Abstract
We explore the problem of designing a stream cipher that is fast in software yet may be efficiently implemented in hardware. We show that a keystream generator built as a word-wide non-linear-feedback shift register can offer both a high degree of parallelism and the hardware simplicity and flexible security of an iterated design. WAKE-ROFB is shown to be an example of this topology. A modified non-linear mixing function is proposed for WAKE-ROFB which makes it better suited to hardware implementation. The high degree of parallelism allows efficient implementation on processors having instruction-level parallelism, and leads naturally to high-speed pipelined hardware implementations. The recommended variant runs at 340 Mbps on a 266 MHz Pentium II and 270 Mbps on a 100 MHz TriMedia VLIW CPU, while a 2000 gate hardware implementation of the same cipher achieves 200 Mbps from a 50 MHz clock. A higher speed variant achieves 600 Mbps, 340 Mbps and 400 Mbps respectively with some loss of security, while needing slightly less hardware.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
R. J. Anderson, “On Fibonacci Keystream Generators”, Fast Software Encryption (Ed. B. Preneel), LNCS 1008, Springer-Verlag, 1995, pp. 346–352
U. Blöcher, M. Dichtl, “Fish: A Fast Software Stream Cipher”, Fast Software Encryption (Ed. R. Anderson), LNCS 809, Springer-Verlag, 1994, pp. 41–44
C. S. K. Clapp, “Optimizing a Fast Stream Cipher for VLIW, SIMD, and Superscalar Processors”, Fast Software Encryption (Ed. E. Biham), LNCS 1267, Springer-Verlag, 1997, pp. 273–287
J. Daemen, Cipher and Hash Function Design-strategies based on linear and differential cryptanalysis, Doctoral Dissertation, K.U. Leuven, March 1995, pp. 172–180
D. Knuth, The Art of Computer Programming, Volume 2-Seminumerical Algorithms, Second edition, Addison Wesley, 1981
D. Coppersmith, H. Krawczyk, Y. Mansour, “The Shrinking Generator”, Advances in Cryptology-Crypto’ 93, LNCS 773, Springer-Verlag, 1994, pp. 22–39
P. Rogaway and D. Coppersmith, “A Software-Optimized Encryption Algorithm”, Fast Software Encryption (Ed. R. Anderson), LNCS 809, Springer-Verlag, 1994, pp. 56–63
B. Schneier, Applied Cryptography, Second Edition, John Wiley & Sons, 1996
B. Schneier, “Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish)”, Fast Software Encryption (Ed. R. Anderson), LNCS 809, Springer-Verlag, 1994, pp. 191–204
D. J. Wheeler, “A Bulk Data Encryption Algorithm”, Fast Software Encryption (Ed. R. Anderson), LNCS 809, Springer-Verlag, 1994, pp. 127–134
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1998 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Clapp, C.S.K. (1998). Joint Hardware / Software Design of a Fast Stream Cipher. In: Vaudenay, S. (eds) Fast Software Encryption. FSE 1998. Lecture Notes in Computer Science, vol 1372. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-69710-1_6
Download citation
DOI: https://doi.org/10.1007/3-540-69710-1_6
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-64265-7
Online ISBN: 978-3-540-69710-7
eBook Packages: Springer Book Archive