Skip to main content

Serpent and Smartcards

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1820))

Abstract

We proposed a new block cipher, Serpent, as a candidate for the Advanced Encryption Standard. This algorithm uses a new structure that simultaneously allows a more rapid avalanche, a more efficient bitslice implementation, and an easy analysis that enables us to demonstrate its security against all known types of attack. Although designed primarily for efficient implementation on Intel Pentium/MMX platforms, it is also suited for implementation on smartcards and other 8-bit processors. In this note we describe why. We also describe why many other candidates are not suitable.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adams, C.M.: The CAST-256 Encryption Algorithm, available online from: http://www.entrust.com/resources/pdf/cast-256.pdf

  2. Anderson, R.J.: UEPS – a Second Generation Electronic Wallet. In: Deswarte, Y., Quisquater, J.-J., Eizenberg, G. (eds.) ESORICS 1992. LNCS, vol. 648, pp. 411–418. Springer, Heidelberg (1992)

    Chapter  Google Scholar 

  3. Anderson, R.J.: Making Smartcard Systems Robust. In: Proceedings of Cardis 1994, Lille, pp. 1–14 (October 1994)

    Google Scholar 

  4. Anderson, R.J., Bezuidenhoudt, S.J.: On the Reliability of Electronic Payment Systems. IEEE Transactions on Software Engineering 22(5), 294–301 (1996)

    Article  Google Scholar 

  5. Anderson, R.J., Biham, E., Knudsen, L.R.: Serpent: A Proposal for the Advanced Encryption Standard, available from http://www.cl.cam.ac.uk/~rja14/serpent.html

  6. Anderson, R.J., Kuhn, M.G.: Tamper Resistance – a Cautionary Note. In: The Second USENIX Workshop on Electronic Commerce Proceedings, pp. 1–11 (November 1996)

    Google Scholar 

  7. Anderson, R.J., Kuhn, M.G.: Low Cost Attacks on Tamper Resistant Devices. In: Christianson, B., Lomas, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 125–136. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  8. Biham, E.: A fast new DES implementation in software. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 260–271. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  9. Biham, E., Anderson, R.J., Knudsen, L.R.: Serpent: A new block cipher proposal. In: Vaudenay, S. (ed.) FSE 1998. LNCS, vol. 1372, pp. 222–238. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  10. Biham, E., Shamir, A.: Differential Cryptanalysis of the Data Encryption Standard. Springer, Heidelberg (1993)

    MATH  Google Scholar 

  11. Biham, E., Shamir, A.: Power Analysis of the Key Scheduling of the AES Candidates. AES Second Candidate Conference, http://csrc.nist.gov/encryption/aes/round1/conf2/papers/papers/biham3.pdf

  12. Brown, L., Pieprzyk, J.: Introducing the new LOKI97 Block Cipher, http://www.adfa.oz.au/~lpb/research/loki97/

  13. Burwick, C., Coppersmith, D., D’Avignon, E., Gennaro, R., Halevi, S., Jutla, C., Matyas Jr., S.M., O’Connor, L., Peyravian, M., Safford, D., Zunic, N.: MARS — a candidate cipher for AES, July 17th (1998), http://www.research.ibm.com/security/mars.html

  14. Chari, S., Jutla, C., Rao, J.R., Rohatgi, P.: A Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards. In: AES Second Candidate Conference, http://csrc.nist.gov/encryption/aes/round1/conf2/papers/chari.pdf

  15. Electronic Frontier Foundation, Cracking DES – Secrets of Encryption Research, Wiretap Politics & Chip Design. O’Reilly (July 1998) ISBN 1-56592-520-3

    Google Scholar 

  16. Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  17. Kocher, P.C.: Differential Power Analysis, available from: http://www.cryptography.com/dpa/

  18. Kömmerling, O., Kuhn, M.G.: Design Principles for Tamper-Resistant Smartcard Processors. In: USENIX Workshop on Smartcard Technology, Chicago, Illinois, USA, http://www.cl.cam.ac.uk/~mgk25/sc99-tamper.pdf (to appear)

  19. Kuhn, M.G., Anderson, R.J.: Soft Tempest: Hidden Data Transmission Using Electromagnetic Emanations. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol. 1525, pp. 126–143. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  20. Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Google Scholar 

  21. Naccache, D.: private communication, August 17 (1998)

    Google Scholar 

  22. Nippon Telegraph and Telephone Corporation, The 128-bit Block Cipher E2 (July 1998), http://info.isl.ntt.co.jp/e2/

  23. Rivest, R.L., Robshaw, M.J.B., Sidney, R., Lin, Y.L.: The RC6 Block Cipher (July 1998), http://theory.lcs.mit.edu/~rivest/publications.html

  24. Wright, P.: Spycatcher — The Candid Autobiography of a Senior Intelligence Officer, William Heinemann Australia (1987) ISBN 0-85561-098-0

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Anderson, R., Biham, E., Knudsen, L. (2000). Serpent and Smartcards. In: Quisquater, JJ., Schneier, B. (eds) Smart Card Research and Applications. CARDIS 1998. Lecture Notes in Computer Science, vol 1820. Springer, Berlin, Heidelberg. https://doi.org/10.1007/10721064_23

Download citation

  • DOI: https://doi.org/10.1007/10721064_23

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67923-3

  • Online ISBN: 978-3-540-44534-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics