Academia.eduAcademia.edu

Outline

A Survey on Authenticated Encryption--ASIC Designer’s Perspective

2018, ACM Computing Surveys

https://doi.org/10.1145/3131276

Abstract

Authenticated encryption (AE) has been a vital operation in cryptography due to its ability to provide confidentiality, integrity, and authenticity at the same time. Its use has soared in parallel with widespread use of the internet and has led to several new schemes. There have been studies investigating software performance of various schemes. However, the same is yet to be done for hardware. We present a comprehensive survey of hardware (specifically ASIC) performance of the most commonly used AE schemes in the literature. These schemes include encrypt-then-MAC combination, block-cipher-based AE modes, and the recently introduced permutation-based AE scheme. For completeness, we implemented each scheme with various standardized block ciphers and/or hash algorithms, and their lightweight versions. Our evaluation targets minimizing the time-area product while maximizing the throughput on an ASIC platform. We used 45nm NANGATE Open Cell Library for syntheses. We present area, speed,...

References (45)

  1. AES. 2001. Advanced Encryption Standard. FIPS PUB 197, Federal Information Processing Standards Publication.
  2. Jean-Philippe Aumasson, Luca Henzen, Willi Meier, and María Naya-Plasencia. 2010. QUARK: A lightweight hash. In Cryptographic Hardware and Embedded Systems (CHES'10). Lecture Notes in Comput. Sci., Vol. 6225. Springer-Verlag, 1-15.
  3. Mihir Bellare and Chanathip Namprempre. 2000. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In Advances in Cryptology (ASIACRYPT'00). Lecture Notes in Comput. Sci., Vol. 1976. Springer-Verlag, 531-545.
  4. Mihir Bellare and Chanathip Namprempre. 2008. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. J. Cryptol. 21, 4 (2008), 469-491.
  5. Mihir Bellare, Phillip Rogaway, and David Wagner. 2004. The EAX mode of operation. In Fast Software Encryption (FSE'04). Lecture Notes in Comput. Sci., Vol. 3017. Springer-Verlag, 389-407.
  6. Steven M. Bellovin. 1996. Problem areas for the IP security protocols. In USENIX Security Symposium 1996. 205-214.
  7. Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. 2008. Keccak Specifications. Retrieved from https://keccak.team/obsolete/Keccak-specifications.pdf. Retrieval date July 15, 2014.
  8. Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. 2012. Duplexing the sponge: Single-pass au- thenticated encryption and other applications. In Selected Areas in Cryptography (SAC'11). Lecture Notes in Computer Science, Vol. 7118. Springer-Verlag, 320-337.
  9. Begül Bilgin, Andrey Bogdanov, Miroslav Knezevic, Florian Mendel, and Qingju Wang. 2013. Fides: Lightweight au- thenticated cipher with side-channel resistance for constrained hardware. In Cryptographic Hardware and Embedded Systems (CHES'13). Lecture Notes in Comput. Sci., Vol. 8086. Springer-Verlag, 142-158.
  10. John Black and Hector Urtubia. 2002. Side-channel attacks on symmetric encryption schemes: The case for authen- ticated encryption. In USENIX Security Symposium 2002. 327-338.
  11. Andrey Bogdanov, Miroslav Knežević, Gregor Leander, Deniz Toz, Kerem Varıcı, and Ingrid Verbauwhede. 2011. SPONGENT: A lightweight hash function. In Cryptographic Hardware and Embedded Systems (CHES'11). Lecture Notes in Comput. Sci., Vol. 6917. Springer-Verlag, 312-325.
  12. Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, and Charlotte Vikkelsø. 2007. PRESENT: An ultra-lightweight block cipher. In Cryptographic Hardware and Embedded Systems (CHES'07). Lecture Notes in Comput. Sci., Vol. 4727. Springer-Verlag, 450-466.
  13. Andrey Bogdanov, Florian Mendel, Francesco Regazzoni, Vincent Rijmen, and Elmar Tischhauser. 2013. ALE: AES- based lightweight authenticated encryption. In Fast Software Encryption (FSE'13). Lecture Notes in Computer Science, Vol. 8424. Springer-Verlag, 1-20.
  14. CAESAR. 2013. Competition for Authenticated Encryption: Security, Applicability, and Robustness. Retrieved from http://competitions.cr.yp.to/caesar.html.
  15. DES. 1977. Data Encryption Standard. FIPS PUB 46, Federal Information Processing Standards Publication.
  16. Doug Whiting, Russ Housley, and Niels Ferguson. 2003. Counter with CBC-MAC (CCM). Internet Engineering Task Force (IETF)-RFC 3610 (informational).
  17. Thomas Eisenbarth, Sandeep Kumar, Christof Paar, Axel Poschmann, and Leif Uhsadel. 2007. A survey of lightweight- cryptography implementations. IEEE Des. Test 24, 6 (2007), 522-533.
  18. Daniel Engels, Markku-Juhani O. Saarinen, Peter Schweitzer, and Eric M. Smith. 2011. The hummingbird-2 light- weight authenticated encryption algorithm. IACR Cryptology ePrint Archive (2011), 126.
