You are looking at a specific version 20150227:111114 of this paper. See the latest version.

Paper 2015/131

On Lightweight Stream Ciphers with Shorter Internal States

Frederik Armknecht, Vasily Mikhalev

Abstract

To be resistant against certain time-memory-data-tradeoff (TMDTO) attacks, a common rule of thumb says that the internal state size of a stream cipher should be at least twice the security parameter. As memory gates are usually the most area and power consuming components, this implies a sever limitation with respect to possible lightweight implementations. In this work, we revisit this rule. We argue that a simple shift in the established design paradigm, namely to involve the fixed secret key not only in the initialization process but in the keystream generation phase as well, enables stream ciphers with smaller area size for two reasons. First, it improves the resistance against the mentioned TMDTO attacks which allows to choose smaller state sizes. Second, one can make use of the fact that storing a fixed value (here: the key) requires less area size than realizing a register of the same length. We demonstrate the feasibility of this approach by describing and implementing a concrete stream cipher Sprout which uses significantly less area than comparable existing lightweight stream ciphers.

Note: Accepted to FSE-2015

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in FSE 2015
Keywords
Stream CiphersLightweight CryptographyTime-Memory-Data-Tradeoff Attacks
Contact author(s)
mikhalev @ uni-mannheim de
History
2015-02-27: revised
2015-02-26: received
See all versions
Short URL
https://ia.cr/2015/131
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.