[go: up one dir, main page]

Skip to main content

Key schedules of iterative block ciphers

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1438))

Included in the following conference series:

Abstract

In this paper a framework for classifying iterative symmetric block ciphers based on key schedules is provided. We use this framework to classify most of the standard iterative block ciphers. A secure method for subkey selection based on the use of a one-way function is presented. This technique is analysed as a method for generating subkeys for the DES algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. C.M. Adams. Constructing Symmetric Ciphers Using the CAST Design Procedure, Designs, Codes and Cryptography, Vol.12, No.3, Nov 1997.

    Google Scholar 

  2. D. Atkins, M. Graff, A.K. Lenstra, P.C. Leyland. The magic words are squeamish ossifrage, Advances in Cryptology — ASIACRYPT'94, LNCS 917, Springer, 1994, pp. 263–277.

    Google Scholar 

  3. H. Beker and F. Piper. Cipher systems: the protection of communications, North-wood Books, London, 1982.

    Google Scholar 

  4. E. Biham. New types of cryptanalytic attacks using related keys, Advances in Cryptology — EUROCRYPT'93, LNCS 765, Springer-Verlag, 1993, pp. 398–409.

    Google Scholar 

  5. E. Biham and A. Biryukov. How to strengthen DES using hardware, Advances in Cryptology — ASIACRYPT'94, LNCS 917, Springer-Verlag, 1994, pp. 398–412.

    Google Scholar 

  6. E. Biham and A. Shamir. Differential cryptanalysis of the Data Encryption Standard, Springer-Verlag, 1993.

    Google Scholar 

  7. M. Blaze, W. Diffie, R.L. Rivest, B. Schneier, T. Shimomura, E. Thompson and M. Wiener. Minimal key lengths for symmetric ciphers to provide adequate commercial security, A report by an ad hoc group of cryptographers and computer scientists.

    Google Scholar 

  8. U. Blumenthal and S.M. Bellovin. A better key schedule for DES-like ciphers, Proceedings of PRAGOCRYPT'96, CTU Publishing House, 1996, pp. 42–54.

    Google Scholar 

  9. L.P. Brown, M. Kwan, J. Pieprzyk and J. Seberry. Improving resistance to differential cryptanalysis and the redesign of LOKI, Advances in Cryptology — ASIACRYPT'91, Springer-Verlag, 1993, pp. 36–50.

    Google Scholar 

  10. G. Carter, A. Clark, E. Dawson and L. Nielsen. Analysis of DES Double Key Mode, Conference Proceedings IFIP/Sec'95, 9–12 May, 1992, pp. 113–127.

    Google Scholar 

  11. T.W. Cusick. The REDOC II cryptosystem, Advances in Cryptology — CRYPTO'90, PNCS 537, Springer-Verlag, 1990, pp. 545–563.

    Google Scholar 

  12. M.Davio, Y.Desmedt and J.-J. Quisquater. Propagation Characteristics of the DES, Advances in Cryptology: Proceedings of EUROCRYPT 84, Springer-Verlag, 1985, pp62–73.

    Google Scholar 

  13. H. Eberle. A high-speed DES implementation for network applications,Advances in Cryptology — CRYPTO'92, LNCS 740, Springer-Verlag, 1992, pp. 521–539.

    Google Scholar 

  14. Gosudarstvennyi Standard 28147-89, Cryptographic protection for data processing systems, Government committee of the USSR for standards, 1989.

    Google Scholar 

  15. L. Knudsen. Practically secure feistel ciphers, Fast Software Encryption, LNCS 809, Springer-Verlag, 1993, pp. 211–221.

    Google Scholar 

  16. X. Lai. On the design and security of block ciphers, ETH Series in Information Processing, Editor: J.L. Massey, Vol. 1, 1992.

    Google Scholar 

  17. W.E. Madryga, A high performance encryption algorithm, Computer security: a global challenge, Elsevier Science Publishers, 1984, pp. 557–570.

    Google Scholar 

  18. J. Massey. SAFER K-64: a byte-oriented block-ciphering algorithm, Past Software Encryption, LNCS 809, Springer-Verlag, 1994, pp. 1–17.

    Google Scholar 

  19. M. Matsui. The First Experimental Cryptanalysis of the Data Encryption Standard, Advances in Cryptology — CRYPTO'94, LNCS 839, Springer-Verlag, 1994, pp. 1–11.

    Google Scholar 

  20. R.C. Merkle. Fast software encryption functions, Advances in Cryptology — CRYPTO'90, PNCS 537, Springer-Verlag, 1990, pp. 476–501.

    Google Scholar 

  21. R.C. Merkle and M. Hellman. On the security of multiple encryption, Communications of the ACM, v. 24, n. 7, 1981, pp. 465–467.

    Article  MathSciNet  Google Scholar 

  22. National Bureau of Standards. Data Encryption Standard, U.S. Department of Commerce, FIPS pub. 46, January 1977.

    Google Scholar 

  23. National Institute of Standards and Technology, NIST FIPS PUB 186, Digital signature standard, U.S. Department of Commerce, May 1994.

    Google Scholar 

  24. V. Rijmen, J. Daemen, B. Preneel, A. Bosselaers and E. De Win. The cipher SHARK, Fast Software Encryption, LNCS 1039, Springer, 1996, pp. 99–111.

    Google Scholar 

  25. R.L. Rivest. The RC5 encryption algorithm, Fast Software Encryption, Springer-Verlag, 1994, pp. 86–96.

    Google Scholar 

  26. R.L. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Comm. ACM 21 (1978) pp. 120–126.

    Article  MATH  MathSciNet  Google Scholar 

  27. RSA. DES Challenge, http://www.rsa.com, January 1997.

    Google Scholar 

  28. B. Schneier. Description of a new variable-length key, 64-bit block cipher (Blowfish),Fast Software Encryption, LNCS 809, Springer-Verlag, 1993, pp. 191–204.

    Google Scholar 

  29. A. Shimizu and S. Miyaguchi, Fast data encipherment algorithm FEAL, Transactions of IEICE of Japan, v. J70-D, n.7, July 1987, pp. 1413–1423.

    Google Scholar 

  30. M.J. Wiener. Efficient DES Key Search, Workshop on Selected Areas in Cryptolography (SAC'94), Queen's University, Canada, 1994, p.1.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Colin Boyd Ed Dawson

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Carter, G., Dawson, E., Nielsen, L. (1998). Key schedules of iterative block ciphers. In: Boyd, C., Dawson, E. (eds) Information Security and Privacy. ACISP 1998. Lecture Notes in Computer Science, vol 1438. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0053723

Download citation

  • DOI: https://doi.org/10.1007/BFb0053723

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64732-4

  • Online ISBN: 978-3-540-69101-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics