Stream cipher

A stream cipher, stream cipher or stream cipher (English stream cipher) is a cryptographic algorithm for symmetric encryption, are linked with the characters of the plain text with the characters of a key stream individually (XOR with bits). The keystream is usually a pseudo-random character string, which is derived from the key. In self-synchronizing stream ciphers go except the key are also parts of the message in the calculation of a key stream.

Application

A stream cipher is not reliant have only enough accumulated data to be encrypted until they reach the size for an input block of a block cipher, but can each plaintext character immediately translate into an encrypted output character in contrast to the block cipher.

This symbol or bit can then be transmitted to the receiver immediately over the insecure channel (not secure in the sense of eavesdropping ).

Therefore, stream ciphers are (eg, mobile) especially for real-time transmissions suitable.

Operation

Synchronous

A synchronous stream cipher generates the key stream regardless of the plain or cipher text. The Output Feedback Mode ( OFB ) of block ciphers is an example of a synchronous stream cipher. For a more efficient construction of key stream generator synchronous stream ciphers often as a linear shift register with feedback (Linear Feedback Shift Registers, LFSR) is constructed. LFSR can be easily implemented in hardware, are fast and produce pseudo-random sequences with good statistical properties.

Self-synchronizing

In contrast to synchronous stream ciphers depends on the keystream of the preceding encrypted bits in a self-synchronizing stream cipher. An example of this is the Cipher Feedback Mode ( CFB) of block ciphers.

Attacks on stream ciphers

If an attacker has both the plaintext and the ciphertext, he can reconstruct the keystream. Other messages that are encrypted with this key stream, so they can be decrypted at least as long as the bits are present in the key stream. Precisely this gap occurs when encrypting wireless networks using WEP.

The most important cryptanalytic attacks against LFSR are the correlation attack and the algebraic attack. Attack of the correlation is linear approximation of the nonlinear function. The algebraic attack exploits the properties of sparse polynomials.

Examples

Stream ciphers that can be efficiently implemented in software, are on the one hand, OFB and CFB modes of block ciphers. Besides these, there are proprietary stream ciphers, such as RC4, SEAL, A5 / 1 or the Bluetooth standard E0.

And the scrambling in 1000BASE-T is achieved through a flow cipher.

ESTREAM

The eSTREAM project identified between October 2004 and May 2008, in three phases new Stromchiffrierverfahren for future standards. There are two profiles: Profile 1 are stream ciphers for software applications, profile 2, procedures for hardware with limited resources.

The final portfolio is made up as follows:

  • Profile 1: HC -128, Rabbit, Salsa20/12 and SOSEMANUK;
  • Profile 2: F- FCSR -H v2, Grain v1, MICKEY v2 and Trivium.

In the revision of September 2008 was taken out because of F- FCSR -H safety deficiencies in the portfolio.

317441
de