Communications in Cryptology IACR CiC

Twinkle: A family of Low-latency Schemes for Authenticated Encryption and Pointer Authentication

Authors

Jianhua Wang, Tao Huang, Shuang Wu, Zilong Liu
Jianhua Wang ORCID
Shield Lab, Huawei Technologies Co., Ltd., China
wangjianhua at amss dot ac dot cn
Tao Huang
Shield Lab, Huawei International Pte. Ltd., Singapore
huangtao80 at huawei dot com
Shuang Wu
Shield Lab, Huawei International Pte. Ltd., Singapore
Wu dot Shuang at huawei dot com
Zilong Liu
HiSilicon Technologies Co. Ltd., China
liuzilong5 at hisilicon dot com

Abstract

In this paper, we aim to explore the design of low-latency authenticated encryption schemes particularly for memory encryption, with a focus on the temporal uniqueness property. To achieve this, we present the low-latency Pseudo-Random Function (PRF) called Twinkle with an output up to 1152 bits. Leveraging only one block of Twinkle, we developed Twinkle-AE, a specialized authenticated encryption scheme with six variants covering different cache line sizes and security requirements. We also propose Twinkle-PA, a pointer authentication algorithm, which takes a 64-bit pointer and 64-bit context as input and outputs a tag of 1 to 32 bits.

We conducted thorough security evaluations of both the PRFs and these schemes, examining their robustness against various common attacks. The results of our cryptanalysis indicate that these designs successfully achieve their targeted security objectives.

Hardware implementations using the FreePDK45nm library show that Twinkle-AE achieves an encryption and authentication latency of 3.83 ns for a cache line. In comparison, AES-CTR with WC-MAC scheme and Ascon-128a achieve latencies of 9.78 ns and 27.30 ns, respectively. Moreover, Twinkle-AE is also most area-effective for the 1024-bit cache line. For the pointer authentication scheme Twinkle-PA, the latency is 2.04 ns, while QARMA-64-sigma0 has a latency of 5.57 ns.

References

[ABC+24]
Ravi Anand, Subhadeep Banik, Andrea Caforio, Tatsuya Ishikawa, Takanori Isobe, Fukang Liu, Kazuhiko Minematsu, Mostafizar Rahman, and Kosei Sakamoto. Gleeok: A Family of Low-Latency PRFs and its Applications to Authenticated Encryption. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2024(2):545–587, Mar. 2024. DOI: 10.46586/tches.v2024.i2.545-587
[ABD+23]
Roberto Avanzi, Subhadeep Banik, Orr Dunkelman, Maria Eichlseder, Shibam Ghosh, Marcel Nageler, and Francesco Regazzoni. The QARMAv2 Family of Tweakable Block Ciphers. IACR Transactions on Symmetric Cryptology, 2023(3):25–73, Sep. 2023. DOI: 10.46586/tosc.v2023.i3.25-73
[ARM21]
ARM. Arm CCA Security Model. Rev 1.0, Document Number DEN0096. August 2021.
[Ava17]
Roberto Avanzi. The QARMA Block Cipher Family. IACR Trans. Symm. Cryptol., 2017(1):4–44, 2017. DOI: 10.13154/tosc.v2017.i1.4-44
[Ava22]
Roberto Maria Avanzi. Cryptographic Protection of Random Access Memory: How Inconspicuous can Hardening Against the most Powerful Adversaries be?. Proceedings of the 2022 on Cloud Computing Security Workshop, 2022.
[BBI+15]
Subhadeep Banik, Andrey Bogdanov, Takanori Isobe, Kyoji Shibutani, Harunaga Hiwatari, Toru Akishita, and Francesco Regazzoni. Midori: A Block Cipher for Low Energy. In Tetsu Iwata and Jung Hee Cheon, editors, ASIACRYPT 2015, Part II, volume 9453 of LNCS, pages 411–436. 2015. Springer, Heidelberg. DOI: 10.1007/978-3-662-48800-3_17
[BBS99]
Eli Biham, Alex Biryukov, and Adi Shamir. Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. In Jacques Stern, editor, EUROCRYPT'99, volume 1592 of LNCS, pages 12–23. May 1999. Springer, Heidelberg. DOI: 10.1007/3-540-48910-X_2
[BCG+12]
Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knežević, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, and Tolga Yalçin. PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract. In Xiaoyun Wang and Kazue Sako, editors, ASIACRYPT 2012, volume 7658 of LNCS, pages 208–225. December 2012. Springer, Heidelberg. DOI: 10.1007/978-3-642-34961-4_14
[BCLR17]
Christof Beierle, Anne Canteaut, Gregor Leander, and Yann Rotella. Proving Resistance Against Invariant Attacks: How to Choose the Round Constants. In Jonathan Katz and Hovav Shacham, editors, CRYPTO 2017, Part II, volume 10402 of LNCS, pages 647–678. August 2017. Springer, Heidelberg. DOI: 10.1007/978-3-319-63715-0_22
[BDD+23]
Yanis Belkheyar, Joan Daemen, Christoph Dobraunig, Santosh Ghosh, and Shahram Rasoolzadeh. BipBip: A Low-Latency Tweakable Block Cipher with Small Dimensions. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023(1):326–368, 2023. DOI: 10.46586/tches.v2023.i1.326-368
[BDKV21]
Nicolas Bordes, Joan Daemen, Daniël Kuijsters, and Gilles Van Assche. Thinking Outside the Superbox. In Tal Malkin and Chris Peikert, editors, CRYPTO 2021, Part III, volume 12827 of LNCS, pages 337–367, Virtual Event. August 2021. Springer, Heidelberg. DOI: 10.1007/978-3-030-84252-9_12
[BDPA13]
Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. Keccak. In Thomas Johansson and Phong Q. Nguyen, editors, EUROCRYPT 2013, volume 7881 of LNCS, pages 313–314. May 2013. Springer, Heidelberg. DOI: 10.1007/978-3-642-38348-9_19
[BEK+20]
Dusan Bozilov, Maria Eichlseder, Miroslav Knezevic, Baptiste Lambin, Gregor Leander, Thorben Moos, Ventzislav Nikov, Shahram Rasoolzadeh, Yosuke Todo, and Friedrich Wiemer. PRINCEv2 - More Security for (Almost) No Overhead. In Orr Dunkelman, Michael J. Jacobson Jr., and Colin O'Flynn, editors, Selected Areas in Cryptography - SAC 2020 - 27th International Conference, Halifax, NS, Canada (Virtual Event), October 21-23, 2020, Revised Selected Papers, volume 12804 of Lecture Notes in Computer Science, pages 483–511. 2020. Springer. DOI: 10.1007/978-3-030-81652-0_19
[Ber05]
Daniel J. Bernstein. Stronger Security Bounds for Wegman-Carter-Shoup Authenticators. In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 164–180. May 2005. Springer, Heidelberg. DOI: 10.1007/11426639_10
[BGLS19]
Zhenzhen Bao, Jian Guo, San Ling, and Yu Sasaki. Peigen – a Platform for Evaluation, Implementation, and Generation of S-boxes. IACR Trans. Symm. Cryptol., 2019(1):330–394, 2019. DOI: 10.13154/tosc.v2019.i1.330-394
[Bie19]
Armin Biere. CADICAL at the SAT Race 2019. 2019.
[BIL+21]
Subhadeep Banik, Takanori Isobe, Fukang Liu, Kazuhiko Minematsu, and Kosei Sakamoto. Orthros: A Low-Latency PRF. IACR Trans. Symm. Cryptol., 2021(1):37–77, 2021. DOI: 10.46586/tosc.v2021.i1.37-77
[BJK+16]
Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, and Siang Meng Sim. The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO 2016, Part II, volume 9815 of LNCS, pages 123–153. August 2016. Springer, Heidelberg. DOI: 10.1007/978-3-662-53008-5_5
[BKL+07]
A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe. PRESENT: An Ultra-Lightweight Block Cipher. In Pascal Paillier and Ingrid Verbauwhede, editors, Cryptographic Hardware and Embedded Systems - CHES 2007, pages 450–466, Berlin, Heidelberg. 2007. Springer Berlin Heidelberg. DOI: 10.1007/978-3-540-74735-2_31,
[BKR98]
Mihir Bellare, Ted Krovetz, and Phillip Rogaway. Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible. In Kaisa Nyberg, editor, EUROCRYPT'98, volume 1403 of LNCS, pages 266–280. 1998. Springer, Heidelberg. DOI: 10.1007/BFb0054132
[BPH15]
Andrew Baumann, Marcus Peinado, and Galen C. Hunt. Shielding Applications from an Untrusted Cloud with Haven. ACM Trans. Comput. Syst., 33(3):8:1–8:26, 2015. DOI: 10.1145/2799647
[BPP+17]
Subhadeep Banik, Sumit Kumar Pandey, Thomas Peyrin, Yu Sasaki, Siang Meng Sim, and Yosuke Todo. GIFT: A Small Present - Towards Reaching the Limit of Lightweight Encryption. In Wieland Fischer and Naofumi Homma, editors, CHES 2017, volume 10529 of LNCS, pages 321–345. September 2017. Springer, Heidelberg. DOI: 10.1007/978-3-319-66787-4_16
[BS91]
Eli Biham and Adi Shamir. Differential Cryptanalysis of DES-like Cryptosystems. In Alfred J. Menezes and Scott A. Vanstone, editors, CRYPTO'90, volume 537 of LNCS, pages 2–21. August 1991. Springer, Heidelberg. DOI: 10.1007/3-540-38424-3_1
[CGL+23]
Federico Canale, Tim Güneysu, Gregor Leander, Jan Philipp Thoma, Yosuke Todo, and Rei Ueno. SCARF – A Low-Latency Block Cipher for Secure Cache-Randomization. In 32nd USENIX Security Symposium (USENIX Security 23), pages 1937–1954, Anaheim, CA. August 2023. USENIX Association.
[CLL+14]
Shan Chen, Rodolphe Lampe, Jooyoung Lee, Yannick Seurin, and John P. Steinberger. Minimizing the Two-Round Even-Mansour Cipher. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part I, volume 8616 of LNCS, pages 39–56. August 2014. Springer, Heidelberg. DOI: 10.1007/978-3-662-44371-2_3
[com]
The CAESAR committee. CAESAR: competition for authenticated encryption: security, applicability, and robustness. 2014. https://competitions.cr.yp.to/caesar-submissions.html.
[CS16]
Benoît Cogliati and Yannick Seurin. EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO 2016, Part I, volume 9814 of LNCS, pages 121–149. August 2016. Springer, Heidelberg. DOI: 10.1007/978-3-662-53018-4_5
[Dae91]
Joan Daemen. Limitations of the Even-Mansour Construction. In Advances in Cryptology - ASIACRYPT '91, International Conference on the Theory and Applications of Cryptology, Fujiyoshida, Japan, November 11-14, 1991, Proceedings, volume 739 of Lecture Notes in Computer Science, pages 495-498. 1991. Springer. DOI: 10.1007/3-540-57332-1_46
[DEMS21]
Christoph Dobraunig, Maria Eichlseder, Florian Mendel, and Martin Schläffer. Ascon v1.2: Lightweight Authenticated Encryption and Hashing. Journal of Cryptology, 34(3):33, July 2021. DOI: 10.1007/s00145-021-09398-9
[DLT+23]
Sen Deng, Mengyuan Li, Yining Tang, Shuai Wang, Shoumeng Yan, and Yinqian Zhang. CipherH: Automated Detection of Ciphertext Side-channel Vulnerabilities in Cryptographic Implementations. In Joseph A. Calandrino and Carmela Troncoso, editors, 32nd USENIX Security Symposium, USENIX Security 2023, Anaheim, CA, USA, August 9-11, 2023. 2023. USENIX Association.
[DR98]
Joan Daemen and Vincent Rijmen. The Block Cipher Rijndael. In Jean-Jacques Quisquater and Bruce Schneier, editors, Smart Card Research and Applications, This International Conference, CARDIS '98, Louvain-la-Neuve, Belgium, September 14-16, 1998, Proceedings, volume 1820 of Lecture Notes in Computer Science, pages 277–284. 1998. Springer. DOI: 10.1007/10721064_26
[Dub01]
Sylvie Dubuc. Characterization of Linear Structures. Des. Codes Cryptography, 22:33-45, January 2001. DOI: 10.1023/A:1008399109102
[Dut20]
Avijit Dutta. Minimizing the Two-Round Tweakable Even-Mansour Cipher. In Shiho Moriai and Huaxiong Wang, editors, ASIACRYPT 2020, Part I, volume 12491 of LNCS, pages 601–629. December 2020. Springer, Heidelberg. DOI: 10.1007/978-3-030-64837-4_20
[DVA12]
Joan Daemen and Gilles Van Assche. Differential Propagation Analysis of Keccak. In Anne Canteaut, editor, Fast Software Encryption, pages 422–441, Berlin, Heidelberg. 2012. Springer Berlin Heidelberg. DOI: 10.1007/978-3-642-34047-5_24
[EM93]
Shimon Even and Yishay Mansour. A Construction of a Cipher From a Single Pseudorandom Permutation. In Hideki Imai, Ronald L. Rivest, and Tsutomu Matsumoto, editors, ASIACRYPT'91, volume 739 of LNCS, pages 210–224. November 1993. Springer, Heidelberg. DOI: 10.1007/3-540-57332-1_17
[EM97]
Shimon Even and Yishay Mansour. A Construction of a Cipher from a Single Pseudorandom Permutation. Journal of Cryptology, 10(3):151–162, June 1997. DOI: 10.1007/s001459900025
[Eve88]
Jan-Hendrik Evertse. Linear Structures in Blockciphers. In David Chaum and Wyn L. Price, editors, EUROCRYPT'87, volume 304 of LNCS, pages 249–266. April 1988. Springer, Heidelberg. DOI: 10.1007/3-540-39118-5_23
[Gho22]
Santosh Ghosh. Low-Latency Crypto: An Emerging Paradigm of Lightweight Cryptography. Presented in Lightweight Cryptography Workshop 2022. 2022.
[GJN+16]
Jian Guo, Jérémy Jean, Ivica Nikolic, Kexin Qiao, Yu Sasaki, and Siang Meng Sim. Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs. IACR Trans. Symm. Cryptol., 2016(1):33–56, 2016. https://tosc.iacr.org/index.php/ToSC/article/view/534 DOI: 10.13154/tosc.v2016.i1.33-56
[Gue16]
[HSH+09]
J. Alex Halderman, Seth D. Schoen, Nadia Heninger, William Clarkson, William Paul, Joseph A. Calandrino, Ariel J. Feldman, Jacob Appelbaum, and Edward W. Felten. Lest we remember: cold-boot attacks on encryption keys. Commun. ACM, 52(5):91–98, 2009. DOI: 10.1145/1506409.1506429
[HWKS98]
Chris Hall, David Wagner, John Kelsey, and Bruce Schneier. Building PRFs from PRPs. In Hugo Krawczyk, editor, CRYPTO'98, volume 1462 of LNCS, pages 370–389. August 1998. Springer, Heidelberg. DOI: 10.1007/BFb0055742
[IMO+22]
Akiko Inoue, Kazuhiko Minematsu, Maya Oda, Rei Ueno, and Naofumi Homma. ELM: A Low-Latency and Scalable Memory Encryption Scheme. IEEE Transactions on Information Forensics and Security, 17:2628-2643, 2022. DOI: 10.1109/TIFS.2022.3188146
[Int20]
Intel. Intel Trust Domain Extensions. Whitepaper. 2020.
[KDGD20]
Michael Kounavis, Sergej Deutsch, Santosh Ghosh, and David Durham. K-Cipher: A Low Latency, Bit Length Parameterizable Cipher. https://eprint.iacr.org/2020/030. Cryptology ePrint Archive, Paper 2020/030. 2020.
[KHSH20]
Seonggyeom Kim, Deukjo Hong, Jaechul Sung, and Seokhie Hong. Classification of 4-bit S-Boxes for BOGI Permutation. IEEE Access, 8:210935-210949, 2020. DOI: 10.1109/ACCESS.2020.3039273
[Knu95]
Lars R. Knudsen. Truncated and Higher Order Differentials. In Bart Preneel, editor, FSE'94, volume 1008 of LNCS, pages 196–211. December 1995. Springer, Heidelberg. DOI: 10.1007/3-540-60590-8_16
[LAAZ11]
Gregor Leander, Mohamed Ahmed Abdelraheem, Hoda AlKhzaimi, and Erik Zenner. A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack. In Phillip Rogaway, editor, CRYPTO 2011, volume 6841 of LNCS, pages 206–221. August 2011. Springer, Heidelberg. DOI: 10.1007/978-3-642-22792-9_12
[Lai95]
Xuejia Lai. Additive and Linear Structures of Cryptographic Functions. In Bart Preneel, editor, FSE'94, volume 1008 of LNCS, pages 75–85. December 1995. Springer, Heidelberg. DOI: 10.1007/3-540-60590-8_6
[LMMR21]
Gregor Leander, Thorben Moos, Amir Moradi, and Shahram Rasoolzadeh. The SPEEDY Family of Block Ciphers Engineering an Ultra Low-Latency Cipher from Gate Level for Secure Processor Architectures. IACR TCHES, 2021(4):510–545, 2021. https://tches.iacr.org/index.php/TCHES/article/view/9074 DOI: 10.46586/tches.v2021.i4.510-545
[LMR15]
Gregor Leander, Brice Minaud, and Sondre Rønjom. A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro. In Elisabeth Oswald and Marc Fischlin, editors, EUROCRYPT 2015, Part I, volume 9056 of LNCS, pages 254–283. April 2015. Springer, Heidelberg. DOI: 10.1007/978-3-662-46800-5_11
[LRD+21]
Michael LeMay, Joydeep Rakshit, Sergej Deutsch, David M. Durham, Santosh Ghosh, Anant Nori, Jayesh Gaur, Andrew Weiler, Salmin Sultana, Karanvir Grewal, and Sreenivas Subramoney. Cryptographic Capability Computing. In MICRO-54: 54th Annual IEEE/ACM International Symposium on Microarchitecture, pages 253–267, New York, NY, USA. 2021. Association for Computing Machinery. DOI: 10.1145/3466752.3480076
[LWW+22]
Mengyuan Li, Luca Wilke, Jan Wichelmann, Thomas Eisenbarth, Radu Teodorescu, and Yinqian Zhang. A Systematic Look at Ciphertext Side Channels on AMD SEV-SNP. In 43rd IEEE Symposium on Security and Privacy, SP 2022, San Francisco, CA, USA, May 22-26, 2022, pages 337–351. 2022. IEEE. DOI: 10.1109/SP46214.2022.9833768
[MDA17]
Silvia Mella, Joan Daemen, and Gilles Van Assche. New techniques for trail bounds and application to differential trails in Keccak. IACR Trans. Symm. Cryptol., 2017(1):329–357, 2017. DOI: 10.13154/tosc.v2017.i1.329-357
[MKPA22]
Mohammad Mahzoun, Liliya Kraleva, Raluca Posteuca, and Tomer Ashur. Differential Cryptanalysis of K-Cipher. In IEEE Symposium on Computers and Communications, ISCC 2022, Rhodes, Greece, June 30 - July 3, 2022, pages 1–7. 2022. IEEE. DOI: 10.1109/ISCC55528.2022.9912926
[MMGD22]
Alireza Mehrdad, Silvia Mella, Lorenzo Grassi, and Joan Daemen. Differential Trail Search in Cryptographic Primitives with Big-Circle Chi:: Application to Subterranean. IACR Transactions on Symmetric Cryptology, 2022(2):253–288, Jun. 2022. DOI: 10.46586/tosc.v2022.i2.253-288
[MP13]
Nicky Mouha and Bart Preneel. Towards Finding Optimal Differential Characteristics for ARX: Application to Salsa20. https://eprint.iacr.org/2013/328. Cryptology ePrint Archive, Report 2013/328. 2013.
[MWGP12]
Nicky Mouha, Qingju Wang, Dawu Gu, and Bart Preneel. Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming. In Chuan-Kun Wu, Moti Yung, and Dongdai Lin, editors, Information Security and Cryptology, pages 57–76, Berlin, Heidelberg. 2012. Springer Berlin Heidelberg. DOI: 10.1007/978-3-642-34704-7_5
[SHW+14]
