• Nenhum resultado encontrado

• Otimização de funções e unificação de operações entre os algoritmos AES, PRESENT e CLEFIA, visando o desenvolvendo de um circuito unificado, ob- tendo uma estrutura de trial compacta, que pode ser utilizada em um dispositivo embarcado de baixo consumo;

• Implementação e análise de variáveis de consumo de energia, de diversas arquite- turas dos algoritmos de criptografia, analisando graficamente através do método de Welch, objetivando a identificação de possíveis curvas padrão que podem ser facilmente interpretadas, e que pode auxiliar para uma fácil identificação de qual o algoritmo está sendo utilizado (por meio do consumo de energia).

114

Referências

BANSOD, G.; RAVAL, N.; PISHAROTY, N. Implementation of New Lightweight Encryption Design for Embedded Security. IEEE Transactions on Information Forensics and Security, v. 10, n. 1, p. 142-151, 2015.

BATINA, L. et al. Dietary recommendations for lightweight block ciphers: Power, energy and area anal- ysis of recently developed architectures. In: Radio Frequency Identification. Springer Berlin Heidel- berg, 2013. p. 103-112.

BEAULIEU, Ray et al. The SIMON and SPECK Families of Lightweight Block Ciphers. IACR Cryptol-

ogy ePrint Archive, v. 2013, p. 404, 2013.

BITTERNCOURT, J. C., Resende, J. C., de Oliveira, W. L., & Chaves, R. (2015, August). CLEFIA

Implementation with Full Key Expansion. In Digital System Design (DSD), 2015 Euromicro Confer-

ence on (pp. 555-558). IEEE.

BOGDANOV, Andrey et al. PRESENT: An ultra-lightweight block cipher. Springer Berlin Heidelberg, 2007.

BOGDANOV, Andrey. et al. ALE: AES-based lightweight authenticated encryption. In: Fast Software

Encryption. Springer Berlin Heidelberg, 2014. p. 447-466.

CANRIGHT, David. A very compact S-box for AES. Springer Berlin Heidelberg, 2005.

CHODOWIEC, Paweł; GAJ, Kris. Very compact FPGA implementation of the AES algorithm. In: Cryp-

tographic Hardware and Embedded Systems-CHES 2003. Springer Berlin Heidelberg, 2003. p. 319-

333.

COVINGTON, Michael J.; CARSKADDEN, Rush. Threat implications of the internet of things.

In: Cyber Conflict (CyCon), 2013 5th International Conference on. IEEE, 2013. p. 1-12.

DE CANNIERE, Christophe; DUNKELMAN, Orr; KNEŽEVIĆ, Miroslav. KATAN and KTANTAN— a family of small and efficient hardware-oriented block ciphers. In: Cryptographic Hardware and Em-

bedded Systems-CHES 2009. Springer Berlin Heidelberg, 2009. p. 272-288.

DIGILENT. Basys 3 FPGA Board Reference Manual. Digilent Inc. August, 2014. Disponível em:< http://store.digilentinc.com/basys-3-artix-7-fpga-trainer-board-recommended-for-introductory-users/>.

EISENBARTH, T.; KUMAR, S.; PAAR, C.; POSCHMANN, A.; & UHSADEL, L. A survey of light- weight cryptography implementations. IEEE Design & Test of Computers, 24(6), 522-533, 2007.

EL MARAGHY, M., Hesham, S., ABD El Ghany, M.A.: Real-time efficient FPGA implementation of

aes algorithm. In: 2013 IEEE 26th International on SOC Conference (SOCC), pp. 203–208. IEEE.

2013.

ENGELS, Daniel. et al. Hummingbird: ultra-lightweight cryptography for resource-constrained devices.

In: Financial Cryptography and Data Security. Springer Berlin Heidelberg, 2010. p. 3-18.

FAN, Xinxin et al. FPGA implementations of the Hummingbird cryptographic algorithm. In: Hardware-

Oriented Security and Trust (HOST), 2010 IEEE International Symposium on. IEEE, 2010. p. 48-

51.

GAJEWSKI, K. Present a lightweight block cipher. Disponível em: Open Cores. <https://open- cores.org/project,present>. 2014.

115

GONG, Zheng; NIKOVA, Svetla; LAW, Yee Wei. KLEIN: a new family of lightweight block ciphers. Springer Berlin Heidelberg, 2012.

GUO, Jian. et al. The LED block cipher. In: Cryptographic Hardware and Embedded Systems–CHES

2011. Springer Berlin Heidelberg, 2011. p. 326-341.

HANLEY, Neil; O'NEILL, Maire. Hardware comparison of the ISO/IEC 29192-2 block ciphers.

In: VLSI (ISVLSI), 2012 IEEE Computer Society Annual Symposium on. IEEE, 2012. p. 57-62.

HONG, Deukjo. et al. HIGHT: A new block cipher suitable for low-resource device. In: Cryptographic

Hardware and Embedded Systems-CHES 2006. Springer Berlin Heidelberg, 2006. p. 46-59.

JUNGK, Bernhard; LIMA, Leandro Rodrigues; HILLER, Matthias. A systematic study of lightweight hash functions on FPGAs. In:ReConFigurable Computing and FPGAs (ReConFig), 2014 Interna-

tional Conference on. IEEE, 2014. p. 1-6.

LUCERO, Sam et al. Iot platforms: enabling the internet of things. IHS Technology. Retrieved from <https://cdn. ihs. com/www/pdf/enabling-IOT.pdf>, 2016.

KOCHER, Paul et al. Introduction to differential power analysis. Journal of Cryptographic Engineering, v. 1, n. 1, p. 5-27, 2011.

KUNDI, Dur-e-Shahwar. et al. A compact AES encryption core on Xilinx FPGA. In: Computer, Control

and Communication, 2009. IC4 2009. 2nd International Conference on. IEEE, 2009. p. 1-4.

MANIFAVAS, C. et al. Lightweight cryptography for embedded systems – A comparative analysis. In:

Data Privacy Management and Autonomous Spontaneous Security. Springer Berlin Heidelberg,

2014. p. 333-349.

MENEZES, Alfred J.; VAN OORSCHOT, Paul C.; VANSTONE, Scott A. Handbook of applied cryp-

tography. CRC press, 1996.

MORENO, E. D. et al. Projeto, desempenho e aplicações de sistemas digitais em circuitos programá-

veis (FPGAs). Bless gráfica e editora, 2003.

MORENO, E. D., et al. Segurança em Sistemas Embarcados Modernos: desafios e tendências. Aracaju: ArtNer Comunicação, 2015.

MORENO, E. D.; PEREIRA, PEREIRA, F. D.; CHIARAMONTE, R. B. Criptografia em Software e

hardware. São Paulo: Novatec, 2005.

NISTIR 8114. Report on Lightweight Cryptography. NIST, 2017. Disponível em: <http://nvl- pubs.nist.gov/nistpubs/ir/2017/NIST.IR.8114.pdf>.

POSCHMANN, Axel York. Lightweight cryptography: cryptographic engineering for a pervasive world.

In: Ph. D. Thesis. 2009.

PROENÇA, Paulo; CHAVES, Ricardo. Compact CLEFIA implementation on FPGAs. In: Field Pro-

grammable Logic and Applications (FPL), 2011 International Conference on. IEEE, 2011. p. 512-

517.

RESENDE, João Carlos; CHAVES, Ricardo. Dual CLEFIA/AES cipher core on FPGA. In: Applied Re-

configurable Computing. Springer International Publishing, 2015. p. 229-240.

SHIBUTANI, Kyoji. et al. Piccolo: an ultra-lightweight blockcipher. In: Cryptographic Hardware and

116

SHIRAI, T. et al. The 128-bit blockcipher CLEFIA. In: Fast software encryption. Springer Berlin Hei- delberg, 2007. p. 181-195.

SINGH, Arvind et al. Exploring power attack protection of resource constrained encryption engines

using integrated low-drop-out regulators. In: Low Power Electronics and Design (ISLPED), 2015

IEEE/ACM International Symposium on. IEEE, 2015. p. 134-139.

SONY Corporation. The 128-bit Blockcipher CLEFIA Security and Performance Evaluations. Dispo- nível em <http://www.sony.net/Products/cryptography/clefia/download/index.html>. Junho, 2007. SONY Corporation. The 128-bit Blockcipher CLEFIA Specification. Disponível em

<https://www.cryptrec.go.jp/english/method.html>. 2010.

SUGAWARA, Takeshi et al. High-performance ASIC Implementations of the 128-bit Block Cipher CLEFIA. In: Circuits and Systems, 2008. ISCAS 2008. IEEE International Symposium on. IEEE, 2008. p. 2925-2928.

TANG, Ming et al. Evolutionary ciphers against differential power analysis and differential fault anal-

ysis. Science China Information Sciences, p. 1-15, 2012.

TAY, J. J. et al. Compact FPGA implementation of PRESENT with Boolean S-Box. In: Quality Elec-

tronic Design (ASQED), 2015 6th Asia Symposium on. IEEE, 2015. p. 144-148.

YALLA, Panasayya; KAPS, Jens-Peter. Lightweight cryptography for FPGAs. International Confer-

ence on Reconfigurable Computing and FPGAs, 2009. ReConFig'09. IEEE, 2009. p. 225-230.

ZHANG, Xiaoqiang et al. Hardware Implementation of Compact AES S-box. IAENG International

Journal of Computer Science, v. 42, n. 2, 2015.

Documentos relacionados