[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.5555/2025968.2025994guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

LBlock: a lightweight block cipher

Published: 07 June 2011 Publication History

Abstract

In this paper, we propose a new lightweight block cipher called LBlock. Similar to many other lightweight block ciphers, the block size of LBlock is 64-bit and the key size is 80-bit. Our security evaluation shows that LBlock can achieve enough security margin against known attacks, such as differential cryptanalysis, linear cryptanalysis, impossible differential cryptanalysis and related-key attacks etc. Furthermore, LBlock can be implemented efficiently not only in hardware environments but also in software platforms such as 8-bit microcontroller. Our hardware implementation of LBlock requires about 1320 GE on 0.18 µm technology with a throughput of 200 Kbps at 100 KHz. The software implementation of LBlock on 8-bit microcontroller requires about 3955 clock cycles to encrypt a plaintext block.

References

[1]
Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis. In: Stinson, D.R., Tavares, S. (eds.) SAC 2000. LNCS, vol. 2012, pp. 39-56. Springer, Heidelberg (2001)
[2]
Biham, E.: New Types of Cryptanalytic Attacks Using Related Keys. Journal of Cryptology 7(4), 229-246 (1994)
[3]
Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 12-23. Springer, Heidelberg (2004)
[4]
Biham, E., Dunkelman, O., Keller, N.: A Related-Key Rectangle Attack on the Full KASUMI. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 443-461. Springer, Heidelberg (2005)
[5]
Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, Berlin (1993)
[6]
Biryukov, A., Khovratovich, D.: Related-Key Cryptanalysis of the Full AES-192 and AES-256. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 1-18. Springer, Heidelberg (2009)
[7]
Biryukov, A., Khovratovich, D., Nikolić, I.: Distinguisher and related-key attack on the full AES-256. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 231-249. Springer, Heidelberg (2009)
[8]
Biryukov, A., Nikolić, I.: Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 322-344. Springer, Heidelberg (2010)
[9]
Bogdanov, A.A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 450-466. Springer, Heidelberg (2007)
[10]
De Cannière, C., Dunkelman, O., Knežević, M.: KATAN and KTANTAN -- A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 272-288. Springer, Heidelberg (2009)
[11]
De Canniere, C., Preneel, B.: Trivium Specifications. eSTREAM submission, http://www.ecrypt.eu.org/stream/triviump3.html
[12]
Daemen, J., Rijmen, V.: The Design of Rijndael. Springer, Berlin (2002)
[13]
Dunkelman, O., Keller, N., Shamir, A.: A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony. Faculty of Mathematics and Computer Science Weizmann Institute of Science P.O. Box 26, Rehovot 76100, Israel (2010)
[14]
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A New Block Cipher Suitable for Low-Resource Device. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 46-59. Springer, Heidelberg (2006)
[15]
Izadi, M., Sadeghiyan, B., Sadeghian, S., Khanooki, H.: MIBS: A New Lightweight Block Cipher. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 334-348. Springer, Heidelberg (2009)
[16]
Kim, J.-S., Hong, S.H., Sung, J., Lee, S.-J., Lim, J.-I., Sung, S.H.: Impossible differential cryptanalysis for block cipher structures. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 82-96. Springer, Heidelberg (2003)
[17]
Knudsen, L.R.: Cryptanalysis of LOKI91. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 196-208. Springer, Heidelberg (1993)
[18]
Knudsen, L., Wagner, D.: Integral Cryptanalysis. In: Daemen, J., Rijmen, V. (eds.) FSE 2002. LNCS, vol. 2365, pp. 112-127. Springer, Heidelberg (2002)
[19]
Leander, G., Paar, C., Poschmann, A., Schramm, K.: New Lightweight DES Variants. In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 196-210. Springer, Heidelberg (2007)
[20]
Lim, C.H.: A Revised Version of CRYPTON - CRYPTON V1.0 -. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 31-45. Springer, Heidelberg (1999)
[21]
Lim, C.H., Korkishko, T.: mCrypton - A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors. In: Song, J.-S., Kwon, T., Yung, M. (eds.) WISA 2005. LNCS, vol. 3786, pp. 243-258. Springer, Heidelberg (2006)
[22]
Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386-397. Springer, Heidelberg (1994)
[23]
Ojha, S.K., Kumar, N., Jain, K., Sangeeta: TWIS - A Lightweight Block Cipher. In: Prakash, A., Sen Gupta, I. (eds.) ICISS 2009. LNCS, vol. 5905, pp. 280-291. Springer, Heidelberg (2009)
[24]
Özen, O., Varici, K., Tezcan, C., Kocair, Ç.: Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT. In: Boyd, C., González Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 90-107. Springer, Heidelberg (2009)
[25]
Park, J.: Security Analysis of mCrypton Proper to Low-cost Ubiquitous Computing Devices and Applications. International Journal of Communication Systems 22(8), 959-969 (2009)
[26]
Parr, C., Poschmann, A., Robshaw, M.J.B.: New Designs in Lightweight Symmetric Encryption. In: Kitsos, P., Zhang, Y. (eds.) RFID Security: Techniques, Protocols and System-on-Chip Design, pp. 349-371. Springer, Heidelberg (2008)
[27]
Renauld, M., Standaert, F.-X.: Algebraic Side-Channel Attacks. Cryptology ePrint Archive, report 2009/179, http://eprint.iacr.org/2009/279
[28]
Robshaw, M.J.B.: Searching for Compact Algorithms: cgen. In: Nguyên, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 37-49. Springer, Heidelberg (2006)
[29]
Shirai, T., Shibutani, K., Akishita, T., Moriai, S., Iwata, T.: The 128-bit Blockcipher CLEFIA (Extended Abstract). In: Biryukov, A. (ed.) FSE 2007. LNCS, vol. 4593, pp. 181-195. Springer, Heidelberg (2007)
[30]
Standaert, F.-X., Piret, G., Gershenfeld, N., Quisquater, J.-J.: SEA: A Scalable Encryption Algorithm for Small Embedded Applications. In: Domingo-Ferrer, J., Posegga, J., Schreckling, D. (eds.) CARDIS 2006. LNCS, vol. 3928, pp. 222-236. Springer, Heidelberg (2006)
[31]
Su, B., Wu, W., Zhang, L., Li, Y.: Full-Round Differential Attack on TWIS Block Cipher. In: Chung, Y., Yung, M. (eds.) WISA 2010. LNCS, vol. 6513, pp. 234-242. Springer, Heidelberg (2011)
[32]
Suzaki, T., Minematsu, K.: Improving the Generalized Feistel. In: Hong, S., Iwata, T. (eds.) FSE 2010. LNCS, vol. 6147, pp. 19-39. Springer, Heidelberg (2010)
[33]
Wheeler, D., Needham, R.: TEA, a Tiny Encryption Algorithm. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 363-366. Springer, Heidelberg (1995)
[34]
Wheeler, D., Needham, R.: TEA Extensions (October 1997) (Also Correction to XTEA. October 1998), www.ftp.cl.cam.ac.uk/ftp/users/djw3/
[35]
Yang, L., Wang, M., Qiao, S.: Side Channel Cube Attack on PRESENT. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 379-391. Springer, Heidelberg (2009)
[36]
Bogdanov, A., Rechberger, C.: Generalized Meet-in-the-Middle Attacks: Cryptanalysis of the Lightweight Block Cipher KTANTAN. In: Biryukov, A., Gong, G., Stinson, D.R. (eds.) SAC 2010. LNCS, vol. 6544, pp. 228-238. Springer, Heidelberg (2011)

Cited By

View all

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
ACNS'11: Proceedings of the 9th international conference on Applied cryptography and network security
June 2011
549 pages
ISBN:9783642215537
  • Editors:
  • Javier Lopez,
  • Gene Tsudik

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 07 June 2011

Author Tags

  1. block cipher
  2. cryptanalysis
  3. design
  4. hardware efficiency
  5. lightweight

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 05 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2019)Lightweight, dynamic and efficient image encryption schemeMultimedia Tools and Applications10.1007/s11042-018-7000-778:12(16527-16561)Online publication date: 1-Jun-2019
  • (2019)Efficient and secure cipher scheme for multimedia contentsMultimedia Tools and Applications10.1007/s11042-018-6845-078:11(14837-14866)Online publication date: 1-Jun-2019
  • (2019)Some results on FruitDesigns, Codes and Cryptography10.1007/s10623-018-0533-y87:2-3(349-364)Online publication date: 1-Mar-2019
  • (2018)Embedded key cryptosystem for cloud computing applicationsProceedings of the 2nd International Conference on Future Networks and Distributed Systems10.1145/3231053.3231078(1-7)Online publication date: 26-Jun-2018
  • (2018)Hardware design and modeling of lightweight block ciphers for secure communicationsFuture Generation Computer Systems10.1016/j.future.2017.03.02583:C(510-521)Online publication date: 1-Jun-2018
  • (2018)One round cipher algorithm for multimedia IoT devicesMultimedia Tools and Applications10.1007/s11042-018-5660-y77:14(18383-18413)Online publication date: 1-Jul-2018
  • (2018)Making the Impossible PossibleJournal of Cryptology10.1007/s00145-016-9251-731:1(101-133)Online publication date: 1-Jan-2018
  • (2017)Joint data and key distribution of simple, multiple, and multidimensional linear cryptanalysis test statistic and its impact to data complexityDesigns, Codes and Cryptography10.1007/s10623-016-0268-682:1-2(319-349)Online publication date: 1-Jan-2017
  • (2016)QTLMicroprocessors & Microsystems10.1016/j.micpro.2016.03.01145:PA(45-55)Online publication date: 1-Aug-2016
  • (2016)Extended meet-in-the-middle attacks on some Feistel constructionsDesigns, Codes and Cryptography10.1007/s10623-015-0120-480:3(587-618)Online publication date: 1-Sep-2016
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media