11.01.2014 Views

A Family of Light-Weight Block Ciphers Based on DES Suited for ...

A Family of Light-Weight Block Ciphers Based on DES Suited for ...

A Family of Light-Weight Block Ciphers Based on DES Suited for ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

2 Axel Poschmann, Gregor Leander, Kai Schramm, and Christ<str<strong>on</strong>g>of</str<strong>on</strong>g> Paar<br />

solely rely <strong>on</strong> the energy <str<strong>on</strong>g>of</str<strong>on</strong>g> the carrier signal transmitted by the reader device. As a result, passive<br />

RFID devices are not <strong>on</strong>ly much less expensive, but also require less chip size and have a l<strong>on</strong>ger<br />

life cycle [Fin03]. Our proposed <strong>DES</strong>L algorithm and its low-power, size-optimized implementati<strong>on</strong><br />

aims at passive RFID tags.<br />

Very <str<strong>on</strong>g>of</str<strong>on</strong>g>ten it is desired to use RFID tags as cryptographic tokens, e.g. in a challenge resp<strong>on</strong>se<br />

protocol. In this case the tag must be able to execute a secure cryptographic primitve. C<strong>on</strong>tactless<br />

microprocessor cards [RE02], which are capable to execute cryptographic algorithms, are not <strong>on</strong>ly<br />

expensive and, hence, not necessarily suited <strong>for</strong> mass producti<strong>on</strong>, but also draw a lot <str<strong>on</strong>g>of</str<strong>on</strong>g> current. The<br />

high, n<strong>on</strong>-optimal power c<strong>on</strong>sumpti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> a microprocessor can usually <strong>on</strong>ly be provided by close<br />

coupling systems, i.e. a short distance between reader and RFID device has to be ensured [Fin03].<br />

A better approach is to use a custom made RFID chip, which c<strong>on</strong>sists <str<strong>on</strong>g>of</str<strong>on</strong>g> a receiver circuit, a c<strong>on</strong>trol<br />

unit 1 , some kind <str<strong>on</strong>g>of</str<strong>on</strong>g> volatile and/or n<strong>on</strong>-volatile memory and a cryptographic primitve. In [FDW04],<br />

Feldh<str<strong>on</strong>g>of</str<strong>on</strong>g>er et al. propose a very small AES implementati<strong>on</strong> with 3595 gates, which draws a maximum<br />

current <str<strong>on</strong>g>of</str<strong>on</strong>g> 8.15µA @ 100kHz. Their AES design is based <strong>on</strong> a byte-per-byte serializati<strong>on</strong>, which<br />

<strong>on</strong>ly requires the implementati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> a single S-box [DR02] and achieves an encrypti<strong>on</strong> within 1016<br />

clock cycles (= 10.16ms @ 100kHz). Un<strong>for</strong>tunately, the ISO/IEC 18000 standard requires that the<br />

latency <str<strong>on</strong>g>of</str<strong>on</strong>g> a resp<strong>on</strong>se <str<strong>on</strong>g>of</str<strong>on</strong>g> an RFID tag does not exceed 320µs, which is why Feldh<str<strong>on</strong>g>of</str<strong>on</strong>g>er et al. propose<br />

a slightly modified challenge-resp<strong>on</strong>se protocol based <strong>on</strong> interleaving.<br />

2 Design C<strong>on</strong>siderati<strong>on</strong>s <strong>for</strong> <str<strong>on</strong>g>Light</str<strong>on</strong>g>-<str<strong>on</strong>g>Weight</str<strong>on</strong>g> <str<strong>on</strong>g>Block</str<strong>on</strong>g> <str<strong>on</strong>g>Ciphers</str<strong>on</strong>g><br />

The pretext <str<strong>on</strong>g>of</str<strong>on</strong>g> our algorithm family is the desire to find a design <strong>for</strong> a cipher <strong>for</strong> extremely lightweight<br />

applicati<strong>on</strong>s such as passive RFIDs. Thus far, there have been two approaches <strong>for</strong> providing<br />

cryptographic primitives <strong>for</strong> such situati<strong>on</strong>s:<br />

– Optimized low-cost implementati<strong>on</strong>s <strong>for</strong> standardized and trusted algorithms, which means in<br />

practice in essence block ciphers such as AES, see e.g., [FDW04].<br />

– Design new ciphers with the goal <str<strong>on</strong>g>of</str<strong>on</strong>g> having low hardware implementati<strong>on</strong> costs (see, e.g., the<br />

pr<str<strong>on</strong>g>of</str<strong>on</strong>g>ile 2 algorithms <str<strong>on</strong>g>of</str<strong>on</strong>g> the eStream project)<br />

Even though both approaches are valid and yielding results, we believe both are not optimum.<br />

The problem with the first approach is that most modern block ciphers were primarily designed<br />

with good s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware implementati<strong>on</strong> properties in mind, and not necessarily with hardware-friendly<br />

properties. We str<strong>on</strong>gly believe that this was the right approach <strong>for</strong> today’s block ciphers since <strong>on</strong><br />

the <strong>on</strong>e hand the vast majority <str<strong>on</strong>g>of</str<strong>on</strong>g> algorithms run in s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware <strong>on</strong> PCs or embedded devices, and<br />

<strong>on</strong> the other hand silic<strong>on</strong> area has become so inexpensive that very high per<strong>for</strong>mance hardware<br />

implementati<strong>on</strong>s (achieved through large chip area) are not a problem any more. However, if the<br />

goal is to provide extremely low-cost security <strong>on</strong> devices where both <str<strong>on</strong>g>of</str<strong>on</strong>g> those assumpti<strong>on</strong>s do not<br />

hold, <strong>on</strong>e has do w<strong>on</strong>der whether modern block ciphers are the best soluti<strong>on</strong>.<br />

There are also problems with the sec<strong>on</strong>d approach, designing low cost ciphers anew. First it is<br />

well known that it is painfully difficult to design new ciphers without security flaws. Furthermore,<br />

as can be seen from the eStream pr<str<strong>on</strong>g>of</str<strong>on</strong>g>ile 2 algorithms (which have low-cost hardware properties as<br />

a main objective), it is far from straight<strong>for</strong>ward to design a new cipher which has a lower hardware<br />

complexity than standard <strong>DES</strong>.<br />

1 i.e. a finite state machine

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!