DOI QR코드

DOI QR Code

Efficient CHAM-Like Structures on General-Purpose Processors with Changing Order of Operations

연산 순서 변경에 따른 범용 프로세서에서 효율적인 CHAM-like 구조

  • Myoungsu Shin (Korea University) ;
  • Seonkyu Kim (Korea University) ;
  • Hanbeom Shin (Korea University) ;
  • Insung Kim (Korea University) ;
  • Sunyeop Kim (Korea University) ;
  • Donggeun Kwon (Korea University) ;
  • Deukjo Hong (Jeonbuk National University) ;
  • Jaechul Sung (University of Seoul) ;
  • Seokhie Hong (Korea University)
  • 신명수 (고려대학교) ;
  • 김선규 (고려대학교) ;
  • 신한범 (고려대학교) ;
  • 김인성 (고려대학교) ;
  • 김선엽 (고려대학교) ;
  • 권동근 (고려대학교) ;
  • 홍득조 (전북대학교) ;
  • 성재철 (서울시립대학교) ;
  • 홍석희 (고려대학교)
  • Received : 2024.05.02
  • Accepted : 2024.07.03
  • Published : 2024.08.31

Abstract

CHAM is designed with an emphasis on encryption speed, considering that in the ISO/IEC standard block cipher operation mode, encryption functions are used more often than decryption functions. In the superscalar architecture of modern general-purpose processors, different ordering of operations can lead to different processing speeds, even if the computation configuration is the same. In this paper, we analyze the implementation efficiency and security of CHAM-like structures, which rearrange the order of operations in the ARX-based block cipher CHAM, for single-block and parallel implementations in a general-purpose processor environment. The proposed structures are at least 9.3% and at most 56.4%efficient in terms of encryption speed. The security analysis evaluates the resistance of the CHAM-like structures to differential and linear attacks. In terms of security margin, the difference is 3.4% for differential attacks and 6.8%for linear attacks, indicating that the security strength is similar compared to the efficiency difference. These results can be utilized in the design of ARX-based block ciphers.

CHAM은 ISO/IEC 표준 블록암호 운영 모드에서 암호화 함수가 복호화 함수보다 자주 사용되는 점을 고려하여 암호화 속도를 강조하여 설계되었다. 현대 범용 프로세서 구조의 슈퍼스칼라 아키텍처에서는 연산 구성이 동일하더라도 연산의 순서가 달라지면 처리 속도가 달라질 수 있다. 본 논문에서는 ARX 기반 블록암호인 CHAM의 연산 순서를 재배치한 구조 CHAM-like 구조들에 대해 범용 프로세서 환경에서 단일 블록 구현과 병렬 구현에 대한 구현 효율성과 안전성을 분석한다. 본 논문에서 제시한 구조는 암호화 속도 관점에서 최소 약 9.3%에서 최대 약 56.4% 효율적이다. 안전성 분석은 CHAM-like 구조들에 차분 공격과 선형 공격에 대한 저항성을 평가한다. 보안마진 관점에서 차분 공격은 3.4%, 선형 공격은 6.8% 차이를 보여 효율성 차이에 비해 보안 강도는 비슷함을 보인다. 이러한 결과는 ARX 기반 블록암호 설계 관점에서 활용가능하다.

Keywords

Acknowledgement

본 연구는 2019년도 정부(과학기술정보통신부)의 재원으로 정보통신기술진흥센터의 지원을 받아 수행된 연구임. (No.2017-0-00520, (ICT 기초연구실) SCR-Friendly 대칭키암호 및 응용모드 개발)

References

  1. Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Lim, Sangjin Lee, Bonseok Koo, Changhoon Lee, Donghoon Chang, Jesang Lee, Kitae Jeong, Hyun Kim, Jongsung Kim, and Seongtaek Chee, "HIGHT: A New Block Cipher Suitable for Low-Resource Device," Cryptographic Hardware and Embedded Systems (CHES 2006), LNCS 4249, pp. 46-59, Springer, 2006. 
  2. Ray Beaulieu, Douglas Shors, Jason Smith. "The SIMON and SPECK lightweight block ciphers," Design Automation Conference (DAC), 2015 52nd ACM/EDAC/IEEE. IEEE, pp. 1-6, Jun. 2015. 
  3. Deukjo Hong, Jung-Keun Lee, Dong-Chan Kim, Daesung Kwon, Kwon Ho Ryu, Dong-Geon Lee. "LEA: A 128-bit Block Cipher for Fast Encryption on Common Processors," International Workshop on Information Security Applications (WISA'13), LNCS 8267, pp. 3-27, Springer, 2014. 
  4. Bonwook Koo, Dongyoung Roh, Hyeonjin Kim, Younghoon Jung, Dong-Geon Lee and Daesung Kwon, "CHAM: A family of lightweight block ciphers for resource-constrained devices," International Conference on Information Security and Cryptology (ICISC'17), LNCS 10779, pp. 3-25, Springer, 2018. 
  5. Dongyoung Roh, Bonwook Koo, Younghoon Jung, Il Woong Jeong, Dong-Geon Lee, Daesung Kwon and Woo-Hwan Kim, "Revised version of block cipher CHAM," International Conference on Information Security and Cryptology (ICISC'19), LNCS 11975, pp. 1-19, Springer, 2020. 
  6. C. W. Barrett, R. Sebastiani, S. A. Seshia, and C. Tinelli. Satisability modulo theories. Handbook of satisability, pp. 825-885, IOS Press, Apr.2009. 
  7. Nicky Mouha and Bart Preneel,"Towards Finding Optimal Differential Characteristics for ARX: Application to Salsa20," IACR ePrint 2013-328,Nov. 2013. 
  8. Vijay Ganesh and David L. Dill, "A Decision Procedure for Bit-Vectors and Arrays," Computer Aided Verification 2007, LNCS 4590, pp.519-531, Springer, 2007. 
  9. Helger Lipmaa and Shiho Moriai. "Efficient algorithms for computing differential properties of addition," FSE 2001, LNCS 2355, pp. 336-350,Springer, 2002. 
  10. Daniel J. Bernstein, "The Salsa20Family of Stream Ciphers," New Stream Cipher Designs, LNCS 4986, pp. 84-97, Springer, 2008. 
  11. Xuejia Lai, James L. Massey and Sean Murphy, "Markov Ciphers and Differential Cryptanalysis," EUROCRYPT 1991, LNCS 547, pp. 17-38. Springer, 1991. 
  12. Yunwen Liu, Qingju Wang and Vincent Rijmen, "Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey," Applied Cryptography and Network Security-14th international conference(ACNS2016), LNCS 9696, pp. 485-499, Springer, 2016 
  13. Nicky Mouha, Bart Mennink, Anthony Van Herrewege, Dai Watanabe, Bart Preneel and Ingrid Verbauwhede "Chaskey: an efficient MAC algorithm for 32-bit microcontrollers," Selected Areas in Cryptography(SAC 2014), LNCS 8781, pp. 306-323, Springer, 2014. 
  14. Ernst Schulte-Geers, "On CCZ-equivalence of addition mod 2n," Designs, Codes and Cryptography. vol. 66, pp. 111-127, May, 2012. 
  15. Huang, Mingjiang, and Liming Wang. "Automatic Search for the Linear (Hull) Characteristics of ARX Ciphers: Applied to SPECK, SPARX, Chaskey, and CHAM-64," IACR ePrint 2019-1319, Jan. 2020.