Implementation of PRINCE Algorithm in FPGA
Abstract
This paper presents a hardware implementation of the PRINCE block cipher in Field Programmable Gate Array (FPGA). In many security applications, the software implementations of cryptographic algorithms are slow and inefficient. In order to solve the problems, a new FPGA architecture was proposed to speed up the performance and flexibility of PRINCE algorithm. The concurrent computing design allows an encryption block data of 64 bits within one clock cycle, reducing the hardware area and producing a high throughput and low latency. It also showed high speed processing and consumed low power. To do this, firstly, the encryption, decryption and key schedule are all implemented with small hardware resources, Next, an efficient hardware architectural model for PRINCE algorithms was developed using very high speed integrated circuit hardware description language (VHDL). Finally, the VHDL design for PRINCE algorithm was synthesized in FPGA boards. Two FPGA boards were used in this study, which are Virtex-4 and Virtex-6. The results show a throughput of 2.03 Gbps and efficiency of 2.126 Mbps/slice for Virtex-4, whereas a throughput of 4.18 Gbps and efficiency of 8.681 Mbps/slice for Virtex-6.
FAQs
AI
What advantages does PRINCE offer for low area FPGA implementations?
The study reveals that PRINCE successfully achieves encryption within one clock cycle, enabling low latency. Compared to other algorithms, it demonstrates a significant area efficiency of 8.681 Mbps/slice on Virtex-6.
How does PRINCE's throughput compare across different FPGA boards?
PRINCE achieved a throughput of 2.03 Gbps on Virtex-4 and 4.18 Gbps on Virtex-6. This highlights a substantial performance increase in newer FPGA architectures.
What key design choices contribute to PRINCE's low power consumption?
The hardware model for PRINCE employs a concurrent design with no block RAM, facilitating low power usage at 0.165W for Virtex-4 and 2.875W for Virtex-6. This design choice minimizes power requirements while maintaining high throughput.
How does the S-box layer impact the overall resource usage in PRINCE implementations?
The S-box layer is identified as the most resource-intensive component of the PRINCE design. By optimizing this layer, the implementation achieves significant reductions in slice usage compared to traditional designs.
What role does the key schedule play in PRINCE's encryption efficiency?
The key schedule in PRINCE was designed to minimize overhead by utilizing wiring for shift operations. This optimization reduces the area requirement to only one slice in FPGA boards.
References (13)
- D. Hong, J. Sung, S. Hong, J. Lim, S. Lee, B. Koo, C. Lee, D. Chang, J. Lee, K. Jeong, H. Kim, J. Kim, and S. Chee, "HIGHT : A New Block Cipher Suitable for Low-Resource Device," in Cryptographic Hardware and Embedded Systems-CHES 2006, Springer, 2006, pp. 46-59.
- J. Borghoff, A. Canteaut, T. Guneysu, E. B. Kavun, M. Knezevic, L. R. Knudsen, G. Leande, V. Nikov, C. Paar, C. Rechberger, P. Rombouts, S. S. Thomsen, and T. Yalc, "PRINCE -A Low-latency Block Cipher for Pervasive Computing Applications," in Advances in Cryptology-- ASIACRYPT 2012, no. 10, Springer-Verlag, 2012, pp. 208-255.
- C. Rolfes, A. Poschmann, G. Leander, C. Paar, and G. Horst, "Ultra- Lightweight Implementations for Smart Devices -Security for 1000 Gate Equivalents," in Smart Card Research and Advanced Applications, Springer, 2008, pp. 89-103.
- P. Grabher, J. Großsch, and D. Page, "Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography," in Cryptographic Hardware and Embedded Systems--CHES 2008, Springer, 2008, pp. 331-345.
- X. Guo, Z. Chen, and P. Schaumont, "Energy and Performance Evaluation of an FPGA-Based SoC Platform with AES and PRESENT Coprocessors," in Embedded Computer Systems: Architectures, Modeling, and Simulation, Springer, 2008, pp. 106-115.
- A. Gielata, P. Russek, and K. Wiatr, "AES hardware implementation in FPGA for algorithm acceleration purpose," in 2008 International Conference on Signals and Electronic Systems, 2008, pp. 137-140.
- C. Elbirt, Adam J and Yip, Wei and Chetwynd, Brendon and Paar, "An FPGA-Based Performance Evaluation of the AES Block Cipher Candidate Algorithm Finalists," Very Large Scale Integr. Syst. IEEE Trans., vol. 0, no. April, pp. 1-15, 2001.
- C. Fan and J. Hwang, "Implementations of high throughput sequential and fully pipelined AES processors on FPGA," in 2007 International Symposium on Intelligent Signal Processing and Communication Systems, 2007, pp. 353-356.
- F. Mace, E.-X. Standaert, and J.-J. Quisquater, "FPGA Implementation(s) of a Scalable Encryption Algorithm," Very Large Scale Integr. Syst. IEEE Trans., vol. 16, no. 2, pp. 212-216, 2008.
- J.-J. Standaert, F-X and Piret, Gilles and Rouvroy, Gael and Quisquater, "FPGA Implementations of the ICEBERG Block Cipher Franc," Integr. VLSI J., vol. 8, pp. 20-27, 2007.
- M. Sbeiti, M. Silbermann, A. Poschmann, and C. Paar, "DESIGN SPACE EXPLORATION OF PRESENT IMPLEMENTATIONS FOR FPGAS," in Programmable Logic, 2009. SPL. 5th Southern Conference, 2009, pp. 141-145.
- G. Rouvroy, F.-X. Standaert, J.-J. Quisquater, and J.-D. Legat, "Compact and efficient encryption/decryption module for FPGA implementation of the AES Rijndael very well suited for small embedded applications," in International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004., 2004, pp. 583-587 Vol.2.
- P. Chodowiec and K. Gaj, "Very Compact FPGA Implementation of the AES Algorithm," in Very compact FPGA implementation of the AES algorithm, Springer, 2003, pp. 319-333.