DOI QR코드

DOI QR Code

Redesign of Stream Cipher Salsa20/8

스트림 암호 Salsa20/8의 재설계

  • Kim, Gil-Ho (Department of IT Convergence and Application Engineering, PuKyong National University) ;
  • Kim, Sung-Gi (Department of IT Convergence and Application Engineering, PuKyong National University) ;
  • Cho, Gyeong-Yeon (Department of IT Convergence and Application Engineering, PuKyong National University)
  • Received : 2014.04.17
  • Accepted : 2014.06.11
  • Published : 2014.08.31

Abstract

Was develop 256bit output stream cipher of improving for same key reuse prohibition and integrity. The developed stream cipher used Salsa20 round function was implemented to hardware of applying a 5-stage pipeline architecture, such as WSN and DMB for real-time processing can satisfy the speed and security requirements.

스트림 암호의 동일한 키 재사용 금지와 무결성 보장이 안 되는 단점을 개선한 256비트 출력의 스트림 암호를 개발 했다. 개발한 스트림 암호는 Salsa20의 라운드 함수를 사용하여 8라운드 적용하고 5단계 파이프라인 구조의 하드웨어로 구현 했으며, WSN, DMB 등과 같은 응용에 적용하기 위해 실시간 처리와 빠른 성능을 보이며, 안전성도 만족하고 있다.

Keywords

References

  1. FIPS PUB 197, "Advanced Encryption Standard(AES)," NIST, 2001.
  2. D. J. Bernstein and P. Schwabe, "New AES Software Speed Records," INDOCRYPT 2008, LNCS vol. 5365, pp. 322-336, 2008.
  3. http://www.ecrypt.eu.org/stream/
  4. http://www.ecrypt.eu.org/stream/phase3list.html
  5. D. J. Bernstein, "Salsa20 - Design, Specification, Security and Speed," http://www.ecrypt.eu.org/stream/e2-salsa20.html
  6. C. S. Park and G. Y. Cho, "Generalization of Galois Linear Feedback Register," Institute of Electronics Engineers of Korea, vol. 43, C1, no. 1, Jan. 2006.
  7. H. Wu, "Stream Cipher HC-128," http://www.ecrypt.eu.org/stream/e2-hc128.html
  8. M. Boesgaard, M. Vesterager, T. Christensen, E. Zenner, "The Stream Cipher Rabbit," http://www.ecrypt.eu.org/stream/e2-rabbit.html
  9. C. Berbain, O. Billet, A. Canteaut, N. Courtois, H. Gilbert, L. Goubin, A. Gouget, L. Granboulan, C. Lauradoux, M. Minier, T. Pornin, H. Sibert, "Sosemanuk, a fast softwareoriented stream cipher," http://www.ecrypt.eu.org/stream/e2-sosemanuk.html
  10. M. Hell, T. Johansson and W. Meier, "A Stream Cipher Proposal: Grain-128," http://www.ecrypt.eu.org/stream/e2-grain.html
  11. S. Babbage and M. Dodd, "The stream cipher MICKEY 2.0," http://www.ecrypt.eu.org/stream/e2-mickey.html
  12. C. De Canniere and B. Preneel, "Trivium-Specifications," http://www.ecrypt.eu.org/stream/e2-trivium.html
  13. C. De Canniere, "eSTREAM Software Performance," LNCS vol. 4986, pp. 119-139, 2008.
  14. P. Souradyuti and B. Preneel, "Analysis of Non-fortuitous RC4 key stream generator," Progress in Crytology-INDOCRYPT, 2003.
  15. E. Zenner, "Why IV Setup for Stream Cipher is Difficult," Proceedings of Dagstuhl Seminar on Symmetric Cryptography, 2007.
  16. G.H. Kim and G.Y. Cho, "Design and Implementation of Stream Cipher based on SHACAL-2 Superior in the Confidentiality and Integrity," JKMMS. vol.16, no.12, pp.101-112, 2013. https://doi.org/10.9717/kmms.2013.16.12.1427
  17. G.H. Kim, G.Y. Cho, K.H. Lee and S.U Shin, "Implementation of fast stream cipher AA128 suitable for real time processing applications," J. Korea Inst. Inf. Commun. Eng. vol. 16, no.10, pp.2207-2216, 2012. https://doi.org/10.6109/jkiice.2012.16.10.2207
  18. P. Hawkes and G. Rose, "Guess-and-determine attacks on SNOW," In Selected Areas in Cryptography - SAC 2002, LNCS vol. 2595, pp. 37-46, 2002.
  19. Y. Tsunoo, T. Saito, H. Kubo, T. Suzaki, and H. Nakashima, "Differential cryptanalysis of Salsa20/8," In SASC 2007, eSTREAM report 2007/010, 2007.
  20. Z. Shi, B. Zhang, D. Feng and W. Wu, "Improved Key Recovery Attacks on Reduced Round Salsa20 and ChaCha," ICISC 2012, LNCS vol 7839, pp. 337-351, 2012.
  21. J. C. H. Castro, J. M. Estvez-Tapiador and J. J. Quisquater, "On the salsa20 core function," LNCS vol. 5086, pp. 462-469, 2008.
  22. P. Hawkes and G. Rose, "Correlation cryptanalysis of SSC2," Presented at the Rump Session of CRYPTO, 2000.
  23. N. Courtois, "Fast Algebraic Attack on Stream Ciphers with Linear Feedback," Advances in Cryptology-CRYPTO 2003, LNCS vol. 2729, pp. 176-194, 2003.