Top Banner
International Journal on Cryptog DOI:10.5121/ijcis.2015.5102 TO THE NETWO 4, 32–2 AND RF NE ABSTRACT In this article, based on a RFWKIDEA32-16, RFWKIDEA3 not use round keys in round fun encryption and decryption usin transformation. KEYWORDS Feystel network, Lai–Massey function, round keys, output multiplicative inverse, additive in 1.INTRODUCTION H. Lai. and J. Massey replace th PES [2]. However, after the pub of the method of differential cryp resistance and called IPES. A ye schema Lai-Massey and the bas different algebraic groups". Encryption PES and IDEA, simil into four 16-bit sub-blocks and process of encryption PES and operations: In algorithms PES and IDEA, s divided into four 16–bit subblo process ofencryptionPESand groupoperations - bitwise exclusive–OR (X - addition of integers m representation of an integer on th graphy and Information Security (IJCIS), Vol. 5, No. 1, M ORKS RFWKIDEA32–16, 32FWKIDEA32–1, BASED ON ETWORK IDEA32–16 Tuychiev G.N. network IDEA32-16 we have developed 5 ne 32-8, RFWKIDEA32-4, RFWKIDEA32-2, RFWKIDE nctions. It shows that in offered networks such Fei ng the same algorithm as a round function can scheme, encryption, decryption, encryption algo transformation, block, subblock, multiplicatio nverse he DES algorithm developed a new block encrypti blication of works by E. Biham and A. Shamir on th ptanalysis to the algorithm PES, it was modified by ear later it was renamed IDEA [3]. These algorithms sis for the design of these algorithms is the "mixin larly as in DES, the block length is 64 bits. 64 bit blo d operations are carried out on these 16-bit sub-b IDEA to pairs of 16-bit sub-blocks used three di similarly as in DES, the block length is 64 bits. 64 ocks, and operations are performed on 16bit subb IDEAto pairsof 16bitsubblocksapplies XOR), denoted as (xor); modulo 16 2 , when the subblock is considered he basis of two. Operation is denoted as (add); March 2015 9 8, 32– THE ew networks: EA32, that do istel network, be used any orithm, round on, addition, ion algorithm he application increasing its s are based on ng operations ock is divided blocks. In the ifferent group 4–bit block is blocks. In the threedifferent as a typical
12

To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on the network idea32-16

Jul 18, 2015

Download

Engineering

ijcisjournal
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on the network idea32-16

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

DOI:10.5121/ijcis.2015.5102

TO THE NETWORKS

4, 32–2 AND RFWKIDEA

NETWORK

ABSTRACT

In this article, based on a network IDEA32

RFWKIDEA32-16, RFWKIDEA32

not use round keys in round functions. It shows that in offered networks such Feistel network,

encryption and decryption using the same algorithm as a round function can be used any

transformation.

KEYWORDS

Feystel network, Lai–Massey scheme, encryption, decryption, encryption algorithm, round

function, round keys, output transformation, block, subblock, multiplication, addition,

multiplicative inverse, additive inverse

1.INTRODUCTION

H. Lai. and J. Massey replace the

PES [2]. However, after the publication of works by E. Biham and A. Shamir on the application

of the method of differential cryptanalysis to the algorithm PES, it was modified by increasing its

resistance and called IPES. A year later it was renamed IDEA [

schema Lai-Massey and the basis for the design of these algorithms is the "mixing operations

different algebraic groups".

Encryption PES and IDEA, similarly as in D

into four 16-bit sub-blocks and operations are carried out on these 16

process of encryption PES and IDEA to pairs of 16

operations:

In algorithms PES and IDEA, similarly as in DES, the block length is 64 bits. 64

divided into four 16–bit subblocks, and operations are performed on 16

process ofencryptionPESand IDEAto pairsof 16

groupoperations

− bitwise exclusive–OR (XOR), denoted as

− addition of integers modulo

representation of an integer on the basis of two. Operation is denoted as

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

2

ETWORKS RFWKIDEA32–16, 32–

FWKIDEA32–1, BASED ON

ETWORK IDEA32–16

Tuychiev G.N.

