Next Article in Journal
Multiple Vehicle Cooperative Localization with Spatial Registration Based on a Probability Hypothesis Density Filter
Previous Article in Journal
Challenges in the Design and Fabrication of a Lab-on-a-Chip Photoacoustic Gas Sensor
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA

1
Department of Computer Engineering, Pusan National University, Busan 609-735, Korea
2
Attached Institute of Electronic and Telecommunication Research Institute, Daejeon 305-390, Korea
*
Author to whom correspondence should be addressed.
Sensors 2014, 14(1), 975-994; https://doi.org/10.3390/s140100975
Submission received: 13 November 2013 / Revised: 13 December 2013 / Accepted: 27 December 2013 / Published: 8 January 2014
(This article belongs to the Section Sensor Networks)

Abstract

: Recently, due to the advent of resource-constrained trends, such as smartphones and smart devices, the computing environment is changing. Because our daily life is deeply intertwined with ubiquitous networks, the importance of security is growing. A lightweight encryption algorithm is essential for secure communication between these kinds of resource-constrained devices, and many researchers have been investigating this field. Recently, a lightweight block cipher called LEA was proposed. LEA was originally targeted for efficient implementation on microprocessors, as it is fast when implemented in software and furthermore, it has a small memory footprint. To reflect on recent technology, all required calculations utilize 32-bit wide operations. In addition, the algorithm is comprised of not complex S-Box-like structures but simple Addition, Rotation, and XOR operations. To the best of our knowledge, this paper is the first report on a comprehensive hardware implementation of LEA. We present various hardware structures and their implementation results according to key sizes. Even though LEA was originally targeted at software efficiency, it also shows high efficiency when implemented as hardware.

1. Introduction

Recent improvements in semi-conductor technology have enabled the computing environment to become mobile, and accelerated the change to a ubiquitous era. The use of small mobile devices is growing explosively, and the importance of security is increasing daily. One of the essential ingredients of smart device security is a block cipher, and lightweight energy-efficient implementation techniques are required for small mobile devices.

Techniques for securing resource-constrained devices such as RFID (Radio-frequency Identification) tags have been proposed. In 2005, Lim and Korkishko [1] presented a lightweight block cipher called mCrypton that encrypts plaintext into ciphertext by using 4 by 4 nibble (4-bit) matrix-based simple operations such as substitution (S-Box), permutation, transposition, and key addition (XOR). The following year, Hong et al. [2] proposed a lightweight block cipher called HIGHT, which has a Feistel structure and operates with simple calculations such as XOR, addition, subtraction, and rotation. In 2007, Bogdanov et al. [3] introduced PRESENT, which is comprised of substitution, permutation, and XOR. In 2009, KATAN and KTANTAN were proposed by Cammoere et al. [4] KATAN divides plaintext into two parts and stores them into two registers, and the outputs from non-linear functions are stored in the least significant bit (LSB) of each other's register. On the other hand KTANTAN is a fixed-key version of KATAN and has a different key scheduling scheme. In the same year, Rotor-based Humming Bird was proposed by Revere Security. However, these algorithms have been revealed to be vulnerable to chosen-IV attacks and chosen message attacks. Two years later, HummingBird2 [5], an improved version of HummingBird, was proposed. In 2011, Guo et al. [6] proposed a lightweight cipher LED, with a structure similar to AES, but it does not perform key scheduling.

Both lightweight block ciphers and methods to optimize legacy block ciphers have been studied. Moradi et al. [7] optimized AES and reduced the gate count to 2,400 GE (gate equivalent). Poschmann et al. [8] implemented DES with 1,848 GE.

Recently, the Electronics and Telecommunications Research Institute in Korea announced a new lightweight block cipher called LEA [9]. The focus of LEA design is a “software-oriented lightweightness” for resource-constrained small devices. It is intended to have a small code size and consume low power. Therefore, it is extremely efficient when it is implemented in software. LEA has three key sizes of 128, 192, or 256 bits and a 128-bit block size. Every inner operation of the LEA is 32 bits wide, since 32-bit microprocessors are more popular than 8-bit ones these days. Further, it does not employ a complex operation such as S-Box, and only uses simple operations such as addition, rotation, and XOR (ARX).

Usually, small chip size and reasonably fast encryption is preferred for cryptographic hardware for small devices in resource constrained environments such as RFID tags or smart meters for smart grids. In this paper, we propose several methods to optimize LEA hardware for all key sizes and present implementation results in terms of time and chip area cost. This work is the first that studies a comprehensive hardware implementation of LEA. LEA was originally designed for software implementation, but we aim to demonstrate that it is also efficient when implemented in hardware.

The rest of this paper is organized as follows: We introduce the LEA algorithm in Section 2, and then present elemental techniques for implementing LEA in hardware in Section 3. Section 4 presents hardware structures for the 128, 192, and 256 key version of LEA, and corresponding implementation results are presented in Section 5. We conclude this paper in Section 6.

2. LEA Algorithm

In this section, we introduce the LEA block cipher. LEA has 128 bit long message blocks and 128, 192, or 256 bit long keys. We denote each version of this algorithm as LEA-128, LEA-196, and LEA-256 according to key length.

2.1. Notations

We present notations and corresponding descriptions required to explain the LEA algorithm in Table 1.

2.2. Key Schedule

2.2.1. Constants

4, 6, and 8 constant values that are 32 bits long are used for each version of the LEA key schedule. Each constant is defined as follows:

δ 0 = C 3 E F E 9 D B 16 , δ 1 = 44626 B 02 16 δ 2 = 79 E 27 C 8 A 16 , δ 3 = 78 D F 30 E C 16 δ 4 = 715 E A 49 E 16 , δ 5 = C 785 D A 0 A 16 δ 6 = E 04 E F 22 A 16 , δ 7 = E 5 C 40957 16

The constants are generated from the hexadecimal expression of 766 , 995, where 76, 69, and 95 are ASCII codes for “L”, “E”, and “A”.

2.2.2. Key Schedule for 128-Bit Key

At the beginning of the LEA-128 key schedule, the key state T is assigned as T n 1 = K n where 0 ≤ n < 4. The key schedule of LEA-128 is defined as follows:

T 0 i + 1 R O L 1 ( T 0 i R O L i ( δ i mod 4 ) ) T 1 i + 1 R O L 3 ( T 1 i R O L i + 1 ( δ i mod 4 ) ) T 2 i + 1 R O L 6 ( T 2 i R O L i + 2 ( δ i mod 4 ) ) T 3 i + 1 R O L 11 ( T 3 i R O L i + 3 ( δ i mod 4 ) ) R K i ( T 0 i , T 1 i , T 2 i , T 1 i , T 3 i , T 1 i )

2.2.3. Key Schedule for 192-Bit Key

The key schedule of LEA-192 also starts with setting T as T n 1 = K n where 0 ≤ n < 6. The key schedule of LEA-192 is defined as follows:

T 0 i + 1 R O L 1 ( T 0 i R O L i ( δ i mod 6 ) ) T 1 i + 1 R O L 3 ( T 1 i R O L i + 1 ( δ i mod 6 ) ) T 2 i + 1 R O L 6 ( T 2 i R O L i + 2 ( δ i mod 6 ) ) T 3 i + 1 R O L 11 ( T 3 i R O L i + 3 ( δ i mod 6 ) ) T 4 i + 1 R O L 13 ( T 4 i R O L i + 4 ( δ i mod 6 ) ) T 5 i + 1 R O L 17 ( T 5 i R O L i + 5 ( δ i mod 6 ) ) R K i ( T 0 i , T 1 i , T 2 i , T 3 i , T 4 i , T 5 i )

2.2.4. Key Schedule for 256-Bit Key

Likewise, the key schedule of LEA-256 starts with setting T as T n 1 = K n where 0 ≤ n < 8, and is defined as follows:

T 6 i i + 1 mod 8 R O L 1 ( T 6 i i mod 8 R O L i ( δ i mod 8 ) ) T 6 i + 1 i + 1 mod 8 R O L 3 ( T 6 i + 1 i mod 8 R O L i + 1 ( δ i mod 8 ) ) T 6 i + 2 i + 1 mod 8 R O L 6 ( T 6 i + 2 i mod 8 R O L i + 2 ( δ i mod 8 ) ) T 6 i + 3 i + 1 mod 8 R O L 11 ( T 6 i + 3 i mod 8 R O L i + 3 ( δ i mod 8 ) ) T 6 i + 4 i + 1 mod 8 R O L 13 ( T 6 i + 4 i mod 8 R O L i + 4 ( δ i mod 8 ) ) T 6 i + 5 i + 1 mod 8 R O L 17 ( T 6 i + 5 i mod 8 R O L i + 5 ( δ i mod 8 ) ) R K i ( T 0 i , T 1 i , T 2 i , T 3 i , T 4 i , T 5 i )

2.3. Encryption Procedure

As described in Section 2.1, LEA-128/192/256 iterates in 24/28/32 rounds. Unlike AES [10] or HIGHT [2], which require a special final round function, LEA uses only one round function. Figure 1 shows the round function of LEA. At the beginning of the encryption, the intermediate state X is set as X n 0 = P n where 0 ≤ n < 4 and the following round function is executed r times:

X 0 i + 1 R O L 9 ( ( X 0 i R K 0 i ) ( X 1 i R K 1 i ) ) X 1 i + 1 R O R 5 ( ( X 1 i R K 2 i ) ( X 2 i R K 3 i ) ) X 2 i + 1 R O R 3 ( ( X 2 i R K 4 i ) ( X 3 i R K 5 i ) ) X 3 i + 1 X 0 i

The final C n = X n r is generated and used as ciphertext where 0 ≤ n < 4.

3. Elemental Hardware Structures for LEA Calculation

This section describes elemental hardware structures used for implementing LEA hardware.

3.1. Constant Value Schedule Logic for Speed-Optimized Implementation

LEA employs several constants for key scheduling. To design the constant schedule logic, the usage patterns of constants need to be analyzed. In Equation (5), the constant values used for the i-th round function are ROLi(δi mod 4), ROLi+1(δi mod 4), ROLi+2(δi mod 4), and ROLi+3(δi mod 4). At the i-th round, the i mod 4-th constant is chosen; in other words, constants are used in increasing order, i.e., δ0, δ1, δ2, δ3,δ0,…. After a constant is chosen, it is rotated i,i + 1, i + 2, and i + 3 times to the left.

Figure 2 shows the intuitive structure of the constant schedule logic of the 128-bit speed-optimized version of LEA hardware. The speed-optimized version executes one round per clock cycle. Therefore, it should generate all four constants required for a round. Constants δ0 to δ3 are stored in 32-bit flip-flops c0 to c3. Each value in a 32-bit flip-flop moves to the next flip-flop per round. Since a constant value that is rotated i-times (i + 1, i + 2, and i + 3 times) is used for the i-th round, it is rotated 1 bit left for every round. Since the constant used for the i-th round is located at the c0 register, its value is exactly ROLi(δi mod 4). The remaining ROLi+1(δi mod 4), ROLi+2(δi mod 4), and ROLi+3(δi mod4) are generated from corresponding ROL1, ROL2, and ROL3 operations. In the figure, no rotation consumes any logical gates because they can be easily implemented by crossing some wires. Thus, the logic requires only 128 flip-flops.

3.2. Constant Value Schedule Logic for Area-Optimized Implementation

To minimize the number of gates required, some logic gates are shared and iteratively used in a round. In area-optimized implementation, one round can be split into several clock cycles. Therefore, four constants must be generated one by one in a round. The intuitive structure of constant scheduling logic is depicted in Figure 3. At the beginning of a round, c0 is fed with ROLi(δi mod 4) from c1. The value is passed to the key scheduling logic through the first path of the MUX. For the remaining clock cycles of one round, ROLi+1(δi mod 4), ROLi+2(δi mod 4), and ROLi+3(δi mod 4) are fed to the key scheduling logic using the second, third, and fourth path of the MUX.

An alternative logic structure for area-optimized LEA is depicted in Figure 4. The 32-bit constant in c0 is fed to the key scheduling logic. When the round counter is increased, the upper path of MUX is used, which leads ROLi(δi mod 4) at c1 to move to the c0 register. In a round, the remaining constant values used for the i-th round function, ROLi+1(δi mod 4), ROLi+2(δi mod 4), and ROLi+3(δi mod 4), are generated during the remaining three clock cycles using the lower path of MUX. By using this structure, the cost for the four-input MUX is reduced to that of a two-input MUX. Moreover, the rotating logic before c3 is different from that in Figure 3. At the final state of a round, the c0 is ROLi + 3(deltai mod 4). To make ROLi + 4(deltai mod 4) have the same value at a register after four rounds, c0 should be rotated to the right twice. Consequently, the rotation logic before the c3 register in Figure 3 is different from that in Figure 4.

4. Proposed Hardware Structure of LEA

In this section, we describe hardware implementation methods according to three key sizes and the optimization goal(speed or area). Even though the three key versions of LEA use the same round-function, their key scheduling algorithms are different. Therefore, it is impossible to carry out different hardware implementations using the same logic for key scheduling, since they have different structures. The following subsections describe each LEA implementation focused on the key scheduling method. To specify each version according to the key size and optimization goal, each version will be denoted as LEA-KEYSIZE-OPTIMIZATION GOAL (e.g., LEA-128-SPEED refers to the 128-bit version of the LEA implementation with the target of speed improvement).

4.1. LEA Implementation Using 128-Bit Key

4.1.1. LEA-128-AREA-1

Figure 5 shows the data path of LEA-128-AREA-1. The left side of the data path deals with the round function and the right deals with the scheduling. Twelve 32-bit registers are used. x0 to x3 are registers that save the internal state, while t0 to t3 are key registers. The remaining four registers, c0 to c3, are constant registers.

Plaintexts X0 to X3 are supplied to registers x0 to x3 in reverse order through the leftmost path of PMUX, and keys T0 to T3 are shifted using the upper path of KMUX and stored in registers t0 to t3. Four clocks are required to schedule keys, and three clocks are required to update states in a round. Keys in each 32-bit register are scheduled one by one. In accordance with Equation (2), the key in register t0 is added to a constant and rotated left to a specified number, and is then stored in register t3. After four clocks of the key scheduling cycle, the round function begins to run. According to Equation (5), two XOR and one addition operations are repeated in a round. For the area-optimized version, we tried to reduce the area by sharing the operations. (X2, X3), (X1, X2), and (X0, X1) are sequentially fed to the two XORs, and both results are added. Scheduled round keys are supplied from registers t0 to t3. Since T1 is always required for the input of one XOR, the output of t1 is directly connected to the input of the other XOR. The remaining outputs of t0, t2, and t3 are selected by RKMUX, and then keys are supplied in (RK0, RK1), (RK2,RK1) and (RK3,RK1) order. The output of the adder is then fed to three rotation logics, and one of them is chosen along with clock cycles and stored in register x0. In this case, 7 clock cycles are required for a round, thereby completing encryption in 168 clock cycles excluding cycles for input and output.

4.1.2. LEA-128-AREA-2

Figure 6 presents another version of the size-optimized LEA-128 implementation. This version reduces the required clock cycles from seven to four compared to LEA-128-AREA-1. The most significant difference between this version and the previous one is that it supplies the schedule key RK on the fly. To achieve this, keys are inserted into the register in the order of T1, T3, T2, and T1. Since RK1 is always used during a round, it is preferentially scheduled and stored in the t0 register. Next, T3 in the t1 register is scheduled, and the value from RMUX is directly supplied to the XOR operation of the round function. In this way, the remaining keys are also scheduled and used for the round function. Since RK1 has been moved to registers t0, t2, and t3 along with clock cycles, RKMUX is used to select the register that has RK1. Since keys are not scheduled in increasing order as in LEA-128-AREA-1, the constant generating logic in Figure 4 cannot be used. Therefore, the logic in Figure 3 is used. In this implementation, one round of operations is carried out in 4 clock cycles, and altogether 96 cycles are required for encryption.

4.1.3. LEA-128-SPEED

Figure 7 shows the data path of LEA-128-SPEED. As seen in the figure, all the required operation logics for a round are arranged for parallel processing in order to execute a round in a clock cycle. Plaintext registers have a MUX for selecting input from an outside or internal state. Further, key registers have a MUX for choosing a key from outside or among the scheduled keys. The constant generation logic in Figure 2 is used.

4.1.4. LEA-192-AREA-1

Figure 8 presents the data path of LEA-192-AREA-1. In the case of the 192-bit version of LEA, six 32-bit keys are supplied and six 32-bit constants are used. Unlike LEA-128 which uses T1 iteratively, LEA-192 uses round keys T0 to T5 once in a round. Therefore, a simpler implementation than LEA-128 is possible. This implementation encrypts 128-bit plaintext in 24 clock cycles.

The round function is the same as that used by LEA-128, but it differs in terms of the key schedule logic. First, the key input sequence differs from that found in LEA-128-AREA-1. Keys T5 to T0 are scheduled one by one. According to Equation (3), two round keys are used for a round function step. To use the scheduled key on the fly, one of the keys is scheduled in advance and stored in a t0 register, and is then used for the input of one XOR of the round function. Next, the other key is scheduled and supplied to the other XOR. Since (X2, X3) is used first for calculation, (T5, T4) should be supplied first. This also changes the constant generation logic. Since constants are used in ROLi+5(δi mod 6) to ROLi(δi mod 6) order, ROL6(c1) is moved to the c1 register at the start of a round. The value is then rotated to the right in every clock. Therefore, ROL1(c0) is moved to c5 when the value in c0 moves to c5 at the beginning of a round. Further, register c0 is initialized with ROL5(δi) for the above reason. This processes one round in 6 clock cycles, and thus 168 clock cycles are required to encrypt a 128-bit message.

4.1.5. LEA-192-AREA-2

Figure 9 shows the data path of LEA-192-AREA-2, which is a faster version of LEA-192-AREA-1. This implementation schedules two keys in a clock cycle. The sequence of the key input is the same as that used by LEA-192-AREA-1. However, there is a small difference in their constant generation logic. To generate two constants simultaneously, the rotation logic is attached to the c0 register. Further, one more adder is added. KMUX is divided into two MUXes. The generated round keys are directly supplied to two XORs in the round function. In this implementation, three clock cycles are needed to process a round, and thus 84 clock cycles are needed to encrypt a plaintext block.

4.1.6. LEA-192-SPEED

LEA-192-SPEED in Figure 10 has the same structure as LEA-128-SPEED, except that it has more registers for keys and constants. It requires 28 clock cycles to encrypt a plaintext block.

4.1.7. LEA-256-AREA-1

Figure 11 presents the structure of LEA-256-AREA-1. As seen in the area-opt hardware structure of both LEA-128 and LEA-192, they use same hardware structure for the round function. In the implementation, (X2, X3), (X1, X2), and (X0, X1) order, the plaintext(state) blocks are fed to shared operation logic. If this order is changed or reversed, the structure may be complex. For that reason we also used this structure for LEA-256. In this case, the round keys are fed to the operation logic in (RK4,RK5), (RK2, RK3) and (RK0, RK1) order. However, from the Equation (4), key scheduling for LEA-256 in Figure 11 may be the simplest way. This structure schedules keys in T0 to T5 order, then the next key generation is started from T6 and finished at T3. Therefore, scheduled keys are required to be once stored in the register, then should be used for the round function. That is, LEA-256 is not suitable for on-the-fly key generation. The round keys are generated during six clock cycles and stored in registers t2 to t7, and are then used for the round function. This requires 9 clock cycles for a round, and 288 clock cycles are needed in all to encrypt a plaintext block.

4.1.8. LEA-256-AREA-2

Figure 12 shows another version of area-optimized LEA-256 hardware. This version is similar to LEA-192-AREA-2, which schedules two round keys in a clock. As with LEA-128-AREA-1, on-the-fly round key generation is impossible. Each round key is scheduled once and stored in the register, and is then used for the round function. This reduces the time for scheduling the round key to half of that taken by LEA-256-AREA-1, and it processes one round in 6 clock cycles, thus requiring 192 clock cycles to encrypt a message block.

4.1.9. LEA-256-SPEED

The structure of LEA-256-SPEED is depicted in Figure 13. LEA-256 schedules six of eight round keys for a round, and the remaining two and following four keys are used for the next round key generation. Therefore, values in t0 to t5 are scheduled and stored in the ti+2 register. The values not used values in t6 and t7 are moved to t0 and t1, respectively. This implementation requires 32 clock cycles to encrypt a 128-bit plaintext.

5. Implementation Results

5.1. FPGA

All of the designs described in Section 4 were implemented in Register Transfer Level(RTL) in Verilog. We present the FPGA synthesis result for well-known chips: the Xilinx Virtex 5 series and Altera Cyclone-III series. The Xilinx series was synthesized using ISE 13.4, while the Altera series was synthesized using Quartus-II 11.1sp2.

The implementation results for the Xilinx Virtex 5 chip are summarized in Table 2. The number of slice elements is counted before being packed into a slice. Looking at the feature, the speed-optimized versions had a higher ATP and throughput per area than the area-optimized versions. This implies that even if replicative XOR and adder logic are reduced in the area-optimized implementation, the amount of reduced logic is negligible. Compared to LEA-128-AREA-1, the size of LEA-128-SPEED is increased by 70%, but the number of cycles is decreased by a factor of 7 times. On the other hand, compared to LEA-128-AREA-1, LEA-128-AREA-2 has a low operating frequency. An analysis of this phenomenon reveals that, in the case of LEA-128-AREA-2, the path from c0 to x0 is a critical path, which is the longest path in the implementation. In contrast to LEA-128-AREA-1, LEA-128-AREA-2 has one additional MUX gate in the path from c0 to x0, which makes the path longer. On the other hand, LEA-128-AREA-1, LEA-256-AREA-1, and LEA-256-AREA-2, which store the scheduled keys in registers, have short critical paths, since the path from c0 to x0 is not required. Consequently, their critical paths are shorter, and the operating frequency is high. Figure 14 shows the normalized throughput and area compared to LEA-128-AREA-1.

Table 3 shows the implementation results for Altera Cyclone-III. The overall characteristics of the implementation are similar to those for Xilinx. Also, Figure 15 shows the normalized throughput and size based on LEA-128-AREA-1. The relative implementation results can be found in the figure.

5.2. ASIC

We also applied the same RTL code to implement the design into ASIC using Synopsys's Design Compiler B-2008-09.SP5 and the UMC 0.13 µm tech library. The maximum target frequency was 100 MHz, and all the designs met the timing constraints.

Table 4 compares the ASIC implementation results. As in the FPGA implementation case, the speed-opt implementations are not much bigger than the area-opt implementations. The areas of speed-opt versions are increased by about 30%–40%. On the other hand, the throughputs of the speed-opt implementations are much higher than the area-opt ones, resulting in lower ATP and higher throughput per area. Among the same key-length version, there's no significant difference between sequential logic sizes, since requiring the number of flip-flops be alike. However, we can observe that the size of combinational logic is increased in the speed-opt version.

Figure 16 shows the normalized throughput and size based on LEA-128-AREA-1. The relative implementation results can be found in the figure.

6. Comparison

Table 5 compares the ASIC implementation results of LEA with other existing encryption algorithms. First of all, the area of LEA-128-SPEED is larger than other implementations. This is one disadvantage of our implementation. However, the throughput of LEA-128-SPEED is higher than other implementations. This is caused by the low cycles per block. Even though HummingBird2 has smaller cycles per block, the block size of LEA-128-SPEED is much larger. Due to the high throughput, the throughput per area is relatively higher than other implementations except PRESENT and HummingBird2. Although the throughput per area of LEA-128-SPEED is not the best, it shows values similar to PRESENT and HummingBird2, which is known to be efficient. If LEA-128-SPEED is applied to high speed applications, it will be better than both implementations. Even LEA is targeting high software performance, the hardware implementation results are also good compared to other hardware implementations.

7. Conclusions

In this paper, we proposed the hardware design and implementation of a new lightweight encryption algorithm, LEA. LEA uses the same round function irrespective of key size. However, there are differences in its method for implementing key scheduling. Based on the key size, we presented suitable hardware designs. For the area-optimized version, we presented a resource-shared structure. Furthermore, by applying on-the-fly key scheduling or scheduling two keys simultaneously, it is possible to reduce the number of clock cycles. For the speed-optimized version, we parallelized all operations required to a round. Due to parallelization, we could achieve high throughput. After presenting the hardware structure of the LEA, we also presented the synthesis result of our design. We implemented our designs into Verilog HDL, then synthesized them to a FPGA chip and ASIC. We targeted commonly-used FPGA chips, and the open-library for ASIC. From the implementation result, we could observe that there is not much area savings of the area-opt version compared to the speed-opt version. This is because the structure of the LEA is too simple, so not much savings can be had by sharing components. Therefore, the speed-opt version shows better throughput per area than the area-opt version, since the area savings of the area-opt version is lower while the speed is significantly lowered. When we compare our implementation result to other results, our result is not the best in throughput per area. However, it does belong to a high position, and it is the best in throughput. We hope our designs can be improved in the future and we present studies on further improvements as future works.

Acknowledgments

This work was supported by the National Research Foundation of Korea (NRF) grant funded by the Korea government (MEST) (No.2010-0026621)

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Lim, C.; Korkishko, T. mCrypton—A lightweight block cipher for security of low-cost RFID tags and sensors. Lect. Note. Comput. Sci. 2006, 3786, 243–258. [Google Scholar]
  2. Hong, D.; Sung, J.; Hong, S.; Lim, J.; Lee, S.; Koo, B.S.; Lee, C.; Chang, D.; Lee, J.; Jeong, K. HIGHT: A new block cipher suitable for low-resource device. Lect. Note. Comput. Sci. 2006, 4249, 46–59. [Google Scholar]
  3. Bogdanov, A.; Knudsen, L.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.; Seurin, Y.; Vikkelsoe, C. PRESENT: An ultra-lightweight block cipher. Lect. Note. Comput. Sci. 2007, 4727, 450–466. [Google Scholar]
  4. Cannière, C.; Dunkelman, O.; Knežević, M. KATAN and KTANTAN—A family of small and efficient hardware-oriented block ciphers. Lect. Note. Comput. Sci. 2009, 5747, 272–288. [Google Scholar]
  5. Engels, D.; Saarinen, M.J.O.; Schweitzer, P.; Smith, E.M. The Hummingbird-2 lightweight authenticated encryption algorithm. Lect. Note. Comput. Sci. 2012, 7055, 19–31. [Google Scholar]
  6. Guo, J.; Peyrin, T.; Poschmann, A.; Robshaw, M. The LED block cipher. Lect. Note. Comput. Sci. 2011, 6917, 326–341. [Google Scholar]
  7. Moradi, A.; Poschmann, A.; Ling, S.; Paar, C.; Wang, H. Pushing the limits: A very compact and a threshold implementation of AES. Lect. Note. Comput. Sci. 2011, 6632, 69–88. [Google Scholar]
  8. Poschmann, A.Y. Lightweight Cryptography: Cryptographic Engineering for a Pervasive World. In Ph.D. Thesis; Ruhr-University Bochum: Bochum, Germany, 2009. [Google Scholar]
  9. Hong, D.; Lee, J.K.; Kim, D.C.; Kwon, D.; Ryu, G.H.; Lee, D. LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors. Proceedings of the 14th International Workshop on Information Security Applications, Jeju, Korea, 19–21 August 2013.
  10. Daemen, J.; Rijmen, V. AES Proposal: Rijndael. Proceedings of the First Advanced Encryption Standard (AES) Conference, Ventura, CA, USA, 20–22 August 1998.
  11. Leander, G.; Paar, C.; Poschmann, A.; Schramm, K. New lightweight DES variants. Lect. Note. Comput. Sci. 2007, 4593, 196–210. [Google Scholar]
Figure 1. Round function of LEA.
Figure 1. Round function of LEA.
Sensors 14 00975f1 1024
Figure 2. Constant scheduling logic structure for speed-optimized LEA hardware.
Figure 2. Constant scheduling logic structure for speed-optimized LEA hardware.
Sensors 14 00975f2 1024
Figure 3. Intuitive constant scheduling logic structure for area-optimized LEA hardware.
Figure 3. Intuitive constant scheduling logic structure for area-optimized LEA hardware.
Sensors 14 00975f3 1024
Figure 4. Alternative constant scheduling logic structure for area-optimized LEA hardware.
Figure 4. Alternative constant scheduling logic structure for area-optimized LEA hardware.
Sensors 14 00975f4 1024
Figure 5. Datapath of LEA-128-AREA-1.
Figure 5. Datapath of LEA-128-AREA-1.
Sensors 14 00975f5 1024
Figure 6. Datapath of LEA-128-AREA-2.
Figure 6. Datapath of LEA-128-AREA-2.
Sensors 14 00975f6 1024
Figure 7. Datapath of LEA-128-SPEED.
Figure 7. Datapath of LEA-128-SPEED.
Sensors 14 00975f7 1024
Figure 8. Datapath of LEA-192-AREA-1.
Figure 8. Datapath of LEA-192-AREA-1.
Sensors 14 00975f8 1024
Figure 9. Datapath of LEA-192-AREA-2.
Figure 9. Datapath of LEA-192-AREA-2.
Sensors 14 00975f9 1024
Figure 10. Datapath of LEA-192-SPEED.
Figure 10. Datapath of LEA-192-SPEED.
Sensors 14 00975f10 1024
Figure 11. Datapath of LEA-256-AREA-1.
Figure 11. Datapath of LEA-256-AREA-1.
Sensors 14 00975f11 1024
Figure 12. Datapath of LEA-256-AREA-2.
Figure 12. Datapath of LEA-256-AREA-2.
Sensors 14 00975f12 1024
Figure 13. Datapath of LEA-256-SPEED.
Figure 13. Datapath of LEA-256-SPEED.
Sensors 14 00975f13 1024
Figure 14. Generalized throughput and area graph to compare relative performance (Xilinx Virtex-5).
Figure 14. Generalized throughput and area graph to compare relative performance (Xilinx Virtex-5).
Sensors 14 00975f14 1024
Figure 15. Generalized throughput and area graph to compare relative performance (Altera Cyclone-III).
Figure 15. Generalized throughput and area graph to compare relative performance (Altera Cyclone-III).
Sensors 14 00975f15 1024
Figure 16. Generalized throughput and area graph to compare relative performance(ASIC).
Figure 16. Generalized throughput and area graph to compare relative performance(ASIC).
Sensors 14 00975f16 1024
Table 1. Notations used to explain LEA algorithm.
Table 1. Notations used to explain LEA algorithm.
SymbolMeaning
P128-bit plaintext. P = P0|P1|P2|P3. each Pn is 32-bit.
C128-bit ciphertext. C = C0|C1|C2|C3. each Cn is 32-bit.
L(x)Length of bit sequence x.
KMaster key. K = K0|K1|…|Kn. n = 3 where L(K) = 128, n = 5 where L(K) = 192, and n = 7 where L(K) = 256.
XiIntermediate value of the i-th encryption state. X n i where 0 ≤ i < r. Each is 32-bit.
TiIntermediate value of the i-th key schedule state. T n i where 0 ≤ i < r. Each is 32-bit.
δ0, δ1,, δnConstant value used for the key schedule. n = 3 where L(K) = 128, n = 5 where L(K) = 192, and n = 7 where L(K) = 256.
rNumber of round iterations. r = 24 where L(K) = 128, r = 28 where L(K) = 192, and r = 32 where L(K) = 256.
RKi192-bit round key used for the i-th round. R K n i where 0 ≤ i < r. Each is 32-bit.
XOR operation.
Addition modulo 232.
ROLi(x)x-bit left rotation.
RORi(x)x-bit right rotation.
Table 2. Comparison of implementation results using Xilinx Virtex 5.
Table 2. Comparison of implementation results using Xilinx Virtex 5.
DesignsCyclesMax. Freq.Latency @ max freq (µs)Latency @ 10MHz (µs)Throughput (Mbps)Area (Slice Element)ATPThroughput/Area
RegLUTTotal
LEA-128-AREA-1168269.6580.6216.8205.45392249503311.860.41
LEA-128-AREA-296163.8610.599.6218.48388306559329.810.39
LEA-128-SPEED24217.8060.112.41,161.6338671385493.941.36
LEA-192-AREA-1168197.7970.8516.8226.054234086205270.36
LEA-192-AREA-284198.3640.428.4453.40514403709297.780.64
LEA-192-SPEED28218.2500.132.81,496.575089111,103143.391.36
LEA-256-AREA-1288257.6521.1228.8229.026637139941,113.280.23
LEA-256-AREA-2192169.21.1319.2225.606499871,0031,133.40.22
LEA-256-SPEED32126.230.253.21,009.846451,1311,137284.30.89
Table 3. Comparison of implementation results using Altera Cyclone-III.
Table 3. Comparison of implementation results using Altera Cyclone-III.
DesignsCyclesMax. Freq.Latency @ max Freq (µs)Latency @ 10MHz (µs)Throughput (Mbps)Area (Slice)ATPThroughput/Area
RegCombTotal LE
LEA-128-AREA-1168184.470.9116.8140.55392632680618.80.21
LEA-128-AREA-29697.980.989.6130.64391721721706.60.18
LEA-128-SPEED24121.910.202.4650.19389812813162.60.80
LEA-192-AREA-1168119.031.4116.8136.035208238281,167.50.16
LEA-192-AREA-284119.130.718.4272.30519864881625.50.31
LEA-192-SPEED28122.350.232.8838.975171,0031,003230.70.84
LEA-256-AREA-1288174.761.6528.8155.346509961,0441,722.60.15
LEA-256-AREA-2192169.21.1319.2225.606499871,0031,133.40.22
LEA-256-SPEED32126.230.253.21,009.84 6451,1311,137284.30.89
Table 4. Comparison of ASIC implementation results. (UMC 0.13 um, Target frequency: 100 MHz).
Table 4. Comparison of ASIC implementation results. (UMC 0.13 um, Target frequency: 100 MHz).
DesignsCyclesLatency @100MHz (µs)Throughput (Mbps)Area(GE)ATPThroughput/Area
Comb.Seq.Total
LEA-128-AREA-11681.6876.191,707.52,118.53,8266,427.70.02
LEA-128-AREA-2960.96133.332,157.752,137.754,295.54,123.70.03
LEA-128-SPEED240.24533.333,309.252,116.755,4261,302.20.10
LEA-192-AREA-11681.68114.292,2452,813.55,058.58,498.30.02
LEA-192-AREA-2840.84228.572,538.52,812.55,3514,494.80.04
LEA-192-SPEED280.28685.713,907.752,823.56,731.251,884.80.10
LEA-256-AREA-12882.8888.892,376.53,555.755,932.2517,084.90.01
LEA-256-AREA-21921.92133.332,440.753,655.56,096.2511,704.80.02
LEA-256-SPEED320.32800.004,142.53,5407,682.52,458.40.10
Table 5. Comparison to other encryption algorithms.
Table 5. Comparison to other encryption algorithms.
AlgorithmsKey LengthBlock SizeCycles/BlockThroughput @100KHz (Kbps)Tech. (µm)Area (GE)Throughput/Area
DESL [11]566414444.40.181,8480.024026
KATAN [4]806425525.10.131,0540.023814
HIGHT [2]1286434188.20.253,0480.061745
PRESENT [3]1286432200.00.181,5700.127389
PRESENT [8]1286454711.70.181,0750.010884
HummingBird2 [5]128164400.00.183,2200.124224
HummingBird2 [5]128162080.00.182,1590.037054
AES [7]12812822656.60.132,4000.023583
LED [6]128641,8723.40.181,2650.002688
LEA-128-SPEED12812824533.30.135,4260.098286
DESXL [11]1846414444.40.182,1680.02048
LEA-196-SPEED19612828457.10.136,7310.06791
LEA-256-SPEED25612832400.00.137,6830.052063

Share and Cite

MDPI and ACS Style

Lee, D.; Kim, D.-C.; Kwon, D.; Kim, H. Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA. Sensors 2014, 14, 975-994. https://doi.org/10.3390/s140100975

AMA Style

Lee D, Kim D-C, Kwon D, Kim H. Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA. Sensors. 2014; 14(1):975-994. https://doi.org/10.3390/s140100975

Chicago/Turabian Style

Lee, Donggeon, Dong-Chan Kim, Daesung Kwon, and Howon Kim. 2014. "Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA" Sensors 14, no. 1: 975-994. https://doi.org/10.3390/s140100975

Article Metrics

Back to TopTop