0% found this document useful (0 votes)
76 views64 pages

Final PPT Prog

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PPTX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
76 views64 pages

Final PPT Prog

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PPTX, PDF, TXT or read online on Scribd
You are on page 1/ 64

Progress Presentation

on
Efficient Hardware Implementations of Shadow Lightweight Block
Cipher for Resource Constraint Applications

Under Supervision of:


Presented by:
Dr. Bibhudendra Acharya
G.Krishna Pranav
Associate Professor 21266003
M.Tech 4th Sem
Department of Electronics and Communication Engineering
(VLSI Design and Embedded System)
National Institute of Technology, Raipur
08/10/2023 April 2023
Contents
 Introduction
 Literature Survey
 Problem Statement and Motivation
 Research Objectives and Methodolgy
 Algorithm of Shadow lightweight Block Cipher
 Work done to fulfill objectives
• Chapter 3: Optimized Hardware Implementation of Iteration Architecture and Encryption &
Decryption Architectures of Shadow Lightweight Block Cipher
• Chapter 4: Hardware Implementations of High Frequency Pipelined Architecture and High
Throughput Unrolled Architectures of Shadow Lightweight Block Cipher for Resource
Constraint Applications
• Chapter 5: Hardware Implementation of High efficiency Unified Architecture of Shadow Lightweight
Block Cipher
 Conclusion and Future Work
 Dissemination
 References Presented by Krishna Pranav, National 2
Institute of Technology, Raipur (Dept of ECE)
08/10/2023
Introduction
• Internet is a boon to the mankind which is involved in every aspect of our life and connects every nook and.corner
of the world.
• The Internet of Things (IoT) has been named "the next industrial revolution" due to the way it will change the
way humans live, work, engage, and travel, and how organizations and governments cooperate with the world.
• We use IoT devices for enabling new solutions for various issues related to diverse fields like personal, housing,
industry, medical, automotive, communication etc.
• A major challenge in the IoT era is with the increase in the number of devices comes the issue of data security and
data integrity.
• Cryptography is the process of converting plain text information into ciphertext. With the help of a unique key,
encryption and decryption of data can be performed for secured communication
• The term is derived from the Greek word kryptos, which means hidden.

• Ciphers are the tools which convert plain text to encrypted text.

08/10/2023 Presented by Krishna Pranav, National 3


Institute of Technology, Raipur (Dept of ECE)
Cryptography
• Cryptography is the process of converting plain text information into ciphertext.
• With the help of a unique key, encryption and decryption of data can be performed for secured
communication. Confidentiality, Non-repudiation, Integrity and Authenticity are the four objectives of
Cryptography.
• Conventional cryptography examples: Servers and Desktops; Tablets and Smart phones.

Cryptography

Symmetric Asymmetric
Key Key Hashing
Cryptography Cryptography

Figure 1.1: Types of Cryptography

08/10/2023 Presented by Krishna Pranav, National 4


Institute of Technology, Raipur (Dept of ECE)
Types of Cryptography
Symmetric Cryptography Asymmetric Cryptography
• Requires same key for encryption and • Uses 2 different keys for encryption and
decryption decryption
• Simple and fast • More secured
• Less complex • Relatively Complex
• Less secured

Figure 1.2: Symmetric Key Cryptography [64] Figure 1.3: Asymmetric Key Cryptography [64]
08/10/2023 Presented by Krishna Pranav, National 5
Institute of Technology, Raipur (Dept of ECE)
Contd...
Hash functions:
• It performs encrypting the message by converting a given string into a fixed length string.
• The hashing algorithms produce different outputs for each input given.
• The only method to crack a hash is to keep trying every potential input until the same hash is
obtained.
• A hash can be used for hashing data (such as passwords) and in certificates.
• Some of the examples are MD5, SHA-1, SHA-2 family.

08/10/2023 Presented by Krishna Pranav, National 6


Institute of Technology, Raipur (Dept of ECE)
Block Ciphers and Stream Ciphers

Block Ciphers Stream Ciphers

The conversion of the plaintext to ciphertext is performed Stream ciphers are also symmetric key ciphers which
by dividing the plaintext into blocks of data and performs the process of encryption on a plaintext by
operating on one block at a time. operating on byte of data at a time.

Block cipher uses either 64 bits or more than 64 bits. While stream cipher uses 8 bits.

Block Ciphers are simple Stream Ciphers are complex

Block cipher Uses confusion as well as diffusion. While stream cipher uses only confusion

Examples of block ciphers are AES, DES, TEA, QTL, Some of the examples of the lightweight stream ciphers
LILLIPUT etc. are RC4, FISH, SEAL, Helix etc.

08/10/2023 Presented by Krishna Pranav, National 7


Institute of Technology, Raipur (Dept of ECE)
Design Strategies
SPN based Network Feistel Network
SPN-based networks use substitution and permutation Feistel Ciphers are straightforward to decipher because of
boxes, or Pboxes and Sboxes, to convert plain text their simple designs.
into Cipher text.

These boxes strengthen the security of the underlying The two phases of a Feistel network's encryption and
cryptographic technique by adding levels of decryption are quite identical, with the only difference being
uncertainty and diffusion. the scheduling of the network's keys.

Lightweight SPN network block cryptography is Lightweight Feistel network block cryptography is shown in
shown in Figure 5. Figure 5.

Examples – PRESENT, Klein, RECTANGLE, LED, Examples - Piccolo, LILLIPUT, QTL, SEA, TWINE,
PRINCE, PRINT, mCrypton LBlock

08/10/2023 Presented by Krishna Pranav, National 8


Institute of Technology, Raipur (Dept of ECE)
Design Strategies

Figure 1.4: Feistel Network [65] Figure 1.5: Substitution-Permutation Network [36]
08/10/2023 Presented by Krishna Pranav, National 9
Institute of Technology, Raipur (Dept of ECE)
Applications of Cryptography

• E-Commerce
• Business Transaction
• Data Security
• Internet Payment System
• Defense Services
• Access Control

08/10/2023 Presented by Krishna Pranav, National 10


Institute of Technology, Raipur (Dept of ECE)
Conventional Cryptography Challenges in IoT Devices

Figure 1.6: Conventional Cryptography Challenges in IoT Devices [69]


08/10/2023 Presented by Krishna Pranav, National 11
Institute of Technology, Raipur (Dept of ECE)
Introduction of Lightweight Cryptography
• Lightweight Cryptography aims at the development of algorithms for constrained devices.

• Here, basic constrains are Memory, Power, and Size.

• Lightweight ciphers have been proposed to provide strong security at a lower cost and lesser
power consumption than standard solutions.

• Radio Frequency Identification tags (RFID), IoT devices, and Wireless Sensor Network (WSN)
are some typical examples, which utilize lightweight cryptography.

08/10/2023 Presented by Krishna Pranav, National 12


Institute of Technology, Raipur (Dept of ECE)
Architectural Strategies
 Round Based Architecture
– One round function of a block cipher or a stream cipher is processed in a single clock cycle.
– By using a round based strategy, low area and power consumption can be achieved in a design at
the expense of high throughput generation.
 Pipelined Architecture
– To increase the frequency, we use a register in the middle of the critical route.
– When a register is placed in the middle of the critical path, the resulting critical path length is
reduced which results in a faster clock rate and high frequency.
 Parallel or Loop Unrolled Architecture
– Multiple Rounds are preformed in a single clock cycle.
– These kind of implementations generate high throughput output at the expense of increased area
occupancy and power consumption.
 Unified Architecture
– This is an architecture strategy where we combine different versions of the cipher into a single
structure to increase the flexibility and usability.

08/10/2023 Presented by Krishna Pranav, National 13


Institute of Technology, Raipur (Dept of ECE)
Applications of Lightweight Cryptography

Figure 1.7: Applications of Lightweight Cryptography [70]


08/10/2023 Presented by Krishna Pranav, National 14
Institute of Technology, Raipur (Dept of ECE)
Literature Survey
Sr. Title of the Paper Author Description Published In
no.
1. FPGA Implementation N. Shrivastava • In the paper, authors have proposed different hardware implementations of International Journal
of RECTANGLE Block and B. Acharya RECTANGLE LWC namely, Iterative design, 16-bits architecture, RAM-based of Innovative
Cipher Architectures design, Reduced Substitution box design and Iterative design with partial loop Technology and
[24] unrolled. Exploring
• The presented designs focus on improving the overall security in low resource Engineering, 2019.
environments.
2. VLSI Implementation A. Nigar and B. • Authors have presented an implementation of LiCi block cipher using three International
of LiCi Cipher [4] Acharya different architectures namely serialized, reduced datapath and pipelined on Journal of Innovative
different FPGA platforms. Technology and
• The reduced datapath architecture consumes the least dynamic power. The Exploring
throughput obtained for serialized architecture is less as compared to the reduced Engineering
datapath and pipelined architectures. (IJITEE), 2019
• In the paper, the authors also suggested efficient ways of improving the results,
by using the resources of FPGA like SRL16, BRAM and RAM/ROM
implementation.
3. An FPGA-Based J. Elbirt, W. Yip, • Reprogrammable devices such as FPGAs are highly attractive options for IEEE Transactions
Performance Evaluation B. hardware implementations of encryption algorithms On Very Large Scale
of the AES Block Cipher Chetwynd, and C. • Multiple architectural implementation options can be explored for each Integration (VLSI)
Candidate Algorithm Paar • algorithm. Systems, 2001
Finalists [31] • A strong focus was to achieve high-throughput implementations.
4. AES Datapath D. H. Bui, D., • In this paper, hardware architecture of AES is optimized for high-speed ultralow- IEEE Transactions
Optimization Strategies Puschini, S., power ultralow-energy IoT applications with multiple levels of security. on Very Large Scale
for Low-Power Low Bacles-Min, E., • Design supports multiple security levels through different key sizes, power and Integration (VLSI)
Energy Multi security Beigné, and X.T. energy optimization. Systems, 2017
Level Internet-of-Things • Achieved an energy per bit comparable with the lightweight standardized
Applications [34] algorithm PRESENT of less than 1 pJ/b at 10 MHz at 0.6 V with throughput of
08/10/2023 28 Mb/s.
Presented by Krishna Pranav, National
Institute of Technology, Raipur (Dept of ECE)
15
Literature Survey
Sr. Title of the Paper Author Description Published In
no.
5. Energy-Efficient and High- P. Singh, P. Modi, B. • Energy and Throughput efficient architectures of KLEIN International Journal
throughput Implementations of Acharya, R. K. cipher are presented in the paper. of Innovative
Lightweight Block Cipher [54] Chaurasiya • The authors implemented the cipher using two different Technology and
design technique styles namely pipelined based and multi- Exploring Engineering
round based. (IJITEE), 2019
• With the pipelined technique optimization is observed with
respect to the throughput achieved.
• With the multi-round technique, energy and throughput
efficient results are obtained making the architecture
suitable for high speed applications.

6. IP Design of Corrected Block H. Yeo, S. Sonh and M. • In this paper round-based architecture of XXTEA KSII Transactions on
TEA Cipher with Variable- Kang lightweight block cipher design is presented which works Internet and
Length Message for Smart IoT on variable length block size messages. Information Systems,
[3] • Aim of this design was to minimize hardware resource 2020
usage and maximize throughput.
 
 
7. High throughput and low Z. Mishra and B. • In the paper, pipelined and serial architectures of secure Journal of Information
area architecture of secure IoT Acharya IoT (SIT) algorithm for encryption are proposed for Security and
algorithm for medical image obtaining high speed and low area respectively. Applications, 2020.
encryption [6] • In the work, authors have performed medical image
encryption and performed security analysis.

8. Lightweight Hardware C. A. Lara-Nino,A. • In this paper, two new architectures based on key IEEE Transactions
Architectures for the Diaz-Perez and M. generation mechanism has been proposed. on circuits and
PRESENT Cipher in FPGA Morales_x0002_Sandova • Analysis of resource usage is done on proposed algorithm systems,
[62]
08/10/2023 l and 3Pranav,
Presented by Krishna state-of-art algorithm
National September, 2017
• Spartan3,
Institute of Technology, RaipurVirtex4 FPGA
(Dept of ECE) devices are used to study the
16
Literature Survey
Sr. no. Title of the Paper Author Description Published In
9. Efficient hardware N. Shrivastava, P. Singh, • The authors presented three different architectures for International Journal
implementations of QTL cipher B. Acharya implementing QTL block cipher. of High Performance
for RFID applications [19] • The reduced datapath, pipelined and unified Systems Architecture,
architectures focused on obtaining area utilization, 2020.
improved operating frequency and flexible security
respectively.
• In this work, the authors have provided an option of
choosing the level of security of the design by
incorporating different key scheduling structures in the
architecture.
10. Performance optimised G. Ramu, Z. Mishra, P. • FPGA implementation of the ultra lightweight block International Journal of
architectures of Piccolo block Singh and B. Acharya cipher Piccolo is presented in this paper. High Performance
cipher for low resource IoT • For optimization of the design, three different Systems Architecture,
applications[26] architectures are described namely loop rolled, parallel 2020.
round based and pipelined architectures.
• The presented work is implemented on various FPGA
devices. The authors have shown that the design
obtained low area and high throughput which makes it a
suitable choice for low resource devices.
11. Efficient hardware Z. Mishra, and B. • Authors in this paper have designed round-based International Journal
implementation of TEA, XTEA Acharya architectures of TEA, XTEA and XXTEA for low of High Performance
and XXTEA lightweight ciphers resource applications. Systems Architecture,
for low resource IoT • The designed architectures achieved less area and 2021.
applications [42] dynamic power consumption making it suitable for
RFID applications.
• The hardware implementation of the work is performed
on various FPGA device families.
08/10/2023 • DuePranav,
Presented by Krishna to theNational
use of round-based architecture, area 17
optimization is observed
Institute of Technology, Raipur (Dept of ECE) in the results obtained.
Literature Survey
Sr. Title of the Paper Author Description Published In
no.
12. High throughput novel Z. Mishra and B. • Pipelined architecture of TEA Family Block Cipher is Journal of Information
architectures of TEA family for Acharya presented in this paper. Security and
high speed IoT and RFID • A hybrid architecture which imitates all three lightweight Applications, 2021
applications [1] ciphers (TEA, XTEA and XXTEA) is also proposed
which provides efficient ultra-high throughput at the
 
expense of area utilization.
 
13. Effective hardware P. Modi, P. Singh, and B. • In this paper, the authors proposed three different International Journal of
architectures for LED and Acharya hardware architectures based on LED and PRESENT High Performance
PRESENT ciphers for resource- ciphers. Round based and serial based design techniques Systems Architecture,
constrained applications [43] are used for implementation. 2021.
• High performance results are achieved.
• The implementation of the designs are performed on
various FPGA device families.
14. FPGA implementation of M. N. Hasan, M. T. • This paper presents a hardware implementation of 3rd International
LBlock lightweight block cipher Hasan, R. N. Toma and M. LBlock cipher on Altera DE1 FPGA board. Conference on
[46] Maniruzzaman • The implementation results shows better throughput and Electrical Engineering
the results are compared to XTEA, Hummingbird and and Information
KATAN ciphers. Communication
Technology (ICEEICT),
2016
15. An Advanced Symmetric Block C. U. Bhaskar and C. • This paper presents technique to enhance security of Innovations in Power
Cipher based on Chaotic Systems Rupa XXTEA cipher with the help of a chaotic system. and Advanced
[7] • Both text and image files are used as data. Computing
Technologies (i-PACT),
08/10/2023 Presented by Krishna Pranav, National 2017 18
Institute of Technology, Raipur (Dept of ECE)
Literature Survey
Sr. Title of the Paper Author Description Published In
no.
16. Hardware Implementation of a P. Israsena and S. • This paper presents implementation of three different RFID Security,
TEA-Based Lightweight Wongnamkum architectures namely parallel, sequential and digit-serial Springer, Boston,
Encryption for RFID Security [8] architectures. MA, 2008
• This paper focusses on providing solutions for low-cost
secure RFID based on TEA encryption.
• The effectiveness of TEA architecture is evaluated by
providing a comparison between TEA and AES cipher in
terms of performance.
17.  Chai-Tea, Cryptographic JP. Kaps • In this paper a novel architecture of XTEA cipher is 9th International
Hardware Implementations of implemented for ultra-low power applications such as RFID Conference on
xTEA [10] tags and wireless sensor nodes. Cryptology in India,
• Pipelined Architecture is implemented on FPGA and ASIC 2008
platform.
18.  Cryptanalysis of XXTEA [12] E. Yarrkov • This paper presents security attack analysis of XXTEA. International
• Differential cryptanalysis technique is used. Association for
Cryptologic
Research
(IACR), 2010
19. LBlock: A Lightweight Block W. Wu, L. Zhang • In this paper, the authors have performed hardware Springer, Berlin,
Cipher [47] implementation of LBlock cipher on 0.18µm CMOS Heidelberg, 2011.
technology.
• A security evaluation is also done in order to study the
response against various known attacks.
• A software implementation is also presented on a 8-bit
microcontroller.
08/10/2023 Presented by Krishna Pranav, National 19
Institute of Technology, Raipur (Dept of ECE)
Literature Review
S.No. Title of the paper Author Description Published in
1 Shadow: A Lightweight Ying Guo, Lang Li, • Round function and Key Function IEEE Internet of
Block Cipher for IoT Botao Liu • Encryption and decryption of shadow Cipher Things journal, Vol.
Nodes [3] • Different Architectures of the Cipher 8, no. 16 (2021)
• Hardware Implementation using FPGA
• Performed Security Analysis

2 High throughput and low Z. Mishra and B. • In the paper, pipelined and serial architectures of Journal of
area architecture of secure Acharya secure IoT (SIT) algorithm for encryption are Information Security
IoT algorithm for medical proposed for obtaining high speed and low area and Applications.
image encryption [4] respectively. (2020)
• In the work, authors have performed medical
image encryption and performed security
analysis.
3 Lightweight Cryptography Panasayya Yalla, and • Reprogrammable devices such as FPGAs are International
for FPGA [16] Jens-Peter Kaps highly attractive options for hardware Conference on
implementations of encryption algorithms. Reconfigurable
• Multiple architectural implementation options Computing and
are explored for each algorithm. A strong focus FPGAs, IEEE, 2009
is placed on high-throughput implementations.

Thursday, August 10, 2023 Presented by Krishna Pranav, National 20


Institute of Technology, Raipur (Dept of ECE)
Literature Review
S.No. Title of the paper Author Description Published in
4 Advanced lightweight Saurabh Singh, • The challenges and solutions of Springer (2017)
encryption algorithms for Pradip Kumar encryption algorithms
IoT devices: survey, Sharma, Seo Yeon • light weight primitives
challenges and solutions Moon, Jong Hyuk • Security architecture in IOT
[17] Park et al
5 Lightweight Cryptography Thakor Vishal a, • Basics of light weight IEEE Access, Vol 9
Algorithms for Resource Mohammad Abdur Cryptography (2021)
Constrained IoT Devices: Razzaque and • Hardware and software metrics of
A Review, Comparison Muhammad r. A. performance
and Research Khandaker • Key challenges of conventional
Opportunities [18] cryptography
• Different ciphers based on Feistal,
SPN , Generalised fiestal network
and ARX are studied
6 High Throughput Compact Zeesha Mishra, • high throughput architecture of Proceedings of the
Area Architecture of Bibhudendra XXTEA-128 cipher using 52nd Annual
XXTEA for IoT Acharya pipelining technique Design Automation
application [16] • Designing of a controller Conference on -
DAC ’15, 2015

Thursday, August 10, 2023 Presented by Krishna Pranav, National 21


Institute of Technology, Raipur (Dept of ECE)
Shadow Cipher
• Shadow is a cipher which has a combination of ARX operations and the generalized Feistel
structure consists of four branches, the encrypted outputs of which are concatenated to
generate the cipher text.
• It has 2 versions of its own, They are Shadow-32 and Shadow-64.
• If the algorithms processes an input block of 32 bits along with a 64-bit key, iterating for 16
rounds to generate 32 bit output, It is termed as Shadow-32.
• Similarly, If a block size of 64 bits with a 128-bit key, with round number, i.e., RN of 32,
results in 64 bit output, which is called Shadow-64.

Thursday, August 10, 2023 Presented by Krishna Pranav, National 22


Institute of Technology, Raipur (Dept of ECE)
Shadow Algorithm
Input: Plaintext - 32 bit , Primary key - 64 bit
Output: Ciphertext – 32 bit
•(L0, L1, R0, R1) Plaintext;
•for i=1 to 16 do
s0=(L0⋘1&L0⋘7)⨁L1⨁L0⋘2⨁keyi0;
s1=(R0⋘1&R0⋘7)⨁R1⨁R0⋘2⨁keyi1;
L0'=s1;
L1'=(s0⋘1&s0⋘7)⨁L0⨁s0⋘2⨁keyi2;
R0'=s0;
R1'=(s1⋘1&s1⋘7)⨁R0⨁s1⋘2⨁keyi3;
•end for
•Ciphertext  (L0’, L1’, R0’, R1’);
•Return Ciphertext;

Thursday, August 10, 2023 Presented by Krishna Pranav, National 23


Institute of Technology, Raipur (Dept of ECE)
Basic Round Function of Shadow Algorithm

• The basic round function of Shadow-32 is as shown in the fig below which performs ARX operations.

