An Effective and Secure Cipher Based on SDDO

Full Text (PDF, 526KB), PP.1-10

Views: 0 Downloads: 0

Author(s)

Bac Do Thi 1,* Minh Nguyen Hieu 2 Duy Ho Ngoc 3

1. University of Information and Communication Technology, Thai Nguyen, Viet Nam

2. Le Qui Don Technical University, Ha Noi, Viet Nam

3. Department of Information Technology, Ha Noi, Viet Nam

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2012.11.01

Received: 11 Mar. 2012 / Revised: 18 Jun. 2012 / Accepted: 10 Aug. 2012 / Published: 8 Oct. 2012

Index Terms

Switchable data-dependent operations, hardware implementation, block cipher, controlled substitution permutation network, FPGA

Abstract

To improve the efficiency of security of the information secure mechanism, an algorithm BMD-128 is proposed. This algorithm is built on the SDDO. Using this operator decreases significanthy the cost of hardware implementation. Besides, it also ensures both the high applicability in the transaction needing the change of session keys with high frequency and the ability against slide attack. Concurrently, this algorithm also eliminates the weak keys without the complex round key proceduce. The algorithm is evaluated regards to the standard NESSIE and the ability against the differential cryptanalysis. Concurrently, it is also compared the performance with the other famous ciphers when implementing on hardware FPGA.

Cite This Paper

Bac Do Thi, Minh Nguyen Hieu, Duy Ho Ngoc, "An Effective and Secure Cipher Based on SDDO", International Journal of Computer Network and Information Security(IJCNIS), vol.4, no.11, pp.1-10, 2012. DOI:10.5815/ijcnis.2012.11.01

Reference

[1]Albirt A. J., Yip W., Ghetwynd B., Paar C. FPGA Implementation and Performance Evaluation of the AES Block Cipher CandidateAlgorithm Finalists // 3rd Advanced Encryption Standard Conference Proceedings. April 13-14, 2000. New York, NY, USA.
[2]Daemen J., Rijmen V. The design of Rijndael. AES – the Advanced Encryption Standard. – Berlin. Springer-Verlag. 2002. – 180 p.
[3]E. Biham, New types of cryptanalytic attacks using related keys, Journal of Cryptology, no.4, pp.229–246, 1994. An earlier version appeared in the proceedings of Eurocrypt'93, LNCS765.
[4]Ichikawa T., Kasuya T., Matsui M. Hardware Evaluation of the AES Finalists // Proc. 3rd Advanced Encryption Standard (AES) Candidate Conference, New York, April 13-14, 2000.
[5]J. Kelsey, B. Schneier, and D. Wagner, Key-schedule cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES, in Advances in Cryptology–CRYPTO'96 (N.Koblitz, ed.), vol.1109 of Lecture Notes in ComputerScience, pp. 237–251, Springer-Verlag, 1996.
[6]J. Kelsey, B. Schneier, and D. Wagner, Related-key cryptanalysis of 3-WAY, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA, in International Conference on Information and Communications Security, ICICS 97 (Y.Han, T.Okamoto, and S.Qing, eds.), vol.1334 of Lecture Notes in Computer Science, Springer-Verlag, 1997.
[7]L. R. Knudsen, Cryptanalysis of LOKI91, in Advances in Cryptology ASIACRYPT'92 (J.Seberry and Y.Zheng, eds.), vol.718 of Lecture Notes in Computer Science, pp. 22–35, Springer-Verlag, 1993.
[8]Minh N.H., Duy H.N., Dung L.H. Design and Estimate of a New Fast Block Cipher for Wireless Communications Devices // The 2008 International Conference on Advanced Technologies for Communications (ATC'08) and REV'08, Ha Noi, PP. 409-412 (2008).
[9]Moldovyan N.A., Moldovyan A.A., Eremeev M.A., Sklavos N. New class of Cryptographic Primitives and Cipher Design for Network Security // International Journal of Network Security. 2006. vol. 2, no. 2. P.114-125. (http://ijns.femto.com.tw ).
[10] Moldovyan N.A., Moldovyan A.A. Data-driven Ciphers for Fast Telecommunication Systems. Auerbach Publications. Talor & Francis Group. New York, London. 2008, 77p  185 p.
[11]Moldovyan N.A.On cipher design based on switchable controlled operations // Proceedings of the International workshop, Methods, Models, and Architectures for Network Security / Lecture Notes in Computer Science. Berlin. Springer-Verlag. 2003. Vol. 2776.P. 316-327.
[12]Moldovyan N.A. On Cipher Design Based on Switchable Controlled Operations// International Journal of Network Security, Vol.7, No.3, PP.404–415, Nov. 2008.
[13]Nguyen Hieu Minh, Do Thi Bac, Ho Ngoc Duy. New SDDO-Based Block Cipher for Wireless Sensor Network Security // International Journal of Computer Science and Network Security, VOL.10 No.3, March 2010 PP. 54 – 60.
[14]Preneel B., Bosselaers A., Rijmen V., Van Rompay B., Granboulan L., Stern J., Murphy S., Dichtl M., Serf P., Biham., Dunkelman O., Furman V., Koeune F., Piret G., Qiusquater J-J., Knudsen L., Radum H. Comments by the NESSIE Project on the AES Finalists, 24 may 2000.
[15]Sklavos N., Moldovyan N.A., Koufopavlou O. A New DDP-Based Cipher CIKS-128h: Architecture, Design and VLSI Implementation Optimization of CBC Encryption and Hashing up to 1 Gbps // 46th IEEE Midwest Symposium on Circuite and Systems. Cairo, Egypt, December 27-30, 2003.