[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1007/11894063_4guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

HIGHT: a new block cipher suitable for low-resource device

Published: 10 October 2006 Publication History

Abstract

In this paper, we propose a new block cipher HIGHT with 64-bit block length and 128-bit key length. It provides low-resource hardware implementation, which is proper to ubiquitous computing device such as a sensor in USN or a RFID tag. HIGHT does not only consist of simple operations to be ultra-light but also has enough security as a good encryption algorithm. Our hardware implementation of HIGHT requires 3048 gates on 0.25 μm technology.

References

[1]
National Institute of Standards and Technology (NIST), FIPS-197: Advanced Encryption Standard, November 2001. http://www.itl.nist.gov/fipspubs/
[2]
E. Biham, A. Biryukov and A. Shamir, "Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials," Advances in Cryptology - EUROCRYPT'99, J. Stern, Ed., LNCS 1592, Springer-Verlag, pp. 12-23, 1999.
[3]
E. Biham, "New Types of Cryptanalytic Attack Using Related Keys," Journal of Cryptology, Volume 7, Number 4, pp. 156-171, 1994.
[4]
E. Biham, O. Dunkelman, N. Keller, "The Rectangle Attack - Rectangling the Serpent," Advances in Cryptology - EUROCRYPT 2001, LNCS 2045, Springer-Verlag, pp. 340-357, 2001.
[5]
E. Biham, O. Dunkelman, N. Keller, "New Results on Boomerang and Rectangle Attacks," FSE 2002, LNCS 2365, Springer-Verlag, pp. 1-16, 2002.
[6]
E. Biham, A. Shamir, "Differential Cryptanalysis of the Data Encryption Standard," Springer-Verlag, 1993.
[7]
A. Biryukov, D. Wagner, "Slide Attacks," Advances in Cryptology - FSE'99, LNCS 1687, Springer-Verlag, pp. 244-257, 1999.
[8]
A. Biryukov, D. Wagner, "Advanced Slide Attacks," Advances in Cryptology - EUROCRYPT 2000, LNCS 1807, Springer-Verlag, pp. 589-606, 2000.
[9]
N. Courtois, J. Pieprzyk, "Cryptanalysis of Block Ciphers with Overdefined Systems of Equations," Advances in Cryptology - ASIACRYPT 2002, LNCS 2501, Springer-Verlag, pp. 267-287, 2002.
[10]
J. Daemen, L. Knudsen and V. Rijmen, "The Block Cipher SQUARE," FSE'97, LNCS 1267, Springer-Verlag, pp. 137-151, 1997.
[11]
M. Feldhofer, S. Dominikus, and J. Wolkerstorfer, "Strong Authentication for RFID Systems Using the AES Algorithm," CHES'04, LNCS 3156, pp. 357-370, Springer-Verlag, 2004.
[12]
M. Feldhofer, J. Wolkerstorfer, and V. Rijmen, "AES Implementation on a Grain of Sand," IEE Proceedings on Information Security, Volume 152, Issue 1, pp. 13-20, 2005.
[13]
T. Jakoben and L. R. Knudsen, "The Interpolation Attack against Block Ciphers," FSE'97, LNCS 1267, Springer-Verlag, pp. 28-40, 1997.
[14]
J. Kelsey, T. Kohno, B. Schneier, "Amplified Boomerang Attacks Against Reduced-Round MARS and Serpent," FSE 2000, LNCS 1978, Springer-Verlag, pp. 75-93, 2001.
[15]
L. R. Knudsen, "Truncated and Higher Order Differential," FSE 94, LNCS 1008, Springer-Verlag, pp. 229-236, 1995.
[16]
S. Lucks, "The Saturation Attack - a Bait for Twofish," FSE 2001, LNCS 1039, Springer-Verlag, pp. 189-203, 2001.
[17]
M. Matsui, "Linear Cryptanalysis Method for DES Cipher," Advances in Cryptology - EUROCRYPT'93, T. Helleseth, Ed., LNCS 765, Springer-Verlag, pp. 386-397, 1994.
[18]
M. Matsui, "The First Experimental Cryptanalysis of DES," Advances in Cryptology - CRYPTO'94, LNCS 839, Springer-Verlag, pp. 1-11, 1994.
[19]
A. Menezes, P. van Oorschot, S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1996.
[20]
D. Wagner, "The Boomerang Attack," FSE'99, LNCS 1636, Springer-Verlag, pp. 156-170, 1999.

Cited By

View all

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
CHES'06: Proceedings of the 8th international conference on Cryptographic Hardware and Embedded Systems
October 2006
461 pages
ISBN:3540465596
  • Editors:
  • Louis Goubin,
  • Mitsuru Matsui

Sponsors

  • IACR: International Association for Cryptologic Research

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 10 October 2006

Author Tags

  1. block cipher
  2. low-resource implementation
  3. ubiquitous

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 09 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Efficient Search for Optimal Permutations of Refined Type-II Generalized Feistel StructuresInformation Security and Privacy10.1007/978-981-97-5025-2_6(98-117)Online publication date: 15-Jul-2024
  • (2024)Deep Learning-Based Differential Distinguishers for Cryptographic SequencesProgress in Cryptology – INDOCRYPT 202410.1007/978-3-031-80311-6_6(114-133)Online publication date: 18-Dec-2024
  • (2024)MILP/MIQCP-Based Differential-Linear Cryptanalysis on CHAM-64/128Information Security10.1007/978-3-031-75757-0_3(47-66)Online publication date: 24-Oct-2024
  • (2024)Generalized Feistel Ciphers for Efficient Prime Field MaskingAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58734-4_7(188-220)Online publication date: 26-May-2024
  • (2024)PRC6Security and Privacy10.1002/spy2.4137:5Online publication date: 14-May-2024
  • (2023)Hardware Optimizations of Fruit-80 Stream Cipher: Smaller than GrainACM Transactions on Reconfigurable Technology and Systems10.1145/356945516:2(1-32)Online publication date: 11-Mar-2023
  • (2022)Renovated XTEA Encoder Architecture-Based Lightweight Mutual Authentication Protocol for RFID and Green Wireless Sensor Network ApplicationsWireless Communications & Mobile Computing10.1155/2022/88760962022Online publication date: 1-Jan-2022
  • (2022)Slide Attack on Full-Round ULC Lightweight Block Cipher Designed for IoTSecurity and Communication Networks10.1155/2022/42910002022Online publication date: 1-Jan-2022
  • (2022)Exploring Energy Efficiency of Lightweight Block CiphersSelected Areas in Cryptography – SAC 201510.1007/978-3-319-31301-6_10(178-194)Online publication date: 10-Mar-2022
  • (2022)New Automatic Search Tool for Searching for Impossible Differentials Using Undisturbed BitsInformation Security and Cryptology10.1007/978-3-031-26553-2_3(43-63)Online publication date: 11-Dec-2022
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media