skip to main content
10.1145/2527317.2527325acmconferencesArticle/Chapter ViewAbstractPublication PagesesweekConference Proceedingsconference-collections
research-article

Design space exploration of the lightweight stream cipher WG-8 for FPGAs and ASICs

Authors Info & Claims
Published:29 September 2013Publication History

ABSTRACT

WG-8 is a lightweight instance of the Welch-Gong (WG) stream cipher family, targeting for resource-constrained devices like RFID tags, smart cards, and wireless sensor nodes. Recent work has demonstrated the advantages of tower field constructions for finite field arithmetic in the AES and WG-16 ciphers. In this paper we explore three different tower field constructions for WG-8. The first tower field is tailored to FPGA cells. The second tower field uses a Type-I optimal normal basis. The third tower field exploits algebraic properties of the WG permutation and trace functions. All of the methods use a parallel LFSR to provide data rates from one to eleven bits per clock cycle. Among the three tower fields, the Type-I ONB construction offers the best trade-off in area, speed, and power consumption. However, a plain monolithic look-up table implementation with 256 entries is smaller and faster than the tower field constructions. Our analysis of the tower field options and comparisons to each other and to the monolithic look-up table will provide lessons for future work in exploring novel tower field constructions for WG and other ciphers.

References

  1. Using look-up tables as shift registers (srl16) in spartan-3 generation fpgas. Xilinx Inc., available at http://www.xilinx.com/support/documentation/application_notes/xapp465.pdf, May 2005.Google ScholarGoogle Scholar
  2. M. D. Aagaard, G. Gong, and R. K. Mota. Hardware implementations of the wg-5 cipher for passive rfid tags. In 6th IEEE International Symposium on Hardware-Oriented Security and Trust, pages 24--29, June 2013.Google ScholarGoogle ScholarCross RefCross Ref
  3. S. Babbage and M. Dodd. The stream cipher mickey 2.0. ECRYPT Stream Cipher, available at http://www.ecrypt.eu.org/stream/p3ciphers/mickey/mickey_p3.pdf, 2006.Google ScholarGoogle Scholar
  4. R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers. The simon and speck families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404, available at https://eprint.iacr.org/2013/404.Google ScholarGoogle Scholar
  5. A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. Robshaw, Y. Seurin, and C. Vikkelsoe. Present: An ultra-lightweight block cipher. In The 9th International Workshop on Cryptographic Hardware and Embedded Systems, pages 450--466. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. J. Borghoff, A. Canteaut, T. Güneysu, E. B. Kavun, M. Knezevic, L. R. Knudsen, G. Leander, V. Nikov, C. Paar, C. Rechberger, et al. Prince--a low-latency block cipher for pervasive computing applications. In Advances in Cryptology, pages 208--225. Springer, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. D. Canright. A very compact s-box for aes. In Cryptographic Hardware and Embedded Systems--CHES 2005, pages 441--455. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. De Cannière. Trivium: A stream cipher construction inspired by block cipher design principles. In Information Security, pages 171--186. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. H. El-Razouk, A. Reyhani-Masoleh, and G. Gong. New implementations of the wg stream cipher. Centre for Applied Cryptographic Research Technical Reports, CACR 2012-31.Google ScholarGoogle Scholar
  10. D. Engels, X. Fan, G. Gong, H. Hu, and E. M. Smith. Hummingbird: ultra-lightweight cryptography for resource-constrained devices. In Financial Cryptography and Data Security, pages 3--18. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. D. Engels, M.-J. O. Saarinen, P. Schweitzer, and E. M. Smith. The hummingbird-2 lightweight authenticated encryption algorithm. In RFID Security and Privacy, pages 19--31. Springer, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. X. Fan, K. Mandal, and G. Gong. Wg-8: A lightweight stream cipher for resource-constrained smart devices. In 9th International Conference on Heterogeneous Networking for Quality, Reliability, Security and Robustness, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  13. X. Fan, N. Zidaric, M. Aagaard, and G. Gong. Efficient hardware implementation of the stream cipher wg-16 with composite field arithmetic. In to appear in the Proceedings of the 2013 ACM CCS Workshop on Trustworthy Embedded Devices (TrustED 2013), November 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. J. Guo, T. Peyrin, A. Poschmann, and M. Robshaw. The led block cipher. In The 13th International Workshop on Cryptographic Hardware and Embedded Systems-CHES 2011, pages 326--341. Springer, September 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Hell, T. Johansson, and W. Meier. Grain: a stream cipher for constrained environments. International Journal of Wireless and Mobile Computing, 2(1):86--93, May 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B.-S. Koo, C. Lee, D. Chang, J. Lee, K. Jeong, et al. Hight: A new block cipher suitable for low-resource device. In The 8th International Workshop on Cryptographic Hardware and Embedded Systems-CHES 2006, pages 46--59. Springer, October 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Hwang, M. Chaney, S. Karanam, N. Ton, and K. Gaj. Comparison of fpga-targeted hardware implementations of estream stream cipher candidates. The State of the Art of Stream Ciphers, pages 151--162, 2008.Google ScholarGoogle Scholar
  18. C. Lam, M. Aagaard, and G. Gong. Hardware implementations of multi-output welch-gong ciphers. Centre for Applied Cryptographic Research Technical Reports, CACR 2011-01.Google ScholarGoogle Scholar
  19. Y. Nawaz and G. Gong. Wg: A family of stream ciphers with designed randomness properties. Information Sciences, 178(7):1903--1916, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. T. Shirai, K. Shibutani, T. Akishita, S. Moriai, and T. Iwata. The 128-bit blockcipher clefia. In Fast software encryption, pages 181--195. Springer, 2007. Google ScholarGoogle Scholar

Index Terms

  1. Design space exploration of the lightweight stream cipher WG-8 for FPGAs and ASICs

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            WESS '13: Proceedings of the Workshop on Embedded Systems Security
            September 2013
            71 pages
            ISBN:9781450321457
            DOI:10.1145/2527317

            Copyright © 2013 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 29 September 2013

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            WESS '13 Paper Acceptance Rate8of21submissions,38%Overall Acceptance Rate8of21submissions,38%

            Upcoming Conference

            ESWEEK '24
            Twentieth Embedded Systems Week
            September 29 - October 4, 2024
            Raleigh , NC , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader