Article ID Journal Published Year Pages File Type
461203 Microprocessors and Microsystems 2016 11 Pages PDF
Abstract

•QTL is a new variant of generalized Feistel network structure algorithm.•QTL has the same program for encryption and decryption processes.•QTL achieves high security and compact implementation in hardware.

We propose a new ultra-lightweight block cipher, QTL. The 64 bits block cipher QTL supports 64 and 128 bits keys. To solve the slow diffusion of the traditional Feistel-type structures we have used a new variant of generalized Feistel network structure in design of the QTL. Traditional Feistel-type structures change only half of block messages in an iterative round, but our structure overcomes this disadvantage and changes all block messages. Thus, our structure has the fast diffusion of the Substitution Permutation Networks (SPNs) structures, which improves the security of lightweight block cipher in Feistel-type structures. Moreover, QTL algorithm has the same encryption and decryption processes, so it will occupy less area in resource-constrained applications. Furthermore, to reduce the cost of energy consumption in hardware implementation of the cipher while maintaining security, we decide not to use a key schedule. We show that QTL offers an adequate security level against classic analyses. Our hardware implementation for the 64 and the 128 bits keys modes only require 1025.52 and 1206.52 gate equivalents, respectively. QTL achieves high security and compact implementation in hardware. QTL is one of the most competitive ultra-lightweight block ciphers, which is suitable for extremely constrained devices.

Graphical abstractWe propose a new ultra-lightweight block cipher, QTL. The 64 bits block cipher QTL supports 64 and 128 bits keys. To solve the slow diffusion of the traditional Feistel-type structures we have used a new variant of generalized Feistel network structure in design of the QTL. Traditional Feistel-type structures change only half of block messages in an iterative round, but our structure overcomes this disadvantage and changes all block messages. Thus, our structure has the fast diffusion of the Substitution Permutation Networks (SPNs) structures, which improves the security of lightweight block cipher in Feistel-type structures. Moreover, QTL algorithm has the same encryption and decryption processes, so it will occupy less area in resource-constrained applications. Furthermore, to reduce the cost of energy consumption in hardware implementation of the cipher while maintaining security, we decide not to use a key schedule. We show that QTL offers an adequate security level against classic analyses. Our hardware implementation for the 64 and the 128 bits keys modes only require 1025.52 and 1206.52 gate equivalents, respectively. QTL achieves high security and compact implementation in hardware.Figure optionsDownload full-size imageDownload as PowerPoint slide

Related Topics
Physical Sciences and Engineering Computer Science Computer Networks and Communications
Authors
, , ,