A FAST ENCRYPTION SCHEME FOR NETWORKS APPLICATIONS

Mohamed Abo El-Fotouh, Klaus Diepold

2008

Abstract

In this paper we studied the two widely used encryption schemes to perform symmetric encryption for a huge number of concurrent clients in high-speed networks applications. The current schemes consume either plenty of memory to gain high throughput or low memory with low throughput. The need has aroused for a scheme that has low memory requirements and in the same time possesses high speed, as the number of the internet users increases each day. We used the SSM model (El-Fotouh and Diepold, 2008), to construct an encryption scheme based on the AES. The proposed scheme possesses high throughput together with low memory requirements. We performed theoretical and practical analyses for the existing and proposed schemes.

References

  1. Bellare, M., Desai, A., Jokipii, E., and Rogaway, P. (1997). A Concrete Security Treatment of Symmetric Encryption. In FOCS 7897: Proceedings of the 38th Annual Symposium on Foundations of Computer Science (FOCS 7897), page 394, Washington, DC, USA. IEEE Computer Society.
  2. Bellare, M., Krovetz, T., and Rogaway, P. (1998). LubyRackoff backwards: Increasing security by making block ciphers non-invertible. Lecture Notes in Computer Science, 1403.
  3. Biryukov, A. and Wagner, D. (2000). Advanced Slide Attacks. In Advances in Cryptology-Eurocrypt 7800 Proceeding.
  4. Borman, D., Deering, S., and Hinden, R. (1999). IPv6 Jumbograms. RFC 2675.
  5. Daemen, J. (1991). Limitations of the Even-Mansour Construction. In ASIACRYPT: Advances in Cryptology - ASIACRYPT: International Conference on the Theory and Application of Cryptology. LNCS, SpringerVerlag.
  6. Daemen, J. and Rijmen, V. (1998). AES Proposal: Rijndael. http://citeseer.ist.psu.edu/daemen98aes.html.
  7. Dunn, J. and Martin, C. (2000). Terminology for ATM Benchmarking. RFC 2761.
  8. El-Fotouh, M. and Diepold, K. (2008). Dynamic Substitution Model. In The Fourth International Conference on Information Assurance and Security (IAS'08), Naples, Italy.
  9. Even, S. and Mansour, Y. (1997). A Construction of a Cipher from a Single Pseudorandom Permutation. Journal of Cryptology: the journal of the International Association for Cryptologic Research, 10(3):151-161.
  10. Gaj, K. and Chodowiec, P. (1999). Hardware performance of the AES finalists - survey and analysis of results. http://ece.gmu.edu/crypto/AES survey.pdf.
  11. Gladman, B. (2006). AES optimized C/C++ code. http: // fp.gladman.plus.com/ AES /index.htm.
  12. Greg, C. (1998). The nature of the beast: Recent Traffic Measurements from an Internet backbone. citeseer.ist.psu.edu/673025.html.
  13. Jung, O., Kuhn, S., Ruland, C., and Wollenweber, K. (2001). Enhanced Modes of Operation for the Encryption in High-Speed Networks and Their Impact on QoS. In ACISP 7801: Proceedings of the 6th Australasian Conference on Information Security and Privacy, pages 344-359, London, UK. Springer-Verlag.
  14. Kent, S. and Atkinson, R. (1998a). IP Authentication Header. RFC 2402.
  15. Kent, S. and Atkinson, R. (1998b). IP Encapsulating Security Payload (ESP). RFC 2406.
  16. Kent, S. and Atkinson, R. (1998c). Security Architecture for the Internet Protocol. RFC 2401.
  17. Lai, Y., Chang, L., Chen, L., Chou, C., and Chiu, C. (2004). A novel memoryless AES cipher architecture for networking applications. In ISCAS (4), pages 333-336.
  18. Li, H. and Li, J. (2005). A High Performance Sub-Pipelined Architecture for AES. In ICCD 7805: Proceedings of the 2005 International Conference on Computer Design, Washington, DC, USA. IEEE Computer Society.
  19. Liang, T., Liu, Y., and Shieh, C. (2003). Adding Memory Resource Consideration into Workload Distribution for Software DSM Systems. In CLUSTER, pages 362-369.
  20. May, L., Henricksen, M., Millan, W., Carter, G., and Dawson, E. (2002). Strengthening the Key Schedule of the AES. In ACISP 7802: Proceedings of the 7th Australian Conference on Information Security and Privacy, pages 226-240, London, UK. Springer-Verlag.
  21. Menezes, A., Oorschot., P. V., and Vanstone, S. (1996). Handbook of Applied Cryptography. CRC Press.
  22. NIST (2001). Announcing the ADVANCED ENCRYPTION STANDARD (AES). Technical Report 197, Federal Information Processing Standards Publication.
  23. Sinha, R., Papadopoulos, C., and Heidemann, J. (2007). Internet Packet Size Distributions: Some Observations. Technical Report ISI-TR-2007-643, USC/Information Sciences Institute. Orignally released October 2005 as web page http://netweb.usc.edu/r˜sinha/pkt-sizes/.
  24. Sklavos, N., Moldovyan, N. A., and Koufopavlou, O. (2005). High speed networking security: design and implementation of two new DDP-based ciphers. Mob. Netw. Appl., 10(1-2):219-231.
  25. Soto, J. and Bassham, L. (2000). Randomness Testing of the Advanced Encryption Standard Finalist Candidates. Computer Security Division,National Institute of Standards and Technology.
  26. Stats, I. W. (2008). WORLD INTERNET USAGE AND POPULATION STATISTICS. http://www.internetworldstats.com/stats.htm.
  27. Tan, Z., Lin, C., Yin, H., and Li, B. (2004). Optimization and Benchmark of Cryptographic Algorithms on Network Processors. IEEE Micro, 24(5):55-69.
  28. Tillich, S. and Groschdl, J. (2006). Instruction Set Extensions for Efficient AES Implementation on 32-bit Processors. In Cryptographic Hardware and Embedded Systems CHES 2006, volume 4249 of Lecture Notes in Computer Science, pages 270-284. Springer Verlag.
  29. Walker, J. (2000). 802.11 Security Series, Part III: AESbased Encapsulations of 802.11 Data. http://cachewww.intel.com/cd/00/00/01/77/17770 80211 part3.pdf.
Download


Paper Citation


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)
TI - A FAST ENCRYPTION SCHEME FOR NETWORKS APPLICATIONS
SN - 978-989-8111-59-3
AU - Abo El-Fotouh M.
AU - Diepold K.
PY - 2008
SP - 119
EP - 127
DO - 10.5220/0001919101190127


in Harvard Style

Abo El-Fotouh M. and Diepold K. (2008). A FAST ENCRYPTION SCHEME FOR NETWORKS APPLICATIONS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008) ISBN 978-989-8111-59-3, pages 119-127. DOI: 10.5220/0001919101190127


in Bibtex Style

@conference{secrypt08,
author={Mohamed Abo El-Fotouh and Klaus Diepold},
title={A FAST ENCRYPTION SCHEME FOR NETWORKS APPLICATIONS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2008)},
year={2008},
pages={119-127},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001919101190127},
isbn={978-989-8111-59-3},
}