lightweight vlsi design of hybrid hummingbird ... · s-box are the backbone for designing any...

5
Vol 05, Article 03261; March 2014 International Journal of VLSI and Embedded Systems-IJVES http://ijves.com ISSN: 2249 – 6556 2010-2014 – IJVES Indexing in Process - EMBASE, EmCARE, Electronics & Communication Abstracts, SCIRUS, SPARC, GOOGLE Database, EBSCO, NewJour, Worldcat, DOAJ, and other major databases etc., 801 Lightweight VLSI Design of Hybrid Hummingbird Cryptographic Algorithm NIKITA ARORA 1 , YOGITA GIGRAS 2 12 Department of Computer Science, ITM University, Gurgaon, INDIA 1 [email protected], 2 [email protected] ABSTRACT Due to drastic increase in e-commerce, there is need for real time implementation of light weight cryptographic algorithms to be used in low cost smart devices such as RFID tags, smart cards, wireless sensor network, PDA’s etc .Hummingbird is a latest ultra-lightweight cryptographic algorithm tailored for extreme resource constrained devices having limited bandwidth and processing capabilities. In this paper, we describe the hybrid model of hummingbird and its software implementation is also presented. The digital design is verified at the software platform using Model-Sim SE 6.2b simulator. Our experimental results verify the simulation as well as the behavioural description of the approach designed. Keywords: Hummingbird, Lightweight Cryptography, Hybrid cipher, Block cipher [1] INTRODUCTION The use of laptop computers, PDA’s, portable memory devices, RFID tags are quickly becoming prevalent in our daily life. This lead to the emerging research area called Lightweight Cryptography (LWC)[1] which deals with the trade-off among security, cost and performance. These LWC ciphers are used to provide secure exchange and transmission of critical data on extreme constrained devices. The lightweight cryptosystems are implemented in a way that it consumes low power, allow short processing time and communication cost with lower area and bandwidth requirements [2]. The designing of these algorithms allows serialization so as to improve system’s efficiency in terms of performance and throughput by reducing the number of clock cycles to obtain the result. In today’s epoch designing and verification of cryptosystems using hardware description language (Verilog) [3] employ complicated operations and this approach is a difficult exercise. In this paper we present VLSI implementation of newly proposed non-fiestel symmetric cipher, Hummingbird algorithm. Simulation results shows that the virtual model of hardware is verified at the software level using Model- Sim SE 6.2b simulator. 2. THE HUMMINGBIRD CRYPTOSYSTEM Hummingbird is a hybrid cipher possessing the properties of both block ciphers and stream ciphers [8]. This magnificent blend of block and stream cipher comprises of 16 bits block size, 256 bits key size and 80 bits internal states[4]. The hummingbird is applicable for extreme resource constrained devices as the security level arises from the key size and the internal states [1]. The 80 bit internal states comes from four random nonces or internal state registers ie. RS1,RS2,RS3, RS4 and 16 bits of LFSR(Linear Feedback Shift Register).The algorithm comprises of four 16 bit Encryption/Decryption block ciphers. It consists of 256 bits shared symmetric key which is further divided into four 64 bits subkeys namely k1,k2,k3,k4 [5] which are used in the four encryption/decryption modules respectively. The basic structure of hummingbird is shown in Figure1. Fig.1. Block diagram of Hummingbird 2.1 Initialization Process of Hummingbird Hummingbird algorithm utilizes four random nonces to assign the values of four internal state register (i=1;2;3;4), pursued by four successive encryptions on the message , modulo addition is performed on RS1 and RS3[6]. The result is then encrypted by the first Block cipher . The LFSR is initialized by the final 16 bit value of TV3. The initialization is shown in the Figure 2. Encryption / decryption system reset clock Data o/p Data i/p Nonce3 Nonce2 Nonce1 Nonce0

Upload: others

Post on 21-Mar-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Lightweight VLSI Design of Hybrid Hummingbird ... · S-box are the backbone for designing any cryptographic algorithm. The cryptographic requirement for designing S-boxes are balanceness

Vol 05, Article 03261; March 2014 International Journal of VLSI and Embedded Systems-IJVES

http://ijves.com ISSN: 2249 – 6556

2010-2014 – IJVES

Indexing in Process - EMBASE, EmCARE, Electronics & Communication Abstracts, SCIRUS, SPARC, GOOGLE Database, EBSCO, NewJour, Worldcat, DOAJ, and other major databases etc.,

