Skip to main content

3D: A Three-Dimensional Block Cipher

  • Conference paper
Cryptology and Network Security (CANS 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5339))

Included in the following conference series:

Abstract

The main contribution of this paper is a new iterated secret-key block cipher called 3D, inspired by the AES cipher. The 3D cipher has an SPN design, operates on 512-bit blocks, uses 512-bit keys, iterates 22 rounds, and employs a 3-dimensional state, instead of the 2-dimensional matrix of the AES. The main innovation of 3D includes the multi-dimensional state, generalizing the design of Rijndael, and allowing block sizes beyond the 256-bit boundary. This features motivates the use of 3D as a building block for compression functions in hash functions, MAC and stream cipher constructions requiring large internal states. We explain the design decisions and discuss the security of 3D under several attack settings.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barkan, E., Biham, E.: In How Many Ways Can You Write Rijndael. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 160–175. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Barreto, P.S.L.M., Rijmen, V.: The ANUBIS Block Cipher. In: 1st NESSIE Workshop, Heverlee, Belgium (2000)

    Google Scholar 

  3. Biham, E.: How to decrypt or even substitute DES-encrypted messages in 228 steps. Information Processing Letters 3(84), 117–124 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  4. Biham, E.: New Types of Cryptanalytic Attacks using Related Keys. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 398–409. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  5. Biham, E., Shamir, A.: Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology 1(4), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  6. Biryukov, A., Shamir, A.: Structural Cryptanalysis of SASAS. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 394–405. Springer, Heidelberg (2001)

    Google Scholar 

  7. Biryukov, A., Wagner, D.: Advanced Slide Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 589–606. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  8. Biryukov, A., Wagner, D.: Slide Attacks. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 245–259. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  9. Coppersmith, D.: The Data Encryption Algorithm and its Strength Against Attacks. IBM Journal on Research and Development 3(38), 243–250 (1994)

    Article  MATH  Google Scholar 

  10. Courtois, N.T., Pieprzyk, J.: Cryptanalysis of Block Ciphers with Overdefined Systems of Quadratic Equations. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 267–287. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  11. Daemen, J., Govaerts, R., Vandewalle, J.: Weak Keys for IDEA. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 224–231. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  12. Daemen, J., Knudsen, L.R., Rijmen, V.: The Block Cipher SQUARE. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  13. Davies, D.W., Murphy, S.: Pairs and Triplets of DES S-Boxes. Journal of Cryptology 1(8), 1–25 (1995)

    MATH  Google Scholar 

  14. Ferguson, N., Schroeppel, R., Whiting, D.: A Simple Algebraic Representation of Rijndael. In: Vaudenay, S., Youssef, A.M. (eds.) SAC 2001. LNCS, vol. 2259, pp. 103–111. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. FIPS 180-2: Secure Hash Standard, SHS (2002), http://csrc.nist.gov/

  16. FIPS197: Advanced Encryption Standard (AES), FIPS PUB 197 Federal Information Processing Standard Publication 197, U.S. Department of Commerce (2001)

    Google Scholar 

  17. Jakobsen, T., Knudsen, L.R.: The Interpolation Attack on Block Ciphers. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 28–40. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  18. Kaliski Jr, B.S., Robshaw, M.J.B.: Linear Cryptanalysis Using Multiple Approximations. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 26–39. Springer, Heidelberg (1994)

    Google Scholar 

  19. Kelsey, J., Schneier, B., Wagner, D.: Mod n Cryptanalysis, with Applications against RC5P and M6. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 139–155. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  20. Kelsey, J., Schneier, B., Wagner, D.: Related-Key Cryptanalysis of 3-Way, Biham-DES, CAST, DES-X, NewDES, RC2, and TEA. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 233–246. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  21. Knudsen, L.R.: Block Ciphers – A Survey. In: Preneel, B., Rijmen, V. (eds.) State of the Art in Applied Cryptography. LNCS, vol. 1528, pp. 18–48. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  22. Knudsen, L.R.: DEAL – a 128-bit Block Cipher, Technical Report #151, University of Bergen, Dept. of Informatics, Norway (1998)

    Google Scholar 

  23. Knudsen, L.R.: Truncated and Higher Order Differentials. In: Preneel, B. (ed.) FSE 1994. LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  24. Knudsen, L.R., Meier, W.: Correlations in RC6 with a Reduced Number of Rounds. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 94–108. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  25. Lai, X.: Higher Order Derivatives and Differential Cryptanalysis. In: Proceedings of Symposium on Communication, Coding and Cryptography, Monte Verita, Switzerland, pp. 227–233 (1994)

    Google Scholar 

  26. Lenstra, H.W.: Rijndael for Algebraists (2002), http://math.berkeley.edu/~hwl/papers

  27. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. North-Holland Mathematical Library 16 (1977)

    Google Scholar 

  28. Matsui, M.: Linear Cryptanalysis Method for DES Cipher. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 386–397. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  29. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton

    Google Scholar 

  30. Merkle, R.C.: A Software Encryption Function, posted to sci.crypt USENET newsgroup (1989)

    Google Scholar 

  31. Nyberg, K.: Linear Approximation of Block Ciphers. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 439–444. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  32. Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., De Win, E.: The Cipher SHARK. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 99–112. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  33. Rijmen, V., Preneel, B., De Win, E.: On Weaknesses of Non-Surjective Round Functions. Design, Codes and Cryptography 3(12), 253–266 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  34. Rosenthal, J.: A Polynomial Description of the Rijndael Advanced Encryption Standard. Journal Algebra Appl. 2(2), 223–236 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  35. Shannon, C.E.: Communication Theory of Secrecy Systems. Bell System Technical Journal 28, 656–715 (1949)

    Article  MathSciNet  MATH  Google Scholar 

  36. Wu, H.: Related-Cipher Attacks. In: Deng, R. (ed.) ICICS 2002. LNCS, vol. 2513, pp. 447–455. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nakahara, J. (2008). 3D: A Three-Dimensional Block Cipher. In: Franklin, M.K., Hui, L.C.K., Wong, D.S. (eds) Cryptology and Network Security. CANS 2008. Lecture Notes in Computer Science, vol 5339. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-89641-8_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-89641-8_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-89640-1

  • Online ISBN: 978-3-540-89641-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics