Paper 2024/1962

uKNIT: Breaking Round-alignment for Cipher Design -- Featuring uKNIT-BC, an Ultra Low-Latency Block Cipher

Kai Hu, Shandong University
Mustafa Khairallah, Lund University
Thomas Peyrin, Nanyang Technological University
Quan Quan Tan, Nanyang Technological University
Abstract

Automated cryptanalysis has seen a lot of attraction and success in the past decade, leading to new distinguishers or key-recovery attacks against various ciphers. We argue that the improved efficiency and usability of these new tools have been undervalued, especially for design processes. In this article, we break for the first time the classical iterative design paradigm for symmetric-key primitives, where constructions are built around the repetition of a round function. We propose instead a new design framework, so-called uKNIT, that allows a round-by-round optimization-led automated construction of the primitives and where each round can be entirely different from the others (the security/performance trade-off actually benefiting from this non-alignment). This new design framework being non-trivial to instantiate, we further propose a method for SPN ciphers using a genetic algorithm and leveraging advances in automated cryptanalysis: given a pool of good cipher candidates on $x$ rounds, our algorithm automatically generates and selects $(x+1)$-round candidates by evaluating their security and performance. We emphasize that our design pipeline is also the first to propose a fully automated design process, with completely integrated implementation and security analysis. We finally exemplify our new design strategy on the important use-case of low-latency cryptography, by proposing the uKNIT-BC block cipher, together with a complete security analysis and benchmarks. Compared to the state-of-the-art in low-latency ciphers (PRINCEv2), uKNIT-BC improves on all crucial security and performance directions at the same time, reducing latency by 10%, while increasing resistance against classical differential/linear cryptanalysis by more than 10%. It also reduces area by 17% and energy consumption by 44% when fixing the latency of both ciphers. As a contribution of independent interest, we discovered a generalization of the Superposition-Tweakey (STK) construction for key schedules, unlocking its application to bit-oriented ciphers.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
uKNITlow-latencyblock cipherprimitive design
Contact author(s)
kai hu @ sdu edu cn
mustafa khairallah 1608 @ eit lth se
thomas peyrin @ ntu edu sg
quanquan001 @ e ntu edu sg
History
2024-12-06: approved
2024-12-04: received
See all versions
Short URL
https://ia.cr/2024/1962
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1962,
      author = {Kai Hu and Mustafa Khairallah and Thomas Peyrin and Quan Quan Tan},
      title = {{uKNIT}: Breaking Round-alignment for Cipher Design -- Featuring {uKNIT}-{BC}, an Ultra Low-Latency Block Cipher},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1962},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1962}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.