  19. Conrado P. L. Gouvêa and Julio López. 2012. High speed implementation of authenticated encryption for the MSP430X microcontroller. In Cryptology and Information Security in Latin America (LATINCRYPT'12). Lecture Notes in Comput. Sci., Vol. 7533. Springer-Verlag, 288-304.
  20. Jian Guo, Thomas Peyrin, and Axel Poschmann. 2011. The PHOTON family of lightweight hash functions. In Advances in Cryptology (CRYPTO'11). Lecture Notes in Computer Science, Vol. 6841. Springer-Verlag, 222-239.
  21. HELION. 2014. AES-CCM cores. Retrieved from http://www.heliontech.com/aes_ccm.htm. Retrieval date July 15, 2014.
  22. HELION. 2014. AES-GCM cores. Retrieved from http://www.heliontech.com/aes_gcm.htm. Retrieval date July 15, 2014.
  23. IPSec. 2007. Internet Protocol Security. Internet Engineering Task Force (IETF)-RFC 4835.
  24. ISO/IEC 19772:2009. 2013. Information Technology-Security Techniques-Authenticated Encryption.
  25. ISO/IEC 29192-2:2012. 2012. Information Technology-Security Techniques-Lightweight Cryptography-Part 2: Block Ciphers.
  26. ISO/IEC 9797-1:2011. 2011. Information Technology-Security Techniques-Message Authentication Codes (MACs)-Part 1: Mechanisms Using a Block Cipher.
  27. Sukumar Jairam, Madhusudan Rao, Jithendra Srinivas, Parimala Vishwanath, H. Udayakumar, and Jagdish C. Rao. 2008. Clock gating for power optimization in ASIC Design Cycle Theory & Practice. In International Symposium on Low Power Electronics and Design (ISLPED'08). ACM, 307-308.
  28. Miroslav Knežević, Ventzislav Nikov, and Peter Rombouts. 2012. Low-latency encryption-is "lightweight = Light + wait?" In Cryptographic Hardware and Embedded Systems (CHES'12). Lecture Notes in Comput. Sci., Vol. 7428. Springer- Verlag, 426-446.
  29. Ted Krovetz and Phillip Rogaway. 2011. The software performance of authenticated-encryption modes. In Fast Soft- ware Encryption (FSE'11). Lecture Notes in Comput. Sci., Vol. 6733. Springer-Verlag, 306-327.
  30. Ted Krovetz and Phillip Rogaway. 2013. The OCB Authenticated-Encryption Algorithm. Internet Engineering Task Force (IETF) -draft-krovetz-ocb-04.
  31. Chae Lim and Tymur Korkishko. 2006. mCrypton -A lightweight block cipher for security of low-cost RFID tags and sensors. In Information Security Applications 2006. Lecture Notes in Comput. Sci., Vol. 3786. Springer-Verlag, 243-258.
  32. Helger Lipmaa, David Wagner, and Phillip Rogaway. 2000. Comments to NIST Concerning AES Modes of Operation: CTR-Mode Encryption.
  33. David McGrew and Kenny Paterson. 2012. Authenticated Encryption with AES-CBC and HMAC-SHA. Internet Engi- neering Task Force (IETF). Retrieved from https://tools.ietf.org/html/draft-mcgrew-aead-aes-cbc-hmac-sha2-01.
  34. David McGrew and John Viega. 2005. The Galois/Counter Mode of Operation (GCM). NIST Modes Operation Symmetric Key Block Ciphers.
  35. Amir Moradi, Axel Poschmann, San Ling, Christof Paar, and Huaxiong Wang. 2011. Pushing the limits: A very com- pact and a threshold implementation of AES. In Advances in Cryptology (EUROCRYPT'11). Lecture Notes in Comput. Sci., Vol. 6632. Springer-Verlag, 69-88.
  36. NANGATE. 2008. 45 nm Open Cell Library. (2008).
  37. Dang Khoa Nguyen, Leonardo Lanante, and Hiroshi Ochi. 2013. High throughput-Resource saving hardware imple- mentation of AES-CCM for robust security network. J. Automation and Control Eng. 1, 3 (2013), 250-254.
  38. Milind M. Parelkar and Kris Gaj. 2005. Implementation of EAX mode of operation for FPGA bitstream encryption and authentication. In Proceedings of IEEE International Conference on Field-Programmable Technology.
  39. Phillip Rogaway, Mihir Bellare, and John Black. 2003. OCB: A block-cipher mode of operation for efficient authenti- cated encryption. ACM Trans. Inf. Syst. Secur. 6, 3 (2003), 365-403.
  40. Akashi Satoh, Takeshi Sugawara, and Takafumi Aoki. 2009. High-performance hardware architectures for galois counter mode. IEEE Trans. Comput. 58, 7 (2009), 917-930.
  41. SHA. 2002. Secure Hash Standard. FIPS PUB 180-2, Federal Information Processing Standards Publication.
  42. SHA-3. 2007. Cryptographic Hash Algorithm Competition. NIST. (2007).
  43. Taizo Shirai, Kyoji Shibutani, Toru Akishita, Shiho Moriai, and Tetsu Iwata. 2007. The 128-bit block cipher CLEFIA (extended abstract). In Fast Software Encryption (FSE'07). Lecture Notes in Comput. Sci., Vol. 4593. Springer-Verlag, 181-195.
  44. Antonio Giuseppe Maria Strollo, Ettore Napoli, and Davide De Caro. 2000. New clock-gating techniques for low- power flip-flops. In Proceedings of the International Symposium on Low Power Electronics and Design (ISLPED'00). ACM, 114-119.
  45. Tolga Yalçın and Elif Bilge Kavun. 2013. On the implementation aspects of sponge-based authenticated encryption for pervasive devices. In Smart Card Research and Advanced Applications (CARDIS'12). Lecture Notes in Comput. Sci., Vol. 7771. Springer-Verlag, 141-157.