Skip to main content
Log in

Designing stream ciphers with scalable data-widths: a case study with HC-128

  • Regular Paper
  • Published:
Journal of Cryptographic Engineering Aims and scope Submit manuscript

Abstract

For optimal utilization of the resources, a stream cipher running on a \(w\)-bit machine should ideally produce \(w\) bits in every round of keystream generation. With increasing data-widths of processors, scalability of stream ciphers is a pertinent issue which is often addressed with ad hoc cipher-specific designs. In this paper, we propose a generic framework for designing stream ciphers with scalable data-widths by combining multiple instances of a single stream cipher following certain principles. We demonstrate using a case study on the fastest software stream cipher HC-128 in the eSTREAM final portfolio to show that the proposed design increases the performance without decreasing the security of the cipher.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. ARM 64-bit Processor. http://www.computerworld.com/s/article/9223894

  2. Advanced vector extensions (AVX). http://software.intel.com/en-us/avx

  3. Chattopadhyay, A., Khalid, A., Maitra, S., Raizada, S.: Designing high-throughput hardware accelerator for stream cipher HC-128. In: IEEE ISCAS, pp. 1448–1451 (2012)

  4. ECRYPT—network of excellence in cryptology. IST-2002-507932. http://www.ecrypt.eu.org/ecrypt1

  5. eSTREAM: the ECRYPT stream cipher project. http://www.ecrypt.eu.org/stream. Accessed on Nov 2013

  6. Federal information processing standards (FIPS) publication 197. Advanced encryption standard (AES). http://csrc.nist.gov/publications/PubsFIPS.html. Accessed 26 Nov 2001

  7. Gong, G., Gupta, K.C., Hell, M., Nawaz, Y.: Towards a general RC4-like keystream generator. In: CISC. Lecture Notes in Computer Science, vol. 3822, pp. 162–174. Springer (2005)

  8. Intel AES instruction set. http://software.intel.com/en-us/articles/intel-advanced-encryption-standard-aes-instructions-set/

  9. Khalid, A., Bagchi, D., Paul, G., Chattopadhyay, A.: Optimized GPU implementation and performance analysis of HC series of stream ciphers. In: Proceedings of the 15th International Conference on Information Security and Cryptology (ICISC), Nov 28–30, Seoul, Korea. Lecture Notes in Computer Science (LNCS), vol. 7839, pp. 293–308. Springer (2012)

  10. Kircanski, A., Youssef, A.M.: Differential fault analysis of HC-128. In AFRICACRYPT 2010. Lecture Notes in Computer Science, vol. 6055, pp. 360–377. Springer

  11. Kitsos, P., Kostopoulos, G., Sklavos, N., Koufopavlou, O.: Hardware implementation of the RC4 stream cipher. In: Proceedings of 46th IEEE Midwest Symposium on Circuits & Systems, pp. 1363–1366. Cairo, Egypt (2003)

  12. Liu, Y., Qin, T.: The key and IV setup of the stream ciphers HC-256 and HC-128. In: International Conference on Networks Security, Wireless Communications and Trusted Computing, pp. 430–433. (2009)

  13. Maitra, S., Paul, G., Raizada,S., Sen, S., Sengupta, R.: Some observations on HC-128. In: Designs, Codes and Cryptography. vol. 59, no. 1–3 pp. 231–245. (2011)

  14. Matthews Jr. D.P.: Methods and apparatus for accelerating ARC4 processing. US Patent Number 7403615, Morgan Hill, CA. http://www.freepatentsonline.com/7403615.html. Accessed July 2008

  15. Meiser, G., Eisenbarth, T., Lemke-Rust, K., Christof Paar.: Efficient implementation of eSTREAM ciphers on 8-bit AVR microcontrollers. In: SIES. pp. 58–66. (2008)

  16. NIST special publication 800–22rev1a. A statistical test suite for the validation of random number generators and pseudo random number generators for cryptographic applications. http://csrc.nist.gov/groups/ST/toolkit/rng/documentation_software.html. Accessed April 2010

  17. Paul, G., Maitra, S.: RC4 Stream Cipher and Its Variants. CRC Press (2011)

  18. Paul, G., Maitra, S., Raizada, S.: A theoretical analysis of the structure of HC-128. In: IWSEC 2011. Lecture Notes in Computer Science, vol. 7038, pp. 161–177. Springer

  19. Sen Gupta, S., Chattopadhyay, A., Sinha, K., Maitra, S., Sinha, B.P.: High performance hardware implementation for RC4 stream cipher. In: IEEE Transactions on Computers. doi: 10.1109/TC.2012.19 (2012)

  20. Stankovski, P., Ruj, S., Hell, M., Johansson, T.: Improved distinguishers for HC-128. In: Designs, Codes and Cryptography. vol. 63, no. 2. pp. 225–240 (2012)

  21. Chattopadhyay, A., Meyr, H., Leupers, R.: LISA: a uniform ADL for embedded processor modelling, implementation and software toolsuite generation. In: Mishra, P., Dutt, N. (eds.) Processor Description Languages, vol. 1, (Systems on Silicon), pp. 95–130, Morgan Kaufmann (2008)

  22. Tran, T.H., Lanante, L., Nagao, Y., Kurosaki, M., Ochi, H.: Hardware implementation of high throughput RC4 algorithm. In: IEEE ISCAS. pp. 77–80 (2012)

  23. Wu, H.: The stream cipher HC-128. http://www.ecrypt.eu.org/stream/hcp3.html

  24. Wu, H.: A new stream cipher HC-256. In: FSE. Lecture Notes in Computer Science, vol. 3017, pp. 226–244. Springer (2004)

  25. Wu, H.: The stream cipher HC-128. http://www3.ntu.edu.sg/home/wuhj/research/hc/index.html

Download references

Acknowledgments

We sincerely thank the anonymous reviewers for their feedback and suggestions that helped in improving the technical as well as the editorial quality our paper. We also express our gratitude to the Centre of Excellence in Cryptology (CoEC), Indian Statistical Institute, Kolkata, funded by the Government of India, for partial support towards this project.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Goutam Paul.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Paul, G., Chattopadhyay, A. Designing stream ciphers with scalable data-widths: a case study with HC-128. J Cryptogr Eng 4, 135–143 (2014). https://doi.org/10.1007/s13389-014-0071-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13389-014-0071-0

Keywords

Navigation