2020
DOI: 10.1007/s11432-018-9929-x
|View full text |Cite
|
Sign up to set email alerts
|

Stream cipher designs: a review

Abstract: Stream cipher is an important branch of symmetric cryptosystems, which takes obvious advantages in speed and scale of hardware implementation. It is suitable for using in the cases of massive data transfer or resource constraints, and has always been a hot and central research topic in cryptography. With the rapid development of network and communication technology, cipher algorithms play more and more crucial role in information security. Simultaneously, the application environment of cipher algorithms is inc… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
34
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 48 publications
(41 citation statements)
references
References 65 publications
0
34
0
Order By: Relevance
“…It combines pseudo-random shared key with the plaintext to perform the encryption of plaintext. There are various types of stream ciphers with regard to its structure such as linear-feedback shift register (LFSR), nonlinear feedback shift register (NFSR), shift register with carry feedback (FCSR), PANAMA, random shuffled, addition/rotation/XOR (ARX) [74]. Table 3 presents an analysis of various existing lightweight stream ciphers.…”
Section: Lightweight Stream Ciphermentioning
confidence: 99%
See 1 more Smart Citation
“…It combines pseudo-random shared key with the plaintext to perform the encryption of plaintext. There are various types of stream ciphers with regard to its structure such as linear-feedback shift register (LFSR), nonlinear feedback shift register (NFSR), shift register with carry feedback (FCSR), PANAMA, random shuffled, addition/rotation/XOR (ARX) [74]. Table 3 presents an analysis of various existing lightweight stream ciphers.…”
Section: Lightweight Stream Ciphermentioning
confidence: 99%
“…There are various existing stream ciphers presented by the various researchers [76,78,79]. However, these suffer from various limitations such as exhaustive key search attack, related key attack, and algebraic attack [74,117]. Hence, to construct a stream cipher that can deal with all such limitations is a challenge for the researchers working in the area of developing secure and efficient RFID systems.…”
Section: Challenge To Develop To Efficient Shift Ciphermentioning
confidence: 99%
“…In fact, as shown in Figure 3, the shell contains one isolation module for each hardware task, which act as a gate between the task and the rest of the system. From the application's perspective, this module can support online encryption/decryption of bus transactions [18], relying on a high-throughput hardware stream cypher [19], which establish a form of confidentiality of information flows outside the perimeter of the hardware task and the (trusted) shell region. More importantly, from the system's perspective, the isolation modules can serve as firewalls monitoring the traffic patterns generated by the hardware tasks.…”
Section: A Fpga-based Security Servicesmentioning
confidence: 99%
“…A stream cipher algorithm is simply specifying a pseudorandom generator, which allows to encrypt messages of arbitrary length by combining the bit sequence produced with the message by exclusive-OR operation, symbol by symbol [14]. When designing stream ciphers, a number of properties must be taken into account besides generating randomly looking bit sequences [15]; the generated sequence must present the most unpredictable behavior possible, i.e., given a fraction of the sequence, it should not be possible to predict the rest, either before or after the given subsequence.…”
Section: Stream Ciphersmentioning
confidence: 99%