Skip to main content

2010 | OriginalPaper | Buchkapitel

3. Secret Key Crypto Implementations

verfasst von : Guido Marco Bertoni, Filippo Melzani

Erschienen in: Secure Integrated Circuits and Systems

Verlag: Springer US

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This chapter presents the algorithm selected in 2001 as the Advanced Encryption Standard. This algorithm is the base for implementing security and privacy based on symmetric key solutions in almost all new applications. Secret key algorithms are used in combination with modes of operation to provide different security properties. The most used modes of operation are presented in this chapter. Finally an overview of the different techniques of software and hardware implementations is given.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat ISO/IEC 9797. Data integrity mechanism using a cryptographic check function employing a block cipher algorithm. ISO, 1989. ISO/IEC 9797. Data integrity mechanism using a cryptographic check function employing a block cipher algorithm. ISO, 1989.
3.
Zurück zum Zitat M. Bellare, J. Kilian, and P. Rogaway. The security of cipher block chaining. In Advances in Cryptology — CRYPTO ’94, pages 340–358, 1994. M. Bellare, J. Kilian, and P. Rogaway. The security of cipher block chaining. In Advances in Cryptology — CRYPTO ’94, pages 340–358, 1994.
4.
Zurück zum Zitat G. Bertoni, A. Bircan, L. Breveglieri, P. Fragneto, M. Macchetti, and V. Zaccaria. About the performances of the Advanced Encryption Standard in embedded systems with cache memory. In Proceedings of the 2003 International Symposium on Circuits and Systems, 2003. ISCAS ’03. 25–28 May 2003, volume 5, pages 145–148, 2003. G. Bertoni, A. Bircan, L. Breveglieri, P. Fragneto, M. Macchetti, and V. Zaccaria. About the performances of the Advanced Encryption Standard in embedded systems with cache memory. In Proceedings of the 2003 International Symposium on Circuits and Systems, 2003. ISCAS ’03. 25–28 May 2003, volume 5, pages 145–148, 2003.
5.
Zurück zum Zitat G. Bertoni, L. Breveglieri, R. Farina, and F. Regazzoni. Speeding Up AES By Extending a 32 bit Processor Instruction Set. In Proceedings of the IEEE 17th International Conference on Application-specific Systems, Architectures and Processors (ASAP’06), pages 275–282, 2006. G. Bertoni, L. Breveglieri, R. Farina, and F. Regazzoni. Speeding Up AES By Extending a 32 bit Processor Instruction Set. In Proceedings of the IEEE 17th International Conference on Application-specific Systems, Architectures and Processors (ASAP’06), pages 275–282, 2006.
6.
Zurück zum Zitat G. Bertoni, M. Macchetti, L. Negri, and P. Fragneto. Power-efficient asic synthesis of cryptographic sboxes. In D. Garrett, J. Lach, and C. A. Zukowski, editors, ACM Great Lakes Symposium on VLSI, pages 277–281. ACM, 2004. G. Bertoni, M. Macchetti, L. Negri, and P. Fragneto. Power-efficient asic synthesis of cryptographic sboxes. In D. Garrett, J. Lach, and C. A. Zukowski, editors, ACM Great Lakes Symposium on VLSI, pages 277–281. ACM, 2004.
7.
Zurück zum Zitat D. Canright. A very compact s-box for aes. In CHES, pages 441–455, 2005. D. Canright. A very compact s-box for aes. In CHES, pages 441–455, 2005.
8.
Zurück zum Zitat P. Chodowiec and K. Gaj. Very compact FPGA implementation of the AES algorithm. In C. D. Walter, Ç. K. Koç, D. Naccache, and C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems — CHES 2003, LNCS 2779, pages 319–333, Springer-Verlag, Berlin, 2003. P. Chodowiec and K. Gaj. Very compact FPGA implementation of the AES algorithm. In C. D. Walter, Ç. K. Koç, D. Naccache, and C. Paar, editors, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems — CHES 2003, LNCS 2779, pages 319–333, Springer-Verlag, Berlin, 2003.
9.
Zurück zum Zitat C. Clapp. Instruction-level parallelism in AES Candidates. In Proceedings: Second AES Candidate Conference (AES2), Rome, Italy, March 1999. C. Clapp. Instruction-level parallelism in AES Candidates. In Proceedings: Second AES Candidate Conference (AES2), Rome, Italy, March 1999.
11.
Zurück zum Zitat J. Daemen and V. Rijmen. AES proposal: Rijndael. In First Advanced Encryption Standard (AES) Conference, Ventura, CA, USA, 1998. J. Daemen and V. Rijmen. AES proposal: Rijndael. In First Advanced Encryption Standard (AES) Conference, Ventura, CA, USA, 1998.
12.
Zurück zum Zitat J. Daemen and V. Rijmen. The Design of Rijndael. Springer-Verlag, Berlin, Germany, 2001. J. Daemen and V. Rijmen. The Design of Rijndael. Springer-Verlag, Berlin, Germany, 2001.
14.
Zurück zum Zitat M. Feldhofer, S. Dominikus, and J. Wolkerstorfer. Strong authentication for rfid systems using the aes algorithm. In M. Joye and J.-J. Quisquater, editors, CHES, LNCS 3156, pages 357–370. Springer, 2004. M. Feldhofer, S. Dominikus, and J. Wolkerstorfer. Strong authentication for rfid systems using the aes algorithm. In M. Joye and J.-J. Quisquater, editors, CHES, LNCS 3156, pages 357–370. Springer, 2004.
15.
Zurück zum Zitat V. Fischer and M. Drutarovsky. Two Methods of Rijndael Implementation in Reconfigurable Hardware. In Ç. K. Koç, D. Naccache, and C. Paar, editors, Proceedings of the Second Workshop on Cryptographic Hardware and Embedded Systems — CHES 2001, LNCS 2162, pages 51–65, Springer-Verlag, Berlin, Germany, 2001. V. Fischer and M. Drutarovsky. Two Methods of Rijndael Implementation in Reconfigurable Hardware. In Ç. K. Koç, D. Naccache, and C. Paar, editors, Proceedings of the Second Workshop on Cryptographic Hardware and Embedded Systems — CHES 2001, LNCS 2162, pages 51–65, Springer-Verlag, Berlin, Germany, 2001.
16.
Zurück zum Zitat V. D. Gligor and P. Donescu. Fast encryption and authentication: Xcbc encryption and xecb authentication modes. In Fast Software Encryption, FSE2001, pages 92–108, 2001. V. D. Gligor and P. Donescu. Fast encryption and authentication: Xcbc encryption and xecb authentication modes. In Fast Software Encryption, FSE2001, pages 92–108, 2001.
17.
Zurück zum Zitat A. Hodjat and I. Verbauwhede. Area-throughput trade-offs for fully pipelined 30 to 70 gbits/s aes processors. IEEE Transactions on Computers, 55(4):366–372, 2006.CrossRef A. Hodjat and I. Verbauwhede. Area-throughput trade-offs for fully pipelined 30 to 70 gbits/s aes processors. IEEE Transactions on Computers, 55(4):366–372, 2006.CrossRef
18.
Zurück zum Zitat D. Hwang, K. Tiri, A. Hodjat, B.-C. Lai, S. Yang, P. Schaumont, and I. Verbauwhede. Aes-based security coprocessor ic in 0.18-um cmos with resistance to differential power analysis side-channel attacks. IEEE Journal of Solid-State Circuits, 41(4):781–792, 2006.CrossRef D. Hwang, K. Tiri, A. Hodjat, B.-C. Lai, S. Yang, P. Schaumont, and I. Verbauwhede. Aes-based security coprocessor ic in 0.18-um cmos with resistance to differential power analysis side-channel attacks. IEEE Journal of Solid-State Circuits, 41(4):781–792, 2006.CrossRef
20.
Zurück zum Zitat T. Iwata and K. Kurosawa. Omac: One-key cbc mac. In T. Johansson, editor, FSE, LNCS 2887, pages 129–153. Springer, 2003. T. Iwata and K. Kurosawa. Omac: One-key cbc mac. In T. Johansson, editor, FSE, LNCS 2887, pages 129–153. Springer, 2003.
21.
Zurück zum Zitat H. Kuo and I. Verbauwhede. Architectural Optimization for a 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm. In Ç. K. Koç, D. Naccache, and C. Paar, editors, Proceedings of the Second Workshop on Cryptographic Hardware and Embedded Systems — CHES 2001, LNCS 2162, pages 51–65, Springer-Verlag, Berlin, Germany, 2001. H. Kuo and I. Verbauwhede. Architectural Optimization for a 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm. In Ç. K. Koç, D. Naccache, and C. Paar, editors, Proceedings of the Second Workshop on Cryptographic Hardware and Embedded Systems — CHES 2001, LNCS 2162, pages 51–65, Springer-Verlag, Berlin, Germany, 2001.
22.
Zurück zum Zitat K. Kurosawa and T. Iwata. Tmac: Two-key cbc mac. In M. Joye, editor, CT-RSA, LNCS 2612, pages 33–49. Springer, 2003. K. Kurosawa and T. Iwata. Tmac: Two-key cbc mac. In M. Joye, editor, CT-RSA, LNCS 2612, pages 33–49. Springer, 2003.
23.
Zurück zum Zitat M. Liskov, R. Rivest, and D. Wagner. Tweakable block ciphers. In Advances in Cryptology — CRYPTO ’02, pages 31–46, 2002. M. Liskov, R. Rivest, and D. Wagner. Tweakable block ciphers. In Advances in Cryptology — CRYPTO ’02, pages 31–46, 2002.
24.
Zurück zum Zitat G. Hachëz, F. Koeune, and J.-J. Quisquater. cAESar results: Implementation of four AES candidates on two smart cards. In Proceedings: Second AES Candidate Conference (AES2), Rome, Italy, March 1999. G. Hachëz, F. Koeune, and J.-J. Quisquater. cAESar results: Implementation of four AES candidates on two smart cards. In Proceedings: Second AES Candidate Conference (AES2), Rome, Italy, March 1999.
25.
Zurück zum Zitat M. McLoone and J.V. McCanny. High performance single-chip FPGA Rijndael algorithm implementations. In Ç. K. Koç, D. Naccache, and C. Paar, editors, Proceedings of the Second Workshop on Cryptographic Hardware and Embedded Systems — CHES 2001, LNCS 2162, pages 65–76, Springer-Verlag, Berlin, Germany, 2001. M. McLoone and J.V. McCanny. High performance single-chip FPGA Rijndael algorithm implementations. In Ç. K. Koç, D. Naccache, and C. Paar, editors, Proceedings of the Second Workshop on Cryptographic Hardware and Embedded Systems — CHES 2001, LNCS 2162, pages 65–76, Springer-Verlag, Berlin, Germany, 2001.
26.
Zurück zum Zitat C. H. Meyer and S. M. Matyas. Cryptography: A New Dimension in Computer Data Security. John Wiley & Sons, New York, NY, 1982. C. H. Meyer and S. M. Matyas. Cryptography: A New Dimension in Computer Data Security. John Wiley & Sons, New York, NY, 1982.
27.
Zurück zum Zitat S. Morioka and A. Satoh. An Optimized S-box circuit architecture for low power AES design. In Ç. K. Koç, B.S. Kaliski Jr. and C. Paar, editors, Proceedings of the Second Workshop on Cryptographic Hardware and Embedded Systems — CHES 2002, LNCS 2523, pages 172–186, Springer-Verlag, Berlin, Germany, 2002. S. Morioka and A. Satoh. An Optimized S-box circuit architecture for low power AES design. In Ç. K. Koç, B.S. Kaliski Jr. and C. Paar, editors, Proceedings of the Second Workshop on Cryptographic Hardware and Embedded Systems — CHES 2002, LNCS 2523, pages 172–186, Springer-Verlag, Berlin, Germany, 2002.
29.
Zurück zum Zitat NIST FIPS PUB 46-3. Data Encryption Standard. Federal Information Processing Standards, National Bureau of Standards, U.S. Department of Commerce, 1977. NIST FIPS PUB 46-3. Data Encryption Standard. Federal Information Processing Standards, National Bureau of Standards, U.S. Department of Commerce, 1977.
30.
31.
Zurück zum Zitat NIST Special Publication 800-38D. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication. Federal Information Processing Standards, http://csrc.nist.gov, 2007. NIST Special Publication 800-38D. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication. Federal Information Processing Standards, http://​csrc.​nist.​gov, 2007.
33.
Zurück zum Zitat N. Sklavos and O. Koufopavlou. Architectures and VLSI implementations of the AES-proposal Rijndael. IEEE Transactions on Computers, 51(12):1454–1459, December 2002.CrossRefMathSciNet N. Sklavos and O. Koufopavlou. Architectures and VLSI implementations of the AES-proposal Rijndael. IEEE Transactions on Computers, 51(12):1454–1459, December 2002.CrossRefMathSciNet
34.
Zurück zum Zitat S. Tillich and J. Groschdl. Accelerating AES using instruction set extensions for elliptic curve cryptography. In Computational Science and Its Applications - ICCSA 2005, pages 665–675, Springer-Verlag, Berlin, Germany, 2005. S. Tillich and J. Groschdl. Accelerating AES using instruction set extensions for elliptic curve cryptography. In Computational Science and Its Applications - ICCSA 2005, pages 665–675, Springer-Verlag, Berlin, Germany, 2005.
35.
Zurück zum Zitat S. Tillich, M. Feldhofer, and J. Großschädl. Area, delay, and power characteristics of standard-cell implementations of the aes s-box. In S. Vassiliadis, S. Wong, and T. Hämäläinen, editors, SAMOS, LNCS 4017, pages 457–466. Springer, 2006. S. Tillich, M. Feldhofer, and J. Großschädl. Area, delay, and power characteristics of standard-cell implementations of the aes s-box. In S. Vassiliadis, S. Wong, and T. Hämäläinen, editors, SAMOS, LNCS 4017, pages 457–466. Springer, 2006.
Metadaten
Titel
Secret Key Crypto Implementations
verfasst von
Guido Marco Bertoni
Filippo Melzani
Copyright-Jahr
2010
Verlag
Springer US
DOI
https://doi.org/10.1007/978-0-387-71829-3_3