2016
DOI: 10.1016/j.procs.2016.02.027
|View full text |Cite
|
Sign up to set email alerts
|

Establishment of Light Weight Cryptography for Resource Constraint Environment Using FPGA

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
12
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 27 publications
(12 citation statements)
references
References 8 publications
0
12
0
Order By: Relevance
“…The proposed ID-XT-EA-LFSR algorithm has improved the performance of FPGA on LP-Virtex-6 device by 21.27 % of LUT, 76.92% of flip-flop and 53.125% of slice compared to the QTL algorithm [16]. From the Table 1, it is clear that the number of LUT, flip-flop and slices are reduced and the operating frequency has increased compared to the existing algorithms such as QTL [16], DROM-CSLA-QTL [17], and XTEA [18]. The key management is an important task in a cryptosystem.…”
Section: Resultsmentioning
confidence: 97%
See 2 more Smart Citations
“…The proposed ID-XT-EA-LFSR algorithm has improved the performance of FPGA on LP-Virtex-6 device by 21.27 % of LUT, 76.92% of flip-flop and 53.125% of slice compared to the QTL algorithm [16]. From the Table 1, it is clear that the number of LUT, flip-flop and slices are reduced and the operating frequency has increased compared to the existing algorithms such as QTL [16], DROM-CSLA-QTL [17], and XTEA [18]. The key management is an important task in a cryptosystem.…”
Section: Resultsmentioning
confidence: 97%
“…The chaotic map based key is used for encryption and decryption process. It is not suitable for high data rate process [18]. So, in ID-XT-EA-LFSR algorithm, key generation portion of an algorithm must be designed carefully in order to ensure the security of the system.…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…A user authentication and key agreement scheme also based on XOR computations was proposed in [52] and then improved by [53], which enables a remote user to securely negotiate a session key with an IoT device, using a lean key agreement protocol. Baskar et al recently proposed a lightweight encryption algorithm that uses a chaos map-based key [54], which was also implemented on a Field Programmable Gate Array (FPGA), Its performance is also compared with other lightweight algorithms in the literature. The algorithm is capable of achieving maximum throughput of 200 kbit/s on an FPGA with 1550 logic gates and 128 bit of key size.…”
Section: A Iot Device Identification and Authenticationmentioning
confidence: 99%
“…Key generation module of the cryptographic algorithm should be designed more careful in order to ensure the security of any system and it consumes several computational steps for strong key without correlation with further generated key value. The powerful algorithm is necessary to increase the encryption key randomness [9].…”
mentioning
confidence: 99%