scispace - formally typeset
Search or ask a question

Showing papers on "Triple DES published in 1997"


Book ChapterDOI
20 Jan 1997
TL;DR: A new 128-bit block cipher called Square, which concentrates on the resistance against differential and linear cryptanalysis, and the publication of the resulting cipher for public scrutiny is published.
Abstract: In this paper we present a new 128-bit block cipher called Square. The original design of Square concentrates on the resistance against differential and linear cryptanalysis. However, after the initial design a dedicated attack was mounted that forced us to augment the number of rounds. The goal of this paper is the publication of the resulting cipher for public scrutiny. A C implementation of Square is available that runs at 2.63 MByte/s on a 100 MHz Pentium. Our M68HC05 Smart Card implementation fits in 547 bytes and takes less than 2 msec. (4 MHz Clock). The high degree of parallellism allows hardware implementations in the Gbit/s range today.

759 citations


Patent
15 Apr 1997
TL;DR: A multi-cycle, non-parallel DES encryption scheme that supports CBC, OFB, CFB, and ECB modes of operation was proposed in this paper, where three independent cipher stages are coupled together in series in order to implement a high-speed DES core.
Abstract: A multi-cycle, non-parallel DES encryption scheme that supports CBC, OFB, CFB, and ECB modes of operation. Three independent cipher stages are coupled together in series in order to implement a high-speed DES core. Sixteen cipher operations are required for DES encryption and decryption. Hence, the data is routed through the DES core five times. On the sixth pass, the encrypted/decrypted data is taken from the output of the first cipher stage. This output can then be used to encrypt/decrypt any subsequent input data. A different key is supplied to each of the cipher stages for each cycle.

79 citations


Book ChapterDOI
20 Jan 1997
TL;DR: It is demonstrated that for certain block ciphers, trapdoors can be built-in that make the cipher susceptible to linear cryptanalysis; however, finding these trapdoor can be made very hard, even if one knows the general form of the trapdoor.
Abstract: This paper presents several methods to construct trapdoor block ciphers. A trapdoor cipher contains some hidden structure; knowledge of this structure allows an attacker to obtain information on the key or to decrypt certain ciphertexts. Without this trapdoor information the block cipher seems to be secure. It is demonstrated that for certain block ciphers, trapdoors can be built-in that make the cipher susceptible to linear cryptanalysis; however, finding these trapdoors can be made very hard, even if one knows the general form of the trapdoor. In principle such a trapdoor can be used to design a public key encryption scheme based on a conventional block cipher.

47 citations


Book ChapterDOI
20 Jan 1997
TL;DR: This paper deals with how to define the security of remotely keyed encryption schemes, since the attacker can take over the slow device and actually take part in the encryption process.
Abstract: The purpose of remotely keyed encryption is to efficiently realize a secret-key block cipher by sharing the computational burden between a fast untrusted device and a slow device trusted with the key. This paper deals with how to define the security of remotely keyed encryption schemes. Since the attacker can take over the slow device and actually take part in the encryption process, common definitions of the security of block ciphers have to be reconsidered.

37 citations


Book ChapterDOI
20 Jan 1997
TL;DR: The concept of keyed permutation to improve resistance to differential and linear cryptanalysis, and the use of an extensible key schedule to achieve an explict tradeoff between speed and security are introduced.
Abstract: This paper describes the design and implementation of the ICE cryptosystem, a 64-bit Feistel block cipher. It describes the design process, with the various aims and tradeoffs involved. It also introduces the concept of keyed permutation to improve resistance to differential and linear cryptanalysis, and the use of an extensible key schedule to achieve an explict tradeoff between speed and security.

28 citations


16 Apr 1997

25 citations


Book ChapterDOI
24 Sep 1997
TL;DR: The BEAST cipher as mentioned in this paper is a new blockcipher for arbitrary size blocks, which is a Luby-Rackoff cipher and fast when the blocks are large, and it is provably secure if these building blocks are secure.
Abstract: This paper describes BEAST, a new blockcipher for arbitrary size blocks. It is a Luby-Rackoff cipher and fast when the blocks are large. BEAST is assembled from cryptographic hash functions and stream ciphers. It is provably secure if these building blocks are secure.

17 citations


Proceedings ArticleDOI
04 Feb 1997
TL;DR: Novel features include use of dense area-array I/O to achieve high bandwidth, fully-pipelined architecture which supports multiple encryptions with no loss of throughput; ability to multiplex datastreams, each under the control of a potentially unique key, and use of the MCM-D substrate to distribute power, ground and clock signals.
Abstract: We describe a flip-chip MCM-D implementation of a Data Encryption Standard (DES) engine. Novel features include the following: use of dense area-array I/O to achieve high bandwidth, fully-pipelined architecture which supports multiple encryptions (e.g., triple DES) with no loss of throughput; ability to multiplex datastreams, each under the control of a potentially unique key, and use of the MCM-D substrate to distribute power, ground and clock signals. The chip is being fabricated in a 0.6 /spl mu/m CMOS process, while the MCM is being built in a 4-layer polyimide MCM-D process. Circuit simulations indicate the device will operate with a throughput of 9.6 Gb/s.

16 citations


Journal ArticleDOI
TL;DR: The results of security analysis show that the hash function can be expected to have ideal computational security against the five attacks when the underlying cipher is assumed to have no weakness.
Abstract: A new 2m-bit iterated hash function based on an m-bit block cipher with a 2m-bit key is presented. The results of security analysis show that the hash function can be expected to have ideal computational security against the five attacks when the underlying cipher is assumed to have no weakness.

15 citations


Book ChapterDOI
07 Jul 1997
TL;DR: A new 2m-bit iterated hash function based on a m-bit block cipher with a 2M-bit key is proposed that can completely resist target attack, collision attack and semi-free-start collision attack.
Abstract: In this paper a new 2m-bit iterated hash function based on a m-bit block cipher with a 2m-bit key is proposed. The hash round function in the new scheme utilizes a single underlying block cipher and can completely resist target attack, collision attack and semi-free-start collision attack. The new scheme can be expected to have ideal computational security against five attacks when the underlying cipher is assumed to have no weakness.

9 citations


Patent
03 Apr 1997
TL;DR: In this paper, a cipher key checker checks for agreement of the cipher keys by decoding the decrypted received data in a unit of a preselected number of lines and determines whether the data are properly decoded or not.
Abstract: An apparatus for encrypted communication in which transmission data is encrypted based upon a cipher key and is transmitted. The received encrypted data is decrypted based upon a cipher key. A cipher key checker checks for agreement of the cipher keys by decoding the decrypted received data. The cipher key checker decodes the decrypted data in a unit of a preselected number of lines and determines whether the data are properly decoded or not.

Proceedings ArticleDOI
02 Dec 1997
TL;DR: A new self-synchronous stream cipher has been implemented in a single Xilinx 4000 series FPGA chip, achieving a throughput of 60 Mbps and offering more security than previous proposals of its type.
Abstract: A new self-synchronous stream cipher has been implemented in a single Xilinx 4000 series FPGA chip, achieving a throughput of 60 Mbps. The cipher provides automatic resynchronisation after a bit-slip error, and offers more security than previous proposals of its type. We discuss cryptographic aspects of the cipher's design, comment on its flexibility, and give details of the FPGA chip resource usage.

Journal ArticleDOI
TL;DR: An efficient set of statistical methods for analysing the security of these algorithms under the black-box approach can be fully automated, which provides the designer or user of a block cipher with a useful set of tools for security analysis.
Abstract: A block cipher is one of the most common forms of algorithms used for data encryption. This paper describes an efficient set of statistical methods for analysing the security of these algorithms under the black-box approach. The procedures can be fully automated, which provides the designer or user of a block cipher with a useful set of tools for security analysis.

Patent
31 Mar 1997
TL;DR: In this paper, a cipher key is generated based on a discrimination statement set by a user, which is then read out from a low-density recording area of an optical disk.
Abstract: PROBLEM TO BE SOLVED: To simplify the management of a cipher key to improve the operability while preventing wrong use and wrong copy of information. SOLUTION: A cipher key is generated based on a discrimination statement set by a user. The cipher key is recorded in a low-density recording area of an optical disk. At the time of reproducing, the cipher key is read out from the low-density recording area of the optical disk, and the discrimination statement is obtained from this cipher key (S1). The user inputs a discrimination statement in accordance with a discrimination statement input request (SJ). Then, this inputted discrimination statement and the discrimination statement obtained from the cipher key are compared with each other (SK). If they coincide with each other (Y in SL), information designated by the cipher key out of main information recorded on the optical disk is reproduced (SM). The same discrimination statement can be set for plural optical disks different by cipher keys, thus simplifying management.

Journal Article
TL;DR: A receiver sheet for electrostatic recording comprises a dense paper base sheet having a bulk porosity of less than 200 Sheffield units as measured by a Sheffield Porosimeter, and a preferred conductive coat, which can be applied from aqueous dispersion or solution without adversely affecting resistivity of the dielectric coat.
Abstract: A receiver sheet for electrostatic recording comprises a dense paper base sheet having a bulk porosity of less than 200 Sheffield units as measured by a Sheffield Porosimeter with a 1 1/2 inch orifice and air at 1 1/2 psi; a thin first conductive coat on one side of the paper base containing 20 to 30 percent by weight of conductive material, distributed so as to provide the conductive material in a coat weight of 0.05 to 0.25 pound per 1000 sq/ft. of paper; a dielectric coat on top of the first conductive coat, having a surface resistivity greater than 1 x 1016 ohms per square at 20% relative humidity; and a second conductive coat on the opposite side of the paper base. A preferred conductive coat comprises a vinylbenzyl quaternary ammonium compound mixed with a starch derivative binder and coating clay. Both the first conductive coat and the dielectric coat can be applied from aqueous dispersion or solution without adversely affecting resistivity of the dielectric coat.