Abstract

Energy efficiency is critical in battery-driven devices, and designing energyoptimal symmetric-key ciphers is one of the goals for the use of ciphers in such environments. In the paper by Banik et al. (IACR ToSC 2018), stream ciphers were identified as ideal candidates for low-energy solutions. One of the main conclusions of this paper was that Trivium, when implemented in an unrolled fashion, was by far the most energy-efficient way of encrypting larger quantity of data. In fact, it was shown that as soon as the number of databits to be encrypted exceeded 320 bits, Trivium consumed the least amount of energy on STM 90 nm ASIC circuits and outperformed the Midori family of block ciphers even in the least energy hungry ECB mode (Midori was designed specifically for energy efficiency).In this work, we devise the first heuristic energy model in the realm of stream ciphers that links the underlying algebraic topology of the state update function to the consumptive behaviour. The model is then used to derive a metric that exhibits a heavy negative correlation with the energy consumption of a broad range of stream cipher architectures, i.e., the families of Trivium-like, Grain-like and Subterranean-like constructions. We demonstrate that this correlation is especially pronounced for Trivium-like ciphers which leads us to establish a link between the energy consumption and the security guarantees that makes it possible to find several alternative energy-optimal versions of Trivium that meet the requirements but consume less energy. We present two such designs Trivium-LE(F) and Trivium-LE(S) that consume around 15% and 25% less energy respectively making them the to date most energy-efficient encryption primitives. They inherit the same security level as Trivium, i.e., 80-bit security. We further present Triad-LE as an energy-efficient variant satisfying a higher security level. The simplicity and wide applicability of our model has direct consequences for the conception of future hardware-targeted stream ciphers as for the first time it is possible to optimize for energy during the design phase. Moreover, we extend the reach of our model beyond plain encryption primitives and propose a novel energy-efficient message authentication code Trivium-LE-MAC.

Highlights

  • Energy efficiency has become an eminent research discipline in the context of lightweight cryptography [BBI+15, BBR16, BMA+18, BDE+13, KDH+12]

  • In addition to the stream ciphers Trivium-LE(F) and Trivium-LE(S), we propose a message authentication code (MAC) scheme called Trivium-LE-MAC, which is designed by slightly modifying the round function of Trivium-LE(F)

  • We make some fundamental observations about the energy consumption of hardware-targeted stream ciphers and propose the first heuristic energy model that is based on the novel perfect tree metric

Read more

Summary

Introduction

Energy efficiency has become an eminent research discipline in the context of lightweight cryptography [BBI+15, BBR16, BMA+18, BDE+13, KDH+12]. In [BBR16], the authors looked at design strategies like serialization and round unrolling and the effect it has on the energy consumption required to encrypt a single block of data They concluded that in a low-leakage environment, at high enough frequencies, the energy consumed for encrypting one block of plaintext was independent of the clock frequency of the circuit, (the authors of [KDH+12] had independently come to the same conclusion). Grain family) are designed with a few register locations at the beginning being untapped, i.e., not used in register update This allows for efficient hardware unrolling, so that, unlike block ciphers, each individual round in these stream ciphers can be implemented in parallel and does not increase the circuit depth. Lightweight stream ciphers are preferable when factors like energy and throughput are concerned

Contributions
Comparison with Other Works
Outline
Restricted Circuits
Perfect Tree Energy Model
Circuit to Tree
Enumerating Perfect Trees
Post-Routing
Energy-Optimal Variants of Trivium
Trivium-LE-MAC
Remark About Authenticated Encryption
Generalization to Other Stream Ciphers
Applicability to Grain-128
Applicability to Subterranean-Deck
Triad-LE
Conclusion
A Trivium
B Proof of Lemma 1
E Triad-LE
Searching for More Energy-Efficient Parameters
Findings
Security Analysis
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.