3 research outputs found

    Implementation of GOST algorithm in embedded systems crypto applications

    No full text
    Artykuł poświęcono problemowi skutecznej implementacji w systemach wbudowanych blokowego symetrycznego algorytmu kryptograficznego GOST. Przeprowadzone badania programowej implementacji na platformie AVR algorytmu GOST wykazały lepszy wskaźnik wydajność/rozmiar kodu w porównaniu z innymi znanymi algorytmami. Analiza porównawcza implementacji kryptoalgorytmu GOST na bardziej zaawansowanych mikrokontrolerach (ARM) ujawniła ponadto mniejsze zapotrzebowanie na pamięć w porównaniu z najnowszym algorytmem AES przy porównywalnej wydajności.This paper discusses the implementation of a cryptographic algorithm GOST in common used 8-bit (AVR) and 32-bit (ARM) processors for embedded systems. The GOST algorithm has a Feistel network structure with 32-rounds and uses simple operations (Fig. 1), which are easily implemented in general purpose microcontrollers by system-level commands. In addition, the algorithm has no expansion key procedure, which is an advantage for lightweight-cryptography. The basic method to improve GOST performance is associated with careful substitution cycle (S1…S8) programming and, first of all, the number of reductions of such iterations (substitution boxes extension, registers exchange for bitwise rotation, key and substitution tables locations in RAM). Considering GOST as a lightweight-algorithm we obtain the best throughput/code size ratio (Fig. 3) compared with known implementations of other algorithms [1, 2]. The GOST efficiency on ARM-based architectures increases more due to the possibility of rotation (<<<11) and addition modulo 2 operations to combine in one instruction. The authors conclude that with similar performance (for AES-128), GOST implementation requires approximately 5 times less memory usage. In the identical key version AES-256 almost loses its advantage for maximum performance variant, outpacing GOST not more than 1.4 times (Tab. 2)
    corecore