Abstract
We propose a new block cipher as a candidate for the Advan- ced Encryption Standard. Its design is highly conservative, yet still allows a very efficient implementation. It uses the well-understood DES S-boxes in a new structure that simultaneously allows a more rapid avalanche, a more efficient bitslice implementation, and an easy analysis that enables us to demonstrate its security against all known types of attack. With a 128-bit block size and a 256-bit key, it is almost as fast as DES on a wide range of platforms, yet conjectured to be at least as secure as three-key triple-DES.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
DG Abraham, GM Dolan, GP Double, JV Stevens, “Transaction Security System”, in IBM Systems Journal v 30 no 2 (1991) pp 206–229
RJ Anderson, MG Kuhn, “Tamper Resistance — a Cautionary Note”, in The Second USENIX Workshop on Electronic Commerce Proceedings (Nov 1996) pp 1–11
RJ Anderson, MG Kuhn, “Low Cost Attacks on Tamper Resistant Devices”, to appear in proceedings of Security Protocols 97
E Biham, ‘Higher Order Differential Cryptanalysis’, unpublished paper, 1994
E Biham, How to Forge DES-Encrypted Messages in 228 Steps, Technical Report CS884, Technion, August 1996
E Biham, A Biryukov, “An Improvement of Davies’ Attack on DES”, in Journal of Cryptology v 10 no 3 (Summer 97) pp 195–205
E Biham, A Shamir, ‘Differential Cryptanalysis of the Data Encryption Standard’ (Springer 1993)
E Biham, “New Types of Cryptanalytic Attacks Using Related Keys”, in Journal of Cryptology v 7 (1994) no 4 pp 229–246
E Biham, “A Fast New DES Implementation in Software”, in Fast Software Encryption — 4th International Workshop, FSE’ 97, Springer LNCS v 1267 pp 260–271
E Biham, A Shamir, “Differential Fault Analysis of Secret Key Cryptosystems”, in Advances in Cryptology — Crypto 97, Springer LNCS v 1294 pp 513–525
D Boneh, RA DeMillo, RJ Lipton, “On the Importance of Checking Cryptographic Protocols for Faults”, in Advances in Cryptology — Eurocrypt 97, Springer LNCS v 1233 pp 37–51
DW Davies, ‘Investigation of a Potential Weakness in the DES Algorithm’, private communication (1987)
D Davies, Murphy, “Pairs and Triplets of DES S Boxes”, in Journal of Cryptology v 8 no 1 (1995) pp 1–25
C Harpes, JL Massey, “Partitioning Cryptanalysis”, in Fast Software Encryption — 4th International Workshop, FSE’ 97, Springer LNCS v 1267 pp 13–27
J Kelsey, B Schneier, D Wagner, “Key-Schedule Cryptanalysis of IDEA, GDES, GOST, SAFER and Triple-DES”, in Advances in Cryptology — Crypto 96, Springer LNCS v 1109 pp 237–251
LR Knudsen, “Cyptanalysis of LOKI91”, in Advances in Cryptology — Auscrypt’92 Springer LNCS
LR Knudsen, “Truncated and Higher-Order Differentials”, in Fast Software Encryption — 2nd International Workshop, FSE’ 94, Springer LNCS v 1008 pp 196–211
L.R. Knudsen, Block Ciphers — Analysis, Design and Applications, Ph.D. Thesis, Aarhus University, Denmark, 1994.
X.J. Lai, ‘Higher Order Derivative and Differential Cryptanalysis’, in Communication and Cryptography, Two Sides of one tapestry, R. Blahut (editor), Kluwer Academic Publishers, 1994 communication, September 30, 1993.
M Matsui, “Linear Cryptanalysis Method for DES Cipher”, in Advances in Cryptology — Eurocrypt 93, Springer LNCS v 765 pp 386–397
RSA Data Security Inc., http://www.rsa.com
S Vaudenay, “An Experiment on DES Statistical Cryptanalysis”, in 3rd ACM Conference on Computer and Communications Security, March 14–16, 96, New Delhi, India; proceedings published by ACM pp 139–147
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1998 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Biham, E., Anderson, R., Knudsen, L. (1998). Serpent: A New Block Cipher Proposal. In: Vaudenay, S. (eds) Fast Software Encryption. FSE 1998. Lecture Notes in Computer Science, vol 1372. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-69710-1_15
Download citation
DOI: https://doi.org/10.1007/3-540-69710-1_15
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-64265-7
Online ISBN: 978-3-540-69710-7
eBook Packages: Springer Book Archive