WO1999008411A3 - New operation for key insertion with folding - Google Patents

New operation for key insertion with folding Download PDF

Info

Publication number
WO1999008411A3
WO1999008411A3 PCT/IL1998/000369 IL9800369W WO9908411A3 WO 1999008411 A3 WO1999008411 A3 WO 1999008411A3 IL 9800369 W IL9800369 W IL 9800369W WO 9908411 A3 WO9908411 A3 WO 9908411A3
Authority
WO
WIPO (PCT)
Prior art keywords
bit
block
multiplication
bits
cipher
Prior art date
Application number
PCT/IL1998/000369
Other languages
French (fr)
Other versions
WO1999008411A2 (en
Inventor
Jonathan Stiebel
Original Assignee
Jonathan Stiebel
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from IL12149997A external-priority patent/IL121499A0/en
Priority claimed from IL12150097A external-priority patent/IL121500A0/en
Priority claimed from IL12470598A external-priority patent/IL124705A0/en
Application filed by Jonathan Stiebel filed Critical Jonathan Stiebel
Priority to EP98937742A priority Critical patent/EP1062755A2/en
Priority to AU86440/98A priority patent/AU8644098A/en
Publication of WO1999008411A2 publication Critical patent/WO1999008411A2/en
Publication of WO1999008411A3 publication Critical patent/WO1999008411A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Abstract

MultiDES based systems with bit-slice implementation, one embodiment of the method of the present invention, is a new cipher based on a modification of bit-slice implementation of DES. Therein, the exclusive-or is replaced within the F function with a form of multiplication. Thus, every simultaneous encryption depends in all of the bits of input into the s-box on every other parallel encryption. Any invertable group operation could be used in place of multiplication. The principle requirement is that every input bit will influence every output bit. The operation need not be easily invertable, for example, common multiplication using exclusive-or to fold the upper and lower halves of the result yields a strong candidate. The method of the present invention uses a careful form of folding so that the inputs to any s-box depend on at least half of the input bits. MultiDES based systems with bit-slice implementation are particularly preferred, one embodiment of the method of the present invention. The recommended key schedule for Feistel and other blocks ciphers uses the block cipher to cause complete mixing of the key bits and pseudo-random expansion into conveniently sized subkeys. A subkey chaining mode for influencing future encryptions of block ciphers in place of cipher block chaining mode is proposed. A Feistel structure allowing for further extension of block length for subkey chaining output is proposed.
PCT/IL1998/000369 1997-08-08 1998-08-06 New operation for key insertion with folding WO1999008411A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP98937742A EP1062755A2 (en) 1997-08-08 1998-08-06 New operation for key insertion with folding
AU86440/98A AU8644098A (en) 1997-08-08 1998-08-06 New operation for key insertion with folding

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
IL121500 1997-08-08
IL12149997A IL121499A0 (en) 1997-08-08 1997-08-08 Methods and apparatus for protecting confidentiality of information
IL121499 1997-08-08
IL12150097A IL121500A0 (en) 1997-08-08 1997-08-08 Methods and apparatus for fast des encryption
IL124705 1998-06-01
IL12470598A IL124705A0 (en) 1998-06-01 1998-06-01 Methods and apparatus for fast block encryption

Publications (2)

Publication Number Publication Date
WO1999008411A2 WO1999008411A2 (en) 1999-02-18
WO1999008411A3 true WO1999008411A3 (en) 2000-11-02

Family

ID=27271831

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL1998/000369 WO1999008411A2 (en) 1997-08-08 1998-08-06 New operation for key insertion with folding

Country Status (3)

Country Link
EP (1) EP1062755A2 (en)
AU (1) AU8644098A (en)
WO (1) WO1999008411A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9419790B2 (en) 1998-01-02 2016-08-16 Cryptography Research, Inc. Differential power analysis—resistant cryptographic processing
CN111752730A (en) * 2020-08-31 2020-10-09 网络通信与安全紫金山实验室 Mimicry scheduling judgment method, mimicry scheduler and readable storage medium

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999067919A2 (en) 1998-06-03 1999-12-29 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
US6539092B1 (en) 1998-07-02 2003-03-25 Cryptography Research, Inc. Leak-resistant cryptographic indexed key update
TW556111B (en) * 1999-08-31 2003-10-01 Toshiba Corp Extended key generator, encryption/decryption unit, extended key generation method, and storage medium
US7095858B2 (en) 2001-05-10 2006-08-22 Ranco Incorporated Of Delaware System and method for securely upgrading firmware
DE10137458B4 (en) * 2001-08-02 2008-08-14 Systemonic Ag Method and arrangement for implementing scrambler algorithms in processor-implemented data paths
ATE509442T1 (en) * 2003-12-11 2011-05-15 Irdeto Bv BLOCK CIPHERIZER SYSTEM USING PERMUTATIONS TO HIDE THE CORE CIPHERIZER FUNCTION OF EACH ENCRYPTION ROUND
US8171282B2 (en) * 2007-11-15 2012-05-01 International Business Machines Corporation Encryption data integrity check with dual parallel encryption engines
US8098816B2 (en) 2008-10-17 2012-01-17 Qualcomm Incorporated Apparatus and method for evaluating a cipher structure's resistance to cryptanalysis
US10142099B2 (en) 2013-01-11 2018-11-27 Qualcomm Incorporated Method and apparatus for a computable, large, variable and secure substitution box
CN112636899B (en) * 2020-09-21 2022-03-18 中国电子科技集团公司第三十研究所 Lightweight S box design method
CN112511293B (en) * 2020-09-21 2022-03-18 中国电子科技集团公司第三十研究所 S-box parameterization design method based on bit sum operation and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3962539A (en) * 1975-02-24 1976-06-08 International Business Machines Corporation Product block cipher system for data security
US5319705A (en) * 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5454039A (en) * 1993-12-06 1995-09-26 International Business Machines Corporation Software-efficient pseudorandom function and the use thereof for encryption
US5623549A (en) * 1995-01-30 1997-04-22 Ritter; Terry F. Cipher mechanisms with fencing and balanced block mixing
US5724428A (en) * 1995-11-01 1998-03-03 Rsa Data Security, Inc. Block encryption algorithm with data-dependent rotations
US5838794A (en) * 1996-01-11 1998-11-17 Teledyne Electronic Technologies Method and apparatus for inter-round mixing in iterated block substitution systems

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3962539A (en) * 1975-02-24 1976-06-08 International Business Machines Corporation Product block cipher system for data security
US5319705A (en) * 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5454039A (en) * 1993-12-06 1995-09-26 International Business Machines Corporation Software-efficient pseudorandom function and the use thereof for encryption
US5623549A (en) * 1995-01-30 1997-04-22 Ritter; Terry F. Cipher mechanisms with fencing and balanced block mixing
US5724428A (en) * 1995-11-01 1998-03-03 Rsa Data Security, Inc. Block encryption algorithm with data-dependent rotations
US5838794A (en) * 1996-01-11 1998-11-17 Teledyne Electronic Technologies Method and apparatus for inter-round mixing in iterated block substitution systems

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
BIHAM E.: "FAST NEW DES IMPLEMENTATION IN SOFTWARE.", FAST SOFTWARE ENCRYPTION. INTERNATIONAL WORKSHOP, XX, XX, 1 January 1997 (1997-01-01), XX, pages 260 - 271., XP000923448 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9419790B2 (en) 1998-01-02 2016-08-16 Cryptography Research, Inc. Differential power analysis—resistant cryptographic processing
CN111752730A (en) * 2020-08-31 2020-10-09 网络通信与安全紫金山实验室 Mimicry scheduling judgment method, mimicry scheduler and readable storage medium
CN111752730B (en) * 2020-08-31 2020-12-04 网络通信与安全紫金山实验室 Mimicry scheduling judgment method, mimicry scheduler and readable storage medium

Also Published As

Publication number Publication date
EP1062755A2 (en) 2000-12-27
WO1999008411A2 (en) 1999-02-18
AU8644098A (en) 1999-03-01

Similar Documents

Publication Publication Date Title
US6028939A (en) Data security system and method
US5381480A (en) System for translating encrypted data
Biryukov et al. Advanced slide attacks
McLoone et al. High performance single-chip FPGA Rijndael algorithm implementations
AU767323B2 (en) Block encryption device using auxiliary conversion
EP0802653B1 (en) Multi-cycle non-parallel data encryption engine
AU683325B2 (en) System and apparatus for blockwise encryption/decryption of data
WO1999008411A3 (en) New operation for key insertion with folding
WO2001056221B1 (en) Block encryption method and schemes for data confidentiality and integrity protection
CA2118826A1 (en) Hardware Arrangement for Enciphering Bit Blocks While Renewing a Key at Each Iteration
TW375721B (en) DES chip processor capable of executing data encryption standard (DES) operation
KR900702480A (en) Communication equipment
KR19990084419A (en) Block data encryption device
US20020131588A1 (en) Apparatus for encrypting/decrypting real-time input stream
Lin et al. Automatic search for key-bridging technique: applications to LBlock and TWINE
US20040252831A1 (en) Key expander, key expansion method, and key expansion program
EP0982895A2 (en) Cryptographic data processor, communication system and recording medium
KR20050087271A (en) Key schedule apparatus for generating an encryption round key and a decryption round key selectively corresponding to initial round key having variable key length
Satoh et al. Small and high-speed hardware architectures for the 3GPP standard cipher KASUMI
Shin et al. Differential-linear type attacks on reduced rounds of SHACAL-2
KR100362170B1 (en) Apparatus of encryption for round key generating and encryption processing
Gupta Implementation of optimized des encryption algorithm upto 4 round on spartan 3
KR100710455B1 (en) Apparatus for rijndael block cipher and encryption/decryption method thereof
KR100668664B1 (en) Module and method for encryption/decryption by using aes rijndael block algorithm
Biham et al. Cryptanalysis of the ANSI X9. 52 CBCM mode

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM HR HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG US UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: KR

NENP Non-entry into the national phase

Ref country code: JP

Ref document number: 1999511939

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 1998937742

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 09529185

Country of ref document: US

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM HR HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG US UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWP Wipo information: published in national office

Ref document number: 1998937742

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: CA

WWW Wipo information: withdrawn in national office

Ref document number: 1998937742

Country of ref document: EP