Skip to main content

Manual Optimizations for Efficient Designs

  • Chapter
  • First Online:
  • 355 Accesses

Part of the book series: Computer Architecture and Design Methodologies ((CADM))

Abstract

Requirement of very high performance (runtime) coupled with limited energy budgets naturally lead to the inclusion of cryptographic accelerators in today’s heterogeneous System-on-Chips (SoCs). Efficient accelerator design, however, needs a deep understanding of the cipher structure as well as hardware optimization principles. In this chapter, we discuss two such custom optimizations, which have been applied to the symmetric-key cryptographic primitives and since, have been integrated into the CRYKET toolflow.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD   109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Wu H (2008) The stream cipher HC-128. In: New stream cipher designs. Springer, Berlin, pp 39–47

    Google Scholar 

  2. Khalid A, Ravi P, Chattopadhyay A, Paul G (2014) One word/cycle HC-128 accelerator via state-splitting optimization. In: Progress in cryptology–INDOCRYPT. Springer, Berlin, pp 283–303

    Google Scholar 

  3. Gupta SS, Chattopadhyay A, Khalid A (2011) HiPAcc-LTE: an integrated high performance accelerator for 3GPP LTE stream ciphers. In: Progress in cryptology (INDOCRYPT). Springer, Berlin, pp 196–215

    Google Scholar 

  4. Schneier B (1996) Applied cryptography, Chapter 17. Wiley, New Jersey, pp 397–398

    Google Scholar 

  5. Chattopadhyay A, Paul G (2012) Exploring security-performance trade-offs during hardware accelerator design of stream cipher RC4. In: IEEE/IFIP 20th international conference on VLSI and system-on-chip (VLSI-SoC). IEEE, pp 251–254

    Google Scholar 

  6. Gupta SS, Chattopadhyay A, Khalid A (2013) Designing Integrated accelerator for stream ciphers with structural similarities. Cryptogr Commun 5(1):19–47

    Google Scholar 

  7. ECRYPT, eSTREAM: the European network of excellence in cryptology (ECRYPT) stream cipher project (2012). www.ecrypt.eu.org/stream

  8. NIST, announcing development of a federal information processing standard for advanced encryption standard. 1997, docket No. 960924272-6272-01, RIN 0693-ZA13. http://csrc.nist.gov/archive/aes/pre-round1/aes_9701.txt

  9. N.I. of Standards and (NIST), Third round report of the SHA-3 cryptographic hash algorithm competition. nISTIR 7896 (2012). http://nvlpubs.nist.gov/nistpubs/ir/2012/NIST.IR.7896.pdf

  10. Kitsos P, Kostopoulos G, Sklavos N, Koufopavlou O (2003) Hardware implementation of the RC4 stream cipher. In: 46th midwest symposium on circuits and systems, vol 3. IEEE, pp 1363–1366

    Google Scholar 

  11. Matthews DP Jr (2008) Methods and apparatus for accelerating ARC4 processing. US Patent number 7403615, Morgan Hill, CA. www.freepatentsonline.com/7403615.html

  12. Gupta SS, Chattopadhyay A, Sinha K, Maitra S, Sinha BP (2013) High-performance hardware implementation for RC4 stream cipher. IEEE Trans Comput 62(4):730–743

    Google Scholar 

  13. Henzen L, Carbognani F, Felber N, Fichtner W (2008) VLSI hardware evaluation of the stream ciphers Salsa20 and ChaCha and the compression function rumba. In: 2nd international conference on signals, circuits and systems (SCS). IEEE, pp 1–5

    Google Scholar 

  14. Yan J, Heys HM (2007) Hardware implementation of the Salsa20 and Phelix stream ciphers. In: Canadian conference on electrical and computer engineering (CCECE). IEEE, pp 1125–1128

    Google Scholar 

  15. Stefan D (2010) Hardware framework for the rabbit stream cipher. Informat Secur Cryptol 230–247

    Google Scholar 

  16. Berbain C, Billet O, Canteaut A, Courtois N, Gilbert H, Goubin L, Gouget A, Granboulan L, Lauradoux C, Minier M, Sosemanuk A (2008) A fast software-oriented stream cipher. In: New stream cipher designs. Springer, Berlin, pp 98–118

    Google Scholar 

  17. Chattopadhyay A, Khalid A, Maitra S, Raizada S (2012) Designing High-throughput hardware accelerator for stream cipher HC-128. In: IEEE international symposium on circuits and systems (ISCAS). IEEE, pp 1448–1451

    Google Scholar 

  18. Tran TH, Lanante L, Nagao Y, Kurosaki M, Ochi H (2012) Hardware implementation of high throughput RC4 algorithm. In: International symposium on circuits and systems (ISCAS). IEEE, pp 77–80

    Google Scholar 

  19. Faraday, Faraday memory compiler (2015). www.faraday-tech.com/html/Product/IPProduct/LibraryMemoryCompiler/index.htm

  20. ECRYPT, eBACS: the European network of excellence in cryptology (ECRYPT) benchmarking of cryptographic systems. http://bench.cr.yp.to/results-stream.html

  21. ECRYPT, eSTREAM optimized code HOWTO (the European network of excellence in cryptology). www.ecrypt.eu.org/stream/perf/#results

  22. Rogawski M, Gaj K, Homsirikamol E (2013) A high-speed unified hardware architecture for 128 and 256-bit security levels of AES and the SHA-3 candidate Grøstl, vol 37, no 6. Elsevier, Amsterdam, pp 572–582

    Google Scholar 

  23. Rogawski M, Gaj K, Homsirikamol E (2013) A high-speed unified hardware architecture for 128 and 256-bit security levels of AES and Grøstl

    Google Scholar 

  24. Järvinen K (2010) Sharing resources between AES and the SHA-3 second round candidates fugue and Grøstl. In: The second SHA-3 candidate conference, p 2

    Google Scholar 

  25. Boura C, Naya-Plasencia M, Suder V (2014) Scrutinizing and improving impossible differential attacks: applications to CLEFIA. Camellia, LBlock and Simon, pp 179–199

    Google Scholar 

  26. Su CP, Horng CL, Huang CT, Wu CW (2005) A configurable AES processor for enhanced security. In: Asia and South Pacific design automation conference (ASP-DAC). ACM, pp 361–366

    Google Scholar 

  27. Satoh A, Morioka S (2003) Unified hardware architecture for 128-bit block ciphers AES and Camellia. In: Cryptographic hardware and embedded systems (CHES). Springer, Berlin, pp 304–318

    Google Scholar 

  28. Shahzad K, Khalid A, Rákossy ZE, Paul G, Chattopadhyay A (2013) CoARX: a coprocessor for ARX-based cryptographic algorithms. In: 50th ACM/EDAC/IEEE on design automation conference (DAC). IEEE, pp 1–10

    Google Scholar 

  29. 3rd Generation Partnership Project, Specification of the 3GPP confidentiality and integrity algorithms UEA2 and UIA2, document 1: UEA2 and UIA2 Specification Version 1.1, September 2006

    Google Scholar 

  30. ZUC, Specification of the 3GPP confidentiality and integrity algorithms 128-EEA3 and 128-EIA3. Document 2: ZUC Specification. ETSI/SAGE Specification, Version: 1.5., January 2011

    Google Scholar 

  31. 3GPP, Long term evaluation release 10 and beyond (LTE-advanced). Proposed to ITU at 3GPP TSG RAN Meeting in Spain, September 2009

    Google Scholar 

  32. GTS Group, 3GPP system architecture evolution (SAE): security architecture, 3GPP TS 33.401 v11.0.1, June 2011

    Google Scholar 

  33. Debraize B, Corbella IM (2009) Fault analysis of the stream cipher snow 3G. In: Workshop on fault diagnosis and tolerance in cryptography (FDTC). IEEE, pp 103–110

    Google Scholar 

  34. Liu Z, Zhang L, Jing J, Pan W (2010) Efficient pipelined stream cipher ZUC algorithm in FPGA. In: First international workshop on ZUC algorithm, China

    Google Scholar 

  35. Kitsos P, Selimis G, Koufopavlou O (2008) High performance ASIC implementation of the SNOW 3G stream cipher. IFIP/IEEE VLSI-SOC, pp 13–15

    Google Scholar 

  36. IC Inc. (2011) SNOW 3G encryption core. http://ipcores.com/Snow3G.htm

  37. ET Inc. (2011) CLP-410: ZUC key stream generator. http://elliptictech.com/products-clp-410.php

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ayesha Khalid .

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Khalid, A., Paul, G., Chattopadhyay, A. (2019). Manual Optimizations for Efficient Designs. In: Domain Specific High-Level Synthesis for Cryptographic Workloads. Computer Architecture and Design Methodologies. Springer, Singapore. https://doi.org/10.1007/978-981-10-1070-5_5

Download citation

  • DOI: https://doi.org/10.1007/978-981-10-1070-5_5

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-10-1069-9

  • Online ISBN: 978-981-10-1070-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics