The Block Cipher Companion

Block ciphers encrypt blocks of plaintext, messages, into blocks of ciphertext under the action of a secret key, and the process of encryption is reversed by decryption which uses the same user-supplied key. Block ciphers are fundamental to modern cryptog

  • PDF / 2,362,155 Bytes
  • 279 Pages / 439.37 x 666.142 pts Page_size
  • 101 Downloads / 210 Views

DOWNLOAD

REPORT


Adv isory Board Martín Abadi Ross Anderson Michael Backes Ronald Cramer Virgil D. Gligor Oded Goldreich Joshua D. Guttman Arjen K. Lenstra John C. Mitchell Tatsuaki Okamoto Kenny Paterson Bart Preneel

For further volumes: http://www.springer.com/series/4752

Lars R. Knudsen • Matthew J.B. Robshaw

The Block Cipher Companion

Prof. Lars R. Knudsen Technical University of Denmark Dept. of Mathematics Matematiktorvet Building 303 S 2800 Kgs. Lyngby Denmark [email protected]

Dr. Matthew J.B. Robshaw Orange Labs rue du Général-Leclerc 38-40 92794 lssy les Moulineaux France [email protected]

Series Editors

Prof. Dr. David Basin Prof. Dr. Ueli Maurer ETH Zürich Switzerland [email protected] [email protected]

ISSN 1619-7100 e-ISBN 978-3-642-17342-4 ISBN 978-3-642-17341-7 DOI 10.1007/978-3-642-17342-4 Springer Heidelberg Dordrecht London New York Library of Congress Control Number: 2011941013 ACM Codes: E.3

© Springer-Verlag Berlin Heidelberg 2011 This work is subject to copyright. All rights are reserved, whether the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse of illustrations, recitation, broadcasting, reproduction on microfilm or in any other way, and storage in data banks. Duplication of this publication or parts thereof is permitted only under the provisions of the German Copyright Law of September 9, 1965, in its current version, and permission for use must always be obtained from Springer. Violations are liable to prosecution under the German Copyright Law. The use of general descriptive names, registered names, trademarks, etc. in this publication does not imply, even in the absence of a specific statement, that such names are exempt from the relevant protective laws and regulations and therefore free for general use. Printed on acid-free paper Springer is part of Springer Science+Business Media (www.springer.com)

To Mia, Kasper, Sasha, and Heather. To Lucas, Daniel, and Elke.

Foreword

Block ciphers have played a central role in the development of large-scale commercial cryptology. While some key design principles of block ciphers were already described in Shannon’s seminal 1948 paper, open research on block ciphers started at IBM in the late 1960’s under the supervision of Feistel. This work culminated in the design of DES, published as the US government FIPS standard for protecting sensitive but unclassified data in 1977. It is hard to overestimate the importance of DES for practical cryptology. DES was widely deployed for commercial and government applications, and even today it survives in its triple-DES variant; DES was also used to construct one-way functions, MAC algorithms, hash functions, and pseudo-random string generators. DES formed an attractive target for academic cryptanalysis; while progress in the first decade was slow, in 1988 differential cryptanalysis was discovered and in 1993 linear cryptanalysis followed. These results taught us that the designers of DES had a very good understanding of the security of