P4-3200-Gentoo.Pdf

Total Page:16

File Type:pdf, Size:1020Kb

P4-3200-Gentoo.Pdf p4-3200-gentoo libgcrypt Ciphers: Absolute Time by Data Length 1 0.1 0.01 0.001 Seconds 0.0001 1e-05 1e-06 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Serpent Twofish Blowfish CAST5 3DES p4-3200-gentoo libgcrypt Ciphers: Speed by Data Length 25 20 15 10 Megabyte / Second 5 0 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Serpent Twofish Blowfish CAST5 3DES p4-3200-gentoo libmcrypt Ciphers: Absolute Time by Data Length 1 0.1 0.01 Seconds 0.001 0.0001 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Twofish xTEA Loki97 GOST 3DES Serpent CAST6 Safer+ Blowfish CAST5 p4-3200-gentoo libmcrypt Ciphers: Speed by Data Length 45 40 35 30 25 20 Megabyte / Second 15 10 5 0 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Twofish xTEA Loki97 GOST 3DES Serpent CAST6 Safer+ Blowfish CAST5 p4-3200-gentoo Botan Ciphers: Absolute Time by Data Length 1 0.1 0.01 0.001 Seconds 0.0001 1e-05 1e-06 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Twofish GOST Blowfish 3DES Serpent CAST6 xTEA CAST5 p4-3200-gentoo Botan Ciphers: Speed by Data Length 40 35 30 25 20 Megabyte / Second 15 10 5 0 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Twofish GOST Blowfish 3DES Serpent CAST6 xTEA CAST5 p4-3200-gentoo Crypto++ Ciphers: Absolute Time by Data Length 1 0.1 0.01 0.001 Seconds 0.0001 1e-05 1e-06 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Twofish GOST Blowfish 3DES Serpent CAST6 xTEA CAST5 p4-3200-gentoo Crypto++ Ciphers: Speed by Data Length 50 45 40 35 30 25 20 Megabyte / Second 15 10 5 0 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Twofish GOST Blowfish 3DES Serpent CAST6 xTEA CAST5 p4-3200-gentoo Crypto++ Ciphers: Speed by Data Length (2) 35 30 25 20 15 Megabyte / Second 10 5 0 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Twofish GOST CAST5 Serpent CAST6 xTEA 3DES p4-3200-gentoo OpenSSL Ciphers: Absolute Time by Data Length 0.1 0.01 0.001 0.0001 Seconds 1e-05 1e-06 1e-07 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Blowfish CAST5 3DES p4-3200-gentoo OpenSSL Ciphers: Speed by Data Length 50 45 40 35 30 25 20 Megabyte / Second 15 10 5 0 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Blowfish CAST5 3DES p4-3200-gentoo Nettle Ciphers: Absolute Time by Data Length 1 0.1 0.01 0.001 Seconds 0.0001 1e-05 1e-06 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Serpent Twofish Blowfish CAST5 3DES p4-3200-gentoo Nettle Ciphers: Speed by Data Length 35 30 25 20 15 Megabyte / Second 10 5 0 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Serpent Twofish Blowfish CAST5 3DES p4-3200-gentoo Tomcrypt Ciphers: Absolute Time by Data Length 1 0.1 0.01 0.001 Seconds 0.0001 1e-05 1e-06 1e-07 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Safer+ Skipjack Anubis Blowfish 3DES Twofish Noekeon Khazad xTEA CAST5 p4-3200-gentoo Tomcrypt Ciphers: Speed by Data Length 50 45 40 35 30 25 20 Megabyte / Second 15 10 5 0 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Safer+ Skipjack Anubis Blowfish 3DES Twofish Noekeon Khazad xTEA CAST5 p4-3200-gentoo Beecrypt Ciphers: Absolute Time by Data Length 0.1 0.01 0.001 Seconds 0.0001 1e-05 1e-06 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Blowfish p4-3200-gentoo Beecrypt Ciphers: Speed by Data Length 60 50 40 30 Megabyte / Second 20 10 0 10 100 1000 10000 100000 1000000 Data Length in Bytes Rijndael Blowfish p4-3200-gentoo Rijndael AES: Speed by Data Length 45 40 35 30 25 20 Megabyte / Second 15 10 5 0 10 100 1000 10000 100000 1000000 Data Length in Bytes libgcrypt Botan OpenSSL Beecrypt Custom libmcrypt Crypto++ Nettle Tomcrypt p4-3200-gentoo Serpent: Speed by Data Length 35 30 25 20 15 Megabyte / Second 10 5 0 10 100 1000 10000 100000 1000000 Data Length in Bytes libgcrypt Botan Nettle MyBotan libmcrypt Crypto++ Gladman p4-3200-gentoo Twofish: Speed by Data Length 40 35 30 25 20 Megabyte / Second 15 10 5 0 10 100 1000 10000 100000 1000000 Data Length in Bytes libgcrypt libmcrypt Botan Crypto++ Nettle Tomcrypt p4-3200-gentoo Blowfish: Speed by Data Length 60 50 40 30 Megabyte / Second 20 10 0 10 100 1000 10000 100000 1000000 Data Length in Bytes libgcrypt Botan OpenSSL Beecrypt libmcrypt Crypto++ Nettle Tomcrypt p4-3200-gentoo CAST5: Speed by Data Length 45 40 35 30 25 20 Megabyte / Second 15 10 5 0 10 100 1000 10000 100000 1000000 Data Length in Bytes libgcrypt Botan OpenSSL Tomcrypt libmcrypt Crypto++ Nettle p4-3200-gentoo Triple DES: Speed by Data Length 12 10 8 6 Megabyte / Second 4 2 0 10 100 1000 10000 100000 1000000 Data Length in Bytes libgcrypt Botan OpenSSL Tomcrypt libmcrypt Crypto++ Nettle.
Recommended publications
  • The First Biclique Cryptanalysis of Serpent-256
    The First Biclique Cryptanalysis of Serpent-256 Gabriel C. de Carvalho1, Luis A. B. Kowada1 1Instituto de Computac¸ao˜ – Universidade Federal Fluminense (UFF) – Niteroi´ – RJ – Brazil Abstract. The Serpent cipher was one of the finalists of the AES process and as of today there is no method for finding the key with fewer attempts than that of an exhaustive search of all possible keys, even when using known or chosen plaintexts for an attack. This work presents the first two biclique attacks for the full-round Serpent-256. The first uses a dimension 4 biclique while the second uses a dimension 8 biclique. The one with lower dimension covers nearly 4 complete rounds of the cipher, which is the reason for the lower time complex- ity when compared with the other attack (which covers nearly 3 rounds of the cipher). On the other hand, the second attack needs a lot less pairs of plain- texts for it to be done. The attacks require 2255:21 and 2255:45 full computations of Serpent-256 using 288 and 260 chosen ciphertexts respectively with negligible memory. 1. Introduction The Serpent cipher is, along with MARS, RC6, Twofish and Rijindael, one of the AES process finalists [Nechvatal et al. 2001] and has not had, since its proposal, its full round versions attacked. It is a Substitution Permutation Network (SPN) with 32 rounds, 128 bit block size and accepts keys of sizes 128, 192 and 256 bits. Serpent has been targeted by several cryptanalysis [Kelsey et al. 2000, Biham et al. 2001b, Biham et al.
    [Show full text]
  • Multiple New Formulas for Cipher Performance Computing
    International Journal of Network Security, Vol.20, No.4, PP.788-800, July 2018 (DOI: 10.6633/IJNS.201807 20(4).21) 788 Multiple New Formulas for Cipher Performance Computing Youssef Harmouch1, Rachid Elkouch1, Hussain Ben-azza2 (Corresponding author: Youssef Harmouch) Department of Mathematics, Computing and Networks, National Institute of Posts and Telecommunications1 10100, Allal El Fassi Avenue, Rabat, Morocco (Email:[email protected] ) Department of Industrial and Production Engineering, Moulay Ismail University2 National High School of Arts and Trades, Mekns, Morocco (Received Apr. 03, 2017; revised and accepted July 17, 2017) Abstract are not necessarily commensurate properties. For exam- ple, an online newspaper will be primarily interested in Cryptography is a science that focuses on changing the the integrity of their information while a financial stock readable information to unrecognizable and useless data exchange network may define their security as real-time to any unauthorized person. This solution presents the availability and information privacy [14, 23]. This means main core of network security, therefore the risk analysis that, the many facets of the attribute must all be iden- for using a cipher turn out to be an obligation. Until now, tified and adequately addressed. Furthermore, the secu- the only platform for providing each cipher resistance is rity attributes are terms of qualities, thus measuring such the cryptanalysis study. This cryptanalysis can make it quality terms need a unique identification for their inter- hard to compare ciphers because each one is vulnerable to pretations meaning [20, 24]. Besides, the attributes can a different kind of attack that is often very different from be interdependent.
    [Show full text]
  • Serpent: a Proposal for the Advanced Encryption Standard
    Serpent: A Proposal for the Advanced Encryption Standard Ross Anderson1 Eli Biham2 Lars Knudsen3 1 Cambridge University, England; email [email protected] 2 Technion, Haifa, Israel; email [email protected] 3 University of Bergen, Norway; email [email protected] Abstract. We propose a new block cipher as a candidate for the Ad- vanced Encryption Standard. Its design is highly conservative, yet still allows a very efficient implementation. It uses S-boxes similar to those of DES in a new structure that simultaneously allows a more rapid avalanche, a more efficient bitslice implementation, and an easy anal- ysis that enables us to demonstrate its security against all known types of attack. With a 128-bit block size and a 256-bit key, it is as fast as DES on the market leading Intel Pentium/MMX platforms (and at least as fast on many others); yet we believe it to be more secure than three-key triple-DES. 1 Introduction For many applications, the Data Encryption Standard algorithm is nearing the end of its useful life. Its 56-bit key is too small, as shown by a recent distributed key search exercise [28]. Although triple-DES can solve the key length problem, the DES algorithm was also designed primarily for hardware encryption, yet the great majority of applications that use it today implement it in software, where it is relatively inefficient. For these reasons, the US National Institute of Standards and Technology has issued a call for a successor algorithm, to be called the Advanced Encryption Standard or AES.
    [Show full text]
  • Serpenttools Documentation
    serpentTools Documentation The serpentTools developer team Feb 20, 2020 CONTENTS: 1 Project Overview 3 2 Installation 7 3 Changelog 11 4 Examples 19 5 File-parsing API 77 6 Containers 97 7 Samplers 129 8 Settings 137 9 Miscellaneous 143 10 Variable Groups 147 11 Command Line Interface 161 12 Developer’s Guide 165 13 License 201 14 Developer Team 203 15 Glossary 205 16 Indices and tables 207 Bibliography 209 Index 211 i ii serpentTools Documentation A suite of parsers designed to make interacting with SERPENT [serpent] output files simple and flawless. The SERPENT Monte Carlo code is developed by VTT Technical Research Centre of Finland, Ltd. More information, including distribution and licensing of SERPENT can be found at http://montecarlo.vtt.fi The Annals of Nuclear Energy article should be cited for all work using SERPENT. Preferred citation for attribution Andrew Johnson, Dan Kotlyar, Gavin Ridley, Stefano Terlizzi, & Paul Romano. (2018, June 29). “serpent-tools: A collection of parsing tools and data containers to make interacting with SERPENT outputs easy, intuitive, and flawless.,”. CONTENTS: 1 serpentTools Documentation 2 CONTENTS: CHAPTER ONE PROJECT OVERVIEW The serpentTools package contains a variety of parsing utilities, each designed to read a specific output from the SERPENT Monte Carlo code [serpent]. Many of the parsing utilities store the outputs in custom container objects, while other store or return a collection of arrays. This page gives an overview of what files are currently supported, including links to examples and relevant documentation. Unless otherwise noted, all the files listed below can be read using serpentTools.read().
    [Show full text]
  • Differential Factors: Improved Attacks on Serpent
    Cryptographic Properties of S-boxes Differential Factors Improved Attacks on Serpent Conclusion Differential Factors: Improved Attacks on Serpent Cihangir TEZCAN and Ferruh Ozbudak¨ Department of Mathematics Middle East Technical University Institute of Applied Mathematics Department of Cryptography Middle East Technical University LightSEC 2014 Istanbul,_ Turkey Cihangir TEZCAN and Ferruh Ozbudak¨ Differential Factors: Improved Attacks on Serpent Cryptographic Properties of S-boxes Differential Factors Improved Attacks on Serpent Conclusion Outline 1 Cryptographic Properties of S-boxes 2 Differential Factors 3 Improved Attacks on Serpent 4 Conclusion Cihangir TEZCAN and Ferruh Ozbudak¨ Differential Factors: Improved Attacks on Serpent Cryptographic Properties of S-boxes Differential Factors Improved Attacks on Serpent Conclusion S-box Properties and Cryptanalysis Confusion layer of cryptographic algorithms mostly consists of S-boxes. S-box Properties and Cryptanalysis 1 Differential Uniformity => Differential Cryptanalysis 2 Non-linear Uniformity => Linear Cryptanalysis 3 Branch Number => Algebraic and Cube Attacks 4 Number of Shares => Side-Channel Attacks, DPA 5 Undisturbed Bits => Truncated, Impossible, Improbable Differential Cryptanalysis Cihangir TEZCAN and Ferruh Ozbudak¨ Differential Factors: Improved Attacks on Serpent Example (Serpent S1) 1 Input: 4x => Output: ?1?? 2 Input: 8x => Output: ?1?? 3 Input: Cx => Output: ?0?? 4 Output: 1x => Input: 1??? 5 Output: 4x => Input: 1??? 6 Output: 5x => Input: 0??? Cryptographic Properties of S-boxes
    [Show full text]
  • Applications of Search Techniques to Cryptanalysis and the Construction of Cipher Components. James David Mclaughlin Submitted F
    Applications of search techniques to cryptanalysis and the construction of cipher components. James David McLaughlin Submitted for the degree of Doctor of Philosophy (PhD) University of York Department of Computer Science September 2012 2 Abstract In this dissertation, we investigate the ways in which search techniques, and in particular metaheuristic search techniques, can be used in cryptology. We address the design of simple cryptographic components (Boolean functions), before moving on to more complex entities (S-boxes). The emphasis then shifts from the construction of cryptographic arte- facts to the related area of cryptanalysis, in which we first derive non-linear approximations to S-boxes more powerful than the existing linear approximations, and then exploit these in cryptanalytic attacks against the ciphers DES and Serpent. Contents 1 Introduction. 11 1.1 The Structure of this Thesis . 12 2 A brief history of cryptography and cryptanalysis. 14 3 Literature review 20 3.1 Information on various types of block cipher, and a brief description of the Data Encryption Standard. 20 3.1.1 Feistel ciphers . 21 3.1.2 Other types of block cipher . 23 3.1.3 Confusion and diffusion . 24 3.2 Linear cryptanalysis. 26 3.2.1 The attack. 27 3.3 Differential cryptanalysis. 35 3.3.1 The attack. 39 3.3.2 Variants of the differential cryptanalytic attack . 44 3.4 Stream ciphers based on linear feedback shift registers . 48 3.5 A brief introduction to metaheuristics . 52 3.5.1 Hill-climbing . 55 3.5.2 Simulated annealing . 57 3.5.3 Memetic algorithms . 58 3.5.4 Ant algorithms .
    [Show full text]
  • Hash Function Luffa Supporting Document
    Hash Function Luffa Supporting Document Christophe De Canni`ere ESAT-COSIC, Katholieke Universiteit Leuven Hisayoshi Sato, Dai Watanabe Systems Development Laboratory, Hitachi, Ltd. 15 September 2009 Copyright °c 2008-2009 Hitachi, Ltd. All rights reserved. 1 Luffa Supporting Document NIST SHA3 Proposal (Round 2) Contents 1 Introduction 4 1.1 Updates of This Document .................... 4 1.2 Organization of This Document ................. 4 2 Design Rationale 5 2.1 Chaining .............................. 5 2.2 Non-Linear Permutation ..................... 6 2.2.1 Sbox in SubCrumb ..................... 6 2.2.2 MixWord .......................... 7 2.2.3 Constants ......................... 9 2.2.4 Number of Steps ..................... 9 2.2.5 Tweaks .......................... 9 3 Security Analysis of Permutation 10 3.1 Basic Properties .......................... 10 3.1.1 Sbox S (Luffav2) ..................... 10 3.1.2 Differential Propagation . 11 3.2 Collision Attack Based on A Differential Path . 13 3.2.1 General Discussion .................... 13 3.2.2 How to Find A Collision for 5 Steps without Tweaks . 14 3.3 Birthday Problem on The Unbalanced Function . 15 3.4 Higher Order Differential Distinguisher . 15 3.4.1 Higher Order Difference . 16 3.4.2 Higher Order Differential Attack on Luffav1 . 16 3.4.3 Higher Order Differential Property of Qj of Luffav2 . 17 3.4.4 Higher Order Differential Attack on Luffav2 . 18 4 Security Analysis of Chaining 18 4.1 Basic Properties of The Message Injection Functions . 20 4.2 First Naive Attack ........................ 21 4.2.1 Long Message Attack to Find An Inner Collision . 21 4.2.2 How to Reduce The Message Length . 21 4.2.3 Complexity of The Naive Attack .
    [Show full text]
  • Differential-Linear Cryptanalysis Revisited
    Differential-Linear Cryptanalysis Revisited C´elineBlondeau1 and Gregor Leander2 and Kaisa Nyberg1 1 Department of Information and Computer Science, Aalto University School of Science, Finland fceline.blondeau, [email protected] 2 Faculty of Electrical Engineering and Information Technology, Ruhr Universit¨atBochum, Germany [email protected] Abstract. Block ciphers are arguably the most widely used type of cryptographic primitives. We are not able to assess the security of a block cipher as such, but only its security against known attacks. The two main classes of attacks are linear and differential attacks and their variants. While a fundamental link between differential and linear crypt- analysis was already given in 1994 by Chabaud and Vaudenay, these at- tacks have been studied independently. Only recently, in 2013 Blondeau and Nyberg used the link to compute the probability of a differential given the correlations of many linear approximations. On the cryptana- lytical side, differential and linear attacks have been applied on different parts of the cipher and then combined to one distinguisher over the ci- pher. This method is known since 1994 when Langford and Hellman presented the first differential-linear cryptanalysis of the DES. In this paper we take the natural step and apply the theoretical link between linear and differential cryptanalysis to differential-linear cryptanalysis to develop a concise theory of this method. We give an exact expression of the bias of a differential-linear approximation in a closed form under the sole assumption that the two parts of the cipher are independent. We also show how, under a clear assumption, to approximate the bias effi- ciently, and perform experiments on it.
    [Show full text]
  • LNCS 2887, Pp
    Differential-Linear Cryptanalysis of Serpent Eli Biham1, Orr Dunkelman1, and Nathan Keller2 1 Computer Science Department, Technion, Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics Department, Technion, Haifa 32000, Israel [email protected] Abstract. Serpent is a 128-bit SP-Network block cipher consisting of 32 rounds with variable key length (up to 256 bits long). It was selected as one of the 5 AES finalists. The best known attack so far is a linear attack on an 11-round reduced variant. In this paper we apply the enhanced differential-linear cryptanalysis to Serpent. The resulting attack is the best known attack on 11-round Serpent. It requires 2125.3 chosen plaintexts and has time complexity of 2139.2. We also present the first known attack on 10-round 128-bit key Serpent. These attacks demonstrate the strength of the enhanced differential-linear cryptanalysis technique. 1 Introduction Serpent [1] is one of the 5 AES [13] finalists. It has a 128-bit block size and accepts key sizes of any length between 0 and 256 bits. Serpent is an SP-Network with 32 rounds and 4-bit to 4-bit S-boxes. Since its introduction in 1997, Serpent has withstood a great deal of cryptan- alytic efforts. In [8] a modified variant of Serpent in which the linear transforma- tion of the round function was modified into a permutation was analyzed. The change weakens Serpent, as this change allows one active S-box to activate only one S-box in the consecutive round. In Serpent, this is impossible, as one active S-box leads to at least two active S-boxes in the following round.
    [Show full text]
  • Efficient FPGA Implementation of Block Cipher MISTY1
    Efficient FPGA Implementation of Block Cipher MISTY1 Gael Rouvroy, Francois-Xavier Standaert Jean-Jacques Quisquater, Jean-Didier Legat Universite catholique de Louvain, Microelectronic Laboratory Place du Levant, 3, 1348 Louvain-La-Neuve, Belgium rouvroy,standaert,quisquater,[email protected] Abstract on the basis of the theory of provable security against dif- ferential and linear cryptanalysis. In addition, it allows us NESSIE is a 3-year research project (2000-2002). The to realize high speed encryption on hardware platforms as goal of the project is to put forward some algorithms to ob- well as on software environments [2]. The detailed spec- tain a set of the next generation of cryptographic primitives. ification can be found in [2, 3]. In this paper, we study In order to achieve this objective, the project needs to evalu- the efficiency of MISTY1 encryption for an FPGA imple- ate mathematical security levels and software/hardware im- mentation. Our fast core is detailed and compared to AES plementations. This paper investigates the significance of RIJNDAEL, SERPENT, KHAZAD and previous MISTY1 an FPGA implementation of the block cipher MISTY1. Re- circuits to determine the efficiency of our MISTY1 FPGA programmable devices such as FPGA’s are highly attrac- implementation. tive solutions for hardware implementations of encryption The paper is organized as follows: Section 2 de- algorithms. A strong focus is placed on a high through- scribes the FPGA technology used and the synthe- put circuit which completely unrolls all the MISTY1 rounds sis/implementation tools; Section 3 gives a short mathemat- and pipelines them in order to increase the data rate.
    [Show full text]
  • Functional Correctness Proofs of Encryption Algorithms
    Functional Correctness Proofs of Encryption Algorithms Jianjun Duan1, Joe Hurd2, Guodong Li1, Scott Owens1, Konrad Slind1, and Junxing Zhang1 1 School of Computing, University of Utah 2 Oxford University Computer Lab Abstract. We discuss a collection of mechanized formal proofs of sym- metric key block encryption algorithms (AES, MARS, Twofish, RC6, Serpent, IDEA, and TEA), performed in an implementation of higher order logic. For each algorithm, functional correctness, namely that de- cryption inverts encryption, is formally proved by a simple but effective proof methodology involving application of invertibility lemmas in the course of symbolic evaluation. Block ciphers are then lifted to the en- cryption of arbitrary datatypes by using modes of operation to encrypt lists of bits produced by a polytypic encoding method. 1 Introduction Symmetric-key block ciphers represent an important part of today’s security in- frastructure. Besides their main application, information hiding, block ciphers are also used in the implementation of pseudo-random number generators, mes- sage authentication protocols, stream ciphers, and hash functions. There are two main properties that a cipher should have: first, Functional Correctness, namely that decryption should invert encryption; second, Security, namely that the cipher should be hard to break. In this paper, we focus solely on the first property. The formal methods community has, to date, paid surprisingly little atten- tion to the functional correctness of block ciphers. This is a pity, since these algorithms provide an application area in which the algorithms are heavily used, security-critical, often well-specified, and well within the scope of theorem prov- ing methods. In this paper, we formalize seven block ciphers and prove their functional correctness.
    [Show full text]
  • Efficient FPGA Implementations of Block Ciphers KHAZAD and MISTY1
    Efficient FPGA Implementations of Block Ciphers KHAZAD and MISTY1 Francois-Xavier Standaert, Gael Rouvroy, Jean-Jacques Quisquater, Jean-Didier Legat fstandaert,rouvroy,quisquater,[email protected] UCL Crypto Group Laboratoire de Microelectronique Universite Catholique de Louvain Place du Levant, 3, B-1348 Louvain-La-Neuve, Belgium Abstract. The technical analysis used in determining which of the NESSIE candidates will be selected as a standard block cipher includes efficiency testing of both hardware and soft- ware implementations of candidate algorithms. Reprogrammable devices such as Field Pro- grammable Gate Arrays (FPGA’s) are highly attractive options for hardware implementations of encryption algorithms and this report investigates the significance of FPGA implementa- tions of the block ciphers KHAZAD and MISTY1. A strong focus is placed on high throughput circuits and we propose designs that unroll the cipher rounds and pipeline them in order to optimize the frequency and throughput results. In addition, we implemented solutions that allow to change the plaintext and the key on a cycle-by-cycle basis with no dead cycle. The resulting designs fit on a VIRTEX1000 FPGA and have throughput between 8 and 9 Gbits=s. This is an impressive result compared with existing FPGA implementations of block ciphers within similar devices. 1 Introduction The NESSIE project1 is about to put forward a portfolio of strong cryptographic primitives that has been obtained after an open call and been evaluated using a transparent and open process. These primitives include block ciphers, stream ciphers, hash functions, MAC algorithms, digital signature schemes, and public-key encryption schemes. The technical analysis used in determining which of the NESSIE candidates will be selected as a standard block cipher includes efficiency testing of both hardware and software implementations of candidate algorithms.
    [Show full text]