[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
article

A survey of lightweight stream ciphers for embedded systems

Published: 10 July 2016 Publication History

Abstract

Pervasive computing constitutes a growing trend, aiming to embed smart devices into everyday objects. The limited resources of these devices and the ever-present need for lower production costs, lead to the research and development of lightweight cryptographic mechanisms. Block ciphers, the main symmetric key cryptosystems, perform well in this field. Nevertheless, stream ciphers are also relevant in ubiquitous computing applications, as they can be used to secure the communication in applications where the plaintext length is either unknown or continuous, like network streams. This paper provides the latest survey of stream ciphers for embedded systems. Lightweight implementations of stream ciphers in embedded hardware and software are examined as well as relevant authenticated encryption schemes. Their speed and simplicity enable compact and low-power implementations, allow them to excel in applications pertaining to resource-constrained devices. The outcomes of the International Organization for Standardization/International Electrotechnical Commission 29192-3 standard and the cryptographic competitions eSTREAM and Competition for Authenticated Encryption: Security, Applicability, and Robustness are summarized along with the latest results in the field. However, cryptanalysis has proven many of these schemes are actually insecure. From the 31 designs that are examined, only six of them have been found to be secure by independent cryptanalysis. A constrained benchmark analysis is performed on low-cost embedded hardware and software platforms. The most appropriate and secure solutions are then mapped in different types of applications. Copyright © 2015 John Wiley & Sons, Ltd.

References

[1]
Manifavas C, Fysarakis K, Papanikolaou A, Papaefstathiou I. Embedded systems security: a survey of EU research efforts. Security and Communication Networks. 2015; Volume 8 Issue 11: pp.2016-2036.
[2]
Fysarakis K, Hatzivasilis G, Rantos K, Papanikolaou A, Manifavas C. Embedded systems security challenges. In MeSeCCS 2014: Lisbon, Portugal, 2014; pp.1-10.
[3]
Poschmann A. Lightweight cryptography cryptographic engineering for a pervasive world. Doctoral Thesis, IT-SECURITY series, No. 8, Faculty of Electrical Engineering and Information Technology, Ruhr-University, Bochum, Germany, 2009.
[4]
Zhang X, Heys HM, Li C. Energy efficiency of encryption schemes applied to wireless sensor networks. Security and Communication Networks. 2015; Volume 5 Issue 7: pp.789-808.
[5]
Xiao Y, Chen HH, Du X, Guizani M. Stream-based cipher feedback mode in wireless error channel. IEEE Transactions on Wireless Communications. 2009; Volume 8 Issue 2: pp.622-626.
[6]
Hatzivasilis G, Papaefstathiou I, Manifavas C, Askoxylakis I. Lightweight password hashing scheme for embedded systems. In 9th IFIP WG 11.2 WISTP, LNCS, vol. 8311. Springer: Heraklion, Crete, Greece, 2015; pp.260-270.
[7]
ECRYPT. Stream Cipher Project, ECRYPT 2004-2008. Available from: "http://www.ecrypt.eu.org/stream" {Accessed 1 July 2015}.
[8]
ISO/IEC 29192-3:2012. International standard for lightweight cryptographic methods, ISO/IEC, 2012. Available from: "http://www.iso.org/iso/home/store/catalogue\_tc/catalogue\_detail.htm?csnumber=56426" {Accessed 1 July 2015}.
[9]
CAESAR. CAESAR: Competition for Authentication Encryption: Security, Applicability, and Robustness, CAESAR, 2013. Available from: "http://competitions.cr.yp.to/caesar.html" {Accessed 1 July 2015}.
[10]
NIST. Special Publication 800-38D, Recommendation for block cipher modes of operation Calois/Counter Modes GCM and GMAC, NIST, 2007. Available from: "http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf" {Accessed 1 July 2015}.
[11]
Sarma SE. Towards the five-cent tag, MIT-AUTOID-WH-006, Faculty of the Massachusetts Institute of Technology M.I.T., 2001.
[12]
Weis S. Security and privacy in radio-frequency identification devices, Faculty of the Massachusetts Institute of Technology M.I.T., 2003.
[13]
Manifavas C, Hatzivasilis G, Fysarakis K, Rantos K. Lightweight cryptography for embedded systems - a comparative analysis. In SETOP 2013, LNCS, vol. 8247. Springer: Egham, UK, 2013; pp.333-349.
[14]
Hatzivasilis G, Gasparis E, Theodoridis A, Manifavas C. ULCL: An ultra-lightweight cryptographic library for embedded systems. In MeSeCCS 2014: Lisbon, Portugal, 2014; pp.11-18.
[15]
Batina L, Lano J, Mentens N, Ors SB, Preneel B, Verbauwhede I. Energy, performance, area versus security trade-offs for stream ciphers. In The State of the Art of Stream Ciphers: Workshop Record: Brugge, Belgium, 2004; pp.302-310.
[16]
Eisenbarth T, Paar C, Poschmann A, Kumar S, Uhsadel L. A survey of lightweight cryptography - implementations. IEEE Design and Test of Computers. 2007; Volume 24 Issue 6: pp.522-533.
[17]
Fournel N, Minier M, Ubeda S. Survey and benchmark of stream ciphers for wireless sensor networks. In IFIP WISTP 2007, LNCS, vol. 4462. Springer: Heraklion, Crete, Greece, 2007; pp.202-214.
[18]
Good T, Benaissa M. Hardware results for selected stream cipher candidates. In SASC 2007: Bochum, Germany, 2007; pp.191-204.
[19]
Bokhari MU, Alam S, Massodi FS. Cryptanalysis techniques for stream cipher: a survey. International Journal of Computer Applications. 2012; Volume 60 Issue 9: pp.29-33.
[20]
Banegas G. Attacks in stream ciphers: a survey. International Association for Cryptologic Research. 2014. eprint, article 677.
[21]
Klein A. Introduction to stream ciphers, <bookSeriesTitle>Stream Ciphers</bookSeriesTitle>. Springer, 2013; pp. pp.1-13.
[22]
Bellovin SM, Miller F. Inventor of the one-time pad. Cryptologia. 2011; Volume 35 Issue 3: pp.203-222.
[23]
Shannon CE. Communication theory of secrecy systems. Bell System Technical Journal. 1949; Volume 28 Issue 4: pp.656-715.
[24]
Daemen J, Lano J, Preneel B. Chosen ciphertext attack on SSS. In eStream Report, Article 2005/044, 2005.
[25]
KAasper E, Rijmen V, Bjorstad TE, Rechberger C, Robshaw M, Sekar G. Correlated keystreams in moustique. In AFRICACRYPT 2008, LNCS, vol. 5023. Springer: Casablanca, Morocco, 2008; pp.246-257.
[26]
Canteaut A, Augot D, Biryukov, A, et al. Ongoing research areas in symmetric cryptography. In Technical Report D.STVL.4, ECRYPT Information Society Technologies, 2006.
[27]
Berbain C, Billet O, Canteaut, A, et al. SOSEMANUK, a fast software-oriented stream cipher. In New Stream Cipher Designs, LNCS, vol. 4986. Springer, 2008; pp.98-118.
[28]
Luo Y, Chai Q, Gong G, Lai X. A lightweight stream cipher WG-7 for RFID encryption and authentication. In IEEE Global Telecommunications Conference GLOBECOM 2010: Miami, Florida, USA, 2010; pp.1-6.
[29]
Fan X, Mandal K, Gong G. WG-8 a lightweight stream cipher for resource-constrained smart devices. In 9th International Conference QShine 2013, LNCS, vol. 115. Springer: Greader Noida, India, January 11-12, 2013; pp.617-632.
[30]
Klapper A. A survey of feedback with carry shift registers. In SETA 2004, LNCS, vol. 3486. Springer: Seoul, Korea, 2005; pp.56-71.
[31]
Kumar N, Ojha S, Jain K, Lal S. BEAN: a lightweight stream cipher. In 2nd International Conference on Security of Information and Networks SIN '09: Gazimagusa, North Cyprus, 2009; pp.168-171.
[32]
Paul G, Maitra S. RC4 stream cipher and its variants, <bookSeriesTitle>Discrete Mathematics and Its Applications</bookSeriesTitle>. CRC press, 2011.
[33]
Bernstein DJ. The Salsa20 family of stream ciphers, CR.YP.TO, 2007. Available from: "http://cr.yp.to/snuffle/ salsafamily-20071225.pdf" {Accessed 1 July 2015}.
[34]
Zhang B, Shi Z, Xu C, Yao Y, Li Z. Sablier v1, CAESAR Competition, 2014. Available from: "http://competitions.cr.yp.to/round1/sablierv1.pdf" {Accessed 1 July 2015}.
[35]
Wu H. The stream cipher HC-128. In New Stream Cipher Designs The eSTREAM Finalists, LNCS, vol. 4986. Springer, 2008; pp.39-47.
[36]
Wu H. A new stream cipher HC-256. In FSE 2004, LNCS, vol. 3017. Springer: Delhi, India, 2004; pp.226-244.
[37]
Wolfram S. Cryptography with cellular automata. In Crypto-85, LNCS, vol. 218. Springer, 1986; pp.429-432.
[38]
Sandip K, Debdeep M, Roy CD. Cavium strengthening trivium stream cipher using cellular automata. Journal of Cellular Automata. 2012; Volume 7 Issue 2: pp.179-197.
[39]
Das S, Chowdhury RD. CAR30: a new scalable stream cipher with rule 30. Cryptography and Communications. 2013; Volume 5 Issue 2: pp.137-162.
[40]
Pisarchik AN, Zanin M. 2010. Chaotic maps cryptography and security. In Encryption: Methods, Software and Security. Nova Science Publishers; pp.1-28.
[41]
Boesgaard M, Vesterager M, Pedersen T, Christiansen J, Scavenius O. Rabbit: a new high-performance stream cipher. In FSE 2003, LNCS, vol. 2887. Springer: Lund, Sweden, 2003; pp.307-329.
[42]
Rosen-Zvi M, Ido Kanter EK, Kinzel W. Mutual learning in a tree parity machine and its application to cryptography. Physical Review E. 2002; Volume 66 Issue 6: pp.066135-066148.
[43]
Chen T, Ge L, Wang X, Jiamei C. TinyStream: a lightweight and novel stream cipher scheme for wireless sensor networks. In CIS 2010: Nanning, China, 2010; pp.528-532.
[44]
Hell M, Johansson T, Meier W. Grain a stream cipher for constrained environments. International Journal of Wireless and Mobile Computing. 2007; Volume 2 Issue 1/2007: pp.86-93.
[45]
Babbage S, Dodd M. The Stream Cipher MICKEY 2.0, eStream Project, 2006. Available from: "http://www.ecrypt.eu.org/stream/p3ciphers/mickey/mickey\_p3.pdf" {Accessed 1 July 2015}.
[46]
David M, Ranasinghe DC, Larsen T. A2U2: a stream cipher for printed electronics RFID tags. In IEEE International Conference on RFID: Orlando, Florida, USA, 2011; pp.176-183.
[47]
Gong G, Youssef A. Cryptographic properties of the Welch-Gong transformation sequence generators. IEEE Transactions on Information Theory. 2002; Volume 48 Issue 11: pp.2837-2846.
[48]
Watanabe D, Ideguchi K, Kitahara J, Muto K, Furuichi H. Enocoro-80: a hardware oriented stream cipher. Third International Conference on Availability, Reliability and Security ARES 08. 2008; Volume 1294 Issue 1300: pp.4-7.
[49]
Systems Development Laboratory, Hitachi. Enocoro-128v2: A Hardware Oriented Stream Cipher, Hitachi Ltd., 2009. Available from: "http://www.hitachi.com/rd/yrl/crypto/enocoro/enocoro\_spec\_20100222.zip" {Accessed 1 July 2015}.
[50]
Engels D, Fan X, Gong G, Hu H, Smith EM. Hummingbird: ultra-lightweight cryptography for resource-constrained devices. In Financial Cryptography and Data Security - FC 2010, LNCS, vol. 6054. Springer: Tenerife, Canary Islands, Spain, 2010; pp.3-18.
[51]
Engels D, Saarinen MJO, Schweitzer P, Smith EM. The hummingbird-2 lightweight authenticated encryption algorithm. In RFID Sec 2011: Amherst, Massachusetts, USA, 2011; pp.19-31.
[52]
Galanis MD, Kitsos P, Kostopoulos G, Sklavos N, Koufopavlou O, Goutis CE. Comparison of the hardware architecture and FPGA implementations of stream ciphers. In 11th IEEE International Conference on Electronis, Circuitsand Systems ICECS 2004. IEEE: Tel Aviv, Israel, 2004; pp.571-574.
[53]
Paul G, Rathi S, Maitra S. On non-negligible bias of the first output byte of RC4 towards the first three bytes of the secret key. Designs, Codes and Cryptography. 2008; Volume 49 Issue 1-3: pp.123-134.
[54]
Paul G, Maitra S. Permutation after RC4 key scheduling reveals the secret key. In Selected Areas in Cryptography SAC, LNCS, vol. 4876. Springer: Ottawa, Canada, 2007; pp.360-377.
[55]
Akgun M, Kavak P, Demirci H. New results on the key scheduling algorithm of RC4. In INDOCRYPT, LNCS, vol. 63625. Springer: Kharagpug, India, 2008; pp.40-52.
[56]
Klein A. Attacks on the RC4 stream cipher. Designs, Codes and Cryptography. 2008; Volume 48 Issue 3: pp.269-286.
[57]
Erik T, Weinmann RP, Pyshkin A. Breaking 104 bit WEP in less than 60 seconds. In Information Security Applications, LNCS, vol. 4867. Springer: Jeru Island, Korea, 2007; pp.188-202.
[58]
AlFardan NJ, Bernstein DJ, Paterson KG, Poettering B, Schuldt JC. On the security of RC4 in TLS. In USENIX Security: Washington DC, USA, 2013; pp.305-320.
[59]
Biryukov A, Shamir A, Wagner D. Real time cryptanalysis of A5/1 on a PC. In Fast Software Encryption FSE, LNCS, vol. 1978. Springer: New York, USA, 2001; pp.1-18.
[60]
Ekdahl P, Johansson T. Another attack on A5/1. IEEE Transactions on Information Theory. 2003; Volume 49 Issue 1: pp.284-289.
[61]
Barkan E, Biham E. Conditional estimators: an effective attack on A5/1. In Selected Areas in Cryptography, LNCS, vol. 3897. Springer: Kingston, Canada, 2006; pp.1-19.
[62]
Shah J, Mahalanobis A. A new guess-and-determine attack on the A5/1 stream cipher. In Report 2012/208, Cryptology ePrint Archive, IACR, 2012.
[63]
Barkan E, Biham E, Keller N. Instant ciphertext-only cryptanalysis of GSM encrypted communication. In Advances in Cryptology - CRYPTO 2003, LNCS, vol. 2729. Springer: Santa Barbara, California, USA, 2003; pp.600-616.
[64]
Guneysu T, Kasper T, Novotny M, Paar C, Rupp A. Cryptanalysis with COPACOBANA. IEEE Transactions on Computers. 2008; Volume 57 Issue 11: pp.1498-1513.
[65]
Nohl K, Paget C. GSM: SRSLY. In 26th Chaos Communication Congress 26C3: Berlin, Germany, 2009; pp.21-49.
[66]
Hermelin M, Nyberg K. Correlation properties of the Bluetooth combiner. In Information Security and Cryptology ICISC'99, LNCS, vol. 1787. Springer: Seoul, Korea, 2000; pp.17-29.
[67]
Fluhrer SR. Improved key recovery of level 1 of the Bluetooth encryption system, <bookSeriesTitle>Foundations of Cryptography Basic Tools</bookSeriesTitle>. Cambridge University Press: Cambridge, UK, 2002.
[68]
Lu Y, Vaudenay S. Faster correlation attack on Bluetooth keystream generator E0. In Advances in Cryptology CRYPTO 2004, LNCS, vol. 3152. Springer: Santa Barbara, California, USA, 2004; pp.407-425.
[69]
Lu Y, Meier W, Vaudenay S. The conditional correlation attack: a practical attack on bluetooth encryption. In Advances in Cryptology CRYPTO 2005, LNCS, vol. 3621. Springer: Santa Barbara, California, USA, 2005; pp.97117.
[70]
NIST Special Publication 800-38A. Recommendation for block cipher modes of operation methods and techniques, NIST, 2001. Available from: "http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf" {Accessed 1 July 2015}.
[71]
Bogdanov A, Khovratovich D, Rechbergerm C. Biclique Cryptanalysis of the full AES. In ASIACRYPT 2011, LNCS, vol. 7073. Springer: Seoul, Korea, 2011; pp.344-371.
[72]
De Canniere C, Prenel B. Trivium Specifications, eStream Project, 2008. Available from: "http: //www.ecrypt.eu.org/stream/p3ciphers/trivium/trivium\_p3.pdf" {Accessed 1 July 2015}.
[73]
Dai W. Crypto++ Library 5.6.2, Crypto++, 2013. Available from: "http://www.cryptopp.com/" {Accessed 1 July 2015}.
[74]
Subhamoy M, Goutam P, Willi M. Salsa20 cryptanalysis: new moves and revisiting old styles. In 9th International Workshop on Coding and Cryptography WCC 2015: Paris, France, 2015; pp.1-10.
[75]
wolfSSL. CyaSSL Embedded SSL Library, wolfSSL Inc., 2014. Available from: "http://www.yassl.com/yaSSL/ Products-cyassl.html" {Accessed 1 July 2015}.
[76]
ISO/IEC 18033-4:2011. International standard for IT Security techniques, ISO/IEC, 2011. Available from: "http://webstore.iec.ch/preview/info\_isoiec18033-4\%7Bed2.0\%7Den.pdf" {Accessed 1 July 2015}.
[77]
Boesgaard M, Vesterager M, Christiansen J, Zenner E. The Stream Cipher Rabbit 1, eStream Project, 2007. Available from: "http://www.ecrypt.eu.org/stream/p3ciphers/rabbit/rabbit\_p3.pdf" {Accessed 1 July 2015}.
[78]
Kircanski A, Youssef AM. Differential fault analysis of Rabbit. In Selected Areas in Cryptography, LNCS, vol. 5867. Springer: Calgary, Alberta, Canada, 2009; pp.197-214.
[79]
Kircanski A, Youssef AM. Differential fault analysis of HC-128. In AFRICACRYPT 2010, LNCS, vol. 6055. Springer: Stellenbosch, South Africa, 2010; pp.261-278.
[80]
Stankovski P, Ruj S, Hell M, Johansson T. Improved distinguishers for HC-128. Design, Codes and Cryptography. 2012; Volume 63 Issue 2: pp.225-240. Springer.
[81]
Ekdahl P, Johansson T. A new version of the stream cipher snow. In SAC 2002, LNCS, vol. 2595. Springer: Newfoundland, Canada, 2003; pp.47-61.
[82]
Anderson R, Biham E, Knudsen L. Serpent: A Proposal for the Advanced Encryption Standard, AES contest, 1998. Available from: "http://www.cl.cam.ac.uk/~rja14/Papers/serpent.pdf" {Accessed 1 July 2015}.
[83]
Ma Z, Gu D. Improved differential fault analysis of SOSEMANUK. In 8th International Conference on Computational Intelligence and Security CIS. IEEE: Guangzhou, China, 2012; pp.487-491.
[84]
Otte D. AVR-Crypto-Lib, AVR-Crypto-Lib, 2009. Available from: http://www.das-labor.org/wiki/AVR-Crypto-Lib/en {Accessed 1 July 2015}.
[85]
Hell M, Johansson T, Maximov A. A stream cipher proposal, Grain-128. In IEEE International Symposium on Information Theory: Seattle, WA, 2006; pp.1614-1618.
[86]
Shamir A. SQUASH a new mac with provable security properties for highly constrained devices such as RFID tags. In FSE 2008, LNCS, vol. 5086. Springer: Lausanne, Switzerland, 2008; pp.144-157.
[87]
Sarkar S, Banik S, Maitra S. Differential Fault Attack against Grain family with very few faults and minimal assumptions. In Report 2013/494, Cryptology ePrint Archive, IACR, 2013.
[88]
Mentens N, Genoe J, Preneel B, Verbauwhede I. A low-cost implementation of trivium. In SASC 2008: Lausanne, Switzerland, 2008; pp.197-204.
[89]
Mohamed MSE, Bulygin S, Buchmann J. Improved differential fault analysis of trivium. In COSADE 2011: Darmstadt, Germany, 2011; pp.147-158.
[90]
Good T, Benaissa M. Hardware performance of estream phase-III stream cipher candidates. In SASC 2008: Lausanne, Switzerland, 2008; pp.163-174.
[91]
Banik S, Maitra S, Sarkar S. Improved differential fault attack on MICKEY 2.0. In Report 2013/029, Cryptology ePrint Archive, IACR, 2013.
[92]
Ding L, Guan J. Cryptanalysis of MICKEY family of stream ciphers. Security and Communication Networks. 2013; Volume 6 Issue 8: pp.936-941.
[93]
Babbage S, Dodd M. The Stream Cipher MICKEY-128 2.0, eStream Project, 2006. Available from: "http://www.ecrypt.eu.org/stream/p2ciphers/mickey128/mickey128\_p2.pdf" {Accessed 1 July 2015}.
[94]
Hell M, Johansson T. Security evaluation of stream cipher Enocoro-128v2. In CRYPTEC Technical Report, No. 2008, 2010.
[95]
Agren M. On some symmetric lightweight cryptographic designs. Doctoral Thesis, Department of Electrical and Information Technology, Faculty of Engineering, LTH, Lund University, 2012.
[96]
Tian Y, Chen G, Li J. Quavium - a new stream cipher inspired by trivium. Journal of Computers. 2012; Volume 7 Issue 5: pp.1278-1283.
[97]
De Canniere C, Dunkelman O, Knezevic M. KATAN & KTANTAN a family of small and efficient hardware-oriented block ciphers. In CHES 2009, LNCS, vol. 5747. Springer: Lausanne, Switzerland, 2009; pp.272-288.
[98]
Chai Q, Fan X, Gong G. An ultra-efficient key recovery attack on the lightweight stream cipher A2U2, Cryptology ePrint Archive, IACR, 2011/247, 2011.
[99]
Orumiehchiha MA, Pieprzyk J, Steinfeld R. Cryptanalysis of WG-7: a lightweight stream cipher. Cryptography and Communications. 2012; Volume 4 Issue 3-4: pp.277-285.
[100]
Ding L, Jin C, Guan J, Wang Q. Cryptanalysis of lightweight WG-8 stream cipher. IEEE Transactions on Information Forensics and Security. 2014; Volume 9 Issue 4: pp.645-652.
[101]
NIST Special Publication 800-22 A. Statistical test suit for random and pseudorandom number generators for cryptographic applications, NIST, 2010. Available from: "http://csrc.nist.gov/publications/nistpubs/800-22-rev1a/SP800-22rev1a.pdf" {Accessed 1 July 2015}.
[102]
Karlof C, Sastry N, Wagner D. TinySec: a link layer security architecture for wireless sensor networks. In SenSys '04: Baltimore, Maryland, USA, 2004; pp.162-175.
[103]
Walker J. ENT - A Pseudorandom Number Sequence Test Program, ENT, 2008. Available from: "http://www.fourmilab.ch/random/" {Accessed 1 July 2015}.
[104]
Saarinen MJO. Cryptanalysis of Hummingbird-1. In FSE 2011, LNCS, vol. 6733. Springer: Lyngby, Denmark, 2011; pp.328-341.
[105]
ISO/IEC 18000-6. International standard for parameters for air interface communications at 860 MHz to 960 MHz, ISO/IEC, 2013. Available from: "http://www.iso.org/iso/home/store/catalogue\_ics/catalogue\_detail\_ics.htm? csnumber=59644" {Accessed 1 July 2015}.
[106]
Saarinen MJO. Related-key attacks against full Hummingbird-2, Cryptology ePrint Archive, IACR, 2013 ¿ 2013/070.
[107]
Agren M, Hell M, Johanson T, Meier W. A new version of grain-128 with optional authentication. International Journal of Wireless and Mobile Computing. 2011; Volume 5 Issue 1: pp.48-59.
[108]
Banik S, Maitra S, Sarkar S. A Differential fault attack on grain-128a using MACs. In 2nd International Conference SPACE 2012, LNCS. Springer: Chennai, India, 2012; pp.111-125.
[109]
Tahir R, Javed Y, Cheema AR. Rabbit-MAC: lightweight authenticated encryption in wireless sensor networks. In IEEE International Conference on Information and Automation: Zhangjiajie, China, 2008; pp.573-577.
[110]
Bellare M, Namprempre C. Authenticated encryption: relations among notions and analysis of the generic composition paradigm. In ASIACRYPT 2000, LNCS, vol. 1976. Springer: Kyoto, Japan, 2000; pp.531-545.
[111]
Wu H. ACORN: A Lightweight Authenticated Cipher, CAESAR competition, 2014. Available from: "http://competitions.cr.yp.to/round1/acornv1.pdf" {Accessed 1 July 2015}.
[112]
Intel Software Network Rev 3.01. AES Instructions Set, Intel, 2008. Available from: "https://software.intel.com/ sites/default/files/article/165683/aes-wp-2012-09-22-v01.pdf" {Accessed 1 July 2015}.
[113]
Saarinen MJO. BRUTUS: identifying cryptanalytic weaknesses in CAESAR first round candidates. In Report 2014/850, Cryptology ePrint Archive, IACR, 2014.
[114]
Feng X, Zhang F. A practical state recovery attack on the stream cipher Sablier. In 8th International Conference on Network and System Security NSS 2014, LNCS. Springer: Xi'an, China, 2014; pp.198-208.
[115]
Jakimoski G, Khajuria S. ASC-1: an authenticated encryption stream cipher. In Selected Areas in Cryptography 2012, LNCS, vol. 7118. Springer: Toronto, Canada, 2012; pp.356-372.
[116]
Bogdanov A, Mendel F, Regazzoni F, Rijmen V, Tischhauser E. ALE: AES-based lightweight authenti- cated encryption. In FSE'13, LNCS. Springer: Singapore, 2013.
[117]
Birykov A. A New 128-bit Key Stream Cipher LEX, eStream Project, 2005. Available from: "http: //www.ecrypt.eu.org/stream/ciphers/lex/lex.pdf" {Accessed 1 July 2015}.
[118]
Khovratovich D, Rechberger C. The LOCAL attack: cryptanalysis of the authenticated encryption scheme ALE. In Report 2013/357, Cryptology ePrint Archive, IACR, 2013.
[119]
Wu S, Wu H, Huang T, Wang M, Wu W. Leaked-state-forgery attack against the authenticated encryption algorithm ALE. In ASIACRYPT 2013, LNCS, vol. 8269. Springer: Bengaluru, India, 2013; pp.377-404.
[120]
Ayesha K, Deblin B, Goutam P, Anupam C. Optimized GPU implementation and performance analysis of HC series of stream ciphers. In Information Security and Cryptology ICISC 2012, LNCS, vol. 7839. Springer: Seoul, Korea, 2013; pp.293-308.
[121]
Moradi A, Poschmann A, Ling S, Paar C, Wang H. Pushing the limits: a very compact and a threshold implementation of AES. In Advances in Cryptology - EUROCRYPT 2011, LNCS, vol. 6632. Springer: Tallinn, Estonia, 2011; pp.69-88.
[122]
Meiser G, Eisenbarth T, Lemke-Rust K, Paar C. Software implementation of eSTREAM profile I ciphers on embedded 8-bit AVR microcontrollers. In Workshop Record State of the Art of Stream Ciphers SASC 07, 2007.
[123]
Fysarakis K, Hatzivasilis G, Papaefstathiou I, Manifavas C. RtVMF - a secure real-time vehicle management framework with critical incident response. IEEE Pervasive Computing Magazine PVC - Special Issue on Smart Vehicle Spaces. 2016.
[124]
Fysarakis K, Hatzivasilis G, Askoxylakis IG, Manifavas C. RT-SPDM: real-time security. In HCI International 2015, LNCS, vol. 9190. Springer: Los Angeles, CA, USA, 2015; pp.1-12.

Cited By

View all

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Security and Communication Networks
Security and Communication Networks  Volume 9, Issue 10
July 2016
327 pages
ISSN:1939-0114
EISSN:1939-0122
Issue’s Table of Contents

Publisher

John Wiley & Sons, Inc.

United States

Publication History

Published: 10 July 2016

Author Tags

  1. authenticated encryption
  2. embedded systems
  3. lightweight cryptography
  4. stream ciphers

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 29 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)DeepEnc: deep learning-based CT image encryption approachMultimedia Tools and Applications10.1007/s11042-023-15818-883:4(11147-11167)Online publication date: 1-Jan-2024
  • (2022)Design of Embedded Development Course Teaching Platform Based on ARM Cortex M3Proceedings of the 3rd Asia-Pacific Conference on Image Processing, Electronics and Computers10.1145/3544109.3544132(127-131)Online publication date: 14-Apr-2022
  • (2022)Lightweight cryptography in IoT networksFuture Generation Computer Systems10.1016/j.future.2021.11.011129:C(77-89)Online publication date: 1-Apr-2022
  • (2022)A security scheme for distributing analysis codes supporting CDM-based research in a multi-center environmentComputer Methods and Programs in Biomedicine10.1016/j.cmpb.2022.107159226:COnline publication date: 1-Nov-2022
  • (2022)NMRMG: Nonlinear Multiple-Recursive Matrix Generator Design Approaches and Its Randomness AnalysisWireless Personal Communications: An International Journal10.1007/s11277-022-09566-5125:1(577-597)Online publication date: 1-Jul-2022
  • (2020)RPM: Additive Stream Ciphers for Lightweight Communication Security13th International Conference on Security of Information and Networks10.1145/3433174.3433177(1-8)Online publication date: 4-Nov-2020
  • (2020)Design Space Exploration for Ultra-Low-Energy and Secure IoT MCUsACM Transactions on Embedded Computing Systems10.1145/338444619:3(1-34)Online publication date: 18-May-2020
  • (2020)SEPAR: A New Lightweight Hybrid Encryption Algorithm with a Novel Design Approach for IoTWireless Personal Communications: An International Journal10.1007/s11277-020-07476-y114:3(2283-2314)Online publication date: 1-Oct-2020
  • (2018)A Framework for Vulnerability Detection in European Train Control Railway CommunicationsSecurity and Communication Networks10.1155/2018/56341812018Online publication date: 1-Jan-2018
  • (2018)Design and analysis of two stream ciphers based on chaotic coupling and multiplexing techniquesMultimedia Tools and Applications10.1007/s11042-017-4953-x77:11(13391-13417)Online publication date: 1-Jun-2018
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media