CHAM: A Family of Lightweight Block Ciphers for Resource-Constrained Devices

In this paper, we propose a family of lightweight block ciphers CHAM that has remarkable efficiency on resource-constrained devices. The family consists of three ciphers, CHAM-64/128, CHAM-128/128, and CHAM-128/256 which are of the generalized 4-branch Feistel structure based on ARX (Addition, Rotation, XOR) operations.

[1]  Barry K. Gilbert,et al.  Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-Bit Embedded Applications , 2014, LATINCRYPT.

[2]  Jason Smith,et al.  The SIMON and SPECK Families of Lightweight Block Ciphers , 2013, IACR Cryptol. ePrint Arch..

[3]  Lei Hu,et al.  Related-Key Impossible Differential Analysis of Full Khudra , 2016, IWSEC.

[4]  Eli Biham,et al.  Enhancing Differential-Linear Cryptanalysis , 2002, ASIACRYPT.

[5]  Bogdanov Andrey,et al.  Midori: A Block Cipher for Low Energy , 2016 .

[6]  Yosuke Todo,et al.  Bit-Based Division Property and Application to Simon Family , 2016, FSE.

[7]  Serge Vaudenay,et al.  Capacity and Data Complexity in Multidimensional Linear Attack , 2015, CRYPTO.

[8]  Jongsung Kim,et al.  HIGHT: A New Block Cipher Suitable for Low-Resource Device , 2006, CHES.

[9]  Eli Biham,et al.  Differential Cryptanalysis of the Data Encryption Standard , 1993, Springer New York.

[10]  Alex Biryukov,et al.  Triathlon of lightweight block ciphers for the Internet of things , 2018, Journal of Cryptographic Engineering.

[11]  Alex Biryukov,et al.  Slide Attacks , 1999, FSE.

[12]  Tim Güneysu,et al.  Compact Implementation and Performance Evaluation of Block Ciphers in ATtiny Devices , 2012, AFRICACRYPT.

[13]  Daesung Kwon,et al.  LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors , 2013, WISA.

[14]  Christof Paar,et al.  Block Ciphers - Focus on the Linear Layer (feat. PRIDE) , 2014, CRYPTO.

[15]  Thomas Peyrin,et al.  The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS , 2016, IACR Cryptol. ePrint Arch..

[16]  Wei Wang,et al.  MILP-Aided Bit-Based Division Property for ARX-Based Block Cipher , 2016, IACR Cryptol. ePrint Arch..

[17]  Chunhua Su,et al.  Improved (related-key) Attacks on Round-Reduced KATAN-32/48/64 Based on the Extended Boomerang Framework , 2016, ACISP.

[18]  Kazuhiko Minematsu,et al.  $\textnormal{\textsc{TWINE}}$ : A Lightweight Block Cipher for Multiple Platforms , 2012, Selected Areas in Cryptography.

[19]  Anne Canteaut,et al.  Related-Key Attack on Full-Round PICARO , 2015, SAC.

[20]  Alex Biryukov,et al.  On Multiple Linear Approximations , 2004, IACR Cryptol. ePrint Arch..

[21]  Eli Biham,et al.  Related-Key Boomerang and Rectangle Attacks , 2005, EUROCRYPT.

[22]  Yosuke Todo Integral Cryptanalysis on Full MISTY1 , 2015, CRYPTO.

[23]  Ivica Nikolic,et al.  Rotational Cryptanalysis of ARX , 2010, FSE.

[24]  Christof Paar,et al.  Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.

[25]  Alex Biryukov,et al.  FELICS - Fair Evaluation of Lightweight Cryptographic Systems , 2015 .

[26]  J. Wallén ON THE DIFFERENTIAL AND LINEAR PROPERTIES OF ADDITION , 2003 .

[27]  Christophe De Cannière,et al.  KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers , 2009, CHES.

[28]  Xiaoli Yu,et al.  Security on LBlock against Biclique Cryptanalysis , 2012, WISA.

[29]  Thomas Peyrin,et al.  GIFT: A Small Present - Towards Reaching the Limit of Lightweight Encryption , 2017, CHES.

[30]  Kyoji Shibutani,et al.  The 128-Bit Blockcipher CLEFIA (Extended Abstract) , 2007, FSE.

[31]  Eli Biham,et al.  Cryptanalysis of Skipjack reduced to 31 rounds using impossible differentials , 1999 .

[32]  Jason Smith,et al.  The Simon and Speck Block Ciphers on AVR 8-Bit Microcontrollers , 2014, LightSec.

[33]  Josef Pieprzyk,et al.  Cryptanalysis of Block Ciphers with Overdefined Systems of Equations , 2002, ASIACRYPT.

[34]  Shaozhen Chen,et al.  Cryptanalysis of full PRIDE block cipher , 2015, Science China Information Sciences.

[35]  Matthew J. B. Robshaw,et al.  PRINTcipher: A Block Cipher for IC-Printing , 2010, CHES.

[36]  Axel Poschmann,et al.  Lightweight cryptography: cryptographic engineering for a pervasive world , 2009, IACR Cryptol. ePrint Arch..

[37]  Qianqian Yang,et al.  Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA , 2016, IACR Cryptol. ePrint Arch..

[38]  Andrey Bogdanov,et al.  PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.

[39]  Mitsuru Matsui,et al.  On Correlation Between the Order of S-boxes and the Strength of DES , 1994, EUROCRYPT.

[40]  Alex Biryukov,et al.  Design Strategies for ARX with Provable Bounds: Sparx and LAX , 2016, ASIACRYPT.

[41]  Yunwen Liu,et al.  Rotational Cryptanalysis in the Presence of Constants , 2016, IACR Trans. Symmetric Cryptol..

[42]  Debdeep Mukhopadhyay,et al.  Khudra: A New Lightweight Block Cipher for FPGAs , 2014, SPACE.

[43]  Thomas Peyrin,et al.  GIFT: A Small Present , 2017, IACR Cryptol. ePrint Arch..

[44]  Anne Canteaut,et al.  PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract , 2012, ASIACRYPT.

[45]  Eli Biham,et al.  The Rectangle Attack - Rectangling the Serpent , 2001, EUROCRYPT.

[46]  David A. Wagner,et al.  The Boomerang Attack , 1999, FSE.

[47]  Daesung Kwon,et al.  Related-Key Attack on the Full HIGHT , 2010, ICISC.

[48]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[49]  Jason Smith,et al.  SIMON and SPECK: Block Ciphers for the Internet of Things , 2015, IACR Cryptol. ePrint Arch..

[50]  Claude Carlet,et al.  PICARO - A Block Cipher Allowing Efficient Higher-Order Side-Channel Resistance , 2012, ACNS.

[51]  Vincent Rijmen,et al.  Linear hulls with correlation zero and linear cryptanalysis of block ciphers , 2014, Des. Codes Cryptogr..

[52]  S. Kyoji,et al.  Piccolo: An Ultra-Lightweight Blockcipher , 2011 .

[53]  Anne Canteaut,et al.  PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version) , 2012, IACR Cryptol. ePrint Arch..

[54]  David A. Wagner,et al.  Integral Cryptanalysis , 2002, FSE.

[55]  Thomas Peyrin,et al.  The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..

[56]  Bo Zhu,et al.  The Simeck Family of Lightweight Block Ciphers , 2015, CHES.

[57]  Christian Wenzel-Benner,et al.  XBX: eXternal Benchmarking eXtension for the SUPERCOP Crypto Benchmarking Framework , 2010, CHES.

[58]  Andrey Bogdanov,et al.  Biclique Cryptanalysis of the Full AES , 2011, ASIACRYPT.

[59]  Alex Biryukov,et al.  Automatic Search for Differential Trails in ARX Ciphers , 2014, CT-RSA.

[60]  Shuang Wu,et al.  Security Analysis of PRINCE , 2013, FSE.