首页> 外文会议>International conference on the theory and application of cryptology and information security >Simpira v2: A Family of Efficient Permutations Using the AES Round Function
【24h】

Simpira v2: A Family of Efficient Permutations Using the AES Round Function

机译:Simpira v2:使用AES舍入函数的有效置换族

获取原文

摘要

This paper introduces Simpira, a family of cryptographic permutations that supports inputs of 128 x 6 bits, where b is a positive integer. Its design goal is to achieve high throughput on virtually all modern 64-bit processors, that nowadays already have native instructions for AES. To achieve this goal, Simpira uses only one building block: the AES round function. For 6=1, Simpira corresponds to 12-round AES with fixed round keys, whereas for b ≥ 2, Simpira is a Generalized Feistel Structure (GFS) with an F-function that consists of two rounds of AES. We claim that there are no structural distinguishers for Simpira with a complexity below 2~(128), and analyze its security against a variety of attacks in this setting. The throughput of Simpira is close to the theoretical optimum, namely, the number of AES rounds in the construction. For example, on the Intel Skylake processor, Simpira has throughput below 1 cycle per byte for gb ≤ 4 and b = 6. For larger permutations, where moving data in memory has a more pronounced effect, Simpira with b = 32 (512 byte inputs) evaluates 732 AES rounds, and performs at 824 cycles (1.61 cycles per byte), which is less than 13% off the theoretical optimum. If the data is stored in interleaved buffers, this overhead is reduced to less than 1 %. The Simpira family offers an efficient solution when processing wide blocks, larger than 128 bits, is desired.
机译:本文介绍了Simpira,这是一种加密排列系列,支持128 x 6位的输入,其中b是一个正整数。它的设计目标是在几乎所有现代的64位处理器上实现高吞吐量,如今,该处理器已经具有针对AES的本机指令。为了实现这一目标,Simpira仅使用一个构建块:AES舍入功能。对于6 = 1,Simpira对应于具有固定回合密钥的12轮AES,而对于b≥2,Simpira是具有两轮AES组成的F函数的广义Feistel结构(GFS)。我们声称没有Simpira的结构区分符,其复杂度低于2〜(128),并在这种情况下分析了它针对各种攻击的安全性。 Simpira的吞吐量接近理论上的最佳值,即构造中的AES轮数。例如,在Intel Skylake处理器上,对于gb≤4和b = 6,Simpira的吞吐量低于每字节1个周期。对于更大的置换,在内存中移动数据的影响更为明显,Simpira的b = 32(512字节输入) )评估732次AES运算,并以824个周期(每字节1.61个周期)执行,这比理论最优值低13%。如果数据存储在交错缓冲区中,则此开销将减少到小于1%。当需要处理大于128位的宽块时,Simpira系列提供了一种有效的解决方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号