Browse > Article
http://dx.doi.org/10.6109/jkiice.2012.16.10.2207

Implementation of fast stream cipher AA128 suitable for real time processing applications  

Kim, Gil-Ho (부경대학교)
Cho, Gyeong-Yeon (부경대학교)
Rhee, Kyung Hyune (부경대학교)
Shin, Sang Uk (부경대학교)
Abstract
Recently, wireless Internet environment with mobile phones and wireless sensor networks with severe resource restrictions have been actively studied. Moreover, an overall security issues are essential to build a reliable and secure sensor network. One of secure solution is to develop a fast cryptographic algorithm for data encryption. Therefore, we propose a 128-bit stream cipher, AA128 which has efficient implementation of software and hardware and is suitable for real-time applications such as wireless Internet environment with mobile phones, wireless sensor networks and Digital Right Management (DRM). AA128 is stream cipher which consists of 278-bit ASR and non-linear transformation. Non-linear transformation consists of Confusion Function, Nonlinear transformation(SF0 ~ SF3) and Whitening. We show that the proposed stream cipher AA128 is faster than AES and Salsa20, and it satisfies the appropriate security requirements. Our hardware simulation result indicates that the proposed cipher algorithm can satisfy the speed requirements of real-time processing applications.
Keywords
Stream Cipher; LFSR; ASR; Salsa20; DRM; wireless sensor network;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 FIPS PUB 197, Advanced Encryption Standard(AES), NIST, 2001.
2 D. J. Bernstein and P. Schwabe, "New AES Software Speed Records," INDOCRYPT 2008, LNCS vol. 5365, pp. 322-336, 2008.
3 http://www.ecrypt.eu.org/
4 http://www.ecrypt.eu.org/stream/phase3list.html
5 김길호, 박창수, 김종남, 조경연, "소프트웨어 구현에 적합한 고속 스트림 암호 AA32," 한국통신학회논문지, 제35권, 제6호, 2010. 6.
6 박창수, 조경연, "갈로이 선형 궤환 레지스터의 일반화," 전자공학회논문지, 제43권, C1편, 제1호, 2006. 1.
7 L. Brynielsson, "On the linear complexity of combined shift register sequences," Advances in Cryptology- Eurocrypt '85 pp. 156-166, 1986.
8 D. J. Bernstein, Synchronous Stream Cipher Salsa20, http://www.ecrypt.eu.org/stream/salsa20p3.html
9 "New European Schemes for Signatures. Integrity. and Encryption(NESSIE)," https://www.cosic.esat.kuleuven.be/nessie/
10 http://www.ecrypt.eu.org/stream/sw.html
11 http://www.ecrypt.eu.org/stream/hw.html
12 Daniel J. Bernstein, "Which phase-3 eSTREAM ciphers provide the best software speeds?," eSTREAM report 013, 2008.
13 P. Souradyuti and B. Preneel, "Analysis of Non-fortuitous RC4 key stream generator," Progress in Crytology-INDOCRYPT, 2003.
14 L. of the IEEE CS, "Wireless LAN medium access control(MAC) and physical layer(PHY) specifications," Technical Report, IEEE Standard 802.11, 1999.
15 E. Zenner, "Why IV Setup for Stream Cipher is Difficult," Proceedings of Dagstuhl Seminar on Symmetric Cryptography, 2007.
16 P. Hawkes and G. Rose, "Guess-and-determine attacks on SNOW," In Selected Areas in Cryptography - SAC 2002, LNCS vol. 2595, pp. 37-46, 2002.
17 Y.L. Yin, "A Note on the Block Cipher Camellia," a contribution for ISO/IEC JTC1/SC27, 2000.
18 S. Contini, R. L. Rivest, M. J. B. Robshaw, and Y. L. Yin, "The Security of the RC6 Block Cipher," 1998.
19 P. Hawkes and G. Rose, "Correlation cryptanalysis of SSC2," Presented at the Rump Session of CRYPTO, 2000.
20 N. Courtois, "Fast Algebraic Attack on Stream Ciphers with Linear Feedback," Advances in Cryptology- CRYPTO 2003, LNCS vol. 2729, pp. 176-194, 2003.