The research of performance of the “Cypress” lightweight block cipher on different platforms

Authors

  • М.Ю. Родінко
  • Р.В. Олійников

DOI:

https://doi.org/10.30837/rt.2020.1.200.05

Keywords:

block cipher, lightweight cryptography, encryption speed, ARX-transformation, Feistel network

Abstract

The Cypress block cipher is a lightweight algorithm based on the Feistel network with ARX-transformation as a round function. The Cypress block cipher supports 256-bit and 512-bit block and key length. The paper presents results of researches on the performance of lightweight block ciphers Cypress-256 and Cypress-512 and it gives comparison of performance of other well-known block ciphers such as AES-256, SPECK-64/128, SPECK-128/128, SPARX-128/128, DSTU GOST 28147: 2009. Performance was evaluated on Windows, Linux and Android platforms by measuring the encryption speed in the Electronic Code Book mode, in Mbps. The Cypress block cipher has demonstrated high performance on all selected platforms. Cypress-256 showed the best result (almost 3.5 Gbps) on the Windows 10 platform with 32-bit architecture. Cypress-512 also showed the best result (almost 5 Gbps) on the Windows 10 platform with 64-bit architecture. On the Linux platform with a 64-bit architecture, Cypress-256 showed a very high speed result (more than 8 Gbps). Cypress-256 and Cypress-512 block ciphers were also the best (1.3 Gbps and 1 Gbps, respectively) on the Android platform. In terms of performance and simplicity of implementation on different software and hardware platforms, Cypress algorithm has several advantages. Two variants of cipher (Cypress-256 and Cypress-512) are oriented on 32-bit and 64-bit architectures, respectively; high speed and compact implementation of transformations regardless of the platform used (server, workstation or mobile device). Minimum amount of memory is required for high-speed implementation, there is no need in pre-computed tables; there is an ability to organize efficient secure high-speed communication channels between mobile systems and servers, including those using hardware accelerators.

References

Lightweight cryptography. Project overview. NIST: веб-сайт. URL: https://csrc.nist.gov/projects/lightweight-cryptography.

Submission Requirements and Evaluation Criteria for the Lightweight Cryptography Standardization Process. NIST: веб-сайт. URL: https://csrc.nist.gov/CSRC/media /Projects/Lightweight-Cryptography/documents/final-lwc-submission-requirements-august2018.pdf.

Daniel Dinu, et al. Design strategies for ARX with provable bounds: Sparx and LAX // International Conference on the Theory and Application of Cryptology and Information Security, Springer, Berlin, Heidelberg, 2016. P. 484-513.

Taizo Shirai, et al. The 128-bit blockcipher CLEFIA // International workshop on fast software encryption. Springer, Berlin, Heidelberg, 2007. P. 181-195.

Suzaki T., Minematsu K., Morioka S., et al. Twine: A lightweight, versatile block cipher // ECRYPT Workshop on Lightweight Cryptography, LC11, 2011, P. 146–169.

Gong Z., Nikova S., Law Y. W. KLEIN: a new family of lightweight block ciphers // International Workshop on Radio Frequency Identification: Security and Privacy Issues. Springer, Berlin, Heidelberg, 2011. P. 1-18.

Banik S., et al. Midori: A block cipher for low energy // Advances in Cryptology – ASIACRYPT 2015: Proceedings of 21st International Conference on the Theory and Application of Cryptology and Information Security, 2015, Auckland, New Zealand. Part II. Vol. 9453 of LNCS, Springer, Berlin, Heidelberg, 2015. P. 411-436.

A. Bogdanov, et al. PRESENT: An Ultra-Lightweight Block Cipher. Springer, Berlin, Heidelberg, 2007. P. 450-466.

Borghoff J., et al. PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications – Extended Abstract // Advances in Cryptology – ASIACRYPT 2012: Proceedings of 18th International Conference on the Theory and Application of Cryptology and Information Security, 2-6 Dec., 2012, Beijing, China, Vol. 7658 of LNCS. Springer, Berlin, Heidelberg, 2012. P. 208-225.

Beaulieu R., et al. The SIMON and SPECK lightweight block ciphers // Design Automation Conference (DAC), 2015 52nd ACM/EDAC/IEEE. IEEE, 2015. P. 1-6.

Wheeler D. J. and Needham R. M. TEA, a Tiny Encryption Algorithm // International Workshop on Fast Software Encryption. Springer, Heidelberg, 1995. P. 363–366.

Needham R. M., Wheeler D. J. TEA extensions // Technical report, the Computer Laboratory, University of Cambridge, 1997.

Родінко М.Ю., Олійников Р.В. Постквантовий малоресурсний симетричний блоковий шифр «Кипарис» // Радіотехніка. 2017. Вип. 189. С. 100-107.

Roman-Oliynykov/ciphers-speed: веб-сайт. URL: https://github.com/Roman-Oliynykov/ciphers-speed.

Pub, NIST FIPS. 197: Advanced encryption standard (AES), Federal information processing standards publication 197.441: 0311, 2001.

ДСТУ ГОСТ 28147: 2009. Системы обработки информации. Защита криптографическая. Алгоритм криптографического преобразования (ГОСТ 28147-89).

FELICS. Cryptolux. URL: https://www.cryptolux.org/index.php/FELICS.

Ray Beaulieu et al. The SIMON and SPECK Families of Lightweight Block Ciphers, IACR, 19 June, 2013, URL: https://eprint.iacr.org/2013/404.

How to Cite

Родінко, М., & Олійников, Р. (2020). The research of performance of the “Cypress” lightweight block cipher on different platforms. Radiotekhnika, 1(200), 51–57. https://doi.org/10.30837/rt.2020.1.200.05

Issue

Section

Articles