THE SUBSTITUTION CIPHER CHAINING MODE

Mohamed Abo El-Fotouh, Klaus Diepold

2008

Abstract

In this paper, we present a new tweakable narrow-block mode of operation, the Substitution Cipher Chaining mode (SCC), that can be efficiently deployed in disk encryption applications. SCC is characterized by its high throughout compared to the current solutions and it can be parallelized. We used this mode to modify Windows Vista’s disk encryption algorithm, to offer some parallelism in its original implementation and to improve its diffusion properties.

References

  1. Anderson, R. and Biham, E. (1996). Two practical and provable secure block ciphers: BEAR and LION. In Dieter Gollmann, editor, Fast Software Encryption: Third International Workshop (FSE'96).
  2. Crowley, P. (2001). Mercy: a fast large block cipher for disk sector encryption. In Bruce Schneier, editor, Fast Software Encryption: 7th International Workshop, FSE 2000.
  3. Daemen, J. and Rijmen, V. (1998). AES Proposal: Rijndael. http://citeseer.ist.psu.edu/daemen98aes.html.
  4. Davidson, J. and Jinturkar, S. (1995). An Aggressive Approach to Loop Unrolling. Technical report, Department of Computer Science. University of Virginia. Charlottesville.
  5. El-Fotouh, M. and Diepold, K. (2007). Statistical Testing for Disk Encryption Modes of Operations. Cryptology ePrint Archive, Report 2007/362.
  6. El-Fotouh, M. and Diepold, K. (2008a). Dynamic Substitution Model. In 22nd Annual IFIP WG 11.3 Working Conference on Data and Applications Security (DBSEC'08), Naples, Italy.
  7. El-Fotouh, M. and Diepold, K. (2008b). The Analysis of Windows Vista Disk Encryption Algorithm. In The Fourth International Conference on Information Assurance and Security (IAS'08), London, UK.
  8. Ferguson, N. (2006). AES-CBC + Elephant diffuser : A Disk Encryption Algorithm for Windows Vista. http://download.microsoft.com/download/0/2/3/ 0238acaf-d3bf-4a6d-b3d6- 0a0be4bbb36e/BitLockerCipher200608.pdf.
  9. Fluhrer, S. (2002). Cryptanalysis of the Mercy block cipher. In Mitsuru Matsui, editor, Fast Software Encryption, 8th International Workshop, FSE 2001.
  10. Fruhwirth, C. (2005). New Methods in Hard Disk Encryption. http://clemens.endorphin.org/nmihde/nmihdeA4-ds.pdf.
  11. Gladman, B. (2006). AES optimized C/C++ code. http: // fp.gladman.plus.com/ AES /index.htm.
  12. IEEE P1619 Email Archive (2007). http:// grouper.ieee.org/ groups/ 1619/ email/ thread.html.
  13. IEEE P1619 homepage (2007). Draft 18 for P1619: Standard Architecture for Encrypted Shared Storage Media. http://attachments.wetpaintserv.us/ Wbr7V2GY67Sxaxbw6ZFBeQ %3D%3D262488.
  14. Liskov, M., Rivest, R., and Wagner, D. (2002). Tweakable Block Ciphers. In CRYPTO 7802: Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology.
  15. Lucks, S. (1996). BEAST: A fast block cipher for arbitrary blocksizes. In Patrick Horster, editor, Communications and Multimedia Security II, Proceedings of the IFIP TC6/TC11 International Conference on Communications and Multimedia Security.
  16. May, L., Henricksen, M., Millan, W., Carter, G., and Dawson, E. (2002). Strengthening the Key Schedule of the AES. In ACISP 7802: Proceedings of the 7th Australian Conference on Information Security and Privacy, pages 226-240, London, UK. Springer-Verlag.
  17. McGrew, D. (2002). Counter Mode Security: Analysis and Recommendations. http://citeseer.ist.psu.edu/mcgrew02counter.html.
  18. McGrew, D. (2004). PRP Modes Comparison IEEE P1619.2. http://grouper.ieee.org/ groups/1619/email/pdf00050.pdf.
  19. Menezes, A., Oorschot., P. V., and Vanstone, S. (1996). Handbook of Applied Cryptography. CRC Press. (2007). Guide to Storage tion Technologies for End User http://csrc.nist.gov/publications/nistpubs/800- 111/SP800-111.pdf.
  20. Rogaway, P. (2003). Efficient Instantiations of Tweakable Block ciphers and Refinements to Modes OCB and PMAC. http://citeseer.ist.psu.edu/ rogaway03efficient.html.
  21. Rogaway, P., Bellare, M., Black, J., and Krovetz, T. (2001). OCB: a block-cipher mode of operation for efficient authenticated encryption. In ACM Conference on Computer and Communications Security, pages 196- 205.
  22. Schroeppel, R. (1998). The Hasty Pudding cipher. The first AES conference, NIST.
  23. Trusted Computing Group (2008). TCG TPM Specification Version 1.2. www. trustedcomputinggroup.org.
Download


Paper Citation


in Harvard Style

Abo El-Fotouh M. and Diepold K. (2008). THE SUBSTITUTION CIPHER CHAINING MODE . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008) ISBN 978-989-8111-59-3, pages 421-429. DOI: 10.5220/0001917904210429


in Bibtex Style

@conference{secrypt08,
author={Mohamed Abo El-Fotouh and Klaus Diepold},
title={THE SUBSTITUTION CIPHER CHAINING MODE},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)},
year={2008},
pages={421-429},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001917904210429},
isbn={978-989-8111-59-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)
TI - THE SUBSTITUTION CIPHER CHAINING MODE
SN - 978-989-8111-59-3
AU - Abo El-Fotouh M.
AU - Diepold K.
PY - 2008
SP - 421
EP - 429
DO - 10.5220/0001917904210429