Home   >   CSC-OpenAccess Library   >    Manuscript Information
A Novel Luby-Rackoff Based Cipher in a NewFeistel-Network Based LPRKES for Smart Cards
Ehab Mahmoud Mohamed, Yasien Mahmoud, Hiroshi Furukawa
Pages - 384 - 396     |    Revised - 26-11-2009     |    Published - 26-12-2009
Volume - 3   Issue - 5    |    Publication Date - November 2009  Table of Contents
MORE INFORMATION
KEYWORDS
Luby-Rackoff ciphers, symetric-key, block-ciphers, LPRKES, Feistel Network (FN), pseudorandom function (PF), pseudorandom permutation (PRP)
ABSTRACT
The RKES (Remotely Keyed Encryption Schemes) are greatly useful in solving the vital problem of how to do bulk encryption and decryption for high-bandwidth applications (like multimedia and video encryption) in a way that takes advantage of both the superior power of the host and the superior security of the smart card. In this way, we propose a novel length preserving (LP) RKES by using a proposed general view of Feistel-Network (FN) in which we use only two rounds in an efficient way. The proposed LPRKES needs a strong pseudorandom permutation (PRP) as its basic building block, so we introduce a new symmetric-key block cipher, with variable block and key lengths, referred to as NLMSFC (Nonlinear Matrix Structure Based Feistel Cipher), appropriate for hardware and software implementations. NLMSFC is a 3-round Luby-Rackoff construction. In this structure, robust pseudorandom functions (PF) are used to obtain a pseudorandom permutation (PRP). NLMSFC makes use of a novel PR keyed-subfunction in a matrix like structure. Extensive statistical tests are conducted upon NLMSFC and its round function in order to demonstrate their competitive diffusion, confusion and pseudorandomness characteristics. In addition NLMSFC is provably secure. At the end of this paper, we show how we can apply NLMSFC as a strong PRP in the suggested LPKES to be used for cryptographic smart cards.
CITED BY (2)  
1 E.M. Mohamed, Y.M.Y. Hasan, H. Furukawa, “Novel Remotely Keyed Encryption Schemes for Smart Card Applications”, in Proceedings, Communications (ICC), 2011 IEEE International Conference, Kyoto, pp. 1-5, 5-9 June 2011.
2 E. M. Mohamed , Y. Mahmoud and H. Furukawa, “A Secured Smart Card using a Pseudorandom Affine Transformation Based Cipher and a Secured LIRKES”, International Journal of Computer Science and Security (IJCSS), 4(1), pp. 9 – 22, 2010.
1 Google Scholar 
2 Academic Journals Database 
3 ScientificCommons 
4 CiteSeerX 
5 refSeek 
6 iSEEK 
7 ResearchGATE 
8 Libsearch 
9 OpenJ-Gate 
10 Scribd 
11 WorldCat 
12 SlideShare 
13 PDFCAST 
14 PdfSR 
15 Chinese Directory Of Open Access 
A. Biryukov, “Block ciphers and stream ciphers: The state of the art,” Lecture Notes in Computer Science, Proc. COSIC Summer Course, 2003.
A. Menezes, P. Van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC press, 2001.
A. Rukhin, J. Soto, J. Nechvatal, M. Smid, and E. Barker, “A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications,” , 2001.
F. Martignon, S. Paris, and A. Capone, “MobiSEC: a novel security architecture for wireless mesh networks,” Proceedings of the 4th ACM symposium on QoS and security for wireless and mobile networks, pp.35–42, ACM New York, NY, USA, 2008.
J. Soto and L. Bassham, “Randomness Testing of the Advanced Encryption Standard Finalist Candidates. National Institute of Standards and Technology (NIST),” Computer Security Division, 2000.
M. Blaze, “High-bandwidth encryption with low-bandwidth smartcards,” Lecture Notes in Computer Science, vol.1039, pp.33–40, 1996.
M. Blaze, J. Feigenbaum, and M. Naor, “A formal treatment of remotely keyed encryption,” Lecture Notes in Computer Science, vol.1403, pp.251–265, 1998.
M. Luby and C. Rackoff, “How to construct pseudorandom permutations from pseudorandom functions,” SIAM Journal on Computing, vol.17, no.2, pp.373–386, 1988.
M. Naor, “On the Construction of Pseudorandom Permutations: LubyRackoff Revisited,” Journal of Cryptology, vol.12, no.1, pp.29–66, 1999.
M. Siddiqui and C. Hong, “Security issues in wireless mesh networks,” IEEE intl. conf. on multimedia and ubiquitous engineering, 2007.
P. Morin, “A critique of BEAR and LION,” Manuscript, citeseer. nj. nec. Com/124166. html.
R. Anderson and E. Biham, “Two practical and provably secure block ciphers: BEAR and LION,” Lecture Notes in Computer Science, pp.113–120, 1996.
S. Frankel, B. Eydt, L. Owens, and K. Kent, “Guide to ieee 802.11 i: Establishing robust security networks,” Technical Report 800-97, National Institute of Standards and Technology Administration US Department of Commerce, Computer Security Division Information Technology Laboratory National Institute of Standards and Technology Gaithersburg, MD 20899-8930, 2006.
S. Lucks, “On the security of remotely keyed encryption,” Proceedings of the Fast Software Encryption Workshop, pp.219–229, Springer, 1997.
S. Yuan and J. Liu, “Proceedings of the IEEE international conference on e-tech, ecommerce and e-services,” pp.91–110, 2004.
Y. Hasan and E. Mohammed, “PATFC: novel pseudorandom affine transformation-Based Feistel-network cipher,” Signal Processing and Information Technology, 2005. Proceedings of the Fifth IEEE International Symposium on, pp.811–816, 2005.
Y. Hasan, “From stream to provably secure block ciphers based on pseudorandom matrix transformations,” Communication Systems Software and Middleware and Workshops, 2008. COMSWARE 2008. 3rd International Conference on, pp.260–265, 2008.
Y. Hasan, “YC: A Luby-Rackoff ciphers family driven by pseudorandom vector/matrix transformations,” Signal Processing and Its Applications, 2007. ISSPA 2007. 9th International Symposium on, pp.1–4, 2007.
Mr. Ehab Mahmoud Mohamed
- Japan
ehab@mobcom.is.kyushu-u.ac.jp
Mr. Yasien Mahmoud
- Egypt
Mr. Hiroshi Furukawa
- Japan


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS