skip to main content
research-article

Hardware Optimizations of Fruit-80 Stream Cipher: Smaller than Grain

Published: 11 March 2023 Publication History

Abstract

Fruit-80, which emerged as an ultra-lightweight stream cipher with 80-bit secret key, is oriented toward resource-constrained devices in the Internet of Things. In this article, we propose area and speed optimization architectures of Fruit-80 on FPGAs. Our implementations include both serial and parallel structure and optimize area, power, speed, and throughput, respectively. The area optimization architecture aims to achieve the most suitable ratio of look-up-tables and flip-flops to fully utilize the reconfigurable unit. It also reuses NFSR and LFSR feedback functions to save resources for high throughput. The speed optimization architecture adopts a hybrid approach for parallelization and reduces the latency of long data paths by pre-generating primary feedback and inserting flip-flops. Besides, we recommend using the round key function to optimize serial or parallel implementations for Fruit-80 and using indexing and shifting methods for different throughput. In conclusion, our results show that the area optimization architecture occupies up to 35 slices on Xilinx Spartan-3 FPGA and 18 slices on Xilinx 7 series FPGA, smaller than that of Grain and other common stream ciphers. The optimal throughput/area ratio of the speed optimization architecture is 7.74 Mbps/slice, better than that of Grain v1, which is 5.98 Mbps/slice. The serial implementation of Fruit-80 with round key function occupies only 75 slices on Spartan-3 FPGA. To the best of our knowledge, the result sets a new record of the minimum area in lightweight cipher implementation on FPGA.

References

[1]
Arijit Ukil, Soma Bandyopadhyay, and Arpan Pal. 2014. IoT-privacy: To be private or not to be private. In Proceedings of the 2014 IEEE INFOCOM Workshops (Toronto, ON, Canada, April 27 - May 2). IEEE, 123–124.
[2]
Joan Daemen and Vincent Rijmen. 2002. The Design of Rijndael: AES - The Advanced Encryption Standard. Springer.
[3]
Andrey Bogdanov, Lars R. Knudsen, Gregor Leander, Christof Paar, Axel Poschmann, Matthew J. B. Robshaw, Yannick Seurin, and C. Vikkelsoe. 2007. PRESENT: An ultra-lightweight block cipher. In Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2007). (Vienna, Austria, September 10-13, 2007), (Lecture Notes in Computer Science), Pascal Paillier and Ingrid Verbauwhede (Eds.), Vol. 4727. Springer, 450–466.
[4]
Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Lim, Sangjin Lee, Bonseok Koo, Changhoon Lee, Donghoon Chang, Jesang Lee, Kitae Jeong, Hyun Kim, Jongsung Kim, and Seongtaek Chee. 2006. HIGHT: A new block cipher suitable for low-resource device. In Proceedings of the 8th International Workshop on Cryptographic Hardware and Embedded Systems. Cryptographic Hardware and Embedded Systems (CHES 2006), (Yokohama, Japan, October 10-13, 2006), (Lecture Notes in Computer Science), Louis Goubin and Mitsuru Matsui (Eds.), Vol. 4249. Springer, 46–59.
[5]
Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers. 2015. The SIMON and SPECK lightweight block ciphers. In Proceedings of the 52nd Annual Design Automation Conference(San Francisco, CA, June 7-11, 2015). ACM, 175:1–175:6.
[6]
Gangqiang Yang, Bo Zhu, Valentin Suder, Mark D. Aagaard, and Guang Gong. 2015. The simeck family of lightweight block ciphers. In Proceedings of the 17th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2007). (Vienna, Austria, September 10-13, 2007), (Eds.), Vol. 9293. Springer, 307–329.
[7]
Subhadeep Banik, Sumit Kumar Pandey, Thomas Peyrin, Yu Sasaki, Siang Meng Sim, and Yosuke Todo. 2017. GIFT: A small present - towards reaching the limit of lightweight encryption. In Proceedings of the 19th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2007)., (Taipei, Taiwan, September 25-28, 2017),(Lecture Notes in Computer Science), Wieland Fischer and Naofumi Homma (Eds.), Vol. 10529. Springer, 321–345.
[8]
Christophe De Cannière. 2006. Trivium: A stream cipher construction inspired by block cipher design principles. In Proceedings of the 9th International Conference on Information Security (ISC 2006) (Samos Island, Greece, August 30 - September 2, 2006). (Lecture Notes in Computer Science), Sokratis K. Katsikas, Javier López, Michael Backes, Stefanos Gritzalis, and Bart Preneel (Eds.), Vol. 4176. Springer, 171–186.
[9]
Martin Hell, Thomas Johansson, and Willi Meier. 2007. Grain: A stream cipher for constrained environments. IJWMC 2, 1 (2007), 86–93.
[10]
Steve Babbage and Matthew Dodd. 2008. The MICKEY stream ciphers. In New Stream Cipher Designs - The eSTREAM Finalists, Matthew J. B. Robshaw and Olivier Billet (Eds.). Lecture Notes in Computer Science, Vol. 4986. Springer, 191–209.
[11]
Yiyuan Luo, Qi Chai, Guang Gong, and Xuejia Lai. 2010. A lightweight stream cipher WG-7 for RFID encryption and authentication. In Proceedings of the Global Communications Conference, 2010 (GLOBECOM 2010,) (Miami, FL, December 6-10, 2010),. IEEE, 1–6.
[12]
Daniel W. Engels, Markku-Juhani O. Saarinen, Peter Schweitzer, and Eric M. Smith. 2011. The hummingbird-2 lightweight authenticated encryption algorithm. In Proceedings of the 7th International Workshop on RFID. Security and Privacy (RFIDSec 2011), (Amherst, Mass., June 26-28, 2011), Revised Selected Papers (Lecture Notes in Computer Science), Ari Juels and Christof Paar (Eds.), Vol. 7055. Springer, 19–31.
[13]
Frederik Armknecht and Vasily Mikhalev. 2015. On lightweight stream ciphers with shorter internal states. In Proceedings of the 22nd International Workshop on Fast Software Encryption (FSE 2015) (Istanbul, Turkey, March 8-11, 2015). Revised Selected Papers (Lecture Notes in Computer Science), Gregor Leander (Ed.), Vol. 9054. Springer, 451–470.
[14]
Yonglin Hao. 2015. A related-key chosen-IV distinguishing attack on full sprout stream cipher. IACR Cryptology ePrint Archive 2015 (2015), 231.
[15]
Bin Zhang and Xinxin Gong. 2015. Another tradeoff attack on sprout-like stream ciphers. In Advances in Cryptology - ASIACRYPT 2015 - Proceedings of the 21st International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2015) Part II (Auckland, New Zealand, November 29 - December 3)., Part II (Lecture Notes in Computer Science), Tetsu Iwata and Jung Hee Cheon (Eds.), Vol. 9453. Springer, 561–585.
[16]
Dibyendu Roy and Sourav Mukhopadhyay. 2016. Fault analysis and weak key-IV attack on Sprout. IACR Cryptology ePrint Archive 2016 (2016), 207.
[17]
Virginie Lallemand and María Naya-Plasencia. 2015. Cryptanalysis of full sprout. In Proceedings of the 35th Annual Cryptology Conference, Advances in Cryptology (CRYPTO 2015) Part I (Santa Barbara, CA, Aug. 16-20, 2015). (Lecture Notes in Computer Science), Rosario Gennaro and Matthew Robshaw (Eds.), Vol. 9215. Springer, 663–682.
[18]
Vahid Aminghafari and Honggang Hu. 2016. Fruit: Ultra-lightweight stream cipher with shorter internal state. IACR Cryptology ePrint Archive 2016 (2016), 355.
[19]
Vasily Mikhalev, Frederik Armknecht, and Christian Müller. 2016. On ciphers that continuously access the non-volatile key. IACR Trans. Symmetric Cryptol.2 (2016), 52–79.
[20]
Vahid Amin Ghafari and Honggang Hu. 2018. Fruit-80: A secure ultra-lightweight stream cipher for constrained environments. Entropy 20, 3 (2018), 180.
[21]
Xinxin Fan, Kalikinkar Mandal, and Guang Gong. 2015. WG-8: A lightweight stream cipher for resource-constrained smart devices. EAI Endorsed Trans. Security Safety 2, 3 (2015), e4.
[22]
Shichang Wang, Meicheng Liu, Dongdai Lin, and Li Ma. 2019. Fast correlation attacks on grain-like small state stream ciphers and cryptanalysis of Plantlet, Fruit-v2 and Fruit-80. IACR Cryptology ePrint Archive 2019 (2019), 763.
[23]
Chunlan Zhang and Lihua Dong. 2020. An improved fast correlation attack on Fruit-80. In Proceedings of the 34th International Conference on Advanced Information Networking and Applications of Advanced Information Networking and Applications -, (AINA-2020) (Advances in Intelligent Systems and Computing), Leonard Barolli, Flora Amato, Francesco Moscato, Tomoya Enokido, and Makoto Takizawa (Eds.), Vol. 1151. Springer, 1426–1436.
[24]
Yosuke Todo, Willi Meier, and Kazumaro Aoki. 2019. On the data limitation of small-state stream ciphers: Correlation attacks on Fruit-80 and Plantlet. In Proceedings of the 26th International Conference on Selected Areas in Cryptography (SAC 2019) -, (Waterloo, ON, Canada, August 12-16, 2019). Revised Selected Papers (Lecture Notes in Computer Science), Kenneth G. Paterson and Douglas Stebila (Eds.), Vol. 11959. Springer, 365–392.
[25]
Ronald L, Rivest. 1992. The rc4 encryption algorithm. rsa data security. Inc., March 12, 9 (1992), 2.
[26]
David P. Anderson and Ralf Guido Herrtwich. 1991. Internet communication with end-to-end performance guarantees. In Telekommunikation und Multimediale Anwendungen Der Informatik. Springer, 246–258.
[27]
ETSI/SAGE. 2006. Specification of the 3GPP confidentiality and integrity algorithms UEA2&UIA2. Document 2: SNOW 3G Specification, Version 1.1. http://www.gsmworld.com/using/algorithms/docs/etsi_sage_06_09_06.pdf. (2006).
[28]
X. T. Feng. 2011. ZUC algorithm: 3GPP LTE international encryption standard. Information Security and Communications Privacy 19, 12 (2011), 45–46.
[30]
Konstantinos Papagiannopoulos and Aram Verstegen. 2013. Speed and size-optimized implementations of the PRESENT cipher for tiny AVR devices. In Proceedings of the 9th International Radio Frequency Identification - Security and Privacy Issues (RFIDsec 2013), (Graz, Austria, July 9-11, 2013), Revised Selected Papers (Lecture Notes in Computer Science), Michael Hutter and Jörn-Marc Schmidt (Eds.), Vol. 8262. Springer, 161–175.
[31]
Ray Beaulieu, Douglas Shors, Jason Smith, Stefan Treatman-Clark, Bryan Weeks, and Louis Wingers. 2014. The Simon and Speck block ciphers on AVR 8-bit microcontrollers. In Proceedings of the 3rd International Workshop on Lightweight Cryptography for Security and Privacy (LightSec 2014), (Istanbul, Turkey, September 1-2, 2014), Revised Selected Papers (Lecture Notes in Computer Science), Thomas Eisenbarth and Erdinç Öztürk (Eds.), Vol. 8898. Springer, 3–20.
[32]
Taehwan Park, Hwajeong Seo, Chanhui Park, and Howon Kim. 2018. Parallel implementation of simeck family block cipher by using ARM NEON. In Proceedings of the 10th International Conference on Ubiquitous and Future Networks, (ICUFN 2018) (Prague, Czech Republic, July 3-6, 2018). IEEE, 703–707.
[33]
Gangqiang Yang, Xinxin Fan, Mark D. Aagaard, and Guang Gong. 2013. Design space exploration of the lightweight stream cipher WG-8 for FPGAs and ASICs. In Proceedings of the Workshop on Embedded Systems Security, WESS 2013, (Montreal, Quebec, Canada, September 29 - October 4, 2013). ACM, 8:1–8:10.
[34]
Xinxin Fan, Nusa Zidaric, Mark D. Aagaard, and Guang Gong. 2013. Efficient hardware implementation of the stream cipher WG-16 with composite field arithmetic. In TrustED’13, Proceedings of the 2013 ACM Workshop on Trustworthy Embedded Devices, Co-located with CCS 2013, (November 4, 2013, Berlin, Germany), Ahmad-Reza Sadeghi, Frederik Armknecht, and Jean-Pierre Seifert (Eds.). ACM, 21–34.
[35]
Nusa Zidaric, Mark D. Aagaard, and Guang Gong. 2019. Hardware optimizations and analysis for the WG-16 cipher with tower field arithmetic. IEEE Trans. Computers 68, 1 (2019), 67–82.
[36]
Adam J. Elbirt, W. Yip, B. Chetwynd, and Christof Paar. 2001. An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists. IEEE Trans. Very Large Scale Integr. Syst. 9, 4 (2001), 545–557.
[37]
P. Mroczkowski. 2001. Implementation of the block cipher Rijndael using Altera FPGA. Journal of Telecommunications and Information Technology (2001), 80–86.
[38]
Frederik Armknecht, Matthias Hamann, and Vasily Mikhalev. 2014. Lightweight authentication protocols on ultra-constrained RFIDs - Myths and facts. In Proceedings of the 10th International Workshop on Radio Frequency Identification: Security and Privacy Issues (RFIDSec 2014), (Oxford, UK, July 21-23, 2014). Revised Selected Papers (Lecture Notes in Computer Science), Nitesh Saxena and Ahmad-Reza Sadeghi (Eds.), Vol. 8651. Springer, 1–18. DOI:
[39]
David Hwang, Mark Chaney, Shashi Karanam, Nick Ton, and Kris Gaj. 2008. K.: Comparison of FPGA targeted hardware implementations of eSTREAM stream cipher candidates. In State of the Art of Stream Ciphers Workshop, (SASC 2008). 151–162.
[40]
Zhengyuan Shi, Cheng Chen, Gangqiang Yang, Hailiang Xiong, Fudong Li, Honggang Hu, and Zhiguo Wan. 2022. Design space exploration of Galois and Fibonacci configuration based on espresso stream cipher. ACM Transactions on Reconfigurable Technology and Systems (2022), 24.
[41]
Matthias Hamann, Matthias Krause, and Willi Meier. 2017. LIZARD - A lightweight stream cipher for power-constrained devices. IACR Trans. Symmetric Cryptol. 2017, 1 (2017), 45–79.
[42]
Paris Kitsos, Nicolas Sklavos, George Provelengios, and Athanassios N. Skodras. 2013. FPGA-based performance analysis of stream ciphers ZUC, Snow3g, Grain V1, Mickey V2, Trivium and E0. Microprocess. Microsystems 37, 2 (2013), 235–245.
[43]
Markus Kasper, Sandeep Kumar, Kerstin Lemke-Rust, and Christof Paar. 2006. A compact implementation of Edon80. eSTREAM, ECRYPT Stream Cipher Project, Report, 57 (2006).
[44]
Kris Gaj, Gabriel Southern, and Ramakrishna Bachimanchi. 2007. Comparison of hardware performance of selected Phase II eSTREAM candidates. In State of the Art of Stream Ciphers Workshop (SASC’07), eSTREAM, ECRYPT Stream Cipher Project, Report, Vol. 26, 2007.
[45]
Matthias Hamann, Matthias Krause, Willi Meier, and Bin Zhang. 2018. Design and analysis of small-state grain-like stream ciphers. Cryptogr. Commun. 10, 5 (2018), 803–834.
[46]
Andrew Rukhin, Juan Soto, James Nechvatal, Miles Smid, and Elaine Barker. 2001. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. Technical Report. Booz-Allen and Hamilton, Inc. Mclean, VA.
[47]
Kalikinkar Mandal, Xinxin Fan, and Guang Gong. 2016. Design and implementation of warbler family of lightweight pseudorandom number generators for smart devices. ACM Trans. Embedded Comput. Syst. 15, 1 (2016), 1:1–1:28.
[48]
Joan Daemen, Pedro Maat Costa Massolino, Alireza Mehrdad, and Yann Rotella. 2020. The subterranean 2.0 cipher suite. IACR Transactions on Symmetric Cryptology (2020), 262–294.
[49]
Bohan Li, Meicheng Liu, and Dongdai Lin. 2020. FPGA implementations of Grain v1, Mickey 2.0, Trivium, Lizard and Plantlet. Microprocessors and Microsystems 78 (2020), 103210.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Reconfigurable Technology and Systems
ACM Transactions on Reconfigurable Technology and Systems  Volume 16, Issue 2
June 2023
451 pages
ISSN:1936-7406
EISSN:1936-7414
DOI:10.1145/3587031
  • Editor:
  • Deming Chen
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 11 March 2023
Online AM: 25 October 2022
Accepted: 08 October 2022
Revised: 31 August 2022
Received: 02 June 2022
Published in TRETS Volume 16, Issue 2

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Hardware optimization
  2. lightweight cryptography
  3. parallelism
  4. Fruit-80

Qualifiers

  • Research-article

Funding Sources

  • Major Basic Research Program of the Shandong Provincial Natural Science Foundation
  • Research Program of the Shandong Provincial Natural Science Foundation
  • National Natural Science Foundation of China
  • Open Fund of State Key Laboratory of Integrated Services Networks
  • Qingdao Science and Technology Program
  • Zhejiang Provincial Department of Science and Technology 2021 annual key R&D plan

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)678
  • Downloads (Last 6 weeks)12
Reflects downloads up to 09 Feb 2025

Other Metrics

Citations

Cited By

View all

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Full Text

View this article in Full Text.

Full Text

HTML Format

View this article in HTML Format.

HTML Format

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media