On a High-speed Implementation of LILI-II Stream Cipher

LILI-II 스트림 암호의 고속화 구현에 관한 연구

  • 이훈재 (동서대학교 인터넷공학부 정보네트워크공학전공) ;
  • 문상재 (경북대학교 전자전기공학부)
  • Published : 2004.08.01

Abstract

LILI-II stream cipher is an upgraded version of the LILI-128, one of candidates in NESSIE. Since the algorithm is a clock-controlled, the speed of the keystream data is degraded structurally in a clock-synchronized hardware logic design. Accordingly, this paper proposes a 4-bit parallel LFSR, where each register bit includes four variable data routines for feedback or shifting within the LFSR. furthermore, the timing of the proposed design is simulated using a Max+plus II from the ALTERA Co., the logic circuit is implemented for an FPGA device (EPF10K20RC240-3), and apply to the Lucent ASIC device (LV160C, 0.13${\mu}{\textrm}{m}$ CMOS & 1.5v technology), and it could achieve a throughput of about 500 Mbps with a 0.13${\mu}{\textrm}{m}$ semiconductor for the maximum path delay below 1.8㎱. Finally, we propose the m-parallel implementation of LILI-II, throughput with 4, 8 or 16 Gbps (m=8, 16 or 32).

LILI-II 스트림 암호는 NESSIE 후보로 제안된 바 있는 LILI-128의 성능개선 알고리듬이다. 이 알고리듬은 클럭 조절형 스트림 암호방식이며, 구조적으로 동기식 논리회로 구현시 속도가 저하되는 단점이 있다. 본 논문에서는 이 문제를 보완하고자 4-비트 병렬 LFSR을 제안하였으며, 각 레지스터 비트는 4개의 서로 다른 귀환 또는 이동 경로를 갖게 된다. 그리고 ALTERA 사의 Max+plus II 툴과 FPGA 소자(EPF10K20RC240-3)를 선정하여 하드웨어 구현 및 타이밍 시뮬레이션을 실시하였으며. 최신 Lucent ASIC 소자 기술(LV160C, 0.13$\mu\textrm{m}$ CMOS & 1.5v technology)로 설계시 지연시간이 1.8㎱ 이하였고, 500 Mbps 이상의 고속화가 가능함을 확인하였다. 마지막으로 LILI-II 암호를 병렬 구현시 속도가 4, 8, 또는 16 Gbps (m=8. 16 또는 32)로 고속화 가능함을 제시하였다.

Keywords

References

  1. Applied Cryptography B. Schneier
  2. Handbook of Applied Cryptography A.J. Menezes;P,C. Oorschot;S.A. Vanstone
  3. Wedbush Morgan Securities-Industrial Report Access Manage-ment/Internet Security Industry
  4. LNCS 2384, ACISP'2002 The LILI-∥ Keystream Generator A. Clark;E. Dawson;J. Fuller;J. Golic;Hoon-Jae Lee;W. Millan;Sang-Jae Moon;L. Simpson
  5. Proceehings of the Seventh Annual Workshop on Selected Areas in Cryptology SAC'2000 to appear in Springer-Verlag LNCS LILI Keystream Generator L. Simpson;E. Dawson;J. Dj. Golic; W. Millan
  6. Signal Processing v.82 no.2 Parallel Stream Cipher for Secure High-Speed Cmmunications Hoonjae Lee;Sangjae Moon https://doi.org/10.1016/S0165-1684(01)00180-3
  7. Electronics How to Protect Data with Ciphers that are really hard to Break P.R. Geffe
  8. Advances in Cryptology, Proceedings of CRYPTO'85 Correlation Immunity and the Summation Generator R.A. Rueppel
  9. Analysis and Design of Stream Ciphers R.A. Rueppel
  10. Signal Processing v.80 no.1 On An Improved Summation Genera-tor with 2-Bit Memory Hoonjae Lee;Sangjae Moon https://doi.org/10.1016/S0165-1684(99)00123-1
  11. IEEE Trans. on Computer, v.C-34 no.1 Decrypting a Class of Stream Ciphers Using Ciphertext Only T. Siegenthaler https://doi.org/10.1109/TC.1985.1676518
  12. Journal of Cryptology v.5 Correlation Properties of Combiners with Memory in Stream Ciphers W. Meier;O. Staffelbach
  13. Advances in Cryptology-AUSCRYPT'92. LNCS Cryptanalysis of Summation Generator E. Dawson
  14. CHINACRYPT'94 An Implemenatation of the GSM General Data Encryption Algorithm A5 S.B. Xu;D.K. He;X.M. Wang
  15. LNCS 1233, Eurocrypt'97 Cryptanalysis of alleged A5 stream cipher generator J. Golic
  16. FSE'94, Cambridge Security Workshop Proceedings A Software-Oriented Encryption Algorithm P.Rogaway;D.Coppersmith
  17. Cryptography Theory and Practice D. Stinson
  18. Altera technical data sheets
  19. Lucent Technologies data sheets