RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms
详细信息    查看全文
  • 作者:WenTao Zhang ; ZhenZhen Bao ; DongDai Lin…
  • 关键词:lightweight cryptography ; block cipher ; design ; bit ; slice ; hardware efficiency ; software efficiency ; ; ; ; ; ; ; 122103
  • 刊名:SCIENCE CHINA Information Sciences
  • 出版年:2015
  • 出版时间:December 2015
  • 年:2015
  • 卷:58
  • 期:12
  • 页码:1-15
  • 全文大小:516 KB
  • 参考文献:1.Leander G, Paar C, Poschmann A, et al. New lightweight DES variants. In: Proceedings of 14th International Workshop on Fast Software Encryption, Luxembourg, 2007. 196-10CrossRef
    2.Engels D, Saarinen M-J O, Schweitzer P, et al. The hummingbird-2 lightweight authenticated encryption algorithm. In: Proceedings of 7th International Workshop on Security and Privacy, Amherst, 2011. 19-1
    3.De Canniêre C, Dunkelman O, Knezevi M. KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers. In: Proceedings of 11th International Workshop on Cryptographic Hardware and Embedded Systems, Lausanne, 2009. 272-88
    4.Gong Z, Nikova S, Law Y W. KLEIN: a new family of lightweight block ciphers. In: Juels A, Paar C, eds. RFID Security and Privacy. Berlin/Heidelberg: Springer-Verlag, 2011. 1-8
    5.Wu W L, Zhang L. LBlock: a lightweight block cipher. In: Proceedings of 9th International Conference on Applied Cryptography and Network Security, Nerja, 2011. 327-44
    6.Guo J, Peyrin T, Poschmann A, et al. The LED block cipher. In: Proceedings of 13th International Workshop on Cryptographic Hardware and Embedded Systems, Nara, 2011. 326-41
    7.Shibutani K, Isobe T, Hiwatari H, et al. Piccolo: an ultra-lightweight blockcipher. In: Proceedings of 13th International Workshop on Cryptographic Hardware and Embedded Systems, Nara, 2011. 342-57
    8.Bogdanov A, Knudsen L R, Leander G, et al. PRESENT: an ultra-lightweight block cipher. In: Proceedings of 9th International Workshop on Cryptographic Hardware and Embedded Systems, Vienna, 2007. 450-66
    9.Beaulieu R, Shors D, Smith J, et al. The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404, 2013. http://eprint.iacr.org/-/div>
    10.Suzaki T, Minematsu K, Morioka S, et al. Twine: a lightweight block cipher for multiple platforms. In: Proceedings of 19th International Workshop Selected Areas in Cryptography, Toronto, 2012. 339-54
    11.Benadjila R, Guo J, Lomné V, et al. Implementing lightweight block ciphers on x86 architectures. In: Proceedings of 20th International Workshop on Selected Areas in Cryptography, Burnaby, 2010. 324-51
    12.Matsuda S, Moriai S. Lightweight cryptography for the cloud: exploit the power of bitslice implementation. In: Proceedings of Workshop on Cryptographic Hardware and Embedded Systems, Leuven, 2012. 408-25
    13.Bogdanov A, Rechberger C. A 3-subset meet-in-the-middle attack: cryptanalysis of the lightweight block cipher KTANTAN. In: Proceedings of 17th International Workshop Selected Areas in Cryptography, Waterloo, 2010. 229-40
    14.Naya-Plasencia M, Peyrin T. Practical cryptanalysis of ARMADILLO2. In: Proceedings of 19th International Workshop on Fast Software Encryption, Washington, 2012. 146-62CrossRef
    15.Saarinen M-J O. Cryptanalysis of Hummingbird-1. In: Proceedings of 18th International Workshop on Fast Software Encryption, Lyngby, 2011. 328-41CrossRef
    16.Leander G. On linear hulls, statistical saturation attacks, PRESENT and a cryptanalysis of PUFFIN. In: Proceedings of 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, 2011. 303-22
    17.Blondeau C, Gérard B. Multiple differential cryptanalysis: theory and practice. In: Proceedings of 18th International Workshop on Fast Software Encryption, Lyngby, 2011. 35-4CrossRef
    18.Cho J Y. Linear cryptanalysis of reduced-round PRESENT. In: Proceedings of the Cryptographers-Track at the RSA Conference, San Francisco, 2010. 302-17
    19.Ohkuma K. Weak keys of reduced-round PRESENT for linear cryptanalysis. In: Proceedings of 16th International Workshop on Selected Areas in Cryptography, Calgary, 2009. 249-65CrossRef
    20.Wang M Q, Sun Y, Tischhauser E, et al. A model for structure attacks, with applications to PRESENT and Serpent. In: Proceedings of 19th International Workshop on Fast Software Encryption, Washington, 2012. 49-8CrossRef
    21.Biham E. A fast new DES implementation in software. In: Proceedings of 4th International Workshop on Fast Software Encryption, Haifa, 1997. 260-72CrossRef
    22.Anderson R J, Biham E, Knudsen L R. Serpent: a proposal for the advanced encryption standard. NIST AES proposal, 1998
    23.Wu H J. The hash function JH. Submission to NIST, 2008. http://icsd.i2r.a-star.edu.sg/staff/hongjun/jh/jh.pdf
    24.Bertoni G, Daemen J, Peeters M, et al. Keccak Specifications. NIST SHA-3 Submission, 2008. http://keccak.noekeon.org/-/div>
    25.Daemen J, Peeters M, Van Assche M, et al. Nessie Proposal: the Block Cipher Noekeon, Nessie submission, 2000. http://gro.noekeon.org/-/div>
    26.De Canniêre C, Preneel B. Trivium. In: Robshaw M, Billet O, eds. New Stream Cipher Designs—the eSTREAM Finalists. Berlin: Springer, 2008. 244-66CrossRef
    27.Matsui M, Nakajima J. On the power of bitslice implementation on Intel Core2 processor. In: Proceedings of Workshop on Cryptographic Hardware and Embedded
  • 作者单位:WenTao Zhang (1)
    ZhenZhen Bao (1)
    DongDai Lin (1)
    Vincent Rijmen (2)
    BoHan Yang (2)
    Ingrid Verbauwhede (2)

    1. State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, 100093, China
    2. Department of Electrical Engineering ESAT/COSIC and iMinds, Security Department, KU Leuven, Leuven, 3001, Belgium
  • 刊物类别:Computer Science
  • 刊物主题:Chinese Library of Science
    Information Systems and Communication Service
  • 出版者:Science China Press, co-published with Springer
  • ISSN:1869-1919
文摘
In this paper, we propose a new lightweight block cipher named RECTANGLE. The main idea of the design of RECTANGLE is to allow lightweight and fast implementations using bit-slice techniques. RECTANGLE uses an SP-network. The substitution layer consists of 16 4×4 S-boxes in parallel. The permutation layer is composed of 3 rotations. As shown in this paper, RECTANGLE offers great performance in both hardware and software environment, which provides enough flexibility for different application scenario. The following are 3 main advantages of RECTANGLE. First, RECTANGLE is extremely hardware-friendly. For the 80-bit key version, a one-cycle-per-round parallel implementation only needs 1600 gates for a throughput of 246 Kbits/s at 100 kHz clock and an energy efficiency of 3.0 pJ/bit. Second, RECTANGLE achieves a very competitive software speed among the existing lightweight block ciphers due to its bit-slice style. Using 128-bit SSE instructions, a bit-slice implementation of RECTANGLE reaches an average encryption speed of about 3.9 cycles/byte for messages around 3000 bytes. Last but not least, we propose new design criteria for the RECTANGLE S-box. Due to our careful selection of the S-box and the asymmetric design of the permutation layer, RECTANGLE achieves a very good security-performance tradeoff. Our extensive and deep security analysis shows that the highest number of rounds that we can attack, is 18 (out of 25). Keywords lightweight cryptography block cipher design bit-slice hardware efficiency software efficiency

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700