Performance Evaluation of Light Weight Cryptographic CLEFIA Algorithm

International Journal of Electronics and Communication Engineering
© 2023 by SSRG - IJECE Journal
Volume 10 Issue 8
Year of Publication : 2023
Authors : Atul H. Karode, Shekhar R. Suralkar, Vaishali B. Patil
pdf
How to Cite?

Atul H. Karode, Shekhar R. Suralkar, Vaishali B. Patil, "Performance Evaluation of Light Weight Cryptographic CLEFIA Algorithm," SSRG International Journal of Electronics and Communication Engineering, vol. 10,  no. 8, pp. 48-58, 2023. Crossref, https://doi.org/10.14445/23488549/IJECE-V10I8P105

Abstract:

We have become more cognizant of communication since the 19th century. However, we have known how important communication is for daily life for the last three or four decades. It is merely a method of transmitting data from one end to the other. A transmitter and a receiver are the two ends. Both of these components must be present for communication to succeed. As the application of this process continues to grow, new techniques or tactics have been developed. The human being then learned that communication is crucial, but so is keeping that communication safe. Claimed to be a trustworthy cipher is CLEFIA. The CLEFIA specs and algorithm design can be assessed for performance and security by cryptographers and the general public. For ISO/IEC lightweight cryptography, the CLEFIA cipher is a popular choice. It is a generalised Feistel network with four nodes. This architecture requires little room, both physically and virtually. The Diffusion Switching Mechanism in CLEFIA shields the system from serious assaults. Additionally, the primary scheduling and data processing components of CLEFIA perform comparable tasks, which decreases the gate size. In this study, the execution times of the Low Weight Cryptographic CLEFIA old and modified algorithms are discussed. This calls for using a product from Texas Instruments (TI), the MSP-EXP430FR5994 LaunchPad Development Kit from the MSP430 family. The CLEFIA supports 128- bit blocks and offers 192-bit and 256-bit key sizes.

Keywords:

Lightweight cryptography, Design, Embedded systems, Hardware, CLEFIA block cipher, IT security, Feistel network structure, Power and energy consumption.

References:

[1] Taizo Shirai et al., “The 128-Bit Blockcipher CLEFIA (Extended Abstract),” Fast Software Encryption, pp. 181-195, 2007.
[CrossRef] [Google Scholar] [Publisher Link]
[2] Takeshi Sugawara et al., “High-Performance ASIC Implementations of the 128-Bit Block Cipher CLEFIA,” 2008 IEEE International Symposium on Circuits and Systems, Seattle, WA, USA, pp. 2925-2928, 2008.
[CrossRef] [Google Scholar] [Publisher Link]
[3] Paulo Proenca, and Ricardo Chaves, “Compact CLEFIA Implementation on FPGAs,” 2011 21st International Conference on Field Programmable Logic and Applications, Chania, Greece, pp. 512-517, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[4] Simon Heron, “Advanced Encryption Standard (AES),” Network Security, vol. 2009, no. 12, pp. 8-12, 2009.
[CrossRef] [Google Scholar] [Publisher Link]
[5] Ari Juels, and Stephen A. Weis, “Authenticating Pervasive Devices with Human Protocols,” Advances in Cryptology - CRYPTO, pp. 293-308, 2005.
[CrossRef] [Google Scholar] [Publisher Link]
[6] Amir Moradi et al., “Pushing the Limits: A Very Compact and a Threshold Implementation of AES,” Advances in Cryptology – EUROCRYPT, pp. 69-88, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[7] Tomasz Kryjak, and Marek Gorgon, “Pipeline Implementation of the 128-Bit Block Cipher CLEFIA in FPGA,” 2009 International Conference on Field Programmable Logic and Applications, Prague, Czech Republic, pp. 373-378, 2009.
[CrossRef] [Google Scholar] [Publisher Link]
[8] João Carlos Resende, and Ricardo Chaves, “Dual CLEFIA/AES Cipher Core on FPGA,” Applied Reconfigurable Computing, Bochum, Germany, pp. 229-240, 2015.
[CrossRef] [Google Scholar] [Publisher Link]
[9] Daniel Engels et al., “The Hummingbird-2 Lightweight Authenticated Encryption Algorithm,” RFID. Security and Privacy, pp. 19-31, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[10] Ahssan Ahmed Mohammed, and Abdulkareem O. Ibad, “A Proposed Non Feistel Block Cipher Algorithm,” Qalaai Zanist Journal, vol. 2, no. 2, pp. 72-82, 2021.
[CrossRef] [Google Scholar] [Publisher Link]
[11] Ray Beaulieu et al., “The SIMON and SPECK Families of Lightweight Block Ciphers,” Cryptology ePrint Archive, 2013.
[Google Scholar] [Publisher Link]
[12] Kyoji Shibutani et al., “Piccolo: An Ultra-Lightweight Blockcipher,” Cryptographic Hardware and Embedded Systems - CHES 2011, pp. 342-357, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[13] Tomoyasu Suzaki et al., “Twine: A Lightweight, Versatile Block Cipher,” ECRYPT Workshop on Lightweight Cryptography, 2011.
[Google Scholar] [Publisher Link]
[14] Roger M. Needham, and David J. Wheeler, “Tea Extensions,” Cambridge University, 1997. 
[Google Scholar] [Publisher Link]
[15] Joan Daemen, and Vincent Rijmen, AES Proposal: Rijndael, The Rijndael Block Cipher, pp. 1-45, 1999.
[Google Scholar] [Publisher Link]
[16] A. Bogdanov et al., “PRESENT: An Ultra-Lightweight Block Cipher,” Cryptographic Hardware and Embedded Systems - CHES 2007, pp. 450-466, 2007.
[CrossRef] [Google Scholar] [Publisher Link]
[17] B. Akhil et al., “Light Weight Security Coding using PRESENT Algorithm for Cryptography Application,” SSRG International Journal of VLSI & Signal Processing, vol. 7, no. 2, pp. 1-5, 2020.
[CrossRef] [Publisher Link]
[18] Chae Hoon Lim, and Tymur Korkishko, “mCrypton-a Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors,” Information Security Applications, pp. 243-258, 2005.
[CrossRef] [Google Scholar] [Publisher Link]
[19] Toru Akishita, and Harunaga Hiwatari, “Very Compact Hardware Implementations of the Block Cipher CLEFIA,” Selected Areas in Cryptography, pp. 278-292, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[20] Nicolas Sklavos et al., “Efficiency of Cryptography for Multi-Algorithm Computation on Dedicated Structures,” 4 th International Conference on Modern Circuits and Systems, 2015.
[Google Scholar] [Publisher Link]
[21] S. K. Subidh Ali, and Debdeep Mukhopadhyay, ‘Protecting Last Four Rounds of CLEFIA is not Enough against Differential Fault Analysis,” Cryptology ePrint Archive, 2012.
[Google Scholar] [Publisher Link]
[22] Wenling Wu, and Lei Zhang, “LBlock: A Lightweight Block Cipher,” Applied Cryptography and Network Security, pp. 327-344, 2011.
[CrossRef] [Google Scholar] [Publisher Link]
[23] Jongsung Kim et al., “Impossible Differential Cryptanalysis for Block Cipher Structures,” Progress in Cryptology – INDOCRYPT, pp. 82-96, 2003.
[CrossRef] [Google Scholar] [Publisher Link]
[24] Wei Li et al., “Fault Detection on the Software Implementation of CLEFIA Lightweight Cipher,” Journal of Networks, vol. 7, no. 8, pp. 1288-1294, 2012.
[Google Scholar] [Publisher Link]
[25] Bora Aslan, Fusun Yavuzer Aslan, and M. Tolga Sakalli, “Energy Consumption Analysis of Lightweight Cryptographic Algorithms that Can be Used in the Security of Internet of Things Applications,” Security and Communication Networks, vol. 2020, pp. 1-15, 2020.
[CrossRef] [Google Scholar] [Publisher Link]
[26] Mohammad Kamrul Hasan et al., “Lightweight Cryptographic Algorithms for Guessing Attack Protection in Complex Internet of Things Applications,” Complexity, vol. 2021, pp. 1-13, 2021.
[CrossRef] [Google Scholar] [Publisher Link]