Paper 2020/030

K-Cipher: A Low Latency, Bit Length Parameterizable Cipher

Michael Kounavis, Sergej Deutsch, Santosh Ghosh, and David Durham

Abstract

We present the design of a novel low latency, bit length parameterizable cipher, called the ``K-Cipher''. K-Cipher is particularly useful to applications that need to support ultra low latency encryption at arbitrary ciphertext lengths. We can think of a range of networking, gaming and computing applications that may require encrypting data at unusual block lengths for many different reasons, such as to make space for other unencrypted state values. Furthermore, in modern applications, encryption is typically required to complete inside stringent time frames in order not to affect performance. K-Cipher has been designed to meet these requirements. In the paper we present the K-Cipher design and specification and discuss its security properties. Our analysis indicates that K-Cipher is secure against both known ciphertext, as well as adaptive chosen plaintext adversaries. Finally, we present synthesis results of 32-bit and 64-bit K-Cipher encrypt datapaths. Our results show that the encrypt datapaths can complete in no more than 767 psec, or 3 clocks in 3.9-4.9 GHz frequencies, and are associated with a maximum area requirement of 1875 um^2.

Note: changed the main author's contact info

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Symmetric EncryptionBit Length Parameterizable CipherLow Latency Encryption
Contact author(s)
michael_kounavis @ hotmail com
History
2021-02-17: last of 4 revisions
2020-01-13: received
See all versions
Short URL
https://ia.cr/2020/030
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/030,
      author = {Michael Kounavis and Sergej Deutsch and Santosh Ghosh and David Durham},
      title = {K-Cipher: A Low Latency, Bit Length Parameterizable Cipher},
      howpublished = {Cryptology ePrint Archive, Paper 2020/030},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/030}},
      url = {https://eprint.iacr.org/2020/030}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.