Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

MANTRA: an ultra lightweight cipher design for ubiquitous computing

Published: 01 January 2018 Publication History

Abstract

In this paper, we are proposing an ultra lightweight cipher MANTRA. MANTRA is a Feistel-based network which operates on 64-bit plain text and supports 128/80-bit key length. It needs very less footprint area and consumes only 1662 gate equivalents for the 128-bit key length and 1374 for 80-bit key length. The novel design of MANTRA uses a Feistel within a Feistel structure. Its memory size is less as compared to existing lightweight ciphers. In this paper, we have presented the security analysis of MANTRA and its performance as an ultra lightweight cipher. A strong permutation layer in MANTRA prevents clustering of linear and differential trails when the cipher is attacked. MANTRA shows good resistance against Biclique and zero correlation attacks. MANTRA is a cipher design well suited for the applications where small footprint area and low power dissipation play crucial role.

References

[1]
Albrecht, M. and Cid, C. (2009) 'Algebraic techniques in differential cryptanalysis', FSE 2009, LNCS, Springer, Heidelberg, Vol. 5665, pp. 193-208.
[2]
Anderson, R., Biham, E. and Knudsen, L. (1998) Serpent: A Proposal for the Advanced Encryption Standard, NIST AES Proposal 174, June ftp://dijkstra.urgu.org/crypto/Serpent/v1/res/serpent.pdf
[3]
Bansod, G., Raval, N. and Pisharoty, N. (2015) 'Implementation of a new lightweight encryption design for embedded security', IEEE Transactions on Information Forensics and Security, Vol. 10, No. 1, January, pp. 142-151.
[4]
Beaulieu, R., Shors, D., Smith, J., Clark, S.T., Weeks, B. and Wingers, L. (2013) 'The SIMON and SPECK families of lightweight block ciphers', Cryptology ePrint Archive, Report 2013/404, http://eprint.iacr.org
[5]
Biham, E. (1994) 'New types of cryptanalytic attacks using related keys', Proceedings of Eurocrypt 93, LNCS, Springer-Verlag, Norway, Vol. 765, pp. 398-409.
[6]
Biham, E. and Shamir, A. (1990) 'Differential cryptanalysis of DES-like cryptosystems', Journal of Cryptology, Vol. 4, No. 1, p.372.
[7]
Biryukov, A. and Wagner, D. (2000) 'Advanced slide attacks', Proceedings of Eurocrypt 2000, LNCS, Springer-Verlag, Vol. 1807, pp. 589-606.
[8]
Biryukov, A., Khovratovich, D. and Nikoli?, I. (2009) Distinguisher and Related-Key Attack on the Full AES-256, http://eprint.iacr.org/2009/241.2009
[9]
Bogdanov, A., Khovratovich, D. and Rechberger, C. (2011) 'Biclique cryptanalysis of the full AES', ASIACRYPT 2011, LNCS 7073, IACR, Seoul, South Korea, pp. 344-371.
[10]
Bogdanov, A., Leander, G., Knudsen, L.R., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y. and Vikkelsoe, C. (2007) 'PRESENT - an ultra-lightweight block cipher', in Paillier, P. and Verbauwhede, I. (Eds.): Cryptographic Hardware and Embedded Systems - CHES 2007, Vol. 4727 in LNCS, Springer Berlin Heidelberg, pp. 450-466.
[11]
Engels, D., Juhani, M., Saarinen, O., Schweitzer, P. and Eric, M.S. (2012) The Hummingbird-2 Lightweight Authenticated Encryption Algorithm, Springer Berlin Heidelberg, Vol. 7055, pp. 19-31.
[12]
Guo, J., Peyrin, T., Poschmann, A. and Robshaw, M. (2011) 'The LED block cipher', Cryptographic Hardware and Embedded Systems CHES 2011, LNCS, Springer, Nara, Japan, Vol. 6917/2011, pp. 326-341.
[13]
Heys, H.M. (2002) A Tutorial on Linear and Differential Cryptanalysis, http://citeseer.nj.nec.com/443539.html
[14]
Jeong, K., Kang, H., Lee, C., Sung, J. and Hong, S. (2012) Biclique Cryptanalysis of Lightweight Block Ciphers PRESENT, Piccolo and LED, Cryptology ePrint Archive, Report 2012/621.
[15]
Kelsey, J., Schneier, B. and Wagner, D. (1997) 'Related-key cryptanalysis of 3-WAY, Biham DES, CAST, DES-X, New DES, RC2, and TEA', in Goos, G., Hartmanis, J. and van Leeuwen, J. (Eds.): Information and Communications Security, Vol. 1334 of Lecture Notes in Computer Science, Springer-Verlag, pp. 233-246.
[16]
Kumar, M., Pal, S.K. and Panigrahi, A. (2014) FeW: A Lightweight Block Cipher, Scientific Analysis Group, DRDO, Delhi, India, Department of mathematics, University of Delhi, India.
[17]
Leander, G. and Poschmann, A. (2007) 'On the classification of 4 bit S-boxes', in Carlet, C. and Sunar, B. (Eds.): WAIFI 2007, LNCS, Springer, Heidelberg, Vol. 4547, pp. 159-176.
[18]
Matsui, M. (1994) 'Linear cryptanalysis method for DES cipher', Advances in Cryptology EUROCRYPT 1993, LNCS 765, Springer-Verlag, pp. 386-397.
[19]
National Institute of Standards and Technology (NIST) (2001) Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197, 26 November, http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf
[20]
Poschmann, A. (2009) Lightweight Cryptography: Cryptographic Engineering for a Pervasive World, PhD Thesis, Faculty of Electrical Engineering and Information Technology, February, Ruhr-University Bochum, Germany.
[21]
Shi, Z. and Lee, R.B. (2000) 'Bit permutation instructions for accelerating software cryptography', Proceedings of the IEEE International Conference on Application Specific Systems, Architectures and Processors (ASAP 2000), July, Princeton, NJ, pp. 138-148.
[22]
Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T. and Shirai, T. (2011) Piccolo: An Ultra-Lightweight Blockcipher, Springer Berlin Heidelberg, Vol. 6917, pp. 342-357.
[23]
Soleimany, H. and Nyberg, K. (2012) Zero-Correlation Linear Cryptanalysis of Reduced-Round lblock, Cryptology ePrint Archive, Report 2012/570, http://eprint.iacr.org/
[24]
Suzaki, T., Minematsu, K., Morioka, S. and Kobayashi, E. (2011) TWINE: A Lightweight, Versatile Block Cipher, Cryptology ePrint Archive, www.nec.co.jp/rd/media/code/research/images/twine_LC11.pdf
[25]
Wheeler, D. and Needham, R. (1998) 'TEA extensions', October, via www.ftp.cl.cam.ac.uk/ftp/users/djw3/, Also Correction to XTEA, October, 1998.
[26]
Wu, W. and Zhang, L. (2011) 'L-Block: a lightweight block cipher', in Lopez, J. and Tsudik, G. (Eds.): Applied Cryptography and Network Security, Springer, Heidelberg, pp. 327-344.
[27]
Zhang, W., Bao, Z., Lin, D., Rijmen, V. and Yang, B. (2014) 'Verbauwhede, 'RECTANGLE: A Bit-Slice Ultra-Lightweight Block Cipher Suitable for Multiple Platforms'', Cryptology ePrint Archive, Report 2014/084, https://eprint.iacr.org/2014/084.pdf
[28]
Bogdanov, A. and Rijmen, V. (2011) Zero Correlation Linear Cryptanalysis of Block Ciphers, IACR Eprint Archive Report 2011/123, March.
[29]
Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B.S., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J. and Chee, S. (2006) 'HIGHT: a new block cipher suitable for low-resource device', in Goubin, L. and Matsui, M. (Eds.): Cryptographic Hardware and Embedded Systems - CHES 2006, Vol. 4249 in LNCS, Springer Berlin Heidelberg, pp. 46-59.
[30]
National Institute of Standards and Technology (NIST) (1993) Data Encryption Standard (DES), Federal Information Processing Standards Publication 46-2, 30 December, http://www.umich.edu/~x509/ssleay/fip.46/fip.46-2.htm
[31]
National Institute of Standards and Technology (NIST) (1999) Data Encryption Standard (DES), Federal Information Processing Standards Publication 46-3, 25 October, http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf
[32]
Shirai, T., Shibutani, K., Akishita, T., Moriai, S. and Iwata, T. (2007) 'The 128-bit blockcipher CLEFIA', in Biryukov, A. (Ed.): Fast Software Encryption- FSE'07, Vol. 4593, LNCS, Springer Berlin Heidelberg, pp. 181-195.
[33]
Sony Corporation (2007) The 128 bit Blockcipher 'CLEFIA: Algorithm Specification', On-line document, Sony Corporation.
[34]
Standaert, F.X., Piret, G., Rouvroy, G., Quisquater, J.J. and Legat, J.D. (2004) 'ICEBERG: an involutional cipher efficient for block encryption in Reconfigurable hardware', in Roy, B. and Meier, W. (Eds.): Fast Software Encryption - FSE 2004, Springer-Verlag, pp. 279-298.
[35]
Wheeler, D. and Needham, R. (1995) 'TEA, a tiny encryption algorithm', in Preneel, B. (Ed.): Fast Software Encryption - FSE 1994, Vol. 1008 in LNCS, Springer Berlin Heidelberg, pp. 363-366.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image International Journal of Ad Hoc and Ubiquitous Computing
International Journal of Ad Hoc and Ubiquitous Computing  Volume 28, Issue 1
January 2018
67 pages
ISSN:1743-8225
EISSN:1743-8233
Issue’s Table of Contents

Publisher

Inderscience Publishers

Geneva 15, Switzerland

Publication History

Published: 01 January 2018

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 13 Nov 2024

Other Metrics

Citations

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media