Browse > Article
http://dx.doi.org/10.9723/jksiis.2012.17.7.071

A Fast stream cipher Canon  

Kim, Gil-Ho (부경대학교 IT융합응용공학과)
Publication Information
Journal of Korea Society of Industrial Information Systems / v.17, no.7, 2012 , pp. 71-79 More about this Journal
Abstract
Propose stream cipher Canon that need in Wireless sensor network construction that can secure confidentiality and integrity. Create Canon 128 bits streams key by 128 bits secret key and 128 bits IV, and makes 128 bits cipher text through whitening processing with produced streams key and 128 bits plaintext together. Canon for easy hardware implementation and software running fast algorithm consists only of simple logic operations. In particular, because it does not use S-boxes for non-linear operations, hardware implementation is very easy. Proposed stream cipher Canon shows fast speed test results performed better than AES, Salsa20, and gate number is small than Trivium. Canon purpose of the physical environment is very limited applications, mobile phones, wireless Internet environment, DRM (Digital Right Management), wireless sensor networks, RFID, and use software and hardware implementation easy 128 bits stream ciphers.
Keywords
Stream Cipher; LFSR; ASR; RFID; DRM; wireless sensor network;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 "TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks," Ver 1.0, http://discovery.csc.ncsu.edu/ software/TinyECC/, 2007.
2 CC2420 DataSheet, "CC2420 2.4GHz IEEE 802.15.4/ZigBee-ready RF Transceiver," Chip-con, 2006.
3 D. J. Bernstein and P. Schwabe, "New AES Software Speed Records," INDOCRYPT 2008, LNCS vol. 5365, pp. 322-336, 2008.
4 http://www.ecrypt.eu.org/.
5 http://www.ecrypt.eu.org/stream/phase3list.
6 김길호, 박창수, 김종남, 조경연, "소프트웨어 구현에 적합한 고속 스트림 암호 AA32," 한국통신학회 논문지, 제35권, 제6호, 2010. 6.   과학기술학회마을
7 박창수, 조경연, "갈로이 선형 궤환 레지스터의 일반화," 전자공학회논문지, 제43권, C1편, 제1호, 2006. 1.   과학기술학회마을
8 D. J. Bernstein, Synchronous Stream Cipher Salsa20, http://www.ecrypt.eu.org/stream/salsa20p3.html.
9 "New European Schemes for Signatures. Integrity. and Encryption(NESSIE)," https://www.cosic.esat.kuleuven.be/nessie/.
10 http://www.ecrypt.eu.org/stream/sw.html.
11 http://www.ecrypt.eu.org/stream/hw.html.
12 D. J. Bernstein, "Which phase-3 eSTREAM ciphers provide the best software speeds?," eSTREAM report 013, 2008.
13 P. Souradyuti and B. Preneel, "Analysis of Non-fortuitous RC4 key stream generator," Progress in Crytology-INDOCRYPT, 2003.
14 "Wireless LAN medium access control(MAC) and physical layer(PHY) specifications," Technical Report, IEEE Standard 802.11b, 1999.
15 C. D. Canniere and B. Preneel, "Trivium Specifications," http://www.ecrypt.eu.org/stream/ e2-trivium.html.
16 E. Zenner, "Why IV Setup for Stream Cipher is Difficult," Proceedings of Dagstuhl Seminar on Symmetric Cryptography, 2007.
17 김길호, "대칭단을 이용한 암호와 복호가 다른 블록 암호의 재설계," 박사학위논문, 부경대학교 컴퓨터공학과, 2010.
18 P. Hawkes and G. Rose, "Guess-and-determine attacks on SNOW," In Selected Areas in Cryptography - SAC 2002, LNCS vol. 2595, pp. 37-46, 2002.
19 P. Hawkes and G. Rose, "Correlation cryptanalysis of SSC2," Presented at the Rump Session of CRYPTO, 2000.
20 N. Courtois, "Fast Algebraic Attack on Stream Ciphers with Linear Feedback," Advances in Cryptology-CRYPTO 2003, LNCS vol. 2729, pp. 176-194, 2003.
21 J. Nechvatal, E. Barker, L. Bassham, W. Burr, M. Dworkin, J. Foti and E. Roback, "Report on the development of the Advanced Encryption Standard(AES)," NIST report 106, 2001.
22 J. Daemen, L. R. Knudsen and V. Rijmen, "The block cipher Square," Software Encryption, LNCS vol. 1267, pp. 149-165, 1997.