
G04701051058G04701051058
G04701051058
 
Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...
Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...
Combined Implementation of Robust Cryptosystem for Non-invertible Matrices ba...
 
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
A Secure Encryption Technique based on Advanced Hill Cipher For a Public Key ...
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 
Confidentiality & Authentication Mechanism for Biometric Information Transmit...
Confidentiality & Authentication Mechanism for Biometric Information Transmit...Confidentiality & Authentication Mechanism for Biometric Information Transmit...
Confidentiality & Authentication Mechanism for Biometric Information Transmit...
 
I26043047
I26043047I26043047
I26043047
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
 
A Novel Visual Cryptographic Steganography Technique by Mohit Goel
A Novel Visual Cryptographic Steganography Technique by Mohit GoelA Novel Visual Cryptographic Steganography Technique by Mohit Goel
A Novel Visual Cryptographic Steganography Technique by Mohit Goel
 
Fpga based encryption design using vhdl
Fpga based encryption design using vhdlFpga based encryption design using vhdl
Fpga based encryption design using vhdl
 
Cryptographic Algorithms For Secure Data Communication
Cryptographic Algorithms For Secure Data CommunicationCryptographic Algorithms For Secure Data Communication
Cryptographic Algorithms For Secure Data Communication
 
Ad26188191
Ad26188191Ad26188191
Ad26188191
 
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICESRMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
 
Advanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using JavaAdvanced Encryption Standard (AES) Implementaion using Java
Advanced Encryption Standard (AES) Implementaion using Java
 
A Comprehensive Approach to Secure Group Communication in Wireless Networks
A Comprehensive Approach to Secure Group Communication in Wireless NetworksA Comprehensive Approach to Secure Group Communication in Wireless Networks
A Comprehensive Approach to Secure Group Communication in Wireless Networks
 
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
 
Cs6701 cryptography and network security
Cs6701 cryptography and network securityCs6701 cryptography and network security
Cs6701 cryptography and network security
 
Implement a novel symmetric block
Implement a novel symmetric blockImplement a novel symmetric block
Implement a novel symmetric block
 
Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A N...
Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A N...Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A N...
Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A N...
 

Destaque

Los nuevos desafíos en la educación
Los nuevos desafíos en la educaciónLos nuevos desafíos en la educación
Los nuevos desafíos en la educaciónGarigalli
 
Parent Workshop
Parent Workshop Parent Workshop
Parent Workshop hoff_2011
 
Educación sexual en los jóvenes edu pao
Educación sexual en los jóvenes edu paoEducación sexual en los jóvenes edu pao
Educación sexual en los jóvenes edu paoeduardo castro
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerLuminary Labs
 
Study: The Future of VR, AR and Self-Driving Cars
Study: The Future of VR, AR and Self-Driving CarsStudy: The Future of VR, AR and Self-Driving Cars
Study: The Future of VR, AR and Self-Driving CarsLinkedIn
 

Destaque (7)

Los nuevos desafíos en la educación
Los nuevos desafíos en la educaciónLos nuevos desafíos en la educación
Los nuevos desafíos en la educación
 
2° guerra mundial
2° guerra mundial2° guerra mundial
2° guerra mundial
 
Parent Workshop
Parent Workshop Parent Workshop
Parent Workshop
 
Educación sexual en los jóvenes edu pao
Educación sexual en los jóvenes edu paoEducación sexual en los jóvenes edu pao
Educación sexual en los jóvenes edu pao
 
(Aq) a mis amigos
(Aq) a mis amigos(Aq) a mis amigos
(Aq) a mis amigos
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI Explainer
 
Study: The Future of VR, AR and Self-Driving Cars
Study: The Future of VR, AR and Self-Driving CarsStudy: The Future of VR, AR and Self-Driving Cars
Study: The Future of VR, AR and Self-Driving Cars
 

Semelhante a VLSI design and simulation of Hummingbird lightweight cryptographic algorithm

A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesIRJET Journal
 
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSJournal For Research
 
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...IRJET Journal
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)inventionjournals
 
A novel authenticated cipher for rfid systems
A novel authenticated cipher for rfid systemsA novel authenticated cipher for rfid systems
A novel authenticated cipher for rfid systemsijcisjournal
 
State of the art realistic cryptographic
State of the art realistic cryptographicState of the art realistic cryptographic
State of the art realistic cryptographicijcsa
 
Parc4 i parallel implementation of
Parc4 i  parallel implementation ofParc4 i  parallel implementation of
Parc4 i parallel implementation ofcaijjournal
 
Implementation of hummingbird cryptographic algorithm for low cost rfid tags ...
Implementation of hummingbird cryptographic algorithm for low cost rfid tags ...Implementation of hummingbird cryptographic algorithm for low cost rfid tags ...
Implementation of hummingbird cryptographic algorithm for low cost rfid tags ...eSAT Journals
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointJanet Robinson
 
B03302007012
B03302007012B03302007012
B03302007012theijes
 
REAL-TIME MODE HOPPING OF BLOCK CIPHER ALGORITHMS FOR MOBILE STREAMING
REAL-TIME MODE HOPPING OF BLOCK CIPHER  ALGORITHMS FOR MOBILE STREAMINGREAL-TIME MODE HOPPING OF BLOCK CIPHER  ALGORITHMS FOR MOBILE STREAMING
REAL-TIME MODE HOPPING OF BLOCK CIPHER ALGORITHMS FOR MOBILE STREAMINGijwmn
 
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMIMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMijcisjournal
 
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...IJNSA Journal
 
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...IJNSA Journal
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET Journal
 
Hardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for CryptanalysisHardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for Cryptanalysisijcisjournal
 

Semelhante a VLSI design and simulation of Hummingbird lightweight cryptographic algorithm (20)

A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
 
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
A novel authenticated cipher for rfid systems
A novel authenticated cipher for rfid systemsA novel authenticated cipher for rfid systems
A novel authenticated cipher for rfid systems
 
State of the art realistic cryptographic
State of the art realistic cryptographicState of the art realistic cryptographic
State of the art realistic cryptographic
 
Parc4 i parallel implementation of
Parc4 i  parallel implementation ofParc4 i  parallel implementation of
Parc4 i parallel implementation of
 
Implementation of hummingbird cryptographic algorithm for low cost rfid tags ...
Implementation of hummingbird cryptographic algorithm for low cost rfid tags ...Implementation of hummingbird cryptographic algorithm for low cost rfid tags ...
Implementation of hummingbird cryptographic algorithm for low cost rfid tags ...
 
Nt1310 Unit 6 Powerpoint
Nt1310 Unit 6 PowerpointNt1310 Unit 6 Powerpoint
Nt1310 Unit 6 Powerpoint
 
B03302007012
B03302007012B03302007012
B03302007012
 
Ijcnc050212
Ijcnc050212Ijcnc050212
Ijcnc050212
 
IJCSE Paper
IJCSE PaperIJCSE Paper
IJCSE Paper
 
163 166
163 166163 166
163 166
 
163 166
163 166163 166
163 166
 
REAL-TIME MODE HOPPING OF BLOCK CIPHER ALGORITHMS FOR MOBILE STREAMING
REAL-TIME MODE HOPPING OF BLOCK CIPHER  ALGORITHMS FOR MOBILE STREAMINGREAL-TIME MODE HOPPING OF BLOCK CIPHER  ALGORITHMS FOR MOBILE STREAMING
REAL-TIME MODE HOPPING OF BLOCK CIPHER ALGORITHMS FOR MOBILE STREAMING
 
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHMIMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
IMPLEMENT A NOVEL SYMMETRIC BLOCK CIPHER ALGORITHM
 
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...
PREDOMINANCE OF BLOWFISH OVER TRIPLE DATA ENCRYPTION STANDARD SYMMETRIC KEY A...
 
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
MICRO ROTOR ENHANCED BLOCK CIPHER DESIGNED FOR EIGHT BITS MICRO-CONTROLLERS (...
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
 
Hardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for CryptanalysisHardware Implementation of Algorithm for Cryptanalysis
Hardware Implementation of Algorithm for Cryptanalysis
 

Último

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Último (20)

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

VLSI design and simulation of Hummingbird lightweight cryptographic algorithm

  • 1. Revini S. Shende, Mrs. Anagha Y. Deshpande / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 3, Issue 2, March -April 2013, pp.742-746 VLSI Design Of Secure Cryptographic Algorithm Revini S. Shende, Mrs. Anagha Y. Deshpande (Department of Electronics and Telecommunication, Smt. Kashibai Navale College of Engg., University of Pune, Pune) (Department of Electronics and Telecommunication, Smt. Kashibai Navale College of Engg., University of Pune, Pune) ABSTRACT Lightweight cryptography (LWC) is an extremely low requirements to essential resources of emerging research area which has to deal with the target devices[1] trade-off among security, cost, and performance. Some features of LWC are cryptography In this paper we present the idea and list some tailored to (extremely) constrained devices, strong types of LWC algorithms. Hummingbird is a cryptos, not intended for all- powerful adversaries, novel ultra lightweight cryptographic algorithm not intended to replace traditional cryptography. But targeted for resource constrained devices like LWC should influence new algorithms. lightweight RFID tags, smart cards and wireless sensor nodes. algorithms should have a short internal state(to lower The hybrid model of Hummingbird is explained area), allow serialization (to lower power), have a keeping the constraint devices in mind and thus short processing time(to lower energy), have a short resulting in an easier software implementation. output(to lower communication cost)[8] The paper presents the algorithms for the 1.1 Types of LWC Algorithm encryption as well as decryption process and The key issue of designing LWC algorithm shows some simulation results performed on is to deal with trade- off among security, cost and Xilinx. performance and find an optimal cost performance ratio. Quite a few lightweight symmetric ciphers that Keywords - Lightweight cryptography, resource particularly target resource- constrained devices have constrained devices, Hummingbird been published in the past few years and those ciphers can be utilized as building blocks to design 1.Introduction security mechanisms for embedded applications. All Low-cost smart devices like RFID tags and the previous proposals can be roughly divided into smart cards are rapidly becoming pervasive in our the following 3 categories. daily life. Well known applications include electronic The first category consists of highly passports, contactless payments, product tracking, optimized and compact hardware implementations access control and supply chain management just to for standardized block ciphers such as AES, IDEA name a few. But the small programmable chips that and XTEA, whereas the proposals in the second passively respond to every reader have raised category involve slight modifications of a classical concerns among researchers about privacy and block cipher like DES for lightweight applications. security breaches. A considerable body of research Finally, the third category features new low cost has been focused on providing RFID tags with designs, including lightweight block ciphers SEA, cryptographic functionality, while scarce PRESENT and KATAN and KTANTAN as well as computational and storage capabilities of low cost lightweight stream ciphers Grain, Trivium and RFID tags make the problem challenging. This MICKEY. A good survey covering recently emerging research area is usually referred as LWC published LWC implementation can be found in [8]. which has to deal with the trade-off among security, Hummingbird is a recently proposed ultra cost, and performance. LWC targeted for low-cost smart devices. It has a hybrid structure of block cipher and stream cipher LWC is a branch of modern cryptography and is developed with both lightweight software and which covers cryptographic algorithms intended for lightweight hardware implementations for use in devices with low or extremely low resources. constrained devices in mind. The hybrid model can LWC does not determine strict criteria for classifying provide the designed security with a small block size a cryptographic algorithms as lightweight, but the and is therefore expected to meet the stringent common features of lightweight algorithms are response time and power consumption requirements for a variety of embedded applications. 742 | P a g e