Siwei Sun, Lei Hu, Peng Wang, Kexin Qiao, Xiaoshuang Ma, and Ling Song. Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers. In Palash Sarkar and Tetsu Iwata, editors, ASIACRYPT 2014, Part I, volume 8873 of LNCS, pages 158–178. December 2014. Springer, Heidelberg. DOI: 10.1007/978-3-662-45611-8_9
[SWW17]
Ling Sun, Wei Wang, and Meiqin Wang. Automatic Search of Bit-Based Division Property for ARX Ciphers and Word-Based Division Property. In Tsuyoshi Takagi and Thomas Peyrin, editors, ASIACRYPT 2017, Part I, volume 10624 of LNCS, pages 128–157. December 2017. Springer, Heidelberg. DOI: 10.1007/978-3-319-70694-8_5
[SWW21]
Ling Sun, Wei Wang, and Meiqin Wang. Accelerating the Search of Differential and Linear Characteristics with the SAT Method. IACR Trans. Symm. Cryptol., 2021(1):269–315, 2021. DOI: 10.46586/tosc.v2021.i1.269-315
[TLS16]
Yosuke Todo, Gregor Leander, and Yu Sasaki. Nonlinear Invariant Attack - Practical Attack on Full SCREAM, iSCREAM, and Midori64. In Jung Hee Cheon and Tsuyoshi Takagi, editors, ASIACRYPT 2016, Part II, volume 10032 of LNCS, pages 3–33. December 2016. Springer, Heidelberg. DOI: 10.1007/978-3-662-53890-6_1
[TM16]
Yosuke Todo and Masakatu Morii. Bit-Based Division Property and Application to Simon Family. In Thomas Peyrin, editor, FSE 2016, volume 9783 of LNCS, pages 357–377. March 2016. Springer, Heidelberg. DOI: 10.1007/978-3-662-52993-5_18
[Tod15]
Yosuke Todo. Structural Evaluation by Generalized Integral Property. In Elisabeth Oswald and Marc Fischlin, editors, EUROCRYPT 2015, Part I, volume 9056 of LNCS, pages 287–314. April 2015. Springer, Heidelberg. DOI: 10.1007/978-3-662-46800-5_12
[WC81]
Mark N. Wegman and J.Lawrence Carter. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, 22(3):265-279, 1981. DOI: https://doi.org/10.1016/0022-0000(81)90033-7
[WCJ+21]
Yoo-Seung Won, Soham Chatterjee, Dirmanto Jap, Arindam Basu, and Shivam Bhasin. DeepFreeze: Cold Boot Attacks and High Fidelity Model Recovery on Commercial EdgeML Device. In IEEE/ACM International Conference On Computer Aided Design, ICCAD 2021, Munich, Germany, November 1-4, 2021, pages 1–9. 2021. IEEE. DOI: 10.1109/ICCAD51958.2021.9643512
[XZBL16]
Zejun Xiang, Wentao Zhang, Zhenzhen Bao, and Dongdai Lin. Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers. In Jung Hee Cheon and Tsuyoshi Takagi, editors, ASIACRYPT 2016, Part I, volume 10031 of LNCS, pages 648–678. December 2016. Springer, Heidelberg. DOI: 10.1007/978-3-662-53887-6_24
[YADA17]
Salessawi Ferede Yitbarek, Misiker Tadesse Aga, Reetuparna Das, and Todd M. Austin. Cold Boot Attacks are Still Hot: Security Analysis of Memory Scramblers in Modern Processors. In 2017 IEEE International Symposium on High Performance Computer Architecture, HPCA 2017, Austin, TX, USA, February 4-8, 2017, pages 313–324. 2017. IEEE Computer Society. DOI: 10.1109/HPCA.2017.10
[Yal22]
Tolga Yalcin. Need for Low-latency Ciphers - A Comparative Study of NIST LWC Finalists. Presented in Lightweight Cryptography Workshop 2022. 2022.
[ZBL+14]
Wentao Zhang, Zhenzhen Bao, Dongdai Lin, Vincent Rijmen, Bohan Yang, and Ingrid Verbauwhede. RECTANGLE: A Bit-slice Lightweight Block Cipher Suitable for Multiple Platforms. https://eprint.iacr.org/2014/084. Cryptology ePrint Archive, Report 2014/084. 2014.

PDFPDF Open access

History
Submitted: 2024-04-09
Accepted: 2024-06-03
Published: 2024-07-08
How to cite

Jianhua Wang, Tao Huang, Shuang Wu, and Zilong Liu, Twinkle: A family of Low-latency Schemes for Authenticated Encryption and Pointer Authentication. IACR Communications in Cryptology, vol. 1, no. 2, Jul 08, 2024, doi: 10.62056/a3n59qgxq.

License

Copyright is held by the author(s)

This work is licensed under a Creative Commons Attribution (CC BY) license.