RAPID-FeinSPN: A Rapid Prototyping Framework for Feistel and SPN-Based Block Ciphers

In this paper we propose RAPID-FeinSPN, an extensible framework designed for rapid prototyping of Feistel Network and Substitution-Permutation Network SPN based symmetric ciphers. The framework tries to bridge the gap between the designer of cryptographic schemes and the VLSI implementation engineers of that cryptographic systems. Using a GUI-based interface the user has the freedom either to choose a well-known Feistel or SPN based cryptosystem for implementation or to specify the configuration of a new cipher. RAPID-FeinSPN supports multiple configurations of cryptographic settings and using the modular design principles generates a customized C code as well as a customized hardware implementation without significant performance degradation. This approach allows a quick hardware resource estimation, early functional validation of desirable cipher properties and can be used for benchmarking various design parameters of a cipher that vary in terms of security, complexity or both for a security-throughput trade-off. We have implemented some well known block ciphers using RAPID-FeinSPN and benchmarked the performance against software as well as hardware implementations.

[1]  John B. Lacy CryptoLib: Cryptography in Software , 1993, USENIX Security Symposium.

[2]  Anne Canteaut,et al.  PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.

[3]  Albert Koelmans,et al.  Dynamic global security-aware synthesis using SystemC , 2007, IET Comput. Digit. Tech..

[4]  Stefan Lucks,et al.  The Skein Hash Function Family , 2009 .

[5]  Willi Meier,et al.  SHA-3 proposal BLAKE , 2009 .

[6]  Sorin A. Huss,et al.  Rapid prototyping for hardware accelerated elliptic curve public-key cryptosystems , 2001, Proceedings 12th International Workshop on Rapid System Prototyping. RSP 2001.

[7]  Yuliang Zheng,et al.  Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.

[8]  Vincent Rijmen,et al.  The WHIRLPOOL Hashing Function , 2003 .

[9]  Vincent Rijmen,et al.  The MESH Block Ciphers , 2003, WISA.

[10]  Keshab K. Parhi,et al.  High-speed VLSI architectures for the AES algorithm , 2004, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[11]  Kenji Ohkuma,et al.  The Block Cipher Hierocrypt , 2000, Selected Areas in Cryptography.

[12]  Colin Boyd,et al.  Advances in Cryptology - ASIACRYPT 2001 , 2001 .

[13]  Hongjun Wu,et al.  The Stream Cipher HC-128 , 2008, The eSTREAM Finalists.

[14]  Daniel J. Bernstein,et al.  The Salsa20 Family of Stream Ciphers , 2008, The eSTREAM Finalists.

[15]  Gerhard Goos,et al.  Fast Software Encryption , 2001, Lecture Notes in Computer Science.

[16]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[17]  Jongin Lim,et al.  Information Security and Cryptology - ICISC 2003 , 2003, Lecture Notes in Computer Science.

[18]  Sandeep K. Shukla,et al.  Hardware Coprocessor Synthesis from an ANSI C Specification , 2009, IEEE Design & Test of Computers.

[19]  Matthew J. B. Robshaw,et al.  PRINTcipher: A Block Cipher for IC-Printing , 2010, CHES.

[20]  Ivica Nikolic,et al.  Rotational Cryptanalysis of ARX , 2010, FSE.

[21]  Goutam Paul,et al.  CoARX: A coprocessor for ARX-based cryptographic algorithms , 2013, 2013 50th ACM/EDAC/IEEE Design Automation Conference (DAC).

[22]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[23]  Matthew J. B. Robshaw,et al.  New Stream Cipher Designs: The eSTREAM Finalists , 2008 .

[24]  Christof Paar,et al.  Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.

[25]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[26]  Eli Biham,et al.  In How Many Ways Can You Write Rijndael? , 2002, ASIACRYPT.

[27]  Roger M. Needham,et al.  TEA, a Tiny Encryption Algorithm , 1994, FSE.

[28]  Anupam Chattopadhyay,et al.  Designing integrated accelerator for stream ciphers with structural similarities , 2012, Cryptography and Communications.

[29]  Stefan Mangard,et al.  Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, Santa Barbara, CA, USA, August 17-20, 2010. Proceedings , 2010, CHES.

[30]  Anupam Chattopadhyay,et al.  HiPAcc-LTE: An Integrated High Performance Accelerator for 3GPP LTE Stream Ciphers , 2011, INDOCRYPT.

[31]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[32]  Ian Miers,et al.  Charm: a framework for rapidly prototyping cryptosystems , 2013, Journal of Cryptographic Engineering.

[33]  Akashi Satoh,et al.  A Compact Rijndael Hardware Architecture with S-Box Optimization , 2001, ASIACRYPT.

[34]  Ralph Howard,et al.  Data encryption standard , 1987 .

[35]  Rainer Leupers,et al.  LISA: A Uniform ADL for Embedded Processor Modeling, Implementation, and Software Toolsuite Generation , 2008 .

[36]  Samuel Williams,et al.  The Landscape of Parallel Computing Research: A View from Berkeley , 2006 .

[37]  Alain Villemeur,et al.  Methods and techniques , 1992 .

[38]  Guang Gong,et al.  Hummingbird: Ultra-Lightweight Cryptography for Resource-Constrained Devices , 2010, Financial Cryptography Workshops.

[39]  Iwata Tetsu,et al.  AURORA: A Cryptographic Hash Algorithm Family , 2009 .

[40]  Jean-Louis Lanet,et al.  Smart Card Research and Advanced Application, 9th IFIP WG 8.8/11.2 International Conference, CARDIS 2010, Passau, Germany, April 14-16, 2010. Proceedings , 2010, CARDIS.

[41]  Gerd Ascheid,et al.  Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves , 2009, CHES.

[42]  Yee Wei Law,et al.  KLEIN: A New Family of Lightweight Block Ciphers , 2010, RFIDSec.

[43]  Andreas Peter Burg,et al.  Investigating the Potential of Custom Instruction Set Extensions for SHA-3 Candidates on a 16-bit Microcontroller Architecture , 2012, IACR Cryptol. ePrint Arch..

[44]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[45]  Morris J. Dworkin,et al.  Recommendation for Block Cipher Modes of Operation: Methods and Techniques , 2001 .

[46]  Martijn Stam,et al.  Understanding Adaptivity: Random Systems Revisited , 2012, ASIACRYPT.

[47]  Cheng Wang,et al.  PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems , 2008, 2008 11th EUROMICRO Conference on Digital System Design Architectures, Methods and Tools.

[48]  Patrick Schaumont,et al.  ASIC implementations of five SHA-3 finalists , 2012, 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[49]  Thomas Peyrin,et al.  The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..

[50]  Christophe Clavier,et al.  Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings , 2009, CHES.

[51]  Daesung Kwon,et al.  New Block Cipher: ARIA , 2003, ICISC.

[52]  Anne Canteaut,et al.  Sosemanuk, a Fast Software-Oriented Stream Cipher , 2008, The eSTREAM Finalists.

[53]  Vincent Rijmen,et al.  The Cipher SHARK , 1996, FSE.

[54]  Kris Gaj,et al.  Can high-level synthesis compete against a hand-written code in the cryptographic domain? A case study , 2014, 2014 International Conference on ReConFigurable Computing and FPGAs (ReConFig14).

[55]  Tsuyoshi Takagi,et al.  Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28 - October 1, 2011. Proceedings , 2011, CHES.

[56]  Sanjit Chatterjee,et al.  Progress in Cryptology - INDOCRYPT 2011 - 12th International Conference on Cryptology in India, Chennai, India, December 11-14, 2011. Proceedings , 2011, INDOCRYPT.

[57]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[58]  Frederic P. Miller,et al.  Advanced Encryption Standard , 2009 .

[59]  Goutam Paul,et al.  Exploring security-performance trade-offs during hardware accelerator design of stream cipher RC4 , 2012, 2012 IEEE/IFIP 20th International Conference on VLSI and System-on-Chip (VLSI-SoC).

[60]  Christof Paar,et al.  Ultra-Lightweight Implementations for Smart Devices - Security for 1000 Gate Equivalents , 2008, CARDIS.

[61]  Jean-Didier Legat,et al.  ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware , 2004, FSE.

[62]  Vincent Rijmen,et al.  The KHAZAD Legacy-Level Block Cipher , 2001 .

[63]  Joos Vandewalle,et al.  A New Approach to Block Cipher Design , 1993, FSE.

[64]  Vincent Rijmen,et al.  The Block Cipher Square , 1997, FSE.

[65]  James P. Titus,et al.  Security and Privacy , 1967, 2022 IEEE Future Networks World Forum (FNWF).

[66]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[67]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[68]  Ingrid Verbauwhede,et al.  Cryptographic Hardware and Embedded Systems - CHES 2007, 9th International Workshop, Vienna, Austria, September 10-13, 2007, Proceedings , 2007, CHES.

[69]  Joseph Bonneau,et al.  What's in a Name? , 2020, Financial Cryptography.

[70]  Guido Bertoni,et al.  Keccak sponge function family main document , 2009 .

[71]  Goutam Paul,et al.  Analysis of RC4 and Proposal of Additional Layers for Better Security Margin , 2008, IACR Cryptol. ePrint Arch..