@conference {18577, title = {Efficient Configurations for Block Ciphers with Unified ENC/DEC Paths}, booktitle = {Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust (HOST) 2017}, year = {2018}, author = {Banik, Subhadeep and Bogdanov, Andrey and Regazzoni, Francesco} } @conference {18474, title = {Exploring Energy Efficiency of Lightweight Block Ciphers}, booktitle = {Selected Areas in Cryptography: 22nd International Conference (SAC)2015}, series = {Lecture Notes in Computer Science}, volume = {9566}, year = {2015}, month = {08/2015}, pages = {178-194}, publisher = {Springer}, organization = {Springer}, address = {Sackville, NB, Canada}, abstract = {In the last few years, the field of lightweight cryptography has seen an influx in the number of block ciphers and hash functions being proposed. One of the metrics that define a good lightweight design is the energy consumed per unit operation of the algorithm. For block ciphers, this operation is the encryption of one plaintext. By studying the energy consumption model of a CMOS gate, we arrive at the conclusion that the energy consumed per cycle during the encryption operation of an r-round unrolled architecture of any block cipher is a quadratic function in r. We then apply our model to 9 well known lightweight block ciphers, and thereby try to predict the optimal value of r at which an r-round unrolled architecture for a cipher is likely to be most energy efficient. We also try to relate our results to some physical design parameters like the signal delay across a round and algorithmic parameters like the number of rounds taken to achieve full diffusion of a difference in the plaintext/key.}, keywords = {AES, lightweight block cipher, Low Power Energy Circuits}, isbn = {978-3-319-31300-9}, issn = {0302-9743}, doi = {10.1007/978-3-319-31301-6}, url = {http://dx.doi.org/10.1007/978-3-319-31301-6}, author = {Banik, Subhadeep and Bogdanov, Andrey and Regazzoni, Francesco} } @article {18473, title = {Exploring Energy Efficiency of Lightweight Block Ciphers}, journal = {(IACR) Cryptology ePrint Archive}, volume = {2015}, year = {2015}, month = {09/2015}, chapter = {847}, abstract = {In the last few years, the field of lightweight cryptography has seen an influx in the number of block ciphers and hash functions being proposed. One of the metrics that define a good lightweight design is the energy consumed per unit operation of the algorithm. For block ciphers, this operation is the encryption of one plaintext. By studying the energy consumption model of a CMOS gate, we arrive at the conclusion that the total energy consumed during the encryption operation of an r-round unrolled architecture of any block cipher is a quadratic function in r. We then apply our model to 9 well known lightweight block ciphers, and thereby try to predict the optimal value of r at which an r-round unrolled architecture for a cipher is likely to be most energy efficient. We also try to relate our results to some physical design parameters like the signal delay across a round and algorithmic parameters like the number of rounds taken to achieve full diffusion of a difference in the plaintext/key. }, keywords = {implementation AES, lightweight block cipher, Low Power Energy Circuits}, url = {http://eprint.iacr.org/2015/847}, author = {Banik, Subhadeep and Bogdanov, Andrey and Regazzoni, Francesco} } @conference {18475, title = {Exploring the energy consumption of lightweight blockciphers in FPGA}, booktitle = {International Conference on ReConFigurable Computing and FPGAs, ReConFig 2015}, year = {2015}, month = {02/2016}, pages = {1-6}, publisher = {IEEE}, organization = {IEEE}, edition = {2015}, address = {Rivera Maya, Mexico City}, abstract = {Internet of things and cyber-physical systems requiring security functionality has pushed for the design of a number of block ciphers and hash functions specifically developed for being implemented in resource constrained devices. Initially the optimization was mainly on area and power consumption, but, nowadays the attention is more on the energy consumption. In this paper, for the first time, we look at energy consumption of lightweight block ciphers implemented in reconfigurable devices, and we analyze the effects that round unrolling might have on the energy consumed during the encryption. Concentrating on applications that require a number of parallel encryptions, we instantiate several designs on the target FPGA and we analyze how the energy consumption varies in each algorithm when changing the amount of unrolled rounds. Our results, obtained on the Xc6slx45t device of the Spartan6 family, demonstrate that Present is the most energy efficient algorithm and that the relation between the energy consumption and the number of unrolled rounds measured on FPGA is similar to the one measured on dedicated hardware.}, keywords = {cryptography, cyber-physical systems, encryption, lightweight block cipher}, isbn = {978-1-4673-9406-2}, doi = {10.1109/ReConFig.2015.7393308}, url = {http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=7390332}, author = {Banik, Subhadeep and Bogdanov, Andrey and Regazzoni, Francesco} }