Block cipher speed and energy efficiency records on the MSP430: System design trade-offs for 16-Bit embedded applications

16Citations
Citations of this article
25Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Embedded microcontroller applications often experience multiple limiting constraints: memory, speed, and for a wide range of portable devices, power. Applications requiring encrypted data must simultaneously optimize the block cipher algorithm and implementation choice against these limitations. To this end we investigate block cipher implementations that are optimized for speed and energy efficiency, the primary metrics of devices such as the MSP430 where constrained memory resources nevertheless allow a range of implementation choices. The results set speed and energy efficiency records for the MSP430 device at 132 cycles/byte and 2.18 μJ/block for AES-128 and 103 cycles/byte and 1.44 μJ/block for equivalent block and key sizes using the lightweight block cipher SPECK.We provide a comprehensive analysis of size, speed, and energy consumption for 24 different variations of AES and 20 different variations of SPECK, to aid system designers of microcontroller platforms optimize the memory and energy usage of secure applications.

Cite

CITATION STYLE

APA

Buhrow, B., Riemer, P., Shea, M., Gilbert, B., & Daniel, E. (2015). Block cipher speed and energy efficiency records on the MSP430: System design trade-offs for 16-Bit embedded applications. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8895, pp. 104–123). Springer Verlag. https://doi.org/10.1007/978-3-319-16295-9_6

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free