Communications in Cryptology IACR CiC

Ultra Low-Latency Block Cipher uLBC

Authors

Guoxiao Liu, Qingyuan Yu, Liyuan Tang, Shihe Ma, Congming Wei, Keting Jia, Lingyue Qin, Xiaoyang Dong, Yantian Shen
Guoxiao Liu
Institute for Network Sciences and Cyberspace, Tsinghua University, Beijing, China
lgx22 at mails dot tsinghua dot edu dot cn
Qingyuan Yu ORCID
School of Cyber Science and Technology, Shandong University, Qingdao, China
Key Laboratory of Cryptologic Technology and Information Security, Jinan, China
yuqy at mail dot sdu dot edu dot cn
Liyuan Tang
Institute for Network Sciences and Cyberspace, Tsinghua University, Beijing, China
tangly22 at mails dot tsinghua dot edu dot cn
Shihe Ma
Institute for Network Sciences and Cyberspace, Tsinghua University, Beijing, China
msh21 at mails dot tsinghua dot edu dot cn
Congming Wei
School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing, China
weicm at bit dot edu dot cn
Keting Jia ORCID
Institute for Network Sciences and Cyberspace, Tsinghua University, Beijing, China
Zhongguancun Laboratory, Beijing, China
BNRist, Tsinghua University, Beijing, China
ktjia at tsinghua dot edu dot cn
Lingyue Qin ORCID
Zhongguancun Laboratory, Beijing, China
BNRist, Tsinghua University, Beijing, China
qinly at tsinghua dot edu dot cn
Xiaoyang Dong ORCID
Institute for Network Sciences and Cyberspace, Tsinghua University, Beijing, China
Zhongguancun Laboratory, Beijing, China
BNRist, Tsinghua University, Beijing, China
xiaoyangdong at tsinghua dot edu dot cn
Yantian Shen
Department of Computer Science and Technology, Tsinghua University, Beijing, China
shenyt22 at mails dot tsinghua dot edu dot cn

Abstract

In recent years, there has been a growing interest in low-latency ciphers. Since the first low-latency block cipher PRINCE was proposed at ASIACRYPT 2012, many low-latency primitives sprung up, such as Midori, MANTIS, QARMA and SPEEDY. Some ciphers, like SPEEDY and Orthros, introduce bit permutations to achieve reduced delay. However, this approach poses a challenge in evaluating the resistance against some cryptanalysis, especially differential and linear attacks. SPEEDY-7-192, was fully broken by Boura et.al. using differential attack, for example. In this paper, we manage to propose a novel low-latency block cipher, which guarantees security against differential and linear attacks. Revisiting the permutation technique used in Orthros, we investigate the selection of nibble permutations and propose a method for selecting them systematically rather than relying on random search. Our new nibble permutation method ensures the existence of impossible differential and differential trails for up to 8 rounds, while the nibble permutations for both branches of Orthros may lead to a 9-round impossible differential trail. Furthermore, we introduce a new approach for constructing low-latency coordinate functions for 4-bit S-boxes, which involves a more precise delay computation compared to traditional methods based solely on circuit depth. The new low-latency primitive uLBC we propose, is a family of 128-bit block ciphers, with three different versions of key length, respectively 128-bit and 256-bit key, as well as a 384-bit tweakey version with variable-length key. According to the key length, named uLBC-128, uLBC-256 and uLBC-384t. Our analysis shows that uLBC-128 exhibits lower latency and area requirements compared to ciphers such as QARMA9-128 and Midori128. On performance, uLBC-128 has excellent AT performance, the best performance except SPEEDY-6, and even the best performance in UMC 55nm in our experiments.

References

[ABD+23]
Roberto Avanzi, Subhadeep Banik, Orr Dunkelman, Maria Eichlseder, Shibam Ghosh, Marcel Nageler, and Francesco Regazzoni. The QARMAv2 Family of Tweakable Block Ciphers. IACR Trans. Symmetric Cryptol., 2023(3):25–73, 2023. DOI: 10.46586/TOSC.V2023.I3.25-73
[AS08]
Kazumaro Aoki and Yu Sasaki. Preimage Attacks on One-Block MD4, 63-Step MD5 and More. In Roberto Maria Avanzi, Liam Keliher, and Francesco Sica, editors, Selected Areas in Cryptography, 15th International Workshop, SAC 2008, Sackville, New Brunswick, Canada, August 14-15, Revised Selected Papers, volume 5381 of Lecture Notes in Computer Science, pages 103–119. 2008. Springer. DOI: 10.1007/978-3-642-04159-4_7
[Ava17]
Roberto Avanzi. The QARMA Block Cipher Family. Almost MDS Matrices Over Rings With Zero Divisors, Nearly Symmetric Even-Mansour Constructions With Non-Involutory Central Rounds, and Search Heuristics for Low-Latency S-Boxes. IACR Trans. Symmetric Cryptol., 2017(1):4–44, 2017. DOI: 10.13154/tosc.v2017.i1.4-44
[BBI+15]
Subhadeep Banik, Andrey Bogdanov, Takanori Isobe, Kyoji Shibutani, Harunaga Hiwatari, Toru Akishita, and Francesco Regazzoni. Midori: A Block Cipher for Low Energy. In Tetsu Iwata and Jung Hee Cheon, editors, Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29 - December 3, 2015, Proceedings, Part II, volume 9453 of Lecture Notes in Computer Science, pages 411–436. 2015. Springer. DOI: 10.1007/978-3-662-48800-3_17
[BBS99]
Eli Biham, Alex Biryukov, and Adi Shamir. Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. In Jacques Stern, editor, Advances in Cryptology - EUROCRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999, Proceeding, volume 1592 of Lecture Notes in Computer Science, pages 12–23. 1999. Springer. DOI: 10.1007/3-540-48910-X_2
[BCG+12]
Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, and Tolga Yalçin. PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract. In Xiaoyun Wang and Kazue Sako, editors, Advances in Cryptology - ASIACRYPT 2012 - 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012. Proceedings, volume 7658 of Lecture Notes in Computer Science, pages 208–225. 2012. Springer. DOI: 10.1007/978-3-642-34961-4_14
[BCLR17]
Christof Beierle, Anne Canteaut, Gregor Leander, and Yann Rotella. Proving Resistance Against Invariant Attacks: How to Choose the Round Constants. In Jonathan Katz and Hovav Shacham, editors, Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part II, volume 10402 of Lecture Notes in Computer Science, pages 647–678. 2017. Springer. DOI: 10.1007/978-3-319-63715-0_22
[BDBN23]
Christina Boura, Nicolas David, Rachelle Heim Boissier, and María Naya-Plasencia. Better Steady than Speedy: Full Break of SPEEDY-7-192. In Carmit Hazay and Martijn Stam, editors, Advances in Cryptology - EUROCRYPT 2023 - 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, April 23-27, 2023, Proceedings, Part IV, volume 14007 of Lecture Notes in Computer Science, pages 36–66. 2023. Springer. DOI: 10.1007/978-3-031-30634-1_2
[BDD+23]
Yanis Belkheyar, Joan Daemen, Christoph Dobraunig, Santosh Ghosh, and Shahram Rasoolzadeh. BipBip: A Low-Latency Tweakable Block Cipher with Small Dimensions. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023(1):326–368, 2023. DOI: 10.46586/tches.v2023.i1.326-368
[BEK+21]
Dušan Božilov, Maria Eichlseder, Miroslav Knezevic, Baptiste Lambin, Gregor Leander, Thorben Moos, Ventzislav Nikov, Shahram Rasoolzadeh, Yosuke Todo, and Friedrich Wiemer. PRINCEv2 - More Security for (Almost) No Overhead. In Orr Dunkelman, Michael J. Jacobson Jr., and Colin O'Flynn, editors, Selected Areas in Cryptography, pages 483–511. 2021. Springer. DOI: 10.1007/978-3-030-81652-0_19 27th International Conference on Selected Areas in Cryptography : SAC 2020, SAC 2020 ; Conference date: 19-10-2020 Through 23-10-2020
[BGLS19]
Zhenzhen Bao, Jian Guo, San Ling, and Yu Sasaki. PEIGEN – a Platform for Evaluation, Implementation, and Generation of S-boxes. IACR Transactions on Symmetric Cryptology, 2019(1):330–394, Mar. 2019. DOI: 10.13154/tosc.v2019.i1.330-394
[BIL+21]
Subhadeep Banik, Takanori Isobe, Fukang Liu, Kazuhiko Minematsu, and Kosei Sakamoto. Orthros: A Low-Latency PRF. IACR Transactions on Symmetric Cryptology, 2021(1):37–77, Mar. 2021. DOI: 10.46586/tosc.v2021.i1.37-77
[BJK+16]
Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, and Siang Meng Sim. The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS. In Matthew Robshaw and Jonathan Katz, editors, Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part II, volume 9815 of Lecture Notes in Computer Science, pages 123–153. 2016. Springer. DOI: 10.1007/978-3-662-53008-5_5
[BKR11]
Andrey Bogdanov, Dmitry Khovratovich, and Christian Rechberger. Biclique Cryptanalysis of the Full AES. In Dong Hoon Lee and Xiaoyun Wang, editors, Advances in Cryptology - ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings, volume 7073 of Lecture Notes in Computer Science, pages 344–371. 2011. Springer. DOI: 10.1007/978-3-642-25385-0_19
[DKR97]
Joan Daemen, Lars R. Knudsen, and Vincent Rijmen. The Block Cipher Square. In Eli Biham, editor, Fast Software Encryption, 4th International Workshop, FSE '97, Haifa, Israel, January 20-22, 1997, Proceedings, volume 1267 of Lecture Notes in Computer Science, pages 149–165. 1997. Springer. DOI: 10.1007/BFb0052343
[DKS10]
Orr Dunkelman, Nathan Keller, and Adi Shamir. A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony. In Tal Rabin, editor, Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings, volume 6223 of Lecture Notes in Computer Science, pages 393–410. 2010. Springer. DOI: 10.1007/978-3-642-14623-7_21
[GJN+15]
Jian Guo, Jérémy Jean, Ivica Nikolic, Kexin Qiao, Yu Sasaki, and Siang Meng Sim. Invariant Subspace Attack Against Full Midori64. IACR Cryptol. ePrint Arch., 2015.
[GL16]
David Gérault and Pascal Lafourcade. Related-Key Cryptanalysis of Midori. In Orr Dunkelman and Somitra Kumar Sanadhya, editors, Progress in Cryptology - INDOCRYPT 2016 - 17th International Conference on Cryptology in India, Kolkata, India, December 11-14, 2016, Proceedings, volume 10095 of Lecture Notes in Computer Science, pages 287–304. 2016. DOI: 10.1007/978-3-319-49890-4_16
[HWW20]
Kai Hu, Qingju Wang, and Meiqin Wang. Finding Bit-Based Division Property for Ciphers with Complex Linear Layers. IACR Trans. Symmetric Cryptol., 2020(1):396–424, 2020. DOI: 10.13154/tosc.v2020.i1.396-424
[JNP14]
Jérémy Jean, Ivica Nikolic, and Thomas Peyrin. Tweaks and Keys for Block Ciphers: The TWEAKEY Framework. In Palash Sarkar and Tetsu Iwata, editors, Advances in Cryptology - ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7-11, 2014, Proceedings, Part II, volume 8874 of Lecture Notes in Computer Science, pages 274–288. 2014. Springer. DOI: 10.1007/978-3-662-45608-8_15
[LH94]
Susan K. Langford and Martin E. Hellman. Differential-Linear Cryptanalysis. In Yvo Desmedt, editor, Advances in Cryptology - CRYPTO '94, 14th Annual International Cryptology Conference, Santa Barbara, California, USA, August 21-25, 1994, Proceedings, volume 839 of Lecture Notes in Computer Science, pages 17–25. 1994. Springer. DOI: 10.1007/3-540-48658-5_3
[LMMR21]
Gregor Leander, Thorben Moos, Amir Moradi, and Shahram Rasoolzadeh. The SPEEDY Family of Block Ciphers Engineering an Ultra Low-Latency Cipher from Gate Level for Secure Processor Architectures. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021(4):510–545, 2021. DOI: 10.46586/tches.v2021.i4.510-545
[LS16]
Meicheng Liu and Siang Meng Sim. Lightweight MDS Generalized Circulant Matrices. In Thomas Peyrin, editor, Fast Software Encryption - 23rd International Conference, FSE 2016, Bochum, Germany, March 20-23, 2016, Revised Selected Papers, volume 9783 of Lecture Notes in Computer Science, pages 101–120. 2016. Springer. DOI: 10.1007/978-3-662-52993-5_6
[QDW+22]
Lingyue Qin, Xiaoyang Dong, Anyu Wang, Jialiang Hua, and Xiaoyun Wang. Mind the TWEAKEY Schedule: Cryptanalysis on SKINNYe-64-256. In Shweta Agrawal and Dongdai Lin, editors, Advances in Cryptology - ASIACRYPT 2022 - 28th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, December 5-9, 2022, Proceedings, Part I, volume 13791 of Lecture Notes in Computer Science, pages 287–317. 2022. Springer. DOI: 10.1007/978-3-031-22963-3_10
[Ras22]
Shahram Rasoolzadeh. Low-Latency Boolean Functions and Bijective S-boxes. IACR Trans. Symmetric Cryptol., 2022(3):403–447, 2022. DOI: 10.46586/TOSC.V2022.I3.403-447
[SA09]
Yu Sasaki and Kazumaro Aoki. Finding Preimages in Full MD5 Faster Than Exhaustive Search. In Antoine Joux, editor, Advances in Cryptology - EUROCRYPT 2009, 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26-30, 2009. Proceedings, volume 5479 of Lecture Notes in Computer Science, pages 134–152. 2009. Springer. DOI: 10.1007/978-3-642-01001-9_8
[SSH99]
Ivan Sutherland, Bob Sproull, and David Harris. Logical Effort: Designing Fast CMOS Circuits. Morgan Kaufmann Publishers Inc., San Francisco, CA, USA 1999.
[TAY17]
Mohamed Tolba, Ahmed Abdelkhalek, and Amr M. Youssef. Improved Multiple Impossible Differential Cryptanalysis of Midori128. IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 100-A(8):1733–1737, 2017. DOI: 10.1587/TRANSFUN.E100.A.1733
[XZBL16]
Zejun Xiang, Wentao Zhang, Zhenzhen Bao, and Dongdai Lin. Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers. In Jung Hee Cheon and Tsuyoshi Takagi, editors, Advances in Cryptology - ASIACRYPT 2016 - 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part I, volume 10031 of Lecture Notes in Computer Science, pages 648–678. 2016. DOI: 10.1007/978-3-662-53887-6_24

PDFPDF Open access

History
Submitted: 2024-10-08
Accepted: 2024-12-03
Published: 2025-01-13
How to cite

Guoxiao Liu, Qingyuan Yu, Liyuan Tang, Shihe Ma, Congming Wei, Keting Jia, Lingyue Qin, Xiaoyang Dong, and Yantian Shen, Ultra Low-Latency Block Cipher uLBC. IACR Communications in Cryptology, vol. 1, no. 4, Jan 13, 2025, doi: 10.62056/a63zzoja5.

License

Copyright is held by the author(s)

This work is licensed under a Creative Commons Attribution (CC BY) license.