WO2007113796A2 - Robust cipher design - Google Patents

Robust cipher design Download PDF

Info

Publication number
WO2007113796A2
WO2007113796A2 PCT/IL2007/000364 IL2007000364W WO2007113796A2 WO 2007113796 A2 WO2007113796 A2 WO 2007113796A2 IL 2007000364 W IL2007000364 W IL 2007000364W WO 2007113796 A2 WO2007113796 A2 WO 2007113796A2
Authority
WO
WIPO (PCT)
Prior art keywords
function
round
implementation
round key
key generation
Prior art date
Application number
PCT/IL2007/000364
Other languages
French (fr)
Other versions
WO2007113796A3 (en
Inventor
Itsik Mantin
Aharon Grabovsky
Original Assignee
Nds Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nds Limited filed Critical Nds Limited
Priority to AU2007232123A priority Critical patent/AU2007232123B2/en
Priority to US12/223,137 priority patent/US8000471B2/en
Priority to EP07713382.5A priority patent/EP2016524B1/en
Publication of WO2007113796A2 publication Critical patent/WO2007113796A2/en
Priority to IL193056A priority patent/IL193056A0/en
Publication of WO2007113796A3 publication Critical patent/WO2007113796A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Definitions

  • the present invention relates to methods of encryption, and more particularly, to fault tolerant cipher design.
  • Block ciphers are a well known family of symmetric key-based ciphers. Block ciphers operate on plain text in groups of bits. The groups of bits are referred to as blocks. Block ciphers are dealt with at length in Chapters 12 - 15 of Applied Cryptography, Second Edition, by Bruce Schneier, published by John
  • block ciphers are constructed by repeatedly applying a function. Such block ciphers are known as iterated block ciphers. An iteration of the block cipher is termed a round, and the repeated function is termed a round function. The number of times the round is repeated in an iterated block cipher is referred to as a round number (RN).
  • RN round number
  • FIPS 46-3 One block cipher, DES, is specified in FIPS 46-3, available on the Internet at: csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf. FIPS 46-3 is hereby incorporated herein by reference.
  • a second well known block cipher, AES is specified in FIPS 197, available on the Internet at: csrc.nist.gov/publications/fips/fips 197/fips- 197.pdf. FIPS 197 is hereby incorporated herein by reference.
  • the present invention seeks to provide an improved method and system for cipher design.
  • a first function Fj and a second function Fj providing a round key generation function, the round key generation function being operative to utilize, in any given round, exactly one of the first function Fj, and the second function Fj, providing a round mixing function, the round mixing function being operative to utilize, in any given round, exactly one of the first function F ⁇ and the second function Fj, utilizing the round key generation function in at least a first round to generate a second round key for use in a second round, and utilizing the round mixing function in at least the first round to mix a first round key with a cipher state, wherein one of the following is performed in the first round the round key generation function utilizes the first function Fj to generate the second round key for use in the second round, substantially simultaneously with the round key mixing function utilizing the second function Fj to mix the first round key with the cipher state, and the round key generation function utilizes the second function Fj to generate the second round key for use in the second round
  • FIG. 1 is a simplified block diagram illustration of a system for robust cipher design constructed and operative in accordance with a preferred embodiment of the present invention
  • Fig. 2 is a time line showing one preferred implementation of the relationship between key expansion and encryption rounds in a cipher designed according to the method of Fig. 1 ;
  • Fig. 3A is a simplified block diagram illustration depicting the use of MUX and DEMUX modules in a preferred implementation of the method of Fig. 1;
  • Fig. 3B is a simplified block diagram illustration of a preferred implementation of a round key generation function operative to generate round keys in a cipher designed according to the method of Fig. 1;
  • Fig. 4 is a simplified block diagram illustration of four rounds of a typical Feistel block cipher constructed and operative in accordance with the system of Fig. 1;
  • Fig. 5 is a simplified block diagram illustration of four rounds of a typical AES-like block cipher constructed and operative in accordance with the system of Fig. 1;
  • Fig. 6 is a simplified block diagram illustration of eight rounds of a typical Feistel block cipher constructed and operative in accordance with an alternative preferred embodiment of the system of Fig. 1;
  • Fig. 7 is a simplified block diagram illustration of eight rounds of a typical AES-like block cipher constructed and operative in accordance with an alternative preferred embodiment of the system of Fig. 1;
  • FIG. 1 is a simplified block diagram illustration of a system 10 for robust cipher design constructed and operative in accordance with a preferred embodiment of the present invention.
  • the system 10 of Fig. 1 comprises different instances of a function F, depicted in round n as F a and F] 3 . In round n+1, the different instances of function F are depicted as F c and F ⁇ .
  • the function F 5 in preferred embodiments thereof, preferably comprises at least one of: a significant portion of cipher security (that is to say that if F is poorly selected, a cipher comprising F may be insecure); and a significant portion of hardware complexity of a typical hardware implementation of the cipher comprising F (the inventors of the present invention anticipate that at least 10% and preferably 20% of the gates in the hardware implementation of the cipher comprising F are dedicated to the function F, or at least 10% and preferably 20% of the voltage of the hardware implementation of the cipher comprising F is dedicated to the function F).
  • the function F therefore, preferably comprises a significant portion of cipher security and comprises a significant portion of the hardware implementation of the cipher.
  • the function F may preferably comprise a layer of S-boxes (well known cryptographic structures), such as the AES invertible 8-bit-to-8-bit S-boxes, or DES non-invertible 6-bit-to-4-bit S-boxes.
  • the function F may comprise a linear transformation such as the AES ShiftRows transformation function, or the AES MixColumns transformation function.
  • the system of Fig. 1 also comprises a round key generation function 20, depicted in round n as comprising the first function, F a , and later depicted in round n+1 as comprising the second function, F c .
  • the system of Fig. 1 also comprises a round mixing function 30, depicted in round n as comprising a third function, Fj 3 , and later depicted in round n+1 as comprising a fourth function, F ⁇ .
  • Fa, Fj 3 , F c , and F 0 J are preferably selected from among two functions, Fj and Fj, thereby, allowing implementation of only the two functions, F 1 and Fj for the four functions, Fa, F] 3 , F c , and F ⁇ .
  • the functions F a and F ⁇ can be either of functions Fj or Fj.
  • Fig. 2 is a time line showing one preferred implementation of the relationship between key expansion (note that the terms “key expansion” and “key generation” are used interchangeably in the present disclosure and figures) and encryption rounds in a cipher designed according to the method of Fig. 1.
  • the round key generation function 20 Prior to round 1, the round key generation function 20 produces a round key for use by the round mixing function 30 in round 1. Substantially in parallel to the operation of the round mixing function 30 in round 1, the round key generation function 20 produces a round key for use by the round mixing function 30 in round 2.
  • the process of the round key generation function 20 producing a round key for use by the round mixing function 30 in the next round continues substantially in parallel to the operation of the round mixing function 30 until in round rounds number - 1 (RN - 1), the round key generation function 20 produces a round key for use by the round mixing function 30 in round RN.
  • the round key generation function 20 preferably does not generate a key.
  • F, F a and Fj 3 are preferably implemented only once, preferably in hardware. It is appreciated that F a and Fj 3 may, under some circumstances, also be implemented in software.
  • a MUX module and a DEMUX module are preferably operative to differentiate between different sources for input, a key expansion input or an input as part of the round, as well as the different outputs, a register for round keys or a round key state register.
  • the MUX modules are preferably updated by a counter (not depicted) which is operative to count rounds.
  • Hardware comprising key expansion logic 310 outputs a temporal result to a first MUX module 320.
  • hardware comprising round encryption logic 330 outputs a temporal result to the first MUX module 320.
  • the first MUX module 320 determines if the output of the MUX module 320 has to be a value taken as MUX input from the key expansion logic 310 hardware or the value taken as MUX input from the round encryption logic 330 hardware.
  • a preferred implementation, given by way of example, relevant for the discussion below of Figs. 8 and 9, of the selection criteria 340 comprises a counter ranging in value from 0 to 3. If the counter value is 0 or 1, one option is implemented by the MUX module. If the counter value is 2 or 3, the second option is implemented by the MUX module.
  • Output from the MUX module 320 is preferably sent to Fj as appropriate for a particular round.
  • Output from ⁇ [ is preferably input into a DEMUX module 360.
  • the DEMUX module 360 preferably applies the selection criteria 340 to determine if the received input needs to be preferably output as a round key generation temporal result 370 to the key expansion logic 310 hardware or as a round key mixing temporal result 380 to the round encryption logic 330 hardware.
  • key expansion logic 310 has a MUX component (not depicted) which selects between the round key generation temporal result 370 of Fj and the round key mixing temporal result 380 of Fj.
  • the round encryption logic 330 has a MUX component (not depicted) which selects between the round key generation temporal result 370 of Fj and the round key mixing temporal result 380 of Fj.
  • a design similar to the system of Fig. 3A comprises a preferred embodiment of MUX and DEMUX selection logic for Fj, where the selection criteria 340 that is used for Fj is preferably the negation of the selection logic that is used for Fj. That is, when the function Fj is used for round key generation, function Fj is preferably used for round key mixing, and vice-versa.
  • a cipher designed as described herein also has additional security in that if, for instance, Fj is found to be weak (for example and without limiting the generality of the foregoing, Fj comprises linear properties; or Fj comprises differential properties), Fj still preferably gives some measure of protection to the cipher.
  • the function F is deliberately designed to be inefficient in any implementation, except for an implementation comprising specialized hardware, thereby making a cipher comprising the function F inefficient in any implementation, except for an implementation comprising specialized hardware. Therefore, a cipher designed so as to comprise such an embodiment of the function F in Fj and in Fj, Fj being is inefficient, except for an implementation comprising specialized hardware, and Fj not being inefficient in an implementation not comprising specialized hardware, comprises an implementation of the cipher which is still, substantially inefficient except for an implementation comprising specialized hardware.
  • constant round vectors may preferably be used in order to affect the behavior of function Fj.
  • constant round vectors may preferably be used in order to differentiate between multiple usages of Fj (in the round mixing function 30 (Fig. 1) and in the round key generation function 20 (Fig. I)
  • constant round vectors may preferably be used in order to affect the behavior of function Fj.
  • Constant round vectors may preferably be used for at least one of two purposes:
  • Fig. 3B is a simplified block diagram illustration of a preferred implementation of a round key generation function operative to generate round keys in a cipher designed according to the method of Fig. 1.
  • Fj and Fj may comprise either invertible functions or non-invertible functions, as appropriate, depending on the cipher in which functions Fj and Fj are implemented, and on the stage of implementing the cipher in which functions Fj and Fj are implemented. As will be discussed below with reference to Figs.
  • F 1 and Fj in Feistel based encryption schemes, such as DES, F 1 and Fj (as part of the key mixing mechanism) preferably comprise a part of the combination of the round key with "right" half, prior to combining (XORing in DES) with the "left" half (a non-invertible operation).
  • functions Fj and Fj are preferably implemented as non-invertible functions.
  • Fj and Fj in substitution permutation ciphers such as the AES cipher (FIPS 197), Fj and Fj preferably comprise part of the round function.
  • functions Fj and Fj are preferably implemented as invertible functions.
  • the round key generation function 327 operates iteratively in order to generate a plurality of keys.
  • the iterative operation of round key generation function 327 comprises a state, R.
  • the state R is initialized by executing a function, Statelnit 337, with root key K as input during every round.
  • R is updated by a State Update function 347.
  • the State Update function 347 is applied to the state from the previous round in order to update R for the round.
  • a Round Key Generate function 357 generates a new round key RKj 367 from the updated value of R.
  • RKi RoundKeyGenerate(Rj)
  • the size of the state R is preferably equal to the size of the key.
  • the key is 128 bits
  • the state R is preferably 128 bits.
  • One preferred method of determining the state during the iterative process described above, applicable when RN is less than the size of the key in bits, comprises initializing an L-bit state with an L-bit key K, and circularly shifting the L bit key one bit each round. In such a method of determining the. state, RoundKeyGenerate 357 need not be an invertible function.
  • non-invertible function F preferably comprises a portion of the RoundKeyGenerate 357 function.
  • the StateUpdate 347 function is preferably invertible, and invertible function F preferably comprises a portion of the StateUpdate 347 function.
  • Fig. 4 is a simplified block diagram illustration of four rounds of a typical Feistel block cipher 400 constructed and operative in accordance with the system of Fig. 1. It is appreciated that Fig. 4 provides an illustration of data structures and methods for implementing an encryption network, the illustration being drawn in a format which is well known in the art.
  • the Feistel block cipher 400 comprises round mixing function designated hereinafter as function A 420 and function B 430. Additionally, a combine function 440, depicted in Fig. 1 as ⁇ , XOR (exclusive OR), combines the output of either of function A 420 or of function B 430 with an input. Even though the combine function 440 is depicted as XOR, it is appreciated that any appropriate combining function may be implemented to combine the output of either of function A 420 or of function B 430 with the input.
  • Substitution in which an output of the key mixing function is subdivided into 8 6-bit sub-blocks.
  • Each of the 8 6-bit sub-blocks is input into a substitution box ("S-box"), which, according to a non-linear transformation, outputs a 4-bit block, thereby producing a total of 32 output bits; and
  • a function, F operative as a sub-function comprised in the round function of the block cipher 410 is replaced with different instances of F: Fj and Fj.
  • Fj and Fj the different instances of F (Fj and Fj) are used.
  • function A 420, comprising function Fj, and function B 430, comprising function Fj are used in alternate rounds.
  • the round encryption function preferably uses a round key generated during a previous round
  • function A 420 comprising function Fj
  • function Fj comprises the round mixing function
  • Fj is preferably used in the round key generation function to generate the round key for the next round.
  • function B 430 comprising function Fj 5 comprises the round mixing function
  • Fj is preferably used in the round key generation function to generate the round key for the next round.
  • each sequence of rounds comprises ABAB..., such that each round alternates the use of the implementation of F (Fj,
  • key expansion preferably comprises XBABA..., where a first round uses a key, X, that can be derived either from A or B.
  • FIG. 5 is a simplified block diagram illustration of four rounds of a typical AES-like block cipher 500 constructed and operative in accordance with the system of Fig. 1.
  • Each round of the AES-like block cipher comprises a round key generation function 510 (for ease of depiction, "key setup", in Fig. 5) operative to provide the round key to the round mechanism 520.
  • Each round mechanism 520 typically comprises a key mixing function 530 (for ease of depiction, "key comb”, in Fig. 5), which is operative to receive the key from the round key generation function 510, and combine, typically using a XOR function, the key with a known constant.
  • Output from the key mixing function 530 is typically input into a linear layer 540.
  • the linear layer 540 typically comprises functions well known in the art, such as "MixRows" and "ShiftColumns". Output from the linear layer 540 is typically input into a non-linear layer 550.
  • the non-linear layer 550 typically comprises S-boxes. Additionally, in preferred embodiments of the present invention, the non-linear layer 550 comprises an implementation of the function F, either Fj or
  • FIG. 6 is a simplified block diagram illustration of eight rounds of a typical Feistel block cipher constructed and operative in accordance with an alternative preferred embodiment of the system of Fig. 1.
  • Fig. 7 is a simplified block diagram illustration of eight rounds of a typical AES-like block cipher constructed and operative in accordance with an alternative preferred embodiment of the system of Fig. 1.
  • each sequence of several rounds first comprises function Fj in the round mixing function and comprises the function Fj in the round key generation function. Then, after the sequence of several rounds, functions Fj and Fj switch roles, and function Fj is comprised in the round, key . generation function, and' function Fj is comprised in the round mixing function.
  • function Fj is comprised in the round, key . generation function, and' function Fj is comprised in the round mixing function.
  • Fig. 8 is a simplified block diagram illustration of eight rounds of a typical Feistel block cipher constructed and operative in accordance with yet another alternative preferred embodiment of the system of Fig. 1.
  • Fig. 9 is simplified block diagram illustration of eight rounds of a typical AES -like block cipher constructed and operative in accordance with yet another alternative preferred embodiment of the system of Fig. 1.
  • two rounds comprise function Fj in the round key generation function and comprise the function Fj in the round mixing function. Then, after the two rounds, functions Fj and Fj switch roles, and for the next two rounds, function Fj is comprised in the round key generation function, and function Fj is comprised in the round mixing function.
  • input into the ciphers and rounds therein described above may comprise preprocessing.
  • output of the ciphers and rounds therein may comprise postprocessing.
  • software components of the present invention may, if desired, be implemented in ROM (read only memory) form.
  • the software components may, generally, be implemented in hardware, if desired, using conventional techniques.

Abstract

In an iterated block cipher, a method for round key encryption and key generation, the method including providing a first function Fi and a second function Fj, providing a round key generation function, the round key generation function being operative to utilize, in any given round, exactly one of the first function Fi, and the second function Fj, providing a round mixing function, the round mixing function being operative to utilize, in any given round, exactly one of the first function Fi, and the second function Fj, utilizing the round key generation function in at least a first round to generate a second round key for use in a second round, and utilizing the round mixing function in at least the first round to mix a first round key with a cipher state, wherein one of the following is performed in the first round the round key generation function utilizes the first function Fi to generate the second round key for use in the second round, substantially simultaneously with the round key mixing function utilizing the second function Fj to mix the first round key with the cipher state, and the round key generation function utilizes the second function Fj to generate the second round key for use in the second round, substantially simultaneously with the round key mixing function utilizing the first function Fi to mix the first round key with the cipher state. Related apparatus and methods are also described.

Description

ROBUST CIPHER DESIGN
FIELD OF THE INVENTION
The present invention relates to methods of encryption, and more particularly, to fault tolerant cipher design.
BACKGROUND OF THE INVENTION
Block ciphers are a well known family of symmetric key-based ciphers. Block ciphers operate on plain text in groups of bits. The groups of bits are referred to as blocks. Block ciphers are dealt with at length in Chapters 12 - 15 of Applied Cryptography, Second Edition, by Bruce Schneier, published by John
Wiley and Sons, 1996. Many block ciphers are constructed by repeatedly applying a function. Such block ciphers are known as iterated block ciphers. An iteration of the block cipher is termed a round, and the repeated function is termed a round function. The number of times the round is repeated in an iterated block cipher is referred to as a round number (RN).
One block cipher, DES, is specified in FIPS 46-3, available on the Internet at: csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf. FIPS 46-3 is hereby incorporated herein by reference. A second well known block cipher, AES, is specified in FIPS 197, available on the Internet at: csrc.nist.gov/publications/fips/fips 197/fips- 197.pdf. FIPS 197 is hereby incorporated herein by reference.
The disclosures of all references mentioned above and throughout the present specification, as well as the disclosures of all references mentioned in those references, are hereby incorporated herein by reference. SUMMARY OF THE INVENTION
The present invention seeks to provide an improved method and system for cipher design.
There is thus provided in accordance with a preferred embodiment of the present invention providing a first function Fj and a second function Fj, providing a round key generation function, the round key generation function being operative to utilize, in any given round, exactly one of the first function Fj, and the second function Fj, providing a round mixing function, the round mixing function being operative to utilize, in any given round, exactly one of the first function F^ and the second function Fj, utilizing the round key generation function in at least a first round to generate a second round key for use in a second round, and utilizing the round mixing function in at least the first round to mix a first round key with a cipher state, wherein one of the following is performed in the first round the round key generation function utilizes the first function Fj to generate the second round key for use in the second round, substantially simultaneously with the round key mixing function utilizing the second function Fj to mix the first round key with the cipher state, and the round key generation function utilizes the second function Fj to generate the second round key for use in the second round, substantially simultaneously with the round key mixing function utilizing the first function Fj to mix the first round key with the cipher state.
BRIEF DESCRIPTION OF THE DRAWINGS The present invention will be understood and appreciated more fully from the following detailed description, taken in conjunction with the drawings in which: Fig. 1 is a simplified block diagram illustration of a system for robust cipher design constructed and operative in accordance with a preferred embodiment of the present invention;
Fig. 2 is a time line showing one preferred implementation of the relationship between key expansion and encryption rounds in a cipher designed according to the method of Fig. 1 ;
Fig. 3A is a simplified block diagram illustration depicting the use of MUX and DEMUX modules in a preferred implementation of the method of Fig. 1;
Fig. 3B is a simplified block diagram illustration of a preferred implementation of a round key generation function operative to generate round keys in a cipher designed according to the method of Fig. 1;
Fig. 4 is a simplified block diagram illustration of four rounds of a typical Feistel block cipher constructed and operative in accordance with the system of Fig. 1; Fig. 5 is a simplified block diagram illustration of four rounds of a typical AES-like block cipher constructed and operative in accordance with the system of Fig. 1;
Fig. 6 is a simplified block diagram illustration of eight rounds of a typical Feistel block cipher constructed and operative in accordance with an alternative preferred embodiment of the system of Fig. 1;
Fig. 7 is a simplified block diagram illustration of eight rounds of a typical AES-like block cipher constructed and operative in accordance with an alternative preferred embodiment of the system of Fig. 1;
Fig. 8 is a simplified block diagram illustration of eight rounds of a typical Feistel block cipher constructed and operative in accordance with yet another alternative preferred embodiment of the system of Fig. 1; and Fig. 9 is a simplified block diagram illustration of eight rounds of a typical AES-like block cipher constructed and operative in accordance with yet another alternative preferred embodiment of the system of Fig. 1.
DETAILED DESCRIPTION OF A PREFERRED EMBODIMENT
Reference is now made to Fig. 1, which is a simplified block diagram illustration of a system 10 for robust cipher design constructed and operative in accordance with a preferred embodiment of the present invention. The system 10 of Fig. 1 comprises different instances of a function F, depicted in round n as Fa and F]3. In round n+1, the different instances of function F are depicted as Fc and F^.
The function F5 in preferred embodiments thereof, preferably comprises at least one of: a significant portion of cipher security (that is to say that if F is poorly selected, a cipher comprising F may be insecure); and a significant portion of hardware complexity of a typical hardware implementation of the cipher comprising F (the inventors of the present invention anticipate that at least 10% and preferably 20% of the gates in the hardware implementation of the cipher comprising F are dedicated to the function F, or at least 10% and preferably 20% of the voltage of the hardware implementation of the cipher comprising F is dedicated to the function F).
In preferred embodiments of a cipher comprising the function F, the function F, therefore, preferably comprises a significant portion of cipher security and comprises a significant portion of the hardware implementation of the cipher.
For example and without limiting the generality of the foregoing, the function F may preferably comprise a layer of S-boxes (well known cryptographic structures), such as the AES invertible 8-bit-to-8-bit S-boxes, or DES non-invertible 6-bit-to-4-bit S-boxes. Alternatively, the function F may comprise a linear transformation such as the AES ShiftRows transformation function, or the AES MixColumns transformation function.
Preferred methods of implementation of the present invention are discussed below with reference to Figs. 4 - 9.
The system of Fig. 1 also comprises a round key generation function 20, depicted in round n as comprising the first function, Fa, and later depicted in round n+1 as comprising the second function, Fc. The system of Fig. 1 also comprises a round mixing function 30, depicted in round n as comprising a third function, Fj3, and later depicted in round n+1 as comprising a fourth function, F^.
Fa, Fj3, Fc, and F0J are preferably selected from among two functions, Fj and Fj, thereby, allowing implementation of only the two functions, F1 and Fj for the four functions, Fa, F]3, Fc, and F^. In some preferred embodiment of the present invention, Fj3 and Fc are not identical, and thus can preferably be executed substantially simultaneously. That is, either F]3 = Fj and Fc = Fj, or F]3 = Fj and Fc
= F1. In any event, the functions Fa and F^ can be either of functions Fj or Fj.
The operation of the system of Fig. 1 is now briefly described,- making additional reference to Fig. 2, which is a time line showing one preferred implementation of the relationship between key expansion (note that the terms "key expansion" and "key generation" are used interchangeably in the present disclosure and figures) and encryption rounds in a cipher designed according to the method of Fig. 1. Prior to round 1, the round key generation function 20 produces a round key for use by the round mixing function 30 in round 1. Substantially in parallel to the operation of the round mixing function 30 in round 1, the round key generation function 20 produces a round key for use by the round mixing function 30 in round 2. The process of the round key generation function 20 producing a round key for use by the round mixing function 30 in the next round continues substantially in parallel to the operation of the round mixing function 30 until in round rounds number - 1 (RN - 1), the round key generation function 20 produces a round key for use by the round mixing function 30 in round RN. During round RN, there is no next round, and thus, while the round mixing function 30 operates using the round key produced by the round key generation function 20 during round RN - I5 the round key generation function 20 preferably does not generate a key.
The different instances of F, Fa and Fj3, are preferably implemented only once, preferably in hardware. It is appreciated that Fa and Fj3 may, under some circumstances, also be implemented in software.
Those skilled in the art will appreciate that implementing' the functions Fa and Fj3 in hardware, instead of implementing a single function in hardware, requires additional gates in * * ' are, and additional voltage in order to power the gates. In order to more efficiently implement the two instances of F, when Fa is operating as part of round mixing function 30, F]3 preferably is operating as part of the round key generation function 20 for the next round. Similarly, when Fb is operating as part of round mixing function 30, Fa preferably is operating as part of the round key generation function 20 (Fig. 1) for the next round.
Reference is now made to Fig. 3A, which is a simplified block diagram illustration depicting the use of MUX and DEMUX modules in a preferred implementation of the method of Fig. 1. In a preferred implementation of the present invention, a MUX module and a DEMUX module are preferably operative to differentiate between different sources for input, a key expansion input or an input as part of the round, as well as the different outputs, a register for round keys or a round key state register. The MUX modules are preferably updated by a counter (not depicted) which is operative to count rounds. Hardware comprising key expansion logic 310 outputs a temporal result to a first MUX module 320. Similarly, hardware comprising round encryption logic 330 outputs a temporal result to the first MUX module 320. The first MUX module 320, based on selection criteria 340, determines if the output of the MUX module 320 has to be a value taken as MUX input from the key expansion logic 310 hardware or the value taken as MUX input from the round encryption logic 330 hardware. A preferred implementation, given by way of example, relevant for the discussion below of Figs. 8 and 9, of the selection criteria 340 comprises a counter ranging in value from 0 to 3. If the counter value is 0 or 1, one option is implemented by the MUX module. If the counter value is 2 or 3, the second option is implemented by the MUX module. Output from the MUX module 320 is preferably sent to Fj as appropriate for a particular round.
Output from ¥[ is preferably input into a DEMUX module 360. The DEMUX module 360 preferably applies the selection criteria 340 to determine if the received input needs to be preferably output as a round key generation temporal result 370 to the key expansion logic 310 hardware or as a round key mixing temporal result 380 to the round encryption logic 330 hardware. In some preferred embodiments of the present invention, key expansion logic 310 has a MUX component (not depicted) which selects between the round key generation temporal result 370 of Fj and the round key mixing temporal result 380 of Fj. Similarly, in such preferred embodiments, the round encryption logic 330 has a MUX component (not depicted) which selects between the round key generation temporal result 370 of Fj and the round key mixing temporal result 380 of Fj.
A design similar to the system of Fig. 3A comprises a preferred embodiment of MUX and DEMUX selection logic for Fj, where the selection criteria 340 that is used for Fj is preferably the negation of the selection logic that is used for Fj. That is, when the function Fj is used for round key generation, function Fj is preferably used for round key mixing, and vice-versa.
Those skilled in the art will appreciate that in addition to the benefit of added efficient use of voltage, a cipher designed as described herein also has additional security in that if, for instance, Fj is found to be weak (for example and without limiting the generality of the foregoing, Fj comprises linear properties; or Fj comprises differential properties), Fj still preferably gives some measure of protection to the cipher.
In some preferred embodiment of the present invention, the function F is deliberately designed to be inefficient in any implementation, except for an implementation comprising specialized hardware, thereby making a cipher comprising the function F inefficient in any implementation, except for an implementation comprising specialized hardware. Therefore, a cipher designed so as to comprise such an embodiment of the function F in Fj and in Fj, Fj being is inefficient, except for an implementation comprising specialized hardware, and Fj not being inefficient in an implementation not comprising specialized hardware, comprises an implementation of the cipher which is still, substantially inefficient except for an implementation comprising specialized hardware.
In order to differentiate between multiple usages of Fj (in the round mixing function 30 (Fig. 1) and in the round key generation function 20 (Fig. I)), constant round vectors may preferably be used in order to affect the behavior of function Fj. Similarly, in order to differentiate between multiple usages of Fj (in the round mixing function 30 (Fig. 1) and in the round key generation function 20
(Fig. I)), constant round vectors may preferably be used in order to affect the behavior of function Fj. Constant round vectors may preferably be used for at least one of two purposes:
1. allowing more versions of F than are implemented in hardware (for instance, implement F1 and Fj, and use different constant vectors during different rounds in order to increase differences in outputs of different rounds); and
2. differentiating between usage of either Fj or Fj as a round operation and using Fj and Fj as a key expansion operation by using a different constant round vector during key expansion than during the round operation.
The use of functions F1 and Fj as part of the round key generation function and as part of the round mixing function in cipher design is now discussed. Reference is now made to Fig. 3B, which is a simplified block diagram illustration of a preferred implementation of a round key generation function operative to generate round keys in a cipher designed according to the method of Fig. 1. Fj and Fj may comprise either invertible functions or non-invertible functions, as appropriate, depending on the cipher in which functions Fj and Fj are implemented, and on the stage of implementing the cipher in which functions Fj and Fj are implemented. As will be discussed below with reference to Figs. 4, 6, and 8, in Feistel based encryption schemes, such as DES, F1 and Fj (as part of the key mixing mechanism) preferably comprise a part of the combination of the round key with "right" half, prior to combining (XORing in DES) with the "left" half (a non-invertible operation). In such a cipher, functions Fj and Fj are preferably implemented as non-invertible functions. Alternatively and preferably, as described below with reference to Figs. 5, 7, and 9, in substitution permutation ciphers such as the AES cipher (FIPS 197), Fj and Fj preferably comprise part of the round function. In such a cipher, functions Fj and Fj are preferably implemented as invertible functions.
The round key generation function 327 operates iteratively in order to generate a plurality of keys. The iterative operation of round key generation function 327 comprises a state, R. The state R is initialized by executing a function, Statelnit 337, with root key K as input during every round. R is updated by a State Update function 347. The State Update function 347 is applied to the state from the previous round in order to update R for the round. A Round Key Generate function 357 generates a new round key RKj 367 from the updated value of R. Thus, round keys RKi through RKRN (RN = round number, the number of rounds, as described above) are generated from root key K according to the following method:
RQ = InitState(K)
For i = 1 to RN Rj = StateUρdate(Rj.i)
RKi = RoundKeyGenerate(Rj)
In preferred embodiments of the present invention, the size of the state R is preferably equal to the size of the key. For example and without limiting the generality of the foregoing, if the key is 128 bits, the state R is preferably 128 bits. One preferred method of determining the state during the iterative process described above, applicable when RN is less than the size of the key in bits, comprises initializing an L-bit state with an L-bit key K, and circularly shifting the L bit key one bit each round. In such a method of determining the. state, RoundKeyGenerate 357 need not be an invertible function. In preferred implementations where Fj and Fj comprise non-invertible functions, and the round key generation function is designed as described above, non-invertible function F preferably comprises a portion of the RoundKeyGenerate 357 function. In preferred implementations where Fj and Fj comprise invertible functions, and the round key generation function is designed as described above, the StateUpdate 347 function is preferably invertible, and invertible function F preferably comprises a portion of the StateUpdate 347 function.
Non-limiting examples of different preferred implementations of the present invention are now described. Reference is now made to Fig. 4, which is a simplified block diagram illustration of four rounds of a typical Feistel block cipher 400 constructed and operative in accordance with the system of Fig. 1. It is appreciated that Fig. 4 provides an illustration of data structures and methods for implementing an encryption network, the illustration being drawn in a format which is well known in the art.
The Feistel block cipher 400 comprises round mixing function designated hereinafter as function A 420 and function B 430. Additionally, a combine function 440, depicted in Fig. 1 as Θ, XOR (exclusive OR), combines the output of either of function A 420 or of function B 430 with an input. Even though the combine function 440 is depicted as XOR, it is appreciated that any appropriate combining function may be implemented to combine the output of either of function A 420 or of function B 430 with the input.
The operation of the system of Fig. 4 is now described. As is well known in the art, block ciphers typically are applied in an iterative fashion, an iteration of the cipher being referred to as a "round". A function which is repeated during each round is typically referred to as a "round function". Frequently, the round function comprises several sub-functions.
For example and without limiting the generality of the foregoing, the well known in the art DES block cipher (a Feistel cipher) round function comprises four stages, each stage executed in an appropriate sub-function:
1. Expansion, in which a 32-bit input block is expanded to 48 bits;
2. Key mixing, in which a 48-bit output of the expansion is combined, using a XOR function,- with a round key 450, the round key 450 being specific to a specific round;
3. Substitution, in which an output of the key mixing function is subdivided into 8 6-bit sub-blocks. Each of the 8 6-bit sub-blocks is input into a substitution box ("S-box"), which, according to a non-linear transformation, outputs a 4-bit block, thereby producing a total of 32 output bits; and
4. Permutation, in which the 32 output bits of the substitution are rearranged according to a fixed permutation, the "P-box". In certain preferred embodiments of the present invention, a function, F, operative as a sub-function comprised in the round function of the block cipher 410 is replaced with different instances of F: Fj and Fj. During different rounds of the block cipher 410, the different instances of F (Fj and Fj), are used. Thus, in the preferred embodiment of the present invention depicted in Fig. 4, function A 420, comprising function Fj, and function B 430, comprising function Fj, are used in alternate rounds.
Since the round encryption function preferably uses a round key generated during a previous round, it is appreciated that during rounds when function A 420, comprising function Fj, comprises the round mixing function, Fj is preferably used in the round key generation function to generate the round key for the next round. During rounds when function B 430, comprising function Fj5 comprises the round mixing function, Fj is preferably used in the round key generation function to generate the round key for the next round.
In the cipher depicted in Fig. 4, each sequence of rounds comprises ABAB..., such that each round alternates the use of the implementation of F (Fj,
Fj, Fj, Fj, ...). In such a preferred implementation, key expansion preferably comprises XBABA..., where a first round uses a key, X, that can be derived either from A or B. Thus, the following table describes the preferred implementation depicted in Fig. 4:
Figure imgf000013_0001
Reference is now made to Fig. 5, which is a simplified block diagram illustration of four rounds of a typical AES-like block cipher 500 constructed and operative in accordance with the system of Fig. 1. Each round of the AES-like block cipher comprises a round key generation function 510 (for ease of depiction, "key setup", in Fig. 5) operative to provide the round key to the round mechanism 520. Each round mechanism 520 typically comprises a key mixing function 530 (for ease of depiction, "key comb", in Fig. 5), which is operative to receive the key from the round key generation function 510, and combine, typically using a XOR function, the key with a known constant. Output from the key mixing function 530 is typically input into a linear layer 540. The linear layer 540 typically comprises functions well known in the art, such as "MixRows" and "ShiftColumns". Output from the linear layer 540 is typically input into a non-linear layer 550. The non-linear layer 550 typically comprises S-boxes. Additionally, in preferred embodiments of the present invention, the non-linear layer 550 comprises an implementation of the function F, either Fj or
Fj. In the preferred implementation of the present invention depicted in Fig. 5, implementations of Fj or F; alternate, similar to the preferred implementation depicted in Fig. 4. Reference is now made to Fig. 6, which is a simplified block diagram illustration of eight rounds of a typical Feistel block cipher constructed and operative in accordance with an alternative preferred embodiment of the system of Fig. 1. Reference is additionally made to Fig. 7, which is a simplified block diagram illustration of eight rounds of a typical AES-like block cipher constructed and operative in accordance with an alternative preferred embodiment of the system of Fig. 1.
. The operation of the systems depicted in Fig. 6 is described above with reference to Fig. 4, and the operation of the systems depicted in Fig. 7 is described above with reference to Fig. 5. " In the ciphers depicted in Figs. 6 and 7, each sequence of several rounds first comprises function Fj in the round mixing function and comprises the function Fj in the round key generation function. Then, after the sequence of several rounds, functions Fj and Fj switch roles, and function Fj is comprised in the round, key . generation function, and' function Fj is comprised in the round mixing function. Thus, the following table describes the preferred implementation depicted in Figs. 6 and 7:
Figure imgf000015_0001
Reference is now made to Fig. 8, which is a simplified block diagram illustration of eight rounds of a typical Feistel block cipher constructed and operative in accordance with yet another alternative preferred embodiment of the system of Fig. 1. Reference is additionally made to Fig. 9, which is simplified block diagram illustration of eight rounds of a typical AES -like block cipher constructed and operative in accordance with yet another alternative preferred embodiment of the system of Fig. 1.
The operation of the systems depicted in Fig. 8 is described above with reference to Fig. 4, and the operation of the systems depicted in Fig. 9 is described above with reference to Fig. 5.
In the ciphers depicted in Figs. 8 and 9, two rounds comprise function Fj in the round key generation function and comprise the function Fj in the round mixing function. Then, after the two rounds, functions Fj and Fj switch roles, and for the next two rounds, function Fj is comprised in the round key generation function, and function Fj is comprised in the round mixing function.
Thus, the following table describes the preferred implementation depicted in Figs. 8 and 9:
Figure imgf000016_0001
It is appreciated that input into the ciphers and rounds therein described above may comprise preprocessing. Furthermore, output of the ciphers and rounds therein may comprise postprocessing. It is appreciated that software components of the present invention may, if desired, be implemented in ROM (read only memory) form. The software components may, generally, be implemented in hardware, if desired, using conventional techniques.
It is appreciated that various features of the invention which are, for clarity, described in the contexts of separate embodiments may also be provided in combination in a single embodiment. Conversely, various features of the invention which are, for brevity, described in the context of a single embodiment may also be provided separately or in any suitable subcombination.
It will be appreciated by persons skilled in the art that the present invention is not limited by what has been particularly shown and described hereinabove. Rather the scope of the invention is defined only by the claims which follow:

Claims

What is claimed is:CLAIMS
1. In an iterated block cipher, a method for round key encryption and key generation, the method comprising: providing a first function Fj and a second function FJ; providing an implementation of the first function F1 and an implementation of the second function FJ; providing a round key generation function, the round key generation function being operative to utilize, in any given round, exactly one of: the first function F1; and the second function FJ; providing a round mixing function, the round mixing function being operative to utilize, in any given round, exactly one of: the first function F1; and the second function FJ; providing an implementation of the round key generation function, the implementation of the round key generation function being operative to utilize, in any given round, exactly one of: the implementation of the first function FJ; and the implementation of the second function FJ; providing an implementation of the round mixing function, the implementation of the round mixing function being operative to utilize, in any given round, exactly one of: the implementation of the first function F1; and the implementation of the second function FJ; utilizing the implementation of the round key generation function in at least a first round to generate a second round key for use in a second round; and utilizing the implementation of the round mixing function in at least the first round to mix a first round key with a cipher state, wherein one of the following is performed in the first round: the implementation of the round key generation function utilizes the implementation of the first function Fj to generate the second round key for use in the second round, substantially simultaneously with the implementation of the round key mixing function utilizing the implementation of the second function Fj to mix the first round key with the cipher state; and the implementation of the round key generation function utilizes the implementation of the second function Fj to generate the second round key for use in the second round, substantially simultaneously with the implementation of the round key mixing function utilizing the implementation of the first function Fj to mix the first round key with the cipher state.
2. The method according to claim 1 and wherein the implementation of the first function Fj is implemented in hardware.
3. The method according to claim 1 and wherein the implementation of the first function Fj is implemented in software.
4. The method according to any of claims 1 - 3 and wherein the implementation of the second function Fj is implemented in hardware.
5. The method according to any of claims 1 - 3 and wherein the implementation of the second function Fj is implemented in software.
6. The method according to claim 4, and wherein a first input comprising a temporal result of the round key generation function and a second input comprising a temporal result of the round mixing function are received at a MUX module, one of the first input and the second input comprising only an input to the first function Fj.
7. The method according to claim 6 and also comprising differentiating between taking the temporal result of the round key generation function as an input and the first function Fj taking the temporal result of the round mixing function as an input based on a selection criterion.
8. The method according to claim 7 and wherein the selection criterion comprises making a decision based upon a value of a counter.
9. The method according to claim 8 and wherein . the counter is a counter of the round.
10. The method according to claim 4, and wherein a first input comprising a temporal result of the round key generation function and a second input comprising a temporal result of the round mixing function are received at a MUX module, one of the first input and the second input comprising only an input to the second function Fj .
11. The method according to claim 10 and also comprising differentiating between taking the temporal result of the round key generation function as an input and the second function Fj taking the temporal result of the round mixing function as an input based on a selection criterion.
12. The method according to claim 11 and wherein the selection criterion comprises making a decision based upon a value of a counter.
13. The method according to claim 12 and wherein the counter is a counter of the round.
14. The method according to any of claims 1 - 8, and wherein an output comprising the result of the first function F1 is received at a DEMUX module; the output received at the DEMUX module is input, as a temporal result, to one of: the implementation of the round key generation function, thereby enabling completion of round key generation; and the implementation of the round mixing function, thereby enabling completion of the round mixing.
15. The method according to claim 14 and also comprising differentiating between the input to the round key generation module and the input to the round mixing module based on a selection criterion.
16. The method according to claim 15 and wherein the selection criterion comprises making a decision based upon a value of a counter.
17. The method according to claim 16 and wherein the counter is a counter of the round.
18. The method according to any of claims 1 - 8, and wherein an output comprising the result of the second function Fj is received at a DEMUX module; the output received at the DEMUX module is input, as a temporal result, to one of: the implementation of the round key generation function, thereby enabling completion of round key generation; and the implementation of the round mixing function, thereby enabling completion of the round mixing.
19. The method according to claim 18 and also comprising differentiating between the input to the round key generation module and the input to the round mixing module based on a selection criterion.
20. The method according to claim 19 and wherein the selection criterion comprises making a decision based upon a value of a counter.
21. The method according to claim 20 and wherein the counter is a • • counter of the round.
22. The method according to any of claim 1 - 16 and also comprising inputting different constant vectors to the implementation of the first function Fj during different rounds of operation.
23. The method according to any of claim 1 - 22 and also comprising inputting different constant vectors to the implementation of the second function Fj during different rounds of operation.
24. The method according to any of claims 1 - 23 and also comprising inputting a different constant round vector to the implementation of the first function F[ during key expansion than during round operation.
25. The method according to any of claims 1 - 23 and also comprising inputting a different constant round vector to the implementation of the second function Fj during key expansion than during round operation.
26. The method according to any of claims 1 - 25 and wherein the iterated block cipher comprises a Feistel based encryption scheme.
27. The method according to claim 26, and wherein at least one of the first function F1 and the second function Fj comprises a portion of a combining of a round key with a "right" half.
28. The method according to claim 27 and wherein the combining occurs prior to a combining with a "left" half.
29. The method according to any of claims 1 - 25 and wherein the iterated block cipher comprises a substitution permutation encryption scheme.
30. The method according to claim 29, and wherein at least one of the first function Ff and the second function Fj comprises a portion of a round function.
31. The method according to any of claims 1 - 30 and wherein the first function Fj is non-invertible.
32. The method according to any of claims 1 - 30 and wherein the first function Fj is invertible.
33. The method according to any of claims 1 - 32 and wherein the second function Fj is non-invertible.
34. The method according to any of claims 1 - 32 and wherein the second function Fj is invertible.
35. The method according to any of claims 1 - 34 wherein the round key generation function generates a round key, denoted RKj, for a given round, denoted R^, by performing the following: providing a state, denoted R; providing a root key, denoted K, such that R comprises a result of a function InitState(K); providing a round number, denoted RN; providing a function StateUpdate(), the function StateUpdate() operative to update the-state of K each round after InitState(K); and providing a function RoundKeyGenerate(), the function RoundKeyGenerate() operative to generate a round key for use during a cryptographic round, wherein RQ = InitState(K); and for i = 1 to RN:
Ri = StateUpdateCR^,-,); and RKi = RoundKeyGenerate(Rj).
36. The. method, according to claim 35 and wherein the size of Rj is equal to a size of a key.
37. The method according to either claim 35 or claim 36 and also comprising, if RN is less than the a size of a key, initializing an L-bit state with an key of L-bits, and thereafter circularly shifting the L-bit key by one bit after each round.
38. The method according to any of claims 35 - 37 and wherein the first function Fj comprises a non-invertible function, and the RoundKeyGenerate function further comprises the first function Fj.
39. The method according to any of claims 35 - 37 and wherein the first function F1 comprises an invertible function, and the StateUpdate function further comprises the first function Fj.
40. The method according to any of claims 35 - 39 and wherein the second function Fj comprises a non-invertible function, and the
RoundKeyGenerate function further comprises the second function Fj.
41. The method according to any of claims 35 - 39 and wherein the second function Fj comprises an invertible function, and the StateUpdate function further comprises the second function Fj.
42. The method according to any of claims 1 - 41 and wherein a pattern for utilizing the first function Fj and the second function Fj comprises:
Figure imgf000023_0001
Figure imgf000024_0001
where X is either one of the first function Fj and the second function Fj.
43. The method according to any of claims 1 - 41 and wherein a pattern for utilizing the first function Fj and the second function Fj comprises:
Figure imgf000024_0002
where X is either one of the first function F1 and the second function Fj.
44. The method according to any of claims 1 - 41 and wherein a pattern for utilizing the first function Fj and the second function Fj comprises:
Figure imgf000024_0003
Figure imgf000025_0001
where X is either one of the first function Fj and the second function Fj.
45. The method according to any of claims 42 - 44 and wherein the iterated block cipher comprises a Feistel based encryption scheme.
46. The method according to any of claims 42 - 44 and wherein the iterated block cipher comprises a substitution permutation encryption scheme.
47. In an iterated block cipher, a system for round key encryption and key generation, the system comprising: a first function Fj and a second function FJ; an implementation of the first function Fj and an implementation of the second function FJ; a round key generation function, the round key generation function being operative to utilize, in any given round, exactly one of: the first function FJ; and the second function FJ; a round mixing function, the round mixing function being operative o utilize, in any given round, exactly one of: the first function FJ; and the second function FJ; an implementation of. the round key generation function, the implementation of the round key generation function being operative to utilize, in any given round, exactly one of: the implementation of the first function FJ; and the implementation of the second function FJ; an implementation of the round mixing function, the implementation of the round mixing function being operative to utilize, in any given round, exactly one of: the implementation of the first function FJ; and the implementation of the second function F;; the implementation of the round key generation function being used in at least a first round to generate a second round key for use in a second round; and the implementation of the round mixing function being used in at least the first round to mix a first round key with a cipher state, wherein one of the following is performed in the first round: the implementation of the round key generation function utilizes the implementation of the first function Fj to generate the second round key for use in the second round, substantially simultaneously with the implementation of the round key mixing function utilizing the implementation of the second function Fj to mix the first round key with the cipher state; and the implementation of the round key generation function utilizes the implementation of the second function Fj to generate the second round key for use in the second round, substantially simultaneously with the implementation of the round key mixing function utilizing the implementation of the first function Fj to mix the first round key with the cipher state.
PCT/IL2007/000364 2006-04-04 2007-03-20 Robust cipher design WO2007113796A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
AU2007232123A AU2007232123B2 (en) 2006-04-04 2007-03-20 Robust cipher design
US12/223,137 US8000471B2 (en) 2006-04-04 2007-03-20 Robust cipher design
EP07713382.5A EP2016524B1 (en) 2006-04-04 2007-03-20 Robust cipher design
IL193056A IL193056A0 (en) 2006-04-04 2008-07-24 Robust cipher design

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IL174784A IL174784A0 (en) 2006-04-04 2006-04-04 Robust cipher design
IL174784 2006-04-04

Publications (2)

Publication Number Publication Date
WO2007113796A2 true WO2007113796A2 (en) 2007-10-11
WO2007113796A3 WO2007113796A3 (en) 2009-04-09

Family

ID=38564058

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL2007/000364 WO2007113796A2 (en) 2006-04-04 2007-03-20 Robust cipher design

Country Status (5)

Country Link
US (1) US8000471B2 (en)
EP (1) EP2016524B1 (en)
AU (1) AU2007232123B2 (en)
IL (2) IL174784A0 (en)
WO (1) WO2007113796A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011503666A (en) * 2007-11-19 2011-01-27 西安西電捷通無線網絡通信有限公司 Encryption processing device based on packet encryption algorithm
JP2011503665A (en) * 2007-11-19 2011-01-27 西安西電捷通無線網絡通信有限公司 Encryption processing method based on packet encryption algorithm

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4882598B2 (en) * 2006-07-28 2012-02-22 ソニー株式会社 Cryptographic processing apparatus, cryptographic processing algorithm construction method, cryptographic processing method, and computer program
US9336160B2 (en) * 2008-10-30 2016-05-10 Qualcomm Incorporated Low latency block cipher
US20100329450A1 (en) * 2009-06-30 2010-12-30 Sun Microsystems, Inc. Instructions for performing data encryption standard (des) computations using general-purpose registers
US8837715B2 (en) * 2011-02-17 2014-09-16 Gradiant, Centro Tecnolóxico de Telecomunicacións de Galica Method and apparatus for secure iterative processing and adaptive filtering
EP3125221A4 (en) * 2014-03-28 2018-04-04 Sony Corporation Encryption processing device, and encryption processing method and program
US9515818B2 (en) * 2014-09-16 2016-12-06 Apple Inc. Multi-block cryptographic operation
US9252943B1 (en) * 2014-09-26 2016-02-02 The Boeing Company Parallelizable cipher construction
US11283619B2 (en) * 2019-06-20 2022-03-22 The Boeing Company Bit mixer based parallel MAC and hash functions
CN111274613B (en) * 2020-01-20 2022-05-20 广州安研信息科技有限公司 Iterative SM2 digital signature generation method, system, medium and device

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE2658065A1 (en) * 1976-12-22 1978-07-06 Ibm Deutschland MACHINE ENCRYPTION AND DECHIFREEZE
US4543646A (en) * 1980-06-05 1985-09-24 Western Digital Corporation Chip topography for MOS Data Encryption Standard circuit
US5533123A (en) * 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security
JPH09233066A (en) * 1996-02-23 1997-09-05 Sony Corp Encryption/decryption method and its device
US6028939A (en) * 1997-01-03 2000-02-22 Redcreek Communications, Inc. Data security system and method
CA2302784A1 (en) * 1997-09-17 1999-03-25 Frank C. Luyster Improved block cipher method
US6243470B1 (en) * 1998-02-04 2001-06-05 International Business Machines Corporation Method and apparatus for advanced symmetric key block cipher with variable length key and block
GB2345229B (en) * 1998-12-23 2003-12-03 Motorola Ltd Method for encrypting data
JP3851115B2 (en) * 2001-06-28 2006-11-29 富士通株式会社 Cryptographic circuit
US20030198345A1 (en) * 2002-04-15 2003-10-23 Van Buer Darrel J. Method and apparatus for high speed implementation of data encryption and decryption utilizing, e.g. Rijndael or its subset AES, or other encryption/decryption algorithms having similar key expansion data flow
US20040047466A1 (en) 2002-09-06 2004-03-11 Joel Feldman Advanced encryption standard hardware accelerator and method
KR20050053379A (en) * 2003-12-01 2005-06-08 삼성전자주식회사 Apparatus and method for performing AES Rijndael Algorithm
MX2007001072A (en) * 2004-07-29 2007-04-17 Vadium Technology Inc Techniques to strengthen one-time pad encryption.
US20100067687A1 (en) * 2004-12-06 2010-03-18 The Trustees Of The Stevens Institute Of Technology Method and apparatus for maintaining data integrity for block-encryption algorithms

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
None
See also references of EP2016524A4

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011503666A (en) * 2007-11-19 2011-01-27 西安西電捷通無線網絡通信有限公司 Encryption processing device based on packet encryption algorithm
JP2011503665A (en) * 2007-11-19 2011-01-27 西安西電捷通無線網絡通信有限公司 Encryption processing method based on packet encryption algorithm
US8385540B2 (en) 2007-11-19 2013-02-26 China Iwncomm Co., Ltd. Block cipher algorithm based encryption processing method

Also Published As

Publication number Publication date
US20090202070A1 (en) 2009-08-13
AU2007232123A1 (en) 2007-10-11
IL193056A0 (en) 2009-08-03
EP2016524A2 (en) 2009-01-21
IL174784A0 (en) 2006-12-31
EP2016524B1 (en) 2017-03-01
US8000471B2 (en) 2011-08-16
WO2007113796A3 (en) 2009-04-09
AU2007232123B2 (en) 2011-05-19
EP2016524A4 (en) 2013-03-20

Similar Documents

Publication Publication Date Title
AU2007232123B2 (en) Robust cipher design
CN107707343B (en) SP network structure lightweight block cipher realization method with consistent encryption and decryption
CN106411518B (en) A kind of unfixed symmetrical whitepack encryption method of key and device
Rodriguez-Henriquez et al. 4.2 Gbits/sec Single-Chip FPGA Implementation of the AES Algorithm.
KR20120115425A (en) Method and system for usage of block cipher encryption
Jovanovic et al. An algebraic fault attack on the LED block cipher
US8437470B2 (en) Method and system for block cipher encryption
Patil et al. An enhancement in international data encryption algorithm for increasing security
Dawood et al. New Symmetric Cipher Fast Algorithm of Revertible Operations' Queen (FAROQ) Cipher
Balamurugan et al. High speed low cost implementation of advanced encryption standard on fpga
Sivakumar et al. High speed VLSI design CCMP AES cipher for WLAN (IEEE 802.11 i)
GN et al. Performance enhancement of Blowfish and CAST-128 algorithms and Security analysis of improved Blowfish algorithm using Avalanche effect
CN111262685B (en) Novel method and device for realizing Shield block cipher generated by secret key and readable storage medium
JP5268001B2 (en) Pseudorandom number generator for stream cipher, program and method
Cook et al. Elastic block ciphers: method, security and instantiations
KR102279245B1 (en) Apparatus of encrypting for Internet-of-Things applications and method thereof
Wardhana et al. Square attack on 4 round Midori64
Hattab et al. Developing the Complexity and Security of the Twofish Algorithm Through a New Key Scheduling Design
Cook et al. Elastic aes
Kumari et al. An RTL Implementation of the Data Encryption Standard (DES)
Rayarikar et al. An Encryption Algorithm for Secure Data Transmission
Singh et al. FPGA Implementation of AES Co-processor in Counter Mode
Song et al. Consistent differential patterns of Rijndael
Megahed et al. Spread Spectrum Encryption Architecture SSEA: A New Encryption Architecture for Post Quantum Computing-Design and Analysis.
Sekhar et al. Implementation of Parallelism on Block Cipher Modes Using Des In Lab View

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07713382

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 193056

Country of ref document: IL

REEP Request for entry into the european phase

Ref document number: 2007713382

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2007232123

Country of ref document: AU

Ref document number: 2007713382

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 6809/DELNP/2008

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 12223137

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 2007232123

Country of ref document: AU

NENP Non-entry into the national phase

Ref country code: DE