Table 5: FPGA Throughput/Area Comparison.
Type LUTs Gbps Gbps/LUT
REBEL 352 3.24 9.2
AES(Opencore) 3417 2.31 0.68
AES (Chodowiec, 2001) 2507 0.41 0.17
AES (Hodjat, 2004) 9446 21.64 2.29
AES (Zambreno, 2004) 16938 23.57 1.39
AES (Zhang, 2004) 11022 21.56 1.96
pies lesser slices and LUTs compared with AES.
REBEL has higher frequency, throughput and lower
power consumption compared with AES. In addition
REBEL has higher Throughtput per LUT compared
with other AES implementations (Feldhofer et al.,
2005) as shown in Table 5.
6 CONCLUSIONS
Two of the desirable characteristics of a symmetric
block cipher are larger key size to avoid key collision
attacks, and high throughputs. We have presented a
new block encryption algorithm - REBEL, with these
two attributes. It is able to support significantly larger
key space for the same block size (576 key bits for
32-bit block size for instance). Moreover, the in-
creased key space can be supported with the through-
puts slightly higher than that of AES-128 both in soft-
ware and hardware implementations.
The REBEL function uses the gate truth-tables as
the secret keys directly. These gates naturally have
the desirable attribute of nonlinearity. Linear crypt-
analysis is less likely to succeed due to this. We use
the square of a Boolean function as the underlying 1-
way function within an LR-network. This takes away
differential controllability and observability making
differential cryptanalysis impractical. This also lends
some provable security to the REBEL construction.
REFERENCES
(1970-). GOST 28147-89. Wikipedia Article.
(1997). TREYFER. Wikipedia Article.
Anderson, R. J., Biham, E., and Knudsen, L. R. (2000). The
case for serpent. In AES Candidate Conference, pages
349–354.
Biham, E., Biryukov, A., and Shamir, A. (2005). Cryptanal-
ysis of Skipjack Reduced to 31 Rounds Using Impos-
sible Differentials. J. Cryptology, 18(4):291–311.
Biham, E. and Shamir, A. (1991). Differential Cryptanaly-
sis of DES-like Cryptosystems. J. Cryptology, 4(1):3–
72.
Biryukov, A. and Wagner, D. (1999). Slide attacks. In Fast
Software Encryption, pages 245–259.
Chodowiec, P., Khuon, P., and Gaj, K. (2001). Fast im-
plementations of secret-key block ciphers using mixed
inner- and outer-round pipelining. In FPGA ’01: Pro-
ceedings of the 2001 ACM/SIGDA ninth international
symposium on Field programmable gate arrays, pages
94–102, New York, NY, USA. ACM.
eStream. The estream project.
http://www.ecrypt.eu.org/stream/.
eStream. Performance comparison of vari-
ous stream ciphers by estream project.
http://www.ecrypt.eu.org/stream/phase3perf/2007a/
pentium-4-a/.
Feldhofer, M., Lemke, K., Oswald, E., Standaert, F.-X.,
Wollinger, T., and Wolkerstorfer, J. (2005). State
of the art in hardware architectures. Technical Re-
port D.VAM.2, ECRYPT, European Network of Ex-
cellence in Cryptology.
Hodjat, A. and Verbauwhede, I. (2004). A 21.54
gbits/s fully pipelined aes processor on fpga. Field-
Programmable Custom Computing Machines, 2004.
FCCM 2004. 12th Annual IEEE Symposium on, pages
308–309.
Kutz, M. (2004). The complexity of boolean matrix root
computation. Theor. Comput. Sci., 325(3):373–390.
L’Ecuyer, P. and Simard, R. J. (2007). Testu01: A c li-
brary for empirical testing of random number genera-
tors. ACM Trans. Math. Softw., 33(4).
Lie, D., Thekkath, C. A., Mitchell, M., Lincoln, P., Boneh,
D., Mitchell, J. C., and Horowitz, M. (2000). Ar-
chitectural support for copy and tamper resistant soft-
ware. In Architectural Support for Programming Lan-
guages and Operating Systems, pages 168–177.
Matsui, M. (1993). Linear Cryptoanalysis Method for DES
Cipher. In EUROCRYPT, pages 386–397.
Miyaguchi, S. (1990). The FEAL Cipher Family. In
CRYPTO, pages 627–638.
National Bureau of Standards (1999). FIPS PUB 46-3: Data
Encryption Standard (DES). Federal Information Pro-
cessing Standard.
National Bureau of Standards (2001). FIPS PUB 197: Ad-
vanced Encryption Standard (AES). Federal Informa-
tion Processing Standard.
OpenCores. Opencores project. http://www.opencores.org.
Suh, G., Clarke, D., Gassend, B., van Dijk, M., and De-
vadas, S. (2003). aegis: Architecture for tamper-
evident and tamper-resistant processing. In Proceed-
ings of the 17 Int’l Conference on Supercomputing,
pages 160–171.
Wagner, D. (1999). The boomerang attack. In Fast Software
Encryption, pages 156–170.
Zambreno, J., Nguyen, D., and Choudhary, A. N. (2004).
Exploring area/delay tradeoffs in an aes fpga imple-
mentation. In FPL, pages 575–585.
Zhang, X. and Parhi, K. K. (2004). High-speed vlsi archi-
tectures for the aes algorithm. IEEE Trans. Very Large
Scale Integr. Syst., 12(9):957–967.
SECRYPT 2008 - International Conference on Security and Cryptography
318