Fruit: ultra-lightweight stream cipher with shorter internal state

نویسندگان

  • Vahid Aminghafari
  • Honggang Hu
چکیده

In eSTREAM project, a few lightweight stream cipher for hardware was introduced (2008) and then in FSE 2015 Sprout was proposed. Sprout introduced a new idea, design of stream cipher with shorter internal state by using key not only in initialization but also in keystream generation, but it was insecure. Grain-v1 is almost the lightest secure cipher in world. Fruit stream cipher is successor of Grain and Sprout stream ciphers that we show is secure and ultra-lightweight cipher. The size of LFSR and NFSR in Fruit is only 80 bits (for 80-bit security), while for resistance stream cipher against Time-Memory-Data trade-off attack, internal state should be at least twice of security level. For compensate of this we use some new

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Fruit-v2: Ultra-Lightweight Stream Cipher with Shorter Internal State

A few lightweight stream ciphers were introduced for hardware applications in the eSTREAM project. In FSE 2015, while presenting a new idea (i.e. the design of stream ciphers with the shorter internal state by using a secret key, not only in the initialization but also in the keystream generation), Sprout was proposed. Unfortunately, Sprout is insecure. Because Grain-v1 is the lightest cipher i...

متن کامل

Fruit-80: A Secure Ultra-Lightweight Stream Cipher for Constrained Environments

In Fast Software Encryption (FSE) 2015, while presenting a new idea (i.e., the design of stream ciphers with the small internal state by using a secret key, not only in the initialization but also in the keystream generation), Sprout was proposed. Sprout was insecure and an improved version of Sprout was presented in FSE 2017. We introduced Fruit stream cipher informally in 2016 on the web page...

متن کامل

On Lightweight Stream Ciphers with Shorter Internal States

To be resistant against certain time-memory-data-tradeoff (TMDTO) attacks, a common rule of thumb says that the internal state size of a stream cipher should be at least twice the security parameter. As memory gates are usually the most area and power consuming components, this implies a sever limitation with respect to possible lightweight implementations. In this work, we revisit this rule. W...

متن کامل

On Design of Robust Lightweight Stream Cipher with Short Internal State

The stream cipher Sprout with a short internal state was proposed in FSE 2015. Although the construction guaranteed resistance to generic Time Memory Data Tradeoff attacks, there were some weaknesses in the design and the cipherwas completely broken. In this paperwe propose a family of stream ciphers LILLE in which the size of the internal state is half the size of the secret key. Our main goal...

متن کامل

Cryptanalysis of full round Fruit

In FSE 2015, Armknetcht et al. proposed a new technique to design stream cipher. This technique involves repeated use of keybits in each round of keystream bit generation. This idea showed the possibility to design stream ciphers where internal state size is significantly lower than twice the key size. They proposed a new cipher based on this idea, named Sprout. But soon Sprout was proved to be...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2016  شماره 

صفحات  -

تاریخ انتشار 2016