REBEL - Reconfigurable Block Encryption Logic

Mahadevan Gomathisankaran, Ka-Ming Keung, Akhilesh Tyagi

2008

Abstract

REBEL is a fiestel network based block encryption function which uses reconfigurable gates instead of substituition boxes. This novel design approach has many advantages such as the key size can be much greater than the block size, security can be reduced to boolean square root problem (Kutz, 2004) and resitant to known cryptanalytic attacks. The implementation results show that our proposed design can better AES in every design parameter at the same time providing much higher security.

References

  1. (1970-). GOST 28147-89. Wikipedia Article.
  2. (1997). TREYFER. Wikipedia Article.
  3. Anderson, R. J., Biham, E., and Knudsen, L. R. (2000). The case for serpent. In AES Candidate Conference, pages 349-354.
  4. Biham, E., Biryukov, A., and Shamir, A. (2005). Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. J. Cryptology, 18(4):291-311.
  5. Biham, E. and Shamir, A. (1991). Differential Cryptanalysis of DES-like Cryptosystems. J. Cryptology, 4(1):3- 72.
  6. Biryukov, A. and Wagner, D. (1999). Slide attacks. In Fast Software Encryption, pages 245-259.
  7. Chodowiec, P., Khuon, P., and Gaj, K. (2001). Fast implementations of secret-key block ciphers using mixed inner- and outer-round pipelining. In FPGA 7801: Proceedings of the 2001 ACM/SIGDA ninth international symposium on Field programmable gate arrays, pages 94-102, New York, NY, USA. ACM.
  8. eStream. Performance comparison of various stream ciphers by estream project. http://www.ecrypt.eu.org/stream/phase3perf/2007a/ pentium-4-a/.
  9. Feldhofer, M., Lemke, K., Oswald, E., Standaert, F.-X., Wollinger, T., and Wolkerstorfer, J. (2005). State of the art in hardware architectures. Technical Report D.VAM.2, ECRYPT, European Network of Excellence in Cryptology.
  10. Hodjat, A. and Verbauwhede, I. (2004). A 21.54 gbits/s fully pipelined aes processor on fpga. FieldProgrammable Custom Computing Machines, 2004. FCCM 2004. 12th Annual IEEE Symposium on, pages 308-309.
  11. Kutz, M. (2004). The complexity of boolean matrix root computation. Theor. Comput. Sci., 325(3):373-390.
  12. L'Ecuyer, P. and Simard, R. J. (2007). Testu01: A c library for empirical testing of random number generators. ACM Trans. Math. Softw., 33(4).
  13. Lie, D., Thekkath, C. A., Mitchell, M., Lincoln, P., Boneh, D., Mitchell, J. C., and Horowitz, M. (2000). Architectural support for copy and tamper resistant software. In Architectural Support for Programming Languages and Operating Systems, pages 168-177.
  14. Matsui, M. (1993). Linear Cryptoanalysis Method for DES Cipher. In EUROCRYPT, pages 386-397.
  15. Miyaguchi, S. (1990). The FEAL Cipher Family. In CRYPTO, pages 627-638.
  16. National Bureau of Standards (1999). FIPS PUB 46-3: Data Encryption Standard (DES). Federal Information Processing Standard.
  17. National Bureau of Standards (2001). FIPS PUB 197: Advanced Encryption Standard (AES). Federal Information Processing Standard.
  18. Suh, G., Clarke, D., Gassend, B., van Dijk, M., and Devadas, S. (2003). aegis: Architecture for tamperevident and tamper-resistant processing. In Proceedings of the 17 Int'l Conference on Supercomputing, pages 160-171.
  19. Wagner, D. (1999). The boomerang attack. In Fast Software Encryption, pages 156-170.
  20. Zambreno, J., Nguyen, D., and Choudhary, A. N. (2004). Exploring area/delay tradeoffs in an aes fpga implementation. In FPL, pages 575-585.
  21. Zhang, X. and Parhi, K. K. (2004). High-speed vlsi architectures for the aes algorithm. IEEE Trans. Very Large Scale Integr. Syst., 12(9):957-967.
Download


Paper Citation


in Harvard Style

Gomathisankaran M., Keung K. and Tyagi A. (2008). REBEL - Reconfigurable Block Encryption Logic . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008) ISBN 978-989-8111-59-3, pages 312-318. DOI: 10.5220/0001922003120318


in Bibtex Style

@conference{secrypt08,
author={Mahadevan Gomathisankaran and Ka-Ming Keung and Akhilesh Tyagi},
title={REBEL - Reconfigurable Block Encryption Logic},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)},
year={2008},
pages={312-318},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001922003120318},
isbn={978-989-8111-59-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)
TI - REBEL - Reconfigurable Block Encryption Logic
SN - 978-989-8111-59-3
AU - Gomathisankaran M.
AU - Keung K.
AU - Tyagi A.
PY - 2008
SP - 312
EP - 318
DO - 10.5220/0001922003120318