Skip to main content

Lund University Publications

LUND UNIVERSITY LIBRARIES

Analysis and design of modern stream ciphers (invited paper)

Johansson, Thomas LU orcid (2003) Ninth IMA International Conference on Cryptography and Coding p.66-66
Abstract
Summary form only given. When designing symmetric ciphers, security and performance are of utmost importance. When selecting a symmetric encryption algorithm, the first choice is whether to choose a block cipher or a stream cipher. Most modern block ciphers offer a sufficient security and a reasonably good performance. But a block cipher must usually be used in a "stream cipher" mode of operation, which suggests that using a pure stream cipher primitive might be beneficial. Modern stream ciphers indeed offer an improved performance compared with block ciphers (typically at least a factor 4-5 if measured in speed). However, the security of modern stream ciphers is not as well understood as for block ciphers. Most stream ciphers that have... (More)
Summary form only given. When designing symmetric ciphers, security and performance are of utmost importance. When selecting a symmetric encryption algorithm, the first choice is whether to choose a block cipher or a stream cipher. Most modern block ciphers offer a sufficient security and a reasonably good performance. But a block cipher must usually be used in a "stream cipher" mode of operation, which suggests that using a pure stream cipher primitive might be beneficial. Modern stream ciphers indeed offer an improved performance compared with block ciphers (typically at least a factor 4-5 if measured in speed). However, the security of modern stream ciphers is not as well understood as for block ciphers. Most stream ciphers that have been widely spread, like RC4, A5/1, have security weaknesses. It is clear that modern stream cipher designs, represented by proposals like Panama, Mugi, Sober, Snow, Seal, Scream, Turing, Rabbit, Helix, and many more, are very far from classical designs like nonlinear filter generators, nonlinear combination generators, etc. one major difference is that classical designs are bit-oriented, whereas modern designs tend to operate on (e.g. 32 bit) words to provide efficient software implementations. This leads to the usage of different operations. Modern stream ciphers use building blocks very similar to those used in block ciphers. Essentially all modern stream cipher designs use S-boxes in one way or the other and combine this with various linear operations, essentially following the old confuse and diffuse paradigm from Shannon. In this invited talk, we give the overview of various methods for cryptanalysis of modern stream ciphers. This includes time-memory tradeoff attacks, correlation attacks, and the very interesting algebraic attacks. This gives us lots of useful feedback when considering the design of secure and fast stream ciphers (Less)
Please use this url to cite or link to this publication:
author
organization
publishing date
type
Chapter in Book/Report/Conference proceeding
publication status
published
subject
keywords
algebraic attacks, S-boxes, correlation attacks, time-memory tradeoff attacks, cryptanalysis, block cipher, modern stream ciphers, symmetric encryption algorithm
host publication
Ninth IMA International Conference on Cryptography and Coding (Lecture Notes in Comput. Sci. Vol.2898)
pages
66 - 66
publisher
Springer
conference name
Ninth IMA International Conference on Cryptography and Coding
conference location
Cirencester, United Kingdom
conference dates
2003-12-16 - 2003-12-18
ISBN
3-540-20663-9
language
English
LU publication?
yes
id
a3cfa478-536b-4a87-8c89-3c9420511e5a (old id 612806)
date added to LUP
2016-04-04 11:10:15
date last changed
2018-11-21 21:03:05
@inproceedings{a3cfa478-536b-4a87-8c89-3c9420511e5a,
  abstract     = {{Summary form only given. When designing symmetric ciphers, security and performance are of utmost importance. When selecting a symmetric encryption algorithm, the first choice is whether to choose a block cipher or a stream cipher. Most modern block ciphers offer a sufficient security and a reasonably good performance. But a block cipher must usually be used in a "stream cipher" mode of operation, which suggests that using a pure stream cipher primitive might be beneficial. Modern stream ciphers indeed offer an improved performance compared with block ciphers (typically at least a factor 4-5 if measured in speed). However, the security of modern stream ciphers is not as well understood as for block ciphers. Most stream ciphers that have been widely spread, like RC4, A5/1, have security weaknesses. It is clear that modern stream cipher designs, represented by proposals like Panama, Mugi, Sober, Snow, Seal, Scream, Turing, Rabbit, Helix, and many more, are very far from classical designs like nonlinear filter generators, nonlinear combination generators, etc. one major difference is that classical designs are bit-oriented, whereas modern designs tend to operate on (e.g. 32 bit) words to provide efficient software implementations. This leads to the usage of different operations. Modern stream ciphers use building blocks very similar to those used in block ciphers. Essentially all modern stream cipher designs use S-boxes in one way or the other and combine this with various linear operations, essentially following the old confuse and diffuse paradigm from Shannon. In this invited talk, we give the overview of various methods for cryptanalysis of modern stream ciphers. This includes time-memory tradeoff attacks, correlation attacks, and the very interesting algebraic attacks. This gives us lots of useful feedback when considering the design of secure and fast stream ciphers}},
  author       = {{Johansson, Thomas}},
  booktitle    = {{Ninth IMA International Conference on Cryptography and Coding (Lecture Notes in Comput. Sci. Vol.2898)}},
  isbn         = {{3-540-20663-9}},
  keywords     = {{algebraic attacks; S-boxes; correlation attacks; time-memory tradeoff attacks; cryptanalysis; block cipher; modern stream ciphers; symmetric encryption algorithm}},
  language     = {{eng}},
  pages        = {{66--66}},
  publisher    = {{Springer}},
  title        = {{Analysis and design of modern stream ciphers (invited paper)}},
  year         = {{2003}},
}