@conference {18574, title = {Inverse Gating for Low Energy Block Ciphers}, booktitle = {Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust (HOST)}, year = {2018}, author = {Banik, Subhadeep and Bogdanov, Andrey and Isobe, Takanori and Hiwatari, Harunaga and Akishita, Toru and Regazzoni, Francesco} } @conference {18484, title = {Round gating for low energy block ciphers}, booktitle = {2016 IEEE International Symposium on Hardware Oriented Security and Trust, HOST}, year = {2016}, month = {05/2016}, pages = {55-60}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {McLean, VA, USA}, abstract = {Pushed by the pervasive diffusion of devices operated by battery or by the energy harvested, energy has become one of the most important parameter to be optimized for embedded systems. Particularly relevant would be to optimize the energy consumption of security primitives. In this paper we explore design techniques for implementing block ciphers in a low energy fashion. We concentrate on round based implementation and we discuss how gating, applied at round level can affect and improve the energy consumption of the most common lightweight block cipher currently used in the internet of things. Additionally, we discuss how to needed gating wave can be generated. Experimental results show that our technique is able to reduce the energy consumption in most block ciphers by over 60\% while incurring only a minimal overhead in hardware}, keywords = {algorithm design and analysis, ciphers, clocks, computer architecture, energy consumption}, isbn = {978-1-4673-8826-9}, doi = {10.1109/HST.2016.7495556}, url = {http://dx.doi.org/10.1109/HST.2016.7495556}, author = {Banik, Subhadeep and Bogdanov, Andrey and Regazzoni, Francesco and Isobe, Takanori and Hiwatari, Harunaga and Akishita, Toru} } @conference {18483, title = {Midori: A Block Cipher for Low Energy}, booktitle = {21st International Conference on the Theory and Application of Cryptology and Information Security ASIACRYPT 2015}, series = {Lecture Notes in Computer Science}, volume = {9453}, year = {2015}, month = {11/2015}, pages = {411-436}, publisher = {Springer Berlin Heidelberg}, organization = {Springer Berlin Heidelberg}, address = {Auckland, New Zealand}, abstract = {In the past few years, lightweight cryptography has become a popular research discipline with a number of ciphers and hash functions proposed. The designers{\textquoteright} focus has been predominantly to minimize the hardware area, while other goals such as low latency have been addressed rather recently only. However, the optimization goal of low energy for block cipher design has not been explicitly addressed so far. At the same time, it is a crucial measure of goodness for an algorithm. Indeed, a cipher optimized with respect to energy has wide applications, especially in constrained environments running on a tight power/energy budget such as medical implants. This paper presents the block cipher Midori (The name of the cipher is the Japanese translation for the word Green.) that is optimized with respect to the energy consumed by the circuit per bt in encryption or decryption operation. We deliberate on the design choices that lead to low energy consumption in an electrical circuit, and try to optimize each component of the circuit as well as its entire architecture for energy. An added motivation is to make both encryption and decryption functionalities available by small tweak in the circuit that would not incur significant area or energy overheads. We propose two energy-efficient block ciphers Midori128 and Midori64 with block sizes equal to 128 and 64 bits respectively. These ciphers have the added property that a circuit that provides both the functionalities of encryption and decryption can be designed with very little overhead in terms of area and energy. We compare our results with other ciphers with similar characteristics: it was found that the energy consumptions of Midori64 and Midori128 are by far better when compared ciphers like PRINCE and NOEKEON. }, keywords = {lightweight block cipher, low energy circuits}, isbn = {978-3-662-48799-0}, issn = {0302-9743}, doi = {10.1007/978-3-662-48800-3_17}, url = {http://dx.doi.org/10.1007/978-3-662-48800-3_17}, author = {Banik, Subhadeep and Bogdanov, Andrey and Isobe, Takanori and Shibutani, Kyoji and Hiwatari, Harunaga and Akishita, Toru and Regazzoni, Francesco} } @article {18472, title = {Midori: (A) Block Cipher for Low Energy (Extended Version)}, journal = {(IACR) Cryptology ePrint Archive}, volume = {2015}, year = {2015}, month = {12/2015}, chapter = {1142}, abstract = {In the past few years, lightweight cryptography has become a popular research discipline with a number of ciphers and hash functions proposed. The designers{\textquoteright} focus has been predominantly to minimize the hardware area, while other goals such as low latency have been addressed rather recently only. However, the optimization goal of low energy for block cipher design has not been explicitly addressed so far. At the same time, it is a crucial measure of goodness for an algorithm. Indeed, a cipher optimized with respect to energy has wide applications, especially in constrained environments running on a tight power/energy budget such as medical implants. This paper presents the block cipher Midori that is optimized with respect to the energy consumed by the circuit per bit in encryption or decryption operation. We deliberate on the design choices that lead to low energy consumption in an electrical circuit, and try to optimize each component of the circuit as well as its entire architecture for energy. An added motivation is to make both encryption and decryption functionalities available by small tweak in the circuit that would not incur significant area or energy overheads. We propose two energy-efficient block ciphers Midori128 and Midori64 with block sizes equal to 128 and 64 bits respectively. These ciphers have the added property that a circuit that provides both the functionalities of encryption and decryption can be designed with very little overhead in terms of area and energy. We compare our results with other ciphers with similar characteristics: it was found that the energy consumptions of Midori64 and Midori128 are by far better when compared ciphers like PRINCE and NOEKEON. }, keywords = {AES, lightweight block cipher, low energy circuits, secret-key cryptography}, url = {http://eprint.iacr.org/2015/1142}, author = {Regazzoni, Francesco and Banik, Subhadeep and Bogdanov, Andrey and Isobe, Takanori and Shibutani, Kyoji and Hiwatari, Harunaga and Akishita, Toru} }