IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v10y2022i22p4236-d971193.html
   My bibliography  Save this article

Efficient Implementation of SPEEDY Block Cipher on Cortex-M3 and RISC-V Microcontrollers

Author

Listed:
  • Hyunjun Kim

    (Division of IT Convergence Engineering, Hansung University, Seoul 02876, Korea)

  • Siwoo Eum

    (Division of IT Convergence Engineering, Hansung University, Seoul 02876, Korea)

  • Minjoo Sim

    (Division of IT Convergence Engineering, Hansung University, Seoul 02876, Korea)

  • Hwajeong Seo

    (Division of IT Convergence Engineering, Hansung University, Seoul 02876, Korea)

Abstract

The SPEEDY block cipher family announced at the CHES 2021 shows excellent performance on hardware architectures. Due to the nature of the hardware-friendly design of SPEEDY, the algorithm has low performance for software implementations. In particular, 6-bit S-box and bit permutation operations of SPEEDY are inefficient in software implementations, where it performs word-wise computations. We implemented the SPEEDY block cipher on a 32-bit microcontroller for the first time by applying the bit-slicing techniques. The optimized encryption performance results on ARM Cortex-M3 for SPEEDY-5-192, SPEEDY-6-192, and SPEEDY-7-192 are 65.7, 75.25, and 85.16 clock cycles per byte (i.e., cpb), respectively. It showed better performance than AES-128 constant-time implementation and GIFT constant-time implementation in the same platform. In RISC-V, the performance showed 81.9, 95.5, and 109.2 clock cycles per byte, which outperformed the previous works. Finally, we conclude that SPEEDY can show efficient software implementation on low-end embedded environments.

Suggested Citation

  • Hyunjun Kim & Siwoo Eum & Minjoo Sim & Hwajeong Seo, 2022. "Efficient Implementation of SPEEDY Block Cipher on Cortex-M3 and RISC-V Microcontrollers," Mathematics, MDPI, vol. 10(22), pages 1-12, November.
  • Handle: RePEc:gam:jmathe:v:10:y:2022:i:22:p:4236-:d:971193
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/10/22/4236/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/10/22/4236/
    Download Restriction: no
    ---><---

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:10:y:2022:i:22:p:4236-:d:971193. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    We have no bibliographic references for this item. You can help adding them by using this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.