Piccolo: An Ultra-Lightweight Blockcipher

Size: px
Start display at page:

Download "Piccolo: An Ultra-Lightweight Blockcipher"

Transcription

1 Piccolo: An Ultra-Lightweight Blockcipher Kyoji hibutani, Takanori Iobe, Harunaga Hiwatari, Atuhi Mituda, Toru Akihita and Taizo hirai ony Corporation CHE 2011, October 1, 2011

2 Motivation for New Deign Cryptography i required everywhere RFID, enor node, IoT, low reource device,.. trong demand for lightweight cryptography Peronal Pervaive Our Target Blockcipher Bulk encryption, MAC, entity authentication protocol,... 2

3 Piccolo i Feitel-type lightweight blockcipher that achieve: High ecurity ecure againt known attack including MITM and RKA Compact implementation Le than 700 GE low power conumption Low required GE keeping high throughput low energy conumption General purpoe lightweight blockcipher Not limited to application Decryption can be upported without much cot Becaue of involution tructure uitable for both flexible key and fixed key etting Becaue of permutation baed key cheduling 3

4 pecification 4

5 The Blockcipher Piccolo Baic Information Block ize : Key ize : tructure : # Round : 64-bit 80-bit, 128-bit (referred a Piccolo-80/128) variant of 4-line type-ii generalized Feitel network 25 (80-bit key), 31 (128-bit key) 5

6 The Blockcipher Piccolo key 80 or 128 plaintext F F RP 64 1-round operation F F RP... F... F 25 or 31 round RP F F 64 ciphertext 6

7 Round function (F and RP) 16 Round function rk 2i rk 2i+1 F F 4 F (F-function) M on GF(2 4 ) RP RP (round permutation)

8 What new in round function Compact 4-bit -box only 4 NOR, 3 XOR and 1 XNOR (about 12 GE) andwich contruction make F-function trong 4 M Byte permutation RP provide fat diffuion without HW implementation cot enhance ecurity againt impoible diff., aturation, MITM,... F F F F 8

9 Key cheduling function (KF) KF coniting of elector key 80 or 128 KF requiring key regiter key 16 key regiter MUX 16 round key v key regiter update round key GOT, KTANTAN, LED, Piccolo,... PREENT, KATAN,... MUX baed KF Key regiter i not neceary uitable for both fixed and flexible key etting Carefully choe the permutation to have enough immunity againt RKA and MITM 9

10 ecurity analyi 10

11 ecurity analyi Active F-function baed evaluation Differential attack Linear attack Boomerang-type attack Related key differential-type attack Related key boomerang/rectangle attack Related key impoible differential attack Diffuion property baed evaluation Impoible differential attack aturation attack Meet-in-the-middle attack Other Higher-order differential attack Algebraic attack 11

12 ecurity analyi Active F-function baed evaluation Differential attack Linear attack Boomerang-type attack Related key differential-type attack Related key boomerang/rectangle attack Related key impoible differential attack Diffuion property baed evaluation Impoible differential attack aturation attack Meet-in-the-middle attack Other Higher-order differential attack Algebraic attack 12

13 Active F-function input difference output linear mak Δx 0 Γy 0 x F y x F y differentially active F-function linearly active F-function Each differentially/linearly active F-function reduce differential/linear probability minimum number of active F-function implie the ecurity againt differential and linear type attack Counted the number of active F-function by exhautively earching all poible differential/linear trail 13

14 # active F-function of Piccolo # active F-function total # round 25 / 31 round (Piccolo-80 / 128) ecurity threhold 7R (8R for linear) 14R 16R # round MDP of F = (7 active F-function needed) MLP of F = (8 active F-function needed) 14

15 Implementation apect 15

16 Optimization for F-function in 4-bit erialized architecture Feitel-type require intermediate regiter for F-function M reg. B 16

17 Optimization for F-function in 4-bit erialized architecture Feitel-type require intermediate regiter for F-function additional reg. reg. C M reg. B 17

18 Optimization for F-function in 4-bit erialized architecture Feitel-type require intermediate regiter for F-function additional reg. reg. C M reg. B reg. B 18

19 Optimization for F-function in 4-bit erialized architecture Feitel-type require intermediate regiter for F-function intermediate regiter can be reduced by adding -1 function additional reg. reg. C M reg. B reg. B 19

20 Optimization for F-function in 4-bit erialized architecture Feitel-type require intermediate regiter for F-function intermediate regiter can be reduced by adding -1 function M reg. B 20

21 Optimization for F-function in 4-bit erialized architecture Feitel-type require intermediate regiter for F-function intermediate regiter can be reduced by adding -1 function M reg. B -1 21

22 Optimization for F-function in 4-bit erialized architecture Feitel-type require intermediate regiter for F-function intermediate regiter can be reduced by adding -1 function M reg. B -1 22

23 Optimization for F-function in 4-bit erialized architecture Feitel-type require intermediate regiter for F-function intermediate regiter can be reduced by adding -1 function M reg. B -1 reg. B 23

24 Optimization for F-function in 4-bit erialized architecture Feitel-type require intermediate regiter for F-function intermediate regiter can be reduced by adding -1 function -1 of Piccolo i mall required gate i reduced reg. C reg. B if -1 <, required gate can be reduced M reg. B 24

25 Countermeaure againt CA Threhold implementation [ICIC06] provably ecure countermeaure againt 1t order CA at leat 3 hare are neceary (required gate depend on # hare, and 3 i the mallet) x y x -box of Piccolo = f 1 f 2 f 3 = y belong to the alternating group A 16 can be decompoed uing quadratic bijection [CHE10] Thu, Piccolo -box require only 3 hare when applying threhold implementation 25

26 Hardware performance (ummary) algorithm * FOM = (nanobit per cycle) / area quared [GE 2 ] ** 0.13 um tandard cell library *** 1 GE = 2-way NAND erialized arch. round-baed arch. Piccolo-80 Piccolo-128 Piccolo-80 Piccolo-128 cycle/block fixed key flexible key fixed key flexible key area FOM area FOM area area including decryption function Adding decryption function i almot free! 26

27 Efficiency comparion Piccolo i mallet in fixed key etting! Target: ame block ize ame key ize round erial FOM round erial FOM erial FOM erial round [GE] [bit/cycle/ge 2 x10 9 ] Piccolo i very mall and high FOM in flexible key etting! FOM erial round [GE] [bit/cycle/ge 2 x10 9 ] FOM round erial FOM round erial FOM round erial erial erial [GE] [bit/cycle/ge 2 x10 9 ] FOM erial round FOM round erial FOM round erial [GE] [bit/cycle/ge 2 x10 9 ] 27

28 Concluion Propoed an ultra-lightweight blockcipher Piccolo ecurity ecure againt known attack including MITM and RKA Performance one of the mot compact cipher achieved the bet performance w.r.t. energy conumption Further analyi i very welcome! 28

29 Thank you for your attention! 29

Advanced Encryption Standard and Modes of Operation

Advanced Encryption Standard and Modes of Operation Advanced Encryption Standard and Mode of Operation G. Bertoni L. Breveglieri Foundation of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) i a ymmetric cryptographic algorithm AES

More information

Wenling Wu, Lei Zhang

Wenling Wu, Lei Zhang LBlock: A Lightweight Block Cipher Wenling Wu, Lei Zhang Institute t of Software, Chinese Academy of Sciences 09-Jun-2011 Outline Background and Previous Works LBlock: Specification Design Rationale Security

More information

Recent Meet-in-the-Middle Attacks on Block Ciphers

Recent Meet-in-the-Middle Attacks on Block Ciphers ASK 2012 Nagoya, Japan Recent Meet-in-the-Middle Attacks on Block Ciphers Takanori Isobe Sony Corporation (Joint work with Kyoji Shibutani) Outline 1. Meet-in-the-Middle (MitM) attacks on Block ciphers

More information

Distributed Packet Processing Architecture with Reconfigurable Hardware Accelerators for 100Gbps Forwarding Performance on Virtualized Edge Router

Distributed Packet Processing Architecture with Reconfigurable Hardware Accelerators for 100Gbps Forwarding Performance on Virtualized Edge Router Ditributed Packet Proceing Architecture with Reconfigurable Hardware Accelerator for 100Gbp Forwarding Performance on Virtualized Edge Router Satohi Nihiyama, Hitohi Kaneko, and Ichiro Kudo Abtract To

More information

The 128-bit Blockcipher CLEFIA

The 128-bit Blockcipher CLEFIA The 128-bit Blockcipher CLEIA Taizo Shirai 1, Kyoji Shibutani 1, Toru Akishita 1 Shiho Moriai 1, Tetsu Iwata 2 1 Sony Corporation 2 Nagoya University Direction for designing a new blockcipher Priority

More information

Biclique Cryptanalysis of TWINE

Biclique Cryptanalysis of TWINE Biclique Cryptanalysis of TWINE Mustafa Çoban 1,2, Ferhat Karakoç 1,3, and Özkan Boztaş 1,4 1 TÜBİTAK BİLGEM UEKAE, 41470, Gebze, Kocaeli, Turkey {mustafacoban, ferhatk, ozkan}@uekae.tubitak.gov.tr 2 Sakarya

More information

Block Ciphers that are Easier to Mask How Far Can we Go?

Block Ciphers that are Easier to Mask How Far Can we Go? Block Ciphers that are Easier to Mask How Far Can we Go? Benoît Gérard, Vincent Grosso, María Naya-Plasencia, François-Xavier Standaert DGA & UCL Crypto Group & INRIA CHES 2013 Santa Barbara, USA Block

More information

Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN

Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN Shahram Rasoolzadeh and Håvard Raddum Simula Research Laboratory Abstract. We study multidimensional meet-in-the-middle attacks on the

More information

Computer Arithmetic Homework Solutions. 1 An adder for graphics. 2 Partitioned adder. 3 HDL implementation of a partitioned adder

Computer Arithmetic Homework Solutions. 1 An adder for graphics. 2 Partitioned adder. 3 HDL implementation of a partitioned adder Computer Arithmetic Homework 3 2016 2017 Solution 1 An adder for graphic In a normal ripple carry addition of two poitive number, the carry i the ignal for a reult exceeding the maximum. We ue thi ignal

More information

Lightweight Cryptography: Designing Crypto for Low Energy and Low Power

Lightweight Cryptography: Designing Crypto for Low Energy and Low Power Lightweight Cryptography: Designing Crypto for Low Energy and Low Power Miroslav Knežević NXP Semiconductors miroslav.knezevic@nxp.com September 12, 2015 WEEE 2015, Espoo, Finland Cryptography The Art

More information

Can Lightweight Cryptography Deliver Heavyweight Security?

Can Lightweight Cryptography Deliver Heavyweight Security? Intro Security Examples Conclusions Can Lightweight Cryptography Deliver Heavyweight Security? Orr Dunkelman Computer Science Department University of Haifa 28 th March, 2016 Orr Dunkelman Can Lightweight

More information

Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN

Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN Shahram Rasoolzadeh and Håvard Raddum Simula Research Laboratory {shahram,haavardr}@simula.no Abstract. We study multidimensional meet-in-the-middle

More information

An Improved Truncated Differential Cryptanalysis of KLEIN

An Improved Truncated Differential Cryptanalysis of KLEIN An Improved Truncated Differential Cryptanalysis of KLEIN hahram Rasoolzadeh 1, Zahra Ahmadian 2, Mahmoud almasizadeh 3, and Mohammad Reza Aref 3 1 imula Research Laboratory, Bergen, Norway, 2 hahid Beheshti

More information

Block Ciphers Tutorial. c Eli Biham - May 3, Block Ciphers Tutorial (5)

Block Ciphers Tutorial. c Eli Biham - May 3, Block Ciphers Tutorial (5) Block Ciphers Tutorial c Eli Biham - May 3, 2005 146 Block Ciphers Tutorial (5) A Known Plaintext Attack on 1-Round DES After removing the permutations IP and FP we get: L R 48 K=? F L R c Eli Biham -

More information

Threshold Implementations of GIFT: A Trade-off Analysis

Threshold Implementations of GIFT: A Trade-off Analysis 1 Threshold Implementations of GIFT: A Trade-off Analysis Naina Gupta, Arpan Jati, Anupam Chattopadhyay, omitra Kumar anadhya, and Donghoon Chang Abstract Threshold Implementation (TI) is one of the most

More information

Meet-in-the-Middle Attacks on 3-Line Generalized Feistel Networks

Meet-in-the-Middle Attacks on 3-Line Generalized Feistel Networks Meet-in-the-Middle Attacks on 3-Line Generalized Feistel Networks Le Dong a,b, Yongxia Mao a a chool of Mathematics and Information ciences, Henan Normal Uniersity, Henan roince, China b Henan Engineering

More information

Chapter 13 Non Sampling Errors

Chapter 13 Non Sampling Errors Chapter 13 Non Sampling Error It i a general aumption in the ampling theory that the true value of each unit in the population can be obtained and tabulated without any error. In practice, thi aumption

More information

Improved Linear Sieving Techniques with Applications to Step-Reduced LED-64

Improved Linear Sieving Techniques with Applications to Step-Reduced LED-64 Improved Linear Sieving Techniques with Applications to Step-Reduced LED-64 Itai Dinur 1, Orr Dunkelman 2,4, Nathan eller 3 and Adi Shamir 4 1 École normale supérieure, France 2 University of Haifa, Israel

More information

Lightweight Crypto Design Principles - Approaches and Limitations

Lightweight Crypto Design Principles - Approaches and Limitations Lightweight Crypto Design Principles - Approaches and Limitations Axel Poschmann Division of Mathematical Sciences School of Physical and Mathematical Sciences August 31, 2011 Agenda Motivation Background

More information

PRESENT An Ultra-Lightweight Block Cipher

PRESENT An Ultra-Lightweight Block Cipher PRESENT An Ultra-Lightweight Block Cipher A. Bogdanov1, L. R. Knudsen3, G. Leander1, C. Paar1, A. Poschmann1, M. J. B. Robshaw2, Y. Seurin2, C. Vikkelsoe3 1 Ruhr-Universität Bochum 2 Technical University

More information

Does Lightweight Cryptography Imply Slightsecurity?

Does Lightweight Cryptography Imply Slightsecurity? Intro Security Examples Conclusions Does Lightweight Cryptography Imply Slightsecurity? Orr Dunkelman Computer Science Department University of Haifa 7 th July, 2014 Orr Dunkelman Lightweight? Slightsecurity

More information

Analyzing Hydra Historical Statistics Part 2

Analyzing Hydra Historical Statistics Part 2 Analyzing Hydra Hitorical Statitic Part Fabio Maimo Ottaviani EPV Technologie White paper 5 hnode HSM Hitorical Record The hnode i the hierarchical data torage management node and ha to perform all the

More information

AUTOMATIC TEST CASE GENERATION USING UML MODELS

AUTOMATIC TEST CASE GENERATION USING UML MODELS Volume-2, Iue-6, June-2014 AUTOMATIC TEST CASE GENERATION USING UML MODELS 1 SAGARKUMAR P. JAIN, 2 KHUSHBOO S. LALWANI, 3 NIKITA K. MAHAJAN, 4 BHAGYASHREE J. GADEKAR 1,2,3,4 Department of Computer Engineering,

More information

Boomerang Connectivity Table: A New Cryptanalysis Tool

Boomerang Connectivity Table: A New Cryptanalysis Tool Boomerang Connectivity Table: A New Cryptanalysis Tool Carlos Cid, Tao Huang 2, Thomas Peyrin 2,3,4, Yu asaki 5, and Ling ong 2,3,6 Information ecurity Group Royal Holloway, University of London, UK carlos.cid@rhul.ac.uk

More information

New Structural Decomposition Techniques for Constraint Satisfaction Problems

New Structural Decomposition Techniques for Constraint Satisfaction Problems New Structural Decompoition Technique for Contraint Satifaction Problem Yaling Zheng and Berthe Y. Choueiry Contraint Sytem Laboratory Univerity of Nebraka-Lincoln Email: yzheng choueiry@ce.unl.edu Abtract.

More information

Security of Block Ciphers Beyond Blackbox Model

Security of Block Ciphers Beyond Blackbox Model CRYPTCU ction Meeting November 6, 2016 ecurity of Block Ciphers Beyond Blackbox Model Takanori Isobe ONY Corporation bout Me Researcher/Engineer in ony Corporation since 2008 s a Researcher Cryptanalysis

More information

Gray-level histogram. Intensity (grey-level) transformation, or mapping. Use of intensity transformations:

Gray-level histogram. Intensity (grey-level) transformation, or mapping. Use of intensity transformations: Faculty of Informatic Eötvö Loránd Univerity Budapet, Hungary Lecture : Intenity Tranformation Image enhancement by point proceing Spatial domain and frequency domain method Baic Algorithm for Digital

More information

A Study of Lightweight Cryptographic Algorithms for IoT

A Study of Lightweight Cryptographic Algorithms for IoT A Study of Lightweight Cryptographic Algorithms for IoT P. Nandhini 1, Dr.V.Vanitha 2 PG Scholar 1, Professor 2 Department of Computer Science and Engineering, Kumaraguru College of Technology, Coimbatore,

More information

Hybrid Lightweight and Robust Encryption Design for Security in IoT

Hybrid Lightweight and Robust Encryption Design for Security in IoT , pp.85-98 http://dx.doi.org/10.14257/ijsia.2015.9.12.10 Hybrid Lightweight and Robust Encryption Design for Security in IoT Abhijit Patil 1, Gaurav Bansod 2 and Narayan Pisharoty 3 Electronics and Telecommunication

More information

Introduction to cryptology (GBIN8U16)

Introduction to cryptology (GBIN8U16) Introduction to cryptology (GBIN8U16) Finite fields, block ciphers Pierre Karpman pierre.karpman@univ-grenoble-alpes.fr https://www-ljk.imag.fr/membres/pierre.karpman/tea.html 2018 01 31 Finite fields,

More information

Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers

Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers 1 June 2010 1 Block Ciphers 2 The tool 3 Applications 4 Conclusion Basics P Block cipher E K (P) Input: Plaintext

More information

The CS 2 Block Cipher

The CS 2 Block Cipher The CS 2 Block Cipher Tom St Denis Secure Science Corporation tom@securescience.net Abstract. In this paper we describe our new CS 2 block cipher which is an extension of the original CS-Cipher. Our new

More information

Toward Software Defined Smart Home

Toward Software Defined Smart Home Green Communication and Computing Network Toward Software Defined Smart Home Ke Xu, Xiaoliang Wang, Wei Wei, Houbing Song, and Bo ao In recent year, the mart home field ha caught wide attention and witneed

More information

Key Terms - MinMin, MaxMin, Sufferage, Task Scheduling, Standard Deviation, Load Balancing.

Key Terms - MinMin, MaxMin, Sufferage, Task Scheduling, Standard Deviation, Load Balancing. Volume 3, Iue 11, November 2013 ISSN: 2277 128X International Journal of Advanced Reearch in Computer Science and Software Engineering Reearch Paper Available online at: www.ijarce.com Tak Aignment in

More information

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái

Cryptography and Network Security Block Ciphers + DES. Lectured by Nguyễn Đức Thái Cryptography and Network Security Block Ciphers + DES Lectured by Nguyễn Đức Thái Outline Block Cipher Principles Feistel Ciphers The Data Encryption Standard (DES) (Contents can be found in Chapter 3,

More information

Designing a New Lightweight Image Encryption and Decryption to Strengthen Security

Designing a New Lightweight Image Encryption and Decryption to Strengthen Security 2016 IJSRSET Volume 2 Issue 2 Print ISSN : 2395-1990 Online ISSN : 2394-4099 Themed Section: Engineering and Technology Designing a New Lightweight Image Encryption and Decryption to Strengthen Security

More information

1 The secretary problem

1 The secretary problem Thi i new material: if you ee error, pleae email jtyu at tanford dot edu 1 The ecretary problem We will tart by analyzing the expected runtime of an algorithm, a you will be expected to do on your homework.

More information

AVRprince - An Efficient Implementation of PRINCE for 8-bit Microprocessors

AVRprince - An Efficient Implementation of PRINCE for 8-bit Microprocessors AVprince - An Efficient Implementation of for 8-bit Microprocessors Aria hahverdi, Cong Chen, and Thomas Eisenbarth Worcester Polytechnic Institute, Worcester, MA, UA {ashahverdi,cchen3,teisenbarth}@wpi.edu

More information

The SKINNY Family of Lightweight Tweakable Block Ciphers

The SKINNY Family of Lightweight Tweakable Block Ciphers The SKINNY Family of Lightweight Tweakable Block Ciphers Jérémy Jean joint work with: Christof Beierle Stefan Kölbl Gregor Leander Amir Moradi Thomas Peyrin Yu Sasaki Pascal Sasdrich Siang Meng Sim CRYPTO

More information

Building a Compact On-line MRF Recognizer for Large Character Set using Structured Dictionary Representation and Vector Quantization Technique

Building a Compact On-line MRF Recognizer for Large Character Set using Structured Dictionary Representation and Vector Quantization Technique 202 International Conference on Frontier in Handwriting Recognition Building a Compact On-line MRF Recognizer for Large Character Set uing Structured Dictionary Repreentation and Vector Quantization Technique

More information

LinkGuide: Towards a Better Collection of Hyperlinks in a Website Homepage

LinkGuide: Towards a Better Collection of Hyperlinks in a Website Homepage Proceeding of the World Congre on Engineering 2007 Vol I LinkGuide: Toward a Better Collection of Hyperlink in a Webite Homepage A. Ammari and V. Zharkova chool of Informatic, Univerity of Bradford anammari@bradford.ac.uk,

More information

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Overview Cryptography functions Secret key (e.g., DES) Public key (e.g., RSA) Message

More information

3 rd SKINNY Breaking Competition

3 rd SKINNY Breaking Competition 3 rd SKINNY Breaking Competition C. Beierle, J. Jean, S. Kӧlbl, G. Leander, A. Moradi, T. Peyrin, Y. Sasaki, P. Sasdrich and S.M. Sim Eurocrypt 2018 Rump Session@ Tel Aviv 01/May/2018 SKINNY Overview Lightweight

More information

CSc 466/566. Computer Security. 6 : Cryptography Symmetric Key

CSc 466/566. Computer Security. 6 : Cryptography Symmetric Key 1/56 CSc 466/566 Computer Security 6 : Cryptography Symmetric Key Version: 2012/02/22 16:14:16 Department of Computer Science University of Arizona collberg@gmail.com Copyright c 2012 Christian Collberg

More information

CLOC: Authenticated Encryption

CLOC: Authenticated Encryption CLOC: Authenticated Encryption for Short Input Tetsu Iwata, Nagoya University Kazuhiko Minematsu, NEC Corporation Jian Guo, Nanyang Technological University Sumio Morioka, NEC Europe Ltd. FSE 2014 March

More information

Image authentication and tamper detection using fragile watermarking in spatial domain

Image authentication and tamper detection using fragile watermarking in spatial domain International Journal of Advanced Reearch in Computer Engineering & Technology (IJARCET) Volume 6, Iue 7, July 2017, ISSN: 2278 1323 Image authentication and tamper detection uing fragile watermarking

More information

RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT

RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT RECTIFIED DIFFERENTIAL CRYPTANALYSIS OF 16 ROUND PRESENT Manoj Kumar 1, Pratibha Yadav, Meena Kumari SAG, DRDO, Metcalfe House, Delhi-110054, India mktalyan@yahoo.com 1 ABSTRACT In this paper, we have

More information

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures Lejla Batina, Amitabh Das, Barış Ege, Elif Bilge Kavun, Nele Mentens, Christof

More information

An Improved Implementation of Elliptic Curve Digital Signature by Using Sparse Elements

An Improved Implementation of Elliptic Curve Digital Signature by Using Sparse Elements The International Arab Journal of Information Technology, Vol. 1, No., July 004 0 An Improved Implementation of Elliptic Curve Digital Signature by Uing Spare Element Eam Al-Daoud Computer Science Department,

More information

MAT 155: Describing, Exploring, and Comparing Data Page 1 of NotesCh2-3.doc

MAT 155: Describing, Exploring, and Comparing Data Page 1 of NotesCh2-3.doc MAT 155: Decribing, Exploring, and Comparing Data Page 1 of 8 001-oteCh-3.doc ote for Chapter Summarizing and Graphing Data Chapter 3 Decribing, Exploring, and Comparing Data Frequency Ditribution, Graphic

More information

Digifort Standard. Architecture

Digifort Standard. Architecture Digifort Standard Intermediate olution for intalling up to 32 camera The Standard verion provide the ideal reource for local and remote monitoring of up to 32 camera per erver and a the intermediate verion

More information

Updates on CLOC and SILC

Updates on CLOC and SILC Updates on CLOC and SILC Tetsu Iwata*, Kazuhiko Minematsu, Jian Guo, Sumio Morioka, and Eita Kobayashi DIAC 2015 September 28, 2015, Singapore * Supported in part by JSPS KAKENHI, Grant in Aid for Scientific

More information

Implementation of a momentum-based distance metric for motion graphs. Student: Alessandro Di Domenico (st.no ), Supervisor: Nicolas Pronost

Implementation of a momentum-based distance metric for motion graphs. Student: Alessandro Di Domenico (st.no ), Supervisor: Nicolas Pronost Implementation of a momentum-baed ditance metric for motion graph Student: Aleandro Di Domenico (t.no 3775682), Supervior: Nicola Pronot April 3, 2014 Abtract Thi report preent the procedure and reult

More information

An Approach to a Test Oracle for XML Query Testing

An Approach to a Test Oracle for XML Query Testing An Approach to a Tet Oracle for XML Query Teting Dae S. Kim-Park, Claudio de la Riva, Javier Tuya Univerity of Oviedo Computing Department Campu of Vieque, /n, 33204 (SPAIN) kim_park@li.uniovi.e, claudio@uniovi.e,

More information

BORON: an ultra-lightweight and low power encryption design for pervasive computing

BORON: an ultra-lightweight and low power encryption design for pervasive computing Bansod et al. / Front Inform Technol Electron Eng 017 18(3):317-331 317 Frontiers of Information Technology & Electronic Engineering www.zju.edu.cn/jzus; engineering.cae.cn; www.springerlink.com ISSN 095-9184

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Secret Key Cryptography Block cipher DES 3DES

More information

Provably Secure MACs from Differentially-uniform Permutations and AES-based Implementations

Provably Secure MACs from Differentially-uniform Permutations and AES-based Implementations Provably Secure MACs from Differentially-uniform Permutations and AES-based Implementations Kazuhiko Minematsu and Yukiyasu Tsunoo NEC Corporation Fast Software Encryption 2006, Graz, Austria Message Authentication

More information

Hardware-Based IPS for Embedded Systems

Hardware-Based IPS for Embedded Systems Hardware-Baed IPS for Embedded Sytem Tomoaki SATO, C&C Sytem Center, Hiroaki Univerity Hiroaki 036-8561 Japan Shuya IMARUOKA and Maa-aki FUKASE Graduate School of Science and Technology, Hiroaki Univerity

More information

LIGHTWEIGHT CRYPTOGRAPHY: A SURVEY

LIGHTWEIGHT CRYPTOGRAPHY: A SURVEY LIGHTWEIGHT CRYPTOGRAPHY: A SURVEY Shweta V. Pawar 1, T.R. Pattanshetti 2 1Student, Dept. of Computer engineering, College of Engineering Pune, Maharashtra, India 2 Professor, Dept. of Computer engineering,

More information

Cryptanalysis of TWIS Block Cipher

Cryptanalysis of TWIS Block Cipher Cryptanalysis of TWIS Block Cipher Onur Koçak and Neşe Öztop Institute of Applied Mathematics, Middle East Technical University, Turkey {onur.kocak,noztop}@metu.edu.tr Abstract. TWIS is a 128-bit lightweight

More information

Architectural Optimization for a 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm

Architectural Optimization for a 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm Architectural Optimization for a 1.82Gbits/sec VLI Implementation of the AE Rijndael Algorithm Henry Kuo, Ingrid Verbauwhede Electrical Engineering Department, University of California Los Angeles. henrykuo@ee.ucla.edu

More information

VLSI Design 9. Datapath Design

VLSI Design 9. Datapath Design VLSI Deign 9. Datapath Deign 9. Datapath Deign Lat module: Adder circuit Simple adder Fat addition Thi module omparator Shifter Multi-input Adder Multiplier omparator detector: A = 1 detector: A = 11 111

More information

PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems

PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems Huiju Cheng, Howard M. Heys, and Cheng Wang Electrical and Computer Engineering Memorial University of Newfoundland St. John's,

More information

Laboratory Exercise 6

Laboratory Exercise 6 Laboratory Exercie 6 Adder, Subtractor, and Multiplier The purpoe of thi exercie i to examine arithmetic circuit that add, ubtract, and multiply number. Each circuit will be decribed in VHL and implemented

More information

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel (a) Introduction - recall symmetric key cipher: III. BLOCK CIPHERS k Symmetric Key Cryptography k x e k y yʹ d k xʹ insecure channel Symmetric Key Ciphers same key used for encryption and decryption two

More information

Practical Key Recovery Attack on MANTIS 5

Practical Key Recovery Attack on MANTIS 5 ractical Key Recovery Attack on ANTI Christoph Dobraunig, aria Eichlseder, Daniel Kales, and Florian endel Graz University of Technology, Austria maria.eichlseder@iaik.tugraz.at Abstract. ANTI is a lightweight

More information

SOLUTIONS FOR HOMEWORK # 1 ANSWERS TO QUESTIONS

SOLUTIONS FOR HOMEWORK # 1 ANSWERS TO QUESTIONS SOLUTIONS OR HOMEWORK # 1 ANSWERS TO QUESTIONS 2.4 A stream cipher is one that encrypts a digital data stream one bit or one byte at a time. A block cipher is one in which a block of plaintext is treated

More information

ITUbee : A Software Oriented Lightweight Block Cipher

ITUbee : A Software Oriented Lightweight Block Cipher ITUbee : A Software Oriented Lightweight Block Cipher Ferhat Karakoç 1,2, Hüseyin Demirci 1, A. Emre Harmancı 2 1 TÜBİTAK-BİLGEM-UEKAE 2 Istanbul Technical University May 6, 2013 Outline Motivation ITUbee

More information

6. Symmetric Block Cipher BLOWFISH Performance. Memory space. 3. Simplicity The length of the key. The length of the data block is 64.

6. Symmetric Block Cipher BLOWFISH Performance. Memory space. 3. Simplicity The length of the key. The length of the data block is 64. belongs to the same class of conventional symmetric ciphers. The basic principles of have been published in 1994 by Bruce Schneier, as an alternative to the Data encryption standard (DES) to satisfy the

More information

Dynamically Reconfigurable Neuron Architecture for the Implementation of Self- Organizing Learning Array

Dynamically Reconfigurable Neuron Architecture for the Implementation of Self- Organizing Learning Array Dynamically Reconfigurable Neuron Architecture for the Implementation of Self- Organizing Learning Array Januz A. Starzyk,Yongtao Guo, and Zhineng Zhu School of Electrical Engineering & Computer Science

More information

Multicast with Network Coding in Application-Layer Overlay Networks

Multicast with Network Coding in Application-Layer Overlay Networks IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 22, NO. 1, JANUARY 2004 1 Multicat with Network Coding in Application-Layer Overlay Network Ying Zhu, Baochun Li, Member, IEEE, and Jiang Guo Abtract

More information

Some Aspects of Block Ciphers

Some Aspects of Block Ciphers Some Aspects of Block Ciphers Palash Sarkar Applied Statistics Unit Indian Statistical Institute, Kolkata India palash@isical.ac.in CU-ISI Tutorial Workshop on Cryptology, 17 th July 2011 Palash Sarkar

More information

Small-Footprint Block Cipher Design -How far can you go?

Small-Footprint Block Cipher Design -How far can you go? Small-Footprint Block Cipher Design - How far can you go? A. Bogdanov 1, L.R. Knudsen 2, G. Leander 1, C. Paar 1, A. Poschmann 1, M.J.B. Robshaw 3, Y. Seurin 3, C. Vikkelsoe 2 1 Ruhr-University Bochum,

More information

Narrow-Bicliques: Cryptanalysis of Full IDEA. Gaetan Leurent, University of Luxembourg Christian Rechberger, DTU MAT

Narrow-Bicliques: Cryptanalysis of Full IDEA. Gaetan Leurent, University of Luxembourg Christian Rechberger, DTU MAT Narrow-Bicliques: Cryptanalysis of Full IDEA Dmitry Khovratovich, h Microsoft Research Gaetan Leurent, University of Luxembourg Christian Rechberger, DTU MAT Cryptanalysis 101 Differential attacks Linear

More information

Audio-Visual Voice Command Recognition in Noisy Conditions

Audio-Visual Voice Command Recognition in Noisy Conditions Audio-Viual Voice Command Recognition in Noiy Condition Joef Chaloupka, Jan Nouza, Jindrich Zdanky Laboratory of Computer Speech Proceing, Intitute of Information Technology and Electronic, Technical Univerity

More information

RECTANGLE: A Bit-slice Ultra-Lightweight Block Cipher Suitable for Multiple Platforms

RECTANGLE: A Bit-slice Ultra-Lightweight Block Cipher Suitable for Multiple Platforms RECTANGLE: A Bit-slice Ultra-Lightweight Block Cipher Suitable for Multiple Platforms Wentao Zhang 1,2, Zhenzhen Bao 1, Dongdai Lin 1, Vincent Rijmen 2, Bohan Yang 2, Ingrid Verbauwhede 2 1.State Key Laboratory

More information

Performance Evaluation of an Advanced Local Search Evolutionary Algorithm

Performance Evaluation of an Advanced Local Search Evolutionary Algorithm Anne Auger and Nikolau Hanen Performance Evaluation of an Advanced Local Search Evolutionary Algorithm Proceeding of the IEEE Congre on Evolutionary Computation, CEC 2005 c IEEE Performance Evaluation

More information

All Subkeys Recovery Attack on Block Ciphers: Extending Meet-in-the-Middle Approach

All Subkeys Recovery Attack on Block Ciphers: Extending Meet-in-the-Middle Approach All Subkeys Recovery Attack on Block Ciphers: Extending Meet-in-the-Middle Approach Takanori Isobe and Kyoji Shibutani Sony Corporation 1-7-1 Konan, Minato-ku, Tokyo 108-0075, Japan {Takanori.Isobe,Kyoji.Shibutani}@jp.sony.com

More information

Service and Network Management Interworking in Future Wireless Systems

Service and Network Management Interworking in Future Wireless Systems Service and Network Management Interworking in Future Wirele Sytem V. Tountopoulo V. Stavroulaki P. Demeticha N. Mitrou and M. Theologou National Technical Univerity of Athen Department of Electrical Engineering

More information

Planning of scooping position and approach path for loading operation by wheel loader

Planning of scooping position and approach path for loading operation by wheel loader 22 nd International Sympoium on Automation and Robotic in Contruction ISARC 25 - September 11-14, 25, Ferrara (Italy) 1 Planning of cooping poition and approach path for loading operation by wheel loader

More information

New Impossible Differential Search Tool from Design and Cryptanalysis Aspects -- Revealing Structural Properties of Several Ciphers

New Impossible Differential Search Tool from Design and Cryptanalysis Aspects -- Revealing Structural Properties of Several Ciphers New Impossible Differential earch Tool from Design and Cryptanalysis Aspects -- Revealing tructural Properties of everal Ciphers Yu asaki and Yosuke Todo Eurocrypt 217 3 May 217 Impossible Differential

More information

From Lausanne to Geneva

From Lausanne to Geneva From Lausanne to Geneva How PRESENT became an ISO Standard Axel Y. Poschmann LightCrypto Cannes, 9.11.2016 Agenda The beginning Optimize implementation of standard algorithm Modify best standard algorithm

More information

Integration of Digital Test Tools to the Internet-Based Environment MOSCITO

Integration of Digital Test Tools to the Internet-Based Environment MOSCITO Integration of Digital Tet Tool to the Internet-Baed Environment MOSCITO Abtract Current paper decribe a new environment MOSCITO for providing acce to tool over the internet. The environment i built according

More information

Introduction to Modern Cryptography. Lecture 2. Symmetric Encryption: Stream & Block Ciphers

Introduction to Modern Cryptography. Lecture 2. Symmetric Encryption: Stream & Block Ciphers Introduction to Modern Cryptography Lecture 2 Symmetric Encryption: Stream & Block Ciphers Stream Ciphers Start with a secret key ( seed ) Generate a keying stream i-th bit/byte of keying stream is a function

More information

Comparison of Methods for Horizon Line Detection in Sea Images

Comparison of Methods for Horizon Line Detection in Sea Images Comparion of Method for Horizon Line Detection in Sea Image Tzvika Libe Evgeny Gerhikov and Samuel Koolapov Department of Electrical Engineering Braude Academic College of Engineering Karmiel 2982 Irael

More information

A User-Attention Based Focus Detection Framework and Its Applications

A User-Attention Based Focus Detection Framework and Its Applications A Uer-Attention Baed Focu Detection Framework and It Application Chia-Chiang Ho, Wen-Huang Cheng, Ting-Jian Pan, Ja-Ling Wu Communication and Multimedia Laboratory, Department of Computer Science and Information

More information

ADVANCES in NATURAL and APPLIED SCIENCES

ADVANCES in NATURAL and APPLIED SCIENCES ADVANCES in NATURAL and APPLIED SCIENCES ISSN: 1995-0772 Published BY AENSI Publication EISSN: 1998-1090 http://www.aensiweb.com/anas 2016 Special 10(9): pages 306-311 Open Access Journal Lightweight Encryption

More information

Linear Cryptanalysis of Reduced Round Serpent

Linear Cryptanalysis of Reduced Round Serpent Linear Cryptanalysis of Reduced Round Serpent Eli Biham 1, Orr Dunkelman 1, and Nathan Keller 2 1 Computer Science Department, Technion Israel Institute of Technology, Haifa 32000, Israel, {biham,orrd}@cs.technion.ac.il,

More information

Masking as a Side-Channel Countermeasure in Hardware

Masking as a Side-Channel Countermeasure in Hardware Masking as a Side-Channel Countermeasure in Hardware 6. September 2016 Ruhr-Universität Bochum 1 Agenda Physical Attacks and Side Channel Analysis Attacks Measurement setup Power Analysis Attacks Countermeasures

More information

An Approach to Buffer Management in Java HPC Messaging

An Approach to Buffer Management in Java HPC Messaging An Approach to Buer Management in Java HPC Meaging Mark Baker, Bryan Carpenter, and Aamir Shai Ditributed Sytem Group, Univerity o Portmouth Abtract. One o the mot challenging apect to deigning a Java

More information

Weak Keys of the Full MISTY1 Block Cipher for Related-Key Cryptanalysis

Weak Keys of the Full MISTY1 Block Cipher for Related-Key Cryptanalysis 3. 2 13.57 Weak eys for a Related-ey Differential Attack Weak eys of the Full MISTY1 Block Cipher for Related-ey Cryptanalysis Institute for Infocomm Research, Agency for Science, Technology and Research,

More information

A Brief Outlook at Block Ciphers

A Brief Outlook at Block Ciphers A Brief Outlook at Block Ciphers Pascal Junod École Polytechnique Fédérale de Lausanne, Suisse CSA 03, Rabat, Maroc, 10-09-2003 Content Generic Concepts DES / AES Cryptanalysis of Block Ciphers Provable

More information

Ultra-Lightweight Cryptography

Ultra-Lightweight Cryptography Ultra-Lightweight Cryptography F.-X. Standaert UCL Crypto Group European brokerage event, Cryptography Paris, September 2016 Outline Introduction Symmetric cryptography Hardware implementations Software

More information

Secret Key Algorithms (DES)

Secret Key Algorithms (DES) Secret Key Algorithms (DES) G. Bertoni L. Breveglieri Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used

More information

The Simeck Family of Lightweight Block Ciphers

The Simeck Family of Lightweight Block Ciphers The Simeck Family of Lightweight Block Ciphers Gagqiag Yag, Bo Zhu, Valeti Suder, Mark D. Aagaard, ad Guag Gog Electrical ad Computer Egieerig, Uiversity of Waterloo Sept 5, 205 Yag, Zhu, Suder, Aagaard,

More information

The SKINNY Family of Lightweight Tweakable Block Ciphers

The SKINNY Family of Lightweight Tweakable Block Ciphers The SKINNY Family of Lightweight Tweakable Block Ciphers Jérémy Jean joint work with: Christof Beierle Stefan Kölbl Gregor Leander Amir Moradi Thomas Peyrin Yu Sasaki Pascal Sasdrich Siang Meng Sim CRYPTO

More information

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used for both encryption and decryption.

More information

One Plus One is More than Two: A Practical Combination of Power and Fault Analysis Attacks on PRESENT and PRESENT-like Block Ciphers

One Plus One is More than Two: A Practical Combination of Power and Fault Analysis Attacks on PRESENT and PRESENT-like Block Ciphers One Plus One is More than Two: A Practical Combination of Power and Fault Analysis Attacks on PREENT and PREENT-like Block Ciphers ikhar Patranabis, Debdeep Mukhopadhyay Department of CE, IIT Kharagpur,

More information

Practical attack on 8 rounds of the lightweight block cipher KLEIN

Practical attack on 8 rounds of the lightweight block cipher KLEIN Practical attack on 8 rounds of the lightweight block cipher KLEIN Jean-Philippe Aumasson 1, María Naya-Plasencia 2,, and Markku-Juhani O. Saarinen 3 1 NAGRA, Switzerland 2 University of Versailles, France

More information

Lightweight Block Cipher Design

Lightweight Block Cipher Design Lightweight Block Cipher Design Gregor Leander HGI, Ruhr University Bochum, Germany Sardinia 2015 Outline 1 Motivation 2 Industry 3 Academia 4 Lightweight: 2nd Generation 5 NIST Initiative Outline 1 Motivation

More information