Skip to main content

An Ultra-High Throughput AES-Based Authenticated Encryption Scheme for 6G: Design and Implementation

  • Conference paper
  • First Online:
Computer Security – ESORICS 2023 (ESORICS 2023)

Abstract

In this paper, we propose Rocca-S, an authenticated encryption scheme with a 256-bit key and a 256-bit tag targeting 6G applications bootstrapped from AES.Rocca-S achieves an encryption/decryption speed of more than 200 Gbps in the latest software environments. In hardware implementation, Rocca-S is the first cryptographic algorithm to achieve speeds more than 2 Tbps without sacrificing other metrics such as occupied silicon area or power/energy consumption making Rocca-S a competitive choice satisfying the requirements of a wide spectrum of environments for 6G applications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://github.com/floodyberry/supercop.

References

  1. Caforio, A., Balli, F., Banik, S.: Melting SNOW-V: improved lightweight architectures. J. Cryptogr. Eng. 12(1), 53–73 (2022)

    Article  Google Scholar 

  2. Eichlseder, M., Nageler, M., Primas, R.: Analyzing the linear keystream biases in AEGIS. IACR Trans. Symmetric Cryptol. 2019(4), 348–368 (2019)

    Google Scholar 

  3. Ekdahl, P., Johansson, T., Maximov, A., Yang, J.: A new SNOW stream cipher called SNOW-V. IACR Trans. Symmetric Cryptol. 2019(3), 1–42 (2019)

    Article  Google Scholar 

  4. Grassl, M., Langenberg, B., Roetteler, M., Steinwandt, R.: Applying Grover’s algorithm to AES: quantum resource estimates. In: Takagi, T. (ed.) PQCrypto 2016. LNCS, vol. 9606, pp. 29–43. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29360-8_3

    Chapter  Google Scholar 

  5. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 212–219 (1996)

    Google Scholar 

  6. Hosoyamada, A., et al.: Cryptanalysis of Rocca and feasibility of its security claim. IACR Trans. Symmetric Cryptol. 2022(3), 123–151 (2022)

    Article  Google Scholar 

  7. Jean, J., Nikolić, I.: Efficient design strategies based on the AES round function. In: Peyrin, T. (ed.) FSE 2016. LNCS, vol. 9783, pp. 334–353. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-52993-5_17

    Chapter  Google Scholar 

  8. Kaplan, M., Leurent, G., Leverrier, A., Naya-Plasencia, M.: Quantum differential and linear cryptanalysis. IACR Trans. Symmetric Cryptol. 2016(1), 71–94 (2016)

    Article  Google Scholar 

  9. Latva-aho, M., Leppänen, K.: Key drivers and research challenges for 6G ubiquitous wireless intelligence (2019)

    Google Scholar 

  10. Li, S., Sun, S., Li, C., Wei, Z., Lei, H.: Constructing low-latency involutory MDS matrices with lightweight circuits. IACR Trans. Symm. Cryptol. 2019(1), 84–117 (2019)

    Article  Google Scholar 

  11. Liu, F., Isobe, T., Meier, W., Sakamoto, K.: Weak keys in reduced aegis and Tiaoxin. Cryptology ePrint Archive, Report 2021/187 (2021). https://eprint.iacr.org/2021/187

  12. Maximov, A.: AES MixColumn with 92 XOR gates. Cryptology ePrint Archive, Report 2019/833 (2019). https://eprint.iacr.org/2019/833

  13. Maximov, A., Ekdahl, P.: New circuit minimization techniques for smaller and faster AES SBoxes. IACR TCHES 2019(4), 91–125 (2019). https://tches.iacr.org/index.php/TCHES/article/view/8346

  14. David, A.: McGrew and John Viega. The security and performance of the Galois/counter mode (GCM) of operation. In: Canteaut, A., Viswanathan, K. (eds.) INDOCRYPT 2004. LNCS, vol. 3348, pp. 343–355. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30556-9_27

    Chapter  Google Scholar 

  15. Minaud, B.: Linear biases in AEGIS keystream. In: Joux, A., Youssef, A.M., editors, Selected Areas in Cryptography - SAC 2014–21st International Conference, Montreal, QC, Canada, August 14–15, 2014, Revised Selected Papers, volume 8781 of Lecture Notes in Computer Science, pp. 290–305. Springer (2014)

    Google Scholar 

  16. Mouha, N., Wang, Q., Gu, D., Preneel, B.: Differential and linear cryptanalysis using mixed-integer linear programming. In: Wu, C.-K., Yung, M., Lin, D. (eds.) Inscrypt 2011. LNCS, vol. 7537, pp. 57–76. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34704-7_5

    Chapter  Google Scholar 

  17. Nikolić, I.: Tiaoxin-346: version 2.0. CAESAR Competition (2014)

    Google Scholar 

  18. Real-Time and Embedded Sys Lab. uops.info. Official webpage. https://www.uops.info/

  19. Sakamoto, K., Liu, F., Nakano, Y., Kiyomoto, S., Isobe, T.: Rocca: an efficient AES-based encryption scheme for beyond 5G. IACR Trans. Symmetric Cryptol. 2021(2), 1–30 (2021)

    Article  Google Scholar 

  20. Sakamoto, K., Liu, F., Nakano, Y., Kiyomoto, S., Isobe, T.: Rocca: an efficient AES-based encryption scheme for beyond 5G (full version). IACR Cryptol. ePrint Arch., 116 (2022)

    Google Scholar 

  21. The ZUC design team. The ZUC-256 Stream Cipher. http://www.is.cas.cn/ztzl2016/zouchongzhi/201801/W020180126529970733243.pdf (2018)

  22. Wu, Hongjun, Preneel, Bart: AEGIS: a fast authenticated encryption algorithm. In: Lange, Tanja, Lauter, Kristin, Lisoněk, Petr (eds.) SAC 2013. LNCS, vol. 8282, pp. 185–201. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43414-7_10

    Chapter  Google Scholar 

Download references

Acknowledgments

Takanori Isobe is supported by JST, PRESTO Grant Number JPMJPR2031. This research was in part conducted under a contract of “Research and development on new generation cryptography for secure wireless communication services” among “Research and Development for Expansion of Radio Wave Resources (JPJ000254)”, which was supported by the Ministry of Internal Affairs and Communications, Japan. We thank Akinori Hosoyamada, Akiko Inoue, Ryoma Ito, Tetsu Iwata, Kazuhiko Mimematsu, Ferdinand Sibleyras, Yosuke Todo, Patrick Derbez, Pierre-Alain Fouque, André Schrottenloher, Santanu Sarkar, Satyam Kumar, Chandan Dey and anonymous reviewers for their valuable comments.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Ravi Anand or Takanori Isobe .

Editor information

Editors and Affiliations

Appendix

Appendix

See Fig. 5.

figure a
Table 6. Circuit area (GE) and Throughput (Critical Path and Max TP) comparison of the investigated AEAD scheme for two cell libraries and several round function implementations. Note that the T-table approach of implementing the round function offers the overall best choice for both Rocca-S and AEGIS-256. This phenomenon was already observed in [1].
figure b
Table 7. Power/energy consumption comparison of the investigated AEAD scheme for two cell libraries and several round function implementations. All figures were obtained by clocking the designs at constant frequency of 10 MHz.
Fig. 5.
figure 5

Rocca-S round function circuit.

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Anand, R. et al. (2024). An Ultra-High Throughput AES-Based Authenticated Encryption Scheme for 6G: Design and Implementation. In: Tsudik, G., Conti, M., Liang, K., Smaragdakis, G. (eds) Computer Security – ESORICS 2023. ESORICS 2023. Lecture Notes in Computer Science, vol 14344. Springer, Cham. https://doi.org/10.1007/978-3-031-50594-2_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-50594-2_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-50593-5

  • Online ISBN: 978-3-031-50594-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics