Browse > Article
http://dx.doi.org/10.9717/kmms.2013.16.12.1427

Design and Implementation of Stream Cipher based on SHACAL-2 Superior in the Confidentiality and Integrity  

Kim, Gil Ho (부경대학교 IT융합응용공학과 마이크로프로세서연구실)
Cho, Gyeong Yeon (부경대학교 IT융합응용공학과 마이크로프로세서연구실)
Publication Information
Abstract
We have developed a 128-bit stream cipher algorithm composed of the 5-stage pipeline, capable of real-time processing, confidentiality and integrity. The developed stream cipher is a stream cipher algorithm that makes the final 128-bit ciphers through a whitening process after making the ASR 277 bit and SHACAL-2 and applying them to the CFB mode. We have verified the hardware performance of the proposed stream cipher algorithm with Modelsim 6.5d and Quartus II 12.0, and the result shows that the hardware runs at 33.34Mhz(4.27Gbps) at worst case. According to the result, the new cipher algorithm has fully satisfied the speed requirement of wireless Internet and sensor networks, and DRM environment. Therefore, the proposed algorithm with satisfaction of both confidentiality and integrity provides a very useful ideas.
Keywords
SHA-2; stream cipher; Confidentiality; Integrity; WSN; DRM;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks_Ver 1.0, http://discovery.csc.ncsu.edu/software/TinyECC/, 2007.
2 CC2420 DataSheet, CC2420 2.4GHz IEEE 802.15.4/ZigBee-ready RF Transceiver, Chipcon, 2006.
3 D.J. Bernstein and P. Schwabe, "New AES Software Speed Records," INDOCRYPT 2008, LNCS 5365, pp. 322-336, 2008.
4 European Network of Excellence in Cryptology II, http://www.ecrypt.eu.org/, retrieved 2013.
5 The eSTREAM Project, http://www.ecrypt.eu.org/stream/project.html, retrieved 2013.
6 김원제, 성택영, 이석환, 권기룡, "H.264 Scalable Extension을 위한 비디오 워터마킹 및 암호화 기반의 정보보호 기법," 한국멀티미디어학회논문지, 제15권, 제3호, pp. 299-311, 2012.   과학기술학회마을   DOI   ScienceOn
7 H. Handschuh and D. Naccache, SHACAL: A Family of block Ciphers, Submission to the NESSIE project, 2002.
8 박창수, 조경연, "갈로이 선형 궤환 레지스터의 일반화," 전자공학회논문지, 제43권, 제1호, pp. 1-8, 2006.   과학기술학회마을
9 NESSIE, Performance of Optimized Implementations of the NESSIE Primitives, https://www.cosic.esat.kuleuven.be/nessie/, retrieved 2013.
10 Mitsubishi Electric Corporation, A Description of the MISTY1 Encryption Algorithm, Request for Comments (RFC) 2994, http://www.ietf.org/rfc/rfc2994.txt, 2003.
11 NTT and Mitsubishi Electric Corporation, Camellia, http://info.isl.ntt.co.jp/camellia/, 2003.
12 AES, Report on the Development of the Advanced Encryption Standard, http://csrc.nist.gov/archive/aes/index.html, retrieved 2013.
13 NIST, Secure Hash Standard, Draft FIPS PUB 180-2, 2001.
14 A. Biryukov, M. Lamberger, F. Mendel, and I. Nikolic, "Second-Order Differential Collisions for Reduced SHA-256," ASIACRYPT 2011, LNCS 7073, pp. 270-287, 2011.
15 E. Fleischmann, M. Gorski, and S. Lucks, "Memoryless Related-Key Boomerang Attack on 39-Round SHACAL-2," ISPEC 2009, LNCS 5451, pp. 310-323, 2009.
16 G. Wang, "Related-Key Rectangle Attack on 43-Round SHACAL-2," ISPEC 2007, LNCS 4464, pp. 33-42, 2007.
17 S. Hong, J. Kim, G. Kim, J. Sung, C. Lee, and S. Lee, "Impossible Differential Attack on 30- Round SHACAL-2," INDOCRYPT 2003, LNCS 2904, pp. 97-106, 2003.
18 G. Saggese, A. Mazzeo, N. Mazzocca, and A. Strollo, "An FPGA-Based Performance Analysis of the Unrolling, Tiling, and Pipelining of the AES Algorithm," Field Programmable Logic and Applications - FPL 2003, LNCS 2778, pp. 292-302, 2003.
19 Y. Shin, J. Kim, G. Kim, S. Hong, and S. Lee, "Differential-Linear Type Attack on Reduced Rounds of SHACAL-2," ACISP 2004, LNCS 3108, pp. 110-122, 2004.
20 M. McLoone, "Hardware Performance Analysis of the SHACAL-2 Encryption Algorithm," Circuits, Devices and Systems, Proceedings, Vol. 152, No. 5, pp. 478-484, 2005.
21 P. Hawkes and G. Rose, "Guess-and-determine attacks on SNOW," Selected Areas in Cryptography - SAC 2002, LNCS 2595, pp. 37-46, 2002.