Fig 1.8: Shadow 2-branch Round Function

Thursday, August 10, 2023 Presented by Krishna Pranav, National 24


Institute of Technology, Raipur (Dept of ECE)
Contd.. L0 L1 R0 R1

<<<1 + <<<1 +

<<<7 <<<7
& + & +
<<<2 <<<2

FIRST ROUND
Key-1 + Key-2 +

<<<1 + <<<1 +

<<<7 <<<7
& + & +
<<<2 <<<2

Key-3 + Key-4 +

<<<1 + <<<1 +

<<<7 <<<7
& + & +
<<<2 <<<2

Key-1 + Key-2 +

<<<1 + <<<1 +

<<<7 <<<7
& + & +
<<<2 <<<2

Key-3 + Key-4 +

SHADOW ROUND FUNCTION


Thursday, August 10, 2023 25
Fig 1.9: Complete Round Function of Shadow Algorithm
Presented by Krishna Pranav, National Institute of Technology, Raipur (Dept of ECE)
Problem Statement and Motivation
• From the past few years, the Conventional cryptographic algorithms such as Data Encryption
Standard (DES), Triple DES (3DES), Advanced Encryption Standard (AES), Rivest-Shamir-
Adleman (RSA), etc., have been used for secure data encryption.
• Conventional cryptographic algorithms do not perform well in resource constrained environments
due to their higher block and key sizes, energy consumptions.
• Lightweight cryptography is designed for optimal performance in resource constrained
environments such as IoT sensor nodes and RFID tags.
• It aims to use less storage capacity, computing power and power consumption to provide security in
such applications. This standard is quite and simple as compared to conventional techniques and less
secure.
• In order to enhance the performance of ciphers in hardware, different implementation techniques of
SHADOW cipher are proposed.
• This motivated for the designing of various architectures for obtaining optimized results for
performance, Throughput, area, power consumption and energy utilization.

08/10/2023 Presented by Krishna Pranav, National 26


Institute of Technology, Raipur (Dept of ECE)
Research Objectives
Objective 1:
 To design hardware architecture of Shadow lightweight block cipher using Iteration implementation for a 32-bit block
size to achieve reduction in area.
 To design hardware architecture of Encryption and Decryption algorithms of 32-bit input block size Shadow lightweight
block cipher to verify its operation and its functionality.
Objective 2:
 To design hardware architecture of Shadow lightweight block cipher using Pipelined implementation for a 32-bit input
Shadow lightweight block cipher to achieve increase in frequency.
 To design hardware architecture of Shadow lightweight block cipher using 8-Clock Unrolled implementation for a 32-bit
input Shadow lightweight block cipher to achieve increase in throughput.
 To design hardware architecture of Shadow lightweight block cipher using 4-Clock Unrolled implementation for a 32-bit
input Shadow lightweight block cipher to achieve increase in throughput.
 To design hardware architecture of Shadow lightweight block cipher using 2-Clock Unrolled implementation for a 32-bit
input Shadow lightweight block cipher to achieve increase in throughput.
Objective 3:
 To design hardware architecture of Shadow lightweight block cipher using Unified implementation for a 32/64-bit block
size to achieve better efficiency and for Resource Constraint applications.

08/10/2023 Presented by Krishna Pranav, National 27


Institute of Technology, Raipur (Dept of ECE)
Methodology
• The functionality of the design is checked by performing simulation on Xilinx ISE 14.7 and Xilinx
Vivado Design Suite.
• FPGA implementation of the architectures are performed using Xilinx ISE Design Suite on different
FPGA device families namely Spartan-6, Virtex-5, Virtex-7.
• The reports obtained for the implementations has device utilization summary which describes the
amount of Slices, LUTS and registers being occupied and estimation of maximum operating
frequency is provided

08/10/2023 Presented by Krishna Pranav, National 28


Institute of Technology, Raipur (Dept of ECE)
Chapter - 3
Optimized Hardware Implementation of Iteration
Architecture and Encryption & Decryption
Architectures of Shadow Lightweight Block Cipher

08/10/2023 Presented by Krishna Pranav, National 29


Institute of Technology, Raipur (Dept of ECE)
Chapter 3
Optimized Hardware Implementation of Iteration Architecture and
Encryption & Decryption Architectures of Shadow Lightweight Block
Cipher
Introduction:
 Chapter 3 describes the hardware implementations of Round based and Encryption and decryption
design techniques of Shadow-32 Lightweight block cipher.
 In the Round-based architecture, The algorithm requires single clock cycle to complete the encryption
process and get encrypted output which is also known as ciphertext.
 Round based Architecture is also known as Iteration Architecture.
 The Proposed Architecture of Iteration Algorithm are as shown in the figure below

08/10/2023 Presented by Krishna Pranav, National 30


Institute of Technology, Raipur (Dept of ECE)
3(a) Proposed Round Based Architecture

Fig.9: Proposed Hardware for Round based Architecture of Shadow Lightweight Block Cipher
08/10/2023 31
Presented by Krishna Pranav, National Institute of Technology, Raipur (Dept of ECE)
Results of Round Based Architecture
Table 1 : Results of Round based Architecture on Various boards
XC5VLX50T XC7VX330T XC6SLX4
 Parameter/Device
FF1136 -2 FFG1157 -3 TQG144 -3
Virtex 5 Virtex 7 Spartan 6
LUT 136 136 138
FFs 100 100 100
Slices 101 102 104
Max. Frequency (MHz) 531.194 827.952 334.358
Cycle 17 17 17
Throughput 999.894 1558.497 629.379

08/10/2023 Presented by Krishna Pranav, National 32


Institute of Technology, Raipur (Dept of ECE)
3(b) Encryption and Decryption Process

• The Encryption and Decryption of the Shadow-32 Algorithm is performed to check the
functionality of the implemented algorithm.
• For the encryption, we need a round function and a key module, which combine together and
results in Encrypted output.
• We check the functionality by verifying the output of decryption with the input of
encryption.
• The round function iterates for 16 rounds while coordinating with key module which
generates key for each and every round to generate the encrypted output.
• The Proposed Architecture of Encryption and Decryption are as shown in the figure below

08/10/2023 Presented by Krishna Pranav, National 33


Institute of Technology, Raipur (Dept of ECE)
Proposed Encryption and Decryption Architectures
Plain Cipher
Text Text

K
Key
ROUND 1
1,2,3,4 E ROUND 1
Y
Key
ROUND 2 G ROUND 2
5,6,7,8
E
N
U

E
R
A
T
ROUND Key O Key ROUND
16 61,62,63,64 R 1,2,3,4 16

Cipher Plain
Text Text

ENCRYPTION AND DECRYPTION

Fig : Proposed Encryption & Decryption Architectures


08/10/2023 Presented by Krishna Pranav, National 34
Institute of Technology, Raipur (Dept of ECE)
Encryption
The below figure shows the input applied for encryption process

08/10/2023 Presented by Krishna Pranav, National 35


Institute of Technology, Raipur (Dept of ECE)
Simulation results of Encryption & Decryption

Fig.10 :Simulation results of Encryption

08/10/2023 Presented by Krishna Pranav, National 36


Institute of Technology, Raipur (Dept of ECE)
Decryption
• The below figure shows the input applied for encryption process

08/10/2023 Presented by Krishna Pranav, National 37


Institute of Technology, Raipur (Dept of ECE)
Simulation results of Decryption

Fig.10 :Simulation Results of Decryption

08/10/2023 Presented by Krishna Pranav, National 38


Institute of Technology, Raipur (Dept of ECE)
Chapter 4
Hardware Implementations of High Frequency Pipelined
Architecture and High Throughput Unrolled Architectures of
Shadow Lightweight Block Cipher for Resource Constraint
Applications

08/10/2023 Presented by Krishna Pranav, National 39


Institute of Technology, Raipur (Dept of ECE)
4(a): Proposed Pipelined Architecture
KEY MODULE
IN[32:25] IN[24:17]
Key-in IN[16:9] IN[8:1]