801

Lightweight VLSI Design of Hybrid Hummingbird

Cryptographic Algorithm NIKITA ARORA1, YOGITA GIGRAS2

12Department of Computer Science, ITM University, Gurgaon, INDIA [email protected], [email protected]

ABSTRACT

Due to drastic increase in e-commerce, there is need for real time implementation of light weight cryptographic

algorithms to be used in low cost smart devices such as RFID tags, smart cards, wireless sensor network,

PDA’s etc .Hummingbird is a latest ultra-lightweight cryptographic algorithm tailored for extreme resource

constrained devices having limited bandwidth and processing capabilities. In this paper, we describe the hybrid

model of hummingbird and its software implementation is also presented. The digital design is verified at the

software platform using Model-Sim SE 6.2b simulator. Our experimental results verify the simulation as well as

the behavioural description of the approach designed.

Keywords: Hummingbird, Lightweight Cryptography, Hybrid cipher, Block cipher

[1] INTRODUCTION

The use of laptop computers, PDA’s, portable memory devices, RFID tags are quickly becoming prevalent in our

daily life. This lead to the emerging research area called Lightweight Cryptography (LWC)[1] which deals with the

trade-off among security, cost and performance. These LWC ciphers are used to provide secure exchange and

transmission of critical data on extreme constrained devices. The lightweight cryptosystems are implemented in a

way that it consumes low power, allow short processing time and communication cost with lower area and

bandwidth requirements [2]. The designing of these algorithms allows serialization so as to improve system’s

efficiency in terms of performance and throughput by reducing the number of clock cycles to obtain the result. In

today’s epoch designing and verification of cryptosystems using hardware description language (Verilog) [3]

employ complicated operations and this approach is a difficult exercise. In this paper we present VLSI

implementation of newly proposed non-fiestel symmetric cipher, Hummingbird algorithm. Simulation results

shows that the virtual model of hardware is verified at the software level using Model- Sim SE 6.2b simulator.

2. THE HUMMINGBIRD CRYPTOSYSTEM Hummingbird is a hybrid cipher possessing the properties of both block ciphers and stream ciphers [8]. This

magnificent blend of block and stream cipher comprises of 16 bits block size, 256 bits key size and 80 bits internal

states[4]. The hummingbird is applicable for extreme resource constrained devices as the security level arises from

the key size and the internal states [1]. The 80 bit internal states comes from four random nonces or internal state

registers ie. RS1,RS2,RS3, RS4 and 16 bits of LFSR(Linear Feedback Shift Register).The algorithm comprises of

four 16 bit Encryption/Decryption block ciphers. It consists of 256 bits shared symmetric key which is further

divided into four 64 bits subkeys namely k1,k2,k3,k4 [5] which are used in the four encryption/decryption modules

respectively. The basic structure of hummingbird is shown in Figure1.

Fig.1. Block diagram of Hummingbird

2.1 Initialization Process of Hummingbird

Hummingbird algorithm utilizes four random nonces to assign the values of four internal state register

(i=1;2;3;4), pursued by four successive encryptions on the message , modulo addition is performed on

RS1 and RS3[6]. The result is then encrypted by the first Block cipher . The LFSR is initialized by the final

16 bit value of TV3. The initialization is shown in the Figure 2.

Encryption /

decryption system reset

clock Data

o/p

Data i/p

Nonce3 Nonce2 Nonce1 Nonce0

Page 2: Lightweight VLSI Design of Hybrid Hummingbird ... · S-box are the backbone for designing any cryptographic algorithm. The cryptographic requirement for designing S-boxes are balanceness

Vol 05, Article 03261; March 2014 International Journal of VLSI and Embedded Systems-IJVES

http://ijves.com ISSN: 2249 – 6556

2010-2014 – IJVES

Indexing in Process - EMBASE, EmCARE, Electronics & Communication Abstracts, SCIRUS, SPARC, GOOGLE Database, EBSCO, NewJour, Worldcat, DOAJ, and other major databases etc.,

802

Fig.2. Hummingbird initialization process[1]

2.2 Hummingbird Encryption Process After the completion of initialization process, the 64 bit plaintext is divided into four blocks of 16 bits each. A

16 bit plaintext block at a time, is encrypted by performing modulo addition on (i=1;2;3;4)[1] and the

content of internal state register RS1. The resultant is thereby encrypted by the first block cipher , the output

of yields the corresponding ciphertext (i=1;2;3;4),which is obtained by repeating the procedure three

times. The values of internal state registers and LFSR are updated according to their current state and the

content of the first three Block ciphers. The 16 bit LFSR with the characteristic polynomial

F(x)= + + + + + +1 (1)

is used. The encryption process of hummingbird is shown in Figure 3.

Fig.3. Hummingbird Encryption Process[1]

2.3 Hummingbird Decryption Process The decryption process algorithm follows the similar process as encryption algorithm. A 16 bit cipher text block

(i=1;2;3;4), is decrypted by executing a modulo subtraction of the content of the internal state register

RS4 and the result of the is decrypted by the fourth block cipher . This process is repeated for three times

until the output of first block cipher yields the corresponding plaintext as shown in the Figure 4.

Fig.4. Hummingbird Decryption Process[1]

Page 3: Lightweight VLSI Design of Hybrid Hummingbird ... · S-box are the backbone for designing any cryptographic algorithm. The cryptographic requirement for designing S-boxes are balanceness

Vol 05, Article 03261; March 2014 International Journal of VLSI and Embedded Systems-IJVES

http://ijves.com ISSN: 2249 – 6556

2010-2014 – IJVES

Indexing in Process - EMBASE, EmCARE, Electronics & Communication Abstracts, SCIRUS, SPARC, GOOGLE Database, EBSCO, NewJour, Worldcat, DOAJ, and other major databases etc.,

803

2.4 Block Cipher

Hummingbird utilizes four similar block ciphers (i=1;2;3;4), which is non-fiestel substitution permutation

network with 16 bit block size and 256 bit key size. This 256 bit key size splits into 4 subkeys of 64 bits each i.e

k1, k2 ,k3, k4. Furthermore the 64 bit Ki splits into four 16 bit round keys, which are utilized in

four regular rounds of the Hummingbird [7]. In addition to four regular rounds, the block cipher comprises of

final round which utilizes two more keys, and which are generated from the previous round keys of the

key schedule.

Each regular round comprises of a key mixing layer, a substitution layer and a permutation layer. The key

mixing step is accomplished using XOR operations[2], where as the substitution layer comprises of four serpent

type S-boxes with 4 bits input and output.

S-box are the backbone for designing any cryptographic algorithm. The cryptographic requirement for designing

S-boxes are balanceness and high non-linearity. The S-boxes used in Humming bird are completely balanced

and non-linear, which makes the cipher resistant to various linear, differential and interpolation attacks[1]. The

S-box shown in the Figure 5 makes the cipher cryptographically stronger and secure.

Fig 5: 4 S-boxes used in hex notation

Permutation layer or linear transform L, in the 16 bit block cipher is expressed as follows.

L(m)=mXOR (m«6) XOR (m«10) (2)

where m= ( ) ,is a 16 bit data block. The structure of block cipher is shown in the figure 6.

The block cipher in a Hummingbird cryptographic algorithm is a typical substitution, permutation network that

alternates between substitution and permutation to introduce confusion and diffusion. Confusion in crypto-

system is achieved through the use of S-boxes and diffusion is attained through permutations.

Fig 6: 16 bit block cipher of Hummingbird algorithm

3. SIMULATION RESULTS(WAVEFORMS)

We have used Verilog as hardware description language for designing as well as simulation. To verify the

digital design or virtual model at software level, we used ModelSim SE 6.2b simulator. We have written,

compiled and simulated a virtual model or our digital prototype of proposed architecture using ModelSim. The

design layout is presented by integrating all the components by initialization module, cipher module, Sbox ,

LFSR, Encryption/decryption and the top module of the algorithm. Using VLSI, It becomes convenient to put

the functionality of different types of modules into a small space so that the design consumes low power and

allows less testing requirements at the system level, Moreover making system highly reliable.

Key mixing layer

16 bit message (m)

Substitution layer 4 s-boxes

Linear transformation permutation layer

mXOR«(m«6)XOR(m«10)

Substitution layer 4 s-boxes

16 bit encrypted message

Repeated for 4 rounds

Page 4: Lightweight VLSI Design of Hybrid Hummingbird ... · S-box are the backbone for designing any cryptographic algorithm. The cryptographic requirement for designing S-boxes are balanceness

Vol 05, Article 03261; March 2014 International Journal of VLSI and Embedded Systems-IJVES

http://ijves.com ISSN: 2249 – 6556

2010-2014 – IJVES

Indexing in Process - EMBASE, EmCARE, Electronics & Communication Abstracts, SCIRUS, SPARC, GOOGLE Database, EBSCO, NewJour, Worldcat, DOAJ, and other major databases etc.,

804

3.1 Waveform Analysis

Verification of the behavior of the proposed approach using the simulation process is done by generating

waveforms. These waveforms verify the simulation as well as the behavioral description of the approach

designed.

Fig 7: Hummingbird Encryption Waveform Analysis Fig 8:Hummingbird Block cipher Waveform Analysis

Fig 9: Hummingbird LFSR Waveform Analysis Fig 10: Hummingbird S-box Waveform Analysis

Fig 11: Hummingbird key generation Waveform Analysis Fig 13: Hummingbird Initialization Waveform

AnalysisTEST BENCH (Verification Program of our design):

The given Figure 12 below shows the simulation results of test bench and the verification of Hummingbird

using I/p data as 1234789aedcbafed and 64 bit nonce as 35245e81d6095663 which generates 4 blocks of 16 bit

plaintext that is 01ef, 23cd, 2301 and 1234.

Fig 12: Simulation Results of Test Bench

Page 5: Lightweight VLSI Design of Hybrid Hummingbird ... · S-box are the backbone for designing any cryptographic algorithm. The cryptographic requirement for designing S-boxes are balanceness

Vol 05, Article 03261; March 2014 International Journal of VLSI and Embedded Systems-IJVES

http://ijves.com ISSN: 2249 – 6556

2010-2014 – IJVES

Indexing in Process - EMBASE, EmCARE, Electronics & Communication Abstracts, SCIRUS, SPARC, GOOGLE Database, EBSCO, NewJour, Worldcat, DOAJ, and other major databases etc.,

805

DATAFLOW DIAGRAM:

The dataflow diagram of the hummingbird cryptosystem describes the processing of data from input to output.

The dataflow modeling allows the designer to concentrate on optimizing the circuit in terms of data flow as

shown in Figure 14.

Fig 14: Hummingbird Dataflow Diagram

CONCLUSION

This paper highlights about lightweight cryptography and provide the designing of ultra-lightweight

hummingbird cryptographic algorithm. The virtual model of hardware is verified at the software platform using

ModelSim simulator. The performance is highly enhanced by the algorithm in terms of speed (frequency) and

low power consumption. The proposed design can be implemented on every electronic system which is a part of

mobile adhoc networks.

Compared to other lightweight cryptographic systems such as XTEA, AES, DESL, GRAIN, ECC,

Hummingbird can achieve larger throughput with limited area and bandwidth requirements. Hence,

Hummingbird can be considered as the best cryptosystem for low cost smart devices and various embedded

applications.

In future the design can be loaded to any of the PLD (Programmable logic devices) or FPGA (Field

Programmable Gate Arrays) for verification in the hardware environment. Hence hummingbird can be used for

wide range of hardware platform.

REFERENCES

[1] Revini S. Shende, Mrs. Anagha Y. Deshpande, VLSI Design Of Secure Cryptographic Algorithm, In proc.

Of the International Journal of Engineering Research and Applications, Vol 3,Issue 2,March-April 2013.pp 742-

746 .

[2] Nikita Arora, Yogita Gigras, Light Weight Cryptographic Algorithms: A survey, International Journal of

Research & Development in Technology and Management , Vol.20 | Issue 08 ,2013.

[3] Rashi Kohli, Manoj Kumar, FPGA Implementation of Cryptographic Algorithms using Multi-Encryption

Technique, International Journal of Advanced Research in Computer Science and Software Engineering,

Volume 3, Issue 5, May 2013.

[4] San, I.; At, N., Compact Hardware Architecture for Hummingbird Cryptographic Algorithm”, 2011

International Conference on Field Programmable Logic and Applications (FPL), , pp.376-381, 5-7 Sept. 2011.

[5] Markku-Juhani O. Saarinen, Cryptanalysis of Hummingbird-1, Revere Security,16 Feb 2011.

of hummingbird cryptographic algorithm for RFID tag, 2010 10th IEEE International Conference on Solid-State

and Integrated Circuit Technology (ICSICT), pp.581-583, 1-4 Nov. 2010

[7] Xinxin Fan; Guang Gong; Lauffenburger, Hicks, FPGA implementations of the Hummingbird

cryptographic algorithm , 2010 IEEE International Symposium on Hardware-Oriented Security and Trust

(HOST), pp.48-51, 13-14 June 2010.

[8] Nikita Arora, Yogita Gigras, Block and Stream Cipher Based Cryptographic Algorithms: A Survey”,

International Journal of Information and Computation Technology, Volume 4, Number 2 (2014), pp. 189-196.