blob: e33d150cc5e8fc57826379872ed0cab60744d88a [file] [log] [blame] [view]
Michael Schaffnerab90df52020-02-28 16:08:05 -08001---
2title: "Primitive Component: PRINCE Scrambler"
3---
4
5# Overview
6
7`prim_prince` is an (unhardened) implementation of the [64bit PRINCE block cipher](https://en.wikipedia.org/wiki/Prince_(cipher)).
Michael Schaffner51b7fc42020-06-29 17:11:25 -07008It is a fully unrolled combinational implementation with a configurable number of rounds (data and key state registers placed half-way in the design can optionally be enabled).
Michael Schaffnerab90df52020-02-28 16:08:05 -08009Due to the mirrored construction of this cipher, the same circuit can be used for encryption and decryption, as described below.
10Further, the primitive supports a 32bit block cipher flavor which is not specified in the original paper.
11
12It should be noted, however, that reduced-round and/or 32bit versions **are not secure** and must not be used in a setting where cryptographic cipher strength is required.
13I.e., this primitive is only intended to be used as a lightweight data scrambling device.
14
15This [paper](https://csrc.nist.gov/csrc/media/events/lightweight-cryptography-workshop-2015/documents/papers/session7-maene-paper.pdf) compares several lightweight ciphers, where PRINCE has been found to be the fastest candidate with the lowest circuit complexity among the algorithms compared.
16
17## Parameters
18
Michael Schaffner2b65ad62020-03-11 17:47:53 -070019Name | type | Description
20---------------|--------|----------------------------------------------------------
21DataWidth | int | Block size, can be 32 or 64.
22KeyWidth | int | Key size, can be 64 for block size 32, or 128 for block size 64
23NumRounds | int | Half the number of the reflected PRINCE rounds. Can range from 1 to 5. The effective number of non-linear layers is 2 + 2 * NumRounds.
24UseOldKeySched | bit | If set to 1, fall back to the original keyschedule (not recommended). Defaults to 0.
Michael Schaffner51b7fc42020-06-29 17:11:25 -070025HalfwayDataReg | bit | If set to 1, instantiates a data register half-way in the data path
26HalfwayKeyReg | bit | If set to 1, instantiates a key register half-way in the data path. This is only required if the key is not static and changes with every new data input.
Michael Schaffnerab90df52020-02-28 16:08:05 -080027
28## Signal Interfaces
29
30Name | In/Out | Description
31-------------|--------|---------------------------------
Michael Schaffner51b7fc42020-06-29 17:11:25 -070032clk_i | input | Clock input
33rst_ni | input | Reset input
34valid_i | input | Data valid input
35data_i | input | Plaintext input
Michael Schaffnerab90df52020-02-28 16:08:05 -080036data_i | input | Plaintext input
37key_i | input | Key input
38dec_i | input | Assert for decryption
Michael Schaffner51b7fc42020-06-29 17:11:25 -070039valid_o | output | Data valid output
Michael Schaffnerab90df52020-02-28 16:08:05 -080040data_o | output | Output of the ciphertext
41
42# Theory of Operations
43
44```
Michael Schaffner51b7fc42020-06-29 17:11:25 -070045 /-----------------\
46clk_i / rst_ni | |
47-------------->| |
48dec_i | |
49-------------->| PRINCE |
50valid_i | | valid_o
51-------------->| DataWidth |--------------->
52key_i | KeyWidth |
53=====/========>| NumRounds |
54 [KeyWidth] | UseOldKeySched | data_o
55 | HalfwayDataReg |=======/=======>
56data_i | HalfwayKeyReg | [DataWidth]
57=====/========>| |
58 [DataWidth] | |
59 | |
60 \-----------------/
Michael Schaffnerab90df52020-02-28 16:08:05 -080061```
62
Michael Schaffner51b7fc42020-06-29 17:11:25 -070063The PRINCE module is fully unrolled and combinational by default.
64But since data and key state registers can optionally be enabled, the primitive also has a clock, reset and valid input besides the key and plaintext inputs.
65On the output side it exposes the ciphertext with its corresponding valid signal.
Michael Schaffnerab90df52020-02-28 16:08:05 -080066
67The internal construction follows the the algorithm described in the original [paper](https://eprint.iacr.org/2012/529.pdf).
68The block size is 64bit and the key size is 128bit.
69In its original formulation, this cipher has 11 rounds (but 12 non-linear layers), which are arranged in a mirrored structure, which allows the same circuit to be used for encryption and decryption with a lightweight tweak applied to the key:
70
71```c++
72k0, k0_prime, k1 = key_derivation(key_i, dec_i);
73
74// decryption mode
75if (dec_i) {
76 swap(k0, k0_prime);
77 k1 ^= ALPHA_CONSTANT;
78}
79
80state = data_i ^ k0;
81
82state ^= k1;
83state ^= ROUND_CONSTANT[0];
84
85// forward pass
86for (int i=1; i < 6; i++) {
87 state = sbox4_layer(state);
88 state = mult_layer(state);
89 state = shiftrows_layer(state);
90 state ^= ROUND_CONSTANT[i]
Michael Schaffner2b65ad62020-03-11 17:47:53 -070091 data_state ^= (k & 0x1) ? k0 : k1;
Michael Schaffnerab90df52020-02-28 16:08:05 -080092}
93
94// middle part
95state = sbox4_layer(state);
96state = mult_layer(state);
97state = sbox4_inverse_layer(state);
98
99// reverse pass
100for (int i=6; i < 11; i++) {
Michael Schaffner2b65ad62020-03-11 17:47:53 -0700101 data_state ^= (k & 0x1) ? k1 : k0;
Michael Schaffnerab90df52020-02-28 16:08:05 -0800102 state ^= ROUND_CONSTANT[i]
103 state = shiftrows_inverse_layer(state);
104 state = mult_layer(state);
105 state = sbox4_inverse_layer(state);
106}
107
108state ^= ROUND_CONSTANT[11];
109state ^= k1;
110
111data_o = state ^ k0_prime;
112```
Michael Schaffner2b65ad62020-03-11 17:47:53 -0700113The multiplicative layer is an involution, meaning that it is its own inverse and it can hence be used in the reverse pass without inversion.
Michael Schaffnerab90df52020-02-28 16:08:05 -0800114
Michael Schaffner2b65ad62020-03-11 17:47:53 -0700115It should be noted that the actual choice of the `ALPHA_CONSTANT` used in the key tweak can have security impacts as detailed in [this paper](https://eprint.iacr.org/2015/372.pdf).
116The constant chosen by the designers of PRINCE does not have these issues - but proper care should be taken if it is decided to modify this constant.
117Also, [this paper](https://eprint.iacr.org/2014/656.pdf) proposes an improved key schedule to fend against attacks on the FX structure of PRINCE (see Appendix C), and this improvement has been incorporated in this design.
118The improvement involves alternating the keys `k0` and `k1` between rounds, as opposed to always using the same key `k1`.
Michael Schaffnerab90df52020-02-28 16:08:05 -0800119
Michael Schaffner2b65ad62020-03-11 17:47:53 -0700120
121The reduced 32bit variant mentioned above and all reduced round variants are non-standard and must only be used for scrambling purposes, since they **are not secure**.
Michael Schaffnerab90df52020-02-28 16:08:05 -0800122The 32bit variant leverages the same crypto primitives and key derivation functions as the 64bit variant, with the difference that the multiplication matrix is only comprised of the first two block diagonal submatrices (^M0 and ^M1 in the paper), and the shiftrows operation does not operate on nibbles but pairs of 2 bits instead.
123
124