Home   >   CSC-OpenAccess Library   >    Manuscript Information
A Secured Smart Card using a Pseudorandom Affine Transformation Based Cipher and a Secured LIRKES
Ehab Mahmoud Mohamed, Yasien Mahmoud, Hiroshi Furukawa
Pages - 9 - 22     |    Revised - 25-02-2010     |    Published - 26-03-2010
Volume - 4   Issue - 1    |    Publication Date - March 2010  Table of Contents
MORE INFORMATION
KEYWORDS
pseudorandom function (PF), pseudorandom permutation (PRP), Luby-Rackoff ciphers, Feistel Network (FN), LIRKES
ABSTRACT
The RKES (Remotely Keyed Encryption Schemes) are greatly useful in solving the vital problem of how to do bulk encryption/ decryption for high-bandwidth applications (like multimedia and video encryption) in a way that takes advantage of both the superior power of the host and the superior security of the smart card. According to this issue, we propose a novel length increasing (LI) RKES, in which, the output ciphertext length is larger than input plaintext length. In this scheme, an extra ciphertext block is used as a self validation or signature of the whole ciphertext, so an adversary can’t forge the scheme. The proposed LIRKES needs a strong pseudorandom permutation (PRP) as its basic building block, so we introduce a new symmetric-key block cipher, with variable block and key lengths, referred to as PATFC (Pseudorandom Affine Transformation based Feistel Cipher), appropriate for software and hardware implementations. PATFC adopts the 3-round Luby-Rackoff construction (a compact form of the Feistel network structures) for fusing pseudorandom functions of the plaintext partitions to obtain a pseudorandom permutation. PATFC mainly makes use of a novel keyed pseudorandom function (PRF) that is based on a pseudorandom affine transformation (constructed using a highly nonlinear pseudorandom sequence generator) followed by a data and key dependent encoding and a simple hashing scheme. Extensive statistical tests of PATFC and its underlying round function consistently demonstrated their competitive diffusion, confusion and pseudorandomness characteristics. Furthermore, PATFC is provably secure and not vulnerable to known/chosen/adaptive plaintext/ ciphertexts attacks. At the end of this paper, we show how we can apply PATFC as a strong PRP in the suggested LIRKES to be used for smart cards.
CITED BY (1)  
1 E. M. Mohamed, Y. M. Y. Hasan and H. Furukawa, “Novel Remotely Keyed Encryption Schemes for Smart Card Applications”, in Proceedings, Communications (ICC), 2011 IEEE International Conference, Kyoto, 5-9 June 2011, pp. 1-5.
1 Google Scholar 
2 Academic Journals Database 
3 ScientificCommons 
4 Academic Index 
5 CiteSeerX 
6 refSeek 
7 iSEEK 
8 Socol@r  
9 ResearchGATE 
10 Libsearch 
11 Bielefeld Academic Search Engine (BASE) 
12 Scribd 
13 WorldCat 
14 SlideShare 
15 PDFCAST 
16 PdfSR 
A. Biryukov, “Block ciphers and stream ciphers: The state of the art,” Lecture Notes in Computer Science, Proc. COSIC Summer Course, 2003.
A. Menezes, P. Van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC press, 2001.
A. Rukhin, J. Soto, J. Nechvatal, M. Smid, and E. Barker, “A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications,” , 2001.
E. M. Mohamed, Y. Hasan, H. Furukawa,” A Novel Luby-Rackoff Based Cipher in a New Feistel-Network Based LPRKES for Smart Cards”, International Journal of Computer Science and Security IJCSS, vol 3, pp 66- 81, 2009.
F. Martignon, S. Paris, and A. Capone, “MobiSEC: a novel security architecture for wireless mesh networks,” Proceedings of the 4th ACM symposium on QoS and security for wireless and mobile networks, pp.35–42, ACM New York, NY, USA, 2008.
J. Soto and L. Bassham, “Randomness Testing of the Advanced Encryption Standard Finalist Candidates. National Institute of Standards and Technology (NIST),” Computer Security Division, 2000.
M. Blaze, “High-bandwidth encryption with low-bandwidth smartcards,” Lecture Notes in Computer Science, vol.1039, pp.33–40, 1996.
M. Blaze, J. Feigenbaum, and M. Naor, “A formal treatment of remotely keyed encryption,” Lecture Notes in Computer Science, vol.1403, pp.251–265, 1998.
M. Luby and C. Rackoff, “How to construct pseudorandom permutations from pseudorandom functions,” SIAM Journal on Computing, vol.17, no.2, pp.373–386, 1988.
M. Naor, “On the Construction of Pseudorandom Permutations: Luby-Rackoff Revisited,” Journal of Cryptology, vol.12, no.1, pp.29–66, 1999.
M. Siddiqui and C. Hong, “Security issues in wireless mesh networks,” IEEE intl. conf. on multimedia and ubiquitous engineering, 2007.
P. Morin, “A critique of BEAR and LION,” Manuscript, citeseer. nj. nec. Com/124166. html.
R. Anderson and E. Biham, “Two practical and provably secure block ciphers: BEAR and LION,” Lecture Notes in Computer Science, pp.113–120, 1996.
S. Frankel, B. Eydt, L. Owens, and K. Kent, “Guide to ieee 802.11 i: Establishing robust security networks,” Technical Report 800-97, National Institute of Standards and Technology Administration US Department of Commerce, Computer Security Division Information Technology Laboratory National Institute of Standards and Technology Gaithersburg, MD 20899-8930, 2006.
S. Lucks, “On the security of remotely keyed encryption,” Proceedings of the Fast Software Encryption Workshop, pp.219–229, Springer, 1997.
S. Yuan and J. Liu, “Proceedings of the IEEE international conference on e-tech, ecommerce ecommerce
U. Maurer, “A simplified and generalized treatment of Luby- Rackoff pseudorandom permutation generators”, Proceedings Advances in Cryptology- EUROCRYPT 92, LNCS, vol.658, pp.239-255, Springer-Verlag, 1992.
Y. Hasan, “From stream to provably secure block ciphers based on pseudorandom matrix transformations,” Communication Systems Software and Middleware and Workshops, 2008. COMSWARE 2008. 3rd International Conference on, pp.260–265, 2008.
Y. Hasan, “YC: A Luby-Rackoff ciphers family driven by pseudorandom vector/matrix transformations,” Signal Processing and Its Applications, 2007. ISSPA 2007. 9th International Symposium on, pp.1–4, 2007.
Yasien M. Yasien, E. M. Mohamed “Two-Round Generalized FEISTEL Network Key-Linking Block Ciphers For Smart Card Applications”, Information Security Symposium (ISS), Al- Madinah Al-Munawwarah, Saudi Arabia, 2-4 May 2006.
Assistant Professor Ehab Mahmoud Mohamed
- Japan
Dr. Yasien Mahmoud
- Egypt
Dr. Hiroshi Furukawa
-


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS