Hummingbird: Ultra-lightweight cryptography for resource-constrained devices

94Citations
Citations of this article
109Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Due to the tight cost and constrained resources of high-volume consumer devices such as RFID tags, smart cards and wireless sensor nodes, it is desirable to employ lightweight and specialized cryptographic primitives for many security applications. Motivated by the design of the well-known Enigma machine, we present a novel ultra-lightweight cryptographic algorithm, referred to as Hummingbird, for resource-constrained devices in this paper. Hummingbird can provide the designed security with small block size and is resistant to the most common attacks such as linear and differential cryptanalysis. Furthermore, we also present efficient software implementation of Hummingbird on the 8-bit microcontroller ATmega128L from Atmel and the 16-bit microcontroller MSP430 from Texas Instruments, respectively. Our experimental results show that after a system initialization phase Hummingbird can achieve up to 147 and 4.7 times faster throughput for a size-optimized and a speed-optimized implementations, respectively, when compared to the state-of-the-art ultra-lightweight block cipher PRESENT[10] on the similar platforms. © 2010 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Engels, D., Fan, X., Gong, G., Hu, H., & Smith, E. M. (2010). Hummingbird: Ultra-lightweight cryptography for resource-constrained devices. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6054 LNCS, pp. 3–18). https://doi.org/10.1007/978-3-642-14992-4_2

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free