Paper 2006/003

Sequential and Parallel Cascaded Convolutional Encryption with Local Propagation: Toward Future Directions in Symmetric Cryptography

Dragos Trinca

Abstract

Worldwide symmetric encryption standards such as DES (Data Encryption Standard), AES (Advanced Encryption Standard), and EES (Escrowed Encryption Standard), have been -- and some of them still are -- extensively used to solve the problem of communication over an insecure channel, but with today's advanced technologies, they seem to not be as secure as one would like. In this paper, we propose efficient alternatives based on special classes of globally invertible cascaded convolutional transducers. The proposed symmetric encryption techniques have at least four advantages over traditional schemes based on Feistel ciphers. First, the secret key of a cascaded convolutional cryptosystem is usually much more easier to generate. Second, the encryption and decryption procedures are much simpler, and consequentially, much faster. Third, the desired security level can be obtained by just setting appropriate values for the parameters of the convolutional cryptosystem. Finally, they are much more parallelizable than symmetric encryption standards based on Feistel ciphers.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Block ciphersConvolutional codesParallel algorithmsSymmetric encryption
Contact author(s)
dtrinca @ engr uconn edu
History
2006-01-11: last of 2 revisions
2006-01-04: received
See all versions
Short URL
https://ia.cr/2006/003
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/003,
      author = {Dragos Trinca},
      title = {Sequential and Parallel Cascaded Convolutional Encryption with Local Propagation: Toward Future Directions in Symmetric Cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2006/003},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/003}},
      url = {https://eprint.iacr.org/2006/003}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.