Implementation of authenticated encryption with associated data grain-128aead algorithm on stm32f400 processor family

  • Nhu Quynh Luc

    Academy of Cryptography Techniques, 141 Chien Thang Road, Tan Trieu, Thanh Tri, Hanoi, Vietnam
  • Thi Nga Tran

    Academy of Cryptography Techniques, 141 Chien Thang Road, Tan Trieu, Thanh Tri, Hanoi, Vietnam
  • Cong Khanh Ngo

    Academy of Cryptography Techniques, 141 Chien Thang Road, Tan Trieu, Thanh Tri, Hanoi, Vietnam
  • Huy Duc Tran

    Academy of Cryptography Techniques, 141 Chien Thang Road, Tan Trieu, Thanh Tri, Hanoi, Vietnam
  • Van Chien Nguyen

    Academy of Cryptography Techniques, 141 Chien Thang Road, Tan Trieu, Thanh Tri, Hanoi, Vietnam
  • Tien Anh Tran

    Academy of Cryptography Techniques, 141 Chien Thang Road, Tan Trieu, Thanh Tri, Hanoi, Vietnam
Email: quynhln@actvn.edu.vn
Từ khóa: Light-weight cryptography, IoT security, stream ciphers, Grain-128AEAD algorithm.

Tóm tắt

An embedded device is becoming popular in daily life thanks to their low power consumption and multiprocessing capability. In particular, the security of embedded devices has been a big issue of concern to academic and industrial communities. This study aims at the Grain 128-AEAD authenticated encryption with associated data algorithm embedded on low-power and resource-constrained devices. This stream cipher belongs to the Grain family developed from the Grain-128a algorithm, and it has the advantage of not only providing security, but also adding authenticity to the associated data to ensure the authenticity, integrity and confidentiality of the data. It is also considered suitable for IoT (Internet of Thing) platforms and embedded device applications with limited resources and low power consumption. In this study, the algorithm was implemented on STM32 processor family. The resulting code size is only 832 bytes, and the total execution time for a 128-byte input block of Grain-128AEAD algorithm (Encryption and Decryption) takes 30 µs, which is better than previous implementations on various hardware platforms. The compiled file size is only 54kB, which makes the algorithm fit embedded applications.

Tài liệu tham khảo

[1]. M. Agren, M. Hell, T. Johansson, W. Meier, Grain-128a: a new version of Grain-128 with optional authentication, Int. J. Wirel. Mob. Comput., 5 (2011) 48. https://doi.org 10.1504/IJWMC.2011.044106
[2]. Y. Todo, T. Isobe, W. Meier, K. Aoki, B. Zhang, Fast Correlation Attack Revisited, Annual International Cryptology Conference, (2018) 129–159. https://doi.org/10.1007/978-3-319-96881-0_5
[3]. M. Hell, T. Johansson, W. Meier, J. Sonnerup, H. Yoshida, An AEAD Variant of the Grain Stream Cipher, International Conference on Codes, Cryptology, and Information Security, (2019) 55–71. https://doi.org/10.1007/978-3-030-16458-4_5
[4]. V. A. Thakor, M. A. Razzaque, M. R. A. Khandaker, Lightweight Cryptography Algorithms for Resource-Constrained IoT Devices: A Review, Comparison and Research Opportunities, IEEE Access, 9 (2021) 28177–28193. https://doi.org/10.1109/ACCESS.2021.3052867
[5]. S. S. Dhanda, B. Singh, P. Jindal, Lightweight Cryptography: A Solution to Secure IoT, Wirel. Pers. Commun., 112 (2020) 1947–1980. https://doi.org/10.1007/s11277-020-07134-3
[6]. A. Maximov, M. Hell, Software Evaluation of Grain-128AEAD for Embedded Platforms, 2020, https://eprint.iacr.org/2020/659.pdf
[7]. M. Sonmez Turan et al., Status Report on the Second Round of the NIST Lightweight Cryptography Standardization Process, Gaithersburg, MD, Jul. 2021. https://doi.org/10.6028/NIST.IR.8369
[8]. NIST, Submission Requirements and Evaluation Criteria for the Lightweight Cryptography Standardization Process, pp. 1–17, 2018. https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/final-lwc-submission-requirements-august2018.pdf.
[9]. S. S. Mansouri, E. Dubrova, An Improved Hardware Implementation of the Grain Stream Cipher, in 2010 13th Euromicro Conference on Digital System Design: Architectures, Methods and Tools, (2010) 433–440. https://doi.org/10.1109/DSD.2010.49
[10]. M. Robshaw, The eSTREAM Project, (2008) 1–6. https://doi.org/10.1007/978-3-540-68351-3_1.
[11]. I. Salam, T. H. Ooi, L. Xue, W.-C. Yau, J. Pieprzyk, R. C.-W. Phan, Random Differential Fault Attacks on the Lightweight Authenticated Encryption Stream Cipher Grain-128AEAD, IEEE Access, 9 (2021) 72568–72586. https://doi.org/10.1109/ACCESS.2021.3078845
[12]. M. U. Bokhar, S. Alam, S. H. Hasan, A Detailed Analysis of Grain family of Stream Ciphers, Int. J. Comput. Netw. Inf. Secur., 6 (2014) 34–40. https://doi.org/10.5815/ijcnis.2014.06.05
[13]. D. Matrix, R. Etendu, International standard ISO / IEC Information technology — Automatic identification and data capture, (2011) 2011.
[14]. Y. Watanabe, H. Yamamoto, H. Yoshida, Towards Minimizing RAM Requirement for Implementation of Grain-128a on ARM Cortex-M3, IEICE Trans. Fundam. Electron. Commun. Comput. Sci., E103.A (2020) 2–10. https://doi.org/10.1587/transfun.2019CIP0025
[15]. J. Sönnerup, M. Hell, M. Sönnerup, R. Khattar, Efficient Hardware Implementations of Grain-128AEAD, (2019) 495–513. https://doi.org/10.1007/978-3-030-35423-7_25
[16]. J. C. Hernandez, Software implementation of authenticated encryption algorithms on ARM processors, 2018.
[17]. D. Roy, D. K. Dalai, An Observation of Non-randomness in NFSR-Based Stream Ciphers with Reduced Initialization Round, J. Hardw. Syst. Secur., 5 (2021) 89–102. https://doi.org/10.1007/s41635-021-00113-5
[18]. B. Das, A. Sardar, S. Maiti, A. Das, D. R. Chowdhury, An Attack on Linear Scan Chains for Stream Ciphers and the Impossibility of Simple Countermeasures, J. Hardw. Syst. Secur., 5 (2021) 191–207. https://doi.org/10.1007/s41635-021-00118-0
[19]. B. Li, M. Liu, D. Lin, FPGA implementations of Grain v1, Mickey 2.0, Trivium, Lizard and Plantlet, Microprocess. Microsyst., 78 (2020) 103210. https://doi.org/10.1016/j.micpro.2020.103210
[20]. P. Kitsos, N. Sklavos, G. Provelengios, A. N. Skodras, FPGA-based performance analysis of stream ciphers ZUC, Snow3g, Grain V1, Mickey V2, Trivium and E0, Microprocess. Microsyst., 37 (2013) 235–245. https://doi.org/10.1016/j.micpro.2012.09.007
[21]. M. Hell, T. Johansson, A. Maximov, W. Meier, S. Jonathan, and E. Ab, Grain-128AEAD - Status Document, pp. 1–5, 2020.
[22]. M. Hell, T. Johansson, W. Meier, S. Jonathan, M. Hell, Grain-128AEAD - A lightweight AEAD stream cipher Cover sheet Backup point of contact :, pp. 1–37, 2019. https://csrc.nist.gov/CSRC/media/Projects/lightweight-cryptography/documents/finalist-round/updated-spec-doc/grain-128aead-spec-final.pdf.

Tải xuống

Chưa có dữ liệu thống kê
Nhận bài
15/11/2021
Nhận bài sửa
25/01/2022
Chấp nhận đăng
30/01/2022
Xuất bản
15/05/2022
Chuyên mục
Công trình khoa học
Số lần xem tóm tắt
152
Số lần xem bài báo
160