Skip to main content
Log in

High Speed Networking Security: Design and Implementation of Two New DDP-Based Ciphers

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

Using Data-Dependent (DD) Permutations (DDP) as main cryptographic primitive two new ciphers are presented: ten-round Cobra-H64, and twelve-round Cobra-H128. The designed ciphers operate efficiently with different plaintext lengths, 64 and 128-bit, for Cobra-H64 and Cobra-H128, respectively. Both of them use very simple key scheduling that defines high performance, especially in the case of frequent key refreshing. A novel feature of Cobra-H64 and Cobra-H128 is the use of the Switchable Operations which prevent the weak keys. The offered high-level security strength does not sacrifice the implementation performance, of both ciphers. Architecture, design and hardware implementation of the two ciphers are presented. The synthesis results for both FPGA and ASIC implementations prove that Cobra-H64 and Cobra-H128 are very flexible and powerful new ciphers, especially for high-speed networks. The achieved hardware performance and the implementation area cost of Cobra-H64 and Cobra-H128 are compared with other ciphers, used in security layers of wireless protocols (Bluetooth, WAP, OMA, UMTS and IEEE 802.11). From these comparisons it is proven that the two proposed are flexible new ciphers with better performance in most of the cases, suitable for wireless communications networks of present and future.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. V.E. Benes, Mathematical Theory of Connecting Networks and Telephone Traffic (Academic Press, New York, 1965).

    Google Scholar 

  2. O.Y.H. Cheung, K.H. Tsoi, P.H.W. Leong and M.P. Leong, Tradeoffs in parallel and serial implementations of the international data encryption algorithm, in: Proceedings of CHES 2001, Lecture Notes in Computer Science, Vol. 2162 (Springer, 2001) pp. 333–337.

    Google Scholar 

  3. C. Clos, A study of nonblocking switching networks, Bell System Technical J. 32 (1953) 406–424.

    Google Scholar 

  4. A.P. Fournaris, N. Sklavos and O. Koufopavlou, VLSI architecture and FPGA implementation of ICE encryption algorithm, in: Proceedings of 10th IEEE International Conference on Electronics, Circuits and Systems (ICECS'03), United Arab Emirates, December 14–17 (2003).

  5. N.D. Goots, B.V. Izotov, A.A. Moldovyan and N.A. Moldovyan, Modern Cryptography: Protect Your Data with Fast Block Ciphers (A-LIST Publishing, Wayne, 2003) 400 p. http://www.alistpublishing.com

  6. N.D. Goots, A.A. Moldovyan and N.A. Moldovyan, Fast encryption algorithm SPECTR-H64, in: Proceedings of the International Workshop, Methods, Models, and Architectures for Network Security 2001, Lecture Notes in Computer Science, Vol. 2052 (Springer, 2001) pp. 275–286.

    Google Scholar 

  7. P. Hamalainen, M. Hannikainen, T. Hamalainen and J. Saarinen, Hardware implementation of the improved WEP and RC4 encryption algorithms for wireless terminals, in: Proceedings of the European Signal Processing Conference (EUSIPCO'2000), September 5–8, Finland (2000).

  8. J. Kaps and C. Paar, Fast DES implementations for FPGAs and its application to a universal key-search machine, in: Proceedings of 5th Annual Workshop on Selected Areas in Cryptography (SAC '98), August 17–18, Canada (1998).

  9. P. Kitsos, N. Sklavos, K. Papadomanolakis and O. Koufopavlou, Hardware implementation of the Bluetooth security, IEEE Pervasive Computing, Mobile and Ubiquitous Systems 2(1) (2003) 21–29.

    Google Scholar 

  10. Y. Ko, D. Hong, S. Hong, S. Lee and J. Lim, Linear cryptanalysis on SPECTR-H64 with higher order differential property, in: Proceedings of International Workshop, Methods, Models, and Architectures for Network Security 2003, Lecture Notes in Computer Science, Vol. 2776 (Springer, Berlin, 2003) pp. 298–307.

    Google Scholar 

  11. C. Lee, D. Hong, S. Lee, S. Lee, H. Yang and J. Lim, A chosen plain-text linear attack on block cipher CIKS-1, Lecture Notes in Computer Science, Vol. 2513 (Springer, 2002) pp. 456–468.

    Google Scholar 

  12. V.M. Maslovsky, A.A. Moldovyan and N.A. Moldovyan, A method of the block encryption of discrete data, Russian patent # 2140710, Bull. No. 30 (1999).

  13. M. McLoone and J.V. McCanny, High performance single-chip FPGA Rijndael algorithm implementation, in: Proceedings of CHES 2001, Lecture Notes in Computer Science, Vol. 2162 (Springer, 2001) pp. 65–76.

    Google Scholar 

  14. A.A. Moldovyan, Fast block ciphers based on controlled permutations, Computer Science Journal of Moldova 8(3) (2000) 270–283.

    Google Scholar 

  15. A.A. Moldovyan and N.A. Moldovyan, A method of the cryptographical transformation of binary data blocks, Russian patent # 2141729, Bull. No. 32 (1999).

  16. A.A. Moldovyan and N.A. Moldovyan, A cipher based on data-dependent permutations, Journal of Cryptology 15(1) (2002) 61–72.

    Google Scholar 

  17. M. Portz, A generalized description of DES-based and benes-based permutation generators, in: Advances in Criptology, Lecture Notes in Computer Science, Vol. 718 (Springer, 1992) pp. 397–409.

    Google Scholar 

  18. B. Preneel, A. Bosselaers, V. Rijmen, B. Van Rompay, L. Granboulan, J. Stern, S. Murphy, M. Dichtl, P. Serf, E. Biham, O. Dunkelman, V. Furman, F. Koeune, G. Piret, J.-J. Quisquater, L. Knudsen and H. Raddum, Comments by the NESSIE project on the AES finalists, May 24 (2000), http://www.nist.gav/aes

  19. A. Schubert and W. Anheier, Efficient VLSI implementation of modern symmetric block ciphers, in: Proceedings of ICECS'99, Cyprus (1999).

  20. B. Van Rompay, L.R. Knudsen and V. Rijmen, Differential cryptanalysis of the ICE encryption algorithm, in: Proceedings of the 6th International Workshop Fast Software Encryption-FSE'98, Lecture Notes in Computer Science, Vol. 1372 (Springer, 1998) pp. 270–283.

    Google Scholar 

  21. B. Weeks, M. Bean, T. Rozylowicz and C. Ficke, Hardware performance simulations of round 2 advanced encryption standard algorithms, in: Proceedings of 3rd Advanced Encryption Standard (AES) Candidate Conference, New York, USA, April 13–14 (2000).

  22. D.C. Wilcox, L.G. Pierson, P.J. Roberston, E.L. Witzke and K. Gass, A DES ASIC suitable for network encryption at 10 Gbps and beyoned, in: Proceedings of CHES'99, Lecture Notes in Computer Science, Vol. 1717 (Springer, 1999) pp. 37–48.

    Google Scholar 

  23. R. Zimmermann, A. Curiger, H. Bonnenberg, H. Kaeslin, N. Felber and W. Fichtner, A 177 Mb/s VLSI implementation of the international data encryption algorithm, IEEE Journal of Solid State Circuits 29(3) (1994) 303–307.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Cite this article

Sklavos, N., Moldovyan, N. & Koufopavlou, O. High Speed Networking Security: Design and Implementation of Two New DDP-Based Ciphers. Mobile Networks and Applications 10, 219–231 (2005). https://doi.org/10.1023/B:MONE.0000048556.51292.31

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1023/B:MONE.0000048556.51292.31

Navigation