Title
On Ciphers That Continuously Access The Non-Volatile Key
Abstract
Due to the increased use of devices with restricted resources such as limited area size, power or energy, the community has developed various techniques for designing lightweight ciphers. One approach that is increasingly discussed is to use the cipher key that is stored on the device in non-volatile memory not only for the initialization of the registers but during the encryption/decryption process as well. Recent examples are the ciphers Midori (Asiacrypt'15) and Sprout (FSE'15). This may on the one hand help to save resources, but also may allow for a stronger key involvement and hence higher security. However, only little is publicly known so far if and to what extent this approach is indeed practical. Thus, cryptographers without strong engineering background face the problem that they cannot evaluate whether certain designs are reasonable (from a practical point of view) which hinders the development of new designs.In this work, we investigate this design principle from a practical point of view. After a discussion on reasonable approaches for storing a key in non-volatile memory, motivated by several commercial products we focus on the case that the key is stored in EEPROM. Here, we highlight existing constraints and derive that some designs, based on the impact on their throughput, are better suited for the approach of continuously reading the key from all types of non-volatile memory. Based on these findings, we improve the design of Sprout for proposing a new lightweight stream cipher that (i) has a significantly smaller area size than almost all other stream ciphers and (ii) can be efficiently realized using common non-volatile memory techniques. Hence, we see our work as an important step towards putting such designs on a more solid ground and to initiate further discussions on realistic designs.
Year
DOI
Venue
2016
10.13154/tosc.v2016.i2.52-79
IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY
Keywords
Field
DocType
Lightweight Ciphers, Non-Volatile Memory, Implementation
EEPROM,Computer science,Running key cipher,Encryption,Theoretical computer science,Stream cipher,Non-volatile memory,Throughput,Initialization,Computer engineering
Journal
Volume
Issue
Citations 
2016
2
0
PageRank 
References 
Authors
0.34
0
3
Name
Order
Citations
PageRank
Vasily Mikhalev111.06
Frederik Armknecht2100068.65
Christian Müller381.52