Document Type : Research Paper

Author

College of Computers- University of Anbar

Abstract

In this work, we present some deeper insights in the state-of-the-art in block cipher design. This is mainly achieved by assessment of the evaluation process of the AES (Advanced Encryption Standard). We conclude (with may be a little bit surprising result) that the required security level, for a block cipher to be used for the present and foreseeable future, may be underestimated during AES evaluation. In accordance, we propose a new block cipher that we call Nahrainfish, which we believe that it offers the required security level without a big sacrifice in efficiency and other related criteria. Instead of building Nahrainfish totally from scratch, we have made a benefit mainly from some AES finalists to develop the new cipher by an over-engineering approach leading to the required higher security level. Nahrainfish is a classical Feistel network based on a novel combination of both key-dependent S-boxes and data-dependent rotations. It operates on 128-bit blocks and accepts a variable key length up to 1024 bits. The paper also includes some important notes on the security and performance of the cipher.

Keywords

Main Subjects

 
[1] Shannon, C.E. (1949). Communication theory of secrecy systems. Bell System Technical Journal, 28: 4, pp. 656-715.
[2] Piret, G-F (2005). Block Ciphers: Security Proofs, Cryptanalysis, Design, and Fault Attacks, Ph.D. Thesis, Universite' Catholique de Louvain (UCL).
[3] Schneier, B. and Kelsey, J. (1996). Unbalanced Feistel networks and block cipher design. FSE'96, LNCS 1039, Springer-Verlag, pp. 121-144.
[4] Nyberg, K. (1996). Generalized Feistel networks. Advances in Cryptology-ASIACRYPT'96, LNCS 1163, Springer-Verlag, pp. 91-104.
[5] Menezes, A. et al (1997). Handbook of Applied Cryptography. CRC Press, Inc.
[6] Schneier, B. (1996). Applied Cryptography. John Wiley & Sons, Inc.
[7] Knudsen, L. (1999). Contemporary block ciphers. LNCS 1561, Springer-Verlag, pp. 105-126.
[8] Biryukov, A. (2004). Block ciphers and stream ciphers: The state of the art. Katholieke Universiteit Leuven (KUL), Belgium, (crypto-eprint).
[9] Nechvatal, J. et al (2000). Report on the Development of the Advanced Encryption Standard (AES). NIST, USA.
[10] Burwick, C. et al (1999). MARS - A Candidate Cipher for AES. AES algorithm submission, USA.
Available at   http://www.nist.gov/aes
[11] Rivest, R. et al (1998). The RC6TM Block Cipher. AES algorithm submission, USA.
Available at   http://www.nist.gov/aes
[12] Daemen, J. and Rijmen, V. (1999). AES Proposal: Rijndael. AES algorithm submission, USA.
Available at   http://www.nist.gov/aes
[13] Anderson, R. et al (1998). Serpent: A proposal for the Advanced Encryption Standard. AES algorithm submission, USA.
Available at   http://www.nist.gov/aes
[14] Schneier, B. et al (1998). Twofish: A 128-Bit Block Cipher. AES algorithm submission, USA.
Available at   http://www.nist.gov/aes
[15] NESSIE Project (2003). New European Schemes for Signatures, Integrity and Encryption, EU.
      Available at   http://cryptonessie.org
[16] Schroeppl, R. (2000). E-mail comment, AES Round2 public comments, May 15.
Available at   http://www.nist.gov/aes
[17] Courtois, N. and Pieprzyk, J. (2002). Cryptanalysis of block ciphers with overdefined systems of equations. Advances in Cryptology-ASIACRYPT 2002, LNCS 2501, Springer-Verlag, pp. 267-287.
[18] Schneier, B. (1994). Description of a new variable-length key, 64-bit block cipher (Blowfish). FSE'93, LNCS 809, Springer-Verlag, pp. 191-204.
[19] Chari, S. et al (1999). A cautionary note regarding evaluation of AES candidates on smart cards. 2nd AES Conference, Italy.
[20] IBM MARS Team (2000). MARS and the AES selection criteria. AES public comment, May 15.
Available at   http://www.nist.gov/aes
[21] Rijmen, V. and Preneel, B. (1997). A family of trapdoor ciphers. FSE'97, LNCS 1267, Springer-Verlag, pp. 139-148.
[22] Macchetti, M. (2002). Characteristics of key-dependent S-boxes: The case of Twofish. Politecnico di Milano, Milan, Italy, (crypto-eprint).
[23] Blaze, M. (1996). Minimal key lengths for symmetric ciphers to provide adequate commercial security. A report by an ad hoc group of cryptographers and computer scientists, USA.
[24] Biham, E. (1996). How to forge DES-encrypted messages in 228 steps. Technical Report CS884, Technion.
[25] Oorschot, P. and Wiener, M. (1994). Parallel collision search with application to hash functions and discrete logarithms. Proceedings of the 2nd ACM Conference on Computer and Communications Security, pp. 210-218.
[26] Vaudenay, S. (1996). On the weak keys in Blowfish. FSE'96, LNCS 1039, Spinger-Verlag, pp. 27-32.