Lightweight Cryptography: Designing Crypto for Low Energy and Low Power

Size: px
Start display at page:

Download "Lightweight Cryptography: Designing Crypto for Low Energy and Low Power"

Transcription

1 Lightweight Cryptography: Designing Crypto for Low Energy and Low Power Miroslav Knežević NXP Semiconductors September 12, 2015 WEEE 2015, Espoo, Finland

2 Cryptography The Art of Writing Codes Κρυπτός (kryptós) hidden, secret Γράφειν (graphein) writing 2.

3 Secure Communication Typical Set Up 3.

4 Caesar Cipher Julius Caesar (100 BC 44 BC) = 4 HELLO WORLD LIPPS ASVPH 4.

5 Enigma Machine ( ) 5.

6 Modern Block Ciphers (SPN) N-bit plaintext K-bit key S-BOX PERMUTATION 32 N K 256 Substitution Permutation Network N-bit ciphertext 6.

7 Conventional Crypto 7.

8 Lightweight Crypto 8.

9 Lightweight Crypto 9.

10 Trade-offs in Crypto HW Security Performance Silicon area 10.

11 Trade-offs in Crypto HW Security Performance Silicon area 11.

12 Designing Crypto for Low Energy and Low Power Energy Power 12.

13 Energy = 13.

14 Power = 14.

15 Passive RFID: Low Power Applications Reader RFID tag NETWORK INTERFACE RF RF CONTROL MEMORY CRYPTO 15.

16 Anything Battery Powered: Low Energy Applications 16.

17 Every mw matters! Total number of mobile devices in 2015 = 9.5 billion* Average (regular) power consumption of a smartphone = 160 mw** Total energy spent = 2.8 billion*** a year! * Mobile Statistics Report , The Radicati Group Inc. ** An Analysis of Power Consumption in a Smartphone, A Carroll, G Heiser, USENIX *** average electricity price in 2014 in EU was per kwh. 17.

18 Cisco estimates 50 billion* connected devices by 2020 * 18.

19 Intel says 200 billion* smart devices by 2020 * 19.

20 Moving Bits vs Moving People & Things * 20.

21 World s ICT Energy Consumption The ICT ecosystem uses about 1500 TWh of electricity annually and approaches 10% of world electricity generation! * 21.

22 What can Crypto do about it? Become Lightweight Crypto! 22.

23 Power Consumption in (Crypto) HW P tot = P switching + P leakage P switching P leakage P switching C eff V 2 DD f clk sw 23.

24 Energy Consumption in (Crypto) HW E = P t = P N f clk E C eff V 2 DD N sw 24.

25 Reducing Power and Energy Consumption P C eff V 2 DD sw f clk E C eff V 2 DD sw N Reduce circuit area (e.g. serializing): C eff, but N Reduce switching activity (e.g. clock gating): sw Move to smaller CMOS technologies: C eff, V DD, but P leakage Reduce the operating clock frequency: f clk Reduce the latency: N 25.

26 AREA (GE) History of Lightweight Crypto (Area) 3500 Lightweight Block Ciphers DES AES PRESENT 500 KATAN YEAR 26.

27 LATENCY (# CLOCK CYCLES) History of Lightweight Crypto (Latency) Lightweight Block Ciphers YEAR 27.

28 AREA * LATENCY History of Lightweight Crypto (Energy*) Lightweight Block Ciphers YEAR 28.

29 Trade-offs in Crypto HW Security Performance Silicon area 29.

30 Designing the Smallest Block Cipher Silicon area 30.

31 NAND gate Smallest logic gate with two inputs. GE (gate equivalence) = physical area of a single NAND gate. 31.

32 XOR gate 2-3 GE 32.

33 Modern Lightweight Ciphers < 1000 GE 33.

34 AES (128-bit key, ENC only) 2500 GE 34.

35 Block Cipher HW Perspective Minimize! Round function + Key schedule + Control logic Key size 80 bits Block size 32 bits Memory 35.

36 KATAN The Smallest Block Cipher KATAN32 = 462 GE 36.

37 KATAN The Smallest Block Cipher Only 508 bits of expanded key! KATAN32 = 315 GE bits of ROM 37.

38 KATAN vs Competition PRESENT UMC180 IHP250 AMIS350 Synopsys ~1kGE KATAN NXP90 Synopsys 460 GE LED 180nm Synopsys 700 GE Piccolo 130nm Synopsys 700 GE 38. SIMON IBM130 Synopsys 520 GE SPECK IBM130 Synopsys 580 GE KLEIN TSMC180 Synopsys 1.3 kge

39 Trade-offs in Crypto HW Security Performance Silicon area 39.

40 Designing the Fastest Block Cipher Performance 40.

41 Latency vs Throughput 12 Serial processing Latency = 15 s Throughput = beer/s 41.

42 Latency vs Throughput 12 Parallel processing! Latency = 15 s Throughput = 0.2 beer/s 42.

43 Latency vs Throughput 12 Pipelining! Latency = 15 s Throughput = 0.2 beer/s 43.

44 Latency vs Throughput 12 Unrolling! bottom-up! Latency = 5 s Throughput = 0.2 beer/s 44.

45 Latency of Existing Ciphers Is Lightweight = Light + Wait? BLOCK-SIZE KEY-SIZE S-BOX P-LAYER K-SCHEDULE AES NOEKOEN MINI-AES MCRYPTON MDS LIGHT BINARY NO MDS LIGHT 64 64, 96, BINARY LIGHT PRESENT 64 80, BIT PERMUTATION LIGHT KLEIN LED 64 64, 80, 96 4 MDS LIGHT 64 64, MDS NO 45.

46 Unrolled HW Architectures 46.

47 Results Latency (CMOS 90 nm) LATENCY [NS] 1-cycle 2-cycle 47.

48 Number of Rounds vs Key Size 48.

49 Results Area (CMOS 90 nm) AREA [KGE] 1-cycle 2-cycle 49.

50 Low Latency Encryption S-box Use small S-boxes (e.g. 5-bit, 4-bit, 3-bit) Almost everything follows the normal distribution. So does the S-box! choose me! 50. slide credit: Gregor Leander

51 Low Latency Encryption Number of Rounds Minimize! 51.

52 Low Latency Encryption Round Complexity Not too low complexity. Reduce the number of rounds at the cost of (slightly) heavier round. 52.

53 Low Latency Encryption Key Schedule Number of rounds should be independent of the key schedule. Use constant addition instead of a key schedule (if possible). 53.

54 Low Latency Encryption Encryption vs Decryption Use involution where possible: f f x = x. Make Encryption and Decryption procedures similar. BUT: think application oriented sometimes it is beneficial to have asymmetric constructions. 54.

55 Low Latency Encryption Meet PRINCE α-reflection property: 55.

56 Low Latency Encryption Meet PRINCE LATENCY [NS] 56.

57 Low Latency Encryption Meet PRINCE AREA [KGE] 57.

58 AREA * LATENCY Future of Lightweight Crypto (Energy*) Lightweight Block Ciphers YEAR 58.

59 AREA * LATENCY Future of LWC Future of Lightweight Crypto (Energy*) Lightweight Block Ciphers PRINCE YEAR 59.

60 THANK YOU! Thanks to the teams of KATAN, SPONGENT, PRINCE, FIDES 60.

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures Lejla Batina, Amitabh Das, Barış Ege, Elif Bilge Kavun, Nele Mentens, Christof

More information

Future Challenges for Lightweight Cryptography

Future Challenges for Lightweight Cryptography Future Challenges for Lightweight Cryptography F.-X. Standaert UCL Crypto Group Crypto for 2020, Tenerife, January 2013 Outline 1 1. Past results 2. Future challenges 1. Block ciphers 2 TEA, NOEKEON, AES,

More information

Lightweight Block Cipher Design

Lightweight Block Cipher Design Lightweight Block Cipher Design Gregor Leander HGI, Ruhr University Bochum, Germany Sardinia 2015 Outline 1 Motivation 2 Industry 3 Academia 4 Lightweight: 2nd Generation 5 NIST Initiative Outline 1 Motivation

More information

Implementation Tradeoffs for Symmetric Cryptography

Implementation Tradeoffs for Symmetric Cryptography Implementation Tradeoffs for Symmetric Cryptography Télécom ParisTech, LTCI Page 1 Implementation Trade-offs Security Physical attacks Cryptanalysis* Performance energy Throughput Latency Complexity *

More information

Lightweight Block Cipher Design

Lightweight Block Cipher Design Lightweight Block Cipher Design Gregor Leander HGI, Ruhr University Bochum, Germany Croatia 2014 Outline 1 Motivation 2 Industry 3 Academia 4 A Critical View 5 Lightweight: 2nd Generation 6 Wrap-Up Outline

More information

The SKINNY Family of Lightweight Tweakable Block Ciphers

The SKINNY Family of Lightweight Tweakable Block Ciphers The SKINNY Family of Lightweight Tweakable Block Ciphers Jérémy Jean joint work with: Christof Beierle Stefan Kölbl Gregor Leander Amir Moradi Thomas Peyrin Yu Sasaki Pascal Sasdrich Siang Meng Sim CRYPTO

More information

PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems

PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems Huiju Cheng, Howard M. Heys, and Cheng Wang Electrical and Computer Engineering Memorial University of Newfoundland St. John's,

More information

Energy Evaluation of AES based Authenticated Encryption Algorithms (Online + NMR)

Energy Evaluation of AES based Authenticated Encryption Algorithms (Online + NMR) Energy Evaluation of AES based Authenticated Encryption Algorithms (Online + NMR) Subhadeep Banik 1, Andrey Bogdanov 1, Francesco Regazzoni 2 1 DTU Compute, Technical University of Denmark, Lyngby 2 ALARI,

More information

Challenges in Lightweight Crypto Standardization

Challenges in Lightweight Crypto Standardization Challenges in Lightweight Crypto Standardization Meltem Sönmez Turan National Institute of Standards and Technology Lightweight Crypto Day, Haifa 2015 Outline Lightweight crypto project at NIST Overview

More information

Cryptography. Andreas Hülsing. 6 September 2016

Cryptography. Andreas Hülsing. 6 September 2016 Cryptography Andreas Hülsing 6 September 2016 1 / 21 Announcements Homepage: http: //www.hyperelliptic.org/tanja/teaching/crypto16/ Lecture is recorded First row might be on recordings. Anything organizational:

More information

CAESAR: Cryptanalysis of the Full AES Using GPU-Like Hardware

CAESAR: Cryptanalysis of the Full AES Using GPU-Like Hardware CAESAR: Cryptanalysis of the Full AES Using GPU-Like Hardware Alex Biryukov and Johann Großschädl Laboratory of Algorithmics, Cryptology and Security University of Luxembourg SHARCS 2012, March 17, 2012

More information

Ultra-Lightweight Cryptography

Ultra-Lightweight Cryptography Ultra-Lightweight Cryptography F.-X. Standaert UCL Crypto Group European brokerage event, Cryptography Paris, September 2016 Outline Introduction Symmetric cryptography Hardware implementations Software

More information

LIGHTWEIGHT CRYPTOGRAPHY: A SURVEY

LIGHTWEIGHT CRYPTOGRAPHY: A SURVEY LIGHTWEIGHT CRYPTOGRAPHY: A SURVEY Shweta V. Pawar 1, T.R. Pattanshetti 2 1Student, Dept. of Computer engineering, College of Engineering Pune, Maharashtra, India 2 Professor, Dept. of Computer engineering,

More information

Secret Key Algorithms (DES)

Secret Key Algorithms (DES) Secret Key Algorithms (DES) G. Bertoni L. Breveglieri Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used

More information

CSCE 813 Internet Security Symmetric Cryptography

CSCE 813 Internet Security Symmetric Cryptography CSCE 813 Internet Security Symmetric Cryptography Professor Lisa Luo Fall 2017 Previous Class Essential Internet Security Requirements Confidentiality Integrity Authenticity Availability Accountability

More information

Block Ciphers that are Easier to Mask How Far Can we Go?

Block Ciphers that are Easier to Mask How Far Can we Go? Block Ciphers that are Easier to Mask How Far Can we Go? Benoît Gérard, Vincent Grosso, María Naya-Plasencia, François-Xavier Standaert DGA & UCL Crypto Group & INRIA CHES 2013 Santa Barbara, USA Block

More information

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting.

Symmetric Key Algorithms. Definition. A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting. Symmetric Key Algorithms Definition A symmetric key algorithm is an encryption algorithm where the same key is used for encrypting and decrypting. 1 Block cipher and stream cipher There are two main families

More information

Cryptography. Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar. Submitted by:- Hardeep Gaurav Jain

Cryptography. Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar. Submitted by:- Hardeep Gaurav Jain Cryptography Submitted to:- Ms Poonam Sharma Faculty, ABS,Manesar Submitted by:- Hardeep Gaurav Jain Cryptography Cryptography, a word with Greek origins, means "secret writing." However, we use the term

More information

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34

Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Secret Key Algorithms (DES) Foundations of Cryptography - Secret Key pp. 1 / 34 Definition a symmetric key cryptographic algorithm is characterized by having the same key used for both encryption and decryption.

More information

Implementation of Full -Parallelism AES Encryption and Decryption

Implementation of Full -Parallelism AES Encryption and Decryption Implementation of Full -Parallelism AES Encryption and Decryption M.Anto Merline M.E-Commuication Systems, ECE Department K.Ramakrishnan College of Engineering-Samayapuram, Trichy. Abstract-Advanced Encryption

More information

Small-Footprint Block Cipher Design -How far can you go?

Small-Footprint Block Cipher Design -How far can you go? Small-Footprint Block Cipher Design - How far can you go? A. Bogdanov 1, L.R. Knudsen 2, G. Leander 1, C. Paar 1, A. Poschmann 1, M.J.B. Robshaw 3, Y. Seurin 3, C. Vikkelsoe 2 1 Ruhr-University Bochum,

More information

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram

Lecture 2B. RTL Design Methodology. Transition from Pseudocode & Interface to a Corresponding Block Diagram Lecture 2B RTL Design Methodology Transition from Pseudocode & Interface to a Corresponding Block Diagram Structure of a Typical Digital Data Inputs Datapath (Execution Unit) Data Outputs System Control

More information

Lightweight Crypto Design Principles - Approaches and Limitations

Lightweight Crypto Design Principles - Approaches and Limitations Lightweight Crypto Design Principles - Approaches and Limitations Axel Poschmann Division of Mathematical Sciences School of Physical and Mathematical Sciences August 31, 2011 Agenda Motivation Background

More information

APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography

APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography Elena Andreeva, Begül Bilgin, Andrey Bogdanov, Atul Luykx, Bart Mennink, Nicky Mouha, Kan Yasuda KU Leuven, UTwente, DTU, NTT

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

Computational Security, Stream and Block Cipher Functions

Computational Security, Stream and Block Cipher Functions Computational Security, Stream and Block Cipher Functions 18 March 2019 Lecture 3 Most Slides Credits: Steve Zdancewic (UPenn) 18 March 2019 SE 425: Communication and Information Security 1 Topics for

More information

VLSI Design. KU Summer Semester 2011 Low-Resource Block Ciphers VLSI. Thomas Plos.

VLSI Design. KU Summer Semester 2011 Low-Resource Block Ciphers VLSI. Thomas Plos. VLSI Design Assignment Presentation KU Summer Semester 2011 Low-Resource Block Ciphers Thomas Plos IAIK Graz University of Technology Thomas.Plos@iaik.tugraz.at www.iaik.tugraz.at 1 Security-Related RFID

More information

Optimized Hardware Implementations of Lightweight Cryptography

Optimized Hardware Implementations of Lightweight Cryptography Optimized Hardware Implementations of Lightweight Cryptography by Gangqiang Yang A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Doctor of Philosophy

More information

Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES

Hardware-Focused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES Hardware-ocused Performance Comparison for the Standard Block Ciphers AES, Camellia, and Triple-DES Akashi Satoh and Sumio Morioka Tokyo Research Laboratory IBM Japan Ltd. Contents Compact and High-Speed

More information

CIS 6930/4930 Computer and Network Security. Project requirements

CIS 6930/4930 Computer and Network Security. Project requirements CIS 6930/4930 Computer and Network Security Project requirements Project Requirement Form a team of 3 people to complete the course project. The project has 100pts + 20pts (extra credit) Report requirement:

More information

Wenling Wu, Lei Zhang

Wenling Wu, Lei Zhang LBlock: A Lightweight Block Cipher Wenling Wu, Lei Zhang Institute t of Software, Chinese Academy of Sciences 09-Jun-2011 Outline Background and Previous Works LBlock: Specification Design Rationale Security

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

ELECTRONICS DEPARTMENT

ELECTRONICS DEPARTMENT ELECTRONICS DEPARTMENT By Eng. 28 th Mar MUSTAFA 2012 M. Efficient SHIPLEImplementation of AES Algorithm Immune to DPA Attack Cryptography processing plaintext cipher text format Block Cipher Stream Cipher

More information

Classical Cryptography. Thierry Sans

Classical Cryptography. Thierry Sans Classical Cryptography Thierry Sans Example and definitions of a cryptosystem Caesar Cipher - the oldest cryptosystem A shift cipher attributed to Julius Caesar (100-44 BC) MEET ME AFTER THE TOGA PARTY

More information

Low-Latency Encryption Is Lightweight = Light + Wait?

Low-Latency Encryption Is Lightweight = Light + Wait? Low-Latency Encryption Is Lightweight = Light + Wait? Miroslav Knežević, Ventzislav Nikov, and Peter Rombouts NXP Semiconductors, Leuven, Belgium Abstract. The processing time required by a cryptographic

More information

Uses of Cryptography

Uses of Cryptography Uses of Cryptography What can we use cryptography for? Lots of things Secrecy Authentication Prevention of alteration Page 1 Cryptography and Secrecy Pretty obvious Only those knowing the proper keys can

More information

Can Lightweight Cryptography Deliver Heavyweight Security?

Can Lightweight Cryptography Deliver Heavyweight Security? Intro Security Examples Conclusions Can Lightweight Cryptography Deliver Heavyweight Security? Orr Dunkelman Computer Science Department University of Haifa 28 th March, 2016 Orr Dunkelman Can Lightweight

More information

Blind Differential Cryptanalysis for Enhanced Power Attacks

Blind Differential Cryptanalysis for Enhanced Power Attacks Blind Differential Cryptanalysis for Enhanced Power Attacks Bart Preneel COSIC K.U.Leuven - Belgium bart.preneel(at)esat.kuleuven.be Joint work with Helena Handschuh Concept Differential cryptanalysis

More information

Block Ciphers Tutorial. c Eli Biham - May 3, Block Ciphers Tutorial (5)

Block Ciphers Tutorial. c Eli Biham - May 3, Block Ciphers Tutorial (5) Block Ciphers Tutorial c Eli Biham - May 3, 2005 146 Block Ciphers Tutorial (5) A Known Plaintext Attack on 1-Round DES After removing the permutations IP and FP we get: L R 48 K=? F L R c Eli Biham -

More information

Performance Analysis of Contemporary Lightweight Block Ciphers on 8-bit Microcontrollers

Performance Analysis of Contemporary Lightweight Block Ciphers on 8-bit Microcontrollers Performance Analysis of Contemporary Lightweight Block Ciphers on 8-bit Microcontrollers Sören Rinne, Thomas Eisenbarth, and Christof Paar Horst Görtz Institute for IT Security Ruhr-Universität Bochum,

More information

Lecture 3: Symmetric Key Encryption

Lecture 3: Symmetric Key Encryption Lecture 3: Symmetric Key Encryption CS996: Modern Cryptography Spring 2007 Nitesh Saxena Outline Symmetric Key Encryption Continued Discussion of Potential Project Topics Project proposal due 02/22/07

More information

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel

ENGI 8868/9877 Computer and Communications Security III. BLOCK CIPHERS. Symmetric Key Cryptography. insecure channel (a) Introduction - recall symmetric key cipher: III. BLOCK CIPHERS k Symmetric Key Cryptography k x e k y yʹ d k xʹ insecure channel Symmetric Key Ciphers same key used for encryption and decryption two

More information

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50

Advanced Encryption Standard and Modes of Operation. Foundations of Cryptography - AES pp. 1 / 50 Advanced Encryption Standard and Modes of Operation Foundations of Cryptography - AES pp. 1 / 50 AES Advanced Encryption Standard (AES) is a symmetric cryptographic algorithm AES has been originally requested

More information

A physical level perspective

A physical level perspective UMass CS 660 Advanced Information Assurance Spring 2011Guest Lecture Side Channel Analysis A physical level perspective Lang Lin Who am I 5 th year PhD candidate in ECE Advisor: Professor Wayne Burleson

More information

Chapter 3 Traditional Symmetric-Key Ciphers 3.1

Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Chapter 3 Traditional Symmetric-Key Ciphers 3.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 3 Objectives To define the terms and the concepts of symmetric

More information

Encryption Details COMP620

Encryption Details COMP620 Encryption Details COMP620 Encryption is a powerful defensive weapon for free people. It offers a technical guarantee of privacy, regardless of who is running the government It s hard to think of a more

More information

AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2016 AEGIS 1

AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2016 AEGIS 1 AEGIS A Fast Authenticated Encryption Algorithm Hongjun Wu Bart Preneel Nanyang Technological University KU Leuven and iminds DIAC 2016 AEGIS 1 AEGIS: A shield carried by Athena and Zeus DIAC 2016 AEGIS

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2018 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2018 Previously on COS 433 Confusion/Diffusion Paradigm f 1 f 2 f 3 f 4 f 5 f 6 Round π 1 f 7 f 8 f 9 f 10 f 11 f 12 π 2 Substitution

More information

A Reliable Architecture for Substitution Boxes in Integrated Cryptographic Devices

A Reliable Architecture for Substitution Boxes in Integrated Cryptographic Devices Author manuscript, published in "DCIS'08: Conference on Design of Circuits and Integrated Systems, (2008)" A Reliable Architecture for Substitution Boxes in Integrated Cryptographic Devices G. Di Natale,

More information

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box

An Efficient FPGA Implementation of the Advanced Encryption Standard (AES) Algorithm Using S-Box Volume 5 Issue 2 June 2017 ISSN: 2320-9984 (Online) International Journal of Modern Engineering & Management Research Website: www.ijmemr.org An Efficient FPGA Implementation of the Advanced Encryption

More information

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography

Block Ciphers and Data Encryption Standard. CSS Security and Cryptography Block Ciphers and Data Encryption Standard CSS 322 - Security and Cryptography Contents Block Cipher Principles Feistel Structure for Block Ciphers DES Simplified DES Real DES DES Design Issues CSS 322

More information

From Lausanne to Geneva

From Lausanne to Geneva From Lausanne to Geneva How PRESENT became an ISO Standard Axel Y. Poschmann LightCrypto Cannes, 9.11.2016 Agenda The beginning Optimize implementation of standard algorithm Modify best standard algorithm

More information

PRESENT An Ultra-Lightweight Block Cipher

PRESENT An Ultra-Lightweight Block Cipher PRESENT An Ultra-Lightweight Block Cipher A. Bogdanov1, L. R. Knudsen3, G. Leander1, C. Paar1, A. Poschmann1, M. J. B. Robshaw2, Y. Seurin2, C. Vikkelsoe3 1 Ruhr-Universität Bochum 2 Technical University

More information

Crypto: Symmetric-Key Cryptography

Crypto: Symmetric-Key Cryptography Computer Security Course. Song Crypto: Symmetric-Key Cryptography Slides credit: Dan Boneh, David Wagner, Doug Tygar Overview Cryptography: secure communication over insecure communication channels Three

More information

Introduction to Modern Symmetric-Key Ciphers

Introduction to Modern Symmetric-Key Ciphers Introduction to Modern Symmetric-Key Ciphers 1 Objectives Review a short history of DES. Define the basic structure of DES. List DES alternatives. Introduce the basic structure of AES. 2 Data Encryption

More information

Lecture 4: Symmetric Key Encryption

Lecture 4: Symmetric Key Encryption Lecture 4: Symmetric ey Encryption CS6903: Modern Cryptography Spring 2009 Nitesh Saxena Let s use the board, please take notes 2/20/2009 Lecture 1 - Introduction 2 Data Encryption Standard Encrypts by

More information

Encryption / decryption system. Fig.1. Block diagram of Hummingbird

Encryption / decryption system. Fig.1. Block diagram of Hummingbird 801 Lightweight VLSI Design of Hybrid Hummingbird Cryptographic Algorithm NIKITA ARORA 1, YOGITA GIGRAS 2 12 Department of Computer Science, ITM University, Gurgaon, INDIA 1 nikita.0012@gmail.com, 2 gigras.yogita@gmail.com

More information

CSC 580 Cryptography and Computer Security

CSC 580 Cryptography and Computer Security CSC 580 Cryptography and Computer Security Encryption Concepts, Classical Crypto, and Binary Operations January 30, 2018 Overview Today: Cryptography concepts and classical crypto Textbook sections 3.1,

More information

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext CRYPTOLOGY CRYPTOGRAPHY KEY MANAGEMENT CRYPTANALYSIS Cryptanalytic Brute-Force Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext 58 Types of Cryptographic Private key (Symmetric) Public

More information

NIST s Lightweight Crypto Standardization Process

NIST s Lightweight Crypto Standardization Process NIST s Lightweight Crypto Standardization Process Meltem Sönmez Turan National Institute of Standards and Technology, Gaithersburg, MD, USA National Institute of Standards and Technology Founded in 1901,

More information

Updates on CLOC and SILC Version 3

Updates on CLOC and SILC Version 3 Updates on CLOC and SILC Version 3 Tetsu Iwata*, Kazuhiko Minematsu, Jian Guo, Sumio Morioka, and Eita Kobayashi DIAC 2016 September 26, 2016, Nagoya, Japan * Supported in part by JSPS KAKENHI, Grant in

More information

High-Performance Cryptography in Software

High-Performance Cryptography in Software High-Performance Cryptography in Software Peter Schwabe Research Center for Information Technology Innovation Academia Sinica September 3, 2012 ECRYPT Summer School: Challenges in Security Engineering

More information

Cryptanalysis of Lightweight Block Ciphers

Cryptanalysis of Lightweight Block Ciphers Cryptanalysis of Lightweight Block Ciphers María Naya-Plasencia INRIA, France Šibenik 2014 Outline Introduction Impossible Differential Attacks Meet-in-the-middle and improvements Multiple Differential

More information

18-642: Cryptography 11/15/ Philip Koopman

18-642: Cryptography 11/15/ Philip Koopman 18-642: Cryptography 11/15/2017 Cryptography Overview Anti-Patterns for Cryptography Using a home-made cryptographic algorithm Using private key when public key is required Not considering key distribution

More information

Software Implementation And Evaluation Of Lightweight Symmetric Block Ciphers Of The Energy Perspectives And Memory

Software Implementation And Evaluation Of Lightweight Symmetric Block Ciphers Of The Energy Perspectives And Memory Software Implementation And Evaluation Of Lightweight Symmetric Block Ciphers Of The Energy Perspectives And Memory 1 Jaber Hosseinzadeh, 2 Abbas Ghaemi Bafghi 1 Data and Communication Security Laboratory

More information

Computers and Security

Computers and Security The contents of this Supporting Material document have been prepared from the Eight units of study texts for the course M150: Date, Computing and Information, produced by The Open University, UK. Copyright

More information

A practical integrated device for lowoverhead, secure communications.

A practical integrated device for lowoverhead, secure communications. A practical integrated device for lowoverhead, secure communications. Gord Allan Matt Lewis Design Goals Versatility Mobility Security -can be used in a range of devices -compatibility, low/no infrastructure

More information

Cryptography for Resource Constrained Devices: A Survey

Cryptography for Resource Constrained Devices: A Survey Cryptography for Resource Constrained Devices: A Survey Jacob John Dept. of Computer Engineering Sinhgad Institute of Technology Pune, India. jj31270@yahoo.co.in Abstract Specifically designed and developed

More information

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages.

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages. Telling Secrets Secret Writing Through the Ages William Turner Department of Mathematics & Computer Science Wabash College Crawfordsville, IN 47933 Tuesday 4 February 2014 W. J. Turner Telling Secrets

More information

APNIC elearning: Cryptography Basics

APNIC elearning: Cryptography Basics APNIC elearning: Cryptography Basics 27 MAY 2015 03:00 PM AEST Brisbane (UTC+10) Issue Date: Revision: Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan

UNIT - II Traditional Symmetric-Key Ciphers. Cryptography & Network Security - Behrouz A. Forouzan UNIT - II Traditional Symmetric-Key Ciphers 1 Objectives To define the terms and the concepts of symmetric key ciphers To emphasize the two categories of traditional ciphers: substitution and transposition

More information

AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2014 AEGIS 1

AEGIS. A Fast Authenticated Encryption Algorithm. Nanyang Technological University KU Leuven and iminds DIAC 2014 AEGIS 1 AEGIS A Fast Authenticated Encryption Algorithm Hongjun Wu Bart Preneel Nanyang Technological University KU Leuven and iminds 1 AEGIS: A shield carried by Athena and Zeus 2 Different Design Approaches:

More information

The Simeck Family of Lightweight Block Ciphers

The Simeck Family of Lightweight Block Ciphers The Simeck Family of Lightweight Block Ciphers Gagqiag Yag, Bo Zhu, Valeti Suder, Mark D. Aagaard, ad Guag Gog Electrical ad Computer Egieerig, Uiversity of Waterloo Sept 5, 205 Yag, Zhu, Suder, Aagaard,

More information

ITUbee : A Software Oriented Lightweight Block Cipher

ITUbee : A Software Oriented Lightweight Block Cipher ITUbee : A Software Oriented Lightweight Block Cipher Ferhat Karakoç 1,2, Hüseyin Demirci 1, A. Emre Harmancı 2 1 TÜBİTAK-BİLGEM-UEKAE 2 Istanbul Technical University May 6, 2013 Outline Motivation ITUbee

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.1 Introduction to Cryptography CSC 474/574 By Dr. Peng Ning 1 Cryptography Cryptography Original meaning: The art of secret writing Becoming a science that

More information

Information Security

Information Security SE 4472a / ECE 9064 Information Security Week 1: Introduction to Security Prof. Aleksander Essex Course Introduction Course Introduction Course website: https://whisperlab.org/security Course outline:

More information

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017

COS433/Math 473: Cryptography. Mark Zhandry Princeton University Spring 2017 COS433/Math 473: Cryptography Mark Zhandry Princeton University Spring 2017 Previously on COS 433 Pseudorandom Permutations unctions that look like random permutations Syntax: Key space K (usually {0,1}

More information

COMP4109 : Applied Cryptography

COMP4109 : Applied Cryptography COMP4109 : Applied Cryptography Fall 2013 M. Jason Hinek Carleton University Applied Cryptography Day 4 (and 5 and maybe 6) secret-key primitives symmetric-key encryption security notions and types of

More information

Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven

Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Goals of authenticated encryption Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven More details, credits: competitions.cr.yp.to /features.html Encryption sender

More information

Outline Basics of Data Encryption CS 239 Computer Security January 24, 2005

Outline Basics of Data Encryption CS 239 Computer Security January 24, 2005 Outline Basics of Data Encryption CS 239 Computer Security January 24, 2005 What is data encryption? Basic encryption mechanisms Stream and block ciphers Characteristics of good ciphers Page 1 Page 2 Data

More information

Updates on CLOC and SILC

Updates on CLOC and SILC Updates on CLOC and SILC Tetsu Iwata*, Kazuhiko Minematsu, Jian Guo, Sumio Morioka, and Eita Kobayashi DIAC 2015 September 28, 2015, Singapore * Supported in part by JSPS KAKENHI, Grant in Aid for Scientific

More information

Shared Secret = Trust

Shared Secret = Trust Trust The fabric of life! Holds civilizations together Develops by a natural process Advancement of technology results in faster evolution of societies Weakening the natural bonds of trust From time to

More information

CS 3410: Computer System Organization and Programming

CS 3410: Computer System Organization and Programming CS 3410: Computer System Organization and Programming Anne Bracy Computer Science Cornell University The slides are the product of many rounds of teaching CS 3410 by Professors Weatherspoon, Bala, Bracy,

More information

Security in NFC Readers

Security in NFC Readers Security in Readers Public Content and security, a different kind of wireless Under the hood of based systems Enhancing the security of an architecture Secure data exchange Information security goals Cryptographic

More information

Stream Ciphers - RC4. F. Sozzani, G. Bertoni, L. Breveglieri. Foundations of Cryptography - RC4 pp. 1 / 16

Stream Ciphers - RC4. F. Sozzani, G. Bertoni, L. Breveglieri. Foundations of Cryptography - RC4 pp. 1 / 16 Stream Ciphers - RC4 F. Sozzani, G. Bertoni, L. Breveglieri Foundations of Cryptography - RC4 pp. 1 / 16 Overview RC4 is a stream cipher using a symmetric key it was developed in 1987 by Ronald Rivest

More information

Piccolo: An Ultra-Lightweight Blockcipher

Piccolo: An Ultra-Lightweight Blockcipher Piccolo: An Ultra-Lightweight Blockcipher Kyoji hibutani, Takanori Iobe, Harunaga Hiwatari, Atuhi Mituda, Toru Akihita and Taizo hirai ony Corporation CHE 2011, October 1, 2011 Motivation for New Deign

More information

Does Lightweight Cryptography Imply Slightsecurity?

Does Lightweight Cryptography Imply Slightsecurity? Intro Security Examples Conclusions Does Lightweight Cryptography Imply Slightsecurity? Orr Dunkelman Computer Science Department University of Haifa 7 th July, 2014 Orr Dunkelman Lightweight? Slightsecurity

More information

CryptoManiac: Application Specific Architectures for Cryptography. Overview

CryptoManiac: Application Specific Architectures for Cryptography. Overview : Application Specific Architectures for Cryptography Lisa Wu, Chris Weaver, Todd Austin {wul,chriswea,taustin}@eecs.umich.edu Overview Goal - fast programmable cryptographic processing Fast : efficient

More information

EC500. Design of Secure and Reliable Hardware. Lecture 1 & 2

EC500. Design of Secure and Reliable Hardware. Lecture 1 & 2 EC500 Design of Secure and Reliable Hardware Lecture 1 & 2 Mark Karpovsky January 17 th, 2013 1 Security Errors injected by the attacker (active attacks) Reliability Errors injected by random sources e.g.

More information

Week 4. : Block Ciphers and DES

Week 4. : Block Ciphers and DES Week 4. : Block Ciphers and DES Model of Symmetric Cryptosystem Cryptanalyst Adversary M K E Insecure Channel D Plaintext M Ciphertext C Secure Channel Plaintext M Key K Shared Secret Key C = E K (M) D

More information

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1

Block Ciphers. Lucifer, DES, RC5, AES. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk Block Ciphers 1 Block Ciphers Lucifer, DES, RC5, AES CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk Block Ciphers 1 ... Block Ciphers & S-P Networks Block Ciphers: Substitution ciphers

More information

Symmetric Key Encryption. Symmetric Key Encryption. Advanced Encryption Standard ( AES ) DES DES DES 08/01/2015. DES and 3-DES.

Symmetric Key Encryption. Symmetric Key Encryption. Advanced Encryption Standard ( AES ) DES DES DES 08/01/2015. DES and 3-DES. Symmetric Key Encryption Symmetric Key Encryption and 3- Tom Chothia Computer Security: Lecture 2 Padding Block cipher modes Advanced Encryption Standard ( AES ) AES is a state-of-the-art block cipher.

More information

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University

CS 4770: Cryptography. CS 6750: Cryptography and Communication Security. Alina Oprea Associate Professor, CCIS Northeastern University CS 4770: Cryptography CS 6750: Cryptography and Communication Security Alina Oprea Associate Professor, CCIS Northeastern University February 8 2018 Review CPA-secure construction Security proof by reduction

More information

Fundamentals of Cryptography

Fundamentals of Cryptography Fundamentals of Cryptography Topics in Quantum-Safe Cryptography June 23, 2016 Part III Data Encryption Standard The Feistel network design m m 0 m 1 f k 1 1 m m 1 2 f k 2 2 DES uses a Feistel network

More information

Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014

Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014 Introduction to Cryptography CS 136 Computer Security Peter Reiher October 9, 2014 Page 1 Outline What is data encryption? Cryptanalysis Basic encryption methods Substitution ciphers Permutation ciphers

More information

2/7/2013. CS 472 Network and System Security. Mohammad Almalag Lecture 2 January 22, Introduction To Cryptography

2/7/2013. CS 472 Network and System Security. Mohammad Almalag Lecture 2 January 22, Introduction To Cryptography CS 472 Network and System Security Mohammad Almalag malmalag@cs.odu.edu Lecture 2 January 22, 2013 Introduction To Cryptography 1 Definitions Cryptography = the science (art) of encryption Cryptanalysis

More information

AVRprince - An Efficient Implementation of PRINCE for 8-bit Microprocessors

AVRprince - An Efficient Implementation of PRINCE for 8-bit Microprocessors AVprince - An Efficient Implementation of for 8-bit Microprocessors Aria hahverdi, Cong Chen, and Thomas Eisenbarth Worcester Polytechnic Institute, Worcester, MA, UA {ashahverdi,cchen3,teisenbarth}@wpi.edu

More information

Cryptography Functions

Cryptography Functions Cryptography Functions Lecture 3 1/29/2013 References: Chapter 2-3 Network Security: Private Communication in a Public World, Kaufman, Perlman, Speciner Types of Cryptographic Functions Secret (Symmetric)

More information