Skip to main content

BAT: Bimodal Cryptographic Algorithm Suitable for Various Environments

  • Conference paper
  • First Online:
Book cover Computer Science and its Applications

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 203))

Abstract

In this paper, we propose a new bimodal cryptographic algorithm BAT. BAT provides a hash function BAT-H and a block cipher BAT-B. Moreover, according to some parameters, it is possible to combine BAT-H and BAT-B to one integrated module. Thus, the algorithm is suitable for various environments, such as RFID and USN, where a hash function and a block cipher are required simultaneously. From our implementation results, our integrated module is more efficient than the case of the combination of known dedicated hash functions and block ciphers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bogdanov, A., Knudsen, L., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: PRESENT: An ultra-lightweight block cipher. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007, LNCS, vol. 4727, pp. 450–466. Springer, Berlin (2007)

    Google Scholar 

  2. Guo, J., Peyrin, T., Poschmann, A., Robshaw, M.: The LED block cipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011, LNCS, vol. 6917, pp. 326–341. Springer, Berlin (2011)

    Google Scholar 

  3. Hong, D., Sung, J., Hong, S., Lim, J., Lee, S., Koo, B., Lee, C., Chang, D., Lee, J., Jeong, K., Kim, H., Kim, J., Chee, S.: HIGHT: A new block cipher suitable for low-resource device. In: Goubin, L., Matsui, M. (eds.) CHES 2006, LNCS, vol. 4249, pp. 46–59. Springer, Berlin (2006)

    Google Scholar 

  4. Shibutani, K., Isobe, T., Hiwatari, H., Mitsuda, A., Akishita, T., Shirai, T.: Picollo: An ultra-lightweight blockcipher. In: Preneel, B., Takagi, T. (eds.) CHES 2011, LNCS, vol. 6917, pp. 342–357. Springer, Berlin (2011)

    Google Scholar 

  5. Aumasson, J., Henzen, L., Meier, W., Naya-Plasencia, M.: Quark: A lightweight hash. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010, LNCS, vol. 6225, pp. 1–15. Springer, Berlin (2010)

    Google Scholar 

  6. Bogdanov, A., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y.: Hash functions and RFID tags: Mind the gap. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008, LNCS, vol. 5154, pp. 283–299. Springer, Berlin (2008)

    Google Scholar 

  7. Bogdanov, A., Knežević, M., Leander, G., Toz, D., Varıcı, K., Verbauwhede, I.: SPONGENT: A lightweight hash function. In: Preneel, B., Takagi, T. (eds.) CHES 2011, LNCS, vol. 6917, pp. 312–325. Springer, Berlin (2011)

    Google Scholar 

  8. Guo, J., Peyrin, T., Poschmann, A.: The PHOTON family of lightweight hash functions. In: Rogaway, P. (ed.) Crypto 2011, LNCS, vol. 6841, pp. 222–239. Springer, Berlin (2011)

    Google Scholar 

  9. Badel, S., Dagtekin, N., Nakahara, J., Ouafi, K., Reffe, N., Sepehrdad, P., Susil, P., Vaudenay, S.: ARMADILLO: A Multi-purpose cryptographic primitive dedicated to hardware. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010, LNCS, vol. 6225, pp. 398–412. Springer, Berlin (2010)

    Google Scholar 

  10. Aoki, K., Ichikawa, T., Kanda, M., Matsui, M., Moriai, S., Nakajima, J., Tokita, T.: Camellia: A 128-bit block cipher suitable multiple platforms—design and analysis. In: Stinson, D. R., Tavares, S. (eds.) SAC 2000, LNCS, vol. 2012, pp. 39–56. Springer, Berlin (2000)

    Google Scholar 

  11. Bertoni, G., Daemen, J., Peeters, M., Assche, G.: On the indifferentiability of the sponge construction. In: Smart, N. (ed.) EUROCRYPT 2008, LNCS, vol. 4965, pp. 181–197. Springer, Berlin (2008)

    Google Scholar 

  12. Bertoni, G., Daemen, J., Peeters, M., Assche, G.: Sponge-based pseudo-random number generators. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010, LNCS, vol. 6225, pp. 33–47. Springer, Berlin (2010)

    Google Scholar 

  13. Bertoni, G., Daemen, J., Peeters, M., Assche, G.: Cryptographic sponge functions. Available at http://sponge.noekeon.org/CSF-0.1.pdf. (2011)

  14. Gorski, M., Lucks, S., Peyrin, T.: Slide attacks on a class of hash functions. In: Pieprzyk, J. (ed.) ASIACRYPT 2008, LNCS, vol. 5350, pp. 143–160. Springer, Berlin (2008)

    Google Scholar 

  15. Khovratovich, D., Nikolic, I., Rechberger, C.: Rotational rebound attacks on reduced skein. In: Abe, M. (ed.) ASIACRYPT 2010, LNCS, vol. 6477, pp. 1–19. Springer, Berlin (2010)

    Google Scholar 

  16. Sasaki, Y., Yasuda, K.: Known-key distinguishers on 11-round feistel and collision attacks on its hashing modes. In: Joux, A. (ed.) FSE 2011, LNCS, vol. 6733, pp. 397–415. Springer, Berlin (2011)

    Google Scholar 

  17. Feldhofer, M., Rechberger, C.: A case against currently used hash functions in RFID protocols. In: Meersman, R., Tari, Z., Herrero, P. (eds.) OTM 2006, LNCS, vol. 4277, pp. 372–381. Springer, Berlin (2006)

    Google Scholar 

  18. Kim, M., Ryou, J., Jun, S.: Efficient hardware architecture of SHA-256 algorithm for trusted mobile computing. In: Yung, M., Liu, P., Lin, D. (eds.) Inscrypt 2008, LNCS, vol. 5487, pp. 240–252. Springer, Berlin (2009)

    Google Scholar 

  19. Henzen, L., Aumasson, J., Meier, W., Phan, R.: LSI characterization of the cryptographic hash function BLAKE. Available at http://131002.net/data/papers/HAMP10.pdf. (2010)

  20. Tillich, S., Feldhofer, M., Issovits, W., Kern, T., Kureck, H., Mhlberghuber, M., Neubauer, G., Reiter, A., Kofler, A., Mayrhofer, M.: Compact hardware implementations of the SHA-3 candidates ARIRANG, BLAKE, Gröstl, and Skein. Cryptology ePrint Archive, Report 2009/349. Available at http://eprint.iacr.org/2009/349. (2009)

  21. Lee, Y., Chan, H., Verbauwhede, I.: Iteration Bound Analysis and Throughput Optimum Architecture of SHA-256 (384, 512) for Hardware Implementations, WISA 2007, LNCS, vol. 4867, pp. 102–114. Springer, Berlin (2007)

    Google Scholar 

  22. Gong, Z., Nikova, S., Law, Y.-W.: KLEIN: A new family of lightweight block ciphers. In: Juels, A., Paar, C. (eds.) RFIDSec 2011, LNCS, vol. 7055, pp. 1–18. Springer, Berlin (2012)

    Google Scholar 

  23. Moradi, A., Poschmann, A., Ling, S., Paar, C., Wang, H.: Pushing the limits: A very compact and a threshold implementation of AES. In: Paterson, K. G. (ed.) EUROCRYPT 2011, LNCS, vol. 6632, pp. 69–88. Springer, Berlin (2011)

    Google Scholar 

Download references

Acknowledgments

This work was supported the IT R&D program of MKE, Korea [Development of Privacy Enhancing Cryptography on Ubiquitous Computing Environment].

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Seokhie Hong .

Editor information

Editors and Affiliations

Appendix: Figure

Appendix: Figure

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer Science+Business Media Dordrecht

About this paper

Cite this paper

Lee, J. et al. (2012). BAT: Bimodal Cryptographic Algorithm Suitable for Various Environments. In: Yeo, SS., Pan, Y., Lee, Y., Chang, H. (eds) Computer Science and its Applications. Lecture Notes in Electrical Engineering, vol 203. Springer, Dordrecht. https://doi.org/10.1007/978-94-007-5699-1_37

Download citation

  • DOI: https://doi.org/10.1007/978-94-007-5699-1_37

  • Published:

  • Publisher Name: Springer, Dordrecht

  • Print ISBN: 978-94-007-5698-4

  • Online ISBN: 978-94-007-5699-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics