the led block cipher
play

The LED Block Cipher Jian Guo, Thomas Peyrin, Axel Poschmann and - PowerPoint PPT Presentation

Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results The LED Block Cipher Jian Guo, Thomas Peyrin, Axel Poschmann and Matt Robshaw I2R, NTU and Orange Labs CHES 2011 Nara, Japan


  1. Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results The LED Block Cipher Jian Guo, Thomas Peyrin, Axel Poschmann and Matt Robshaw I2R, NTU and Orange Labs CHES 2011 Nara, Japan

  2. Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results Outline Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results

  3. Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results Current picture of lightweight primitives - graphically GE TRIVIUM 2500 AES S-QUARK PHOTON-256/32/32 DESXL Th. optimum 2000 DESL D-QUARK PHOTON-224/32/32 KLEIN-96 1500 PRESENT-128 KLEIN-80 U-QUARK PHOTON-160/36/36 GRAIN KLEIN-64 PHOTON-128/16/16 KATAN-64 1000 PRESENT-80 PHOTON-80/20/16 KTANTAN64 PRINTcipher-96 KTANTAN32 500 PRINTcipher-48 internal memory 64 128 192 256

  4. Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results Current picture of lightweight block ciphers - graphically GE 2500 AES DESXL Th. optimum 2000 DESL 1500 KLEIN-96 KLEIN-80 PRESENT-128/PICCOLO-128 KLEIN-64 KATAN-64 1000 PRESENT-80/PICCOLO-80 KTANTAN64 PRINTcipher-96 KTANTAN32 500 PRINTcipher-48 internal memory 64 128 192 256

  5. Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results Lightweight block ciphers are too provocative ? • ARMADILLO : key-recovery attacks [A+-2011] • HIGHT : related-key attacks [K+-2010] • Hummingbird-1 : practical related-IV attacks [S-2011] • KTANTAN : practical related-key attacks [ ˚ A-2011] • PRINTcipher : large weak-keys classes [ ˚ AJ-2011] PRESENT is still unbroken.

  6. Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results Light Encryption Device We propose a new 64-bit block cipher LED : • as small as PRESENT • faster than PRESENT in software (and slower in hardware) • significant security margin • can take any key size from 64 to 128 bits • key can be directly hardwired (without any modification) • provable resistance to classical differential and linear attacks ... • ... both in the single-key and related-key models

  7. Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results Outline Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results

  8. Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results A single round of LED AddConstants SubCells ShiftRows MixColumnsSerial S S S S S S S S 4 cells S S S S S S S S 4 bits 4 cells The 64-bit round function is an SP-network: • AddConstants: xor round-dependent constants to the two first columns • SubCells: apply the PRESENT 4-bit Sbox to each cell • ShiftRows: rotate the i-th line by i positions to the left • MixColumnsSerial: apply the special MDS matrix to each columns independently

  9. Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results Efficient Serially Computable MDS Matrices MDS Matrices (“Maximum Distance Separable”) have excellent diffusion properties : for a d -cell vector, we are ensured that at least d + 1 input / output cells will be active. We use the same trick as in PHOTON (CRYPTO 2011): implement an MDS matrix that can be efficiently computed in a serial way . We keep the same good diffusion properties and good software performances as the classical MDS constructions, but the hardware is improved since no additional memory cell is needed (for both ciphering and deciphering).   0 1 0 0 0 0 0 0 · · ·  0 0 1 0 0 0 0 0  · · ·     . .   . .   . .     A =   0 0 0 0 0 1 0 0  · · ·      0 0 0 0 0 0 1 0  · · ·    0 0 0 0 0 0 0 1   · · ·   Z 0 Z 1 Z 2 Z 3 Z d − 4 Z d − 3 Z d − 2 Z d − 1 · · ·

  10. Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results Efficient Serially Computable MDS Matrices MDS Matrices (“Maximum Distance Separable”) have excellent diffusion properties : for a d -cell vector, we are ensured that at least d + 1 input / output cells will be active. We use the same trick as in PHOTON (CRYPTO 2011): implement an MDS matrix that can be efficiently computed in a serial way . We keep the same good diffusion properties and good software performances as the classical MDS constructions, but the hardware is improved since no additional memory cell is needed (for both ciphering and deciphering).     0 1 0 0 0 0 0 0 v 0 · · ·  0 0 1 0 0 0 0 0   v 1  · · ·         . . .     . . .     . . .           ·   = 0 0 0 0 0 1 0 0 v d − 4  · · ·            0 0 0 0 0 0 1 0 v d − 3  · · ·        0 0 0 0 0 0 0 1 v d − 2     · · ·     Z 0 Z 1 Z 2 Z 3 Z d − 4 Z d − 3 Z d − 2 Z d − 1 v d − 1 · · ·

  11. Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results Efficient Serially Computable MDS Matrices MDS Matrices (“Maximum Distance Separable”) have excellent diffusion properties : for a d -cell vector, we are ensured that at least d + 1 input / output cells will be active. We use the same trick as in PHOTON (CRYPTO 2011): implement an MDS matrix that can be efficiently computed in a serial way . We keep the same good diffusion properties and good software performances as the classical MDS constructions, but the hardware is improved since no additional memory cell is needed (for both ciphering and deciphering).       0 1 0 0 0 0 0 0 v 0 v 1 · · ·  0 0 1 0 0 0 0 0   v 1    · · ·             . . . .       . . . .       . . . .               ·   =   0 0 0 0 0 1 0 0 v d − 4  · · ·                  0 0 0 0 0 0 1 0 v d − 3  · · ·            0 0 0 0 0 0 0 1 v d − 2       · · ·       Z 0 Z 1 Z 2 Z 3 Z d − 4 Z d − 3 Z d − 2 Z d − 1 v d − 1 · · ·

  12. Introduction The LED Round Function Minimalism for Key Schedule Security Analysis Implementations and Results Efficient Serially Computable MDS Matrices MDS Matrices (“Maximum Distance Separable”) have excellent diffusion properties : for a d -cell vector, we are ensured that at least d + 1 input / output cells will be active. We use the same trick as in PHOTON (CRYPTO 2011): implement an MDS matrix that can be efficiently computed in a serial way . We keep the same good diffusion properties and good software performances as the classical MDS constructions, but the hardware is improved since no additional memory cell is needed (for both ciphering and deciphering).       0 1 0 0 0 0 0 0 v 0 v 1 · · ·  0 0 1 0 0 0 0 0   v 1   v 2  · · ·             . . . .       . . . .       . . . .               ·   =   0 0 0 0 0 1 0 0 v d − 4  · · ·                  0 0 0 0 0 0 1 0 v d − 3  · · ·            0 0 0 0 0 0 0 1 v d − 2       · · ·       Z 0 Z 1 Z 2 Z 3 Z d − 4 Z d − 3 Z d − 2 Z d − 1 v d − 1 · · ·

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend