Skip to main content

A Memory Efficient Network Encryption Scheme

  • Conference paper
Book cover e-Business and Telecommunications (ICETE 2008)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 48))

Included in the following conference series:

  • 798 Accesses

Abstract

In this paper, we studied the two widely used encryption schemes in network applications. Shortcomings have been found in both schemes, as these schemes consume either more memory to gain high throughput or low memory with low throughput. The need has aroused for a scheme that has low memory requirements and in the same time possesses high speed, as the number of the internet users increases each day. We used the SSM model [1], to construct an encryption scheme based on the AES. The proposed scheme possesses high throughput together with low memory requirements.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. El-Fotouh, M., Diepold, K.: Dynamic Substitution Model. In: The Fourth International Conference on Information Assurance and Security (IAS 2008), Naples, Italy (2008)

    Google Scholar 

  2. Stats, I.W.: World Internet Usage and Population Statistics (2008), http://www.internetworldstats.com/stats.htm

  3. Jung, O., Kuhn, S., Ruland, C., Wollenweber, K.: Enhanced Modes of Operation for the Encryption in High-Speed Networks and Their Impact on QoS. In: Varadharajan, V., Mu, Y. (eds.) ACISP 2001. LNCS, vol. 2119, pp. 344–359. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Kent, S., Atkinson, R.: IP Authentication Header. RFC 2402 (1998)

    Google Scholar 

  5. Kent, S., Atkinson, R.: IP Encapsulating Security Payload (ESP). RFC 2406 (1998)

    Google Scholar 

  6. Kent, S., Atkinson, R.: Security Architecture for the Internet Protocol. RFC 2401 (1998)

    Google Scholar 

  7. Dunn, J., Martin, C.: Terminology for ATM Benchmarking. RFC 2761 (2000)

    Google Scholar 

  8. Gaj, K., Chodowiec, P.: Hardware performance of the AES finalists - survey and analysis of results, http://ece.gmu.edu/crypto/AES_survey.pdf

  9. Sklavos, N., Moldovyan, N.A., Koufopavlou, O.: High speed networking security: design and implementation of two new DDP-based ciphers. Mob. Netw. Appl. 10, 219–231 (2005)

    Article  Google Scholar 

  10. Daemen, J., Rijmen, V.: AES Proposal: Rijndael, http://citeseer.ist.psu.edu/daemen98aes.html

  11. NIST: Announcing the Advanced Encryption Standard (AES). Technical Report 197, Federal Information Processing Standards Publication (2001)

    Google Scholar 

  12. Schneier, B., Kelsey, J., Whiting, D., Wagner, D., Hall, C., Ferguson, N.: Performance Comparison of the AES Submissions

    Google Scholar 

  13. Gladman, B.: AES optimized C/C++ code (2006), http://fp.gladman.plus.com/AES/index.htm

  14. Lai, Y., Chang, L., Chen, L., Chou, C., Chiu, C.: A novel memoryless AES cipher architecture for networking applications. ISCAS (4), 333–336 (2004)

    Google Scholar 

  15. Li, H., Li, J.: A High Performance Sub-Pipelined Architecture for AES. In: ICCD 2005: Proceedings of the 2005 International Conference on Computer Design, Washington, DC, USA. IEEE Computer Society, Los Alamitos (2005)

    Google Scholar 

  16. Tillich, S., Großschädl, J.: Instruction Set Extensions for Efficient AES Implementation on 32-bit Processors. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 270–284. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  17. Menezes, A., Oorschot, P.V., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Google Scholar 

  18. Tan, Z., Lin, C., Yin, H., Li, B.: Optimization and Benchmark of Cryptographic Algorithms on Network Processors. IEEE Micro. 24, 55–69 (2004)

    Article  Google Scholar 

  19. McGrew, D.: Counter Mode Security: Analysis and Recommendations, http://citeseer.ist.psu.edu/mcgrew02counter.html

  20. Liang, T., Liu, Y., Shieh, C.: Adding Memory Resource Consideration into Workload Distribution for Software DSM Systems. In: CLUSTER, pp. 362–369 (2003)

    Google Scholar 

  21. Greg, C.: The nature of the beast: Recent Traffic Measurements from an Internet backbone (1998), http://citeseer.ist.psu.edu/673025.html

  22. Sinha, R., Papadopoulos, C., Heidemann, J.: Internet Packet Size Distributions: Some Observations. Technical Report ISI-TR-2007-643, USC/Information Sciences Institute (2007), http://netweb.usc.edu/~rsinha/pkt-sizes/ , Orignally released October 2005

  23. Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A Concrete Security Treatment of Symmetric Encryption. In: FOCS 1997: Proceedings of the 38th Annual Symposium on Foundations of Computer Science (FOCS 1997), Washington, DC, USA, p. 394. IEEE Computer Society, Los Alamitos (1997)

    Google Scholar 

  24. Bellare, M., Krovetz, T., Rogaway, P.: Luby-Rackoff backwards: Increasing security by making block ciphers non-invertible. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 266–280. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  25. Borman, D., Deering, S., Hinden, R.: IPv6 Jumbograms. RFC 2675 (1999)

    Google Scholar 

  26. May, L., Henricksen, M., Millan, W., Carter, G., Dawson, E.: Strengthening the Key Schedule of the AES. In: Batten, L.M., Seberry, J. (eds.) ACISP 2002. LNCS, vol. 2384, pp. 226–240. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  27. Even, S., Mansour, Y.: A Construction of a Cipher from a Single Pseudorandom Permutation. Journal of Cryptology: the journal of the International Association for Cryptologic Research 10, 151–161 (1997)

    MATH  MathSciNet  Google Scholar 

  28. Soto, J., Bassham, L.: Randomness Testing of the Advanced Encryption Standard Finalist Candidates. Computer Security Division, National Institute of Standards and Technology (2000)

    Google Scholar 

  29. Daemen, J.: Limitations of the Even-Mansour Construction. In: Imai, H., Rivest, R.L., Matsumoto, T. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 495–498. Springer, Heidelberg (1991)

    Google Scholar 

  30. Biryukov, A., Wagner, D.: Advanced Slide Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 589. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

El-Fotouh, M.A., Diepold, K. (2009). A Memory Efficient Network Encryption Scheme. In: Filipe, J., Obaidat, M.S. (eds) e-Business and Telecommunications. ICETE 2008. Communications in Computer and Information Science, vol 48. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-05197-5_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-05197-5_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-05196-8

  • Online ISBN: 978-3-642-05197-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics