Skip to main content

Symmetric Key Protocols Including Ciphers

  • Chapter
  • First Online:
Security in Embedded Devices

Part of the book series: Embedded Systems ((EMSY))

Abstract

The objectives of cipher design as well as a brief description of some common ciphers, which have become standards, will be covered in this chapter. In addition to highlighting two general categories of ciphers, key streaming and block ciphers, some ciphers that have interesting properties relevant for embedded systems are also covered. Additionally various modes of cipher operation as well as schemes providing not only confidentiality but also authentication are covered. Finally hardware as well as software implementation notes are provided in each section.

…if Mary’s cipher was strong enough… a life hung on the strength of a cipher

(Singh 1999)

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Adams C (1997) The CAST-128 encryption algorithm. RFC 2144, network working group, request for comment 2144

    Google Scholar 

  • Anderson R, Biham E, Knudsen L (1998) Serpent: a flexible block cipher with maximum assurance, First AES candidate conference. http://www.cl.cam.ac.uk/~rja14/serpent.html

  • Barker WC (2008) Recommendation for the triple data encryption algorithm (TDEA) block cipher. NIST SP800–67

    Google Scholar 

  • Bellare M, Rogawayy P, Wagner D (2003) A conventional authenticated-encryption mode 464 http://seclab.cs.ucdavis.edu/papers/eax.pdf

  • Bjorstad TE (2008) An introduction to new stream cipher designs. Presentation at 25th Chaos Communication Congress. http://events.cc.de/congress/2008/Fahrplan/events/2875.en.html

  • Bogdanov A et al (2007) PRESENT: a ultra-lightweight block cipher. CHES 2007 LNCS 4727:450–466

    Google Scholar 

  • Dworkin M (2001) Recommendation for block cipher modes of operation – methods and techniques. National Institute of Standards and Technology, NIST special publication 800–38A

    Google Scholar 

  • Dworkin M (2004) Recommendation for block cipher modes of operation – the CCM mode for authentication and confidentiality. National Institute of Standards and Technology, NIST special publication 800–38C

    Google Scholar 

  • Dworkin M (2007) Recommendation for block cipher modes of operation – Galois/Counter Mode (GCM) and GMAC. National Institute of Standards and Technology, NIST special publication 800–38D

    Google Scholar 

  • Evans DL, Bond PJ, Bement AL (2001) Recommendation for block cipher modes of operation. NIST special publication 800–38A

    Google Scholar 

  • Feistel H (1973) Cryptography and computer privacy. Sci Am 228(5):15–23

    Article  Google Scholar 

  • FIPS-197 (2001) Specification for the advanced encryption standard (AES). Federal Information Processing Standards Publication 197

    Google Scholar 

  • Fluhrer S, Mantin I, Shamir A (2002) Attacks on RC4 and WEP. CryptoBytes 5(2):26–34

    Google Scholar 

  • Gaisler A (2008) AES/ECC. http://www.gaisler.com/cms/index.php?option=com_content&task= view&id=205&Itemid=152

  • Gladman B (2003) A specification for Rijndael, the AES algorithm. fp.gladman.plus.com/cryptographytechnology/rijndael/aes.spec.311.pdf:18–19

    Google Scholar 

  • Habinc S (2006a) GRAES – advanced encryption standard (AES) IP core user’s manual. Gaisler Research. http://gaisler.com/doc/grecc.pdf

  • Habinc S (2006b) GRECC – ECC IP core user’s manual. Gaisler Research. http://gaisler.com/doc/grecc.pdf

  • Hell M et al (2005) Grain – a stream cipher for constrained environments. Intl J Wireless Mobile Comput 2(1):86–93

    Article  Google Scholar 

  • Hell M et al (2006) A stream cipher proposal: Grain-128. IEEE Intl Symp Info Theory 1614–1618

    Google Scholar 

  • Hodjat A et al (2004) A 21.54 Gbps fully pipelined AES processor on FPGA. FCCM 2004

    Google Scholar 

  • Hong D et al (2006) HIGHT: a new block cipher suitable for low-resource device. CHES 2006 LNCS 4249:46–59

    Google Scholar 

  • Lemsitzer S et al (2007) Multi-gigabit GCM-AES architecture optimized for FPGAs. CHES 2007 LNCS 4727:227–238

    Google Scholar 

  • Lim YI et al (2009) Implementation of HIGHT cryptic circuit for RFID tag. IEICE Electron Exp 6(4):180–186

    Article  Google Scholar 

  • Meyer CH, Tuchman WL (1972) Pseudo-random codes can be cracked. Electron Des 23:74–76

    Google Scholar 

  • Meyer CH, Tuchman WL (1979) Design considerations for cryptography. Proc NCC 42:594–597

    Google Scholar 

  • Paar C (2008) New directions in lightweight cryptographic primitives for RFID applications. Presentation at RFID CUSP Workshop

    Google Scholar 

  • Potlapally R et al. (2003) Analyzing the energy consumption of security protocols. ISLPED, doi:10.1109/LPE.2003.1231830:30–35

    Google Scholar 

  • Robshaw M (2007) Low cost cryptography. Presentation at http://uma.ensta.fr/conf/ifw-2007/talks/IFW2007-Robshaw.pdf

  • RSA website http://www.rsa.com

  • Satoh A et al (2009) High performance hardware architectures for galois counter mode. IEEE Trans Comput 58(7):917–930

    Article  Google Scholar 

  • Schneier B (1996) Applied cryptography. Wiley, New York

    Google Scholar 

  • Shannon CE (1949) Communication theory of secrecy systems. Bell Syst Tech J 28(4):656–715

    MATH  MathSciNet  Google Scholar 

  • Shirai T, Mizuno A (2007) A compact and high speed cipher suitable for limited resource environment. 3rd ETSI security workshop presentation, Sophia-Antipolis, France

    Google Scholar 

  • Standaert F-X et al (2003) Efficient implementation of Rijndael encryption in reconfigurable hardware. CHES 2003, LNCS 2779:334–350

    Google Scholar 

  • Stinson DR (2006) Cryptography, 3rd edn. Chapman and Hall/CRC, Boca Raton, FL

    MATH  Google Scholar 

  • Wang SS, Ni WS (2004) An efficient implementation of AES algorithm. ISCAS II:597–600

    Google Scholar 

  • Wheeler DJ, Needham RM (1994) TEA a tiny encryption algorithm. Fast sofware encryption. LNCS 1008:363–366

    Google Scholar 

  • Yang B et al (2005) High speed architecture for Galois/counter mode of operation (GCM), IACR tech report 146. eprint.iacr.org/2005/146.pdf

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Catherine H. Gebotys .

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Gebotys, C.H. (2010). Symmetric Key Protocols Including Ciphers. In: Security in Embedded Devices. Embedded Systems. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-1530-6_6

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-1530-6_6

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4419-1529-0

  • Online ISBN: 978-1-4419-1530-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics