Comparative Performance Analysis of Present Lightweight Cipher for Security Applications in Extremely Constrained Environment

  • Conference paper
  • First Online:
Emergent Converging Technologies and Biomedical Systems (ETBS 2023)

Abstract

A lightweight cipher architecture is a cryptographic system designed to be efficient in terms of computational complexity, memory usage, and power consumption. It is often used in applications where resources are limited, such as in small embedded devices like smart cards, RFID tags, and sensors. There are several popular lightweight cipher architectures, such as PRESENT, SIMON, and SPECK architectures. PRESENT cipher architecture, is a 64-bit block cipher with a 80-bit key size. Overall, a lightweight cipher architecture is designed to provide strong security while using minimal resources. This can be achieved by using simple and efficient algorithms that can be implemented in hardware or software with low computational cost and low memory usage. In this paper, we have demonstrated a present Lightweight cipher architecture on FPGA board for security applications in extremely constrained environment. The current cipher architecture designs are assessed and compared for various hardware FPGA boards such as Artrix, vertex7, Kintex and Zynq SOC under the same implementation conditions, using performance metrics as area, power, and throughput.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 229.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 299.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Xu T, Wendt JB, Potkonjak M (2014) Security of IoT systems: design challenges and opportunities. In: Proceedings of the IEEE/ACM international conference computing aided design (ICCAD), Piscataway, NJ, USA, pp 417–423

    Google Scholar 

  2. Zou Z et al (2011) A low-power and flexible energy detection IR-UWB receiver for RFID and wireless sensor networks. IEEE Trans Circuits Syst I Reg Pap 58(7):1470–1482

    Google Scholar 

  3. SRI Consulting Business Intelligence, Disruptive Civil Technologies: Six technologies with potential impacts on US interests out to 2025. https://fas.org/irp/nic

  4. Macaulay T (2017) Introduction—the internet of things. In: RIoT control: understanding and managing risks and the internet of things. Morgan Kaufmann, Boston, MA, USA, chap 1, pp 1–26

    Google Scholar 

  5. Giusto D, Iera A, Morabito G, Atzori L (2010) The internet of things. Springer, New York, NY, USA, pp 1–32

    Book  Google Scholar 

  6. Alippi C, Galperti C (2008) An adaptive system for optimal solar energy harvesting in wireless sensor network nodes. IEEE Trans Circuits Syst I Reg Pap 55(6):1742–1750

    Google Scholar 

  7. Haeri AAR, Karkani MG, Sharifkhani M, Kamarei M, Fotowat-Ahmady A (2017) Analysis and design of power harvesting circuits for ultra-low power applications. IEEE Trans Circuits Syst I Reg Pap 64(2):471–479

    Google Scholar 

  8. Knežević M, Nikov V, Rombouts P (2012) Low-latency encryption—Is ‘lightweight = light + wait?”’. In: Cryptographic hardware and embedded systems. Springer, Berlin, Germany, pp 426–446

    Google Scholar 

  9. Mcivor CJ, Mcloone M, Mccanny JV (2006) Hardware elliptic curve cryptographic processor over GF(p). IEEE Trans Circuits Syst I Reg Pap 53(9):1946–1957

    Google Scholar 

  10. Good T, Benaissa M (2006) Very small FPGA application-specific instruction processor for AES. IEEE Trans Circuits Syst I Reg Pap 53(7):1477–1486

    Google Scholar 

  11. Smyth N, McLoone M, McCanny JV (2006) WLAN security processor. IEEE Trans Circuits Syst I Reg Pap 53(7):1506–1520

    Google Scholar 

  12. Lara-Nino CA, Diaz-Perez A, Morales-Sandoval M (2017) Lightweight hardware architectures for the present cipher in FPGA. IEEE Trans Circuits Syst I Regul Pap 64(9):2544–2555. https://doi.org/10.1109/TCSI.2017.2686783

    Article  Google Scholar 

  13. **linx homepage, https://www.xilinx.com/products/silicon-devices/fpga.html

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shipra Upadhyay .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Upadhyay, S. et al. (2024). Comparative Performance Analysis of Present Lightweight Cipher for Security Applications in Extremely Constrained Environment. In: Jain, S., Marriwala, N., Singh, P., Tripathi, C., Kumar, D. (eds) Emergent Converging Technologies and Biomedical Systems. ETBS 2023. Lecture Notes in Electrical Engineering, vol 1116. Springer, Singapore. https://doi.org/10.1007/978-981-99-8646-0_40

Download citation

  • DOI: https://doi.org/10.1007/978-981-99-8646-0_40

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-99-8645-3

  • Online ISBN: 978-981-99-8646-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics

Navigation