  • 2. Revini S. Shende, Mrs. Anagha Y. Deshpande / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 3, Issue 2, March -April 2013, pp.742-746 For clarity, the notation listed in Table No.1 Hummingbird is resistant to the most are used in the algorithm description. A top-level common attacks to block ciphers and stream ciphers structure of the Hummingbird cryptographic including birthday attack, differential and linear algorithm is shown in Figure 1, which consists of cryptanalysis , structure attacks, algebraic attacks, four 16-bit block ciphers Eki or Dki (i = 1; 2; 3; 4), cube attacks, etc four 16-bit internal state registers RSi (i = 1; 2; 3; 4), and a 16-stage Linear Shift Feedback Register 1.2 Hummingbird Cryptographic Algorithm (LFSR). Moreover, the 256-bit secret key K is Hummingbird is neither a block cipher nor a divided into four 64-bit subkeys k1; k2; k3 and k4 stream cipher, but a rotor machine equipped with which are used in the four block ciphers, novel rotor-stepping rules. The design of respectively. Hummingbird is based on an elegant combination of block cipher and stream cipher with 16-bit block size, 1.2.1Initialisation Process 256-bit key size, and 80-bit internal state. The size of The overall structure of the Hummingbird the key and the internal state of Hummingbird initialization algorithm is shown in Figure 1(a). provides a security level which is adequate for many When using Hummingbird in practice, four 16-bit embedded Applications. random nonces NONCEi are first chosen to initialize the four internal state registers RSi (i = 1; 2; 3; 4), 743 | P a g e
  • 3. Revini S. Shende, Mrs. Anagha Y. Deshpande / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 3, Issue 2, March -April 2013, pp.742-746 addition of PTi and the content of the first internal respectively, followed by four consecutive state register RS1. The result of the addition is then encryptions on the message RS1 RS3 by encrypted by the first block cipher Ek1 . Hummingbird running in initialization mode (see This procedure is repeated in a similar Figure 1(a)). The final 16-bit ciphertext TV is used to manner for another three times and the output of Ek4 initialize the LFSR. Moreover, the 13th bit of the is the corresponding ciphertext CTi. Furthermore, the LFSR is always set to prevent a zero register. The states of the four internal state registers will also be LFSR is also stepped once before it is used to update updated in an unpredictable way based on their the internal state register RS3. The algorithm for current states, the outputs of the first three block Hummingbird initialization process is as follows: ciphers, and the state of the LFSR. Algorithm 2 describes the detailed procedure of Hummingbird encryption: 1.2.3Decryption Process The overall structure of the Hummingbird decryption algorithm is illustrated in Figure 1(c). The decryption process follows the similar pattern as the encryption and a detailed description is shown in the following Algorithm 3. 1.2.2Encryption Process The overall structure of the Hummingbird encryption algorithm is depicted in Fig. 1(b). After a system initialization process, a 16-bit plaintext block PTi is encrypted by first executing a modulo 216 744 | P a g e
  • 4. Revini S. Shende, Mrs. Anagha Y. Deshpande / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 3, Issue 2, March -April 2013, pp.742-746 While each regular round comprises of a key mixing step, a substitution layer, and a permutation layer, the final round only includes the key mixing and the S-box substitution steps. The key mixing step is implemented using a simple exclusive-OR operation, whereas the substitution layer is composed of four S-boxes with 4-bit inputs and 4-bit outputs as shown in Table No.2 Table No. 2 S-Boxes Used The selected four S-boxes, denoted by Si (x) : F42 → F42 ; i = 1; 2; 3; 4, are Serpent-type S-boxes ensure that the 16-bit block cipher is resistant to linear and differential attacks as well as interpolation 1.2.416-Bit Block Cipher attack. The permutation layer in the 16-bit block Hummingbird employs four identical block cipher is given by the following linear transform L: ciphers Eki (·)(i = 1; 2; 3; 4) in a consecutive manner, {0,1}16 → {0,1}16 defined as follows: each of which is a typical substitution-permutation (SP) network with 16-bit block size and 64-bit key as where m = (m0;m1;……;m15) is a 16-bit data block. shown in the figure 2. We give a detailed description for the encryption The block cipher consists of four regular process of the 16-bit block cipher in the following rounds and a final round. The 64-bit subkey ki is split Algorithm 4: into four 16-bit round keys K1(i) , K2(i) , K3(i) and K4(i) that are used in the four regular rounds, respectively.Moreover, the final round utilizes two keys K5(i) and K6(i) directly derived from the four round keys. The decryption process can be easily derived from the encryption and therefore is omitted here. This section describes the basic steps of the Hummingbird cryptographic algorithm along with their respective diagrams and algorithms that can be used to implement the algorithm efficiently. Fig. 2 The structure of block cipher in the Hummingbird cryptography algorithm. 2. Simulation Results 745 | P a g e
  • 5. Revini S. Shende, Mrs. Anagha Y. Deshpande / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 3, Issue 2, March -April 2013, pp.742-746 Resource- Constrained Devices”, 14th International Conference on Financial Cryptography and Data Security- FC 2010 [5] Ismail San, Nuray At, “Enhanced FPGA Implementation of Hummingbird Cryptographic Algorithm”, 14th International Conference on Financial Cryptography and Data Security - FC 2010. [6] D. Engels, X. Fan, G. Gong, H. Hu, and E. M. Smith, “Ultra Lightweight Cryptography for Low- Cost RFID Tags: Hummingbird The above result is obtained on Xillinx ISE Algorithm and Protocol,” Centre for Applied Modelsim by giving a 64-bit initialization vector Cryptographic Research (CACR) Technical 0ABECDAA8ADC6DTF which generates a plaintext Reports, CACR 2009 of 16- bit 2F7C. Key of length 256 bit is used with [7] T.Eisenbarth, S. Kumar, C. Paar, A.Poschman, value 123470000 and cipher text obtained is 16 bit and L. Uhsadel, “ A Survey of Lightweight- EA0D. The simulation is kept for 1000ns. Cryptography Implementations”, IEEE Design & Test of Computers, vol. 24, no.6,pp.522- 3. Conclusion 533,2007 This paper details about lightweight [8] Xilinx Inc., “Spartan-3 FPGA Family Data cryptography and its types and discusses the Sheet”, DS099, December 4, 2009, implementation of ultra lightweight cryptographic available at algorithm Hummingbird. The security and http://www.xilinx.com/support/documentation/ performance factor is very precisely achieved by the datasheet/ds099.pdf algorithm due to its prominent internal structure. Compared to other lightweight FPGA implementations of block ciphers XTEA, ICEBERG, SEA, AES, Hummingbird can achieve larger throughput with the smaller area requirement. Consequently, Hummingbird can be considered as an ideal cryptographic primitive for resource constrained environment. The efficient FPGA implementation of Hummingbird is possible using the given software algorithms so that it can achieve larger throughput with smaller area requirement. Also, Hummingbird can be used in high-security required devices as it is resistant to most cryptographic attacks. REFERENCES [1] Sergey Panasenko and Sergey Smagin, “Lightweight Cryptography: Underlying Principles and Approaches”, International Journal of Computer Theory and Engineering, Vol. 3, No. 4, August 2011. [2] X. Fan, G. Gong, K. Lauffenburger, and T. Hicks, “FPGA Implementations of the Hummingbird Cryptographic Algorithm”, IEEE International Symposium on Hardware- Oriented Security and Trust (HOST), 2010. [3] K. Lauffenburger, X. Fan, G. Gong, T. Hicks, “Design Space Exploration of Hummingbird Implementations on FPGA’s” Centre for Applied Cryptographic Research (CACR)Technical Reports, CACR-2010-27. http://www.cacr.math.uwaterloo.ca/techreports/ 2010/cacr2010-27.pdf [4] D. Engels, X. Fan, G. Gong, H. Hu, and E. M. Smith, “Ultra Lightweight Cryptography 746 | P a g e