of Spritz has been reported. We explored the de-
sign points of Spritz considering a high performance,
custom hardware architecture to minimize its cycles
per byte. The implementation results on ASIC and
FPGA technology reveal significant speed-up com-
pared to the basic, un-optimized software implemen-
tation. However, in terms of area-efficiency, Spritz
fares worse compared to the prominent stream ciphers
and hash functions.
REFERENCES
(2015). eBACS: ECRYPT Benchmarking of Cryptographic
Systems. In http://bench.cr.yp.to/results-stream.html,
Accessed: 2015-11-24.
(2015). eSTREAM: the ECRYPT Stream Cipher Project.
http://www.ecrypt.eu.org/stream/. Accessed: 2015-
11-23.
(2015). NIST Releases SHA-3 Cryptographic Hash Stan-
dard. http://www.nist.gov/itl/csd/201508 sha3.cfm.
Accessed: 2015-11-23.
Babbage, S. and Dodd, M. (2008). The mickey stream
ciphers. In Robshaw, M. and Billet, O., editors,
New Stream Cipher Designs, volume 4986 of Lecture
Notes in Computer Science, pages 191–209. Springer
Berlin Heidelberg.
Banik, S. and Isobe, T. (2016). Cryptanalysis of the full
spritz stream cipher. Cryptology ePrint Archive, Re-
port 2016/092. http://eprint.iacr.org/.
Berbain, C., Billet, O., Canteaut, A., Courtois, N., Gilbert,
H., Goubin, L., Gouget, A., Granboulan, L., Lau-
radoux, C., Minier, M., Pornin, T., and Sibert, H.
(2008). Sosemanuk, a fast software-oriented stream
cipher. In Robshaw, M. and Billet, O., editors,
New Stream Cipher Designs, volume 4986 of Lecture
Notes in Computer Science, pages 98–118. Springer
Berlin Heidelberg.
Bertoni, G., Daemen, J., Peeters, M., and Assche, G. V.
(2007). Sponge functions. Ecrypt Hash Workshop
2007.
Bertoni, G., Daemen, J., Peeters, M., and Assche,
G. V. (2009). Keccak specifications version 2.
http://keccak.noekeon.org/.
Bertoni, G., Daemen, J., Peeters, M., and Assche, G. V.
(2010). Sponge-based pseudo-random number gener-
ators. In CHES, pages 33–47.
Bertoni, G., Daemen, J., Peeters, M., and Assche, G. V.
(2011). Duplexing the sponge: single-pass authenti-
cated encryption and other applications. In Selected
Areas in Cryptography (SAC).
Constantin, J., Burg, A., and Gurkaynak, F. K. (2012). In-
vestigating the potential of custom instruction set ex-
tensions for sha-3 candidates on a 16-bit microcon-
troller architecture. Cryptology ePrint Archive, Re-
port 2012/050. http://eprint.iacr.org/.
De Canni
`
ere, C. (2006). Trivium: A stream cipher con-
struction inspired by block cipher design principles.
In Katsikas, S., L
´
opez, J., Backes, M., Gritzalis, S.,
and Preneel, B., editors, Information Security, volume
4176 of Lecture Notes in Computer Science, pages
171–186. Springer Berlin Heidelberg.
Good, T. and Benaissa, M. (2007). Hardware results for
selected stream cipher candidates. Technical Re-
port 2007/023, eSTREAM, ECRYPT Stream Cipher
Project.
Gupta, S., Chattopadhyay, A., Sinha, K., Maitra, S., and
Sinha, B. (2013). High-performance hardware imple-
mentation for rc4 stream cipher. Computers, IEEE
Transactions on, 62(4):730–743.
Gurkaynak, F., Luethi, P., Bernold, N., Blattmann, R.,
Goode, V., Marghitola, M., Kaeslin, H., Felber,
N., and Fichtner, W. (2006). Hardware Evalua-
tion of eSTREAM Candidates: Achterbahn, Grain,
MICKEY, MOSQUITO, SFINKS, Trivium, VEST,
ZK-Crypt. From: eSTREAM: the ECRYPT Stream Ci-
pher Project, 15:2006.
Hell, M., Johansson, T., Maximov, A., and Meier, W.
(2008). The grain family of stream ciphers. In Rob-
shaw, M. and Billet, O., editors, New Stream Cipher
Designs, volume 4986 of Lecture Notes in Computer
Science, pages 179–190. Springer Berlin Heidelberg.
Henzen, L., Gendotti, P., Guillet, P., Pargaetzi, E., Zoller,
M., and G
¨
urkaynak, F. K. (2010). Developing a hard-
ware evaluation method for sha-3 candidates. In Man-
gard, S. and Standaert, F.-X., editors, Cryptographic
Hardware and Embedded Systems, CHES 2010, vol-
ume 6225 of Lecture Notes in Computer Science,
pages 248–263. Springer Berlin Heidelberg.
Kitsos, P., Kostopoulos, G., Sklavos, N., and Koufopavlou,
O. (2003). Hardware implementation of the rc4 stream
cipher. In Circuits and Systems, 2003 IEEE 46th Mid-
west Symposium on, volume 3, pages 1363–1366 Vol.
3.
Paul, G. and Chattopadhyay, A. (2015). Three snakes in one
hole: The first systematic hardware accelerator design
for sosemanuk with optional serpent and snow 2.0
modes. Computers, IEEE Transactions on, PP(99).
Paul, G. and Maitra, S. (2007). Permutation after rc4 key
scheduling reveals the secret key. In Proceedings of
the 14th International Conference on Selected Areas
in Cryptography, SAC’07, pages 360–377.
Paul, G. and Maitra, S. (2012). RC4 Stream Cipher and Its
Variants. CRC Press.
Rivest, R. L. and Schuldt, J. C. N. (2014). Spritz—a spongy
RC4-like stream cipher and hash function. Presented
at Charles River Crypto Day (2014-10-24).
SECRYPT 2016 - International Conference on Security and Cryptography
222