I-PRESENTTM: An Involutive Lightweight Block Cipher

Abstract

This paper proposes a new involutive light-weight block cipher for resource-constraint environments called I-PRESENTTM. The design is based on the Present block cipher which is included in the ISO/IEC 29192 standard on lightweight cryptography. The advantage of I-PRESENTTM is that the cipher is involutive such that the encryption circuit is identical to decryption. This is an advantage for environments which require the implementation of both circuits. The area requirement of I-PRESENTTM compares reasonably well with other similar ciphers such as PRINCE.

Share and Cite:

Z’aba, M. , Jamil, N. , Rusli, M. , Jamaludin, M. and Yasir, A. (2014) I-PRESENTTM: An Involutive Lightweight Block Cipher. Journal of Information Security, 5, 114-122. doi: 10.4236/jis.2014.53011.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y. and Vikkelsoe, C. (2007) PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P. and Verbauwhede, I., Eds., Cryptographic Hardware and Embedded Systems—CHES 2007, 9th International Workshop, Volume 4727 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 450-466.
[2] De Canni’ere, C., Dunkelman, O. and Knezevic, M. (2009) KATAN and KTANTAN—A Family of Small and Efficient Hardware-Oriented Block Ciphers. In: Clavier, C. and Gaj, K., Eds., Cryptographic Hardware and Embedded Systems—CHES 2009, 11th International Workshop, Volume 5747 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 272-288.
[3] Wu, W.L. and Zhang, L. (2011) LBlock: A Lightweight Block Cipher. In: Lopez, J. and Tsudik, G., Eds., Applied Cryptography and Network Security—9th International Conference, ACNS 2011, Volume 6715 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 327-344.
[4] Guo, J., Peyrin, T., Poschmann, A. and Robshaw, M. (2011) The LED Block Cipher. In: Preneel, B. and Takagi, T., Eds., Cryptographic Hardware and Embedded Systems—CHES 2011, 13th International Workshop, Volume 6917 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 326-341.
[5] Borghoff, J., Canteaut, A., Güneysu, T., Kavun, E.B., Knezevic, M., Knudsen, L.R., Leander, G., Nikov, V., Paar, C., Rechberger, C., Rombouts, P., Thomsen, S.S. and Yalcin, T. (2012) PRINCE: A Low-Latency Block Cipher for Pervasive Computing Applications. In: Wang, X.Y. and Sako, K., Eds., Advances in Cryptology—ASIACRYPT 2012 18th International Conference on the Theory and Application of Cryptology and Information Security, Volume 7658 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 208-225.
[6] Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B. and Wingers, L. (2013) The SIMON and SPECK Families of Lightweight Block Ciphers. Cryptology ePrint Archive, Report/404.
http://eprint.iacr.org/2013/404/
[7] National Institute of Standards and Technology (2001) Advanced Encryption Standard. Federal Information Processing Standard (FIPS) 197. http://csrc.nist.gov/publications/fips/
[8] Sony Corporation (2007) The 128-Bit Blockcipher CLEFIA Algorithm Specification.
http://www.sony.net/Products/cryptography/clefia/about/index.html
[9] Anderson, R., Biham, E. and Knudsen, L. (1998) Serpent: A Proposal for the Advanced Encryption Standard. NIST AES Proposal. http://www.cl.cam.ac.uk/~rja14/serpent.html
[10] Daemen, J., Peeters, M., Van Assche, G. and Rijmen. V. (2000) Nessie Proposal: NOEKEON. First Open NESSIE Workshop, November. http://gro.noekeon.org/
[11] Liu, B.Z., Gong, Z., Qiu, W.D. and Zheng, D. (2011) On the Security of 4-Bit Involutive S-Boxes for Lightweight Designs. In: Bao, F. and Weng, J., Eds., Information Security Practice and Experience—7th International Conference, ISPEC 2011, Volume 6672 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 247-256.
[12] Barreto, P.S.L.M. and Rijmen, V. (2000) The Khazad Legacy-Level Block Cipher. First Open NESSIE Workshop, November. https://www.cosic.esat.kuleuven.be/nessie/workshop/
[13] Barreto, P.S.L.M. and Rijmen, V. (2000) The Anubis Block Cipher. First Open NESSIE Workshop, November. https://www.cosic.esat.kuleuven.be/nessie/workshop/
[14] Biham, E. and Shamir, A. (1991) Differential Cryptanalysis of DES-Like Cryptosystems. Journal of Cryptology, 4, 3-72. http://dx.doi.org/10.1007/BF00630563
[15] Biham, E. and Shamir, A. (1993) Differential Cryptanalysis of the Data Encryption Standard. Springer-Verlag, Berlin. http://dx.doi.org/10.1007/978-1-4613-9314-6
[16] Matsui, M. (1994) Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T., Ed., Advances in Cryptology— EUROCRYPT ’93: Workshop on the Theory and Application of Cryptographic Techniques, Volume 765 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 386-397.
[17] Daemen, J. and Rijmen, V. (2002) The Design of Rijndael, AES—The Advanced Encryption Standard. Springer-Verlag, Berlin.
[18] Sony Corporation (2007) The 128-Bit Blockcipher CLEFIA Security and Performance Evaluations. http://www.sony.net/Products/cryptography/clefia/about/index.html
[19] Chabaud, F. and Vaudenay, S. (1995) Links between Differential and Linear Cryptanalysis. In: De Santis, A., Ed., Advances in Cryptology—EUROCRYPT ’94, Workshop on the Theory and Application of Cryptographic Techniques, Volume 950 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 356-365.
[20] Blondeau, C. and Nyberg, K. (2013) New Links between Differential and Linear Cryptanalysis. In: Johansson, T. and Nguyen, P.Q., Eds., Advances in Cryptology—Eurocrypt 2013: International Conference on the Theory and Application of Cryptographic Techniques, Volume 7881 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 388-404.
[21] Bogdanov, A. and Shibutani, K. (2012) Generalized Feistel Networks Revisited. Designs, Codes and Cryptography, 66, 75-97.
[22] Wagner, D. (1999) The Boomerang Attack. In: Knudsen, L., Ed., Fast Software Encryption: 6th International Workshop, FSE’99, Volume 1636 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 156-170.
[23] Knudsen, L. and Wagner, D. (2002) Integral Cryptanalysis. In: Daeman, J. and Rijmen, V., Eds., Fast Software Encryption: 9th International Workshop, FSE 2002, Volume 2365 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 112-127.
[24] Z’aba, M.R., Raddum, H., Henricksen, M. and Dawson, E. (2008) Bit-Pattern Based Integral Attack. In: Nyberg, K., Ed., Fast Software Encryption: 15th International Workshop, FSE 2008, Volume 5086 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 363-381.
[25] Wu, S.B. and Wang, M.S. (2013) Integral Attacks on Reduced-Round PRESENT. In: Qing, S.H., Zhou, J.Y. and Liu, D.M., Eds., Information and Communications Security, 15th International Conference, ICICS 2013, Volume 8233 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 331-345.
[26] Collard, B. and Standaert, F.-X. (2009) A Statistical Saturation Attack against the Block Cipher PRESENT. In: Fischlin, M., Ed., Topics in Cryptology—CT-RSA 2009, Volume 5473 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 195-210.
[27] Feistel, H. (1973) Cryptography and Computer Privacy. Scientific American, 228, 15-23.
http://dx.doi.org/10.1038/scientificamerican0573-15
[28] Gong, Z., Nikova, S. and Law, Y.W. (2012) KLEIN: A New Family of Lightweight Block Ciphers. In: Juels, A. and Paar, C., Eds., RFID Security and Privacy—7th International Workshop, RFIDSec 2011, Volume 7055 of Lecture Notes in Computer Science, Springer-Verlag, Berlin, 1-18.

Copyright © 2023 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.