Skip to main content

µ2 : A Lightweight Block Cipher

  • Conference paper
Computational Science and Technology

Abstract

This paper presents a 64-bit lightweight block cipher, µ2 with a key size of 80-bit. µ2 is designed based on well-established design paradigms, achieving comparable performance and security when compared against existing state-of-the-art lightweight block ciphers. µ2 is based on the Type-II generalized Feistel structure with a round function, F that is a 16-bit ultra-lightweight block cipher based on the substitution-permutation network. Security evaluation indicates that µ2 offers a large security margin against known attacks such as differential cryptanalysis, linear cryptanalysis, algebraic attack and others.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Malaysia National Cryptography Policy. http://www.parlimen.gov.my/files/hindex/pdf/DN-09122013.pdf, https://cnii.cybersecurity.my/main/ncsp/policy_thrusts.html

  2. Malaysia National Cyber Security Policy. https://cnii.cybersecurity.my/main/ncsp/policy_thrusts.html, https://cnii.cybersecurity.my/main/ncsp/policy_thrusts.html

  3. SKINNY family of block ciphers. https://sites.google.com/site/skinnycipher/home

  4. Banik, S., Pandey, S.K., Peyrin, T., Sasaki, Y., Sim, S.M., Todo, Y.: GIFT: A Small Present. In: Fischer, W., Homma, N. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2017, vol. 10529, pp. 321–345. Springer International Publishing, Cham (2017). https://doi.org/10.1007/978-3-319-66787-4_16

  5. Beierle, C., Jean, J., Kölbl, S., Leander, G., Moradi, A., Peyrin, T., Sasaki, Y., Sasdrich, P., Sim, S.M.: The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS. In: Robshaw, M., Katz, J. (eds.) Advances in Cryptology – CRYPTO 2016, vol. 9815, pp. 123–153. Springer Berlin Heidelberg, Berlin, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_5

  6. Biham, E.: New types of cryptanalytic attacks using related keys. Journal of Cryptology 7(4) (1994). https://doi.org/10.1007/BF00203965

  7. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology 4(1), 3–72 (1991). https://doi.org/10.1007/BF00630563

  8. Biryukov, A., Wagner, D.: Advanced Slide Attacks. In: Goos, G., Hartmanis, J., van Leeuwen, J., Preneel, B. (eds.) Advances in Cryptology – EUROCRYPT 2000, vol. 1807, pp. 589–606. Springer Berlin Heidelberg, Berlin, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_41

  9. Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: An Ultra-Lightweight Block Cipher. In: Paillier, P., Verbauwhede, I. (eds.) Cryptographic Hardware and Embedded Systems - CHES 2007, vol. 4727, pp. 450–466. Springer Berlin Heidelberg, Berlin, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_31

  10. Dunkelman, O., Keller, N., Shamir, A.: Minimalism in Cryptography: The Even-Mansour Scheme Revisited. In: Hutchison, D., Kanade, T., Kittler, J., Kleinberg, J.M., Mattern, F., Mitchell, J.C., Naor, M., Nierstrasz, O., Pandu Rangan, C., Steffen, B., Sudan, M., Terzopoulos, D., Tygar, D., Vardi, M.Y., Weikum, G., Pointcheval, D., Johansson, T. (eds.) Advances in Cryptology – EUROCRYPT 2012, vol. 7237, pp. 336–354. Springer Berlin Heidelberg, Berlin, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_21

  11. Even, S., Mansour, Y.: A construction of a cipher from a single pseudorandom permutation. Journal of Cryptology 10(3), 151–161 (Jun 1997). https://doi.org/10.1007/s001459900025

  12. Gong, Z., Hartel, P., Nikova, S., Zhu, B.: Towards Secure and Practical MACs for Body Sensor Networks. In: Hutchison, D., Kanade, T., Kittler, J., Kleinberg, J.M., Mattern, F., Mitchell, J.C., Naor, M., Nierstrasz, O., Pandu Rangan,C., Steffen, B., Sudan, M., Terzopoulos, D., Tygar, D., Vardi, M.Y., Weikum, G., Roy, B., Sendrier, N. (eds.) Progress in Cryptology - INDOCRYPT 2009, vol. 5922, pp. 182–198. Springer Berlin Heidelberg, Berlin, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10628-6_13

  13. Gueron, S., Mouha, N.: Simpira v2: A Family of Efficient Permutations Using the AES Round Function. In: Cheon, J.H., Takagi, T. (eds.) Advances in Cryptology 10 Yeoh et al. – ASIACRYPT 2016, vol. 10031, pp. 95–125. Springer Berlin Heidelberg, Berlin, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_4

  14. Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED Block Cipher. In: Hutchison, D., Kanade, T., Kittler, J., Kleinberg, J.M., Mattern, F., Mitchell, J.C., Naor, M., Nierstrasz, O., Pandu Rangan, C., Ste_en, B., Sudan, M., Terzopoulos, D., Tygar, D., Vardi, M.Y., Weikum, G., Preneel, B., Takagi, T. (eds.) Cryptographic Hardware and Embedded Systems – CHES 2011, vol. 6917, pp. 326–341. Springer Berlin Heidelberg, Berlin, Heidelberg (2011).https://doi.org/10.1007/978-3-642-23951-9_22

  15. Hernandez-Castro, J.C., Peris-Lopez, P., Aumasson, J.P.: On the Key Schedule Strength of PRESENT. In: Hutchison, D., Kanade, T., Kittler, J., Kleinberg, J.M., Mattern, F., Mitchell, J.C., Naor, M., Nierstrasz, O., Pandu Rangan, C., Steffen, B., Sudan, M., Terzopoulos, D., Tygar, D., Vardi, M.Y., Weikum, G., Garcia-Alfaro, J., Navarro-Arribas, G., Cuppens-Boulahia, N., de Capitani di Vimercati, S. (eds.) Data Privacy Management and Autonomous Spontaneus Security, vol. 7122, pp. 253–263. Springer Berlin Heidelberg, Berlin, Heidelberg (2012). https://doi.org/10.1007/978-3-642-28879-1_17

  16. International Organization for Standardization: ISO/IEC 29192-2:2012 Information technology – Security techniques – Lightweight cryptography – Part 2: Block ciphers (2019)

    Google Scholar 

  17. Knudsen, L., Wagner, D.: Integral Cryptanalysis. In: Goos, G., Hartmanis, J., van Leeuwen, J., Daemen, J., Rijmen, V. (eds.) Fast Software Encryption, vol. 2365, pp. 112–127. Springer Berlin Heidelberg, Berlin, Heidelberg (2002). https://doi.org/10.1007/3-540-45661-9_9

  18. Koo, B., Roh, D., Kim, H., Jung, Y., Lee, D.G., Kwon, D.: CHAM: A Family of Lightweight Block Ciphers for Resource-Constrained Devices. In: Kim, H., Kim, D.C. (eds.) Information Security and Cryptology – ICISC 2017, vol. 10779, pp. 3– 25. Springer International Publishing, Cham (2018). https://doi.org/10.1007/978-3-319-78556-1_1

  19. Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) Advances in Cryptology – EUROCRYPT ‘93, vol. 765, pp. 386–397. Springer Berlin Heidelberg, Berlin, Heidelberg (1994). https://doi.org/10.1007/3-540-48285-7_33

  20. National Institute of Standards and Technology: Advanced encryption standard (AES). Tech. Rep. NIST FIPS 197, National Institute of Standards and Technology, Gaithersburg, MD (Nov 2001). https://doi.org/10.6028/NIST.FIPS.197

  21. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E.: A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. Tech. rep., BOOZ-ALLEN AND HAMILTON INC MCLEAN VA (May 2001)

    Google Scholar 

  22. Wu, S., Wang, M.: Integral Attacks on Reduced-Round PRESENT. In: Hutchison,D., Kanade, T., Kittler, J., Kleinberg, J.M., Mattern, F., Mitchell, J.C., Naor, M., Nierstrasz, O., Pandu Rangan, C., Steffen, B., Sudan, M., Terzopoulos, D., Tygar, D., Vardi, M.Y., Weikum, G., Qing, S., Zhou, J., Liu, D. (eds.) Informationand Communications Security, vol. 8233, pp. 331–345. Springer International Publishing, Cham (2013). https://doi.org/10.1007/978-3-319-02726-5_24

  23. Z’aba, M.R., Raddum, H., Henricksen, M., Dawson, E.: Bit-Pattern Based Integral Attack. In: Nyberg, K. (ed.) Fast Software Encryption, vol. 5086, pp. 363–381. Springer Berlin Heidelberg, Berlin, Heidelberg (2008). https://doi.org/10.1007/978-3-540-71039-4_23

  24. Zhu, B.: An efficient software implementation of the block cipher PRESENT for 8-bit platforms: Bozhu/PRESENT-C (Feb 2019)

    Google Scholar 

Download references

Acknowledgements

This work has been partially supported by Universiti Sains Malaysia under Grant No. 304/PKOMP/6315190.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Je Sen Teh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Cite this paper

Yeoh, WZ., Teh, J.S., Sazali, M.I.S.B.M. (2020). µ2 : A Lightweight Block Cipher. In: Alfred, R., Lim, Y., Haviluddin, H., On, C. (eds) Computational Science and Technology. Lecture Notes in Electrical Engineering, vol 603. Springer, Singapore. https://doi.org/10.1007/978-981-15-0058-9_27

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-0058-9_27

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-0057-2

  • Online ISBN: 978-981-15-0058-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics