A Detailed Analysis of Grain family of Stream Ciphers

Full Text (PDF, 304KB), PP.34-40

Views: 0 Downloads: 0

Author(s)

Mohammad Ubaidullah Bokhari 1,* Shadab Alam 1 Syed Hamid Hasan 2

1. Aligarh Muslim University, Aligarh

2. King Abdulaziz University, Kingdom of Saudi Arabia

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2014.06.05

Received: 10 Aug. 2013 / Revised: 17 Nov. 2013 / Accepted: 22 Jan. 2014 / Published: 8 May 2014

Index Terms

Information Security, Cryptography, eSTREAM, Stream Cipher, Grain

Abstract

Hardware based ciphers are most suitable for resource constrained environments to provide information security and confidentiality. Grain is one such hardware based synchronous stream cipher. The motive of this study is to present a comprehensive survey and review of Grain family of stream ciphers that is one of the portfolio candidates in the hardware based category of eSTREAM. Security features and different attacks on these ciphers have been studied in this paper to analyze the strengths and weaknesses of these designs.

Cite This Paper

Mohammad Ubaidullah Bokhar, Shadab Alam, Syed Hamid Hasan, "A Detailed Analysis of Grain family of Stream Ciphers", International Journal of Computer Network and Information Security(IJCNIS), vol.6, no.6, pp.34-40, 2014. DOI:10.5815/ijcnis.2014.06.05

Reference

[1]Rueppel, Rainer A. Analysis and design of stream ciphers. Springer-Verlag New York, Inc., 1986.
[2]Shamir, A. "Stream Ciphers: Dead or Alive?” invited talk, ASIACRYPT 2004, Jeju Island." Korea, Dec (2004): 5-9.
[3]Babbage, Steve. "Stream ciphers: What does the industry want?" State of the Art of Stream Ciphers workshop, Brugge. 2004.
[4]M. Hell, T. Jonasson, and W. Meier. Grain- A Stream Cipher for Constrained Environments. ECRYPT Stream Cipher Project Report 2005/001, 2005. Available at http://www.ecrypt.eu.org/stream.
[5]Robshaw, Matthew. "The eSTREAM project." New Stream Cipher Designs. Springer Berlin Heidelberg, 2008. 1-6.
[6]Hell, Martin, Thomas Johansson, and Willi Meier. "Grain: a stream cipher for constrained environments." International Journal of Wireless and Mobile Computing 2.1 (2007): 86-93.
[7]Hell, Martin, et al. "A stream cipher proposal: Grain-128." Information Theory, 2006 IEEE International Symposium on. IEEE, 2006.
[8]Agren, Martin, et al. "A new version of Grain-128 with authentication."Symmetric Key Encryption Workshop. 2011.
[9]Hell, Martin, et al. "The Grain family of stream ciphers." New Stream Cipher Designs. Springer Berlin Heidelberg, 2008. 179-190.
[10]Küçük, Ö. "Slide resynchronization attack on the initialization of grain 1.0."eSTREAM, ECRYPT Stream Cipher Project, Report 44 (2006): 2006.
[11]Khazaei, Shahram, Mehdi Hassanzadeh, and Mohammad Kiaei. "Distinguishing attack on grain." 2005-12-01)[2009-01-12]. http://www. ecrypt. eu. org/stream/papersdir/071. Pdf (2005).
[12]Berbain, C?me, Henri Gilbert, and Alexander Maximov. "Cryptanalysis of grain."Fast Software Encryption. Springer Berlin Heidelberg, 2006.
[13]De Cannière, Christophe, Özgül Küçük, and Bart Preneel. "Analysis of Grain’s initialization algorithm." Progress in Cryptology–AFRICACRYPT 2008. Springer Berlin Heidelberg, 2008. 276-289.
[14]Lee, Yuseop, et al. "Related-key chosen IV attacks on Grain-v1 and Grain-128."Information Security and Privacy. Springer Berlin Heidelberg, 2008.
[15]T.E. Bjørstad. Cryptanalysis of grain using time / memory /data tradeoffs. Available at http://www.ecrypt.eu.org/stream/papersdir/2008/012.pdf.
[16]Dinur, Itai, and Adi Shamir. "Breaking Grain-128 with dynamic cube attacks."Fast Software Encryption. Springer Berlin Heidelberg, 2011.
[17]Berzati, Alexandre, et al. "Fault analysis of GRAIN-128." Hardware-Oriented Security and Trust, 2009. HOST'09. IEEE International Workshop on. IEEE, 2009.
[18]Karmakar, Sandip, and Dipanwita Roy Chowdhury. "Fault analysis of grain-128 by targeting NFSR." Progress in Cryptology–AFRICACRYPT 2011. Springer Berlin Heidelberg, 2011. 298-315.
[19]Dinur, Itai, and Adi Shamir. "Breaking Grain-128 with
dynamic cube attacks."Fast Software Encryption. Springer Berlin Heidelberg, 2011.
[20]Dinur, Itai, et al. "An experimentally verified attack on full Grain-128 using dedicated reconfigurable hardware." Advances in Cryptology–ASIACRYPT 2011. Springer Berlin Heidelberg, 2011. 327-343.
[21]Banik, Subhadeep, Subhamoy Maitra, and Santanu Sarkar. "A differential fault attack on grain-128a using MACs." Security, Privacy, and Applied Cryptography Engineering. Springer Berlin Heidelberg, 2012. 111-125.
[22]Ding, Lin, and Jie Guan. "Related Key Chosen IV Attack on Grain-128a Stream Cipher." Information Forensics and Security, IEEE Transactions on 8.5 (2013): 803-809.
[23]De Canniere, Christophe. "eSTREAM Software Performance." New Stream Cipher Designs. Springer Berlin Heidelberg, 2008. 119-139. Available at http://www.ecrypt.eu.org/stream/phase3perf/2007a/pentium-4-a/ accessed 19/12/2013.