Final PPT Prog
Final PPT Prog
on
Efficient Hardware Implementations of Shadow Lightweight Block
Cipher for Resource Constraint Applications
• Ciphers are the tools which convert plain text to encrypted text.
Cryptography
Symmetric Asymmetric
Key Key Hashing
Cryptography Cryptography
Figure 1.2: Symmetric Key Cryptography [64] Figure 1.3: Asymmetric Key Cryptography [64]
08/10/2023 Presented by Krishna Pranav, National 5
Institute of Technology, Raipur (Dept of ECE)
Contd...
Hash functions:
• It performs encrypting the message by converting a given string into a fixed length string.
• The hashing algorithms produce different outputs for each input given.
• The only method to crack a hash is to keep trying every potential input until the same hash is
obtained.
• A hash can be used for hashing data (such as passwords) and in certificates.
• Some of the examples are MD5, SHA-1, SHA-2 family.
The conversion of the plaintext to ciphertext is performed Stream ciphers are also symmetric key ciphers which
by dividing the plaintext into blocks of data and performs the process of encryption on a plaintext by
operating on one block at a time. operating on byte of data at a time.
Block cipher uses either 64 bits or more than 64 bits. While stream cipher uses 8 bits.
Block cipher Uses confusion as well as diffusion. While stream cipher uses only confusion
Examples of block ciphers are AES, DES, TEA, QTL, Some of the examples of the lightweight stream ciphers
LILLIPUT etc. are RC4, FISH, SEAL, Helix etc.
These boxes strengthen the security of the underlying The two phases of a Feistel network's encryption and
cryptographic technique by adding levels of decryption are quite identical, with the only difference being
uncertainty and diffusion. the scheduling of the network's keys.
Lightweight SPN network block cryptography is Lightweight Feistel network block cryptography is shown in
shown in Figure 5. Figure 5.
Examples – PRESENT, Klein, RECTANGLE, LED, Examples - Piccolo, LILLIPUT, QTL, SEA, TWINE,
PRINCE, PRINT, mCrypton LBlock
Figure 1.4: Feistel Network [65] Figure 1.5: Substitution-Permutation Network [36]
08/10/2023 Presented by Krishna Pranav, National 9
Institute of Technology, Raipur (Dept of ECE)
Applications of Cryptography
• E-Commerce
• Business Transaction
• Data Security
• Internet Payment System
• Defense Services
• Access Control
• Lightweight ciphers have been proposed to provide strong security at a lower cost and lesser
power consumption than standard solutions.
• Radio Frequency Identification tags (RFID), IoT devices, and Wireless Sensor Network (WSN)
are some typical examples, which utilize lightweight cryptography.
6. IP Design of Corrected Block H. Yeo, S. Sonh and M. • In this paper round-based architecture of XXTEA KSII Transactions on
TEA Cipher with Variable- Kang lightweight block cipher design is presented which works Internet and
Length Message for Smart IoT on variable length block size messages. Information Systems,
[3] • Aim of this design was to minimize hardware resource 2020
usage and maximize throughput.
7. High throughput and low Z. Mishra and B. • In the paper, pipelined and serial architectures of secure Journal of Information
area architecture of secure IoT Acharya IoT (SIT) algorithm for encryption are proposed for Security and
algorithm for medical image obtaining high speed and low area respectively. Applications, 2020.
encryption [6] • In the work, authors have performed medical image
encryption and performed security analysis.
8. Lightweight Hardware C. A. Lara-Nino,A. • In this paper, two new architectures based on key IEEE Transactions
Architectures for the Diaz-Perez and M. generation mechanism has been proposed. on circuits and
PRESENT Cipher in FPGA Morales_x0002_Sandova • Analysis of resource usage is done on proposed algorithm systems,
[62]
08/10/2023 l and 3Pranav,
Presented by Krishna state-of-art algorithm
National September, 2017
• Spartan3,
Institute of Technology, RaipurVirtex4 FPGA
(Dept of ECE) devices are used to study the
16
Literature Survey
Sr. no. Title of the Paper Author Description Published In
9. Efficient hardware N. Shrivastava, P. Singh, • The authors presented three different architectures for International Journal
implementations of QTL cipher B. Acharya implementing QTL block cipher. of High Performance
for RFID applications [19] • The reduced datapath, pipelined and unified Systems Architecture,
architectures focused on obtaining area utilization, 2020.
improved operating frequency and flexible security
respectively.
• In this work, the authors have provided an option of
choosing the level of security of the design by
incorporating different key scheduling structures in the
architecture.
10. Performance optimised G. Ramu, Z. Mishra, P. • FPGA implementation of the ultra lightweight block International Journal of
architectures of Piccolo block Singh and B. Acharya cipher Piccolo is presented in this paper. High Performance
cipher for low resource IoT • For optimization of the design, three different Systems Architecture,
applications[26] architectures are described namely loop rolled, parallel 2020.
round based and pipelined architectures.
• The presented work is implemented on various FPGA
devices. The authors have shown that the design
obtained low area and high throughput which makes it a
suitable choice for low resource devices.
11. Efficient hardware Z. Mishra, and B. • Authors in this paper have designed round-based International Journal
implementation of TEA, XTEA Acharya architectures of TEA, XTEA and XXTEA for low of High Performance
and XXTEA lightweight ciphers resource applications. Systems Architecture,
for low resource IoT • The designed architectures achieved less area and 2021.
applications [42] dynamic power consumption making it suitable for
RFID applications.
• The hardware implementation of the work is performed
on various FPGA device families.
08/10/2023 • DuePranav,
Presented by Krishna to theNational
use of round-based architecture, area 17
optimization is observed
Institute of Technology, Raipur (Dept of ECE) in the results obtained.
Literature Survey
Sr. Title of the Paper Author Description Published In
no.
12. High throughput novel Z. Mishra and B. • Pipelined architecture of TEA Family Block Cipher is Journal of Information
architectures of TEA family for Acharya presented in this paper. Security and
high speed IoT and RFID • A hybrid architecture which imitates all three lightweight Applications, 2021
applications [1] ciphers (TEA, XTEA and XXTEA) is also proposed
which provides efficient ultra-high throughput at the
expense of area utilization.
13. Effective hardware P. Modi, P. Singh, and B. • In this paper, the authors proposed three different International Journal of
architectures for LED and Acharya hardware architectures based on LED and PRESENT High Performance
PRESENT ciphers for resource- ciphers. Round based and serial based design techniques Systems Architecture,
constrained applications [43] are used for implementation. 2021.
• High performance results are achieved.
• The implementation of the designs are performed on
various FPGA device families.
14. FPGA implementation of M. N. Hasan, M. T. • This paper presents a hardware implementation of 3rd International
LBlock lightweight block cipher Hasan, R. N. Toma and M. LBlock cipher on Altera DE1 FPGA board. Conference on
[46] Maniruzzaman • The implementation results shows better throughput and Electrical Engineering
the results are compared to XTEA, Hummingbird and and Information
KATAN ciphers. Communication
Technology (ICEEICT),
2016
15. An Advanced Symmetric Block C. U. Bhaskar and C. • This paper presents technique to enhance security of Innovations in Power
Cipher based on Chaotic Systems Rupa XXTEA cipher with the help of a chaotic system. and Advanced
[7] • Both text and image files are used as data. Computing
Technologies (i-PACT),
08/10/2023 Presented by Krishna Pranav, National 2017 18
Institute of Technology, Raipur (Dept of ECE)
Literature Survey
Sr. Title of the Paper Author Description Published In
no.
16. Hardware Implementation of a P. Israsena and S. • This paper presents implementation of three different RFID Security,
TEA-Based Lightweight Wongnamkum architectures namely parallel, sequential and digit-serial Springer, Boston,
Encryption for RFID Security [8] architectures. MA, 2008
• This paper focusses on providing solutions for low-cost
secure RFID based on TEA encryption.
• The effectiveness of TEA architecture is evaluated by
providing a comparison between TEA and AES cipher in
terms of performance.
17. Chai-Tea, Cryptographic JP. Kaps • In this paper a novel architecture of XTEA cipher is 9th International
Hardware Implementations of implemented for ultra-low power applications such as RFID Conference on
xTEA [10] tags and wireless sensor nodes. Cryptology in India,
• Pipelined Architecture is implemented on FPGA and ASIC 2008
platform.
18. Cryptanalysis of XXTEA [12] E. Yarrkov • This paper presents security attack analysis of XXTEA. International
• Differential cryptanalysis technique is used. Association for
Cryptologic
Research
(IACR), 2010
19. LBlock: A Lightweight Block W. Wu, L. Zhang • In this paper, the authors have performed hardware Springer, Berlin,
Cipher [47] implementation of LBlock cipher on 0.18µm CMOS Heidelberg, 2011.
technology.
• A security evaluation is also done in order to study the
response against various known attacks.
• A software implementation is also presented on a 8-bit
microcontroller.
08/10/2023 Presented by Krishna Pranav, National 19
Institute of Technology, Raipur (Dept of ECE)
Literature Review
S.No. Title of the paper Author Description Published in
1 Shadow: A Lightweight Ying Guo, Lang Li, • Round function and Key Function IEEE Internet of
Block Cipher for IoT Botao Liu • Encryption and decryption of shadow Cipher Things journal, Vol.
Nodes [3] • Different Architectures of the Cipher 8, no. 16 (2021)
• Hardware Implementation using FPGA
• Performed Security Analysis
2 High throughput and low Z. Mishra and B. • In the paper, pipelined and serial architectures of Journal of
area architecture of secure Acharya secure IoT (SIT) algorithm for encryption are Information Security
IoT algorithm for medical proposed for obtaining high speed and low area and Applications.
image encryption [4] respectively. (2020)
• In the work, authors have performed medical
image encryption and performed security
analysis.
3 Lightweight Cryptography Panasayya Yalla, and • Reprogrammable devices such as FPGAs are International
for FPGA [16] Jens-Peter Kaps highly attractive options for hardware Conference on
implementations of encryption algorithms. Reconfigurable
• Multiple architectural implementation options Computing and
are explored for each algorithm. A strong focus FPGAs, IEEE, 2009
is placed on high-throughput implementations.
• The basic round function of Shadow-32 is as shown in the fig below which performs ARX operations.
<<<1 + <<<1 +
<<<7 <<<7
& + & +
<<<2 <<<2
FIRST ROUND
Key-1 + Key-2 +
<<<1 + <<<1 +
<<<7 <<<7
& + & +
<<<2 <<<2
Key-3 + Key-4 +
<<<1 + <<<1 +
<<<7 <<<7
& + & +
<<<2 <<<2
Key-1 + Key-2 +
<<<1 + <<<1 +
<<<7 <<<7
& + & +
<<<2 <<<2
Key-3 + Key-4 +
Fig.9: Proposed Hardware for Round based Architecture of Shadow Lightweight Block Cipher
08/10/2023 31
Presented by Krishna Pranav, National Institute of Technology, Raipur (Dept of ECE)
Results of Round Based Architecture
Table 1 : Results of Round based Architecture on Various boards
XC5VLX50T XC7VX330T XC6SLX4
Parameter/Device
FF1136 -2 FFG1157 -3 TQG144 -3
Virtex 5 Virtex 7 Spartan 6
LUT 136 136 138
FFs 100 100 100
Slices 101 102 104
Max. Frequency (MHz) 531.194 827.952 334.358
Cycle 17 17 17
Throughput 999.894 1558.497 629.379
• The Encryption and Decryption of the Shadow-32 Algorithm is performed to check the
functionality of the implemented algorithm.
• For the encryption, we need a round function and a key module, which combine together and
results in Encrypted output.
• We check the functionality by verifying the output of decryption with the input of
encryption.
• The round function iterates for 16 rounds while coordinating with key module which
generates key for each and every round to generate the encrypted output.
• The Proposed Architecture of Encryption and Decryption are as shown in the figure below
K
Key
ROUND 1
1,2,3,4 E ROUND 1
Y
Key
ROUND 2 G ROUND 2
5,6,7,8
E
N
U
E
R
A
T
ROUND Key O Key ROUND
16 61,62,63,64 R 1,2,3,4 16
Cipher Plain
Text Text
1
MUX
MUX MUX
MUX MUX
KEY IN
Reg 1 Reg 2 REG KEY-0 Reg 3 Reg 4
<<<1 <<<1
+ NX
MODULE
ADD
ROUND
CONSTANT
NX
MODULE
ADD
ROUND +
<<<7 CONSTANT
<<<7
+ KEY-0 KEY-1 +
KEY-1 KEY-2
<<<1 <<<1
+ NX
MODULE
ADD
ROUND
NX
MODULE
ADD
ROUND +
<<<7 CONSTANT CONSTANT
<<<7
+ KEY-2 KEY-3 +
Reg A Reg B Reg C Reg D
PIPELINE REGISTERS
1
MUX MUX
REG REG
1 2
0
1
0
MUX MUX
REG 1 REG 2
Key
ROUND 1
1-4 K
E
Y
Key
ROUND 2 5-8 G
E
N
Key
E
ROUND 3 9-12 R
A
T
Key O
ROUND 4
13-16 R
1
1
0
MUX MUX
REG 1 REG 2
Key
1-4 ROUND - 1
Key
ROUND - 2
5-8
Key
R ou n d3,4,5,6
Generator
Key
25-28
ROUND - 7
Key
29-32
ROUND - 8
ADD
ROUND
NX
64 bit Input
CONSTANT
MODULE With
6
Constants
Round
Function
PERMUTATION
2*1
MUX
SEL=0
For 64-bit Key inputs
Kin, k1, k2, k3
ADD
ROUND
SELECT
32 bit Input
NX CONSTANT
MODULE With
5 LINE
Constants Round
Function
PERMUTATION
UNIFIED ARCHITECTURE
Chapter 1 provided an introduction of the lightweight cryptography and different design methodologies needed to
design ciphers to form a basis for the work.
In Chapter 2, literature survey is provided which described the research done in the lightweight cryptography.
The information provided in these chapters helped in designing the proposed lightweight ciphers.
In Chapter 3, hardware optimization is achieved by designing TEA family lightweight ciphers using serialized
design technique. The serial technique is used to achieve desirable performance for the targeted RFID
application. Improved results are obtained in terms of area and power consumption which are suitable for RFID
applications.
In Chapter 5, a simple LBlock cipher is implemented which is based on Fesitel structure and uses Substitution and
Permutation logic for the encryption and decryption process. A round based design technique is used to obtain area
optimization. The performance metrics showed improvement in results in terms of area and throughput.
Future Work:
The significant research findings stated in the thesis provide a basis for further study. The proposed work is focused
on optimizing the selected lightweight ciphers.
For TEA family ciphers, serial implementation provided optimization in terms of area and power. Further
enhancements can be done in TEA Family ciphers to design more efficient architectures.
In LBlock cipher, the results obtained for round-based showed low area consumption but more power consumption.
In order to reduce both area and power consumption,
08/10/2023 Presented by serial
Krishnaimplementation
Pranav, National technique can provide efficient results. 56
Institute of Technology, Raipur (Dept of ECE)
Dissemination
Journals [Under Review]:
1. Apeksha Kamble, Zeesha Mishra and Bibhudendra Acharya, “Optimized Hardware Implementation of TEA
Family Lightweight Cipher,” Institution of Electronics and Telecommunication Engineers (IETE) Journal of
Research.
2.Apeksha Kamble, Zeesha Mishra and Bibhudendra Acharya, “Efficient Hardware Implementations of LBlock and
XXTEA Lightweight Block Ciphers for Resource-Constrained IoT Devices and Sensor Networks,” International
Journal of Ad Hoc and Ubiquitous Computing (IJAHUC).
[2]M. A. Hussain and R. Badar, "FPGA Based Implementation Scenarios of TEA Block Cipher," 13th International Conference on Frontiers of Information Technology (FIT),
pp. 283-286, 2015.
[3]H. Yeo, S. Sonh and M. Kang, "IP Design of Corrected Block TEA Cipher with Variable-Length Message for Smart IoT," KSII Transactions on Internet and Information
Systems, vol. 14, pp. 724-737, 2020.
[4]A. Nigar and B. Acharya, “VLSI Implementation of LiCi Cipher,” International Journal of Innovative Technology and Exploring Engineering (IJITEE), vol. 8 Iss. 6, 2019.
[5]Z. Mishra, S. Mishra and B. Acharya, "LEA: 128 High Frequency Architecture with Image Analysis," International Conference for Emerging Technology (INCET), pp. 1-5,
2020.
[6]Z. Mishra and B. Acharya, “High throughput and low area architecture of secure IoT algorithm for medical image encryption,” Journal of Information Security and
Applications, vol. 53, 2020.
[7]C. U. Bhaskar and C. Rupa, "An advanced symmetric block cipher based on chaotic systems," 2017 Innovations in Power and Advanced Computing Technologies (i-PACT),
pp. 1-4, 2017.
[8] Israsena, P. and S. Wongnamkum. “Hardware Implementation of a TEA-Based Lightweight Encryption for RFID Security,” in RFID Security, Springer, Boston, MA,
2008, pp 417-433.
[9]C. Kella, Z. Mishra and B. Acharya, "A Compact & Low Power Architecture of XXTEA192 Lightweight block cipher," 6th International Conference on Communication and
Electronics Systems (ICCES), 2021, pp. 972-976, doi: 10.1109/ICCES51350.2021.9489097.
[10]Kaps JP, “ Chai-Tea, Cryptographic Hardware Implementations of xTEA,” 9th International Conference on Cryptology in India, 2008, vol 5365, pp 363-375.
[11]I. San and A. Nuray, "Lightweight Hardware Architecture for XTEA cryptographic algorithm," The International Conference on Embedded Systems and Intelligent
Technology, 2012.
08/10/2023
[12] Presented
E. Yarrkov, “Cryptanalysis of XXTEA,” International Association by Krishna
for Cryptologic Pranav,
Research National
(IACR), 2010. 58
Institute of Technology, Raipur (Dept of ECE)
References
[13] I. Sima, D. Ţărmurean, V. Greu and A. Diaconu, "XXTEA, an alternative replacement of KASUMI cipher algorithm in A5/3 GSM and f8, f9 UMTS data security
functions," 9th International Conference on Communications (COMM), 2012, pp. 323-326.
[14]M. S. Rohmad, A. Saparon, H. Amaran, N. Arif and H. Hashim, "Lightweight block cipher on VHDL," IEEE Symposium on Computer Applications & Industrial
Electronics (ISCAIE), 2017, pp. 87-90.
[15]M. Katagi, S. Moriai, “Lightweight cryptography for Internet of Things,” Sony Corporation, pp. 7–10, 2008.
[16]O. Toshihiko, "Lightweight Cryptography Applicable to Various IoT Devices," NEC Technical Journal, Vol. 12., 2017.
[17]S. Shepherd, “The Tiny Encryption Algorithm,” Cryptologia, Vol.31, pp. 233-245, 2007.
[18]R. Anusha, V. Shastrimath, “LCBC-XTEA: High Throughput Lightweight Cryptographic Block Cipher Model for Low-Cost RFID Systems,” Cybernetics and Automation
Control Theory Methods in Intelligent Algorithms, Proceedings of 8th Computer Science On-line Conference, Vol. 3 (pp.185-196), 2019.
[19]N. Shrivastava, P. Singh, B. Acharya, “Efficient hardware implementations of QTL cipher for RFID applications”, International Journal of High Performance Systems
Architecture, Vol.9, pp. 1-10, 2020.
[20]N. Hanley, M. Neill, “Hardware Comparison of the ISO/IEC 29192-2 Block Ciphers,” IEEE Computer Society Annual Symposium on VLSI, 2012.
[21]B. Rashidi, “Flexible structures of lightweight block ciphers PRESENT, SIMON and LED,” IET Circuits Devices Syst., Vol.14, Issue 3, pp. 369-380, 2020.
[22]Z. Mishra, P. Nath and B. Acharya, “High throughput unified architecture of LEA algorithm for image encryption,” Microprocessors and Microsystems, Volume 85, P.
104309, 2021.
[23]X. Fan, G. Gong, K. Lauffenburger and T. Hicks, “FPGA Implementations of the Hummingbird Cryptographic Algorithm,” IEEE International Symposium on Hardware-
Oriented Security and Trust (HOST), p. 48-51, 2010.
[24]N. Shrivastava and B. Acharya, “FPGA Implementation of RECTANGLE Block Cipher Architectures,” International Journal of Innovative Technology and Exploring
Engineering, Vol.8 , Iss. 10, 2019.
[25]J. Pandey, T. Goel and A. Karmakar, “Hardware architectures for PRESENT block cipher and their FPGA implementations,” IET Circuits Devices & Systems, Vol. 13, Iss.
08/10/2023 Presented by Krishna Pranav, National 59
7, pp. 958-969 ,2019.
Institute of Technology, Raipur (Dept of ECE)
References
[26]G. Ramu, Z. Mishra, P. Singh and B. Acharya, “Performance optimised architectures of Piccolo block cipher for low resource IoT applications,” International Journal of
High Performance Systems Architecture, Vol.9 No.1, pp.49 - 57, 2020.
[27]V. A. Thakor, M. A. Razzaque and M. R. A. Khandaker, "Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and
Research Opportunities," in IEEE Access, vol. 9, pp. 28177-28193, 2021.
[28]E. M. Galas and B. D. Gerardo, "Implementing Randomized Salt on Round Key for Corrected Block Tiny Encryption Algorithm (XXTEA)," 2019 IEEE 11th International
Conference on Communication Software and Networks (ICCSN), pp. 795-799, 2019.
[29]A. Soltani and S. Sharifian, “ An ultra-high throughput and fully pipelined implementation of AES algorithm on FPGA,” Microprocessors and Microsystems, Vol. 39, Iss. 7,
pp. 480-493, 2015.
[30]X. Zhang and K. K. Parhi, "High-speed VLSI architectures for the AES algorithm," in IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Vol. 12, no. 9,
pp. 957-967, 2004.
[31]A. J. Elbirt, W. Yip, B. Chetwynd and C. Paar, "An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists," in IEEE Transactions on
Very Large Scale Integration (VLSI) Systems, vol. 9, no. 4, pp. 545-557, 2001.
[32]P. Yalla and J. Kaps, "Compact FPGA implementation of Camellia," 2009 International Conference on Field Programmable Logic and Applications, pp. 658-661, 2009.
[33]M. Shoeb and V. Gupta, “A Crypt Analysis of the Tiny Encryption Algorithm in Key Generation,” International Journal of Communication and Computer Technologies, Vol.
1, Iss. 1, 2012.
[34] D.H. Bui, D. Puschini, S. Bacles-Min, E. Beigné, and X.T., “AES Datapath Optimization Strategies for Low-Power Low-Energy Multisecurity-Level Internet-of-Thing
Applications,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, PP. 1-10, 2017.
[35]K. Biswas, V. Muthukkumarasamy, XW. Wu, K. Singh, “Performance Evaluation of Block Ciphers for Wireless Sensor Networks,” In: Choudhary R., Mandal J., Auluck N.,
Nagarajaram H. (eds) Advanced Computing and Communication Technologies. Advances in Intelligent Systems and Computing, vol 452. Springer, Singapore, 2016.
[37]S. Vishwakarma and S. Khare, “XXTEA an Optimized Encryption Design with High Feedback Substitution Box Architecture,” International Journal of Modern Engineering
08/10/2023
and Management Research, Vol. 2, Iss. 3, 2014. Presented by Krishna Pranav, National 60
Institute of Technology, Raipur (Dept of ECE)
References
[38]K. Coelho, D. Damião, G. Noubir, A. Borges, M. Nogueira and J. Nacif, "Cryptographic Algorithms in Wearable Communications: An Empirical Analysis," in IEEE
Communications Letters, vol. 23, no. 11, pp. 1931-1934, Nov. 2019.
[39]M. Dener, “Comparison of Encryption Algorithms in Wireless Sensor Networks,” The Third International Conference on Computational Mathematics and Engineering
Sciences, Vol. 22, 2018.
[40]S. Rajesh, V. Paul, V.G. Menon, M.R. Khosravi, “ A Secure and Efficient Lightweight Symmetric Encryption Scheme for Transfer of Text Files between Embedded IoT
Devices,” Symmetry, 2019.
[41]K. Biswas, V. Muthukkumarasamy, E. Sithirasenan & K. Singh, “A Simple Lightweight Encryption Scheme for Wireless Sensor Networks,” 2014.
[42]Z. Mishra, and B. Acharya, "Efficient hardware implementation of TEA, XTEA and XXTEA lightweight ciphers for low resource IoT applications," International Journal of
High Performance Systems Architecture, 2021.
[43]P. Modi, P. Singh, and B. Acharya, "Effective hardware architectures for LED and PRESENT ciphers for resource-constrained applications," International Journal of High
Performance Systems Architecture, 2021.
[44]P. Singh, B. Acharya, and R.K. Chaurasiya, "A comparative survey on lightweight block ciphers for resource constrained applications," International Journal of High
Performance Systems Architecture,Vol.8 No.4, pp.250-270, DOI: 10.1504/IJHPSA.2019.104953.
[45]P. Singh, B. Acharya, and R.K. Chaurasiya, "Lightweight cryptographic algorithms for resource-constrained IoT devices and sensor networks," In: Security and Privacy
Issues in IoT Devices and Sensor Networks (Chapter 8), pp. 153-185, ISBN Number 9780128212554 Academic Press, 2021.
[46]M.N. Hasan, M. T. Hasan, R. N. Toma and M. Maniruzzaman, "FPGA implementation of LBlock lightweight block cipher," 3rd International Conference on Electrical
Engineering and Information Communication Technology (ICEEICT), pp. 1-4, 2016.
[47]W. Wu, L. Zhang, “LBlock: A Lightweight Block Cipher,” In: Lopez, J., Tsudik, G. (eds) Applied Cryptography and Network Security, Vol. 6715, Springer, Berlin,
Heidelberg, 2011.
[48]R. Chandupatla, A. Nagar, P. Singh, and B. Acharya, "Low-area Hardware Architecture of Lilliput Lightweight Block Cipher for IoT Applications" 7th International
Conference on Nanoelectronics, Circuits & Communication Systems(NCCS-2021), Ranchi, India, 2022.
08/10/2023 Presented by Krishna Pranav, National 61
Institute of Technology, Raipur (Dept of ECE)
References
[49]P. Modi, P. Singh, B. Acharya, S. Verma, “High Throughput Pipelined Architecture for AES Cipher,” Proceeding of Fifth International Conference on Microelectronics,
Computing and Communication Systems (MCCS 2020), Vol. 748, Springer, Singapore, 2021.
[50]S. Mishra, Z. Mishra, B. Acharya, “Area Optimized Hardware Architecture of Piccolo-80 Lightweight Block Cipher,” Proceeding of Fifth International Conference on
Microelectronics, Computing and Communication Systems (MCCS 2020), Vol. 748. Springer, Singapore, 2021.
[51]Z. Mishra, S. Mishra, and B. Acharya, "High throughput novel architecture of sit cipher for iot application," In: Nanoelectronics, Circuits and Communication Systems
(NCCS 2019), pp. 267-276. Springer, Singapore, 2020.
[52]D. Hong, J. Sung, S. Hong and J. Lim, “HIGHT: A New Block Cipher Suitable for Low-Resource Device,” Cryptographic Hardware and Embedded Systems-CHES, 2006.
[53]N. Shrivastava, B. Acharya, and A.S. Raghuvanshi, "VLSI Implementation of ESF and QTL Lightweight Ciphers," Proceedings of the Fourth International Conference on
Microelectronics, Computing and Communication Systems (MCCS 2019), pp. 513-525. Springer, Singapore.
[54]P. Singh, P. Modi, B. Acharya, R. K. Chaurasiya, “Energy-Efficient and High-throughput Implementations of Lightweight Block Cipher,” International Journal of Innovative
Technology and Exploring Engineering (IJITEE), Vol. 9, No. 2S, pp. 35-41.
[55]P. Singh, B. Acharya, and R.K. Chaurasiya., "Pipelined Architectures of LILLIPUT Block Cipher for RFID Logistic Applications," International Conference on Computing,
Communication, and Intelligent Systems (ICCCIS), pp. 452-457, 2019.
[56]S. Mishra, Z. Mishra, and B. Acharya. "A High Throughput And Speed Architecture of Lightweight Cipher LEA," International Conference on Computing, Communication,
and Intelligent Systems (ICCCIS), pp. 458-462, 2019.
[57]P. Singh, B. Acharya, and R. K. Chaurasiya, "High throughput architecture for KLEIN block Cipher in FPGA," 9th Annual Information Technology, Electromechanical
Engineering and Microelectronics Conference (IEMECON), pp. 64-69, 2019.
[58]G. Ramu, Z. Mishra, and B. Acharya, "Hardware implementation of Piccolo Encryption Algorithm for constrained RFID application," 9th Annual Information Technology,
Electromechanical Engineering and Microelectronics Conference (IEMECON), pp. 85-89, 2019.
[59]Z. Mishra, G. Ramu, and B. Acharya, "High speed low area VLSI architecture for LEA encryption algorithm," Proceedings of the third international conference on
microelectronics, computing and communication systems, pp. 155-160, Singapore, 2019.
08/10/2023 Presented by Krishna Pranav, National 62
Institute of Technology, Raipur (Dept of ECE)
References
[60]A. Nigar, P. Singh, and B. Acharya, "An Area-Optimized Architecture for LiCi Cipher," International Conference on Nanoelectronics, Circuits and Communication Systems,
pp. 157-167, Singapore, 2018.
[61]K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai, J. Nakajima and T. Tokita, “Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms-Design and Analysis,”
International Workshop on Selected Areas in Cryptography, pp 39-56, 2001.
[62]C. A. Lara-Nino, A. Diaz-Perez and M. Morales-Sandoval, "Lightweight Hardware Architectures for the Present Cipher in FPGA," in IEEE Transactions on Circuits and
Systems I: Regular Papers, vol. 64, no. 9, pp. 2544-2555, 2017.
[63]Y. Justindhas and P. Jeyanthi, “ Secured Model for Internet of Things (IoT) to Monitor Smart Field Data with Integrated Real-Time Cloud Using Lightweight
Cryptography,” IETE Journal of Research, pp. 1-14, 2021.
[65]A.Al-ahdal and N. Deshmukh, “A systematic Technical Survey of Lightweight Cryptography on IoT Environment,” International Journal of Scientific and Technology
Research, Vol.9, Issue 3, 2020.
[66]D. J. Wheeler and R. M. Needham, “TEA, a tiny encryption algorithm,” In: Preneel, B. (eds) Fast Software Encryption, Springer, Berlin, Heidelberg, 1995.
[67]D. J. Wheeler and R. M. Needham, “ Tea extensions,” in Technical Report, University of Cambridge, England, pp. 363-366, 1997.
[68]D. Engels, M. Saarinen, P. Schweitzer, E. Smith, “The Hummingbird-2 Lightweight Authenticated Encryption Algorithm,” In: Juels, A., Paar, C. (eds) RFID. Security and
Privacy, Vol. 7055. Springer, Berlin, Heidelberg, 2012
[69] V. Thakor et al. “Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and Research Opportunities.” IEEE Access, Vol. 9 ,
2021
[70] V. Rao and K.V. Prema, “ A review on lightweight cryptography for Internet-of-Things based applications,” Journal of Ambient Intelligence and Humaized Computing,
Vol. 12, 2021.
08/10/2023 Presented by Krishna Pranav, National 63
Institute of Technology, Raipur (Dept of ECE)
THANK YOU