Skip to main content

Block Cipher Modes of Operation from a Hardware Implementation Perspective

  • Chapter
Cryptographic Engineering

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 219.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 279.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 279.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    These modes of operation termed “authenticated encryption modes” are discussed in detail in Section 12.6.3.

  2. 2.

    In fact, counter mode encryption (“CTR mode”) was already introduced by Diffie and Hellman in 1979 [14,32].

  3. 3.

    Usually under the assumption that the underlying block cipher is a strong pseudorandom permutation.

  4. 4.

    However, efficient implementations of AES encryptor/decryptor cores require to append the IMC step to the generation of round keys for decryption.

  5. 5.

    Note that we already showed that the electronic code book mode (ECB) leaks some important information regarding the plantext, which is undesirable.

  6. 6.

    There is no known patent granted or pending on [10], but it may be covered by some existing patent claims unknown to the authors.

  7. 7.

    Here we are assuming that the size of a disk sector is 512 bytes or thirty-two 128-bit AES blocks.

References

  1. American National Standard for Financial Services X9.52-1998. Triple Data Encryption Algorithm Modes of Operation. American Bankers Association, Washington, D.C., July 1998.

    Google Scholar 

  2. B. Schneier. Applied Cryptography. Wiley, Second edition, 1996.

    Google Scholar 

  3. D. Bae, G. Kim, J. Kim, S. Park, and O. Song. An Efficient Design of CCMP for Robust Security Network. In International Conference on Information Security and Cryptology, vol. 3935, pp. 337–346, Seoul, Korea, Springer-Verlag, December 2005.

    Google Scholar 

  4. M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption. In 38th Annual Symposium on Foundations of Computer Science, FOCS ’97, pp. 394–403, Miami Beach, Florida, 1997.

    Google Scholar 

  5. M. Bellare and C. Namprempre. Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. In ASIACRYPT ’00: Proceedings of the 6th International Conference on the Theory and Application of Cryptology and Information Security, pp. 531–545, London, UK, Springer-Verlag, 2000.

    Google Scholar 

  6. M. Bellare, P. Rogaway, and D. Wagner. The EAX mode of operation. In FSE, LNCS vol. 3017, pp. 389–407. Springer, 2004.

    Google Scholar 

  7. G. Bertoni, L. Breveglieri, P. Fragneto, M. Macchetti, and S. Marchesin. Efficient software implementation of AES on 32-bits platforms. In Proceedings of the CHES 2002, LNCS vol. 2523 pp. 159–171. Springer, 2002.

    Google Scholar 

  8. D. Canright. A very compact S-Box for AES. In J. R. Rao and B. Sunar, editors, Cryptographic Hardware and Embedded Systems – CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings, LNCS, vol. 3659 pp. 441–455. Springer, 2005.

    Google Scholar 

  9. A. Canteaut and K. Viswanathan, editors. Progress in Cryptology – INDOCRYPT 2004, 5th International Conference on Cryptology in India, Chennai, India, December 20–22, 2004, Proceedings, LNCS, vol. 3348. Springer, 2004.

    Google Scholar 

  10. D. Chakraborty and P. Sarkar. A general construction of tweakable block ciphers and different modes of operations. In H. Lipmaa, M. Yung, and D. Lin, editors, Inscrypt, LNCS, vol. 4318 pp. 88–102. Springer, 2006.

    Google Scholar 

  11. D. Chakraborty and P. Sarkar. A new mode of encryption providing a tweakable strong pseudo-random permutation. In M. J. B. Robshaw, editor, FSE, LNCS, vol. 4047, pp. 293–309. Springer, 2006.

    Google Scholar 

  12. D. Chakraborty and P. Sarkar. HCH: A new tweakable enciphering scheme using the Hash-Encrypt-Hash approach. In R. Barua and T. Lange, editors, INDOCRYPT, LNCS vol. 4329, pp. 287–302. Springer, 2006.

    Google Scholar 

  13. F. Charot, E. Yahya, and C. Wagner. Efficient modular-pipelined AES implementation in counter mode on ALTERA FPGA. In P. Y. K. Cheung, G. A. Constantinides, and J. T. de Sousa, editors, FPL, LNCS, vol. 2778, pp. 282–291, Springer, 2003.

    Google Scholar 

  14. W. Diffie and M. Hellman. Privacy and authentication: An introduction to cryptography. Proceedings of the IEEE, 67:397–427, 1979.

    Article  Google Scholar 

  15. D. Whiting, R. Housley, and N. Ferguson. Submission to NIST: Counter with CBC-MAC (CCM) AES mode of operation. Computer Security Division, Computer Security Resource Center (NIST), available at: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/ccm/ccm.pdf

  16. FIPS Publication 46-3. Data Encryption Standard DES. US DOC/NIST, October 1999.

    Google Scholar 

  17. FIPS Publication 81. DES Modes of Operation. US DOC/NIST, December 1980.

    Google Scholar 

  18. Y. Fu, L. Hao, and X. Zhang. Design of an extremely high performance counter mode AES reconfigurable processor. In Proceedings of the Second International Conference on Embedded Software and Systems (ICESS’05), pp. 262–268. IEEE Computer Society, 2005.

    Google Scholar 

  19. B. Gladman. The AES Algorithm (Rijndael) in C and C++, available at:http://fp.gladman.plus.com/cryptography_technology/rijndael/

  20. V. D. Gligor and P. Donescu. Fast encryption and authentication: XCBC encryption and XECB authentication modes. In M. Matsui, editor, FSE 2001, LNCS, vol. 2355, pp. 92–108. Springer, 2001.

    Google Scholar 

  21. T. Good and M. Benaissa. AES on FPGA from the fastest to the smallest. In J. R. Rao and B. Sunar, editors, Cryptographic Hardware and Embedded Systems – CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 – September 1, 2005, Proceedings, LNCS, vol. 3659, pp. 427–440. Springer, 2005.

    Google Scholar 

  22. S. Halevi. EME*: Extending EME to handle arbitrary-length messages with associated data. In Canteaut and Viswanathan, editors, Progress in Cryptology – INDOCRYPT 2004, 5th International Conference on Cryptology in India, Chennai, India, December 20–22, 2004, Proceedings, LNCS, vol. 3348, pp. 315–327, Springer, 2004.

    Google Scholar 

  23. S. Halevi. TET: A wide-block tweakable mode based on Naor-Reingold. Cryptology ePrint Archive, Report 2007/014, 2007. http://eprint.iacr.org/

  24. S. Halevi and P. Rogaway. A tweakable enciphering mode. In D. Boneh, editor, CRYPTO, LNCS vol. 2729, pp. 482–499. Springer, 2003.

    Google Scholar 

  25. S. Halevi and P. Rogaway. A parallelizable enciphering mode. In T. Okamoto, editor, CT-RSA, LNCS vol. 2964, pp. 292–304. Springer, 2004.

    Google Scholar 

  26. S. F. Hsiao and M. C. Chen. Efficient substructure sharing methods for optimising the inner-product operations in Rijndael Advanced Encryption Standard. IEE Proceedings on Computer and Digital Technology, 152(5):653–665, September 2005.

    Google Scholar 

  27. T. Ichikawa, T. Kasuya, and M. Matsui. Hardware evaluation of the AES finalists. In The Third AES3 Candidate Conference, pp. 279–285, New York, April 2000.

    Google Scholar 

  28. J. Daemen and V. Rijmen. The Design of Rijndael: AES The Advanced Encryption Standard. Springer-Verlag, First edition, 2002.

    Google Scholar 

  29. C. S. Jutla. Encryption modes with almost free message integrity. Cryptology ePrint Archive, Report 2000/039, 2000. http://eprint.iacr.org/

  30. C. S. Jutla. Encryption modes with almost free message integrity. In B. Pfitzmann, editor, EUROCRYPT, LNCS, vol. 2045, pp. 529–544. Springer, 2001.

    Google Scholar 

  31. T. Kohno, J. Viega, and D. Whiting. CWC: A high-performance conventional authenticated encryption mode. Cryptology ePrint Archive, Report 2003/106, 2003. http://eprint.iacr.org/

  32. H. Lipmaa, P. Rogaway, and D. Wagner. Comments to NIST concerning AES Modes of Operations: CTR-mode encryption, September 2000, available at: http://www.cs.ucdavis.edu/rogaway/papers/ctr.pdf.

  33. M. Liskov, R. L. Rivest, and D. Wagner. Tweakable block ciphers. In CRYPTO ’02: Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology, pp. 31–46, London, UK, Springer-Verlag, 2002.

    Google Scholar 

  34. E. López-Trejo, F. R. Henríquez, and A. Díaz-Pérez. An Efficient FPGA Implementation of CCM mode using AES. In International Conference on Information Security and Cryptology, LNCS, vol. 3935, pp. 208–215, Seoul, Korea, Springer-Verlag, December 2005.

    Google Scholar 

  35. M. Luby and C. Rackoff. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal of Computing, 17(2):373–386, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  36. A. K. Lutz, J. Treichler, F. K. Gurkaynak, H. Kaeslin, G. Basler, A. Erni, S. Reichmuth, P. Rommens, S. Oetiker, and W. Fitchtner. 2 Gbits/s Hardware realization of RIJNDAEL and SERPENT-A comparative analysis. In Proceedings of the CHES 2002, LNCS, vol. 2523, pp. 171–184. Springer, 2002.

    Google Scholar 

  37. C. Mancillas-López, D. Chakraborty, and F. Rodríguez-Henríquez. Efficient implementations of some tweakable enciphering schemes in reconfigurable hardware. In K. Srinathan, C. P. Rangan, and M. Yung, editors, INDOCRYPT, LNCS, vol. 4859, pp. 414–424. Springer, 2007.

    Google Scholar 

  38. C. Mancillas-Lopez, D. Chakraborty, and F. Rodriguez-Henriquez. Reconfigurable hardware implementations of tweakable enciphering schemes. Cryptology ePrint Archive, Report 2007/437, 2007. http://eprint.iacr.org/

  39. D. A. McGrew and S. R. Fluhrer. The Extended Codebook (XCB) mode of operation. Cryptology ePrint Archive, Report 2004/278, 2004. http://eprint.iacr.org/

  40. D. A. McGrew and J. Viega. Arbitrary block length mode, 2004, available at: http://grouper.ieee.org/groups/1619/email/pdf00005.pdf

  41. D. A. McGrew and J. Viega. The security and performance of the Galois/Counter Mode (GCM) of operation. In Canteaut and Viswanathan, editors, Progress in Cryptology – INDOCRYPT 2004, 5th International Conference on Cryptology in India, Chennai, India, December 20–22, 2004, Proceedings, LNCS, vol. 3348, pp. 343–355. Springer, 2004.

    Google Scholar 

  42. M. Dworkin. Recommendation for Block Cipher Modes of operation methods and techniques. National Institute of Standards and Technology (NIST), December 2001 available at: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf

  43. M. Dworkin. Recommendation for Block Cipher Modes of Operation: The CCM Mode for authentication and confidentiality. National Institute of Standards and Technology (NIST), May 2004, available at: http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf

  44. M. Naor and O. Reingold. A pseudo-random encryption mode. Manuscript available at: www.wisdom.weizmann.ac.il/ \(\sim \)naor

  45. M. Naor and O. Reingold. On the construction of pseudorandom permutations: Luby-Rackoff revisited. Journal of Cryptology, 12(1):29–66, 1999.

    Google Scholar 

  46. NIST Special Publication 800-38A 2001 edition. Recommendation for Block Cipher Modes of Operation. US NIST, December 2001.

    Google Scholar 

  47. F. Rodríguez-Henríquez, N. A. Saqib, and A. Díaz-Pérez. 4.2 Gbit/s single-chip FPGA implementation of AES algorithm. IEE Electron. Lett., 39(15):1115–1116, July 2003.

    Google Scholar 

  48. P. Rogaway. Efficient instantiations of tweakable blockciphers and refinements to modes OCB and PMAC. In P. J. Lee, editor, ASIACRYPT, LNCS, vol. 3329, pp. 16–31. Springer, 2004.

    Google Scholar 

  49. P. Rogaway. Nonce-based symmetric encryption. In B. K. Roy and W. Meier, editors, FSE, LNCS vol. 3017, pp. 348–359. Springer, 2004.

    Google Scholar 

  50. P. Rogaway, M. Bellare, and J. Black. OCB: A block-cipher mode of operation for efficient authenticated encryption. ACM Transaction on Information Systems Security, 6(3):365–403, 2003.

    Article  Google Scholar 

  51. A. Rudra, P. K. Dubey, C. S. Julta, V. Kumar, J. R. Rao, and P. Rohatgi. Efficient Rijndael encryption implementation with composite field arithmetic. In Proceedings of the CHES 2001, LNCS, vol. 2162, pp. 171–184. Springer, 2001.

    Google Scholar 

  52. P. Sarkar. Improving upon the TET mode of operation. In K.-H. Nam and G. Rhee, editors, ICISC, LNCS, vol. 4817, pp. 180–192. Springer, 2007.

    Google Scholar 

  53. W. Trappe and L. C. Washington. Introduction to Cryptography with Coding Theory. Prentice Hall, First edition, 2002.

    Google Scholar 

  54. P. Wang, D. Feng, and W. Wu. HCTR: A variable-input-length Enciphering mode. In D. Feng, D. Lin, and M. Yung, editors, CISC, LNCS, vol. 3822, pp. 175–188. Springer, 2005.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Debrup Chakraborty .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Chakraborty, D., Henríquez, F.R. (2009). Block Cipher Modes of Operation from a Hardware Implementation Perspective. In: Koç, Ç.K. (eds) Cryptographic Engineering. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71817-0_12

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71817-0_12

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71816-3

  • Online ISBN: 978-0-387-71817-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics