Scalable PP-1 block cipher

Krzysztof Bucholc; Krzysztof Chmiel; Anna Grocholewska-Czuryło; Ewa Idzikowska; Izabela Janicka-Lipska; Janusz Stokłosa

International Journal of Applied Mathematics and Computer Science (2010)

  • Volume: 20, Issue: 2, page 401-411
  • ISSN: 1641-876X

Abstract

top
A totally involutional, highly scalable PP-1 cipher is proposed, evaluated and discussed. Having very low memory requirements and using only simple and fast arithmetic operations, the cipher is aimed at platforms with limited resources, e.g., smartcards. At the core of the cipher's processing is a carefully designed S-box. The paper discusses in detail all aspects of PP-1 cipher design including S-box construction, permutation and round key scheduling. The quality of the PP-1 cipher is also evaluated with respect to linear cryptanalysis and other attacks. PP-1's concurrent error detection is also discussed. Some processing speed test results are given and compared with those of other ciphers.

How to cite

top

Krzysztof Bucholc, et al. "Scalable PP-1 block cipher." International Journal of Applied Mathematics and Computer Science 20.2 (2010): 401-411. <http://eudml.org/doc/207996>.

@article{KrzysztofBucholc2010,
abstract = {A totally involutional, highly scalable PP-1 cipher is proposed, evaluated and discussed. Having very low memory requirements and using only simple and fast arithmetic operations, the cipher is aimed at platforms with limited resources, e.g., smartcards. At the core of the cipher's processing is a carefully designed S-box. The paper discusses in detail all aspects of PP-1 cipher design including S-box construction, permutation and round key scheduling. The quality of the PP-1 cipher is also evaluated with respect to linear cryptanalysis and other attacks. PP-1's concurrent error detection is also discussed. Some processing speed test results are given and compared with those of other ciphers.},
author = {Krzysztof Bucholc, Krzysztof Chmiel, Anna Grocholewska-Czuryło, Ewa Idzikowska, Izabela Janicka-Lipska, Janusz Stokłosa},
journal = {International Journal of Applied Mathematics and Computer Science},
keywords = {symmetric cipher; scalable cipher; S-box construction; resistance against cryptanalysis; error detection},
language = {eng},
number = {2},
pages = {401-411},
title = {Scalable PP-1 block cipher},
url = {http://eudml.org/doc/207996},
volume = {20},
year = {2010},
}

TY - JOUR
AU - Krzysztof Bucholc
AU - Krzysztof Chmiel
AU - Anna Grocholewska-Czuryło
AU - Ewa Idzikowska
AU - Izabela Janicka-Lipska
AU - Janusz Stokłosa
TI - Scalable PP-1 block cipher
JO - International Journal of Applied Mathematics and Computer Science
PY - 2010
VL - 20
IS - 2
SP - 401
EP - 411
AB - A totally involutional, highly scalable PP-1 cipher is proposed, evaluated and discussed. Having very low memory requirements and using only simple and fast arithmetic operations, the cipher is aimed at platforms with limited resources, e.g., smartcards. At the core of the cipher's processing is a carefully designed S-box. The paper discusses in detail all aspects of PP-1 cipher design including S-box construction, permutation and round key scheduling. The quality of the PP-1 cipher is also evaluated with respect to linear cryptanalysis and other attacks. PP-1's concurrent error detection is also discussed. Some processing speed test results are given and compared with those of other ciphers.
LA - eng
KW - symmetric cipher; scalable cipher; S-box construction; resistance against cryptanalysis; error detection
UR - http://eudml.org/doc/207996
ER -

References

top
  1. Bertoni, G., Breveglieri, L., Koren, I., Maistri, P. and Piuri, V. (2003a). Concurrent fault detection in a hardware implementation of the RC5 encryption algorithm, Proceedings of the IEEE International Conference on Application-Specific Systems, Architectures and Processors, The Hague, The Netherlands, pp. 410-419. 
  2. Bertoni, G., Breveglieri, L., Koren, I., Maistri, P. and Piuri, V. (2003b). Error analysis and detection procedures for a hardware implementation of the advanced encryption standard, IEEE Transactions on Computers 52: 492-505. 
  3. Biham, E. and Shamir, A. (1992). Differential cryptanalysis of the full 16-round DES, in E. F. Brickell (Ed.), CRYPTO, Lecture Notes in Computer Science, Vol. 740, Springer, Heidelberg, pp. 487-496. Zbl0809.94017
  4. Biryukov, A. (2003). Analysis of involutional ciphers: Khazad and Anubis, in T. Johansson (Ed.), Fast Software Encryption, 10th International Workshop, FSE 2003, Lund, Sweden, February 24-26, 2003, Revised Papers, Lecture Notes in Computer Science, Vol. 2887, Springer, New York, NY, pp. 45-53. Zbl1254.94026
  5. Bucholc, K. and Idzikowska, E. (2007). Analysis of the influence of errors on the encryption and decryption in PP1 block cipher, Studia z Automatyki i Informatyki 32: 17-22. 
  6. Chmiel, K. (2006a). Distribution of the best nonzero differential and linear approximations of S-box functions, Journal of Telecommunications and Information Technology 3: 8-13. 
  7. Chmiel, K. (2006b). Intermediate evaluation of block ciphers, Proceedings of the 13th International Multi-Conference on Advanced Computer Systems ACS 2006, Międzyzdroje, Poland, Vol. 1, pp. 331-342. 
  8. Chmiel, K. (2006c). On differential and linear approximation of S-box functions, Biometrics, Computer Security Systems and Artificial Intelligence Applications, New York, NY, USA, pp. 111-120. 
  9. Chmiel, K., Grocholewska, A., Socha, P. and Stoklosa, J. (2008a). Involutional block cipher for limited resources, Global Communications Conference-GLOBECOM, New Orleans, LA, USA, pp. 1852-1856. 
  10. Chmiel, K., Grocholewska, A., Socha, P. and Stoklosa, J. (2008b). Scalable cipher for limited resources, Polish Journal of Environmental Studies 17(4C): 371-377. 
  11. Courtois, N. and Pieprzyk, J. (2002). Cryptanalysis of block ciphers with overdefined systems of equations, in Y. Zheng (Ed.), ASIACRYPT, Lecture Notes in Computer Science, Vol. 2501, Springer, Berlin/Heidelberg, pp. 267-287. Zbl1065.94543
  12. Daemen, J. and Rijmen, V. (1999). AES proposal: Rijndael, Proceedings of the First Advanced Encryption Standard Candidate Conference, Ventura, CA, USA. Zbl1065.94005
  13. Fuller, J. and Millan, W. (2002). On linear redundancy in the AES S-Box, Cryptology ePrint Archive, http://eprint.iacr.org. 
  14. Fuller, J. and Millan, W. (2003). Linear redundancy in S-boxes, in T. Johansson (Ed.) Fast Software Encryption, 10th International Workshop, FSE 2003, Lund, Sweden, February 24-26, 2003, Revised Papers, Lecture Notes in Computer Science, Vol. 2887, Springer-Verlag, New York, NY, pp. 74-86. Zbl1242.94025
  15. Idzikowska, E. and Bucholc, K. (2007). Concurrent error detection in S-boxes, International Journal of Computer Science and Applications 4(1): 27-32. 
  16. Johansson, T. (Ed.) (2003). Fast Software Encryption, 10th International Workshop, FSE 2003, Lund, Sweden, February 24-26, 2003, Revised Papers, Lecture Notes in Computer Science, Vol. 2887, Springer-Verlag, New York, NY. Zbl1029.00054
  17. NIST (2005). Statistical test suite (version 1.8), http://csrc.nist.gov/rng/rng2.html. 
  18. Socha, P. (2008). Scalable PP-1 block cipher-Implementation, Report No. 558, Poznań University of Technology, Institute of Control and Information Engineering, Poznań. 

NotesEmbed ?

top

You must be logged in to post comments.

To embed these notes on your page include the following JavaScript code on your page where you want the notes to appear.

Only the controls for the widget will be shown in your chosen language. Notes will be shown in their authored language.

Tells the widget how many notes to show per page. You can cycle through additional notes using the next and previous controls.

    
                

Note: Best practice suggests putting the JavaScript code just before the closing </body> tag.