Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Optimized Implementation of Simpira on Microcontrollers for Secure Massive Learningopen access

Authors
Sim, MinjooEum, SiwooKwon, HyeokdongJang, KyungbaeKim, HyunjunKim, HyunjiSong, GyeongjuLee, WaikongSeo, Hwajeong
Issue Date
Nov-2022
Publisher
MDPI
Keywords
AES; software implementation; simpira permutation; 8-bit AVR microcontroller; 32-bit RISC-V processor
Citation
SYMMETRY-BASEL, v.14, no.11
Journal Title
SYMMETRY-BASEL
Volume
14
Number
11
URI
https://scholarworks.bwise.kr/gachon/handle/2020.sw.gachon/86489
DOI
10.3390/sym14112377
ISSN
2073-8994
Abstract
Internet of Things (IoT) technology, in which numerous devices cooperate, has a significant impact on existing industries, such as smart factories, smart cars, and smart cities. Massive learning and computing using data collected through the IoT are also being actively performed in these industries. Therefore, the security of low-end microcontrollers used in the Internet of Things should be highly considered due to their importance. Simpira Permutation is a Permutation design using the AES algorithm designed to run efficiently on 64-bit high-end processors. With the efficient implementation of Simpira algorithm, we can ensure secure massive learning in IoT devices without performance bottleneck. In nature, Simpira exploited the part of AES algorithm. The AES algorithm is the most widely used in the world, and Intel has developed hardware accelerated AES instruction set (AES-NI) to improve the performance of encryption. By using AES-NI modules, Simpira can be improved further on high-end devices. On the other hand, low-end processors do not support AES-NI modules. For this reason, an optimized implementation of efficient Simpira should be considered. In this paper, we present an optimized implementation of Simpira on 8-bit AVR microcontrollers and 32-bit RISC-V processors, which are low-end processors that do not support AES-NI features. There are three new techniques applied. First, Addroundkey is computed efficiently through pre-computation. Second, it takes advantage of the characteristics of round keys to omit some of the operations. Third, we omit unnecessary operations added to use AES-NI features. We have carried out performance evaluations on 8-bit ATmega128 microcontrollers and 32-bit RISC-V processors, which show up-to 5.76x and 37.01x better performance enhancements than the-state-of-art reference C codes for the Simpira, respectively.
Files in This Item
There are no files associated with this item.
Appears in
Collections
ETC > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Altmetrics

Total Views & Downloads

BROWSE