1
MUX
MUX MUX
MUX MUX
KEY IN
Reg 1 Reg 2 REG KEY-0 Reg 3 Reg 4

<<<1 <<<1
+ NX
MODULE
ADD
ROUND
CONSTANT
NX
MODULE
ADD
ROUND +
<<<7 CONSTANT
<<<7

<<<2 + PERMUTATION PERMUTATION


+ <<<2

+ KEY-0 KEY-1 +

KEY-1 KEY-2

<<<1 <<<1
+ NX
MODULE
ADD
ROUND
NX
MODULE
ADD
ROUND +
<<<7 CONSTANT CONSTANT
<<<7

<<<2 + PERMUTATION PERMUTATION


+ <<<2

+ KEY-2 KEY-3 +
Reg A Reg B Reg C Reg D
PIPELINE REGISTERS

Fig.10 : Proposed Pipelined Architecture

08/10/2023 Presented by Krishna Pranav, National 40


Institute of Technology, Raipur (Dept of ECE)
Results of Proposed Pipelined Architecture

Table 2 : Results of Pipelined Architecture on Various boards


XC5VLX50T XC7VX330T XC6SLX4
 Parameter/Device
FF1136 -2 FFG1157 -3 TQG144 -3
Virtex 5 Virtex 7 Spartan 6
LUT 172 189 189
FFs 132 134 145
Max Frequency (MHz) 495.417 728.173 312.402
Cycle 17 17 17
Throughput ( Mbps) 931.384 1368.965 587.315

08/10/2023 Presented by Krishna Pranav, National 41


Institute of Technology, Raipur (Dept of ECE)
4(b): Proposed 8-Clock Unrolled Architecture
Data Key
Input Input

1
MUX MUX

REG REG
1 2

ROUND Key KEY


FUNCTION 1,2,3,4 GENERATOR

ROUND Key KEY


FUNCTION 5,6,7,8 GENERATOR

8-CLOCK UNROLLED ARCHITECTURE


Fig.12 :Proposed 8-Clock Unrolled Architecture
08/10/2023 Presented by Krishna Pranav, National 42
Institute of Technology, Raipur (Dept of ECE)
Results of Proposed 8-Clock Unrolled Architecture

Table 2 : Results of Proposed 8-Clock Unrolled Architecture on Various boards


XC5VLX50T XC7VX330T XC6SLX4
 Parameter/Device
FF1136 -2 FFG1157 -3 TQG144 -3
Virtex 5 Virtex 7 Spartan 6
LUT 230 249 365

FFs 100 100 107


Max Frequency (MHz) 362.753 636.173 237.225
Cycle 17 17 17
Throughput ( Mbps) 1071.449 1496.079 614.854

08/10/2023 Presented by Krishna Pranav, National 43


Institute of Technology, Raipur (Dept of ECE)
4(c): Proposed 4-Clock Unrolled Architecture
Key Input Data Input

0
1
0
MUX MUX

REG 1 REG 2

Key
ROUND 1
1-4 K
E
Y
Key
ROUND 2 5-8 G
E
N
Key
E
ROUND 3 9-12 R
A
T
Key O
ROUND 4
13-16 R

4-CLOCK UNROLLED ARCHITECTURE

08/10/2023 Fig.12 :Proposed 4-Clock Unrolled Architecture 44


Presented by Krishna Pranav, National Institute of Technology, Raipur (Dept of ECE)
Results of Proposed 4-Clock Unrolled Architecture

Table 2 : Results of Proposed 4-Clock Unrolled Architecture on Various boards


XC5VLX50T XC7VX330T XC6SLX4
 Parameter/Device
FF1136 -2 FFG1157 -3 TQG144 -3
Virtex 5 Virtex 7 Spartan 6
LUT 304 458 405
FFs 98 98 98
Max Frequency (MHz) 172.973 263.421 108.038
Cycle 5 5 5
Throughput ( Mbps) 1107.03 1685.89 691.443

08/10/2023 Presented by Krishna Pranav, National 45


Institute of Technology, Raipur (Dept of ECE)
4(d): Proposed 2-Clock Unrolled Architecture
Key Data
Input Input
0

1
1

0
MUX MUX

REG 1 REG 2

Key
1-4 ROUND - 1

Key
ROUND - 2
5-8

Key

R ou n d3,4,5,6
Generator

Key
25-28
ROUND - 7

Key
29-32
ROUND - 8

2-CLOCK UNROLLED ARCHITECTURE

08/10/2023 Fig.12 :Proposed 2-Clock Unrolled Architecture 46


Presented by Krishna Pranav, National Institute of Technology, Raipur (Dept of ECE)
Results of Proposed 2-Clock Unrolled Architecture

Table 2 : Results of Proposed 2-Clock Unrolled Architecture on Various boards


XC5VLX50T XC7VX330T XC6SLX4
 Parameter/Device
FF1136 -2 FFG1157 -3 TQG144 -3
Virtex 5 Virtex 7 Spartan 6
LUT 303 303 303
FFs 98 98 98
Max Frequency (MHz) 98.892 115.937 61.943
Cycle 3 3 3
Throughput ( Mbps) 1054.19 1662.29 660.312

08/10/2023 Presented by Krishna Pranav, National 47


Institute of Technology, Raipur (Dept of ECE)
Chapter 5:
Hardware Implementation of High Efficiency Unified
Architecture of Shadow Lightweight Block Cipher for
Resource Constrained Applications

08/10/2023 Presented by Krishna Pranav, National 48


Institute of Technology, Raipur (Dept of ECE)
Proposed Unified Architecture
For 128-bit Key inputs
Kin, k1, k2, k3

ADD
ROUND
NX
64 bit Input
CONSTANT
MODULE With
6
Constants
Round
Function
PERMUTATION

128 bit Key Outputs are


k1,k2,k3,k4

128 bit Key Generation SEL=1

2*1
MUX
SEL=0
For 64-bit Key inputs
Kin, k1, k2, k3

ADD
ROUND
SELECT
32 bit Input
NX CONSTANT
MODULE With
5 LINE
Constants Round
Function
PERMUTATION

64 bit Key Outputs are


k1,k2,k3,k4

64 bit Key Generation

UNIFIED ARCHITECTURE

Fig.15: Proposed Unified Architecture


08/10/2023 49
Presented by Krishna Pranav, National Institute of Technology, Raipur (Dept of ECE)
Results of Proposed Unified Architecture

Table 2 : Results of Proposed Unified Architecture on Various boards


XC5VLX50T XC7VX330T XC6SLX4
 Parameter/Device
FF1136 -2 FFG1157 -3 TQG144 -3
Virtex 5 Virtex 7 Spartan 6
LUT 495 505 511
FFs 257 257 261
Max Frequency (MHz) 390.518 416.675 172.058
Cycle 17/33 17/33 17/33
Throughput ( Mbps) 734.173/757.360 783.349/808.096 323.46/333.69

08/10/2023 Presented by Krishna Pranav, National 50


Institute of Technology, Raipur (Dept of ECE)
Simulation Results of Unified Architecture

Fig.: Simulation Results of Unified Architecture

08/10/2023 Presented by Krishna Pranav, National 51


Institute of Technology, Raipur (Dept of ECE)
Comparison Table
Through
Algorithm Slice LUT
put
LEA128/128 [28] 392 249 205.450
PRESENT64/128 [29] 88 283 316.120

PRESENT64/128 [29] 72 237 61.190

PRESENT64/128 [30] 73 239 203.190


SHADOW64/128 [5] 199 227 743.038
SHADOW32/64 [8-clk-Unrolled] 100 249 1071.449

SHADOW32/64 [4-clk-Unrolled] 98 304 1107.03

SHADOW32/64 [2-clk-Unrolled] 98 303 1054.19


Shadow 64/128 *[Round Based] 999.894
100 148
Shadow 64/128 *[Pipelined] 931.384
132 172
08/10/2023 52
Algorithm Throughput (Mbps) Device
Contd. LEA-192 (Lee et al. 2014) 996 Virtex-5
LEA-256 (Lee et al. 2014) 505 Virtex-5
PRESENT 80 (Lara et al. 2017) 260.96 Virtex-5
LILLIPUT SP (Singh et al. 2019) 684.06 Virtex-5
LILLIPUT FP (Singh et al. 2019) 490.35 Virtex-5
PICCOLO UR (Ramu et al. 2020) 691.54 Virtex-5
PICCOLO RB (Ramu et al. 2020) 613.26 Virtex-5
Shadow 64/128 (Guo et al. 2021) 743.038 Virtex-5
SIT S (Mishra et al. 2020) 290.750 Virtex-5
SIMON 64/128 (Beaulieu et al. 2015) 870 Virtex-5
PRINCE (Kumar et al. 2023) 346.554 Virtex-5
RECTANGLE RB (Srivastava et al. 2019) 517.454 Virtex-5
RECTANGLE S (Srivastava et al. 2019) 206.107 Virtex-5
Shadow 64/128 *[8-clk unrolled] 1071.449 Virtex-5
Shadow 64/128 *[4-clk unrolled] 1107.03 Virtex-5
Shadow 64/128 *[2-clk unrolled] 1054.19 Virtex-5

08/10/2023 Shadow 64/128 *[Round Based] 999.894 Virtex-5 53


Shadow 64/128 *[Pipelined] 931.384 Virtex-5
Results and Analysis
 The simulation and the performance analysis of the proposed architectures of Shadow family ciphers are performed
on Xilinx ISE 14.7 platform and the performance analysis is done on FPGA device using Xilinx Vivado tool. 
 FPGA are programmable integrated circuits which are best suited for hardware implementations because of the
various advantages it provides like high speed, shorter time to market, reconfiguration and low cost. 
 The proposed architectures are implemented on Spartan-6, Virtex-5 and Virtex-7 devices.
 The percentage improvement with respect to area consumption for proposed TEA, XTEA and XXTEA hardware
architectures are 53.46%, 70.35% and 21.21% respectively. A significant reduction in power consumption for
serial implementation of TEA, XTEA and XXTEA can be observed with percentage improvement of 80%, 81%
and 73.3% respectively.

08/10/2023 Presented by Krishna Pranav, National 54


Institute of Technology, Raipur (Dept of ECE)
Conclusion and Future Work
In this thesis, optimized implementations of different lightweight ciphers namely TEA, XTEA, XXTEA and LBlock
are proposed. The main objective of the proposed work is to design efficient ways of hardware implementation that
can be best suited for use in IoT applications.

 Chapter 1 provided an introduction of the lightweight cryptography and different design methodologies needed to
design ciphers to form a basis for the work.

 In Chapter 2, literature survey is provided which described the research done in the lightweight cryptography.
The information provided in these chapters helped in designing the proposed lightweight ciphers.

 In Chapter 3, hardware optimization is achieved by designing TEA family lightweight ciphers using serialized
design technique. The serial technique is used to achieve desirable performance for the targeted RFID
application. Improved results are obtained in terms of area and power consumption which are suitable for RFID
applications.

08/10/2023 Presented by Krishna Pranav, National 55


Institute of Technology, Raipur (Dept of ECE)
Conclusion and Future Work
 In Chapter 4, implementation of XXTEA cipher is proposed for a variable length message. Optimization of area is
observed for the proposed architecture. The LUT count obtained is 213 and the ASIC implementation on 0.18µm
technology suggests area optimized results with GE value of 2922 achieved.

 In Chapter 5, a simple LBlock cipher is implemented which is based on Fesitel structure and uses Substitution and
Permutation logic for the encryption and decryption process. A round based design technique is used to obtain area
optimization. The performance metrics showed improvement in results in terms of area and throughput.

Future Work:

 The significant research findings stated in the thesis provide a basis for further study. The proposed work is focused
on optimizing the selected lightweight ciphers.

 For TEA family ciphers, serial implementation provided optimization in terms of area and power. Further
enhancements can be done in TEA Family ciphers to design more efficient architectures.

 In LBlock cipher, the results obtained for round-based showed low area consumption but more power consumption.
In order to reduce both area and power consumption,
08/10/2023 Presented by serial
Krishnaimplementation
Pranav, National technique can provide efficient results. 56
Institute of Technology, Raipur (Dept of ECE)
Dissemination
Journals [Under Review]:
1. Apeksha Kamble, Zeesha Mishra and Bibhudendra Acharya, “Optimized Hardware Implementation of TEA
Family Lightweight Cipher,” Institution of Electronics and Telecommunication Engineers (IETE) Journal of
Research.
2.Apeksha Kamble, Zeesha Mishra and Bibhudendra Acharya, “Efficient Hardware Implementations of LBlock and
XXTEA Lightweight Block Ciphers for Resource-Constrained IoT Devices and Sensor Networks,” International
Journal of Ad Hoc and Ubiquitous Computing (IJAHUC).

08/10/2023 Presented by Krishna Pranav, National 57


Institute of Technology, Raipur (Dept of ECE)
References
[1]Z. Mishra, B. Acharya, “High throughput novel architectures of TEA family for high speed IoT and RFID applications,” Journal of Information Security and Applications,
vol. 61, 2021.

[2]M. A. Hussain and R. Badar, "FPGA Based Implementation Scenarios of TEA Block Cipher," 13th International Conference on Frontiers of Information Technology (FIT),
pp. 283-286, 2015.

[3]H. Yeo, S. Sonh and M. Kang, "IP Design of Corrected Block TEA Cipher with Variable-Length Message for Smart IoT," KSII Transactions on Internet and Information
Systems, vol. 14,  pp. 724-737, 2020.

[4]A. Nigar and B. Acharya, “VLSI Implementation of LiCi Cipher,” International Journal of Innovative Technology and Exploring Engineering (IJITEE), vol. 8 Iss. 6, 2019.

[5]Z. Mishra, S. Mishra and B. Acharya, "LEA: 128 High Frequency Architecture with Image Analysis," International Conference for Emerging Technology (INCET), pp. 1-5,
2020.

[6]Z. Mishra and B. Acharya, “High throughput and low area architecture of secure IoT algorithm for medical image encryption,” Journal of Information Security and
Applications, vol. 53, 2020.

[7]C. U. Bhaskar and C. Rupa, "An advanced symmetric block cipher based on chaotic systems," 2017 Innovations in Power and Advanced Computing Technologies (i-PACT),
pp. 1-4, 2017.

[8] Israsena, P. and S. Wongnamkum. “Hardware Implementation of a TEA-Based Lightweight Encryption for RFID Security,”  in RFID Security, Springer, Boston, MA,
2008, pp 417-433.

[9]C. Kella, Z. Mishra and B. Acharya, "A Compact & Low Power Architecture of XXTEA192 Lightweight block cipher," 6th International Conference on Communication and
Electronics Systems (ICCES), 2021, pp. 972-976, doi: 10.1109/ICCES51350.2021.9489097.

[10]Kaps JP, “ Chai-Tea, Cryptographic Hardware Implementations of xTEA,” 9th International Conference on Cryptology in India, 2008, vol 5365, pp 363-375.

[11]I. San and A. Nuray, "Lightweight Hardware Architecture for XTEA cryptographic algorithm," The International Conference on Embedded Systems and Intelligent
Technology, 2012.
08/10/2023
[12] Presented
E. Yarrkov, “Cryptanalysis of XXTEA,”  International Association by Krishna
for Cryptologic Pranav,
Research National
(IACR), 2010. 58
Institute of Technology, Raipur (Dept of ECE)
References
[13] I. Sima, D. Ţărmurean, V. Greu and A. Diaconu, "XXTEA, an alternative replacement of KASUMI cipher algorithm in A5/3 GSM and f8, f9 UMTS data security
functions," 9th International Conference on Communications (COMM), 2012, pp. 323-326.

[14]M. S. Rohmad, A. Saparon, H. Amaran, N. Arif and H. Hashim, "Lightweight block cipher on VHDL,"  IEEE Symposium on Computer Applications & Industrial
Electronics (ISCAIE), 2017, pp. 87-90.

[15]M. Katagi, S. Moriai, “Lightweight cryptography for Internet of Things,” Sony Corporation, pp. 7–10, 2008.

[16]O. Toshihiko, "Lightweight Cryptography Applicable to Various IoT Devices," NEC Technical Journal, Vol. 12., 2017.

[17]S. Shepherd, “The Tiny Encryption Algorithm,” Cryptologia, Vol.31, pp. 233-245, 2007.

[18]R. Anusha, V. Shastrimath, “LCBC-XTEA: High Throughput Lightweight Cryptographic Block Cipher Model for Low-Cost RFID Systems,” Cybernetics and Automation
Control Theory Methods in Intelligent Algorithms, Proceedings of 8th Computer Science On-line Conference, Vol. 3 (pp.185-196), 2019.

[19]N. Shrivastava, P. Singh, B. Acharya, “Efficient hardware implementations of QTL cipher for RFID applications”, International Journal of High Performance Systems
Architecture, Vol.9, pp. 1-10, 2020.

[20]N. Hanley, M. Neill, “Hardware Comparison of the ISO/IEC 29192-2 Block Ciphers,” IEEE Computer Society Annual Symposium on VLSI, 2012.

[21]B. Rashidi, “Flexible structures of lightweight block ciphers PRESENT, SIMON and LED,” IET Circuits Devices Syst., Vol.14, Issue 3, pp. 369-380, 2020.

[22]Z. Mishra, P. Nath and B. Acharya, “High throughput unified architecture of LEA algorithm for image encryption,” Microprocessors and Microsystems, Volume 85, P.
104309, 2021.

[23]X. Fan, G. Gong, K. Lauffenburger and T. Hicks, “FPGA Implementations of the Hummingbird Cryptographic Algorithm,” IEEE International Symposium on Hardware-
Oriented Security and Trust (HOST), p. 48-51, 2010.

[24]N. Shrivastava and B. Acharya, “FPGA Implementation of RECTANGLE Block Cipher Architectures,” International Journal of Innovative Technology and Exploring
Engineering, Vol.8 , Iss. 10, 2019.

[25]J. Pandey, T. Goel and A. Karmakar, “Hardware architectures for PRESENT block cipher and their FPGA implementations,” IET Circuits Devices & Systems, Vol. 13, Iss.
08/10/2023 Presented by Krishna Pranav, National 59
7, pp. 958-969 ,2019.
Institute of Technology, Raipur (Dept of ECE)
References
[26]G. Ramu, Z. Mishra, P. Singh and B. Acharya, “Performance optimised architectures of Piccolo block cipher for low resource IoT applications,” International Journal of
High Performance Systems Architecture, Vol.9 No.1, pp.49 - 57, 2020.

[27]V. A. Thakor, M. A. Razzaque and M. R. A. Khandaker, "Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and
Research Opportunities," in IEEE Access, vol. 9, pp. 28177-28193, 2021.

[28]E. M. Galas and B. D. Gerardo, "Implementing Randomized Salt on Round Key for Corrected Block Tiny Encryption Algorithm (XXTEA)," 2019 IEEE 11th International
Conference on Communication Software and Networks (ICCSN), pp. 795-799, 2019.

[29]A. Soltani and S. Sharifian, “ An ultra-high throughput and fully pipelined implementation of AES algorithm on FPGA,” Microprocessors and Microsystems, Vol. 39, Iss. 7,
pp. 480-493, 2015.

[30]X. Zhang and K. K. Parhi, "High-speed VLSI architectures for the AES algorithm," in IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Vol. 12, no. 9,
pp. 957-967, 2004.

[31]A. J. Elbirt, W. Yip, B. Chetwynd and C. Paar, "An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists," in  IEEE Transactions on
Very Large Scale Integration (VLSI) Systems, vol. 9, no. 4, pp. 545-557, 2001.

[32]P. Yalla and J. Kaps, "Compact FPGA implementation of Camellia," 2009 International Conference on Field Programmable Logic and Applications, pp. 658-661, 2009.

[33]M. Shoeb and V. Gupta, “A Crypt Analysis of the Tiny Encryption Algorithm in Key Generation,” International Journal of Communication and Computer Technologies, Vol.
1, Iss. 1, 2012.

[34] D.H. Bui, D. Puschini, S. Bacles-Min, E. Beigné, and X.T., “AES Datapath Optimization Strategies for Low-Power Low-Energy Multisecurity-Level Internet-of-Thing
Applications,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, PP. 1-10, 2017.

[35]K. Biswas, V. Muthukkumarasamy, XW. Wu, K. Singh, “Performance Evaluation of Block Ciphers for Wireless Sensor Networks,” In: Choudhary R., Mandal J., Auluck N.,
Nagarajaram H. (eds) Advanced Computing and Communication Technologies. Advances in Intelligent Systems and Computing, vol 452. Springer, Singapore, 2016.

[36]“what-are-substitution-permutation-networks.” educative.io. https://www.educative.io/edpresso/what-are-substitution-permutation-networks (accessed May 25, 2022).

[37]S. Vishwakarma and S. Khare, “XXTEA an Optimized Encryption Design with High Feedback Substitution Box Architecture,” International Journal of Modern Engineering
08/10/2023
and Management Research, Vol. 2, Iss. 3, 2014. Presented by Krishna Pranav, National 60
Institute of Technology, Raipur (Dept of ECE)
References
[38]K. Coelho, D. Damião, G. Noubir, A. Borges, M. Nogueira and J. Nacif, "Cryptographic Algorithms in Wearable Communications: An Empirical Analysis," in  IEEE
Communications Letters, vol. 23, no. 11, pp. 1931-1934, Nov. 2019.

[39]M. Dener, “Comparison of Encryption Algorithms in Wireless Sensor Networks,” The Third International Conference on Computational Mathematics and Engineering
Sciences, Vol. 22, 2018.

[40]S. Rajesh, V. Paul, V.G. Menon, M.R. Khosravi, “ A Secure and Efficient Lightweight Symmetric Encryption Scheme for Transfer of Text Files between Embedded IoT
Devices,” Symmetry, 2019.

[41]K. Biswas, V. Muthukkumarasamy, E. Sithirasenan & K. Singh, “A Simple Lightweight Encryption Scheme for Wireless Sensor Networks,” 2014.

[42]Z. Mishra, and B. Acharya, "Efficient hardware implementation of TEA, XTEA and XXTEA lightweight ciphers for low resource IoT applications," International Journal of
High Performance Systems Architecture, 2021.

