Research Article
BibTex RIS Cite

A New Software Implementation of TRIVIUM Stream Cipher

Year 2020, Volume: 5 Issue: 1, 1 - 8, 26.04.2020

Abstract

Security, reliability and robustness against reverse engineering attacks are crucial for a high-quality cryptographic tool. Additionally, speed, efficiency and portability are also key components of such a tool. TRIVIUM has been specified as an International Standard since it is a lightweight yet highly secure stream cipher. However, TRIVIUM is designed to be hardware-oriented and its software implementation still lacks portability for high-level programming languages. In this study, we propose a software implementation of TRIVIUM, which enables us to achieve higher bandwidth and lower machine and programming language dependency, comparing to its original software implementation. Our implementation outperforms the original software implementation of TRIVIUM for widely used programming languages in terms of speed and applicability, which makes it possible to reach broader usage.

References

  • [1] Kessler, G. C., An overview of cryptography, https://www.garykessler.net/library/crypto.html, accessed: 2020-19-01, 2020. [2] eSTREAM, The eSTREAM project by European Network of Excellence in Cryptology (ecrypt), http://www.ecrypt.eu.org/stream/project.html, accessed: 2020-19-01, 2004 – 2008. [3] De Cannière, C., TRIVIUM: A stream cipher construction inspired by block cipher design principles, in Information Security, edited by Katsikas, S.K., López, J., Backes, M., Gritzalis, S., and Preneel, B., pp. 171 – 186, Springer, Berlin, Heidelberg, 2006. [4] Hell, M., Johansson, T., and Meier, W., Grain: A stream cipher for constrained environments, Int. J. Wire. Mob. Comput., 2 (1), 86 – 93, 2007. [5] Babbage, S., and Dodd, M., The MICKEY Stream Ciphers, pp. 191 – 209, Springer, Berlin, Heidelberg, 2008. [6] Babbage, S., De Cannière, C., Canteaut, A., Cid, C., Gilbert, H., Johansson, T., Parker, M., Preneel, B., Rijmen, V., and Robshaw, M.J.B., The eSTREAM Portfolio, Available via https://www.ecrypt.eu.org/stream/portfolio.pdf, accessed: 2020-19-01, April 2008. [7] Good, T., and Mohammed, B., Hardware performance of eSTREAM phase III stream cipher candidates, in State of the Art of Stream Ciphers Workshop SASC 2008, Lausanne, Switzerland, 2008. [8] Datta, P., Roy, D., and Mukhopadhyay, S., A probabilistic algebraic attack on the Grain family of stream ciphers, in Network and System Security, pp. 558 – 565, Springer International Publishing, Cham, 2014. [9] Ghafari, V. A., and Hu, H., A new chosen IV statistical attack on Grain-128a cipher, in 2017 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), pp. 58 – 62, 2017. [10] Kazmi, A. R., Afzal, M., Amjad, M. F., Abbas, H., and Yang, X., Algebraic side channel attack on TRIVIUM and Grain ciphers, IEEE Access, 5, 23, 958 – 23, 968, 2017. [11] Quedenfeld, F. M., and Wolf, C., Advanced algebraic attack on TRIVIUM, in Mathematical Aspects of Computer and Information Sciences, pp. 268 – 282, Springer International Publishing, Cham, 2016. [12] Raj, A. S., and Srinivasan, C., Analysis of algebraic attack on TRIVIUM and minute modification to TRIVIUM, in Advances in Network Security and Applications, pp. 35 – 42, Springer, Berlin, Heidelberg, 2011. [13] Rohani, N., Noferesti, Z., Mohajeri, J., and Aref, M. R., Guess and determine attack on TRIVIUM family, in 2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing, pp. 785 – 790, 2010. [14] Sarkar, S., Banik, S., and Maitra, S., Differential fault attack against Grain family with very few faults and minimal assumptions, IEEE Transactions on Computers, 64 (6), 1647 – 1657, 2015. [15] Zhang, B., Xu, C., and Meier, W., Fast near collision attack on the Grain v1 stream cipher, in Advances in Cryptology - EUROCRYPT 2018, pp. 771 – 802, Springer International Publishing, Cham, 2018. [16] TRIVIUM, The eSTREAM project, eSTREAM phase III, https://www.ecrypt.eu.org/stream/triviumpf.html, accessed: 2020-19-01, 2004-2008. [17] TRIVIUM Implementations, Stream Cipher Codes for C, C#, Java, MATLAB, PHP, Verilog, http://ceng.harran.edu.tr/msuzer/scr/codes/, accessed: 2020-19-01, 2020

TRIVIUM Akış Şifreleyici için Yeni bir Yazılım Uygulaması

Year 2020, Volume: 5 Issue: 1, 1 - 8, 26.04.2020

Abstract

Güvenlik, güvenirlik ve tersine mühendislik saldırılarına karşı gürbüzlük yüksek kaliteli bir şifreleme aracı için vazgeçilmezdir. Ek olarak, hız, verimlilik ve taşınabilirlik de bu tür bir aracın temel bileşenleridir. TRIVIUM hafif fakat yüksek güvenlikli bir akış şifreleyici olduğu için Uluslararası Standard olarak belirlenmiştir. Buna karşın, TRIVIUM donanım temelli olarak tasarlanmıştır ve yazılım temelli uygulaması halen yüksek seviyeli dillere taşınırlıktan yoksundur. Bu çalışmada, TRIVIUM için orijinal yazılım uygulamasına kıyasla daha yüksek bant genişliği ve daha düşük makine ve programlama dili bağımlılığına erişmemizi sağlayacak yazılım temelli bir uygulama önermekteyiz. Uygulamamız geniş kullanıma sahip programlama dillerinde hız ve uygulanabilirlik açısından TRIVIUM’un orijinal uygulamasını aşmakta, bu da onun daha geniş kullanımına olanak sağlamaktadır.

References

  • [1] Kessler, G. C., An overview of cryptography, https://www.garykessler.net/library/crypto.html, accessed: 2020-19-01, 2020. [2] eSTREAM, The eSTREAM project by European Network of Excellence in Cryptology (ecrypt), http://www.ecrypt.eu.org/stream/project.html, accessed: 2020-19-01, 2004 – 2008. [3] De Cannière, C., TRIVIUM: A stream cipher construction inspired by block cipher design principles, in Information Security, edited by Katsikas, S.K., López, J., Backes, M., Gritzalis, S., and Preneel, B., pp. 171 – 186, Springer, Berlin, Heidelberg, 2006. [4] Hell, M., Johansson, T., and Meier, W., Grain: A stream cipher for constrained environments, Int. J. Wire. Mob. Comput., 2 (1), 86 – 93, 2007. [5] Babbage, S., and Dodd, M., The MICKEY Stream Ciphers, pp. 191 – 209, Springer, Berlin, Heidelberg, 2008. [6] Babbage, S., De Cannière, C., Canteaut, A., Cid, C., Gilbert, H., Johansson, T., Parker, M., Preneel, B., Rijmen, V., and Robshaw, M.J.B., The eSTREAM Portfolio, Available via https://www.ecrypt.eu.org/stream/portfolio.pdf, accessed: 2020-19-01, April 2008. [7] Good, T., and Mohammed, B., Hardware performance of eSTREAM phase III stream cipher candidates, in State of the Art of Stream Ciphers Workshop SASC 2008, Lausanne, Switzerland, 2008. [8] Datta, P., Roy, D., and Mukhopadhyay, S., A probabilistic algebraic attack on the Grain family of stream ciphers, in Network and System Security, pp. 558 – 565, Springer International Publishing, Cham, 2014. [9] Ghafari, V. A., and Hu, H., A new chosen IV statistical attack on Grain-128a cipher, in 2017 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC), pp. 58 – 62, 2017. [10] Kazmi, A. R., Afzal, M., Amjad, M. F., Abbas, H., and Yang, X., Algebraic side channel attack on TRIVIUM and Grain ciphers, IEEE Access, 5, 23, 958 – 23, 968, 2017. [11] Quedenfeld, F. M., and Wolf, C., Advanced algebraic attack on TRIVIUM, in Mathematical Aspects of Computer and Information Sciences, pp. 268 – 282, Springer International Publishing, Cham, 2016. [12] Raj, A. S., and Srinivasan, C., Analysis of algebraic attack on TRIVIUM and minute modification to TRIVIUM, in Advances in Network Security and Applications, pp. 35 – 42, Springer, Berlin, Heidelberg, 2011. [13] Rohani, N., Noferesti, Z., Mohajeri, J., and Aref, M. R., Guess and determine attack on TRIVIUM family, in 2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing, pp. 785 – 790, 2010. [14] Sarkar, S., Banik, S., and Maitra, S., Differential fault attack against Grain family with very few faults and minimal assumptions, IEEE Transactions on Computers, 64 (6), 1647 – 1657, 2015. [15] Zhang, B., Xu, C., and Meier, W., Fast near collision attack on the Grain v1 stream cipher, in Advances in Cryptology - EUROCRYPT 2018, pp. 771 – 802, Springer International Publishing, Cham, 2018. [16] TRIVIUM, The eSTREAM project, eSTREAM phase III, https://www.ecrypt.eu.org/stream/triviumpf.html, accessed: 2020-19-01, 2004-2008. [17] TRIVIUM Implementations, Stream Cipher Codes for C, C#, Java, MATLAB, PHP, Verilog, http://ceng.harran.edu.tr/msuzer/scr/codes/, accessed: 2020-19-01, 2020
There are 1 citations in total.

Details

Primary Language English
Subjects Engineering
Journal Section Research Articles
Authors

Mehmet Hadi Suzer 0000-0002-0083-8757

Nurettin Beşli 0000-0003-3657-1393

Publication Date April 26, 2020
Submission Date January 21, 2020
Acceptance Date February 4, 2020
Published in Issue Year 2020 Volume: 5 Issue: 1

Cite

APA Suzer, M. H., & Beşli, N. (2020). A New Software Implementation of TRIVIUM Stream Cipher. Harran Üniversitesi Mühendislik Dergisi, 5(1), 1-8.