SVH: A Lightweight Stream Cipher Based on Dual Pseudo-Random Transformation and OFB

نویسندگان

  • Xuejun Dai
  • Yuhua Huang
  • Lu Chen
  • Tingting Lu
  • Sheng Zhao
چکیده

A new lightweight stream cipher, SVH, is proposed. The design targets hardware environments where gate count, power consumption and memory is very limited. It is based on dual pseudo-random transformation and output feedback. The block of key size is 64 bits and SVH can achieve sufficient security margin against known attacks, such as linear cryptanalysis, differential cryptanalysis, impossible differential cryptanalysis. Hardware implementation of SVH is around 1171GE, which is comparable with the 1458 GE hardware implementation of Grain. The software implementation of SVH on 8-bit microcontroller is about 19.55Mb/s, and its efficiency is 30 times as much as that of Grain in RFID environment. The hardware complexity and throughput compares favourably to other hardware oriented stream ciphers like Grain. Introduction In recent years, a number of security and high performance stream cipher have been designed to promote the development of cryptography. However, with the development of wireless network technology, ordinary stream cipher is difficult to meet the mobile terminal resource-constrained, lightweight cryptographic algorithms required to meet hardware and software, computing power and energy consumption and other resource-constrained needs of the terminal. Grain [1] and WG-7 [2] as an outstanding representative of the lightweight stream cipher, provides us with a good opportunity based on the most advanced technologies designed for mobile terminals with limited resources. The stream cipher refers to a mathematical manipulation which the plain text is coded using the binary digital sequence xx1, xx2, ... . Each encryption is encrypted with the same length as the key stream, which is realized by the same key stream generated by the decryption, KS is the stream generator and KS0 is the initial key. The blocks are then converted into the equal length digital sequences yy = (yy1, yy2, ... ,yynn)using the key of kk = (kk1, kk2, ... , kktt). This process can be represented with the model in Fig.1.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A Survey of Asynchronous Extensions of Block Cipher Modes of Operation

While modes of operation and asynchronously clocked devices have been studied separately, the combination of the two ideas has received little attention. We first consider an asynchronously clocked mode of operation based on an extension of OFB mode [2]. After reviewing some of the weaknesses of our proposed mode of operation, we extend on our original design in an attempt to mask some of the i...

متن کامل

cient Stream Cipher with Variable Internal

This paper presents an eecient stream cipher using an internal state with variable structure and evolution. Arbitrarily large internal states can be used in order to defeat brute-force guessing attacks without compromising the performance of cipher, and possibly improving it. Attacking is made even more complicated by dynamically chosing diierent topologies and evo-lutions for the cipher's inte...

متن کامل

Generating Chaotic Stream Ciphers Using Chaotic Systems

A new scheme for generating good pseudo-random numbers, based on the composition of chaotic maps, is studied. In this method, hereafter called the chaotic stream cipher, one first uses a known chaotic dynamical system to generate a sequence of pseudo-random bytes, then applies certain permutations to them, using the discretized version of another two-dimensional chaotic map. Standard statistica...

متن کامل

A Stream Cipher Based on Chaotic Permutations

In this paper we introduce a word-based stream cipher consisting of a chaotic part operating as a chaotic permutation and a linear part, both of which designed on a finite field. We will show that this system can operate in both synchronized and self-synchronized modes. More specifically, we show that in the self-synchronized mode the stream cipher has a receiver operating as an unknown input o...

متن کامل

Chaos-based Pseudo-Random Number Generators and Chip Implementation

Cryptography as an ancient subject is endowed with new vigor by chaos theory. Cryptography protects the security of today’s ubiquitous Internet communication, which as an open network is vulnerable to attack. In this paper, chaos-based cryptography is surveyed with focus on designing chaotic pseudo-random number generators (CPRNGs) for stream cipher and their chip implementation. The properties...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2015