Skip to main content

The Performance of Modern Block Ciphers in JAVA

  • Conference paper
Smart Card Research and Applications (CARDIS 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1820))

Abstract

This paper explores the question of how fast modern block ciphers can be realized as machine-independent Java implementations. The ciphers we considered include well-known proven ones such as DES and IDEA and recent candidates for the proposed DES-successor AES.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Adams, C.: RFC2144, The CAST-128 Encryption Algorithm (May 1997)

    Google Scholar 

  2. Adams, C.: Constructing Symmetric Ciphers Using the CAST Design Procedure. Designs, Codes and Cryptography 12(3), 71–104 (1997)

    Article  Google Scholar 

  3. Biham, E., Anderson, R., Knudsen, L.: Serpent: A New Blockcipher Proposal, AES submission (1998), http://www.cl.cam.ac.uk/~rja14/serpent.html

  4. Brown, L.: Design of LOKI97, draft AES submission (1998)

    Google Scholar 

  5. Brown, L., Pieprzyk, J., Seberry, J.: Improving Resistance to Differential Cryptoanalysis and the Redesign of LOKI. In: Advances in Cryptology – ASIACRYPT 1991 Proceedings. LNCS, pp. 36–50. Springer, Heidelberg (1993)

    Google Scholar 

  6. Daemenen, J., Knudsen, L., Rijmen, V.: The Block Cipher Square. In: Fast Software Encryption, 4th International Workshop Proccedings. LNCS, pp. 149–165. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  7. Blaze, M., Diffie, W., Rivest, R., Schneier, B., Shimomura, T., Thompson, E., Wiener, M.: Minimal Key Lengths for Symmetric Ciphers to Provide Adequate Commercial Security, a report by an ad hoc group of cryptographers and computer scientists (January 1996)

    Google Scholar 

  8. Cryptix - Cryptografic Extensions for Java (1997), http://www.systemics.com/software/cryptix-java/

  9. RSA–Challenge 1997 (1997), http://www.rsa.com/des/

  10. National Bureau of Standards, NBS FIPS PUB 46, Data Encryption Standard (January 1977)

    Google Scholar 

  11. Geyer, W., Weis, R.: A Secure, Accountable, and Collaborative Whiteboard. In: Plagemann, T., Goebel, V. (eds.) IDMS 1998. LNCS, vol. 1983, p. 3. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  12. Kilian, J., Rogaway, P.: How to protect DES against exhaustive key search. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 252–267. Springer, Heidelberg (1996)

    Google Scholar 

  13. Knudsen, L.: Cryptoanalysis of LOKI. In: Matsumoto, T., Imai, H., Rivest, R.L. (eds.) ASIACRYPT 1991. LNCS, vol. 739, pp. 22–35. Springer, Heidelberg (1993)

    Google Scholar 

  14. Knudsen, L.: Cryptoanalysis of LOKI91. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 196–208. Springer, Heidelberg (1993)

    Google Scholar 

  15. Knudsen, L.: A Key–Schedule Weakness in SAFER K-64. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 274–286. Springer, Heidelberg (1995)

    Google Scholar 

  16. Knudsen, L.: DEAL: A 128-bit Block Cipher, http://www.ii.uib.no/~larsr/newblock.html

  17. Knudsen, L., Rijmen, V., Rivest, R., Robshaw, M.: On Design and Security of RC2. In: Fast Software Encryption, 5th International Workshop Proceedings. LNCS, pp. 206–221. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  18. Lai, X.: Markov Ciphers and Differential Cryptoanalyis. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 17–38. Springer, Heidelberg (1991)

    Google Scholar 

  19. Lai, X.: On the Design and Security of Blockciphers. ETH Series in Information Processing, vol. 1. Hartmut–Gorre–Verlag, Konstanz (1992)

    Google Scholar 

  20. Lucks, S.: Attacking Triple Encryption. In: Vaudenay, S. (ed.) Proc. Fast Software Encryption 5. LNCS. Springer, Heidelberg (1998)

    Google Scholar 

  21. Lucks, S.: On the Security of the 128-bit Block Cipher DEAL, Universtität Mannheim, Fakultät fĂ¼r Mathematik und Informatik (1998), http://th.informatik.uni-mannheim.de/m/lucks/papers/deal.ps.gz

  22. Massey, L.J.: SAFER K-64: A Byte-Orientated Blockciphering Algorithm. In: Fast Software Encryption, Cambridge Security Workshop Proceedings. LNCS, pp. 1–17. Springer, Heidelberg (1994)

    Google Scholar 

  23. Callas, J., Donnerhacke, L., Finnley, H.: OP Formats - OpenPGP Message Format. Internet Draft (November 1997)

    Google Scholar 

  24. Rivest, R.: RFC 1321. MD5 Message Digest Algorithm (April 1992)

    Google Scholar 

  25. Rijmen, V., Knudsen, L.: Weaknesses in LOKI97, ftp://ftp.esat.kuleuven.ac.be/pub/COSIC/rijmen/loki97.ps.gz

  26. Rivest, R.: A Description of the RC2(r) Encryption Algorithm, Internet–Draft (June 1997) (working in progress)

    Google Scholar 

  27. Roe, M.: Performance of Symmetric Ciphers and One–way Hash Functions. In: Fast Software Encryption, Cambridge Security Workshop Proceedings. LNCS, pp. 83–86. Springer, Heidelberg (1994)

    Google Scholar 

  28. Roe, M.: Performance of Block Ciphers and Hash Functions – One Year later. In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 359–362. Springer, Heidelberg (1994)

    Google Scholar 

  29. Rogaway, P.: The Security of DESX. In: CryptoBytes, RSA Laboratories, Redwood City, CA, USA, vol. 2(2) (Summer 1996)

    Google Scholar 

  30. RSA inc., http://www.rsa.com/rsa/products/jsafe , or outside USA, http://www.rsa.com/rsa/products/jsafe

  31. Schneier, B.: Description of a New Variable-Length Key, 64-Bit Block Cipher. In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 191–204. Springer, Heidelberg (1994)

    Google Scholar 

  32. Schneier, B.: Applied Cryptography Second Edition. John Wiley & Sons, New York (1996)

    Google Scholar 

  33. Schneier, B., Whiting, D.: Fast Software Encryption: Designing Encryption for Optimal Speed on the Intel Pentium Processor. In: Fast Software Encryption, 4th International Workshop Proceedings. LNCS, pp. 242–259. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  34. Simpson, W.A., Baldwin, R.: The ESP DES-XEX3-CBC Transform. Internet–Draft (July 1997)

    Google Scholar 

  35. Java Security, November 19 (1997), http://www.javasoft.com/security/

  36. Wiewall, E.: Secure Your applications with the Microsoft CryptoAPI. Microsoft Developer Network News, 5/96,3/4, 1 (1996)

    Google Scholar 

  37. Weis, R.: Modern Blockciphers (in German), In: Kryptographie. Weka–Fachzeitschriften–Verlag, Poing (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Weis, R., Lucks, S. (2000). The Performance of Modern Block Ciphers in JAVA. In: Quisquater, JJ., Schneier, B. (eds) Smart Card Research and Applications. CARDIS 1998. Lecture Notes in Computer Science, vol 1820. Springer, Berlin, Heidelberg. https://doi.org/10.1007/10721064_10

Download citation

  • DOI: https://doi.org/10.1007/10721064_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67923-3

  • Online ISBN: 978-3-540-44534-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics