PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Involutional scalable block cipher

Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
We propose a scalable block cipher which is an involutional SPN. We use one S-box which is an involution and a bit permutation which also is an involution. As a result we received a totally involutional cipher. It means that we use the same network, and especially the same S-box and the same permutation P in the encryption and decryption data processing. PP-1 is a symmetric block cipher designed for platforms with very limited resources, especially with restricted amount of memory needed to store its components
Słowa kluczowe
Rocznik
Strony
65--75
Opis fizyczny
Bibliogr. 13 poz., rys., tab.
Twórcy
autor
  • Poznan University of Technology, Institute of Control and Information Engineering
  • Poznan University of Technology, Institute of Control and Information Engineering
autor
  • Poznan University of Technology, Institute of Control and Information Engineering
autor
  • Poznan University of Technology, Institute of Control and Information Engineering
Bibliografia
  • [1] Biryukov A. Analysis of involutional ciphers: Khazad and Anubis. LNCS, Proceedings of FSE'2003 (early version in the proceedings of the 3rd NESSIE Workshop, Munich, November, 2002; article 185).
  • [2] Bucholc K., Chmiel K., Grocholewska-Czuryło A., Stokłosa J. PP-1 Block Cipher. Proceedings of 14th International Multi-Conference on Advanced Computer Systems, ACS 2007, (Międzyzdroje, Oct. 17-19), Szczecin, 2007.
  • [3] Chmiel K. Distribution of the best nonzero differential and linear approximations of S-box functions. Journal of Telecommunications and Information Technology, (3) 2006, 8−13.
  • [4] Chmiel K. Intermediate evaluation of block ciphers. Proceedings of the 13th International Multi-Conference on Advanced Computer Systems ACS’2006, (Międzyzdroje), Szczecin, 2006, vol. 1, 331−342.
  • [5] Chmiel K. On differential and linear approximation of S-box functions. Saeed K., Pejaś, J., Mosdorf R. (eds.), Biometrics, Computer Security Systems and Artificial Intelligence Applications, Springer, New York, 2006, 111−120.
  • [6] Daemen J., Rijmen V. AES Proposal: Rijndael. http://csrc.nist.gov/CryptoToolkit/aes/rijndael/, Sep 1999
  • [7] Fuller J., Millan W. On linear redundancy in the AES S-box. In: Cryptology ePrint Archive, http://eprint.iacr.org, 2002/111.
  • [8] Fuller J., Millan W. Linear redundancy in S-boxes. Johansson T. (ed.), Fast Software Encryption, LNCS 2887, Springer, New York, 2003, 74−86.
  • [9] Grocholewska-Czuryło A., Chmiel K., Stokłosa J. Involutional block cipher for limited resources. IEEE Globecom 2008 Computer and Communications Network Security Symposium (przyjeto do druku).
  • [10] Kwon D. et al., New Block Cipher: ARIA. Lim J. I., Lee D. H. (eds), Information Security and Cryptology − ICISC 2003: 6th International Conference, Seoul, Korea, November 27−28, 2003, LNCS 2971, Springer, New York, 2004.
  • [11] Massey J. L. SAFER K-64: A Byte-Oriented Block-Ciphering Algorithm. Anderson E. (ed.), Fast Software Encryption, LNCS 809, Springer, New York, 1993, 1−17.
  • [12] Massey J. L. SAFER K-64: One Year Later. Preneel B. (ed.), Fast Software Encryption, LNCS 1008, Springer, New York, 1995, 212−241.
  • [13] St Denis T. The CS2 block cipher. In: Cryptology ePrint Archive, http://eprint.iacr.org, 2004/085.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-1b8ec1cb-3538-494b-b334-cc75d1c1fd6a
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.