Paper 2015/011

Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-bit Embedded Applications

Benjamin Buhrow, Paul Riemer, Mike Shea, Barry Gilbert, and Erik Daniel

Abstract

Embedded microcontroller applications often experience multiple limiting constraints: memory, speed, and for a wide range of portable devices, power. Applications requiring encrypted data must simultaneously optimize the block cipher algorithm and implementation choice against these limitations. To this end we investigate block cipher implementations that are optimized for speed and energy efficiency, the primary metrics of devices such as the MSP430 where constrained memory resources nevertheless allow a range of implementation choices. The results set speed and energy efficiency records for the MSP430 device at 132 cycles/byte and 2.18 uJ/block for AES-128 and 103 cycles/byte and 1.44 uJ/block for equivalent block and key sizes using the lightweight block cipher SPECK. We provide a comprehensive analysis of size, speed, and energy consumption for 24 different variations of AES and 20 different variations of SPECK, to aid system designers of microcontroller platforms optimize the memory and energy usage of secure applications.

Note: Not sure if Latex symbols in abstract will appear correctly. Attempt to fix.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. LATINCRYPT 2014
Keywords
AESSPECKlightweightencryptionMSP430speedenergy efficientmeasurementstrade-offs
Contact author(s)
buhrow benjamin @ mayo edu
History
2015-01-08: received
Short URL
https://ia.cr/2015/011
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/011,
      author = {Benjamin Buhrow and Paul Riemer and Mike Shea and Barry Gilbert and Erik Daniel},
      title = {Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-bit Embedded Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2015/011},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/011}},
      url = {https://eprint.iacr.org/2015/011}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.