期刊文献+

RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms 被引量:22

RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms
原文传递
导出
摘要 In this paper, we propose a new lightweight block cipher named RECTANGLE. The main idea of the design of RECTANGLE is to allow lightweight and fast implementations using bit-slice techniques. RECTANGLE uses an SP-network. The substitution layer consists of 16 4 × 4 S-boxes in parallel. The permutation layer is composed of 3 rotations. As shown in this paper, RECTANGLE offers great performance in both hardware and software environment, which provides enough flexibility for different application scenario. The following are3 main advantages of RECTANGLE. First, RECTANGLE is extremely hardware-friendly. For the 80-bit key version, a one-cycle-per-round parallel implementation only needs 1600 gates for a throughput of 246 Kbits/s at100 k Hz clock and an energy efficiency of 3.0 p J/bit. Second, RECTANGLE achieves a very competitive software speed among the existing lightweight block ciphers due to its bit-slice style. Using 128-bit SSE instructions,a bit-slice implementation of RECTANGLE reaches an average encryption speed of about 3.9 cycles/byte for messages around 3000 bytes. Last but not least, we propose new design criteria for the RECTANGLE S-box.Due to our careful selection of the S-box and the asymmetric design of the permutation layer, RECTANGLE achieves a very good security-performance tradeoff. Our extensive and deep security analysis shows that the highest number of rounds that we can attack, is 18(out of 25). In this paper, we propose a new lightweight block cipher named RECTANGLE. The main idea of the design of RECTANGLE is to allow lightweight and fast implementations using bit-slice techniques. RECTAN- GLE uses an SP-network. The substitution layer consists of 16 4 × 4 S-boxes in parallel. The permutation layer is composed of 3 rotations. As shown in this paper, RECTANGLE offers great performance in both hardware and software environment, which provides enough flexibility for different application scenario. The following are 3 main advantages of RECTANGLE. First, RECTANGLE is extremely hardware-friendly. For the 80-bit key version, a one-cycle-per-round parallel implementation only needs 1600 gates for a throughput of 246 Kbits/s at 100 kHz clock and an energy efficiency of 3.0 p J/bit. Second, RECTANGLE achieves a very competitive software speed among the existing lightweight block ciphers due to its bit-slice style. Using 128-bit SSE instructions, a bit-slice implementation of RECTANGLE reaches an average encryption speed of about 3.9 cycles/byte for messages around 3000 bytes. Last but not least, we propose new design criteria for the RECTANGLE S-box. Due to our careful selection of the S-box and the asymmetric design of the permutation layer, RECTANGLE achieves a very good security-performance tradeoff. Our extensive and deep security analysis shows that the highest number of rounds that we can attack, is 18 (out of 25).
出处 《Science China Chemistry》 SCIE EI CAS CSCD 2015年第12期85-99,共15页 中国科学(化学英文版)
基金 supported by National Natural Science Foundation of China(Grant No.61379138) Research Fund KU Leuven(OT/13/071) "Strategic Priority Research Program"of the Chinese Academy of Sciences(Grant No.XDA06010701) National High-tech R&D Program of China(863 Program)(Grant No.2013AA014002)
关键词 分组密码算法 矩形盒 轻量级 平台 软件环境 设计标准 安全性能 不对称设计 lightweight cryptography, block cipher, design, bit-slice, hardware efficiency, software efficiency
  • 相关文献

参考文献49

  • 1Leander G, Paar C, Poschmann A, et al. New lightweight DES variants. In: Proceedings of 14th International Workshop on Fast Software Encryption, Luxembourg, 2007. 196 210.
  • 2Engels D, Saarinen M-J O, Schweitzer P, et al. The hummingbird-2 lightweight authenticated encryption algorithm. In: Proceedings of 7th International Workshop on Security and Privacy, Amherst, 2011. 19-31.
  • 3De Cannire C, Dunkelman O, Kneevi5 M. KATAN and KTANTAN a family of small and efficient hardware-oriented block ciphers. In: Proceedings of llth International Workshop on Cryptographic Hardware and Embedded Systems, Lausanne, 2009. 272-288.
  • 4Gong Z, Nikova S, Law Y W. KLEIN: a new family of lightweight block ciphers. In: Juels A, Paar C, eds. RFID Security and Privacy. Berlin/Heidelberg: Springer-Verlag, 2011. 1-18.
  • 5Wu W L, Zhang L. LBlock: a lightweight block cipher. In: Proceedings of 9th International Conference on Applied Cryptography and Network Security, Nerja, 2011. 327 -344.
  • 6Guo J, Peyrin T, Poschmann A, et al. The LED block cipher. In: Proceedings of 13th International Workshop on Cryptographic Hardware and Embedded Systems, Nara, 2011. 326- 341.
  • 7Shibutani K, Isobe T, Hiwatari H, et al. Piccolo: an ultra-lightweight blockcipher. In: Proceedings of 13th International Workshop on Cryptographic Hardware and Embedded Systems, Nara, 2011. 342-357.
  • 8Bogdanov A, Knudsen L R, Leander G, et al. PRESENT: an ultra-lightweight block cipher. In: Proceedings of 9th International Workshop on Cryptographic Hardware and Embedded Systems, Vienna, 2007. 450- 466.
  • 9Beaulieu R, Shots D, Smith J, et al. The SIMON and SPECK families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404, 2013. http://eprint.iacr.org/.
  • 10Suzaki T, Minematsu K, Morioka S, et al. Twine: a lightweight block cipher for multiple platforms. In: Proceedings of 19th International Workshop Selected Areas in Cryptography, Toronto, 2012. 339-354.

同被引文献48

引证文献22

二级引证文献25

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部