Skip to main content

A Cellular Automata Based Fault Resistant MICKEY-Like Stream Cipher

  • Conference paper
  • First Online:
Cellular Automata (ACRI 2022)

Abstract

In today’s world of digital technology revolution, the need for secure data transmission has become very crucial. Symmetric encryption algorithms play a very vital role in securing data in almost every application. MICKEY is an efficient and compact synchronous stream cipher designed to be used in resource constrained hardware applications. Even though the mutual clocking mechanism made it resistant to statistical attacks, the simple nature of the keystream generation algorithm made it vulnerable to Differential Fault Attack. This paper proposes a Cellular Automata(CA) based MICKEY stream cipher which strengthens the cipher against fault attacks. The proposed cipher is resistant to fault attacks due to the inherent characteristic of CA and has enhanced cryptographic properties when compared to the original version of MICKEY.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. NIST Statistical Test Suite. https://csrc.nist.gov/projects/random-bit-generation/documentation-and-software. Accessed 22 Mar 2022

  2. Babbage, S., Dodd, M.: The stream cipher mickey (version 1) (May 2005)

    Google Scholar 

  3. Babbage, S., Dodd, M.: The MICKEY stream ciphers. In: Robshaw, M., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 191–209. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-68351-3_15

    Chapter  Google Scholar 

  4. Banik, S., Maitra, S.: A differential fault attack on MICKEY 2.0. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 215–232. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40349-1_13

    Chapter  Google Scholar 

  5. Cattell, K., Muzio, J.C.: Synthesis of one-dimensional linear hybrid cellular automata. IEEE Trans. Comput. Aided Des. Integr. Circ. Syst. 15(3), 325–335 (1996). https://ieeexplore.ieee.org/document/489103

  6. Chakraborty, K., Chowdhury, D.R.: CSHR: selection of cryptographically suitable hybrid cellular automata rule. In: Sirakoulis, G.C., Bandini, S. (eds.) ACRI 2012. LNCS, vol. 7495, pp. 591–600. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-33350-7_61

    Chapter  Google Scholar 

  7. Cannière, C.: Trivium: a stream cipher construction inspired by block cipher design principles. In: Katsikas, S.K., López, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 171–186. Springer, Heidelberg (2006). https://doi.org/10.1007/11836810_13

    Chapter  Google Scholar 

  8. Dey, P., Chakraborty, A., Adhikari, A., Mukhopadhyay, D.: Improved practical differential fault analysis of grain-128. In: 2015 Design, Automation Test in Europe Conference Exhibition (DATE), pp. 459–464 (2015). https://doi.org/10.7873/DATE.2015.0921

  9. Filiol, E.: A new statistical testing for symmetric ciphers and hash functions. In: Deng, R., Bao, F., Zhou, J., Qing, S. (eds.) ICICS 2002. LNCS, vol. 2513, pp. 342–353. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-36159-6_29

    Chapter  MATH  Google Scholar 

  10. Hell, M., Johansson, T., Maximov, A., Meier, W.: The grain family of stream ciphers. In: Robshaw, M., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 179–190. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-68351-3_14

    Chapter  Google Scholar 

  11. Hoch, J.J., Shamir, A.: Fault analysis of stream ciphers. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 240–253. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-28632-5_18

    Chapter  Google Scholar 

  12. Hojsík, M., Rudolf, B.: Differential fault analysis of Trivium. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 158–172. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-71039-4_10

    Chapter  Google Scholar 

  13. Hong, J., Kim, W.-H.: TMD-tradeoff and state entropy loss considerations of streamcipher MICKEY. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 169–182. Springer, Heidelberg (2005). https://doi.org/10.1007/11596219_14

    Chapter  Google Scholar 

  14. John, A., Nandu, B.C., Ajesh, A., Jose, J.: PENTAVIUM: potent Trivium-like stream cipher using higher radii cellular automata. In: Gwizdałła, T.M., Manzoni, L., Sirakoulis, G.C., Bandini, S., Podlaski, K. (eds.) Cellular Automata: 14th International Conference on Cellular Automata for Research and Industry, ACRI 2020, Lodz, Poland, December 2–4, 2020, Proceedings, pp. 90–100. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-69480-7_10

    Chapter  Google Scholar 

  15. Jose, J., Das, S., Roychowdhury, D.: Prevention of fault attacks in cellular automata based stream ciphers. J. Cell. Autom. 12(1–2), 141–157 (2016)

    MathSciNet  MATH  Google Scholar 

  16. Karmakar, S., Mukhopadhyay, D., Roy Chowdhury, D.: d-monomial tests of nonlinear cellular automata for cryptographic design. In: Bandini, S., Manzoni, S., Umeo, H., Vizzari, G. (eds.) ACRI 2010. LNCS, vol. 6350, pp. 261–270. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15979-4_28

    Chapter  MATH  Google Scholar 

  17. Karmakar, S., Mukhopadhyay, D., Roychowdhury, D.: Cavium - strengthening trivium stream cipher using cellular automata. J. Cellular Automata 7(2), 179–197 (2012). http://www.oldcitypublishing.com/JCA/JCAabstracts/JCA7.2abstracts/JCAv7n2p179-197

  18. Karmakar, S., Chowdhury, D.R.: Countermeasures of side channel attacks on symmetric key ciphers using cellular automata. In: Sirakoulis, G.C., Bandini, S. (eds.) ACRI 2012. LNCS, vol. 7495, pp. 623–632. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-33350-7_64

    Chapter  MATH  Google Scholar 

  19. Karmakar, S., Roychowdhury, D.: Differential fault analysis of mickey-128 2.0. In: 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp. 52–59 (2013). https://doi.org/10.1109/FDTC.2013.8

  20. Mariot, L.: Asynchrony immune cellular automata. In: El Yacoubi, S., Was, J., Bandini, S. (eds.) ACRI 2016. LNCS, vol. 9863, pp. 176–181. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-44365-2_17

    Chapter  MATH  Google Scholar 

  21. Mariot, L., Manzoni, L., Dennunzio, A.: Search space reduction of asynchrony immune cellular automata. Nat. Comput. 19(2), 287–293 (2020). https://doi.org/10.1007/s11047-020-09788-1

    Article  MathSciNet  Google Scholar 

  22. Robshaw, M.: The eSTREAM project. In: Robshaw, M., Billet, O. (eds.) New Stream Cipher Designs. LNCS, vol. 4986, pp. 1–6. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-68351-3_1

    Chapter  MATH  Google Scholar 

  23. Wolfram, S.: Random sequence generation by cellular automata. Adv. Appl. Math. 7(2), 123–169 (1986). https://doi.org/10.1016/0196-8858(86)90028-X

    Article  MathSciNet  MATH  Google Scholar 

  24. Wu, C.-K., Feng, D.: Boolean Functions and Their Applications in Cryptography. ACST, Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-48865-2

    Book  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anita John .

Editor information

Editors and Affiliations

Appendix

Appendix

Algorithm for CA Based MICKEY

figure a
figure b

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

John, A., Jose, J. (2022). A Cellular Automata Based Fault Resistant MICKEY-Like Stream Cipher. In: Chopard, B., Bandini, S., Dennunzio, A., Arabi Haddad, M. (eds) Cellular Automata. ACRI 2022. Lecture Notes in Computer Science, vol 13402. Springer, Cham. https://doi.org/10.1007/978-3-031-14926-9_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-14926-9_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-14925-2

  • Online ISBN: 978-3-031-14926-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics