On the efficiency of software implementations of lightweight block ciphers from the perspective of programming languages
Lightweight block ciphers are primarily designed for resource constrained devices. However, due to service requirements of large-scale IoT networks and systems, the need for efficient software implementations cannot be ruled out. A number of studies have compared software implementations of differen...
Uloženo v:
| Vydáno v: | Future generation computer systems Ročník 104; s. 43 - 59 |
|---|---|
| Hlavní autoři: | , , , , |
| Médium: | Journal Article |
| Jazyk: | angličtina |
| Vydáno: |
Elsevier B.V
01.03.2020
|
| Témata: | |
| ISSN: | 0167-739X, 1872-7115 |
| On-line přístup: | Získat plný text |
| Tagy: |
Přidat tag
Žádné tagy, Buďte první, kdo vytvoří štítek k tomuto záznamu!
|
| Abstract | Lightweight block ciphers are primarily designed for resource constrained devices. However, due to service requirements of large-scale IoT networks and systems, the need for efficient software implementations cannot be ruled out. A number of studies have compared software implementations of different lightweight block ciphers on a specific platform but to the best of our knowledge, this is the first attempt to benchmark various software implementations of a single lightweight block cipher across different programming languages and platforms in the cloud architecture. In this paper, we defined six lookup-table based software implementations for lightweight block ciphers with their characteristics ranging from memory to throughput optimized variants. We carried out a thorough analysis of the two costs associated with each implementation (memory and operations) and discussed possible trade-offs in detail. We coded all six types of implementations for three key settings (64, 80, 128 bits) of LED (a lightweight block cipher) in four programming languages (Java, C#, C++, Python). We highlighted the impact of choice relating to implementation type, programming language, and platform by benchmarking the seventy-two implementations for throughput and software efficiency on 32 & 64-bit platforms for two major operating systems (Windows & Linux) on Amazon Web Services Cloud. The results showed that these choices can affect the efficiency of a cryptographic primitive by a factor as high as 400.
•Software Implementations of Lightweight Block Ciphers•Lookup table based implementations of LED block cipher•Impact of choice relating to implementation type, programming language, Operating system and platform on performance of block ciphers•Performance of LED Block Cipher on AWS cloud |
|---|---|
| AbstractList | Lightweight block ciphers are primarily designed for resource constrained devices. However, due to service requirements of large-scale IoT networks and systems, the need for efficient software implementations cannot be ruled out. A number of studies have compared software implementations of different lightweight block ciphers on a specific platform but to the best of our knowledge, this is the first attempt to benchmark various software implementations of a single lightweight block cipher across different programming languages and platforms in the cloud architecture. In this paper, we defined six lookup-table based software implementations for lightweight block ciphers with their characteristics ranging from memory to throughput optimized variants. We carried out a thorough analysis of the two costs associated with each implementation (memory and operations) and discussed possible trade-offs in detail. We coded all six types of implementations for three key settings (64, 80, 128 bits) of LED (a lightweight block cipher) in four programming languages (Java, C#, C++, Python). We highlighted the impact of choice relating to implementation type, programming language, and platform by benchmarking the seventy-two implementations for throughput and software efficiency on 32 & 64-bit platforms for two major operating systems (Windows & Linux) on Amazon Web Services Cloud. The results showed that these choices can affect the efficiency of a cryptographic primitive by a factor as high as 400.
•Software Implementations of Lightweight Block Ciphers•Lookup table based implementations of LED block cipher•Impact of choice relating to implementation type, programming language, Operating system and platform on performance of block ciphers•Performance of LED Block Cipher on AWS cloud |
| Author | Raza, Abdur Rehman Afzal, Mehreen Mahmood, Khawir Amjad, Muhammad Faisal Abbas, Haider |
| Author_xml | – sequence: 1 givenname: Abdur Rehman surname: Raza fullname: Raza, Abdur Rehman email: abraza@mcs.edu.pk organization: Department of Information Security, National University of Sciences and Technology, Islamabad, Pakistan – sequence: 2 givenname: Khawir surname: Mahmood fullname: Mahmood, Khawir email: khawir@mcs.edu.pk organization: Department of Computer Software Engineering, National University of Sciences and Technology, Islamabad, Pakistan – sequence: 3 givenname: Muhammad Faisal surname: Amjad fullname: Amjad, Muhammad Faisal email: faisal@nust.edu.pk organization: Department of Information Security, National University of Sciences and Technology, Islamabad, Pakistan – sequence: 4 givenname: Haider surname: Abbas fullname: Abbas, Haider email: haider@mcs.edu.pk organization: Department of Information Security, National University of Sciences and Technology, Islamabad, Pakistan – sequence: 5 givenname: Mehreen surname: Afzal fullname: Afzal, Mehreen email: mehreenafzal@mcs.edu.pk organization: Department of Information Security, National University of Sciences and Technology, Islamabad, Pakistan |
| BookMark | eNqFkMtKAzEUhoNUsK2-gYu8wNRc5upCkOINCm4U3IVM5mSaOjMZkrS1b-9M68qFwk_C4eT7Id8MTTrbAULXlCwooenNZqG3YetgwQgtFmRIkp-hKc0zFmWUJhM0HZ5lUcaLjws0835DCKEZp1P09drhsAYMWhtloFMHbDX2Voe9dIBN2zfQQhdkMLbz464x9TrsYTxx2Vj1iZXp1-A81s62x7J-mHpQwexgJHpnayfb1nQ1bmRXb2UN_hKda9l4uPq55-j98eFt-RytXp9elverSHGShkhWWpUQ5wlJNGSFSrmqOCk5yeIyrnTKypRpyoCmeaJLxpQiPC4qlmZcFSylfI7iU69y1nsHWvTOtNIdBCVitCc24mRPjPYEGZLkA3b7C1PmJCE4aZr_4LsTDMPHdgac8Ee3UBk3aBGVNX8XfAOxZpQi |
| CitedBy_id | crossref_primary_10_1155_2021_1468007 crossref_primary_10_3390_fi17010030 crossref_primary_10_1177_09610006221127033 crossref_primary_10_1109_ACCESS_2021_3090216 |
| Cites_doi | 10.1007/s11036-007-0024-2 10.1007/s13389-017-0160-y 10.1007/s10623-016-0193-8 10.1109/MDT.2007.178 10.1016/j.compeleceng.2011.11.022 |
| ContentType | Journal Article |
| Copyright | 2019 Elsevier B.V. |
| Copyright_xml | – notice: 2019 Elsevier B.V. |
| DBID | AAYXX CITATION |
| DOI | 10.1016/j.future.2019.09.058 |
| DatabaseName | CrossRef |
| DatabaseTitle | CrossRef |
| DatabaseTitleList | |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Computer Science |
| EISSN | 1872-7115 |
| EndPage | 59 |
| ExternalDocumentID | 10_1016_j_future_2019_09_058 S0167739X19310519 |
| GroupedDBID | --K --M -~X .DC .~1 0R~ 1B1 1~. 1~5 29H 4.4 457 4G. 5GY 5VS 7-5 71M 8P~ 9JN AACTN AAEDT AAEDW AAIAV AAIKJ AAKOC AALRI AAOAW AAQFI AAQXK AAXUO AAYFN ABBOA ABFNM ABJNI ABMAC ABXDB ABYKQ ACDAQ ACGFS ACNNM ACRLP ACZNC ADBBV ADEZE ADJOM ADMUD AEBSH AEKER AFKWA AFTJW AGHFR AGUBO AGYEJ AHHHB AHZHX AIALX AIEXJ AIKHN AITUG AJBFU AJOXV ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ AOUOD ASPBG AVWKF AXJTR AZFZN BKOJK BLXMC CS3 EBS EFJIC EFLBG EJD EO8 EO9 EP2 EP3 F5P FDB FEDTE FGOYB FIRID FNPLU FYGXN G-Q G8K GBLVA GBOLZ HLZ HVGLF HZ~ IHE J1W KOM LG9 M41 MO0 MS~ N9A O-L O9- OAUVE OZT P-8 P-9 PC. Q38 R2- RIG ROL RPZ SBC SDF SDG SES SEW SPC SPCBC SSV SSZ T5K UHS WUQ XPP ZMT ~G- 9DU AATTM AAXKI AAYWO AAYXX ABDPE ABWVN ACLOT ACRPL ADNMO AEIPS AFJKZ AGQPQ AIIUN ANKPU APXCP CITATION EFKBS ~HD |
| ID | FETCH-LOGICAL-c306t-adfcbe48505fe79c63cd30b3074b4df62b62f12e1685fb22cc0349d2673c92613 |
| ISICitedReferencesCount | 6 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000504781200004&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0167-739X |
| IngestDate | Sat Nov 29 07:28:52 EST 2025 Tue Nov 18 20:02:32 EST 2025 Fri Feb 23 02:49:10 EST 2024 |
| IsPeerReviewed | true |
| IsScholarly | true |
| Keywords | Lightweight block-cipher LED AWS EC2 Software implementation Lookup table IoT |
| Language | English |
| LinkModel | OpenURL |
| MergedId | FETCHMERGED-LOGICAL-c306t-adfcbe48505fe79c63cd30b3074b4df62b62f12e1685fb22cc0349d2673c92613 |
| PageCount | 17 |
| ParticipantIDs | crossref_primary_10_1016_j_future_2019_09_058 crossref_citationtrail_10_1016_j_future_2019_09_058 elsevier_sciencedirect_doi_10_1016_j_future_2019_09_058 |
| PublicationCentury | 2000 |
| PublicationDate | March 2020 2020-03-00 |
| PublicationDateYYYYMMDD | 2020-03-01 |
| PublicationDate_xml | – month: 03 year: 2020 text: March 2020 |
| PublicationDecade | 2020 |
| PublicationTitle | Future generation computer systems |
| PublicationYear | 2020 |
| Publisher | Elsevier B.V |
| Publisher_xml | – name: Elsevier B.V |
| References | Manifavas, Hatzivasilis, Fysarakis, Rantos (b40) 2014 Eisenbarth, Gong, Güneysu, Heyse, Indesteege, Kerckhof, Koeune, Nad, Plos, Regazzoni (b42) 2012 Matsuda, Moriai (b30) 2012 Aumasson, Henzen, Meier, Naya-Plasencia (b7) 2010 Hong, Lee, Kim, Kwon, Ryu, Lee (b58) 2013 Piret, Roche, Carlet (b59) 2012 Guo, Peyrin, Poschmann, Robshaw (b11) 2011 Bernstein (b62) 2005 for Standardization (b17) 2012 Gong, Nikova, Law (b10) 2011 De Canniere (b6) 2006 Biryukov, Wagner (b45) 1999 Beaulieu, Treatman-Clark, Shors, Weeks, Smith, Wingers (b25) 2015 Guo, Peyrin, Poschmann (b48) 2011 Z’aba, Jamil, Rusli, Jamaludin, Yasir (b26) 2014; 5 Journault, Standaert, Varici (b51) 2017; 82 Bao, Luo, Lin (b39) 2015 Bogdanov, Knudsen, Leander, Paar, Poschmann, Robshaw, Seurin, Vikkelsoe (b16) 2007 Rivain, Prouff (b23) 2010 Shirai, Shibutani, Akishita, Moriai, Iwata (b15) 2007 Shibutani, Isobe, Hiwatari, Mitsuda, Akishita, Shirai (b5) 2011 Kitsos, Sklavos, Parousi, Skodras (b41) 2012; 38 Izadi, Sadeghiyan, Sadeghian, Khanooki (b12) 2009 Daemen, Rijmen (b3) 1999 Suzaki, Minematsu, Morioka, Kobayashi (b33) 2013 Dinu, Perrin, Udovenko, Velichkov, Großschädl, Biryukov (b13) 2016 Grosso, Leurent, Standaert, Varıcı (b20) 2014 Banik, Pandey, Peyrin, Sasaki, Sim, Todo (b35) 2017 Beierle, Jean, Kölbl, Leander, Moradi, Peyrin, Sasaki, Sasdrich, Sim (b14) 2016 Gérard, Grosso, Naya-Plasencia, Standaert (b21) 2013 C. Dobraunig, M. Eichlseder, F. Mendel, M. Schläffer, Ascon v1. 2, Submission to the CAESAR Competition, 2016. Seo, Kim (b57) 2014; 12 Schwab (b1) 2017 Moradi, Poschmann, Ling, Paar, Wang (b47) 2011 Biham (b27) 1997 Hung (b2) 2017 Baysal, Şahin (b38) 2015 Eisenbarth, Kumar, Paar, Poschmann, Uhsadel (b53) 2007; 24 Albrecht, Driessen, Kavun, Leander, Paar, Yalçın (b36) 2014 Banik, Bogdanov, Isobe, Shibutani, Hiwatari, Akishita, Regazzoni (b50) 2014 Malina, Clupek, Martinasek, Hajny, Oguchi, Zeman (b55) 2014 Rebeiro, Selvakumar, Devi (b28) 2006 Borghoff, Canteaut, Güneysu, Kavun, Knezevic, Knudsen, Leander, Nikov, Paar, Rechberger (b22) 2012 Cazorla, Marquet, Minier (b44) 2013 Acıiçmez, Koç (b61) 2006 Park, Seo, Kim (b31) 2018 Andrés, Miguel, Arturo (b56) 2016 Daemen, Rijmen (b49) 2013 Zhang, Bao, Lin, Rijmen, Yang, Verbauwhede (b37) 2015; 58 Roman, Alcaraz, Lopez (b54) 2007; 12 Lac, Canteaut, Fournier, Sirdey (b32) 2018 Batina, Das, Ege, Kavun, Mentens, Paar, Verbauwhede, Yalçın (b64) 2013 Bertoni, Daemen, Peeters, Van Assche (b4) 2009 Shamir (b8) 2008 Kumar, Pal, Panigrahi (b18) 2014; 2014 Karakoç, Demirci, Harmancı (b19) 2013 Yang, Zhu, Suder, Aagaard, Gong (b24) 2015 Hong, Sung, Hong, Lim, Lee, Koo, Lee, Chang, Lee, Jeong (b9) 2006 Hatzivasilis, Fysarakis, Papaefstathiou, Manifavas (b52) 2018; 8 Dinu, Le Corre, Khovratovich, Perrin, Großschädl, Biryukov (b43) 2015 Mantel, Weber, Köpf (b60) 2017 Hamburg (b29) 2009 Benadjila, Guo, Lomné, Peyrin (b34) 2013 Biryukov, Wagner (b46) 2000 Guo (10.1016/j.future.2019.09.058_b48) 2011 Hong (10.1016/j.future.2019.09.058_b9) 2006 10.1016/j.future.2019.09.058_b63 Rebeiro (10.1016/j.future.2019.09.058_b28) 2006 Benadjila (10.1016/j.future.2019.09.058_b34) 2013 Daemen (10.1016/j.future.2019.09.058_b49) 2013 De Canniere (10.1016/j.future.2019.09.058_b6) 2006 Guo (10.1016/j.future.2019.09.058_b11) 2011 Z’aba (10.1016/j.future.2019.09.058_b26) 2014; 5 Bernstein (10.1016/j.future.2019.09.058_b62) 2005 Hong (10.1016/j.future.2019.09.058_b58) 2013 Rivain (10.1016/j.future.2019.09.058_b23) 2010 Banik (10.1016/j.future.2019.09.058_b35) 2017 Hung (10.1016/j.future.2019.09.058_b2) 2017 Baysal (10.1016/j.future.2019.09.058_b38) 2015 Banik (10.1016/j.future.2019.09.058_b50) 2014 Beaulieu (10.1016/j.future.2019.09.058_b25) 2015 Eisenbarth (10.1016/j.future.2019.09.058_b53) 2007; 24 Suzaki (10.1016/j.future.2019.09.058_b33) 2013 Andrés (10.1016/j.future.2019.09.058_b56) 2016 Park (10.1016/j.future.2019.09.058_b31) 2018 Shirai (10.1016/j.future.2019.09.058_b15) 2007 Aumasson (10.1016/j.future.2019.09.058_b7) 2010 Matsuda (10.1016/j.future.2019.09.058_b30) 2012 Hamburg (10.1016/j.future.2019.09.058_b29) 2009 Roman (10.1016/j.future.2019.09.058_b54) 2007; 12 Beierle (10.1016/j.future.2019.09.058_b14) 2016 Daemen (10.1016/j.future.2019.09.058_b3) 1999 Shibutani (10.1016/j.future.2019.09.058_b5) 2011 Cazorla (10.1016/j.future.2019.09.058_b44) 2013 Gong (10.1016/j.future.2019.09.058_b10) 2011 for Standardization (10.1016/j.future.2019.09.058_b17) 2012 Yang (10.1016/j.future.2019.09.058_b24) 2015 Lac (10.1016/j.future.2019.09.058_b32) 2018 Dinu (10.1016/j.future.2019.09.058_b43) 2015 Dinu (10.1016/j.future.2019.09.058_b13) 2016 Gérard (10.1016/j.future.2019.09.058_b21) 2013 Kitsos (10.1016/j.future.2019.09.058_b41) 2012; 38 Eisenbarth (10.1016/j.future.2019.09.058_b42) 2012 Hatzivasilis (10.1016/j.future.2019.09.058_b52) 2018; 8 Izadi (10.1016/j.future.2019.09.058_b12) 2009 Seo (10.1016/j.future.2019.09.058_b57) 2014; 12 Bogdanov (10.1016/j.future.2019.09.058_b16) 2007 Zhang (10.1016/j.future.2019.09.058_b37) 2015; 58 Biryukov (10.1016/j.future.2019.09.058_b46) 2000 Piret (10.1016/j.future.2019.09.058_b59) 2012 Grosso (10.1016/j.future.2019.09.058_b20) 2014 Manifavas (10.1016/j.future.2019.09.058_b40) 2014 Schwab (10.1016/j.future.2019.09.058_b1) 2017 Shamir (10.1016/j.future.2019.09.058_b8) 2008 Mantel (10.1016/j.future.2019.09.058_b60) 2017 Borghoff (10.1016/j.future.2019.09.058_b22) 2012 Bertoni (10.1016/j.future.2019.09.058_b4) 2009 Karakoç (10.1016/j.future.2019.09.058_b19) 2013 Bao (10.1016/j.future.2019.09.058_b39) 2015 Moradi (10.1016/j.future.2019.09.058_b47) 2011 Albrecht (10.1016/j.future.2019.09.058_b36) 2014 Biryukov (10.1016/j.future.2019.09.058_b45) 1999 Batina (10.1016/j.future.2019.09.058_b64) 2013 Acıiçmez (10.1016/j.future.2019.09.058_b61) 2006 Malina (10.1016/j.future.2019.09.058_b55) 2014 Journault (10.1016/j.future.2019.09.058_b51) 2017; 82 Kumar (10.1016/j.future.2019.09.058_b18) 2014; 2014 Biham (10.1016/j.future.2019.09.058_b27) 1997 |
| References_xml | – start-page: 1 year: 2017 end-page: 29 ident: b2 article-title: Leading the IoT, Gartner Insights on How to Lead in a Connected World – start-page: 58 year: 2015 end-page: 76 ident: b38 article-title: Roadrunner: A small and fast bitslice block cipher for low cost 8-bit processors publication-title: International Workshop on Lightweight Cryptography for Security and Privacy – start-page: 450 year: 2007 end-page: 466 ident: b16 article-title: PRESENT: An ultra-lightweight block cipher publication-title: International Workshop on Cryptographic Hardware and Embedded Systems – year: 1999 ident: b3 article-title: AES proposal: Rijndael – volume: 24 start-page: 522 year: 2007 end-page: 533 ident: b53 article-title: A survey of lightweight-cryptography implementations publication-title: IEEE Des. Test Comput. – start-page: 112 year: 2006 end-page: 121 ident: b61 article-title: Trace-driven cache attacks on AES (short paper) publication-title: International Conference on Information and Communications Security – start-page: 144 year: 2008 end-page: 157 ident: b8 article-title: SQUASH–A new MAC with provable security properties for highly constrained devices such as RFID tags publication-title: International Workshop on Fast Software Encryption – start-page: 181 year: 2007 end-page: 195 ident: b15 article-title: The 128-bit blockcipher CLEFIA publication-title: International Workshop on Fast Software Encryption – volume: 38 start-page: 148 year: 2012 end-page: 160 ident: b41 article-title: A comparative study of hardware architectures for lightweight block ciphers publication-title: Comput. Electr. Eng. – start-page: 1 year: 2018 end-page: 5 ident: b32 article-title: Thwarting fault attacks against lightweight cryptography using SIMD instructions publication-title: Circuits and Systems (ISCAS), 2018 IEEE International Symposium on – start-page: 16 year: 2013 end-page: 27 ident: b19 article-title: ITUbee: a software oriented lightweight block cipher publication-title: International Workshop on Lightweight Cryptography for Security and Privacy – year: 2017 ident: b1 article-title: The Fourth Industrial Revolution – start-page: 484 year: 2016 end-page: 513 ident: b13 article-title: Design strategies for arx with provable bounds: Sparx and lax publication-title: International Conference on the Theory and Application of Cryptology and Information Security – start-page: 18 year: 2014 end-page: 37 ident: b20 article-title: LS-designs: Bitslice encryption for efficient masked software implementations publication-title: International Workshop on Fast Software Encryption – start-page: 1 year: 2015 end-page: 6 ident: b25 article-title: The SIMON and SPECK lightweight block ciphers publication-title: Design Automation Conference (DAC), 2015 52nd ACM/EDAC/IEEE – start-page: 333 year: 2014 end-page: 349 ident: b40 article-title: Lightweight cryptography for embedded systems–a comparative analysis publication-title: Data Privacy Management and Autonomous Spontaneous Security – start-page: 307 year: 2015 end-page: 329 ident: b24 article-title: The simeck family of lightweight block ciphers publication-title: International Workshop on Cryptographic Hardware and Embedded Systems – start-page: 57 year: 2014 end-page: 76 ident: b36 article-title: Block ciphers–focus on the linear layer (feat. PRIDE) publication-title: International Cryptology Conference – start-page: 172 year: 2012 end-page: 187 ident: b42 article-title: Compact implementation and performance evaluation of block ciphers in attiny devices publication-title: International Conference on Cryptology in Africa – start-page: 87 year: 2016 end-page: 93 ident: b56 article-title: An evaluation of AES and present ciphers for lightweight cryptography on smartphones publication-title: Electronics, Communications and Computers (CONIELECOMP), 2016 International Conference on – start-page: 311 year: 2012 end-page: 328 ident: b59 article-title: PICARO–A block cipher allowing efficient higher-order side-channel resistance publication-title: International Conference on Applied Cryptography and Network Security – start-page: 123 year: 2016 end-page: 153 ident: b14 article-title: The SKINNY family of block ciphers and its low-latency variant MANTIS publication-title: Advances in Cryptology – CRYPTO 2016 – start-page: 245 year: 1999 end-page: 259 ident: b45 article-title: Slide attacks publication-title: International Workshop on Fast Software Encryption – start-page: 1 year: 2010 end-page: 15 ident: b7 article-title: Quark: A lightweight hash publication-title: Cryptographic Hardware and Embedded Systems – start-page: 339 year: 2013 end-page: 354 ident: b33 article-title: TWINE: A lightweight block cipher for multiple platforms publication-title: Selected Areas in Cryptography – volume: 8 start-page: 141 year: 2018 end-page: 184 ident: b52 article-title: A review of lightweight block ciphers publication-title: J. Cryptographic Eng. – start-page: 1 year: 2013 end-page: 6 ident: b44 article-title: Survey and benchmark of lightweight block ciphers for wireless sensor networks publication-title: Security and Cryptography (SECRYPT), 2013 International Conference on – volume: 12 start-page: 231 year: 2007 end-page: 244 ident: b54 article-title: A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes publication-title: Mob. Netw. Appl. – start-page: 1 year: 2011 end-page: 18 ident: b10 article-title: KLEIN: a new family of lightweight block ciphers publication-title: International Workshop on Radio Frequency Identification: Security and Privacy Issues – start-page: 342 year: 2011 end-page: 357 ident: b5 article-title: Piccolo: an ultra-lightweight blockcipher publication-title: International Workshop on Cryptographic Hardware and Embedded Systems – start-page: 589 year: 2000 end-page: 606 ident: b46 article-title: Advanced slide attacks publication-title: International Conference on the Theory and Applications of Cryptographic Techniques – start-page: 1 year: 2018 end-page: 6 ident: b31 article-title: Fast implementation of Simeck family block ciphers using AVX2 publication-title: 2018 International Conference on Platform Technology and Service (PlatCon) – start-page: 171 year: 2006 end-page: 186 ident: b6 article-title: Trivium: A stream cipher construction inspired by block cipher design principles publication-title: International Conference on Information Security – start-page: 334 year: 2009 end-page: 348 ident: b12 article-title: MIBS: a new lightweight block cipher publication-title: International Conference on Cryptology and Network Security – start-page: 383 year: 2013 end-page: 399 ident: b21 article-title: Block ciphers that are easier to mask: How far can we go? publication-title: International Workshop on Cryptographic Hardware and Embedded Systems – start-page: 208 year: 2012 end-page: 225 ident: b22 article-title: Prince–a low-latency block cipher for pervasive computing applications publication-title: International Conference on the Theory and Application of Cryptology and Information Security – start-page: 413 year: 2010 end-page: 427 ident: b23 article-title: Provably secure higher-order masking of AES publication-title: International Workshop on Cryptographic Hardware and Embedded Systems – year: 2005 ident: b62 article-title: CaChe-timing attacks on AES – start-page: 203 year: 2006 end-page: 212 ident: b28 article-title: Bitslice implementation of AES publication-title: International Conference on Cryptology and Network Security – start-page: 408 year: 2012 end-page: 425 ident: b30 article-title: Lightweight cryptography for the cloud: exploit the power of bitslice implementation publication-title: International Workshop on Cryptographic Hardware and Embedded Systems – start-page: 326 year: 2011 end-page: 341 ident: b11 article-title: The LED block cipher publication-title: Cryptographic Hardware and Embedded Systems – CHES 2011 – start-page: 1 year: 2015 end-page: 20 ident: b43 article-title: Triathlon of lightweight block ciphers for the internet of things publication-title: J. Cryptographic Eng. – start-page: 411 year: 2014 end-page: 436 ident: b50 article-title: Midori: a block cipher for low energy publication-title: International Conference on the Theory and Application of Cryptology and Information Security – start-page: 213 year: 2017 end-page: 230 ident: b60 article-title: A systematic study of cache side channels across AES implementations publication-title: International Symposium on Engineering Secure Software and Systems – year: 2013 ident: b49 article-title: The design of Rijndael: AES-the advanced encryption standard – start-page: 18 year: 2009 end-page: 32 ident: b29 article-title: Accelerating AES with vector permute instructions publication-title: Cryptographic Hardware and Embedded Systems – year: 2012 ident: b17 article-title: Information technology - Security techniques - Lightweight cryptography - Part 2: Block ciphers – start-page: 222 year: 2011 end-page: 239 ident: b48 article-title: The PHOTON family of lightweight hash functions publication-title: Annual Cryptology Conference – volume: 2014 start-page: 326 year: 2014 ident: b18 article-title: Few: A lightweight block cipher. publication-title: IACR Cryptology ePrint Archive – reference: C. Dobraunig, M. Eichlseder, F. Mendel, M. Schläffer, Ascon v1. 2, Submission to the CAESAR Competition, 2016. – start-page: 103 year: 2013 end-page: 112 ident: b64 article-title: Dietary recommendations for lightweight block ciphers: power, energy and area analysis of recently developed architectures publication-title: International Workshop on Radio Frequency Identification: Security and Privacy Issues – volume: 58 start-page: 1 year: 2015 end-page: 15 ident: b37 article-title: RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms publication-title: Sci. China Inf. Sci. – start-page: 18 year: 2015 end-page: 36 ident: b39 article-title: Bitsliced implementations of the prince, LED and RECTANGLE block ciphers on AVR 8-bit microcontrollers publication-title: International Conference on Information and Communications Security – start-page: 3 year: 2013 end-page: 27 ident: b58 article-title: LEA: A 128-bit block cipher for fast encryption on common processors publication-title: International Workshop on Information Security Applications – start-page: 69 year: 2011 end-page: 88 ident: b47 article-title: Pushing the limits: a very compact and a threshold implementation of AES publication-title: Annual International Conference on the Theory and Applications of Cryptographic Techniques – start-page: 46 year: 2006 end-page: 59 ident: b9 article-title: HIGHT: A new block cipher suitable for low-resource device publication-title: International Workshop on Cryptographic Hardware and Embedded Systems – start-page: 321 year: 2017 end-page: 345 ident: b35 article-title: GIFT: a small PRESENT publication-title: International Conference on Cryptographic Hardware and Embedded Systems – volume: 82 start-page: 495 year: 2017 end-page: 509 ident: b51 article-title: Improving the security and efficiency of block ciphers based on LS-designs publication-title: Des. Codes Cryptogr. – year: 2009 ident: b4 article-title: Keccak sponge function family main document publication-title: Submission to NIST (Round 2), Vol. 3 – start-page: 353 year: 2014 end-page: 368 ident: b55 article-title: Evaluation of software-oriented block ciphers on smartphones publication-title: Foundations and Practice of Security – volume: 12 start-page: 252 year: 2014 end-page: 256 ident: b57 article-title: Low-power encryption algorithm block cipher in javascript publication-title: J. Inf. Commun. Converg. Eng. – volume: 5 start-page: 114 year: 2014 ident: b26 article-title: I-PRESENTTM: An involutive lightweight block cipher publication-title: J. Inf. Secur. – start-page: 260 year: 1997 end-page: 272 ident: b27 article-title: A fast new DES implementation in software publication-title: International Workshop on Fast Software Encryption – start-page: 324 year: 2013 end-page: 351 ident: b34 article-title: Implementing lightweight block ciphers on x86 architectures publication-title: International Conference on Selected Areas in Cryptography – start-page: 103 year: 2013 ident: 10.1016/j.future.2019.09.058_b64 article-title: Dietary recommendations for lightweight block ciphers: power, energy and area analysis of recently developed architectures – start-page: 1 year: 2018 ident: 10.1016/j.future.2019.09.058_b31 article-title: Fast implementation of Simeck family block ciphers using AVX2 – start-page: 342 year: 2011 ident: 10.1016/j.future.2019.09.058_b5 article-title: Piccolo: an ultra-lightweight blockcipher – year: 2012 ident: 10.1016/j.future.2019.09.058_b17 – start-page: 57 year: 2014 ident: 10.1016/j.future.2019.09.058_b36 article-title: Block ciphers–focus on the linear layer (feat. PRIDE) – volume: 12 start-page: 231 issue: 4 year: 2007 ident: 10.1016/j.future.2019.09.058_b54 article-title: A survey of cryptographic primitives and implementations for hardware-constrained sensor network nodes publication-title: Mob. Netw. Appl. doi: 10.1007/s11036-007-0024-2 – start-page: 112 year: 2006 ident: 10.1016/j.future.2019.09.058_b61 article-title: Trace-driven cache attacks on AES (short paper) – start-page: 326 year: 2011 ident: 10.1016/j.future.2019.09.058_b11 article-title: The LED block cipher – year: 2009 ident: 10.1016/j.future.2019.09.058_b4 article-title: Keccak sponge function family main document – volume: 5 start-page: 114 issue: 03 year: 2014 ident: 10.1016/j.future.2019.09.058_b26 article-title: I-PRESENTTM: An involutive lightweight block cipher publication-title: J. Inf. Secur. – start-page: 69 year: 2011 ident: 10.1016/j.future.2019.09.058_b47 article-title: Pushing the limits: a very compact and a threshold implementation of AES – start-page: 321 year: 2017 ident: 10.1016/j.future.2019.09.058_b35 article-title: GIFT: a small PRESENT – start-page: 339 year: 2013 ident: 10.1016/j.future.2019.09.058_b33 article-title: TWINE: A lightweight block cipher for multiple platforms – start-page: 18 year: 2015 ident: 10.1016/j.future.2019.09.058_b39 article-title: Bitsliced implementations of the prince, LED and RECTANGLE block ciphers on AVR 8-bit microcontrollers – start-page: 413 year: 2010 ident: 10.1016/j.future.2019.09.058_b23 article-title: Provably secure higher-order masking of AES – start-page: 353 year: 2014 ident: 10.1016/j.future.2019.09.058_b55 article-title: Evaluation of software-oriented block ciphers on smartphones – volume: 2014 start-page: 326 year: 2014 ident: 10.1016/j.future.2019.09.058_b18 article-title: Few: A lightweight block cipher. publication-title: IACR Cryptology ePrint Archive – start-page: 260 year: 1997 ident: 10.1016/j.future.2019.09.058_b27 article-title: A fast new DES implementation in software – start-page: 1 year: 2011 ident: 10.1016/j.future.2019.09.058_b10 article-title: KLEIN: a new family of lightweight block ciphers – start-page: 1 year: 2017 ident: 10.1016/j.future.2019.09.058_b2 – volume: 12 start-page: 252 issue: 4 year: 2014 ident: 10.1016/j.future.2019.09.058_b57 article-title: Low-power encryption algorithm block cipher in javascript publication-title: J. Inf. Commun. Converg. Eng. – start-page: 1 year: 2015 ident: 10.1016/j.future.2019.09.058_b43 article-title: Triathlon of lightweight block ciphers for the internet of things publication-title: J. Cryptographic Eng. – start-page: 144 year: 2008 ident: 10.1016/j.future.2019.09.058_b8 article-title: SQUASH–A new MAC with provable security properties for highly constrained devices such as RFID tags – volume: 8 start-page: 141 issue: 2 year: 2018 ident: 10.1016/j.future.2019.09.058_b52 article-title: A review of lightweight block ciphers publication-title: J. Cryptographic Eng. doi: 10.1007/s13389-017-0160-y – start-page: 589 year: 2000 ident: 10.1016/j.future.2019.09.058_b46 article-title: Advanced slide attacks – start-page: 18 year: 2014 ident: 10.1016/j.future.2019.09.058_b20 article-title: LS-designs: Bitslice encryption for efficient masked software implementations – start-page: 245 year: 1999 ident: 10.1016/j.future.2019.09.058_b45 article-title: Slide attacks – start-page: 172 year: 2012 ident: 10.1016/j.future.2019.09.058_b42 article-title: Compact implementation and performance evaluation of block ciphers in attiny devices – ident: 10.1016/j.future.2019.09.058_b63 – start-page: 1 year: 2010 ident: 10.1016/j.future.2019.09.058_b7 article-title: Quark: A lightweight hash – start-page: 18 year: 2009 ident: 10.1016/j.future.2019.09.058_b29 article-title: Accelerating AES with vector permute instructions – volume: 58 start-page: 1 issue: 12 year: 2015 ident: 10.1016/j.future.2019.09.058_b37 article-title: RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms publication-title: Sci. China Inf. Sci. – start-page: 213 year: 2017 ident: 10.1016/j.future.2019.09.058_b60 article-title: A systematic study of cache side channels across AES implementations – start-page: 123 year: 2016 ident: 10.1016/j.future.2019.09.058_b14 article-title: The SKINNY family of block ciphers and its low-latency variant MANTIS – start-page: 411 year: 2014 ident: 10.1016/j.future.2019.09.058_b50 article-title: Midori: a block cipher for low energy – start-page: 46 year: 2006 ident: 10.1016/j.future.2019.09.058_b9 article-title: HIGHT: A new block cipher suitable for low-resource device – start-page: 334 year: 2009 ident: 10.1016/j.future.2019.09.058_b12 article-title: MIBS: a new lightweight block cipher – start-page: 408 year: 2012 ident: 10.1016/j.future.2019.09.058_b30 article-title: Lightweight cryptography for the cloud: exploit the power of bitslice implementation – volume: 82 start-page: 495 issue: 1–2 year: 2017 ident: 10.1016/j.future.2019.09.058_b51 article-title: Improving the security and efficiency of block ciphers based on LS-designs publication-title: Des. Codes Cryptogr. doi: 10.1007/s10623-016-0193-8 – start-page: 222 year: 2011 ident: 10.1016/j.future.2019.09.058_b48 article-title: The PHOTON family of lightweight hash functions – year: 2013 ident: 10.1016/j.future.2019.09.058_b49 – start-page: 203 year: 2006 ident: 10.1016/j.future.2019.09.058_b28 article-title: Bitslice implementation of AES – start-page: 307 year: 2015 ident: 10.1016/j.future.2019.09.058_b24 article-title: The simeck family of lightweight block ciphers – start-page: 324 year: 2013 ident: 10.1016/j.future.2019.09.058_b34 article-title: Implementing lightweight block ciphers on x86 architectures – start-page: 1 year: 2013 ident: 10.1016/j.future.2019.09.058_b44 article-title: Survey and benchmark of lightweight block ciphers for wireless sensor networks – year: 2017 ident: 10.1016/j.future.2019.09.058_b1 – start-page: 1 year: 2018 ident: 10.1016/j.future.2019.09.058_b32 article-title: Thwarting fault attacks against lightweight cryptography using SIMD instructions – start-page: 171 year: 2006 ident: 10.1016/j.future.2019.09.058_b6 article-title: Trivium: A stream cipher construction inspired by block cipher design principles – volume: 24 start-page: 522 issue: 6 year: 2007 ident: 10.1016/j.future.2019.09.058_b53 article-title: A survey of lightweight-cryptography implementations publication-title: IEEE Des. Test Comput. doi: 10.1109/MDT.2007.178 – start-page: 333 year: 2014 ident: 10.1016/j.future.2019.09.058_b40 article-title: Lightweight cryptography for embedded systems–a comparative analysis – start-page: 484 year: 2016 ident: 10.1016/j.future.2019.09.058_b13 article-title: Design strategies for arx with provable bounds: Sparx and lax – start-page: 450 year: 2007 ident: 10.1016/j.future.2019.09.058_b16 article-title: PRESENT: An ultra-lightweight block cipher – start-page: 58 year: 2015 ident: 10.1016/j.future.2019.09.058_b38 article-title: Roadrunner: A small and fast bitslice block cipher for low cost 8-bit processors – start-page: 181 year: 2007 ident: 10.1016/j.future.2019.09.058_b15 article-title: The 128-bit blockcipher CLEFIA – start-page: 208 year: 2012 ident: 10.1016/j.future.2019.09.058_b22 article-title: Prince–a low-latency block cipher for pervasive computing applications – start-page: 311 year: 2012 ident: 10.1016/j.future.2019.09.058_b59 article-title: PICARO–A block cipher allowing efficient higher-order side-channel resistance – year: 2005 ident: 10.1016/j.future.2019.09.058_b62 – start-page: 16 year: 2013 ident: 10.1016/j.future.2019.09.058_b19 article-title: ITUbee: a software oriented lightweight block cipher – start-page: 87 year: 2016 ident: 10.1016/j.future.2019.09.058_b56 article-title: An evaluation of AES and present ciphers for lightweight cryptography on smartphones – start-page: 3 year: 2013 ident: 10.1016/j.future.2019.09.058_b58 article-title: LEA: A 128-bit block cipher for fast encryption on common processors – year: 1999 ident: 10.1016/j.future.2019.09.058_b3 – start-page: 383 year: 2013 ident: 10.1016/j.future.2019.09.058_b21 article-title: Block ciphers that are easier to mask: How far can we go? – start-page: 1 year: 2015 ident: 10.1016/j.future.2019.09.058_b25 article-title: The SIMON and SPECK lightweight block ciphers – volume: 38 start-page: 148 issue: 1 year: 2012 ident: 10.1016/j.future.2019.09.058_b41 article-title: A comparative study of hardware architectures for lightweight block ciphers publication-title: Comput. Electr. Eng. doi: 10.1016/j.compeleceng.2011.11.022 |
| SSID | ssj0001731 |
| Score | 2.2975528 |
| Snippet | Lightweight block ciphers are primarily designed for resource constrained devices. However, due to service requirements of large-scale IoT networks and... |
| SourceID | crossref elsevier |
| SourceType | Enrichment Source Index Database Publisher |
| StartPage | 43 |
| SubjectTerms | AWS EC2 IoT LED Lightweight block-cipher Lookup table Software implementation |
| Title | On the efficiency of software implementations of lightweight block ciphers from the perspective of programming languages |
| URI | https://dx.doi.org/10.1016/j.future.2019.09.058 |
| Volume | 104 |
| WOSCitedRecordID | wos000504781200004&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVESC databaseName: Elsevier SD Freedom Collection Journals 2021 customDbUrl: eissn: 1872-7115 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0001731 issn: 0167-739X databaseCode: AIEXJ dateStart: 19950201 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV3JbtswECVcp4deuhdNN_DQW6BCErUejSJGuiTpIS18E0iKhOVaiuElNvJr-bkON0lNirQ5FDAEQzZp2fPEGY7fvEHoPS9pJmlMPF8EsRflsEGhjOeeLDPCZOxToVMDP76mJyfZZJJ_GwyuXC3MxTxtmmy3yxf_1dRwDoytSmfvYO52UjgBz8HocASzw_GfDH_aOKJGpe9b_Rf6ClbbrSJ5VbUjjLcUuLnan291ilTx2PnPA14tdGFvW3uy6EoyNUXakLpqlWZwCc9VP8wda6US1Z5ZWIRx2z3CSkd3DHt6aTK7rNwswdjTuoPrMZ3WlhH0ZUq3VcsjHtUzg8zjzRQug5YHY1qtaEsWGTFm6tSOlADmsp_ZAJS01C6X7IRFPCW61W63WvtRb701Ek_Wcxtp8Rs-waQnZh-MSIti8-Va2tZIxv8uwX3NNbaERceFmxVmlkLNUvjwiLN7aC9M4zwbor3Rp8PJ5zYQCFLbDtN-DVe5qemFN6_mz5FRL9o5e4we2m0KHhl4PUED0TxFj1wLEGw9wjO0O20wAAR3aMPnEju04WtoU6_10IY12rBFG1Zo05P10KZG9NCGW7Q9R9_Hh2cfjzzbzMPjsCtde7SUnIkog4hbijTnCeEl8Rm4mIhFpUxCloQyCEWQZLFkYci5Uk4qwyQlPIdtPnmBhs15I14inAtAEWck8csg8oVkCZUyTUkMwT6Ey9E-Iu6HLLhVulcNV-bFbWbcR147amGUXv7y_tTZqLDRqolCCwDerSNf3fGTXqMH3e3xBg3Xy414i-7zi3W1Wr6zqPsF52zCvA |
| linkProvider | Elsevier |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=On+the+efficiency+of+software+implementations+of+lightweight+block+ciphers+from+the+perspective+of+programming+languages&rft.jtitle=Future+generation+computer+systems&rft.au=Raza%2C+Abdur+Rehman&rft.au=Mahmood%2C+Khawir&rft.au=Amjad%2C+Muhammad+Faisal&rft.au=Abbas%2C+Haider&rft.date=2020-03-01&rft.issn=0167-739X&rft.volume=104&rft.spage=43&rft.epage=59&rft_id=info:doi/10.1016%2Fj.future.2019.09.058&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_future_2019_09_058 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0167-739X&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0167-739X&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0167-739X&client=summon |