Skip to main content

Efficient Hardware Implementations of Grain-128AEAD

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11898))

Abstract

We implement the Grain-128AEAD stream cipher in hardware, using a 65 nm library. By exploring different optimization techniques, both at RTL level but also during synthesis, we first target high throughput, then low power. We reach over 33 GB/s targeting a high-speed design, at expense of power and area. We also show that, when targeting low power, the design only requires 0.23 \({\upmu }\)W running at 100 kHz. By unrolling the design, the energy consumed when encrypting a fixed length message decreases, making the 64 parallelized version the most energy efficient implementation, requiring only 11.2 nJ when encrypting a 64 kbit message. At the same time, the best throughput/power ratio is achieved at a parallelization of 4.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. National Institute of Standards and Technology: Proposed submission requirements and evaluation criteria for the post-quantum cryptography standardization process (2018). https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/final-lwc-submission-requirements-august2018.pdf

  2. Ågren, M., Hell, M., Johansson, T., Meier, W.: Grain-128 a: a new version of Grain-128 with optional authentication. Int. J. Wireless Mobile Comput. 5(1), 48–59 (2011)

    Article  Google Scholar 

  3. Banik, S., Bogdanov, A., Regazzoni, F.: Exploring energy efficiency of lightweight block ciphers. In: Dunkelman, O., Keliher, L. (eds.) SAC 2015. LNCS, vol. 9566, pp. 178–194. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-31301-6_10

    Chapter  Google Scholar 

  4. Banik, S., et al.: Towards low energy stream ciphers. IACR Trans. Symmetric Cryptol. 2018(2), 1–19 (2018). https://doi.org/10.13154/tosc.v2018.i2.1-19. https://tosc.iacr.org/index.php/ToSC/article/view/886

    Article  Google Scholar 

  5. Dinur, I., Shamir, A.: Breaking Grain-128 with dynamic cube attacks. In: Joux, A. (ed.) FSE 2011. LNCS, vol. 6733, pp. 167–187. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21702-9_10

    Chapter  Google Scholar 

  6. Dubrova, E.: A transformation from the Fibonacci to the Galois NLFSRs. IEEE Trans. Inf. Theory 55(11), 5263–5271 (2009). https://doi.org/10.1109/TIT.2009.2030467

    Article  MathSciNet  MATH  Google Scholar 

  7. Hell, M., Johansson, T., Maximov, A., Meier, W.: A stream cipher proposal: Grain-128. In: 2006 IEEE International Symposium on Information Theory, pp. 1614–1618, July 2006. https://doi.org/10.1109/ISIT.2006.261549

  8. Hell, M., Johansson, T., Meier, W., Sönnerup, J., Yoshida, H.: An AEAD variant of the grain stream cipher. In: Carlet, C., Guilley, S., Nitaj, A., Souidi, E.M. (eds.) C2SI 2019. LNCS, vol. 11445, pp. 55–71. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-16458-4_5

    Chapter  Google Scholar 

  9. Hell, M., Johansson, T., Meier, W., Sönnerup, J., Yoshida, H.: Grain-128AEAD - a lightweight AEAD streamcipher. NIST Lightweight Cryptography, Round 1 Submission (2019)

    Google Scholar 

  10. ISO/IEC 29167–13:2015 information technology—automatic identification and data capture techniques—part 13: Crypto suite Grain-128A security services for air interface communications (2015)

    Google Scholar 

  11. Mansouri, S.S., Dubrova, E.: An improved hardware implementation of the Grain-128a stream cipher. In: Kwon, T., Lee, M.-K., Kwon, D. (eds.) ICISC 2012. LNCS, vol. 7839, pp. 278–292. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-37682-5_20

    Chapter  Google Scholar 

  12. Proakis, J.G., Manolakis, D.K.: Digital Signal Processing, 4th edn. Prentice-Hall Inc., Upper Saddle River (2006)

    Google Scholar 

  13. Zambreno, J., Nguyen, D., Choudhary, A.: Exploring area/delay tradeoffs in an AES FPGA implementation. In: Becker, J., Platzner, M., Vernalde, S. (eds.) FPL 2004. LNCS, vol. 3203, pp. 575–585. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30117-2_59

    Chapter  Google Scholar 

Download references

Acknowledgements

This paper was supported by the Swedish Foundation for Strategic Research, grant RIT17-0032.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Jonathan Sönnerup or Martin Hell .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sönnerup, J., Hell, M., Sönnerup, M., Khattar, R. (2019). Efficient Hardware Implementations of Grain-128AEAD. In: Hao, F., Ruj, S., Sen Gupta, S. (eds) Progress in Cryptology – INDOCRYPT 2019. INDOCRYPT 2019. Lecture Notes in Computer Science(), vol 11898. Springer, Cham. https://doi.org/10.1007/978-3-030-35423-7_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-35423-7_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-35422-0

  • Online ISBN: 978-3-030-35423-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics