Lightweight Block Cipher Circuits for Automotive and IoT Sensor Devices

Modern cars are equipped with hundreds of Electronic Control Units (ECUs) connected in a Controller Area Network (CAN). These ECUs are used to perform driving functionalities like the movements of accelerator, brakes, steering wheel, etc. Car hacking became a real threat in the last couple of years when a remote attacker was able to take control of a car running on a busy highway. Cryptographic functionalities like authentication, integrity and confidentiality can resist these attacks and so can save people's life. The traditional crypto primitive AES is not an optimal choice in this usage due to its complex operation that leads to long execution latency and big die-area if implemented in HW. To meet real time requirements in this new computing paradigm, a suitable lightweight block cipher is of utmost importance. In this work, we investigate the most suitable lightweight block cipher for automotive platforms. We developed optimized circuits for suitable lightweight block-ciphers. The synthesis and simulation results on Intel's 14nm high-K/metal-gate FinFET CMOS technology show that the proposed design can achieve authentication and confidentiality of an 8-byte message in 12 clock cycles latency with 1.2k gates and 7.04pJ energy. AES would need 10-times more silicon-area and 8-times more energy to achieve similar latency. In this respect, this work offers conclusive directions on lightweight block-ciphers suitable for automotive security.

[1]  Panu Hämäläinen,et al.  Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core , 2006, 9th EUROMICRO Conference on Digital System Design (DSD'06).

[2]  Anne Canteaut,et al.  PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.

[3]  Patrick Schaumont,et al.  A Flexible and Compact Hardware Architecture for the SIMON Block Cipher , 2014, LightSec.

[4]  Jongsung Kim,et al.  HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.

[5]  Jean-Jacques Quisquater,et al.  SEA: A Scalable Encryption Algorithm for Small Embedded Applications , 2006, CARDIS.

[6]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[7]  Ventzislav Nikov,et al.  Low-Latency Encryption - Is "Lightweight = Light + Wait"? , 2012, CHES.

[8]  Yee Wei Law,et al.  KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.

[9]  Debdeep Mukhopadhyay,et al.  Khudra: A New Lightweight Block Cipher for FPGAs , 2014, SPACE.

[10]  David Bol,et al.  Towards Green Cryptography: A Comparison of Lightweight Ciphers from the Energy Viewpoint , 2012, CHES.

[11]  Kyoji Shibutani,et al.  Piccolo: An Ultra-Lightweight Blockcipher , 2011, CHES.

[12]  Adi Shamir,et al.  IoT Goes Nuclear: Creating a ZigBee Chain Reaction , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[13]  Thomas Peyrin,et al.  The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..

[14]  Chae Hoon Lim,et al.  mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors , 2005, WISA.

[15]  Norziana Jamil,et al.  Implementation of PRINCE algorithm in FPGA , 2014, Proceedings of the 6th International Conference on Information Technology and Multimedia.

[16]  Jean-Didier Legat,et al.  ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware , 2004, FSE.

[17]  Christophe De Cannière,et al.  KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.

[18]  Vincent Rijmen,et al.  AES implementation on a grain of sand , 2005 .

[19]  Jason Smith,et al.  The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[20]  Christof Paar,et al.  New Lightweight DES Variants , 2007, FSE.

[21]  Roger M. Needham,et al.  TEA, a Tiny Encryption Algorithm , 1994, FSE.

[22]  Mark Y. Liu,et al.  A 14nm logic technology featuring 2nd-generation FinFET, air-gapped interconnects, self-aligned double patterning and a 0.0588 µm2 SRAM cell size , 2014, 2014 IEEE International Electron Devices Meeting.