FPGA implementation of a hardware XTEA light encryption engine in co-design computing systems

In the era of viruses and hackers targeting high-tech information transported across the Internet, security is becoming a paramount goal. A cryptographic system is a method of hiding information where only the person owning the related secret key can open it. There are several types of cryptography algorithms that differ from each other in security complexity, the size of key and words operated on, and the processing time. We analyse the development of a light and relatively fast hardware implementation of the Extended Tiny Encryption Algorithm (XTEA). This paper presents a hardware accelerated XTEA Encryption-Decryption system based on FPGA (Field Programmable Gate Array) logic devices, namely the Altera Cyclone-V FPGA assisted with a NIOS II soft-core basic processor. The NIOS II processor behaved as a software execution platform, while the FPGA hardware approach synthesised the XTEA algorithm using VHDL code. In addition, a co-design approach is considered where the NIOS II processor co-processed with the XTEA Hardware accelerator module is tested in practice. A throughput of over 113 Mb/s is reached and an 26x speedup was recorded in regard to the soft processor implementation. In addition, hardware replication of the basic XTEA circuit has been shown to be a realistic method to increase the throughput to an even much higher rate.

[1]  P. Israsena Securing ubiquitous and low-cost RFID using tiny encryption algorithm , 2006, 2006 1st International Symposium on Wireless Pervasive Computing.

[2]  Muhammad Awais Hussain,et al.  FPGA Based Implementation Scenarios of TEA Block Cipher , 2015, 2015 13th International Conference on Frontiers of Information Technology (FIT).

[3]  Fei Yuan,et al.  A novel XTEA based authentication protocol for RFID systems , 2011, 2011 XXXth URSI General Assembly and Scientific Symposium.

[4]  Jens-Peter Kaps,et al.  Lightweight Cryptography for FPGAs , 2009, 2009 International Conference on Reconfigurable Computing and FPGAs.

[5]  Guangyu Zhu,et al.  Secure RFID Authentication Protocol with Key Updating Technique , 2013, 2013 22nd International Conference on Computer Communication and Networks (ICCCN).

[6]  Yogita Gigras,et al.  FPGA Implementation of Low Power and High Speed Hummingbird Cryptographic Algorithm , 2014 .

[7]  Jens-Peter Kaps,et al.  Chai-Tea, Cryptographic Hardware Implementations of xTEA , 2008, INDOCRYPT.

[8]  P. Israsena On XTEA-based Encryption/Authentication Core for Wireless Pervasive Communication , 2006, 2006 International Symposium on Communications and Information Technologies.

[9]  Daesung Kwon,et al.  Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA , 2014, Sensors.

[10]  Roger M. Needham,et al.  TEA, a Tiny Encryption Algorithm , 1994, FSE.

[11]  .. S. Pandey,et al.  Design of Efficient XTEA Using Verilog Shweta Gaba , Iti Aggarwal , Dr , 2012 .

[12]  Devu Manikantan Shila,et al.  High throughput implementations of cryptography algorithms on GPU and FPGA , 2013, 2013 IEEE International Instrumentation and Measurement Technology Conference (I2MTC).

[13]  Afaq Ahmad,et al.  Optimized Hardware Crypto Engines for XTEA and SHA-512 for Wireless Sensor Nodes , 2016 .

[14]  Gul N. Khan,et al.  Secure Authentication Protocol for RFID Systems , 2011, 2011 Proceedings of 20th International Conference on Computer Communications and Networks (ICCCN).