Abstract

The demand for low resource devices has increased rapidly due to the advancements in Internet-of-things applications. These devices operate in environments that have limited resources. To ensure security, stream ciphers are implemented on hardware due to their speed and simplicity. Amongst different stream ciphers, the eSTREAM ciphers stand due to their frugal implementations. This work probes the effect of unrolling on the efficiency of eSTREAM ciphers, including Trivium, Grain (Grain 80 and Grain 128) and MICKEY (MICKEY 2.0 and MICKEY-128 2.0). It addresses the question of optimal unrolling for designing high-performance stream ciphers. The increase in the area consumption is also bench-marked. The analysis is conducted to identify efficient design principles for ciphers. We experimentally show that the resulting performance after unrolling may disagree with the theoretical prediction when the effects of technology library are considered. We report pre-layout synthesis results on 65 and 130 nm ASIC technology as well as synthesis results for Xilinx FPGA platform in support of our claim. Based on our findings, cipher design and implementation suggestions are proposed to aid hardware designers. Furthermore, we explore why and where area-efficiency for these ciphers saturate.

Highlights

  • The rise of the Internet-of-things applications has increased the demand for low resource devices.To ensure security it is essential to protect the data generated from these devices

  • Since MICKEY is based on Jump Registers, its unrolling is different from that of Trivium and Grain which are based on feedback shift registers (FSRs)

  • We provide a simple example from 130 nm technology library, when we move from the basic Trivium implementation to a quadruple-unrolled version

Read more

Summary

Introduction

The rise of the Internet-of-things applications has increased the demand for low resource devices. Ciphers for constrained computing environments) MICKEY [8] and Trivium [9] stream cipher proposals. These ciphers are considered hardware-efficient due to their low cost and high performance [10,11,12]. As the world is getting closer to the paradigm of pervasive computing, high-performance security for all the increased information exchange is becoming more and more challenging. Stream cipher unroll can promise a lightweight solution to performance boost via unrolling With this motivation, we took up the three hardware portfolio eSTREAM ciphers for HDL implementation, along with their modified versions.

Related Work
Grain-80 Design Parameters
Grain-128 Design Parameters
Trivium
Unrolled Hardware Implementations
Design Synthesis Setup
Unrolled Design Synthesis for Trivium
Effect of Cell Selection
Effect of Increased Driving Load
Effect of Interconnect and Buffer Insertion
Growth and Saturation of Area-Efficiency
Growth of Area-Efficiency
Saturation of Area-Efficiency
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.