CFP last date
22 April 2024
Reseach Article

Low-footprint CLEFIA FPGA Implementations with Full-key Expansion

by Joao Carlos Bittencourt, Wagner Luiz De Oliveira, Ricardo Chaves
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 174 - Number 5
Year of Publication: 2017
Authors: Joao Carlos Bittencourt, Wagner Luiz De Oliveira, Ricardo Chaves
10.5120/ijca2017915392

Joao Carlos Bittencourt, Wagner Luiz De Oliveira, Ricardo Chaves . Low-footprint CLEFIA FPGA Implementations with Full-key Expansion. International Journal of Computer Applications. 174, 5 ( Sep 2017), 1-8. DOI=10.5120/ijca2017915392

@article{ 10.5120/ijca2017915392,
author = { Joao Carlos Bittencourt, Wagner Luiz De Oliveira, Ricardo Chaves },
title = { Low-footprint CLEFIA FPGA Implementations with Full-key Expansion },
journal = { International Journal of Computer Applications },
issue_date = { Sep 2017 },
volume = { 174 },
number = { 5 },
month = { Sep },
year = { 2017 },
issn = { 0975-8887 },
pages = { 1-8 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume174/number5/28400-2017915392/ },
doi = { 10.5120/ijca2017915392 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:21:19.008477+05:30
%A Joao Carlos Bittencourt
%A Wagner Luiz De Oliveira
%A Ricardo Chaves
%T Low-footprint CLEFIA FPGA Implementations with Full-key Expansion
%J International Journal of Computer Applications
%@ 0975-8887
%V 174
%N 5
%P 1-8
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In this paper two compact and high throughput hardware structures are proposed allowing for the computation of the 128-bit CLEFIA encryption algorithm and its associated key expansion processes. Given the needed modification to the CLEFIA Fiestel network, herein we show that with a small area and low performance impact, the CLEFIA key expansion for 128, 192 and 256-bit key can be deployed. This is achieved by using embedded components available in modern FPGAs and with an adaptable scheduling, allowing to compute the 4 and 8 branch CLEFIA Feistel network within the same structure. The obtained experimental results on a Xilinx Virtex 5 FPGA suggest that throughputs above 1Gbps can be achieved with a resource usage of 200 Slices and 3 BRAMs, achieving a throughput/Slice efficiency metric 50% higher when compared with limited state of the art.

References
  1. Ricardo Chaves. Compact CLEFIA Implementation on FPGAs. In Peter Athanas, Dionisios Pnevmatikatos, and Nicolas Sklavos, editors, Embedded Systems Design with FPGAs, pages 225–243. Springer New York, New York, NY, 2013.
  2. Altera Corporation. An 307 : Altera design flow for xilinx users quartus ii approach to fpga design. Technical Report March, ALTERA Corporation, 2013.
  3. Horst Feistel. Cryptography and Computer Privacy. Scientific American, 228(5):15–23, 1973.
  4. Neil Hanley and Maire ONeill. Hardware Comparison of the ISO/IEC 29192-2 Block Ciphers. In 2012 IEEE Computer Society Annual Symposium on VLSI, pages 57–62. IEEE, August 2012.
  5. T. Kryjak and M. Gorg´on. Pipeline implementation of the 128-bit block cipher CLEFIA in FPGA. In International Conference on Field Programmable Logic and Applications, 2009., pages 373–378, Prague, 2009.
  6. Paulo Proenc¸a and Ricardo Chaves. Compact CLEFIA Implementation on FPGAs. In 2011 21st International Conference on Field Programmable Logic and Applications, pages 512–517. IEEE, September 2011.
  7. Atri Rudra, Pradeep K. Dubey, Charanjit S. Jutla, Vijay Kumar, Josyula R. Rao, and Pankaj Rohatgi. Efficient Rijndael Encryption Implementation with Composite Field Arithmetic. In Cryptographic Hardware and Embedded Systems, number April, pages 171–184. Springer Berlin Heidelberg, 2001.
  8. Taizo Shirai and Shibutani Kyoji. On Feistel Structures Using a Diffusion Switching Mechanism. In Matthew Robshaw, editor, Fast Software Encryption, 13th International Workshop, FSE 2006, Luxembourg, Luxembourg, March 15-17, 2006, Revised Selected Papers, volume 4047 of Lecture Notes in Computer Science, chapter Lecture No, pages pp 41–56. Springer Berlin Heidelberg, Berlin, Heidelberg, 2006.
  9. Taizo Shirai, Kyoji Shibutani, Toru Akishita, Shiho Moriai, and Tetsu Iwata. The 128-Bit Blockcipher CLEFIA (Extended Abstract). In Fast Software Encryption, 14th International Workshop, FSE 2007, Luxembourg, Luxembourg, March 26-28, 2007, Revised Selected Papers, volume 4593, pages 181–195, 2007.
  10. SONY Corporation. The 128-bit Blockcipher CLEFIA Algorithm Specification. Technical report, 2007.
  11. Takeshi Sugawara, Naofumi Homma, Takafumi Aoki, and Akashi Satoh. High-performance ASIC implementations of the 128-bit block cipher CLEFIA. In 2008 IEEE International Symposium on Circuits and Systems, pages 2925–2928. IEEE, May 2008.
  12. Inc. Xilinx. Xilinx UG190 Virtex-5 FPGA User Guide. 6.375, 190:1–385, 2012.
Index Terms

Computer Science
Information Sciences

Keywords

CLEFIA Encryption Cipher Key Expansion FPGA