Hardware Accelerator for Stream Cipher Spritz

Debjyoti Bhattacharjee, Anupam Chattopadhyay

2016

Abstract

RC4, the dominant stream cipher in e-commerce and communication protocols such as, WEP, TLS, is being considered for replacement due to the series of vulnerabilities that have been pointed out in recent past. After a thorough analysis of the possible weaknesses, Spritz, a new stream cipher is proposed to that effect by the author of RC4. The design of Spritz is based on Cryptographic Sponge construction, which permits Spritz to be used in different modes, and therefore, makes it an attractive design choice for security protocols. Initial software performance analysis of Spritz shows that it fares poorly compared to the state-of-the-art hash functions and stream ciphers. In this paper, we extend the analysis to the hardware performance. We propose a fully customized accelerator design for Spritz and identify the highest achievable runtime performance for ASIC and FPGA technology. Our results show that the Spritz accelerator is significantly faster in encryption compared to the software implementation (32.38x speed-up for the SQUEEZE and 64.07x speed-up for the ABSORB function), though fares weakly against hardware implementation of state-of-the-art hash functions and stream ciphers in terms of area-efficiency.

References

  1. (2015). eBACS: ECRYPT Benchmarking of Cryptographic Systems. In http://bench.cr.yp.to/results-stream.html, Accessed: 2015-11-24.
  2. (2015). eSTREAM: the ECRYPT Stream Cipher Project. http://www.ecrypt.eu.org/stream/. Accessed: 2015- 11-23.
  3. (2015). NIST Releases SHA-3 Cryptographic Hash Standard. http://www.nist.gov/itl/csd/201508 sha3.cfm. Accessed: 2015-11-23.
  4. Babbage, S. and Dodd, M. (2008). The mickey stream ciphers. In Robshaw, M. and Billet, O., editors, New Stream Cipher Designs, volume 4986 of Lecture Notes in Computer Science, pages 191-209. Springer Berlin Heidelberg.
  5. Banik, S. and Isobe, T. (2016). Cryptanalysis of the full spritz stream cipher. Cryptology ePrint Archive, Report 2016/092. http://eprint.iacr.org/.
  6. Berbain, C., Billet, O., Canteaut, A., Courtois, N., Gilbert, H., Goubin, L., Gouget, A., Granboulan, L., Lauradoux, C., Minier, M., Pornin, T., and Sibert, H. (2008). Sosemanuk, a fast software-oriented stream cipher. In Robshaw, M. and Billet, O., editors, New Stream Cipher Designs, volume 4986 of Lecture Notes in Computer Science, pages 98-118. Springer Berlin Heidelberg.
  7. Bertoni, G., Daemen, J., Peeters, M., and Assche, G. V. (2007). Sponge functions. Ecrypt Hash Workshop 2007.
  8. Bertoni, G., Daemen, J., Peeters, M., and Assche, G. V. (2009). Keccak specifications version 2. http://keccak.noekeon.org/.
  9. Bertoni, G., Daemen, J., Peeters, M., and Assche, G. V. (2010). Sponge-based pseudo-random number generators. In CHES, pages 33-47.
  10. Bertoni, G., Daemen, J., Peeters, M., and Assche, G. V. (2011). Duplexing the sponge: single-pass authenticated encryption and other applications. In Selected Areas in Cryptography (SAC).
  11. Constantin, J., Burg, A., and Gurkaynak, F. K. (2012). Investigating the potential of custom instruction set extensions for sha-3 candidates on a 16-bit microcontroller architecture. Cryptology ePrint Archive, Report 2012/050. http://eprint.iacr.org/.
  12. De Cannière, C. (2006). Trivium: A stream cipher construction inspired by block cipher design principles. In Katsikas, S., L ópez, J., Backes, M., Gritzalis, S., and Preneel, B., editors, Information Security, volume 4176 of Lecture Notes in Computer Science, pages 171-186. Springer Berlin Heidelberg.
  13. Good, T. and Benaissa, M. (2007). Hardware results for selected stream cipher candidates. Technical Report 2007/023, eSTREAM, ECRYPT Stream Cipher Project.
  14. Gupta, S., Chattopadhyay, A., Sinha, K., Maitra, S., and Sinha, B. (2013). High-performance hardware implementation for rc4 stream cipher. Computers, IEEE Transactions on, 62(4):730-743.
  15. Gurkaynak, F., Luethi, P., Bernold, N., Blattmann, R., Goode, V., Marghitola, M., Kaeslin, H., Felber, N., and Fichtner, W. (2006). Hardware Evaluation of eSTREAM Candidates: Achterbahn, Grain, MICKEY, MOSQUITO, SFINKS, Trivium, VEST, ZK-Crypt. From: eSTREAM: the ECRYPT Stream Cipher Project, 15:2006.
  16. Hell, M., Johansson, T., Maximov, A., and Meier, W. (2008). The grain family of stream ciphers. In Robshaw, M. and Billet, O., editors, New Stream Cipher Designs, volume 4986 of Lecture Notes in Computer Science, pages 179-190. Springer Berlin Heidelberg.
  17. Henzen, L., Gendotti, P., Guillet, P., Pargaetzi, E., Zoller, M., and G ürkaynak, F. K. (2010). Developing a hardware evaluation method for sha-3 candidates. In Mangard, S. and Standaert, F.-X., editors, Cryptographic Hardware and Embedded Systems, CHES 2010, volume 6225 of Lecture Notes in Computer Science, pages 248-263. Springer Berlin Heidelberg.
  18. Kitsos, P., Kostopoulos, G., Sklavos, N., and Koufopavlou, O. (2003). Hardware implementation of the rc4 stream cipher. In Circuits and Systems, 2003 IEEE 46th Midwest Symposium on, volume 3, pages 1363-1366 Vol. 3.
  19. Paul, G. and Chattopadhyay, A. (2015). Three snakes in one hole: The first systematic hardware accelerator design for sosemanuk with optional serpent and snow 2.0 modes. Computers, IEEE Transactions on, PP(99).
  20. Paul, G. and Maitra, S. (2007). Permutation after rc4 key scheduling reveals the secret key. In Proceedings of the 14th International Conference on Selected Areas in Cryptography, SAC'07, pages 360-377.
  21. Paul, G. and Maitra, S. (2012). RC4 Stream Cipher and Its Variants. CRC Press.
  22. Rivest, R. L. and Schuldt, J. C. N. (2014). Spritz-a spongy RC4-like stream cipher and hash function. Presented at Charles River Crypto Day (2014-10-24).
Download


Paper Citation


in Harvard Style

Bhattacharjee D. and Chattopadhyay A. (2016). Hardware Accelerator for Stream Cipher Spritz . In Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016) ISBN 978-989-758-196-0, pages 215-222. DOI: 10.5220/0005951302150222


in Bibtex Style

@conference{secrypt16,
author={Debjyoti Bhattacharjee and Anupam Chattopadhyay},
title={Hardware Accelerator for Stream Cipher Spritz},
booktitle={Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)},
year={2016},
pages={215-222},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005951302150222},
isbn={978-989-758-196-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)
TI - Hardware Accelerator for Stream Cipher Spritz
SN - 978-989-758-196-0
AU - Bhattacharjee D.
AU - Chattopadhyay A.
PY - 2016
SP - 215
EP - 222
DO - 10.5220/0005951302150222