Revisiting the IDEA Philosophy

  • Authors:
  • Pascal Junod;Marco Macchetti

  • Affiliations:
  • Nagracard SA, Cheseaux-sur-Lausanne, Switzerland CH-1033 and University of Applied Sciences Western Switzerland (HES-SO/HEIG-VD), Yverdon-les-Bains, Switzerland CH-1401;Nagracard SA, Cheseaux-sur-Lausanne, Switzerland CH-1033

  • Venue:
  • Fast Software Encryption
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Since almost two decades, the block cipher IDEA has resisted an exceptional number of cryptanalysis attempts. At the time of writing, the best published attack works against 6 out of the 8.5 rounds (in the non-related-key attacks model), employs almost the whole codebook, and improves the complexity of an exhaustive key search by a factor of only two. In a parallel way, Lipmaa demonstrated that IDEA can benefit from SIMD (Single Instruction, Multiple Data) instructions on high-end CPUs, resulting in very fast implementations. The aim of this paper is two-fold: first, we describe a parallel, time-constant implementation of eight instances of IDEA able to encrypt in counter mode at a speed of 5.42 cycles/byte on an Intel Core2 processor. This is comparable to the fastest stream ciphers and notably faster than the best known implementations of most block ciphers on the same processor. Second, we propose the design of a new block cipher, named WIDEA, leveraging on IDEA's outstanding security-performance ratio. We furthermore propose a new key-schedule algorithm in replacement of completely linear IDEA's one, and we show that it is possible to build a compression function able to process data at a speed of 5.98 cycles/byte. A significant property of WIDEA is that it closely follows the security rationales defined by Lai and Massey in 1990, hence inheriting all the cryptanalysis done the past 15 years in a very natural way.