Skip to main content

CASTREAM: A New Stream Cipher Suitable for Both Hardware and Software

  • Conference paper
Cellular Automata (ACRI 2012)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 7495))

Included in the following conference series:

Abstract

A new Cellular Automata based stream cipher is proposed which is suitable for both hardware and software. It has a non-linear combiner where two non-linear blocks along with a linear block are linearly combined to produce the key-streams. Unlike Non-linear Feedback Shift Register (NFSR) based non-linear combiners, it combines 128-bit blocks using parallel evolution of Cellular Automata (CA) and small CA based S-boxes. The usage of CA prevents the correlation attack and two layers of re-usable small S-boxes prevent the algebraic attacks. The proposed stream cipher takes 128 bits Key and 128 bits of Initial Vector(IV). Theoretically, the cipher operates with an encryption speed of nearly 8 bits per cycle. The initialization process needs 96 cycles which is much faster than Grain and Trivium. This stream cipher is extensible in terms of Key size and provides configurable security and vendor specific implementation option. On implementation, the proposed cipher receives higher throughput than the existing standards.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Babbage, S., Dodd, M.: The stream cipher MICKEY 2.0., http://www.ecrypt.eu.org/stream/mickeyp3.html

  2. Boesgaard, M., Vesterager, M., Pedersen, T., Christiansen, J., Scavenius, O.: Rabbit: A New High-Performance Stream Cipher. In: Johansson, T. (ed.) FSE 2003. LNCS, vol. 2887, pp. 307–329. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. De Canniere, C., Preneel, B.: Trivium Specification, http://www.ecrypt.eu.org/stream/triviump3.html

  4. Courtois, N.T.: Fast Algebraic Attacks on Stream Ciphers with Linear Feedback. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 176–194. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Courtois, N., Meier, W.: Algebraic Attacks on Stream Ciphers with Linear Feedback. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 345–359. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Das, S., Roy Chowdhury, D.: An Efficient, Parameterized and Scalable S-box for Stream Ciphers. In: Lai, X., Yung, M., Lin, D. (eds.) Inscrypt 2010. LNCS, vol. 6584, pp. 77–94. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  7. Das, S., Roy Chowdhury, D.: Generating Cryptographically Suitable Non-linear Maximum Length Cellular Automata. In: Bandini, S., Manzoni, S., Umeo, H., Vizzari, G. (eds.) ACRI 2010. LNCS, vol. 6350, pp. 241–250. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  8. Hell, M., Johansson, T., Meier, W.: Grain - A Stream Cipher for Constrained Environments, http://www.ecrypt.eu.org/stream/Grainp3.html

  9. Johansson, T., Jönsson, F.: Improved Fast Correlation Attacks on Stream Ciphers via Convolutional Codes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 347–362. Springer, Heidelberg (1999)

    Google Scholar 

  10. Meier, W., Staffelbach, O.: Fast Correlation Attacks on Stream Ciphers. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 301–314. Springer, Heidelberg (1988)

    Google Scholar 

  11. Meier, W., Staffelbach, O.: Analysis of Pseudo Random Sequences Generated by Cellular Automata. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 186–199. Springer, Heidelberg (1991)

    Google Scholar 

  12. NIST Statistical Test Suit, http://csrc.nist.gov/rng/

  13. The Estream Project, http://www.ecrypt.eu.org/stream/

  14. Wolfram, S.: Random Sequence Generation by Cellular Automata. Advances in Applied Mathematics 7, 123 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  15. Wolfram, S.: Cryptography with Cellular Automata. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 429–432. Springer, Heidelberg (1986)

    Google Scholar 

  16. Wu, H.: The Stream Cipher HC-128, http://www.ecrypt.eu.org/stream/p3ciphers/hc/hc128_p3.pdf

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Das, S., Roy Chowdhury, D. (2012). CASTREAM: A New Stream Cipher Suitable for Both Hardware and Software. In: Sirakoulis, G.C., Bandini, S. (eds) Cellular Automata. ACRI 2012. Lecture Notes in Computer Science, vol 7495. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-33350-7_62

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-33350-7_62

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-33349-1

  • Online ISBN: 978-3-642-33350-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics