Skip to main content

Fundamentals of Symmetric Cryptography

  • Chapter
Embedded Security in Cars

Summary

It is widely recognized that data security will play a central role not only in the design of future IT systems, but also in all kind of systems in which electronic data are exchanged. Cryptology is the main tool to realize data security. Cryptographic primitives will not only secure the data communication, but will provide safety and reliability of the given system. The latter is sometimes far more important for certain applications which involve automated control based on the data communication between different devices. Cryptology provides two different kinds of algorithms, namely symmetric and asymmetric (public-key) algorithms.

This chapter gives an introduction to symmetric key cryptography and its subgroups — block ciphers and stream ciphers. We also provide short descriptions of the most commonly used algorithms in industry: DES and AES. We will focus on their special properties from an implementation point of view. Major concentration will be on software and hardware implementations of DES, 3-DES, AES and different modes of operations of block ciphers so that they can be used also as stream ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. DES Modes of Operation, FIPS, Federal Information Processing Standard, Pub No. 81. Available at csrc.nist.gov/fips/change81.ps, December 1980.

    Google Scholar 

  2. American National Standards Institute. ANSI X9.52-1998, Triple Data Encryption Algorithm Modes of Operation, 1998. Available at webstore.ansi.org/ansidocstore/dept.asp?dept_id=80.

    Google Scholar 

  3. E. Biham. A Fast New DES Implementation in Software. In Fourth International Workshop on Fast Software Encryption, LNCS 1267, pages 260–272, Berlin, Germany, 1997. Springer-Verlag.

    Google Scholar 

  4. J. Daemen and V. Rijmen. AES Proposal: Rijndael. In First Advanced Encryption Standard (AES) Conference, Ventura, California, USA, 1998.

    Google Scholar 

  5. Joan Daemen and Vincent Rijmen. The design of Rijndael: AES — the Advanced Encryption Standard. Springer-Verlag, Berlin, Germany, 2002.

    Google Scholar 

  6. Electronic Frontier Foundation. Cracking DES: Secrets of Encryption Research, Wiretap Politics & Chip Design. O’Reilly & Associates, Inc., 103a Morris Street, Sebastopol, CA 95472, USA, Tel: +1 707 829 0515, and 90 Sherman Street, Cambridge, MA 02140, USA, Tel: +1 617 354 5800, July 1998.

    Google Scholar 

  7. H. Feistel. Cryptography and Computer Privacy. Scientific American, (228):15–23, 1973.

    Google Scholar 

  8. Marc Joye and Jean-Jacques Quisquater, editors. Cryptographic Hardware and Embedded Systems — CHES 2004: 6th International Workshop Cambridge, MA, USA, August 11–13, 2004. Proceedings, volume 3156 of Lecture Notes in Computer Science. Springer, 2004.

    Google Scholar 

  9. Burton S. Kaliski Jr., Çetin Kaya Koç, and Christof Paar, editors. Cryptographic Hardware and Embedded Systems — CHES 2002, 4th International Workshop, Redwood Shores, CA, USA, August 13–15, 2002, Revised Papers, volume 2523 of Lecture Notes in Computer Science. Springer, 2003.

    Google Scholar 

  10. M. Dworkin. NIST SP 800-38A, Recommendation for Block Cipher Modes of Operation — Methods and Techniques. National Institute of Standards and Technology, US Department of Commerce, December 2001. Available at csrc.nist.gov/encryption/tkmodes.html.

    Google Scholar 

  11. M. Dworkin. Draft NIST SP 800-38B, Recommendation for Block Cipher Modes of Operation: The RMAC Authentication Mode — Methods and Techniques. National Institute of Standards and Technology/U.S. Department of Commerce, November 4, 2002. Available at csrc.nist.gov/encryption/tkmodes.html.

    Google Scholar 

  12. Mitsuru Matsui. New block encryption algorithm MISTY. In Eli Biham, editor, Fast Software Encryption: 4th International Workshop, volume 1267 of Lecture Notes in Computer Science, pages 54–68, Berlin, 1997. Springer-Verlag.

    Google Scholar 

  13. Gael Hachëz, François Koeune, and Jean-Jacques Quisquater. cAESar results: Implementation of Four AES Candidates on Two Smart Cards. In Proceedings: Second AES Candidate Conference (AES2), Rome, Italy, March 1999.

    Google Scholar 

  14. A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, Boca Raton, Florida, USA, 1997.

    Google Scholar 

  15. National Institute of Standards and Technology, US Department of Commerce. Federal Information Processing Standards FIPS PUB 46-3, Data Encryption Standard (DES), October 25, 1999. Available at csrc.nist.gov/CryptoToolkit/tkencryption.html.

    Google Scholar 

  16. NIST FIPS PUB 46-3. Data Encryption Standard. Federal Information Processing Standards, National Bureau of Standards, US Department of Commerce, 1977.

    Google Scholar 

  17. B. Preneel. Press Release: NESSIE Project Announces Final Selection of Crypto Algorithms, February 27, 2003. Available at www.cryptonessie.org.

    Google Scholar 

  18. B. Preneel, A. Biryukov, E. Oswald, B. Van Rompay, L. Granboulan, E. Dottax, S. Murphy, A. Dent, J. White, M. Dichtl, S. Pyka, M. Schafheutle, P. Serf, E. Biham, E. Barkan, O. Dunkelman, J.-J. Quisquater, M. Ciet, F. Sica, L. Knudsen, M. Parker, and H. Raddum. Nessie security report, version 2.0. Technical report, NESSIE Consortium, February 19 2003. Available at www.cryptonessie.org.

    Google Scholar 

  19. B. Schneier. Applied Cryptography. John Wiley & Sons Inc., New York, USA, 2nd edition, 1996.

    Google Scholar 

  20. Claude Shannon. Communication theory of secrecy systems. The Bell System Technical Journal, 28(4):656–715, 1949.

    MathSciNet  Google Scholar 

  21. US Department of Commerce/ National Institute of Standard and Technology. FIPS PUB 197, Specification for the Advanced Encryption Standard (AES), November 2001. Available at csrc.nist.gov/encryption/aes.

    Google Scholar 

  22. G. S. Vernam. Cipher printing telegraph systems for secret wire and radio telegraphic communications. Journal of the American Institute of Electrical Engineers, XLV:109–115, 1926.

    Google Scholar 

  23. Colin D. Walter, Çetin Kaya Koç, and Christof Paar, editors. Cryptographic Hardware and Embedded Systems — CHES 2003, 5th International Workshop, Cologne, Germany, September 8–10, 2003, Proceedings, volume 2779 of Lecture Notes in Computer Science. Springer, 2003.

    Google Scholar 

  24. Thomas Wollinger, Sandeep Kumar. Fundamentals of Asymmetric Cryptography. This book.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Kumar, S., Wollinger, T. (2006). Fundamentals of Symmetric Cryptography. In: Lemke, K., Paar, C., Wolf, M. (eds) Embedded Security in Cars. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-28428-1_8

Download citation

  • DOI: https://doi.org/10.1007/3-540-28428-1_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-28384-3

  • Online ISBN: 978-3-540-28428-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics