LBlock: A Lightweight Block Cipher

23
Institute of Software,Chinese Academy of Sciences LBlock: A Lightweight Block Cipher LBlock: A Lightweight Block Cipher Wenling Wu, Lei Zhang I tit t fS ft Institute of Software, Chinese Academy of Sciences 09 J 2011 09-Jun-2011

Transcript of LBlock: A Lightweight Block Cipher

Page 1: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

LBlock: A Lightweight Block CipherLBlock: A Lightweight Block CipherWenling Wu, Lei Zhang

I tit t f S ftInstitute of Software,Chinese Academy of Sciences

09 J 201109-Jun-2011

Page 2: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

OutlineOutlineOutlineOutline

Background and Previous WorksBackground and Previous Works

LBlock: SpecificationLBlock: Specification

Design Rationale

Security and Performance Evaluations

6/9/2011 ACNS 2011 2

Page 3: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

BackgroundBackgroundBackgroundBackground

A li ti S it R i tApplication Security RequirementsRFID applications, wireless sensor network…

Main Features extremely resource constrained environmentextremely resource constrained environment

Weak computation abilitySmall storage space Strict power constraintsStrict power constraints

Moderate security requirement

Solutions: Lightweight CiphersmCrypton, HIGHT, PRESENT, CGEN, DESL, MIBS, KATAN, TWIS, …

6/9/2011 ACNS 2011 3

Page 4: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Previous WorksPrevious WorksPrevious WorksPrevious WorksPRESENT Bogdanov, Knudsen, Leander, Paar, Poschmann, Robshaw, Seurin, Vikkelsoe CHES ’07

SP-network, 31-round, 64-bit block, 80/128-bit keyAttacks:

linear attack on 25-rounddifferential attack on 16-roundstatistical saturation attack on 15-round

HIGHT Hong S ng Hong Lim Lee Koo Lee Chang Lee Jeong Kim Kim Chee CHES ’06HIGHT Hong, Sung, Hong, Lim, Lee, Koo, Lee, Chang, Lee, Jeong, Kim, Kim, Chee CHES ’06

Generalized Feistel Structure, 32-round, 64-bit block, 128-bit keyAttacks:

related-key attack on full-roundrelated-key impossible attack on 31-roundsaturation attack on 22-round

mCrypton, CGEN, DESL, MIBS, KATAN/KTANTAN, TWIS …differential distinguisher on full-round TWISmeet in the middle attack on KTANTAN family

6/9/2011 ACNS 2011 4

meet-in-the-middle attack on KTANTAN family

Page 5: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

LBlockLBlockLBlockLBlock

MotivationMotivationNew proposals in cipher design are always valuable attempts.Improve cryptanalysis and design techniquesImprove cryptanalysis and design techniques

Main IdeaTrade-off between security and performanceUltra lightweight in both hardware and 8-bit platforms

The Name -- LBlockL B l kLuBan lockLightweight Block cipher

6/9/2011 ACNS 2011 5

Page 6: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

1 Specification of LBlock1 Specification of LBlock1. Specification of LBlock1. Specification of LBlock

Overall ParametersOverall Parameters

Variant Feistel structure, 32-round, 64-bit block, 80-bit key

Encryption Algorithm

6/9/2011 ACNS 2011 6

Page 7: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Specification of LBlockSpecification of LBlockSpecification of LBlockSpecification of LBlock

Plaintext

Ciphertext

6/9/2011 ACNS 2011 7

Page 8: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Specification of LBlockSpecification of LBlockSpecification of LBlockSpecification of LBlock

Round function FRound function F

6/9/2011 ACNS 2011 8

Page 9: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Specification of LBlockSpecification of LBlockSpecification of LBlockSpecification of LBlock

Round function FRound function F

6/9/2011 ACNS 2011 9

Page 10: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Specification of LBlockSpecification of LBlockSpecification of LBlockSpecification of LBlock

DecryptionDecryption

6/9/2011 ACNS 2011 10

Page 11: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Specification of LBlockSpecification of LBlockSpecification of LBlockSpecification of LBlock

Key SchedulingKey Scheduling80-bit master key K 32-bit round subkey Ki (i=1,2,…,32)

k79 k78 k77 k76 … … k49 k48 k47 k46 … … k3 k2 k1 k0

k50 k49 k48 k47 k46 k45 k44 k43 k21 k20 k19 k18 k17 k51

Update <<< 29

k50 k49 k48 k47 k46 k45 k44 k43 … k21 k20 k19 k18 k17 … k51

6/9/2011ACNS 2011

11

Page 12: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Specification of LBlockSpecification of LBlockSpecification of LBlockSpecification of LBlock

Key SchedulingKey Scheduling80-bit master key K 32-bit round subkey Ki (i=1,2,…,32)

k79 k78 k77 k76 … … k49 k48 k47 k46 … … k3 k2 k1 k0

k50 k49 k48 k47 k46 k45 k44 k43 k21 k20 k19 k18 k17 k51

Update <<< 29Update <<< 29

k50 k49 k48 k47 k46 k45 k44 k43 … k21 k20 k19 k18 k17 … k51

s9 XOR [i]2s8

k79 k78 k77 k76 k75 k74 k73 k72 … k50 k49 k48 k47 k46 k1 k0

6/9/2011 ACNS 2011 12

Page 13: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

2 Design Rationale2 Design Rationale2. Design Rationale2. Design Rationale

StructureStructureVariant Feistel Structure

M i F tMain FeaturesConsiderations about security and efficient implementation

Feistel-type structure suitable for lightweight environment

Choice of the rotation constant

6/9/2011 ACNS 2011 13

Page 14: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Design RationaleDesign RationaleDesign RationaleDesign Rationale

S-Box LayerS-Box Layer

Efficiency in hardware implementation4 bit b d i b t 22 GE4-bit s-boxes used, average require about 22 GE

Security Propertyy p ybest differential probabilitybest non linearityno fix pointcompletedgood algebraic ordergood algebraic order… …

6/9/2011 ACNS 2011 14

Page 15: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Design RationaleDesign RationaleDesign RationaleDesign Rationale

Diffusion P-LayerDiffusion P-Layer

4-bit word-wise permutation P in round function

8-bit left rotation in the right half

need no additional area cost in hardware implementationneed no additional area cost in hardware implementationalso suitable for software environments with word-wise structuretheir combination can guarantee both the best diffusion rounds and the number of active S-boxes

6/9/2011 ACNS 2011 15

Page 16: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Design RationaleDesign RationaleDesign RationaleDesign Rationale

Key Scheduling PartKey Scheduling Part

design in a stream cipher way

choice of the rotation constant in update step29 b k th 4 bit d t t d id<<< 29 can break the 4-bit word structure and avoid

weak relations between subkeys

employ two 4-bit S-boxes as non-linear part

choice of constants and position of constant addition

6/9/2011 ACNS 2011 16

Page 17: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

3 Security Evaluation3 Security Evaluation3. Security Evaluation3. Security Evaluation

Differential/Linear CryptanalysisDifferential/Linear CryptanalysisEvaluate by counting the least number of active S-boxes

Conclusionthere is no useful 15-round differential/linear characteristic for LBlock

6/9/2011 ACNS 2011 17

Page 18: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Security EvaluationSecurity EvaluationSecurity EvaluationSecurity Evaluation

Impossible Differential CryptanalysisImpossible Differential CryptanalysisBest impossible differential characteristic: 14-round

Conclusion: key recovery attack can reach 20-round6/9/2011 ACNS 2011 18

y y

Page 19: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Security EvaluationSecurity EvaluationSecurity EvaluationSecurity Evaluation

Integral AttackBest integral characteristic: 15-round

Conclusion: key recovery attack can reach 20-round6/9/2011 ACNS 2011 19

Conclusion: key recovery attack can reach 20 round

Page 20: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Security EvaluationSecurity EvaluationSecurity EvaluationSecurity Evaluation

Related-Key AttacksRelated-Key AttacksBest related-key differential: 14-round with 32 active S-boxes

6/9/2011 ACNS 2011 20

Page 21: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

4 Performance Evaluation4 Performance Evaluation4. Performance Evaluation4. Performance Evaluation

Hardware Evaluation: 1320 GEHardware Evaluation: 1320 GE

6/9/2011 ACNS 2011 21

Page 22: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

ConclusionConclusionConclusionConclusion

LBlockLBlock

tries to achieve better hardware and software performance

should achieve enough security margin against known attacks

In the end, we strongly encourage the security analysis ofIn the end, we strongly encourage the security analysis of LBlock and various helpful comments

6/9/2011 ACNS 2011 22

Page 23: LBlock: A Lightweight Block Cipher

Institute of Software,Chinese Academy of Sciences

Contact UsContact UsContact UsContact Us

Email: [email protected]@is.iscas.ac.cn

Thank you for your attention !

6/9/2011 ACNS 2011 23