Efficient Implementation of AES and CTR_DRBG on 8-Bit AVR-Based Sensor Nodes

Since Rijndael algorithm was selected as the Advanced Encryption Standard (AES) by NIST, optimization research for the AES has been actively conducted on various IoT-based processors. In an 8-bit AVR environment, LIGHT version of Fast AES CTR-mode Encryption (FACE-LIGHT) was proposed at ICISC’2019 conference. However, in a Wireless Sensor Network environment, where sessions are frequently changed, FACE-LIGHT seems not efficient in terms of available memory and generating a pre-computation table. In this article, we present a new column-wise fashion implementation. Unlike previous best AES implementations, our proposed implementation in an 8-bit AVR microcontroller combines SubBytes, ShiftRows, and MixColums operations and optimizes the operation speed through efficient register scheduling. Our constant-time implementation uses a significantly less table than FACE-LIGHT in an 8-bit AVR microcontroller, achieving 2,251, 2,706, and 3,160 clock cycles when encrypting 128-bit data for each of three security levels. In particular, our 256-bit security level AES implementation is the fastest AES implementation as far as we know in 8-bit AVR microcontroller. Finally, we apply our implementation in CounTeR-mode_Deterministic Random Bit Generator (CTR_DRBG), one of the upper algorithms of a symmetric-key algorithm, to prove the generality of our optimization technology in various operating modes of AES.

[1]  Dong Hoon Lee,et al.  FACE: Fast AES CTR mode Encryption Techniques based on the Reuse of Repetitive Data , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[2]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[3]  Seog Chung Seo,et al.  SCA-Resistant GCM Implementation on 8-Bit AVR Microcontrollers , 2019, IEEE Access.

[4]  Alex Biryukov,et al.  FELICS - Fair Evaluation of Lightweight Cryptographic Systems , 2015 .

[5]  Hwajeong Seo,et al.  Efficient Implementation of ARX-Based Block Ciphers on 8-Bit AVR Microcontrollers , 2020 .

[6]  Hwajeong Seo,et al.  Compact Implementations of ARX-Based Block Ciphers on IoT Processors , 2018, TECS.

[7]  Zhe Liu,et al.  Efficient Implementation of NIST-Compliant Elliptic Curve Cryptography for 8-bit AVR-Based Sensor Nodes , 2016, IEEE Transactions on Information Forensics and Security.

[8]  Thomas Peyrin,et al.  Fixslicing AES-like Ciphers: New bitsliced AES speed records on ARM-Cortex M and RISC-V , 2020, IACR Cryptol. ePrint Arch..

[9]  Chan-Gyu Hwang,et al.  Internet of Things(IoT) ON system implementation with minimal Arduino based appliances standby power using a smartphone alarm in the environment , 2015 .

[10]  Tim Güneysu,et al.  Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices , 2012, CARDIS.

[11]  Johann Großschädl,et al.  Efficient Implementation of the SHA-512 Hash Function for 8-Bit AVR Microcontrollers , 2018, SecITC.

[12]  John Kelsey,et al.  Recommendation for the Entropy Sources Used for Random Bit Generation , 2018 .

[13]  Sonia Hashish,et al.  Quality of Service requirements and Challenges in Generic WSN Infrastructures , 2017, ANT/SEIT.

[14]  Hwajeong Seo,et al.  FACE-LIGHT: Fast AES-CTR Mode Encryption for Low-End Microcontrollers , 2019, ICISC.

[15]  Thomas Peyrin,et al.  Fixslicing AES-like Ciphers , 2020 .

[16]  Audun Jøsang,et al.  The Impact of Quantum Computing on Present Cryptography , 2018, ArXiv.

[17]  Hwajeong Seo,et al.  Designing a CHAM Block Cipher on Low-End Microcontrollers for Internet of Things , 2020, Electronics.