[43]P. Modi, P. Singh, and B. Acharya, "Effective hardware architectures for LED and PRESENT ciphers for resource-constrained applications," International Journal of High
Performance Systems Architecture, 2021.

[44]P. Singh, B. Acharya, and R.K. Chaurasiya, "A comparative survey on lightweight block ciphers for resource constrained applications," International Journal of High
Performance Systems Architecture,Vol.8 No.4, pp.250-270, DOI: 10.1504/IJHPSA.2019.104953.

[45]P. Singh, B. Acharya, and R.K. Chaurasiya, "Lightweight cryptographic algorithms for resource-constrained IoT devices and sensor networks," In: Security and Privacy
Issues in IoT Devices and Sensor Networks (Chapter 8), pp. 153-185, ISBN Number 9780128212554 Academic Press, 2021.

[46]M.N. Hasan, M. T. Hasan, R. N. Toma and M. Maniruzzaman, "FPGA implementation of LBlock lightweight block cipher," 3rd International Conference on Electrical
Engineering and Information Communication Technology (ICEEICT), pp. 1-4, 2016.

[47]W. Wu, L. Zhang, “LBlock: A Lightweight Block Cipher,” In: Lopez, J., Tsudik, G. (eds) Applied Cryptography and Network Security, Vol. 6715, Springer, Berlin,
Heidelberg, 2011.

[48]R. Chandupatla, A. Nagar, P. Singh, and B. Acharya, "Low-area Hardware Architecture of Lilliput Lightweight Block Cipher for IoT Applications" 7th International
Conference on Nanoelectronics, Circuits & Communication Systems(NCCS-2021), Ranchi, India, 2022.
08/10/2023 Presented by Krishna Pranav, National 61
Institute of Technology, Raipur (Dept of ECE)
References
[49]P. Modi, P. Singh, B. Acharya, S. Verma, “High Throughput Pipelined Architecture for AES Cipher,” Proceeding of Fifth International Conference on Microelectronics,
Computing and Communication Systems (MCCS 2020), Vol. 748, Springer, Singapore, 2021.

[50]S. Mishra, Z. Mishra, B. Acharya, “Area Optimized Hardware Architecture of Piccolo-80 Lightweight Block Cipher,” Proceeding of Fifth International Conference on
Microelectronics, Computing and Communication Systems (MCCS 2020), Vol. 748. Springer, Singapore, 2021.

[51]Z. Mishra, S. Mishra, and B. Acharya, "High throughput novel architecture of sit cipher for iot application," In: Nanoelectronics, Circuits and Communication Systems
(NCCS 2019), pp. 267-276. Springer, Singapore, 2020.

[52]D. Hong, J. Sung, S. Hong and J. Lim, “HIGHT: A New Block Cipher Suitable for Low-Resource Device,” Cryptographic Hardware and Embedded Systems-CHES, 2006.

[53]N. Shrivastava, B. Acharya, and A.S. Raghuvanshi, "VLSI Implementation of ESF and QTL Lightweight Ciphers," Proceedings of the Fourth International Conference on
Microelectronics, Computing and Communication Systems (MCCS 2019), pp. 513-525. Springer, Singapore.

[54]P. Singh, P. Modi, B. Acharya, R. K. Chaurasiya, “Energy-Efficient and High-throughput Implementations of Lightweight Block Cipher,” International Journal of Innovative
Technology and Exploring Engineering (IJITEE), Vol. 9, No. 2S, pp. 35-41.

[55]P. Singh, B. Acharya, and R.K. Chaurasiya., "Pipelined Architectures of LILLIPUT Block Cipher for RFID Logistic Applications," International Conference on Computing,
Communication, and Intelligent Systems (ICCCIS), pp. 452-457, 2019.

[56]S. Mishra, Z. Mishra, and B. Acharya. "A High Throughput And Speed Architecture of Lightweight Cipher LEA," International Conference on Computing, Communication,
and Intelligent Systems (ICCCIS), pp. 458-462, 2019.

[57]P. Singh, B. Acharya, and R. K. Chaurasiya, "High throughput architecture for KLEIN block Cipher in FPGA," 9th Annual Information Technology, Electromechanical
Engineering and Microelectronics Conference (IEMECON), pp. 64-69, 2019.

[58]G. Ramu, Z. Mishra, and B. Acharya, "Hardware implementation of Piccolo Encryption Algorithm for constrained RFID application," 9th Annual Information Technology,
Electromechanical Engineering and Microelectronics Conference (IEMECON), pp. 85-89, 2019.

[59]Z. Mishra, G. Ramu, and B. Acharya, "High speed low area VLSI architecture for LEA encryption algorithm,"  Proceedings of the third international conference on
microelectronics, computing and communication systems, pp. 155-160, Singapore, 2019.
08/10/2023 Presented by Krishna Pranav, National 62
Institute of Technology, Raipur (Dept of ECE)
References
[60]A. Nigar, P. Singh, and B. Acharya, "An Area-Optimized Architecture for LiCi Cipher," International Conference on Nanoelectronics, Circuits and Communication Systems,
pp. 157-167, Singapore, 2018.

[61]K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai, J. Nakajima and T. Tokita, “Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms-Design and Analysis,”
International Workshop on Selected Areas in Cryptography, pp 39-56, 2001.

[62]C. A. Lara-Nino, A. Diaz-Perez and M. Morales-Sandoval, "Lightweight Hardware Architectures for the Present Cipher in FPGA," in IEEE Transactions on Circuits and
Systems I: Regular Papers, vol. 64, no. 9, pp. 2544-2555, 2017.

[63]Y. Justindhas and P. Jeyanthi, “ Secured Model for Internet of Things (IoT) to Monitor Smart Field Data with Integrated Real-Time Cloud Using Lightweight
Cryptography,” IETE Journal of Research, pp. 1-14, 2021.

[64]“What is Cryptography in security?: Asymmetric, Symmetric and Hashing.” encryptionconsulting.com. https://www.encryptionconsulting.com/education-center/what-is-


cryptography (accessed May 25, 2022).

[65]A.Al-ahdal and N. Deshmukh, “A systematic Technical Survey of Lightweight Cryptography on IoT Environment,” International Journal of Scientific and Technology
Research, Vol.9, Issue 3, 2020.

[66]D. J. Wheeler and R. M. Needham, “TEA, a tiny encryption algorithm,” In: Preneel, B. (eds) Fast Software Encryption, Springer, Berlin, Heidelberg, 1995.

[67]D. J. Wheeler and R. M. Needham, “ Tea extensions,” in Technical Report, University of Cambridge, England, pp. 363-366, 1997.

[68]D. Engels, M. Saarinen, P. Schweitzer, E. Smith, “The Hummingbird-2 Lightweight Authenticated Encryption Algorithm,” In: Juels, A., Paar, C. (eds) RFID. Security and
Privacy, Vol. 7055. Springer, Berlin, Heidelberg, 2012

[69] V. Thakor et al. “Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and Research Opportunities.” IEEE Access, Vol. 9 ,
2021

[70] V. Rao and K.V. Prema, “ A review on lightweight cryptography for Internet-of-Things based applications,” Journal of Ambient Intelligence and Humaized Computing,
Vol. 12, 2021.
08/10/2023 Presented by Krishna Pranav, National 63
Institute of Technology, Raipur (Dept of ECE)
THANK YOU

08/10/2023 Presented by Krishna Pranav, National 64


Institute of Technology, Raipur (Dept of ECE)

You might also like