International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Orthros: A Low-Latency PRF

Authors:
Subhadeep Banik , LASEC, École Polytechnique Fédérale de Lausanne, Lausanne, Switzerland
Takanori Isobe , University of Hyogo, Kobe, Japan; NICT, Tokyo, Japan; PRESTO, Japan Science and Technology Agency, Tokyo, Japan
Fukang Liu , University of Hyogo, Kobe, Japan; East China Normal University, Shanghai, China
Kazuhiko Minematsu , NEC, Kawasaki, Japan
Kosei Sakamoto , University of Hyogo, Kobe, Japan
Download:
DOI: 10.46586/tosc.v2021.i1.37-77
URL: https://tosc.iacr.org/index.php/ToSC/article/view/8833
Search ePrint
Search Google
Abstract: We present Orthros, a 128-bit block pseudorandom function. It is designed with primary focus on latency of fully unrolled circuits. For this purpose, we adopt a parallel structure comprising two keyed permutations. The round function of each permutation is similar to Midori, a low-energy block cipher, however we thoroughly revise it to reduce latency, and introduce different rounds to significantly improve cryptographic strength in a small number of rounds. We provide a comprehensive, dedicated security analysis. For hardware implementation, Orthros achieves the lowest latency among the state-of-the-art low-latency primitives. For example, using the STM 90nm library, Orthros achieves a minimum latency of around 2.4 ns, while other constructions like PRINCE, Midori-128 and QARMA9-128- σ0 achieve 2.56 ns, 4.10 ns, 4.38 ns respectively.
Video from TOSC 2021
BibTeX
@article{tosc-2021-30945,
  title={Orthros: A Low-Latency PRF},
  journal={IACR Transactions on Symmetric Cryptology},
  publisher={Ruhr-Universität Bochum},
  volume={2021, Issue 1},
  pages={37-77},
  url={https://tosc.iacr.org/index.php/ToSC/article/view/8833},
  doi={10.46586/tosc.v2021.i1.37-77},
  author={Subhadeep Banik and Takanori Isobe and Fukang Liu and Kazuhiko Minematsu and Kosei Sakamoto},
  year=2021
}