×

On the performance of one perspective LSX-based block cipher. (English) Zbl 1475.94095

Summary: We consider certain performance issues related to one block cipher scheme that is based on LSX transformations. A number of software implementation tweaks that manage to improve total speed characteristics are presented, helping to understand general performance properties of the proposed scheme.

MSC:

94A60 Cryptography

Software:

OpenSSL; OpenCL; CUDA
PDFBibTeX XMLCite
Full Text: DOI MNR

References:

[2] Kazimirov A. V., Smyshlyaev S. V., On creating effective software implementations of national cryptographic standards, Presentation at RusCrypto’2013,
[3] Hardcore way to productivity,
[4] Shishkin V. A., Design principles of a prospective block cipher with 128 bit block length, Presentation at RusCrypto’2013,
[5] Dygin D., Lavrikov I., Marshalko G., Rudskoy V., Trifonov D., Shishkin V., “Lowweight and hi-end: draft Russian Encryption Standard”, Matematicheskie voprosy kriptografii, 6:2 (2015), 29-34 · Zbl 1475.94115
[6] Isobe T., “A single-key attack on the full GOST block cipher”, FSE 2011, Lect. Notes Comput. Sci., 6733, Springer, 2011, 290-305 · Zbl 1307.94059
[7] Dinur I., Dunkelman O., Shamir A., “Improved attacks on full GOST”, FSE 2012, Lect. Notes Comput. Sci., 7549, 2012, 9-28 · Zbl 1282.94040
[8] Accelerated parallel processing OpenCL programming guide, AMD, May 2012
[9] Information Processing Systems. Cryptographic Protection. Cryptographic Transformation Algorithm, GOST 28147-89 (in Russian)
[10] Rebeiro C., Selvakumar D., Devi A. S. L., “Bitslice implementation of AES”, CANS 2006, Lect. Notes Comput. Sci., 4301, 2006, 203-212 · Zbl 1307.94089
[11] Satoh A., Morioka S., Takano K., Munetoh S., “A compact Rijndael hardware architecture with S-box optimization”, ASIACRYPT 2001, Lect. Notes Comput. Sci., 2248, 2001, 239-254 · Zbl 1067.94563
[12] Canright D., “A very compact Rijndael S-box”, CHES 2005, Lect. Notes Comput. Sci., 3659, 2005, 441-455 · Zbl 1319.94054
[13] Manavski S. A., “CUDA compatible GPU as an efficient hardware accelerator for AES cryptography”, ICSPC 2007, 65-68
[14] Daniel T. R., Mircea S., “AES algorithm adapted on GPU using CUDA for small data and large data volume encryption”, Int. J. Appl. Math. and Informatics, 5:2 (2011), 71-81
[15] Gilger J., Barnickel J., Meyer U., “GPU-acceleration of block ciphers in the OpenSSL cryptographic library”, ISC 2012, Lect. Notes Comput. Sci., 7483, 2012, 338-353 · Zbl 1306.94055
[16] Lebedev P. A., Implementation of Stribog hash function family on GPUs using NVIDIA CUDA Platform in comparison with CPU implementations and old GOST R 34.11-94 standard, Presentation at CTCrypt 2012
[17] Information technology. Cryptographic Data Security. Hash-function, GOST R 34.11-2012
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.