In this article, based on a network IDEA32-16 we have developed 5 new networks:

16, RFWKIDEA32-8, RFWKIDEA32-4, RFWKIDEA32-2, RFWKIDEA32, that do

not use round keys in round functions. It shows that in offered networks such Feistel network,

encryption and decryption using the same algorithm as a round function can be used any

Massey scheme, encryption, decryption, encryption algorithm, round

function, round keys, output transformation, block, subblock, multiplication, addition,

multiplicative inverse, additive inverse

H. Lai. and J. Massey replace the DES algorithm developed a new block encryption algorithm

PES [2]. However, after the publication of works by E. Biham and A. Shamir on the application

of the method of differential cryptanalysis to the algorithm PES, it was modified by increasing its

tance and called IPES. A year later it was renamed IDEA [3]. These algorithms are based on

Massey and the basis for the design of these algorithms is the "mixing operations

Encryption PES and IDEA, similarly as in DES, the block length is 64 bits. 64 bit block is divided

blocks and operations are carried out on these 16-bit sub-blocks. In the

process of encryption PES and IDEA to pairs of 16-bit sub-blocks used three different group

In algorithms PES and IDEA, similarly as in DES, the block length is 64 bits. 64

bit subblocks, and operations are performed on 16–bit subblocks.

process ofencryptionPESand IDEAto pairsof 16–bitsubblocksapplies thre

OR (XOR), denoted as ⊕ (xor);

addition of integers modulo 162 , when the subblock is considered as a typical

representation of an integer on the basis of two. Operation is denoted as (add);

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

2 9

–8, 32–

THE

16 we have developed 5 new networks:

2, RFWKIDEA32, that do

not use round keys in round functions. It shows that in offered networks such Feistel network,

encryption and decryption using the same algorithm as a round function can be used any

Massey scheme, encryption, decryption, encryption algorithm, round

function, round keys, output transformation, block, subblock, multiplication, addition,

DES algorithm developed a new block encryption algorithm

PES [2]. However, after the publication of works by E. Biham and A. Shamir on the application

of the method of differential cryptanalysis to the algorithm PES, it was modified by increasing its

]. These algorithms are based on

Massey and the basis for the design of these algorithms is the "mixing operations

ES, the block length is 64 bits. 64 bit block is divided

blocks. In the

blocks used three different group

In algorithms PES and IDEA, similarly as in DES, the block length is 64 bits. 64–bit block is

bit subblocks. In the

bitsubblocksapplies threedifferent

, when the subblock is considered as a typical

Page 2: To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on the network idea32-16

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

10

− multiplication of integers modulo 1216+ , when the subblock is considered as a typical

representation of an integer in base two, except that the subblock of all zeros is assumed to be 162

. Operation is denoted as ⊗ (mul).

In encryption algorithms PES and IDEA round keys are multiplied by modulo 1216+ and added

by modulo 162 with the corresponding subblocks. In MA the transformation is limited to the

operation of multiplication by modulo 1216+ and addition by modulo

162 , i.e. not used

operations such as shift, substitution with S–box, etc. In the work [1, 4–6] by the authors based on

the structure of the encryption algorithm IDEA developed networks IDEA4–2, IDEA8–4,

IDEA16–8, IDEA32–16 consisting of two, four, eight and sixteen round functions. In developed

networks encrypted and decrypting, similarly as Feystel network, use the same algorithm. And as

round functions, it is possible to use any transformation.

In network IDEA32–16 in each round are applied 48 round keys, and 16 round keys are applied in

round functions, 32 round keys are multiplied and summed with the subblocks. Through the use

of 32 round key subblocks, round functions the network IDEA32–16 can be used without a key.

In addition, the network IDEA32–16 round functions have one input and output subblock. As

round functions you can use functions in which there are two input and output subblocks, four

input and output subblocks, eight input and output subblocks and sixteen input and output

subblocks. Scheme of n–rounded network IDEA32–16 shown in Figure 1.

Page 3: To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on the network idea32-16

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

Fig. 1. Scheme of n

In Fig. 1 zioperation ⊗ (mul),

,82 ), ⊗–multiplication of integers modulo

In this paper on base of the network IDEA32

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

Fig. 1. Scheme of n–rounded network IDEA32–16

(add) or⊕ (xor). Here – addition of integers modulo

multiplication of integers modulo 1232+ ( 1216

+ , 128+ ).

on base of the network IDEA32–16 is developed:

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

11

addition of integers modulo 322 (

162

Page 4: To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on the network idea32-16

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

12

− a network RFWKIDEA32–16 (round function without key IDEA32–16), consisting of

sixteen round functions,

− a network RFWKIDEA32–8 (round function without key IDEA32–8), consisting of eight

round functions,

− a network RFWKIDEA32–4 (round function without key IDEA32–4), consisting

of four round functions,

− a network (RFWKIDEA32–2 round function without key IDEA32–2), consisting

of two round functions,

− a network RFWKIDEA32–1 (round function without key IDEA32–1), consisting

of one round functions.

2.STRUCTURE OF THE NETWORK RFWKIDEA32–16

In the network RFWKIDEA32–16 length of the subblocks0X ,

1X , …, 31X , length of the round

keys )1(32 −iX , 1)1(32 +−iX , …, 31)1(32 +−iX , 1...1 += ni , as well as the length of the input and output

subblocks round functions 0F , 1F , …, 15F equal to 32 (16, 8) bits. Scheme of n–rounded network

RFWKIDEA32–16 shown in Fig. 2, and the encryption process is given in the following formula.

⊕=

⊕⊕⊕=

⊕⊕=

⊕=

⊕⊕⊕⊕⊕=

⊕⊕⊕=

⊕⊕=

⊕⊕⊕⊕⊕=

+−−

+−−

+−−

+−−

+−−

+−−

+−−

−−

0

31)1(320

31

1

31

210

13)1(3213

13

1

18

10

14)1(3214

14

1

17

0

15)1(3215

15

1

16

15210

16)1(3215

16

1

15

210

29)1(322

29

1

2

10

30)1(321

30

1

1

15210

)1(320

0

1

0

))((

..............................................................

))((

))((

))((

...))((

...............................................................

))((

))((

...))((

YKzXX

YYYKzXX

YYKzXX

YKzXX

YYYYKzXX

YYYKzXX

YYKzXX

YYYYKzXX

iii

iii

iii

iii

iii

iii

iii

iii

, ni ...1= (1)

Page 5: To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on the network idea32-16

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

13

=

=

=

=

=

=

=

=

++

++

++

++

++

++

++

+

))((

........................................

))((

))((

))((

))((

........................................

))((

))((

))((

31320

3131

1

183213

1318

1

173214

1417

1

163215

1516

1

153215

1615

1

2322

292

1

1321

301

1

320

00

1

nnn

nnn

nnn

nnn

nnn

nnn

nnn

nnn

KzXX

KzXX

KzXX

KzXX

KzXX

KzXX

KzXX

KzXX

, in output transformation

Round function can be represented as )( 0

0

0

iTFY = , )( 1

1

1 TFY = , )( 3

2

2 TFY = ,…,

)( 15

15

15 TFY = . Here ⊕=+−−

))(( )1(321 jij

j

i

jKzXT ))(( 16)1(3215

16

1 jij

j

i KzX++−−

+

−, 15...0=j –

input subblocks of round functions and 0Y ,

1Y , …, 15Y – output subblocks of round functions

Page 6: To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on the network idea32-16

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

14

Fig. 2. Scheme of n–rounded network RFWKIDEA32–16

3.THE STRUCTURE OF THE NETWORK RFWKIDEA32–8,

RFWKIDEA32–4, RFWKIDEA32–2, RFWKIDEA32–1.

In the network RFWKIDEA32–16 round functions has one input and output subblock.In

addition, in block ciphers are used round function with two input and output subblocks.

On the basis network RFWKIDEA32–16 it is possible to build a network in which the

round function has four input and output subblock, eight input and output subblock and

the sixteen input and output subblocks. Network for which the round functions have two

input and output subblocks, and applies the eight round functions, called RFWKIDEA32–

Page 7: To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on the network idea32-16

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

15

8. Similarly, the network to which the round function has four input and output

subblocks, and applies four round distance functions is called RFWKIDEA32–4, etc. In

the same way the network RFWKIDEA32–2 and RFWKIDEA32–1.Scheme of the round

functions of the networks RFWKIDEA32–8, RFWKIDEA32–4, RFWKIDEA32–2,

RFWKIDEA32–1 shown in Fig. 3, 4, 5, 6.

In the network RFWKIDEA32–8 round functions0F , 1F , 2F ,…,

7F have two input and output

subblocks, the length of subblocks is equal to 32 (16, 8) bits. If as the input subblock is put

],[010

TTT = , ],[132

TTT = , ],[254

TTT = , ..., ],[71514

TTT = , and as the output subblock of

the round functions take ],[0 10 YYY = , ],[1 32 YYY = , ],[2 54 YYY i = , ..., ],[7 1514 YYY = , the

round functions can be represented as )0(0 0 TFY = , )1(1 1 TFY = , )2(2 2 TFY = , ...,

)7(7 7 TFY = . For the correctness of the encryption process round function )0(0 0 TFY = can be

written as ),( 100

0

0 TTFY = , ),( 101

0

1 TTFY = , and round function )1(1 1 TFY = can be written as

),( 320

1

2 TTFY = , ),( 321

1

3 TTFY = and so on, round function )7(7 7 TFY = can be written as

),( 15140

7

14 TTFY = , ),( 15141

7

15 TTFY = .

Fig.3. Scheme of the round function of the network RFWKIDEA32–8

In the network RFWKIDEA32–4 round function 0F , 1F , 2F , 3F have four input and output

subblocks of 32 (16, 8) bits. If ],,,[0 3210 TTTTT = , ],,,[1 7654 TTTTT = ,

],,,[2 111098 TTTTT = , ],,,[3 15141312 TTTTT = –input subblock, ],,,[0 3210 YYYYY = ,

],,,[17654

YYYYY = , ],,,[2111098

YYYYY = , ],,,[315141312

YYYYY = –output subblock of

round function, the round function can be represented as )0(0 0 TFY = , )1(1 1 TFY = ,

)2(2 2 TFY = , )3(3 3 TFY = . For the correctness of the encryption process round function

)0(0 0 TFY = can be written as ),,,( 32100

0

0 TTTTFY = , ),,,( 32101

0

1 TTTTFY = , …,

),,,( 32103

0

3 TTTTFY = , )1(1 1 TFY = rounder function can be written as

),,,( 76540

1

4 TTTTFY = , ),,,( 76541

1

5 TTTTFY = ,…, ),,,( 76543

1

7 TTTTFY = and so on,

Page 8: To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on the network idea32-16

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

16

rounder function ),3(3 3 KTFY = can be written as ),,,( 151413120

3

12 TTTTFY = ,

),,,( 151413121

3

13 TTTTFY = , …, ),,,( 151413123

3

15 TTTTFY = .

Fig.4. Scheme of the round function of the network RFWKIDEA32–4

Similarly, in the network RFWKIDEA32–2 round functions0F , 1F have eight input and output

subblocks of 32 (16, 8) bits. If ],...,,[0710

TTTT = , ],...,,[11598

iTTTT = –input subblock and

],...,,[0 710 YYYY = , ],...,,[1 1598 YYYY = –output subblock of round function, the round

function can be represented as )0(0 0 TFY = , )1(1 1 TFY = . For the correctness of the encryption

process round function )0(0 0 TFY = can be written as ),...,,( 7100

0

0

iTTTFY = ,

),...,,( 7101

0

1 TTTFY = , ….., ),...,,( 7107

0

7 TTTFY = ,round function )1(1 1 TFY = can be written

as ),...,,( 15980

1

8 TTTFY = , ),...,,( 15981

1

9 TTTFY = ,……., ),...,,( 15987

1

15 TTTFY = .

Fig.5. Scheme of the rounder function of the RFWKIDEA32 network

As the network RFWKIDEA32–2, if in the network RFWKIDEA32–1, as the input subblock take

],...,,[1510

TTTT = and as output subblock round function taking ],...,,[1510

YYYY = , the

round function can be represented as )(TFY = . For the correctness of the encryption process

round function )(TFY = can be written as ),...,,(151000

TTTFY = , ),...,,(151011

TTTFY = , ...,

),...,,( 15101515 TTTFY = .

Page 9: To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on the network idea32-16

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

17

Fig.6. Scheme of the round function of the network RFWKIDEA32–1

In networks RFWKIDEA32–8, RFWKIDEA32–4, RFWKIDEA32–2, RFWKIDEA32–1 j

iF – is

output 1+j subblock of round functionsiF .

Encryption process networks RFWKIDEA32–8, RFWKIDEA32–4, RFWKIDEA32–2,

RFWKIDEA32–1 similar on (1) formula, but instead10 YY ⊕ put

1Y , instead 210 YYY ⊕⊕ put

2Y and so on, instead 15210 ... YYYY ⊕⊕⊕⊕ put

15Y .

4.ROUND KEYS GENERATION OF THE NETWORKS

RFWKIDEA32–16, RFWKIDEA32–8, RFWKIDEA32–4,

RFWKIDEA32–2 AND RFWKIDEA32–1. In −n roundednetworks RFWKIDEA32–16, RFWKIDEA32–8, RFWKIDEA32–4,

RFWKIDEA32–2 and RFWKIDEA32–1 in each round apply 32 round keys in the output

transformation 32 round keys, i.e. the number of all round keys equal to 3232 +n . When

encryption in Figure 1 is used instead of iK encryption round keys c

iK , while decryption round

decryption key d

iK .

In networks RFWKIDEA32–16, RFWKIDEA32–8, RFWKIDEA32–4, RFWKIDEA32–2,

RFWKIDEA32–1 decryption round keys the first round associated with the encryption round

keys by the formula (2).

))(,)(,)(

,)(,)(,)(,)(,)(,)(,)(

,)(,)(,)(,)(,)(,)(,)(

,)(,)(,)(,)(,)(,)(,)(

,)(,)(,)(,)(,)(,)(,)(

,)((),,,,,,,,,,,,,

,,,,,,,,,,,,,,,,,(

012

3456789

10111213141515

141312111098

7654321

0

313230322932

2832273226322532243223322232

2132203219321832173216321532

14321332123211321032932832

732632532432332232132

323130292827262524232221201918

17161514131211109876543210

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

zc

n

dddddddddddddd

dddddddddddddddddd

KKK

KKKKKKK

KKKKKKK

KKKKKKK

KKKKKKK

KKKKKKKKKKKKKKK

KKKKKKKKKKKKKKKKKK

+++

+++++++

+++++++

+++++++

+++++++

=

(2)

Page 10: To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on the network idea32-16

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

If as operation zi, 15...0=i applies the operation mul, then

add, then KK −= and applies the operation xor, then

inversion K by modulo 1232+ (

(162 ,

82 ).For 32, 16 and 8 bit numbers calculated

)12mod(1 161+=⊗

−KK , ⊗K

Decryption round keys output transformation associated with the encryption round key as

follows:

))(,)(,)(

(,)(,)(,)(

(,)(,)(,)(

(,)(,)(()

,,,

,,,

,,,,(

012

101112

11109

10

313029

212019

1211109

103132

32233222322132

32133212321132

33223213232

zczczc

zczczc

czczczc

zczcd

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

KKK

KKKK

KKKK

KKKK

KKKK

KKKK

KKKK

=+

+++

+++

+++

Similarly, the decryption round keys of the second, third, and n

round keys by the formula (3).

KK

KK

KK

KK

KK

KK

KKK

KKK

KKK

KKK

KKK

c

in

zc

in

c

in

zc

in

c

in

zc

in

c

in

zc

in

c

in

zc

in

c

in

zc

in

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

(,)(

(,)(

(,)(

(,)(

(,)(

(,)(

,,

,,

,,

,,

,,(

3

8

13

13

8

3

2)1(323)1(32

7)1(328)1(32

)1(3213)1(32

)1(3218)1(32

)1(3223)1(32

)1(3228)1(32

(3230)1(3229)1(32

(3223)1(3222)1(32

(3216)1(3215)1(32

)1(329)1(328)1(32

)1(321)1(32)1(32

++−++−

++−++−

++−++−

++−++−

++−++−

++−++−

+−+−

+−+−

−+−+−

−+−+−

+−+−−

As can be seen from equation (3) for decryption keys of encryption used in the reverse order, only

requires the computation of the inversion in accordance operation

in the first round encryption keys

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

applies the operation mul, then1−

= KK , applies the operation mul

and applies the operation xor, then KK = , here 1−

K – multiplicative

( 1216+ , 128

+ ), K− – additive inverse K by modulo

For 32, 16 and 8 bit numbers calculated mod(11=⊗

−KK

)12mod(1 81+=⊗

−K and K− K =0, =⊕ KK

Decryption round keys output transformation associated with the encryption round key as

(,)(,)(,)(,)(,)(,)

(,)(,)(,)(,)(,)(,)

)(,)(,)(,)(,)(,)(,)

,,,,,,

,,,,,,

,,,,,,

456789

141515141312

765432

272625242322

171615141312

8765432

322932283227322632253224

20321932183217321632153214

1032932832732632532432

zczczczczczc

zczczczczczc

czczczczczczc

d

n

d

n

d

n

d

n

d

n

d

nn

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

KKKKKKK

KKKKKK

KKKKKKK

KKKKKK

KKKKKK

KKKKKKK

+++++++

+++++++

+++++++

Similarly, the decryption round keys of the second, third, and n–round associated with encryption

niKK

KKK

KKK

KKK

KKK

KKK

KKK

KKKK

KKKK

KKKK

KKKKK

zc

in

zc

in

z

zc

in

zc

in

zc

in

z

c

in

zc

in

zc

in

z

c

in

zc

in

zc

in

z

c

in

zc

in

zc

in

z

c

in

zc

in

zc

in

z

c

in

zc

in

zc

in

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

d

i

...2),)(,)(,)

,)(,)(,)(,)

)(,)(,)(,)

(,)(,)(,)

(,)(,)(,)

)(,)(,)(,)

(,)(,)(()

,,,,,

,,,,,

,,,,,

,,,,,,

012

4567

101112

151514

11109

654

10

31)1(321)1(322

4)1(325)1(326)1(327

9)1(3210)1(3211)1(3212

14)1(3215)1(3216)1(3217

19)1(3220)1(3221)1(3222

24)1(3225)1(3226)1(3227

29)1(3230)1(32)1(3231)1

28)1(3227)1(3226)1(3225)1(3224)1

21)1(3220)1(3219)1(3218)1(3217)1

14)1(3213)1(3212)1(3211)1(3210)

7)1(326)1(325)1(324)1(323)1(322

=

=

++−++−

++−++−++−

++−++−++−+

++−++−++−+

++−++−++−+

++−++−++−+

++−++−+−+−

+−+−+−+−+−

+−+−+−+−+−

+−+−+−+−+

+−+−+−+−+−+

As can be seen from equation (3) for decryption keys of encryption used in the reverse order, only

requires the computation of the inversion in accordance operation zi, 15...0=i .When encryption

in the first round encryption keys c

K 0 , c

K1 , …, c

K15 into subblocks are used in a operation

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

18

applies the operation mul

multiplicative

by modulo 322

)12mod( 32+ ,

1 .

Decryption round keys output transformation associated with the encryption round key as

,)

,)

,)

,

,

,

3

13

8

28

18

30

20

10

zc

zc

z

K

K

+

(3)

with encryption

z

z

z

z

z

,)

,)

,)

,)

,)

,

9

14

12

7

2

14

(4)

As can be seen from equation (3) for decryption keys of encryption used in the reverse order, only

.When encryption

into subblocks are used in a operation zi,

Page 11: To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on the network idea32-16

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

19

then decryption the output transformation requires the computation of inversion operation, ie.,0)( 032

zcd

n KK = , 1)( 1132

zcd

n KK =+

, ..., 15)( 151532

zcd

n KK =+

. If z0= z3= z6= z9= z12= z15=mul, z1= z4=

z7= z10= z13= add, z2= z5=z8= z11= z14=xor, then (3) the formula is as follows:

))(,,

,)(,,,)(,,,)(,,,)(,,

,)(,)(,,,)(,,,)(,,,)(

,,,)(,,,)((),,,

,,,,,,,,,

,,,,,,,,,

,,,,,,,,,,(

1

313029

1

282726

1

252423

1

222120

1

191817

1

16

1

151413

1

121110

1

987

1

6

54

1

321

1

03132303229322832

273226322532243223322232213220321932

183217321632153214321332123211321032

93283273263253243233223213232

−−−−

−−−−−

−−

++++

+++++++++

+++++++++

+++++++++

−−−−

−−−

−−=

ccc

cccccccccccc

ccccccccccc

ccccccd

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

d

n

KKK

KKKKKKKKKKKK

KKKKKKKKKKK

KKKKKKKKKK

KKKKKKKKK

KKKKKKKKK

KKKKKKKKKK

5.CONCLUSION

In paper on the basis of the network IDEA32–16 developed networks RFWKIDEA32–16,

RFWKIDEA32–8, RFWKIDEA32–4, RFWKIDEA32–2 and RFWKIDEA32–1. In developed

networks, as round functions you can choose any transformation, including one–way functions.

Because when decrypting no need to calculate inverse functions so to round functions, ie,

Based on these networks, when the length of the subblocks is equal to 32 bits, you can construct

the encryption algorithm is the block length of 1024 bits, while the length of the subblocks is

equal to 16 bits, you can construct the encryption algorithm is the block length of 512 bits and the

length of the subblocks is equal to 8 bits, we can construct the encryption algorithm is the block

length of 256 bits. If you choose as operations zi, 15...0=i operation mul, add and xor, all

possible variants of this choice is equal to163 .

The advantage of the developed networks is that the encryption and decryption using the same

algorithm. It gives comfort for creating hardware and software–hardware tools.

In addition, as the round function using the round function of the existing encryption algorithms

for example, encryption algorithms based on Feistel network, you can developed these algorithms

on the basis of the above networks.

REFERENCES [1] Aripov M.M. Tuychiev G.N. The network IDEA4–2, consists from two round functions //

Infocommunications: Networks–Technologies –Solutions. –Tashkent, 2012. №4 (24), pp. 55–59.

[2] Lai X., Massey J.L. A proposal for a new block encryption standard //Advances in Cryptology – Proc.

Eurocrypt’90, LNCS 473, Springer–Verlag, 1991, pp. 389–404

[3] Lai X., Massey J.L. On the design and security of block cipher //ETH series in information

processing, v.1, Konstanz: Hartung–GorreVerlag, 1992.

[4] Tuychiev G.N. The network IDEA8–4, consists from four round functions // Infocommunications:

Networks–Technologies –Solutions. –Tashkent, 2013. №2 (26), pp. 55–59.

Page 12: To the networks rfwkidea32 16, 32-8, 32-4, 32-2 and rfwkidea32-1, based on the network idea32-16

International Journal on Cryptography and Information Security (IJCIS), Vol. 5, No. 1, March 2015

20

[5] Tuychiev G.N. The network IDEA16–8, consists from eight round functions // Bulletin TSTU. –

Tashkent, 2014, №1, pp. 183–187.

[6] Tuychiev G.N. The network IDEA16–8, consists from sixteen round functions // Bulletin NUUz. –

Tashkent, 2013, №4/1, pp. 57–61.

Authors

TuychievGulomNumonovich – teacher of National university of Uzbekistan, Ph.D. in technics, Republic

of Uzbekistan, Tashkent, e-mail: [email protected]